Lucene search

K
FedoraprojectFedora

5312 matches found

CVE
CVE
added 2021/02/11 6:15 p.m.274 views

CVE-2021-22880

The PostgreSQL adapter in Active Record before 6.1.2.1, 6.0.3.5, 5.2.4.5 suffers from a regular expression denial of service (REDoS) vulnerability. Carefully crafted input can cause the input validation in the money type of the PostgreSQL adapter in Active Record to spend too much time in a regular...

7.5CVSS7.1AI score0.05881EPSS
CVE
CVE
added 2021/03/22 5:15 p.m.274 views

CVE-2021-28972

In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5.11.8, the RPA PCI Hotplug driver has a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly. This occurs because add_slot_...

7.2CVSS7.3AI score0.00055EPSS
CVE
CVE
added 2021/07/22 10:15 p.m.274 views

CVE-2021-32786

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9, oidc_validate_redirect_url() does not parse URLs the same way as most bro...

6.1CVSS5.4AI score0.00088EPSS
CVE
CVE
added 2022/11/23 3:15 p.m.274 views

CVE-2022-45149

A vulnerability was found in Moodle which exists due to insufficient validation of the HTTP request origin in course redirect URL. A user's CSRF token was unnecessarily included in the URL when being redirected to a course they have just restored. A remote attacker can trick the victim to visit a s...

5.4CVSS7AI score0.00189EPSS
CVE
CVE
added 2019/07/29 12:15 p.m.273 views

CVE-2019-14379

SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when ehcache is used (because of net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup), leading to remote code execution.

9.8CVSS9.7AI score0.01455EPSS
CVE
CVE
added 2019/09/06 7:15 p.m.273 views

CVE-2019-9854

LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice insta...

7.8CVSS8.6AI score0.00434EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.273 views

CVE-2020-6470

Insufficient validation of untrusted input in clipboard in Google Chrome prior to 83.0.4103.61 allowed a local attacker to inject arbitrary scripts or HTML (UXSS) via crafted clipboard contents.

6.1CVSS6.5AI score0.01159EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.273 views

CVE-2020-6478

Inappropriate implementation in full screen in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page.

6.5CVSS6.5AI score0.00913EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.273 views

CVE-2020-6521

Side-channel information leakage in autofill in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.4AI score0.01653EPSS
CVE
CVE
added 2021/06/07 8:15 p.m.273 views

CVE-2021-30535

Double free in ICU in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.5AI score0.00594EPSS
CVE
CVE
added 2021/01/19 3:15 p.m.273 views

CVE-2021-3181

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory co...

6.5CVSS6.2AI score0.01864EPSS
CVE
CVE
added 2021/08/02 4:15 a.m.273 views

CVE-2021-35477

In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled val...

5.5CVSS5.9AI score0.00034EPSS
CVE
CVE
added 2022/04/04 6:15 p.m.273 views

CVE-2022-24801

Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to version 22.4.0rc1, the Twisted Web HTTP 1.1 server, located in the twisted.web.http module, parsed several HTTP request constructs more leniently than permitted by RFC 7230. This non-conformant parsing c...

8.1CVSS8.4AI score0.00956EPSS
CVE
CVE
added 2007/12/13 6:46 p.m.272 views

CVE-2007-5000

Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified v...

4.3CVSS8AI score0.88746EPSS
CVE
CVE
added 2019/12/08 2:15 a.m.272 views

CVE-2019-19630

HTMLDOC 1.9.7 allows a stack-based buffer overflow in the hd_strlcpy() function in string.c (when called from render_contents in ps-pdf.cxx) via a crafted HTML document.

7.8CVSS7.5AI score0.00538EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.272 views

CVE-2020-6487

Insufficient policy enforcement in downloads in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS6.5AI score0.00694EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.272 views

CVE-2020-6488

Insufficient policy enforcement in downloads in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS5AI score0.00716EPSS
CVE
CVE
added 2022/03/04 4:15 p.m.272 views

CVE-2021-3743

An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerab...

7.1CVSS7.2AI score0.00011EPSS
CVE
CVE
added 2022/10/14 12:15 a.m.272 views

CVE-2022-42721

A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.

5.5CVSS6.5AI score0.00108EPSS
CVE
CVE
added 2018/01/09 7:29 p.m.271 views

CVE-2017-15129

A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and ...

4.9CVSS6.1AI score0.00069EPSS
CVE
CVE
added 2019/12/20 11:15 p.m.271 views

CVE-2019-16785

Waitress through version 1.3.1 implemented a "MAY" part of the RFC7230 which states: "Although the line terminator for the start-line and header fields is the sequence CRLF, a recipient MAY recognize a single LF as a line terminator and ignore any preceding CR." Unfortunately if a front-end server ...

7.5CVSS7.1AI score0.00433EPSS
CVE
CVE
added 2019/12/01 11:15 p.m.271 views

CVE-2019-19479

An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0.20.0-rc3. libopensc/card-setcos.c has an incorrect read operation during parsing of a SETCOS file attribute.

5.5CVSS5.6AI score0.00045EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.271 views

CVE-2020-6482

Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.

6.5CVSS6.7AI score0.00582EPSS
CVE
CVE
added 2021/07/26 5:15 p.m.271 views

CVE-2021-32791

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, the AES GCM encryption in mod_auth_openidc uses a static IV...

5.9CVSS6AI score0.00223EPSS
CVE
CVE
added 2021/03/25 7:15 p.m.271 views

CVE-2021-3466

A flaw was found in libmicrohttpd. A missing bounds check in the post_process_urlencoded function leads to a buffer overflow, allowing a remote attacker to write arbitrary data in an application that uses libmicrohttpd. The highest threat from this vulnerability is to data confidentiality and integ...

10CVSS9.3AI score0.00419EPSS
CVE
CVE
added 2021/09/15 1:15 p.m.271 views

CVE-2021-3796

vim is vulnerable to Use After Free

8.2CVSS7.5AI score0.00117EPSS
CVE
CVE
added 2022/10/14 12:15 a.m.271 views

CVE-2022-42720

Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.

7.8CVSS7.9AI score0.0037EPSS
CVE
CVE
added 2024/01/04 5:15 p.m.271 views

CVE-2023-6270

A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on struct net_device, and a use-after-free can be triggered by racing between the free on the struct and the access through the skbtxq global queue. This could le...

7CVSS7AI score0.00023EPSS
CVE
CVE
added 2014/06/04 11:19 a.m.270 views

CVE-2014-3956

The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.

1.9CVSS5.9AI score0.00111EPSS
CVE
CVE
added 2019/10/03 5:15 p.m.270 views

CVE-2019-15166

lmp_print_data_link_subobjs() in print-lmp.c in tcpdump before 4.9.3 lacks certain bounds checks.

7.5CVSS6.8AI score0.00544EPSS
CVE
CVE
added 2019/06/27 5:15 p.m.270 views

CVE-2019-5817

Heap buffer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.01316EPSS
CVE
CVE
added 2019/03/21 4:1 p.m.270 views

CVE-2019-6778

In QEMU 3.0.0, tcp_emu in slirp/tcp_subr.c has a heap-based buffer overflow.

7.8CVSS6.5AI score0.00073EPSS
CVE
CVE
added 2020/03/23 4:15 p.m.270 views

CVE-2020-6429

Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.02916EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.270 views

CVE-2020-6530

Out of bounds memory access in developer tools in Google Chrome prior to 84.0.4147.89 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS8.7AI score0.01268EPSS
CVE
CVE
added 2021/12/31 3:15 p.m.270 views

CVE-2021-4192

vim is vulnerable to Use After Free

7.8CVSS7.1AI score0.00329EPSS
CVE
CVE
added 2023/05/07 2:15 a.m.270 views

CVE-2023-31047

In Django 3.2 before 3.2.19, 4.x before 4.1.9, and 4.2 before 4.2.1, it was possible to bypass validation when using one form field to upload multiple files. This multiple upload has never been supported by forms.FileField or forms.ImageField (only the last uploaded file was validated). However, Dj...

9.8CVSS9.3AI score0.00058EPSS
CVE
CVE
added 2020/09/30 6:15 p.m.269 views

CVE-2020-26154

url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length header.

9.8CVSS9.4AI score0.00894EPSS
CVE
CVE
added 2020/02/11 3:15 p.m.269 views

CVE-2020-6392

Insufficient policy enforcement in extensions in Google Chrome prior to 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.

4.3CVSS5.1AI score0.01736EPSS
CVE
CVE
added 2020/03/23 4:15 p.m.269 views

CVE-2020-6422

Use after free in WebGL in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.02877EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.269 views

CVE-2020-6469

Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS8.7AI score0.00702EPSS
CVE
CVE
added 2022/03/06 4:15 a.m.269 views

CVE-2022-26490

st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.

7.8CVSS7.6AI score0.00025EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.269 views

CVE-2022-2852

Use after free in FedCM in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01156EPSS
CVE
CVE
added 2022/11/29 6:15 p.m.269 views

CVE-2022-4144

An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use t...

6.5CVSS6AI score0.0001EPSS
CVE
CVE
added 2024/02/23 6:15 p.m.269 views

CVE-2024-27318

Versions of the package onnx before and including 1.15.0 are vulnerable to Directory Traversal as the external_data field of the tensor proto can have a path to the file which is outside the model current directory or user-provided directory. The vulnerability occurs as a bypass for the patch added...

7.5CVSS7.6AI score0.02953EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.268 views

CVE-2019-19054

A memory leak in the cx23888_ir_probe() function in drivers/media/pci/cx23885/cx23888-ir.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering kfifo_alloc() failures, aka CID-a7b2df76b42b.

4.7CVSS6.2AI score0.00076EPSS
CVE
CVE
added 2020/03/22 5:15 a.m.268 views

CVE-2020-10802

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a cr...

8CVSS7.9AI score0.01452EPSS
CVE
CVE
added 2020/12/03 5:15 p.m.268 views

CVE-2020-13584

An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.1 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in a remote code execution. The victim needs to visit a malicious web site to trigger this vulnerability.

8.8CVSS8.6AI score0.01356EPSS
CVE
CVE
added 2021/05/14 8:15 p.m.268 views

CVE-2020-27769

In ImageMagick versions before 7.0.9-0, there are outside the range of representable values of type 'float' at MagickCore/quantize.c.

4.3CVSS5.1AI score0.00047EPSS
CVE
CVE
added 2020/01/03 1:15 a.m.268 views

CVE-2020-5310

libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding integer overflow, related to realloc.

8.8CVSS8.8AI score0.00513EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.268 views

CVE-2020-6513

Heap buffer overflow in PDFium in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS8.9AI score0.01272EPSS
Total number of security vulnerabilities5312