Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2021/03/09 6:15 p.m.181 views

CVE-2021-21184

Inappropriate implementation in performance APIs in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS4.8AI score0.00593EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.181 views

CVE-2021-21186

Insufficient policy enforcement in QR scanning in Google Chrome on iOS prior to 89.0.4389.72 allowed an attacker who convinced the user to scan a QR code to bypass navigation restrictions via a crafted QR code.

4.3CVSS5.2AI score0.00319EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.181 views

CVE-2021-21210

Inappropriate implementation in Network in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially access local UDP ports via a crafted HTML page.

6.5CVSS6.5AI score0.01017EPSS
CVE
CVE
added 2021/03/16 3:15 p.m.181 views

CVE-2021-28543

Varnish varnish-modules before 0.17.1 allows remote attackers to cause a denial of service (daemon restart) in some configurations. This does not affect organizations that only install the Varnish Cache product; however, it is common to install both Varnish Cache and varnish-modules. Specifically, ...

7.5CVSS7.3AI score0.00918EPSS
CVE
CVE
added 2021/08/26 6:15 p.m.181 views

CVE-2021-30591

Use after free in File System API in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00589EPSS
CVE
CVE
added 2021/09/03 8:15 p.m.181 views

CVE-2021-30606

Chromium: CVE-2021-30606 Use after free in Blink

8.8CVSS8.2AI score0.0037EPSS
CVE
CVE
added 2021/05/11 7:15 p.m.181 views

CVE-2021-31204

.NET and Visual Studio Elevation of Privilege Vulnerability

7.8CVSS7.3AI score0.08688EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.181 views

CVE-2021-39253

A crafted NTFS image can cause an out-of-bounds read in ntfs_runlists_merge_i in NTFS-3G

7.8CVSS7.4AI score0.00023EPSS
CVE
CVE
added 2022/03/28 2:15 a.m.181 views

CVE-2022-24303

Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are mishandled.

9.1CVSS8.9AI score0.00528EPSS
CVE
CVE
added 2022/08/12 8:15 p.m.181 views

CVE-2022-2605

Out of bounds read in Dawn in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS6.9AI score0.00139EPSS
CVE
CVE
added 2022/11/01 8:15 p.m.181 views

CVE-2022-42799

The issue was addressed with improved UI handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Visiting a malicious website may lead to user interface spoofing.

6.1CVSS6AI score0.0053EPSS
CVE
CVE
added 2015/04/28 2:59 p.m.180 views

CVE-2015-1774

The HWP filter in LibreOffice before 4.3.7 and 4.4.x before 4.4.2 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted HWP document, which triggers an out-of-bounds write.

6.8CVSS7.7AI score0.27958EPSS
CVE
CVE
added 2019/11/11 4:15 a.m.180 views

CVE-2019-18849

In tnef before 1.4.18, an attacker may be able to write to the victim's .ssh/authorized_keys file via an e-mail message with a crafted winmail.dat application/ms-tnef attachment, because of a heap-based buffer over-read involving strdup.

5.5CVSS5.5AI score0.00769EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.180 views

CVE-2020-15965

Type confusion in V8 in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS8.3AI score0.12305EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.180 views

CVE-2020-15986

Integer overflow in media in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS7AI score0.01312EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.180 views

CVE-2020-15989

Uninitialized data in PDFium in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.

5.5CVSS5.6AI score0.00436EPSS
CVE
CVE
added 2021/01/13 7:15 p.m.180 views

CVE-2020-26262

Coturn is free open source implementation of TURN and STUN Server. Coturn before version 4.5.2 by default does not allow peers to connect and relay packets to loopback addresses in the range of 127.x.x.x. However, it was observed that when sending a CONNECT request with the XOR-PEER-ADDRESS value o...

7.2CVSS6.9AI score0.00336EPSS
CVE
CVE
added 2020/04/13 6:15 p.m.180 views

CVE-2020-6445

Insufficient policy enforcement in trusted types in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS6.3AI score0.00527EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.180 views

CVE-2020-6567

Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS6.5AI score0.0053EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.180 views

CVE-2021-21168

Insufficient policy enforcement in appcache in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.2AI score0.01357EPSS
CVE
CVE
added 2021/08/26 6:15 p.m.180 views

CVE-2021-30599

Type confusion in V8 in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS8.5AI score0.01912EPSS
CVE
CVE
added 2021/09/03 8:15 p.m.180 views

CVE-2021-30613

Chromium: CVE-2021-30613 Use after free in Base internals

8.8CVSS8.6AI score0.00373EPSS
CVE
CVE
added 2022/02/19 12:15 a.m.180 views

CVE-2021-45082

An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are blocked.)

7.8CVSS7.5AI score0.00043EPSS
CVE
CVE
added 2022/05/29 2:15 p.m.180 views

CVE-2022-1927

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.9AI score0.00093EPSS
CVE
CVE
added 2022/06/30 4:15 p.m.180 views

CVE-2022-2056

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

6.5CVSS6.4AI score0.00083EPSS
CVE
CVE
added 2022/12/08 4:15 p.m.180 views

CVE-2022-4123

A flaw was found in Buildah. The local path and the lowest subdirectory may be disclosed due to incorrect absolute path traversal, resulting in an impact to confidentiality.

3.3CVSS3.5AI score0.00022EPSS
CVE
CVE
added 2023/07/25 4:15 p.m.180 views

CVE-2023-3773

A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive h...

5.5CVSS6AI score0.00012EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.180 views

CVE-2023-5858

Inappropriate implementation in WebApp Provider in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.9AI score0.00672EPSS
CVE
CVE
added 2011/12/15 3:57 a.m.179 views

CVE-2011-4516

Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted numrlvls value in a coding style default (COD) marker segment in a JPEG2000 fi...

6.8CVSS5.4AI score0.47823EPSS
CVE
CVE
added 2014/05/21 11:14 a.m.179 views

CVE-2014-3152

Integer underflow in the LCodeGen::PrepareKeyedOperand function in arm/lithium-codegen-arm.cc in Google V8 before 3.25.28.16, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a nega...

7.5CVSS7AI score0.03199EPSS
CVE
CVE
added 2018/12/20 5:29 p.m.179 views

CVE-2018-1000878

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible. This attack appear to b...

8.8CVSS8.4AI score0.01757EPSS
CVE
CVE
added 2019/06/27 5:15 p.m.179 views

CVE-2019-5819

Insufficient data validation in developer tools in Google Chrome on OS X prior to 74.0.3729.108 allowed a local attacker to execute arbitrary code via a crafted string copied to clipboard.

7.8CVSS7.7AI score0.00036EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.179 views

CVE-2020-16000

Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.3AI score0.01753EPSS
CVE
CVE
added 2020/05/19 3:15 p.m.179 views

CVE-2020-1695

A flaw was found in all resteasy 3.x.x versions prior to 3.12.0.Final and all resteasy 4.x.x versions prior to 4.6.0.Final, where an improper input validation results in returning an illegal header that integrates into the server's response. This flaw may result in an injection, which leads to unex...

7.5CVSS7.1AI score0.00751EPSS
CVE
CVE
added 2020/02/27 11:15 p.m.179 views

CVE-2020-6386

Use after free in speech in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00844EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.179 views

CVE-2020-6563

Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.

6.5CVSS6.1AI score0.01047EPSS
CVE
CVE
added 2021/01/08 7:15 p.m.179 views

CVE-2021-21106

Use after free in autofill in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.2AI score0.04041EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.179 views

CVE-2021-21175

Inappropriate implementation in Site isolation in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.00711EPSS
CVE
CVE
added 2021/02/17 3:15 p.m.179 views

CVE-2021-22173

Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file

7.5CVSS7.3AI score0.00947EPSS
CVE
CVE
added 2021/03/30 9:15 p.m.179 views

CVE-2021-29646

An issue was discovered in the Linux kernel before 5.11.11. tipc_nl_retrieve_key in net/tipc/node.c does not properly validate certain data sizes, aka CID-0217ed2848e8.

5.5CVSS5.2AI score0.00077EPSS
CVE
CVE
added 2021/05/13 4:15 p.m.179 views

CVE-2021-32918

An issue was discovered in Prosody before 0.11.9. Default settings are susceptible to remote unauthenticated denial-of-service (DoS) attacks via memory exhaustion when running under Lua 5.2 or Lua 5.3.

7.5CVSS7.3AI score0.0287EPSS
CVE
CVE
added 2021/05/13 4:15 p.m.179 views

CVE-2021-32919

An issue was discovered in Prosody before 0.11.9. The undocumented dialback_without_dialback option in mod_dialback enables an experimental feature for server-to-server authentication. It does not correctly authenticate remote server certificates, allowing a remote server to impersonate another ser...

7.5CVSS7.2AI score0.00405EPSS
CVE
CVE
added 2022/01/05 7:15 p.m.179 views

CVE-2021-43816

containerd is an open source container runtime. On installations using SELinux, such as EL8 (CentOS, RHEL), Fedora, or SUSE MicroOS, with containerd since v1.5.0-beta.0 as the backing container runtime interface (CRI), an unprivileged pod scheduled to the node may bind mount, via hostPath volume, a...

9.1CVSS8.4AI score0.00155EPSS
CVE
CVE
added 2022/08/12 8:15 p.m.179 views

CVE-2022-2619

Insufficient validation of untrusted input in Settings in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted HTML page.

4.3CVSS4.9AI score0.001EPSS
CVE
CVE
added 2008/03/04 11:44 p.m.178 views

CVE-2008-1145

Directory traversal vulnerability in WEBrick in Ruby 1.8 before 1.8.5-p115 and 1.8.6-p114, and 1.9 through 1.9.0-1, when running on systems that support backslash () path separators or case-insensitive file names, allows remote attackers to access arbitrary files via (1) "..%5c" (encoded backslash)...

5CVSS6.6AI score0.76719EPSS
CVE
CVE
added 2010/12/30 7:0 p.m.178 views

CVE-2010-4258

The do_exit function in kernel/exit.c in the Linux kernel before 2.6.36.2 does not properly handle a KERNEL_DS get_fs value, which allows local users to bypass intended access_ok restrictions, overwrite arbitrary kernel memory locations, and gain privileges by leveraging a (1) BUG, (2) NULL pointer...

6.2CVSS6AI score0.01967EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.178 views

CVE-2019-19055

A memory leak in the nl80211_get_ftm_responder_stats() function in net/wireless/nl80211.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering nl80211hdr_put() failures, aka CID-1399c59fa929. NOTE: third parties dispute the relevance of...

5.5CVSS6.5AI score0.00097EPSS
CVE
CVE
added 2020/04/14 11:15 p.m.178 views

CVE-2020-11759

An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds pointer.

5.5CVSS6.1AI score0.00718EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.178 views

CVE-2020-15981

Out of bounds read in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.2AI score0.00735EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.178 views

CVE-2020-15988

Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 86.0.4240.75 allowed a remote attacker who convinced the user to open files to execute arbitrary code via a crafted HTML page.

6.8CVSS6.9AI score0.0129EPSS
Total number of security vulnerabilities5307