Lucene search

K
FedoraprojectFedora

5314 matches found

CVE
CVE
added 2020/09/23 1:15 p.m.325 views

CVE-2020-14370

An information disclosure vulnerability was found in containers/podman in versions before 2.0.5. When using the deprecated Varlink API or the Docker-compatible REST API, if multiple containers are created in a short duration, the environment variables from the first container will get leaked into s...

5.3CVSS5AI score0.00115EPSS
CVE
CVE
added 2020/07/15 6:15 p.m.325 views

CVE-2020-14575

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o...

4.9CVSS4.9AI score0.00562EPSS
CVE
CVE
added 2021/06/08 8:15 p.m.325 views

CVE-2021-31807

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. An integer overflow problem allows a remote server to achieve Denial of Service when delivering responses to HTTP Range requests. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious inte...

6.5CVSS6.8AI score0.37332EPSS
CVE
CVE
added 2021/10/20 11:16 a.m.325 views

CVE-2021-35559

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated at...

5.3CVSS5AI score0.00089EPSS
CVE
CVE
added 2020/05/11 5:15 p.m.324 views

CVE-2018-1285

Apache log4net versions before 2.0.10 do not disable XML external entities when parsing log4net configuration files. This allows for XXE-based attacks in applications that accept attacker-controlled log4net configuration files.

9.8CVSS7.1AI score0.49024EPSS
CVE
CVE
added 2020/08/06 11:15 p.m.324 views

CVE-2020-15114

In etcd before versions 3.3.23 and 3.4.10, the etcd gateway is a simple TCP proxy to allow for basic service discovery and access. However, it is possible to include the gateway address as an endpoint. This results in a denial of service, since the endpoint can become stuck in a loop of requesting ...

7.7CVSS7.5AI score0.00084EPSS
CVE
CVE
added 2020/01/03 1:15 a.m.324 views

CVE-2020-5313

libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow.

7.1CVSS8.1AI score0.00511EPSS
CVE
CVE
added 2021/10/20 11:16 a.m.324 views

CVE-2021-35586

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated ...

5.3CVSS5.1AI score0.00127EPSS
CVE
CVE
added 2021/08/23 7:15 p.m.324 views

CVE-2021-39140

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulat...

6.5CVSS7.3AI score0.00118EPSS
CVE
CVE
added 2022/01/19 12:15 p.m.324 views

CVE-2022-21301

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o...

5.5CVSS5.4AI score0.00166EPSS
CVE
CVE
added 2022/01/19 12:15 p.m.324 views

CVE-2022-21303

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise ...

4.9CVSS4.9AI score0.00164EPSS
CVE
CVE
added 2022/02/16 8:15 p.m.324 views

CVE-2022-25258

An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur...

4.9CVSS5.6AI score0.00099EPSS
CVE
CVE
added 2023/10/18 9:15 p.m.324 views

CVE-2023-45145

Redis is an in-memory database that persists on disk. On startup, Redis begins listening on a Unix socket before adjusting its permissions to the user-provided configuration. If a permissive umask(2) is used, this creates a race condition that enables, during a short period of time, another process...

3.6CVSS4AI score0.00451EPSS
CVE
CVE
added 2024/04/17 8:15 a.m.324 views

CVE-2024-3841

Insufficient data validation in Browser Switcher in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to inject scripts or HTML into a privileged page via a malicious file. (Chromium security severity: Medium)

7.6CVSS5.3AI score0.00285EPSS
CVE
CVE
added 2019/04/23 7:32 p.m.323 views

CVE-2019-2593

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o...

4.9CVSS4.8AI score0.00272EPSS
CVE
CVE
added 2021/03/03 5:15 p.m.323 views

CVE-2020-25632

A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secu...

8.2CVSS8.3AI score0.00015EPSS
CVE
CVE
added 2022/01/19 12:15 p.m.323 views

CVE-2022-21249

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o...

4CVSS3AI score0.00116EPSS
CVE
CVE
added 2022/02/18 8:15 p.m.323 views

CVE-2022-24051

MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL que...

7.8CVSS7.7AI score0.00077EPSS
CVE
CVE
added 2023/08/11 3:15 a.m.323 views

CVE-2023-23908

Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local access.

6CVSS4.8AI score0.00012EPSS
CVE
CVE
added 2024/03/27 8:15 a.m.323 views

CVE-2024-2004

When a protocol selection parameter option disables all protocols without adding any then the default set of protocols would remain in the allowed set due to an error in the logic for removing protocols. The below command would perform a request to curl.se with a plaintext protocol which has been e...

3.5CVSS6AI score0.0091EPSS
CVE
CVE
added 2019/07/16 6:15 p.m.322 views

CVE-2019-13115

In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to disclose sensitive information o...

8.1CVSS8.5AI score0.42816EPSS
CVE
CVE
added 2019/04/23 7:32 p.m.322 views

CVE-2019-2606

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server...

4.9CVSS4.8AI score0.00502EPSS
CVE
CVE
added 2019/07/23 11:15 p.m.322 views

CVE-2019-2789

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server...

4CVSS3.2AI score0.005EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.322 views

CVE-2020-6519

Policy bypass in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS6.7AI score0.29231EPSS
CVE
CVE
added 2021/08/23 7:15 p.m.322 views

CVE-2021-39150

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8. No...

8.5CVSS8.6AI score0.01952EPSS
CVE
CVE
added 2022/01/19 12:15 p.m.322 views

CVE-2022-21304

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Serv...

4.9CVSS4.9AI score0.00164EPSS
CVE
CVE
added 2023/05/26 9:15 p.m.322 views

CVE-2023-28322

An information disclosure vulnerability exists in curl

3.7CVSS5.3AI score0.00502EPSS
CVE
CVE
added 2024/05/01 1:15 p.m.322 views

CVE-2024-4331

Use after free in Picture In Picture in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS6.4AI score0.00772EPSS
CVE
CVE
added 2019/07/23 11:15 p.m.321 views

CVE-2019-2752

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful ...

4.9CVSS4.8AI score0.00562EPSS
CVE
CVE
added 2022/10/24 2:15 p.m.321 views

CVE-2021-46848

GNU Libtasn1 before 4.19.0 has an ETYPE_OK off-by-one array size check that affects asn1_encode_simple_der.

9.1CVSS9.3AI score0.00272EPSS
CVE
CVE
added 2022/01/19 12:15 p.m.321 views

CVE-2022-21254

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful at...

6.3CVSS5.2AI score0.00378EPSS
CVE
CVE
added 2022/11/28 10:15 p.m.321 views

CVE-2022-4129

A flaw was found in the Linux kernel's Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.

5.5CVSS6.2AI score0.00016EPSS
CVE
CVE
added 2023/08/23 12:15 a.m.321 views

CVE-2023-4429

Use after free in Loader in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00392EPSS
CVE
CVE
added 2021/11/08 6:15 a.m.320 views

CVE-2021-41772

Go before 1.16.10 and 1.17.x before 1.17.3 allows an archive/zip Reader.Open panic via a crafted ZIP archive containing an invalid name or an empty filename field.

7.5CVSS7.3AI score0.00062EPSS
CVE
CVE
added 2022/08/05 5:15 p.m.320 views

CVE-2022-1158

A flaw was found in KVM. When updating a guest's page table entry, vm_pgoff was improperly used as the offset to get the page's pfn. As vaddr and vm_pgoff are controllable by user-mode processes, this flaw allows unprivileged local users on the host to write outside the userspace region and potenti...

7.8CVSS7.3AI score0.00016EPSS
CVE
CVE
added 2024/05/01 1:15 p.m.320 views

CVE-2024-4060

Use after free in Dawn in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

7.5CVSS6.4AI score0.00127EPSS
CVE
CVE
added 2019/04/23 7:32 p.m.319 views

CVE-2019-2592

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: PS). Supported versions that are affected are 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Ser...

4.9CVSS4.8AI score0.002EPSS
CVE
CVE
added 2021/10/20 11:16 a.m.319 views

CVE-2021-35565

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacke...

5.3CVSS5AI score0.00116EPSS
CVE
CVE
added 2022/01/19 12:15 p.m.319 views

CVE-2022-21270

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Federated). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL S...

4.9CVSS4.9AI score0.00164EPSS
CVE
CVE
added 2023/08/03 1:15 a.m.319 views

CVE-2023-4073

Out of bounds memory access in ANGLE in Google Chrome on Mac prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.5AI score0.00591EPSS
CVE
CVE
added 2024/05/30 11:15 p.m.319 views

CVE-2024-5498

Use after free in Presentation API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS6.5AI score0.00078EPSS
CVE
CVE
added 2024/06/11 9:15 p.m.319 views

CVE-2024-5831

Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS7.3AI score0.003EPSS
CVE
CVE
added 2019/04/23 7:32 p.m.318 views

CVE-2019-2587

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Partition). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successfu...

4.9CVSS4.8AI score0.00272EPSS
CVE
CVE
added 2019/07/23 11:15 p.m.318 views

CVE-2019-2778

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to com...

5.5CVSS4.8AI score0.00622EPSS
CVE
CVE
added 2020/05/24 10:15 p.m.318 views

CVE-2020-13435

SQLite through 3.32.0 has a segmentation fault in sqlite3ExprCodeTarget in expr.c.

5.5CVSS7AI score0.0002EPSS
CVE
CVE
added 2021/03/25 10:15 a.m.318 views

CVE-2020-1946

In Apache SpamAssassin before 3.4.5, malicious rule configuration (.cf) files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA version 3.4.5, users should only use update channels or 3...

10CVSS7.5AI score0.02006EPSS
CVE
CVE
added 2020/02/25 5:15 p.m.318 views

CVE-2020-8794

OpenSMTPD before 6.6.4 allows remote code execution because of an out-of-bounds read in mta_io in mta_session.c for multi-line replies. Although this vulnerability affects the client side of OpenSMTPD, it is possible to attack a server because the server code launches the client code during bounce ...

10CVSS9.4AI score0.86794EPSS
In wild
CVE
CVE
added 2022/01/19 12:15 p.m.318 views

CVE-2022-21253

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

6.8CVSS4.9AI score0.00158EPSS
CVE
CVE
added 2023/07/05 7:15 p.m.318 views

CVE-2023-31248

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; nft_chain_lookup_byid() failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace

7.8CVSS7.8AI score0.0022EPSS
CVE
CVE
added 2024/05/22 4:15 p.m.318 views

CVE-2024-5159

Heap buffer overflow in ANGLE in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High)

8.8CVSS6.3AI score0.00255EPSS
Total number of security vulnerabilities5314