Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2016/04/15 2:59 p.m.48 views

CVE-2016-2145

The am_read_post_data function in mod_auth_mellon before 0.11.1 does not check if the ap_get_client_block function returns an error, which allows remote attackers to cause a denial of service (segmentation fault and process crash) via a crafted POST data.

7.5CVSS7.1AI score0.00804EPSS
CVE
CVE
added 2016/05/13 2:59 p.m.48 views

CVE-2016-2849

Botan before 1.10.13 and 1.11.x before 1.11.29 do not use a constant-time algorithm to perform a modular inverse on the signature nonce k, which might allow remote attackers to obtain ECDSA secret keys via a timing side-channel attack.

7.5CVSS7.3AI score0.00586EPSS
CVE
CVE
added 2018/12/10 6:29 a.m.48 views

CVE-2018-20005

An issue has been found in Mini-XML (aka mxml) 2.12. It is a use-after-free in mxmlWalkNext in mxml-search.c, as demonstrated by mxmldoc.

5.5CVSS6.7AI score0.00187EPSS
CVE
CVE
added 2019/08/06 1:15 p.m.48 views

CVE-2019-14690

AdPlug 2.3.1 has a heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp.

8.8CVSS9.2AI score0.0054EPSS
CVE
CVE
added 2020/01/13 4:15 p.m.48 views

CVE-2019-19547

Symantec Endpoint Detection and Response (SEDR), prior to 4.3.0, may be susceptible to a cross site scripting (XSS) issue. XSS is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. An XSS vulnerability may be used by attackers to potentiall...

6.1CVSS6.1AI score0.01072EPSS
CVE
CVE
added 2021/03/18 8:15 p.m.48 views

CVE-2020-26797

Mediainfo before version 20.08 has a heap buffer overflow vulnerability via MediaInfoLib::File_Gxf::ChooseParser_ChannelGrouping.

7.5CVSS7.5AI score0.00659EPSS
CVE
CVE
added 2022/09/14 11:15 a.m.48 views

CVE-2022-40673

KDiskMark before 3.1.0 lacks authorization checking for D-Bus methods such as Helper::flushPageCache.

7.8CVSS7.6AI score0.00038EPSS
CVE
CVE
added 2024/04/19 5:15 p.m.48 views

CVE-2023-49501

Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the config_eq_output function in the libavfilter/asrc_afirsrc.c:495:30 component.

8CVSS7.1AI score0.00025EPSS
CVE
CVE
added 2024/05/05 7:15 p.m.48 views

CVE-2024-34507

An issue was discovered in includes/CommentFormatter/CommentParser.php in MediaWiki before 1.39.7, 1.40.x before 1.40.3, and 1.41.x before 1.41.1. XSS can occur because of mishandling of the 0x1b character, as demonstrated by Special:RecentChanges#%1b0000000.

7.4CVSS5.6AI score0.00325EPSS
CVE
CVE
added 2024/06/18 8:15 p.m.48 views

CVE-2024-38273

Insufficient capability checks meant it was possible for users to gain access to BigBlueButton join URLs they did not have permission to access.

5.4CVSS6.9AI score0.00135EPSS
CVE
CVE
added 2007/10/19 11:17 p.m.47 views

CVE-2007-5593

install.php in Drupal 5.x before 5.3, when the configured database server is not reachable, allows remote attackers to execute arbitrary code via vectors that cause settings.php to be modified.

6.8CVSS7.3AI score0.03096EPSS
CVE
CVE
added 2008/07/31 10:41 p.m.47 views

CVE-2008-3424

Condor before 7.0.4 does not properly handle wildcards in the ALLOW_WRITE, DENY_WRITE, HOSTALLOW_WRITE, or HOSTDENY_WRITE configuration variables in authorization policy lists, which might allow remote attackers to bypass intended access restrictions.

7.5CVSS6.5AI score0.00646EPSS
CVE
CVE
added 2011/02/18 7:0 p.m.47 views

CVE-2010-4744

Multiple unspecified vulnerabilities in abcm2ps before 5.9.13 have unknown impact and attack vectors, a different issue than CVE-2010-3441.

10CVSS6.6AI score0.05368EPSS
CVE
CVE
added 2019/11/14 5:15 p.m.47 views

CVE-2012-1159

Moodle before 2.2.2: Overview report allows users to see hidden courses

4.3CVSS5.7AI score0.00946EPSS
CVE
CVE
added 2019/11/25 2:15 p.m.47 views

CVE-2012-5617

gksu-polkit: permissive PolicyKit policy configuration file allows privilege escalation

7.8CVSS7.6AI score0.00095EPSS
CVE
CVE
added 2019/11/25 3:15 p.m.47 views

CVE-2012-5644

libuser has information disclosure when moving user's home directory

5.5CVSS5.6AI score0.00066EPSS
CVE
CVE
added 2014/04/20 1:55 a.m.47 views

CVE-2014-1517

The login form in Bugzilla 2.x, 3.x, 4.x before 4.4.3, and 4.5.x before 4.5.3 does not properly handle a correctly authenticated but unintended login attempt, which makes it easier for remote authenticated users to obtain sensitive information by arranging for a victim to login to the attacker's ac...

4CVSS5.6AI score0.00394EPSS
CVE
CVE
added 2016/01/11 3:59 p.m.47 views

CVE-2015-6566

zarafa-autorespond in Zarafa Collaboration Platform (ZCP) before 7.2.1 allows local users to gain privileges via a symlink attack on /tmp/zarafa-vacation-*.

8.4CVSS8.1AI score0.00037EPSS
CVE
CVE
added 2019/08/06 1:15 p.m.47 views

CVE-2019-14691

AdPlug 2.3.1 has a heap-based buffer overflow in CdtmLoader::load() in dtm.cpp.

8.8CVSS9.2AI score0.0054EPSS
CVE
CVE
added 2021/06/09 12:15 p.m.47 views

CVE-2021-26314

Potential floating point value injection in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution with incorrect floating point results, may cause the use of incorrect data from FPVI and may result in data leakage.

5.5CVSS6AI score0.00096EPSS
CVE
CVE
added 2024/06/18 8:15 p.m.47 views

CVE-2024-38277

A unique key should be generated for a user's QR login key and their auto-login key, so the same key cannot be used interchangeably between the two.

5.4CVSS6.6AI score0.00125EPSS
CVE
CVE
added 2007/10/19 11:17 p.m.46 views

CVE-2007-5594

Drupal 5.x before 5.3 does not apply its Drupal Forms API protection against the user deletion form, which allows remote attackers to delete users via a cross-site request forgery (CSRF) attack.

4.3CVSS6.5AI score0.00391EPSS
CVE
CVE
added 2011/03/20 2:0 a.m.46 views

CVE-2011-1027

Off-by-one error in the convert_query_hexchar function in html.c in cgit.cgi in cgit before 0.8.3.5 allows remote attackers to cause a denial of service (infinite loop) via a string composed of a % (percent) character followed by invalid hex characters, as demonstrated by a %gg sequence.

5CVSS6.3AI score0.05194EPSS
CVE
CVE
added 2012/10/01 3:26 a.m.46 views

CVE-2012-4415

Stack-based buffer overflow in the guac_client_plugin_open function in libguac in Guacamole before 0.6.3 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long protocol name.

7.5CVSS7.8AI score0.38643EPSS
CVE
CVE
added 2019/11/21 3:15 p.m.46 views

CVE-2012-4524

xlockmore before 5.43 'dclock' security bypass vulnerability

7.5CVSS7.4AI score0.00668EPSS
CVE
CVE
added 2014/12/10 1:59 a.m.46 views

CVE-2014-8488

Cross-site scripting (XSS) vulnerability in the administrator panel in Yourls 1.7 allows remote attackers to inject arbitrary web script or HTML via a URL that is processed by the Shorten functionality.

4.3CVSS5.5AI score0.00256EPSS
CVE
CVE
added 2017/08/09 6:29 p.m.46 views

CVE-2015-6816

ganglia-web before 3.7.1 allows remote attackers to bypass authentication.

9.8CVSS9.2AI score0.0211EPSS
CVE
CVE
added 2016/05/13 2:59 p.m.46 views

CVE-2015-7827

Botan before 1.10.13 and 1.11.x before 1.11.22 make it easier for remote attackers to conduct million-message attacks by measuring time differences, related to decoding of PKCS#1 padding.

7.5CVSS7.4AI score0.00583EPSS
CVE
CVE
added 2016/02/22 5:59 a.m.46 views

CVE-2016-0724

The (1) core_enrol_get_course_enrolment_methods and (2) enrol_self_get_instance_info web services in Moodle through 2.6.11, 2.7.x before 2.7.12, 2.8.x before 2.8.10, 2.9.x before 2.9.4, and 3.0.x before 3.0.2 do not consider the moodle/course:viewhiddencourses capability, which allows remote authen...

4.3CVSS4.6AI score0.00445EPSS
CVE
CVE
added 2016/02/20 1:59 a.m.46 views

CVE-2016-2043

Cross-site scripting (XSS) vulnerability in the goToFinish1NF function in js/normalization.js in phpMyAdmin 4.4.x before 4.4.15.3 and 4.5.x before 4.5.4 allows remote authenticated users to inject arbitrary web script or HTML via a table name to the normalization page.

5.4CVSS5.1AI score0.00405EPSS
CVE
CVE
added 2016/04/15 2:59 p.m.46 views

CVE-2016-2146

The am_read_post_data function in mod_auth_mellon before 0.11.1 does not limit the amount of data read, which allows remote attackers to cause a denial of service (worker process crash, web server deadlock, or memory consumption) via a large amount of POST data.

7.5CVSS7.2AI score0.00649EPSS
CVE
CVE
added 2017/08/29 6:29 a.m.46 views

CVE-2017-13746

There is a reachable assertion abort in the function jpc_dec_process_siz() in jpc/jpc_dec.c:1297 in JasPer 2.0.12 that will lead to a remote denial of service attack.

7.5CVSS7.1AI score0.01636EPSS
CVE
CVE
added 2017/03/15 7:59 p.m.46 views

CVE-2017-5849

tiffttopnm in netpbm 10.47.63 does not properly use the libtiff TIFFRGBAImageGet function, which allows remote attackers to cause a denial of service (out-of-bounds read and write) via a crafted tiff image file, related to transposing width and height values.

5.5CVSS5.1AI score0.00234EPSS
CVE
CVE
added 2019/12/13 4:15 p.m.46 views

CVE-2019-19786

ATasm 1.06 has a stack-based buffer overflow in the parse_expr() function in setparse.c via a crafted .m65 file.

7.8CVSS7.5AI score0.00424EPSS
CVE
CVE
added 2023/09/05 9:15 p.m.46 views

CVE-2023-39510

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti 's database. These data will be viewed by administrative cacti accounts a...

6.1CVSS5.7AI score0.0045EPSS
CVE
CVE
added 2024/06/18 8:15 p.m.46 views

CVE-2024-38274

Insufficient escaping of calendar event titles resulted in a stored XSS risk in the event deletion prompt.

6.1CVSS6.4AI score0.00516EPSS
CVE
CVE
added 2013/12/23 10:55 p.m.45 views

CVE-2013-6890

denyhosts 2.6 uses an incorrect regular expression when analyzing authentication logs, which allows remote attackers to cause a denial of service (incorrect block of IP addresses) via crafted login names.

5CVSS6.6AI score0.12171EPSS
CVE
CVE
added 2014/10/13 1:55 a.m.45 views

CVE-2014-1573

Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not ensure that a scalar context is used for certain CGI parameters, which allows remote attackers to conduct cross-site scripting (XSS) attacks by sending three values...

4.3CVSS5.6AI score0.00731EPSS
CVE
CVE
added 2018/03/08 8:29 p.m.45 views

CVE-2014-7271

Simple Desktop Display Manager (SDDM) before 0.10.0 allows local users to log in as user "sddm" without authentication.

7.8CVSS7.2AI score0.00087EPSS
CVE
CVE
added 2017/04/13 2:59 p.m.45 views

CVE-2015-1839

modules/chef.py in SaltStack before 2014.7.4 does not properly handle files in /tmp.

5.3CVSS5.1AI score0.00082EPSS
CVE
CVE
added 2016/05/26 2:59 p.m.45 views

CVE-2016-4021

The read_binary function in buffer.c in pgpdump before 0.30 allows context-dependent attackers to cause a denial of service (infinite loop and CPU consumption) via crafted input, as demonstrated by the \xa3\x03 string.

7.8CVSS7AI score0.03123EPSS
CVE
CVE
added 2018/12/30 6:29 p.m.45 views

CVE-2018-20592

In Mini-XML (aka mxml) v2.12, there is a use-after-free in the mxmlAdd function of the mxml-node.c file. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted xml file, as demonstrated by mxmldoc.

5.5CVSS6.4AI score0.00356EPSS
CVE
CVE
added 2018/12/30 6:29 p.m.45 views

CVE-2018-20593

In Mini-XML (aka mxml) v2.12, there is stack-based buffer overflow in the scan_file function in mxmldoc.c.

5.5CVSS6.9AI score0.00274EPSS
CVE
CVE
added 2020/05/12 1:15 p.m.45 views

CVE-2020-8156

A missing verification of the TLS host in Nextcloud Mail 1.1.3 allowed a man in the middle attack.

7CVSS7AI score0.00264EPSS
CVE
CVE
added 2021/05/06 1:15 p.m.45 views

CVE-2021-32062

MapServer before 7.0.8, 7.1.x and 7.2.x before 7.2.3, 7.3.x and 7.4.x before 7.4.5, and 7.5.x and 7.6.x before 7.6.3 does not properly enforce the MS_MAP_NO_PATH and MS_MAP_PATTERN restrictions that are intended to control the locations from which a mapfile may be loaded (with MapServer CGI).

5.3CVSS5.1AI score0.00672EPSS
CVE
CVE
added 2021/11/22 4:15 p.m.45 views

CVE-2021-43560

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. Insufficient capability checks made it possible to fetch other users' calendar action events.

5.3CVSS5.2AI score0.00289EPSS
CVE
CVE
added 2023/05/26 6:15 p.m.45 views

CVE-2023-22970

Bottles before 51.0 mishandles YAML load, which allows remote code execution via a crafted file.

7.8CVSS7.7AI score0.00746EPSS
CVE
CVE
added 2023/10/10 6:15 p.m.45 views

CVE-2023-45129

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. Prior to version 1.94.0, a malicious server ACL event can impact performance temporarily or permanently leading to a persistent denial of service. Homeservers running on a closed federation (which presu...

4.9CVSS4.9AI score0.00252EPSS
CVE
CVE
added 2023/10/20 5:15 p.m.45 views

CVE-2023-5686

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.

8.8CVSS6.7AI score0.00049EPSS
CVE
CVE
added 2024/01/19 9:15 p.m.45 views

CVE-2024-22420

JupyterLab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook and Architecture. This vulnerability depends on user interaction by opening a malicious Markdown file using JupyterLab preview feature. A malicious user can access any data that the att...

6.5CVSS6AI score0.00448EPSS
Total number of security vulnerabilities5307