Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2020/11/03 3:15 a.m.183 views

CVE-2020-15967

Use after free in payments in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS8.7AI score0.01427EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.183 views

CVE-2020-15974

Integer overflow in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to bypass site isolation via a crafted HTML page.

8.8CVSS7.9AI score0.00908EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.183 views

CVE-2020-15982

Inappropriate implementation in cache in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.1AI score0.00996EPSS
CVE
CVE
added 2020/03/23 4:15 p.m.183 views

CVE-2020-6424

Use after free in media in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.0261EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.183 views

CVE-2020-6540

Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.5AI score0.01321EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.183 views

CVE-2020-6547

Incorrect security UI in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially obtain sensitive information via a crafted HTML page.

6.5CVSS6.3AI score0.01027EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.183 views

CVE-2021-21176

Inappropriate implementation in full screen mode in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS6.1AI score0.00973EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.183 views

CVE-2021-21187

Insufficient data validation in URL formatting in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

4.3CVSS5AI score0.00926EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.183 views

CVE-2021-21189

Insufficient policy enforcement in payments in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS4.8AI score0.00616EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.183 views

CVE-2021-21221

Insufficient validation of untrusted input in Mojo in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.

6.5CVSS6.4AI score0.01207EPSS
CVE
CVE
added 2021/09/03 8:15 p.m.183 views

CVE-2021-30610

Chromium: CVE-2021-30610 Use after free in Extensions API

8.8CVSS8.2AI score0.00372EPSS
CVE
CVE
added 2021/07/06 3:15 p.m.183 views

CVE-2021-32740

Addressable is an alternative implementation to the URI implementation that is part of Ruby's standard library. An uncontrolled resource consumption vulnerability exists after version 2.3.0 through version 2.7.0. Within the URI template implementation in Addressable, a maliciously crafted template ...

7.5CVSS7.5AI score0.00503EPSS
CVE
CVE
added 2021/12/23 9:15 p.m.183 views

CVE-2021-3622

A flaw was found in the hivex library. This flaw allows an attacker to input a specially crafted Windows Registry (hive) file, which would cause hivex to recursively call the _get_children() function, leading to a stack overflow. The highest threat from this vulnerability is to system availability.

4.3CVSS4.3AI score0.00583EPSS
CVE
CVE
added 2022/07/28 1:15 a.m.183 views

CVE-2022-2165

Insufficient data validation in URL formatting in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

4.3CVSS5AI score0.00448EPSS
CVE
CVE
added 2022/04/27 8:15 p.m.183 views

CVE-2022-24736

Redis is an in-memory database that persists on disk. Prior to versions 6.2.7 and 7.0.0, an attacker attempting to load a specially crafted Lua script can cause NULL pointer dereference which will result with a crash of the redis-server process. The problem is fixed in Redis versions 7.0.0 and 6.2....

5.5CVSS5.4AI score0.00344EPSS
CVE
CVE
added 2023/03/30 8:15 p.m.183 views

CVE-2023-27538

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent ...

7.7CVSS7.1AI score0.00012EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.183 views

CVE-2023-5855

Use after free in Reading Mode in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)

8.8CVSS8.9AI score0.00557EPSS
CVE
CVE
added 2024/05/07 7:15 p.m.183 views

CVE-2024-4558

Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

9.6CVSS6.5AI score0.01413EPSS
CVE
CVE
added 2015/12/06 8:59 p.m.182 views

CVE-2015-3195

The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to obtain sensitive information from process memory by...

5.3CVSS6.3AI score0.02221EPSS
CVE
CVE
added 2016/04/26 2:59 p.m.182 views

CVE-2016-3074

Integer signedness error in GD Graphics Library 2.1.1 (aka libgd or libgd2) allows remote attackers to cause a denial of service (crash) or potentially execute arbitrary code via crafted compressed gd2 data, which triggers a heap-based buffer overflow.

9.8CVSS8.1AI score0.43404EPSS
CVE
CVE
added 2018/08/22 1:29 p.m.182 views

CVE-2018-10845

It was found that the GnuTLS implementation of HMAC-SHA-384 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plain text recovery attacks via statistical analysis of timing data using crafted packets.

5.9CVSS5.7AI score0.00965EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.182 views

CVE-2019-10898

In Wireshark 3.0.0, the GSUP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gsm_gsup.c by rejecting an invalid Information Element length.

7.5CVSS7.2AI score0.00649EPSS
CVE
CVE
added 2020/05/19 7:15 p.m.182 views

CVE-2020-10724

A vulnerability was found in DPDK versions 18.11 and above. The vhost-crypto library code is missing validations for user-supplied values, potentially allowing an information leak through an out-of-bounds memory read.

5.1CVSS5.7AI score0.00088EPSS
CVE
CVE
added 2020/09/11 4:15 p.m.182 views

CVE-2020-15166

In ZeroMQ before version 4.3.3, there is a denial-of-service vulnerability. Users with TCP transport public endpoints, even with CURVE/ZAP enabled, are impacted. If a raw TCP socket is opened and connected to an endpoint that is fully configured with CURVE/ZAP, legitimate clients will not be able t...

7.5CVSS7.4AI score0.00965EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.182 views

CVE-2020-15968

Use after free in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01485EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.182 views

CVE-2020-15985

Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to spoof security UI via a crafted HTML page.

6.5CVSS6.3AI score0.00817EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.182 views

CVE-2020-16002

Use after free in PDFium in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS8.8AI score0.01433EPSS
CVE
CVE
added 2020/04/13 6:15 p.m.182 views

CVE-2020-6435

Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.

4.3CVSS4.8AI score0.0081EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.182 views

CVE-2020-6544

Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01036EPSS
CVE
CVE
added 2020/02/17 3:15 p.m.182 views

CVE-2020-8518

Horde Groupware Webmail Edition 5.2.22 allows injection of arbitrary PHP code via CSV data, leading to remote code execution.

9.8CVSS9.8AI score0.84857EPSS
CVE
CVE
added 2021/05/26 9:15 p.m.182 views

CVE-2021-20297

A flaw was found in NetworkManager in versions before 1.30.0. Setting match.path and activating a profile crashes NetworkManager. The highest threat from this vulnerability is to system availability.

5.5CVSS5.4AI score0.00104EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.182 views

CVE-2021-21181

Side-channel information leakage in autofill in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.2AI score0.01357EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.182 views

CVE-2021-21182

Insufficient policy enforcement in navigations in Google Chrome prior to 89.0.4389.72 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.

6.5CVSS6.3AI score0.0034EPSS
CVE
CVE
added 2021/08/26 6:15 p.m.182 views

CVE-2021-30598

Type confusion in V8 in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS8.5AI score0.01879EPSS
CVE
CVE
added 2021/09/03 8:15 p.m.182 views

CVE-2021-30618

Chromium: CVE-2021-30618 Inappropriate implementation in DevTools

8.8CVSS8.2AI score0.01736EPSS
CVE
CVE
added 2023/07/13 3:15 p.m.182 views

CVE-2022-24834

Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, st...

8.8CVSS8.1AI score0.42077EPSS
CVE
CVE
added 2012/03/22 4:55 p.m.181 views

CVE-2011-3045

Integer signedness error in the png_inflate function in pngrutil.c in libpng before 1.4.10beta01, as used in Google Chrome before 17.0.963.83 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file, a dif...

8.8CVSS9AI score0.34687EPSS
CVE
CVE
added 2018/12/28 4:29 p.m.181 views

CVE-2018-20549

There is an illegal WRITE memory access at caca/file.c (function caca_file_read) in libcaca 0.99.beta19.

8.8CVSS8.4AI score0.00828EPSS
CVE
CVE
added 2019/03/12 1:29 a.m.181 views

CVE-2019-9705

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (memory consumption) via a large crontab file because an unlimited number of lines is accepted.

5.5CVSS5.2AI score0.00165EPSS
CVE
CVE
added 2020/08/12 4:15 p.m.181 views

CVE-2020-12673

In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read.

7.5CVSS7.3AI score0.0081EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.181 views

CVE-2020-15987

Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC stream.

8.8CVSS8.8AI score0.016EPSS
CVE
CVE
added 2020/02/27 11:15 p.m.181 views

CVE-2020-6383

Type confusion in V8 in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.3AI score0.3625EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.181 views

CVE-2020-6517

Heap buffer overflow in history in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.9AI score0.02396EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.181 views

CVE-2020-6565

Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS6AI score0.00864EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.181 views

CVE-2020-6576

Use after free in offscreen canvas in Google Chrome prior to 85.0.4183.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.02073EPSS
CVE
CVE
added 2020/01/13 7:15 a.m.181 views

CVE-2020-6860

libmysofa 0.9.1 has a stack-based buffer overflow in readDataVar in hdf/dataobject.c during the reading of a header message attribute.

8.8CVSS9.3AI score0.0054EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.181 views

CVE-2021-21167

Use after free in bookmarks in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01282EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.181 views

CVE-2021-21174

Inappropriate implementation in Referrer in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

8.8CVSS7.7AI score0.00589EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.181 views

CVE-2021-21177

Insufficient policy enforcement in Autofill in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.2AI score0.01391EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.181 views

CVE-2021-21179

Use after free in Network Internals in Google Chrome on Linux prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01282EPSS
Total number of security vulnerabilities5307