Lucene search

K
FedoraprojectFedora

5299 matches found

CVE
CVE
added 2020/05/12 1:15 p.m.44 views

CVE-2020-8153

Improper access control in Groupfolders app 4.0.3 allowed to delete hidden directories when when renaming an accessible item to the same name.

8.1CVSS7.8AI score0.00629EPSS
CVE
CVE
added 2021/01/27 7:15 p.m.44 views

CVE-2021-3325

Monitorix 3.13.0 allows remote attackers to bypass Basic Authentication in a default installation (i.e., an installation without a hosts_deny option). This issue occurred because a new access-control feature was introduced without considering that some exiting installations became unsafe, upon an u...

9.8CVSS9.3AI score0.01382EPSS
CVE
CVE
added 2021/12/15 3:15 p.m.44 views

CVE-2021-43518

Teeworlds up to and including 0.7.5 is vulnerable to Buffer Overflow. A map parser does not validate m_Channels value coming from a map file, leading to a buffer overflow. A malicious server may offer a specially crafted map that will overwrite client's stack causing denial of service or code execu...

7.8CVSS7.6AI score0.00147EPSS
CVE
CVE
added 2023/09/22 4:15 p.m.44 views

CVE-2023-42811

aes-gcm is a pure Rust implementation of the AES-GCM. Starting in version 0.10.0 and prior to version 0.10.3, in the AES GCM implementation of decrypt_in_place_detached, the decrypted ciphertext (i.e. the correct plaintext) is exposed even if tag verification fails. If a program using the aes-gcm c...

5.5CVSS5AI score0.00016EPSS
CVE
CVE
added 2020/01/28 3:15 p.m.43 views

CVE-2013-1437

Eval injection vulnerability in the Module-Metadata module before 1.000015 for Perl allows remote attackers to execute arbitrary Perl code via the $Version value.

9.8CVSS9.6AI score0.00945EPSS
CVE
CVE
added 2018/03/08 8:29 p.m.43 views

CVE-2014-7272

Simple Desktop Display Manager (SDDM) before 0.10.0 allows local users to gain root privileges because code running as root performs write operations within a user home directory, and this user may have created links in advance (exploitation requires the user to win a race condition in the ~/.Xauth...

7.8CVSS7.5AI score0.00149EPSS
CVE
CVE
added 2015/11/24 8:59 p.m.43 views

CVE-2015-0856

daemon/Greeter.cpp in sddm before 0.13.0 does not properly disable the KDE crash handler, which allows local users to gain privileges by crashing a greeter when using certain themes, as demonstrated by the plasma-workspace breeze theme.

4.6CVSS6.4AI score0.00167EPSS
CVE
CVE
added 2016/12/23 10:59 p.m.43 views

CVE-2016-2312

Turning all screens off in Plasma-workspace and kscreenlocker while the lock screen is shown can result in the screen being unlocked when turning a screen on again.

6.8CVSS6.4AI score0.00077EPSS
CVE
CVE
added 2018/10/17 4:29 a.m.43 views

CVE-2018-18408

A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4.3.0 beta1. The issue gets triggered in the function post_args() at tcpbridge.c, causing a denial of service or possibly unspecified other impact.

9.8CVSS8.6AI score0.00344EPSS
CVE
CVE
added 2020/02/24 3:15 p.m.43 views

CVE-2019-18183

pacman before 5.2 is vulnerable to arbitrary command injection in lib/libalpm/sync.c in the apply_deltas() function. This can be exploited when unsigned databases are used. To exploit the vulnerability, the user must enable the non-default delta feature and retrieve an attacker-controlled crafted d...

9.8CVSS9.4AI score0.07867EPSS
CVE
CVE
added 2019/11/13 8:15 p.m.43 views

CVE-2019-18837

An issue was discovered in crun before 0.10.5. With a crafted image, it doesn't correctly check whether a target is a symlink, resulting in access to files outside of the container. This occurs in libcrun/linux.c and libcrun/chroot_realpath.c.

8.6CVSS8.2AI score0.00561EPSS
CVE
CVE
added 2020/12/03 5:15 p.m.43 views

CVE-2020-25693

A flaw was found in CImg in versions prior to 2.9.3. Integer overflows leading to heap buffer overflows in load_pnm() can be triggered by a specially crafted input file processed by CImg, which can lead to an impact to application availability or data integrity.

8.1CVSS7.8AI score0.00558EPSS
CVE
CVE
added 2020/10/05 2:15 p.m.43 views

CVE-2020-8223

A logic error in Nextcloud Server 19.0.0 caused a privilege escalation allowing malicious users to reshare with higher permissions than they got assigned themselves.

6.5CVSS6.6AI score0.0027EPSS
CVE
CVE
added 2023/05/09 2:15 p.m.43 views

CVE-2023-31137

MaraDNS is open-source software that implements the Domain Name System (DNS). In version 3.5.0024 and prior, a remotely exploitable integer underflow vulnerability in the DNS packet decompression function allows an attacker to cause a Denial of Service by triggering an abnormal program termination....

7.5CVSS7.3AI score0.00865EPSS
CVE
CVE
added 2009/10/26 4:30 p.m.42 views

CVE-2009-3611

common/snapshots.py in Back In Time (aka backintime) 0.9.26 changes certain permissions to 0777 before deleting the files in an old backup snapshot, which allows local users to obtain sensitive information by reading these files, or interfere with backup integrity by modifying files that are shared...

7.1CVSS6.5AI score0.00059EPSS
CVE
CVE
added 2019/11/14 5:15 p.m.42 views

CVE-2012-1158

Moodle before 2.2.2 has a course information leak in gradebook where users are able to see hidden grade items in export

4.3CVSS5.5AI score0.00946EPSS
CVE
CVE
added 2019/11/14 5:15 p.m.42 views

CVE-2012-1169

Moodle before 2.2.2 has Personal information disclosure, when administrative setting users name display is set to first name only full names are shown in page breadcrumbs.

5.3CVSS6AI score0.00991EPSS
CVE
CVE
added 2016/01/12 7:59 p.m.42 views

CVE-2015-8400

The HTTPS fallback implementation in Shell In A Box (aka shellinabox) before 2.19 makes it easier for remote attackers to conduct DNS rebinding attacks via the "/plain" URL.

7.4CVSS7.2AI score0.00556EPSS
CVE
CVE
added 2017/03/24 3:59 p.m.42 views

CVE-2016-10132

regexp.c in Artifex Software, Inc. MuJS allows attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to regular expression compilation.

7.5CVSS8AI score0.00496EPSS
CVE
CVE
added 2018/10/17 4:29 a.m.42 views

CVE-2018-18407

A heap-based buffer over-read was discovered in the tcpreplay-edit binary of Tcpreplay 4.3.0 beta1, during the incremental checksum operation. The issue gets triggered in the function csum_replace4() in incremental_checksum.h, causing a denial of service.

5.5CVSS6.8AI score0.00251EPSS
CVE
CVE
added 2019/07/04 12:15 p.m.42 views

CVE-2019-13226

deepin-clone before 1.1.3 uses a predictable path /tmp/.deepin-clone/mount/ in the Helper::temporaryMountDevice() function to temporarily mount a file system as root. An unprivileged user can prepare a symlink at this location to have the file system mounted in an arbitrary location. By winning a r...

7CVSS6.6AI score0.0005EPSS
CVE
CVE
added 2019/12/13 4:15 p.m.42 views

CVE-2019-19785

ATasm 1.06 has a stack-based buffer overflow in the to_comma() function in asm.c via a crafted .m65 file.

7.8CVSS7.5AI score0.00247EPSS
CVE
CVE
added 2019/12/13 4:15 p.m.42 views

CVE-2019-19787

ATasm 1.06 has a stack-based buffer overflow in the get_signed_expression() function in setparse.c via a crafted .m65 file.

7.8CVSS7.5AI score0.00424EPSS
CVE
CVE
added 2023/08/11 3:15 a.m.42 views

CVE-2023-22338

Out-of-bounds read in some Intel(R) oneVPL GPU software before version 22.6.5 may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS4.8AI score0.00041EPSS
CVE
CVE
added 2019/11/14 5:15 p.m.41 views

CVE-2012-1160

Moodle before 2.2.2 has a permission issue in Forum Subscriptions where unenrolled users can subscribe/unsubscribe via mod/forum/index.php

4CVSS5.3AI score0.0075EPSS
CVE
CVE
added 2017/04/14 6:59 p.m.41 views

CVE-2016-6299

The scm plug-in in mock might allow attackers to bypass the intended chroot protection mechanism and gain root privileges via a crafted spec file.

9.3CVSS7.3AI score0.00129EPSS
CVE
CVE
added 2013/03/25 9:55 p.m.40 views

CVE-2013-1830

user/view.php in Moodle through 2.1.10, 2.2.x before 2.2.8, 2.3.x before 2.3.5, and 2.4.x before 2.4.2 does not enforce the forceloginforprofiles setting, which allows remote attackers to obtain sensitive course-profile information by leveraging the guest role, as demonstrated by a Google search.

5CVSS8.7AI score0.00401EPSS
CVE
CVE
added 2019/12/03 3:15 p.m.40 views

CVE-2013-4411

Review Board: URL processing gives unauthorized users access to review lists

4.3CVSS5.5AI score0.00514EPSS
CVE
CVE
added 2021/03/03 6:15 p.m.40 views

CVE-2020-8296

Nextcloud Server prior to 20.0.0 stores passwords in a recoverable format even when external storage is not configured.

6.7CVSS6.5AI score0.00245EPSS
CVE
CVE
added 2021/02/25 8:15 p.m.40 views

CVE-2021-3406

A flaw was found in keylime 5.8.1 and older. The issue in the Keylime agent and registrar code invalidates the cryptographic chain of trust from the Endorsement Key certificate to agent attestations.

9.8CVSS9.2AI score0.00104EPSS
CVE
CVE
added 2023/08/14 4:15 p.m.40 views

CVE-2023-4322

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.

9.8CVSS8.3AI score0.00158EPSS
CVE
CVE
added 2011/06/14 5:55 p.m.39 views

CVE-2011-1943

The destroy_one_secret function in nm-setting-vpn.c in libnm-util in the NetworkManager package 0.8.999-3.git20110526 in Fedora 15 creates a log entry containing a certificate password, which allows local users to obtain sensitive information by reading a log file.

2.1CVSS5.5AI score0.00042EPSS
CVE
CVE
added 2019/11/25 2:15 p.m.39 views

CVE-2012-5535

gnome-system-log polkit policy allows arbitrary files on the system to be read

7.5CVSS7.3AI score0.00477EPSS
CVE
CVE
added 2014/01/20 3:14 p.m.39 views

CVE-2014-0010

Multiple cross-site request forgery (CSRF) vulnerabilities in user/profile/index.php in Moodle through 2.2.11, 2.3.x before 2.3.11, 2.4.x before 2.4.8, 2.5.x before 2.5.4, and 2.6.x before 2.6.1 allow remote attackers to hijack the authentication of administrators for requests that delete (1) categ...

6.8CVSS7.1AI score0.00295EPSS
CVE
CVE
added 2017/12/29 10:29 p.m.39 views

CVE-2014-4978

The rs_filter_graph function in librawstudio/rs-filter.c in rawstudio might allow local users to truncate arbitrary files via a symlink attack on (1) /tmp/rs-filter-graph.png or (2) /tmp/rs-filter-graph.

5.5CVSS5.3AI score0.00049EPSS
CVE
CVE
added 2017/08/11 9:29 p.m.39 views

CVE-2015-1783

The prefix variable in the get_or_define_ns function in Lasso before commit 6d854cef4211cdcdbc7446c978f23ab859847cdd allows remote attackers to cause a denial of service (uninitialized memory access and application crash) via unspecified vectors.

7.5CVSS7.2AI score0.01056EPSS
CVE
CVE
added 2016/01/26 7:59 p.m.38 views

CVE-2016-1926

Cross-site scripting (XSS) vulnerability in the charts module in Greenbone Security Assistant (GSA) 6.x before 6.0.8 allows remote attackers to inject arbitrary web script or HTML via the aggregate_type parameter in a get_aggregate command to omp.

6.1CVSS6AI score0.00717EPSS
CVE
CVE
added 2017/02/22 4:59 p.m.38 views

CVE-2016-9400

The CClient::ProcessServerPacket method in engine/client/client.cpp in Teeworlds before 0.6.4 allows remote servers to write to arbitrary physical memory locations and possibly execute arbitrary code via vectors involving snap handling.

9.8CVSS9.3AI score0.02719EPSS
CVE
CVE
added 2018/05/01 7:29 p.m.37 views

CVE-2013-0159

The fedora-business-cards package before 1-0.1.beta1.fc17 on Fedora 17 and before 1-0.1.beta1.fc18 on Fedora 18 allows local users to cause a denial of service or write to arbitrary files via a symlink attack on /tmp/fedora-business-cards-buffer.svg.

7.1CVSS6.8AI score0.00039EPSS
CVE
CVE
added 2019/11/08 3:15 p.m.37 views

CVE-2013-1820

tuned before 2.x allows local users to kill running processes due to insecure permissions with tuned's ktune service.

5.5CVSS5.3AI score0.00135EPSS
CVE
CVE
added 2017/02/03 3:59 p.m.37 views

CVE-2016-9108

Integer overflow in the js_regcomp function in regexp.c in Artifex Software, Inc. MuJS before commit b6de34ac6d8bb7dd5461c57940acfbd3ee7fd93e allows attackers to cause a denial of service (application crash) via a crafted regular expression.

7.5CVSS7.1AI score0.00825EPSS
CVE
CVE
added 2015/01/15 3:59 p.m.36 views

CVE-2015-1051

Open redirect vulnerability in the Context UI module in the Context module 7.x-3.x before 7.x-3.6 for Drupal allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the destination parameter.

5.8CVSS6.6AI score0.00631EPSS
CVE
CVE
added 2017/06/08 7:29 p.m.36 views

CVE-2016-3095

server/bin/pulp-gen-ca-certificate in Pulp before 2.8.2 allows local users to read the generated private key.

5.5CVSS5.1AI score0.00045EPSS
CVE
CVE
added 2021/07/20 7:15 a.m.36 views

CVE-2021-36979

Unicorn Engine 1.0.2 has an out-of-bounds write in tb_flush_armeb (called from cpu_arm_exec_armeb and tcg_cpu_exec_armeb).

5.5CVSS5.6AI score0.00205EPSS
CVE
CVE
added 2023/08/11 3:15 a.m.36 views

CVE-2023-22840

Improper neutralization in software for the Intel(R) oneVPL GPU software before version 22.6.5 may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS5.1AI score0.00059EPSS
CVE
CVE
added 2017/12/29 10:29 p.m.35 views

CVE-2015-8008

The OAuth extension for MediaWiki improperly negotiates a new client token only over Special:OAuth/initiate, which allows attackers to bypass intended IP address access restrictions by making an API request with an existing token.

7.5CVSS8.4AI score0.00886EPSS
CVE
CVE
added 2016/04/18 2:59 p.m.35 views

CVE-2016-3071

Libreswan 3.16 might allow remote attackers to cause a denial of service (daemon restart) via an IKEv2 aes_xcbc transform.

7.5CVSS7.2AI score0.00972EPSS
CVE
CVE
added 2016/04/15 3:59 p.m.33 views

CVE-2016-3144

Cross-site scripting (XSS) vulnerability in the Block Class module 7.x-2.x before 7.x-2.2 for Drupal allows remote authenticated users with the "Administer block classes" permission to inject arbitrary web script or HTML via a class name.

5.4CVSS4.9AI score0.00221EPSS
CVE
CVE
added 2024/05/14 3:45 p.m.33 views

CVE-2024-4853

Memory handling issue in editcap could cause denial of service via crafted capture file

5.5CVSS5AI score0.00022EPSS
Total number of security vulnerabilities5299