Lucene search

K
FedoraprojectFedora

539 matches found

CVE
CVE
added 2024/04/23 6:15 p.m.282 views

CVE-2024-32658

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read. Version 3.5.1 contains a patch for the issue. No known workarounds are available.

9.8CVSS9.3AI score0.00398EPSS
CVE
CVE
added 2020/03/02 11:15 p.m.281 views

CVE-2020-10018

WebKitGTK through 2.26.4 and WPE WebKit through 2.26.4 (which are the versions right before 2.28.0) contains a memory corruption issue (use-after-free) that may lead to arbitrary code execution. This issue has been fixed in 2.28.0 with improved memory handling.

9.8CVSS9.6AI score0.02494EPSS
CVE
CVE
added 2022/05/16 9:15 p.m.281 views

CVE-2022-1587

An out-of-bounds read vulnerability was discovered in the PCRE2 library in the get_recurse_data_length() function of the pcre2_jit_compile.c file. This issue affects recursions in JIT-compiled regular expressions caused by duplicate data transfers.

9.1CVSS8.9AI score0.00146EPSS
CVE
CVE
added 2019/10/07 4:15 p.m.277 views

CVE-2019-17041

An issue was discovered in Rsyslog v8.1908.0. contrib/pmaixforwardedfrom/pmaixforwardedfrom.c has a heap overflow in the parser for AIX log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon) but fails to account for strings that do not satisfy this const...

9.8CVSS9.4AI score0.01049EPSS
CVE
CVE
added 2021/03/12 7:15 p.m.275 views

CVE-2021-20232

A flaw was found in gnutls. A use after free issue in client_send_params in lib/ext/pre_shared_key.c may lead to memory corruption and other potential consequences.

9.8CVSS9.5AI score0.00844EPSS
CVE
CVE
added 2024/04/23 8:15 p.m.274 views

CVE-2024-32659

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read if ((nWidth == 0) and (nHeight == 0)). Version 3.5.1 contains a patch for the issue. No known workarounds are available.

9.8CVSS9.2AI score0.00276EPSS
CVE
CVE
added 2020/10/10 7:15 p.m.273 views

CVE-2020-26935

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a query.

9.8CVSS9.4AI score0.77463EPSS
CVE
CVE
added 2016/05/22 1:59 a.m.272 views

CVE-2016-4537

The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 accepts a negative integer for the scale argument, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted call.

9.8CVSS7.8AI score0.03104EPSS
CVE
CVE
added 2016/05/22 1:59 a.m.272 views

CVE-2016-4542

The exif_process_IFD_TAG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not properly construct spprintf arguments, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted ...

9.8CVSS7.8AI score0.00748EPSS
CVE
CVE
added 2016/05/22 1:59 a.m.272 views

CVE-2016-4543

The exif_process_IFD_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate IFD sizes, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.

9.8CVSS7.8AI score0.03913EPSS
CVE
CVE
added 2022/07/07 1:15 p.m.271 views

CVE-2022-32207

When curl

9.8CVSS8.9AI score0.00195EPSS
CVE
CVE
added 2020/09/30 6:15 p.m.267 views

CVE-2020-26154

url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length header.

9.8CVSS9.4AI score0.00894EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.267 views

CVE-2020-6469

Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS8.7AI score0.00702EPSS
CVE
CVE
added 2019/09/06 2:15 p.m.264 views

CVE-2019-14813

A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to the file ...

9.8CVSS9.5AI score0.08454EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.264 views

CVE-2020-6465

Use after free in reader mode in Google Chrome on Android prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.1AI score0.01485EPSS
CVE
CVE
added 2016/05/22 1:59 a.m.263 views

CVE-2016-4540

The grapheme_stripos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset.

9.8CVSS7.8AI score0.00911EPSS
CVE
CVE
added 2019/07/29 12:15 p.m.263 views

CVE-2019-14379

SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when ehcache is used (because of net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup), leading to remote code execution.

9.8CVSS9.7AI score0.01455EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.262 views

CVE-2020-6523

Out of bounds write in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.7AI score0.0307EPSS
CVE
CVE
added 2021/02/27 5:15 a.m.261 views

CVE-2021-3197

An issue was discovered in SaltStack Salt before 3002.5. The salt-api's ssh client is vulnerable to a shell injection by including ProxyCommand in an argument, or via ssh_options provided in an API request.

9.8CVSS9.3AI score0.08247EPSS
CVE
CVE
added 2022/05/16 9:15 p.m.261 views

CVE-2022-1586

An out-of-bounds read vulnerability was discovered in the PCRE2 library in the compile_xclass_matchingpath() function of the pcre2_jit_compile.c file. This involves a unicode property matching issue in JIT-compiled regular expressions. The issue occurs because the character was not fully read in ca...

9.1CVSS9.1AI score0.00331EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.258 views

CVE-2020-6471

Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS8.7AI score0.00856EPSS
CVE
CVE
added 2021/02/27 5:15 a.m.257 views

CVE-2021-3144

In SaltStack Salt before 3002.5, eauth tokens can be used once after expiration. (They might be used to run command against the salt master or minions.)

9.1CVSS9.3AI score0.06197EPSS
CVE
CVE
added 2024/02/23 6:15 p.m.257 views

CVE-2024-27319

Versions of the package onnx before and including 1.15.0 are vulnerable to Out-of-bounds Read as the ONNX_ASSERT and ONNX_ASSERTM functions have an off by one string copy.

9.1CVSS6.7AI score0.0004EPSS
CVE
CVE
added 2022/03/30 10:15 p.m.256 views

CVE-2022-24790

Puma is a simple, fast, multi-threaded, parallel HTTP 1.1 server for Ruby/Rack applications. When using Puma behind a proxy that does not properly validate that the incoming HTTP request matches the RFC7230 standard, Puma and the frontend proxy may disagree on where a request starts and ends. This ...

9.1CVSS8.3AI score0.0041EPSS
CVE
CVE
added 2016/05/22 1:59 a.m.255 views

CVE-2016-4539

The xml_parse_into_struct function in ext/xml/xml.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (buffer under-read and segmentation fault) or possibly have unspecified other impact via crafted XML data in the second argument, ...

9.8CVSS7.8AI score0.02126EPSS
CVE
CVE
added 2016/05/22 1:59 a.m.255 views

CVE-2016-4541

The grapheme_strpos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset.

9.8CVSS7.7AI score0.00896EPSS
CVE
CVE
added 2021/02/27 5:15 a.m.255 views

CVE-2021-3148

An issue was discovered in SaltStack Salt before 3002.5. Sending crafted web requests to the Salt API can result in salt.utils.thin.gen_thin() command injection because of different handling of single versus double quotes. This is related to salt/utils/thin.py.

9.8CVSS9.4AI score0.09364EPSS
CVE
CVE
added 2019/08/09 1:15 p.m.254 views

CVE-2019-14234

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to an error in shallow key transformation, key and index lookups for django.contrib.postgres.fields.JSONField, and key lookups for django.contrib.postgres.fields.HStoreField, were subject to SQ...

9.8CVSS7.9AI score0.20695EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.254 views

CVE-2020-6512

Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.6AI score0.04245EPSS
CVE
CVE
added 2019/10/07 4:15 p.m.252 views

CVE-2019-17042

An issue was discovered in Rsyslog v8.1908.0. contrib/pmcisconames/pmcisconames.c has a heap overflow in the parser for Cisco log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon), but fails to account for strings that do not satisfy this constraint. If...

9.8CVSS9.4AI score0.00373EPSS
CVE
CVE
added 2023/05/07 2:15 a.m.252 views

CVE-2023-31047

In Django 3.2 before 3.2.19, 4.x before 4.1.9, and 4.2 before 4.2.1, it was possible to bypass validation when using one form field to upload multiple files. This multiple upload has never been supported by forms.FileField or forms.ImageField (only the last uploaded file was validated). However, Dj...

9.8CVSS9.3AI score0.00063EPSS
CVE
CVE
added 2022/11/07 1:15 p.m.249 views

CVE-2022-42920

Apache Commons BCEL has a number of APIs that would normally only allow changing specific class characteristics. However, due to an out-of-bounds writing issue, these APIs can be used to produce arbitrary bytecode. This could be abused in applications that pass attacker-controllable data to those A...

9.8CVSS9AI score0.03792EPSS
CVE
CVE
added 2023/03/21 9:15 p.m.246 views

CVE-2023-1529

Out of bounds memory access in WebHID in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a malicious HID device. (Chromium security severity: High)

9.8CVSS9.2AI score0.00279EPSS
CVE
CVE
added 2019/09/15 10:15 p.m.245 views

CVE-2019-16335

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.

9.8CVSS9.3AI score0.07984EPSS
CVE
CVE
added 2019/04/22 11:29 a.m.244 views

CVE-2019-11235

FreeRADIUS before 3.0.19 mishandles the "each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being used" protection mechanism, aka a "Dragonblood" issue, a similar issue to CVE-2019-9498 and CVE-2019-9499.

9.8CVSS8.1AI score0.06662EPSS
CVE
CVE
added 2020/02/19 4:15 a.m.243 views

CVE-2019-20477

PyYAML 5.1 through 5.1.2 has insufficient restrictions on the load and load_all functions because of a class deserialization issue, e.g., Popen is a class in the subprocess module. NOTE: this issue exists because of an incomplete fix for CVE-2017-18342.

9.8CVSS9.6AI score0.05186EPSS
CVE
CVE
added 2020/06/30 11:15 a.m.241 views

CVE-2017-18922

It was discovered that websockets.c in LibVNCServer prior to 0.9.12 did not properly decode certain WebSocket frames. A malicious attacker could exploit this by sending specially crafted WebSocket frames to a server, causing a heap-based buffer overflow.

9.8CVSS9.2AI score0.0298EPSS
CVE
CVE
added 2021/08/02 7:15 p.m.238 views

CVE-2021-32810

crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never po...

9.8CVSS9.7AI score0.01094EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.238 views

CVE-2021-4048

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs passed to these functions could cause an application using lapack to crash or possibly disclose portion...

9.1CVSS9.1AI score0.00365EPSS
CVE
CVE
added 2019/03/08 5:29 a.m.237 views

CVE-2019-9631

Poppler 0.74.0 has a heap-based buffer over-read in the CairoRescaleBox.cc downsample_row_box_filter function.

9.8CVSS6.8AI score0.02219EPSS
CVE
CVE
added 2017/08/23 2:29 p.m.235 views

CVE-2017-11610

The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisord namespace lookups.

9CVSS8.4AI score0.93788EPSS
In wildWeb
CVE
CVE
added 2018/08/24 7:29 p.m.234 views

CVE-2018-14599

An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c is vulnerable to an off-by-one error caused by malicious server responses, leading to DoS or possibly unspecified other impact.

9.8CVSS9.4AI score0.01951EPSS
CVE
CVE
added 2022/04/22 2:15 p.m.233 views

CVE-2022-27404

FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.

9.8CVSS9.7AI score0.00116EPSS
CVE
CVE
added 2019/07/17 12:15 p.m.232 views

CVE-2019-9848

LibreOffice has a feature where documents can specify that pre-installed scripts can be executed on various document events such as mouse-over, etc. LibreOffice is typically also bundled with LibreLogo, a programmable turtle vector graphics script, which can be manipulated into executing arbitrary ...

9.8CVSS9.7AI score0.85073EPSS
CVE
CVE
added 2020/11/02 9:15 p.m.231 views

CVE-2020-28035

WordPress before 5.5.2 allows attackers to gain privileges via XML-RPC.

9.8CVSS9.3AI score0.04388EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.229 views

CVE-2019-5759

Incorrect lifetime handling in HTML select elements in Google Chrome on Android and Mac prior to 72.0.3626.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS6AI score0.01655EPSS
CVE
CVE
added 2022/01/26 1:15 a.m.229 views

CVE-2022-23959

In Varnish Cache before 6.6.2 and 7.x before 7.0.2, Varnish Cache 6.0 LTS before 6.0.10, and and Varnish Enterprise (Cache Plus) 4.1.x before 4.1.11r6 and 6.0.x before 6.0.9r4, request smuggling can occur for HTTP/1 connections.

9.1CVSS9AI score0.0051EPSS
CVE
CVE
added 2024/04/29 4:15 a.m.227 views

CVE-2024-1874

In PHP versions 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* before 8.3.5, when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed command are controlled by a malicious user, the user can supply arguments that would execute arbitrary comma...

9.4CVSS8.9AI score0.54606EPSS
CVE
CVE
added 2016/10/07 2:59 p.m.226 views

CVE-2016-7167

Multiple integer overflows in the (1) curl_escape, (2) curl_easy_escape, (3) curl_unescape, and (4) curl_easy_unescape functions in libcurl before 7.50.3 allow attackers to have unspecified impact via a string of length 0xffffffff, which triggers a heap-based buffer overflow.

9.8CVSS8AI score0.02268EPSS
CVE
CVE
added 2019/03/27 8:29 p.m.226 views

CVE-2019-0160

Buffer overflow in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege and/or denial of service via network access.

9.8CVSS9.5AI score0.00733EPSS
Total number of security vulnerabilities539