Lucene search

K
FedoraprojectFedora

539 matches found

CVE
CVE
added 2020/02/20 4:15 p.m.225 views

CVE-2020-9273

In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution.

9CVSS8.7AI score0.46795EPSS
CVE
CVE
added 2020/11/02 9:15 p.m.224 views

CVE-2020-28032

WordPress before 5.5.2 mishandles deserialization requests in wp-includes/Requests/Utility/FilteredIterator.php.

9.8CVSS9.3AI score0.47662EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.221 views

CVE-2019-2126

In ParseContentEncodingEntry of mkvparser.cc, there is a possible double free due to a missing reset of a freed pointer. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Andr...

9.3CVSS8.6AI score0.064EPSS
CVE
CVE
added 2021/08/12 3:15 p.m.221 views

CVE-2021-20314

Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.

9.8CVSS9.6AI score0.0017EPSS
CVE
CVE
added 2019/11/15 4:15 a.m.218 views

CVE-2019-18928

Cyrus IMAP 2.5.x before 2.5.14 and 3.x before 3.0.12 allows privilege escalation because an HTTP request may be interpreted in the authentication context of an unrelated previous request that arrived over the same connection.

9.8CVSS9.6AI score0.005EPSS
CVE
CVE
added 2019/10/14 2:15 a.m.217 views

CVE-2019-17545

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

9.8CVSS9.3AI score0.01651EPSS
CVE
CVE
added 2021/02/22 10:15 p.m.215 views

CVE-2021-21150

Use after free in Downloads in Google Chrome on Windows prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.3AI score0.00779EPSS
CVE
CVE
added 2018/11/29 6:29 p.m.210 views

CVE-2018-8786

FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code execution.

9.8CVSS9.7AI score0.21915EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.210 views

CVE-2021-21201

Use after free in permissions in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.2AI score0.01055EPSS
CVE
CVE
added 2019/11/17 6:15 p.m.209 views

CVE-2019-19012

An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read, in which the offset of this read is under the control of an attacker. (This only affects the 32-bit compiled version). Remote attackers can cause a denial-of-service or...

9.8CVSS9.7AI score0.14783EPSS
Web
CVE
CVE
added 2022/02/06 9:15 p.m.209 views

CVE-2021-41816

CGI.escape_html in Ruby before 2.7.5 and 3.x before 3.0.3 has an integer overflow and resultant buffer overflow via a long string on platforms (such as Windows) where size_t and long have different numbers of bytes. This also affects the CGI gem before 0.3.1 for Ruby.

9.8CVSS9.4AI score0.01174EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.208 views

CVE-2020-15963

Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS8.7AI score0.01511EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.208 views

CVE-2021-21223

Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS8.9AI score0.01626EPSS
CVE
CVE
added 2021/11/19 12:15 p.m.207 views

CVE-2021-3973

vim is vulnerable to Heap-based Buffer Overflow

9.3CVSS7.3AI score0.00188EPSS
CVE
CVE
added 2019/04/22 11:29 a.m.201 views

CVE-2019-11234

FreeRADIUS before 3.0.19 does not prevent use of reflection for authentication spoofing, aka a "Dragonblood" issue, a similar issue to CVE-2019-9497.

9.8CVSS8.2AI score0.20913EPSS
CVE
CVE
added 2020/01/23 10:15 p.m.196 views

CVE-2019-17570

An untrusted deserialization was found in the org.apache.xmlrpc.parser.XmlRpcResponseParser:addResult method of Apache XML-RPC (aka ws-xmlrpc) library. A malicious XML-RPC server could target a XML-RPC client causing it to execute arbitrary code. Apache XML-RPC is no longer maintained and this issu...

9.8CVSS9.5AI score0.64972EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.196 views

CVE-2020-6550

Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.17688EPSS
CVE
CVE
added 2021/08/24 7:15 p.m.196 views

CVE-2021-30934

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

9.3CVSS8.6AI score0.0151EPSS
CVE
CVE
added 2020/11/02 9:15 p.m.195 views

CVE-2020-28036

wp-includes/class-wp-xmlrpc-server.php in WordPress before 5.5.2 allows attackers to gain privileges by using XML-RPC to comment on a post.

9.8CVSS9.3AI score0.04829EPSS
CVE
CVE
added 2020/03/12 1:15 p.m.194 views

CVE-2020-10108

In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request.

9.8CVSS9.1AI score0.05476EPSS
CVE
CVE
added 2022/02/16 7:15 p.m.194 views

CVE-2021-3781

A trivial sandbox (enabled with the -dSAFER option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highes...

9.9CVSS9.5AI score0.1208EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.193 views

CVE-2020-6551

Use after free in WebXR in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.22641EPSS
CVE
CVE
added 2020/02/12 10:15 p.m.192 views

CVE-2020-8955

irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a malformed IRC message 324 (channel mode).

9.8CVSS9.7AI score0.14209EPSS
CVE
CVE
added 2024/05/07 7:15 p.m.192 views

CVE-2024-4558

Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

9.6CVSS6.5AI score0.01413EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.191 views

CVE-2020-6549

Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.17688EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.191 views

CVE-2021-21226

Use after free in navigation in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.2AI score0.01347EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.190 views

CVE-2020-6518

Use after free in developer tools in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had convinced the user to use developer tools to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS9AI score0.0307EPSS
CVE
CVE
added 2021/02/22 10:15 p.m.190 views

CVE-2021-21155

Heap buffer overflow in Tab Strip in Google Chrome on Windows prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.1AI score0.00853EPSS
CVE
CVE
added 2017/02/15 3:59 p.m.188 views

CVE-2013-7459

Heap-based buffer overflow in the ALGnew function in block_templace.c in Python Cryptography Toolkit (aka pycrypto) allows remote attackers to execute arbitrary code as demonstrated by a crafted iv parameter to cryptmsg.py.

9.8CVSS9.7AI score0.13429EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.188 views

CVE-2020-6559

Use after free in presentation API in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.05648EPSS
CVE
CVE
added 2021/02/09 3:15 p.m.187 views

CVE-2021-21146

Use after free in Navigation in Google Chrome prior to 88.0.4324.146 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.2AI score0.00638EPSS
CVE
CVE
added 2021/08/03 8:15 p.m.186 views

CVE-2021-30571

Insufficient policy enforcement in DevTools in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS8.8AI score0.00235EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.186 views

CVE-2022-31799

Bottle before 0.12.20 mishandles errors during early request binding.

9.8CVSS9.2AI score0.00442EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.184 views

CVE-2020-6556

Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.4147.135 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.6AI score0.01968EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.184 views

CVE-2020-6573

Use after free in video in Google Chrome on Android prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.1AI score0.02073EPSS
CVE
CVE
added 2020/07/23 7:15 p.m.183 views

CVE-2020-15917

common/session.c in Claws Mail before 3.17.6 has a protocol violation because suffix data after STARTTLS is mishandled.

9.8CVSS9.2AI score0.02235EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.183 views

CVE-2020-15961

Insufficient policy validation in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS8.7AI score0.01511EPSS
CVE
CVE
added 2020/02/17 3:15 p.m.183 views

CVE-2020-8518

Horde Groupware Webmail Edition 5.2.22 allows injection of arbitrary PHP code via CSV data, leading to remote code execution.

9.8CVSS9.8AI score0.84857EPSS
Web
CVE
CVE
added 2016/04/26 2:59 p.m.182 views

CVE-2016-3074

Integer signedness error in GD Graphics Library 2.1.1 (aka libgd or libgd2) allows remote attackers to cause a denial of service (crash) or potentially execute arbitrary code via crafted compressed gd2 data, which triggers a heap-based buffer overflow.

9.8CVSS8.1AI score0.43404EPSS
Web
CVE
CVE
added 2020/07/22 5:15 p.m.181 views

CVE-2020-6517

Heap buffer overflow in history in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.9AI score0.02396EPSS
CVE
CVE
added 2021/06/02 4:15 p.m.181 views

CVE-2021-25287

An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_graya_la.

9.1CVSS8.9AI score0.00263EPSS
CVE
CVE
added 2022/01/05 7:15 p.m.181 views

CVE-2021-43816

containerd is an open source container runtime. On installations using SELinux, such as EL8 (CentOS, RHEL), Fedora, or SUSE MicroOS, with containerd since v1.5.0-beta.0 as the backing container runtime interface (CRI), an unprivileged pod scheduled to the node may bind mount, via hostPath volume, a...

9.1CVSS8.4AI score0.00155EPSS
CVE
CVE
added 2022/03/28 2:15 a.m.181 views

CVE-2022-24303

Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are mishandled.

9.1CVSS8.9AI score0.00498EPSS
CVE
CVE
added 2021/06/02 4:15 p.m.180 views

CVE-2021-25288

An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_gray_i.

9.1CVSS8.9AI score0.00204EPSS
CVE
CVE
added 2021/01/08 7:15 p.m.179 views

CVE-2021-21106

Use after free in autofill in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.2AI score0.04041EPSS
CVE
CVE
added 2016/01/03 12:59 a.m.178 views

CVE-2016-1283

The pcre_compile2 function in pcre_compile.c in PCRE 8.38 mishandles the /((?:F?+(?:^(?(R)a+"){99}-))(?J)(?'R'(?'R'

9.8CVSS9.6AI score0.02468EPSS
CVE
CVE
added 2020/05/12 6:15 p.m.178 views

CVE-2020-12823

OpenConnect 8.09 has a buffer overflow, causing a denial of service (application crash) or possibly unspecified other impact, via crafted certificate data to get_cert_name in gnutls.c.

9.8CVSS9.4AI score0.01506EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.178 views

CVE-2020-6548

Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.6AI score0.02725EPSS
CVE
CVE
added 2016/05/22 1:59 a.m.177 views

CVE-2016-4544

The exif_process_TIFF_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate TIFF start data, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header d...

9.8CVSS7.8AI score0.02229EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.177 views

CVE-2020-6515

Use after free in tab strip in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS9AI score0.0307EPSS
Total number of security vulnerabilities539