Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2019/10/31 2:15 p.m.143 views

CVE-2019-18420

An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to cause a denial of service via a VCPUOP_initialise hypercall. hypercall_create_continuation() is a variadic function which uses a printf-like format string to interpret its parameters. Error handling for a bad format cha...

6.5CVSS7.2AI score0.04252EPSS
CVE
CVE
added 2019/01/09 11:29 p.m.143 views

CVE-2019-3498

In Django 1.11.x before 1.11.18, 2.0.x before 2.0.10, and 2.1.x before 2.1.5, an Improper Neutralization of Special Elements in Output Used by a Downstream Component issue exists in django.views.defaults.page_not_found(), leading to content spoofing (in a 404 error page) if a user fails to recogniz...

6.5CVSS6.2AI score0.02373EPSS
CVE
CVE
added 2020/05/11 4:15 p.m.143 views

CVE-2020-11865

libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows out-of-bounds memory access.

7.8CVSS7.4AI score0.00428EPSS
CVE
CVE
added 2020/05/08 6:15 p.m.143 views

CVE-2020-12740

tcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-read during a get_c operation. The issue is being triggered in the function get_ipv6_next() at common/get.c.

9.1CVSS8.9AI score0.00513EPSS
CVE
CVE
added 2020/12/15 5:15 p.m.143 views

CVE-2020-29571

An issue was discovered in Xen through 4.14.x. A bounds check common to most operation time functions specific to FIFO event channels depends on the CPU observing consistent state. While the producer side uses appropriately ordered writes, the consumer side isn't protected against re-ordered reads,...

6.2CVSS6.9AI score0.00058EPSS
CVE
CVE
added 2022/01/01 1:15 a.m.143 views

CVE-2021-45942

OpenEXR 3.1.x before 3.1.4 has a heap-based buffer overflow in Imf_3_1::LineCompositeTask::execute (called from IlmThread_3_1::NullThreadPoolProvider::addTask and IlmThread_3_1::ThreadPool::addGlobalTask). NOTE: db217f2 may be inapplicable.

5.5CVSS5.8AI score0.00155EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.143 views

CVE-2022-1355

A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service.

6.1CVSS6.5AI score0.00038EPSS
CVE
CVE
added 2022/09/26 5:15 a.m.143 views

CVE-2022-21797

The package joblib from 0 and before 1.2.0 are vulnerable to Arbitrary Code Execution via the pre_dispatch flag in Parallel() class due to the eval() statement.

9.8CVSS8.4AI score0.00105EPSS
CVE
CVE
added 2024/04/16 8:15 p.m.143 views

CVE-2022-24807

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access. A user with read-write credentials can exploit the issue. Version 5.9.2 ...

6.5CVSS6.2AI score0.00421EPSS
CVE
CVE
added 2022/04/08 6:15 a.m.143 views

CVE-2022-28805

singlevar in lparser.c in Lua from (including) 5.4.0 up to (excluding) 5.4.4 lacks a certain luaK_exp2anyregup call, leading to a heap-based buffer over-read that might affect a system that compiles untrusted Lua code.

9.1CVSS9AI score0.00133EPSS
CVE
CVE
added 2022/05/18 6:15 p.m.143 views

CVE-2022-30599

A flaw was found in moodle where an SQL injection risk was identified in Badges code relating to configuring criteria.

9.8CVSS9.6AI score0.00897EPSS
CVE
CVE
added 2023/08/29 4:15 p.m.143 views

CVE-2023-38802

FRRouting FRR 7.5.1 through 9.0 and Pica8 PICOS 4.3.3.2 allow a remote attacker to cause a denial of service via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

7.5CVSS7.1AI score0.00649EPSS
CVE
CVE
added 2024/02/05 8:15 a.m.143 views

CVE-2024-22667

Vim before 9.0.2142 has a stack-based buffer overflow because did_set_langmap in map.c calls sprintf to write to the error buffer that is passed down to the option callback functions.

7.8CVSS7.7AI score0.00179EPSS
CVE
CVE
added 2009/01/28 2:30 a.m.142 views

CVE-2008-5983

Untrusted search path vulnerability in the PySys_SetArgv API function in Python 2.6 and earlier, and possibly later versions, prepends an empty string to sys.path when the argv[0] argument does not contain a path separator, which might allow local users to execute arbitrary code via a Trojan horse ...

6.9CVSS6.1AI score0.00134EPSS
CVE
CVE
added 2014/05/06 10:44 a.m.142 views

CVE-2014-0198

The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via v...

4.3CVSS7.4AI score0.34862EPSS
CVE
CVE
added 2014/07/03 5:55 p.m.142 views

CVE-2014-0247

LibreOffice 4.2.4 executes unspecified VBA macros automatically, which has unspecified impact and attack vectors, possibly related to doc/docmacromode.cxx.

10CVSS6.3AI score0.07117EPSS
CVE
CVE
added 2015/12/06 8:59 p.m.142 views

CVE-2015-3196

ssl/s3_clnt.c in OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, and 1.0.2 before 1.0.2d, when used for a multi-threaded client, writes the PSK identity hint to an incorrect data structure, which allows remote servers to cause a denial of service (race condition and double free) via a crafted Ser...

4.3CVSS6.2AI score0.0568EPSS
CVE
CVE
added 2019/05/14 9:29 p.m.142 views

CVE-2019-11328

An issue was discovered in Singularity 3.1.0 to 3.2.0-rc2, a malicious user with local/network access to the host system (e.g. ssh) could exploit this vulnerability due to insecure permissions allowing a user to edit files within /run/singularity/instances/sing//. The manipulation of those files ca...

9CVSS8.6AI score0.00885EPSS
CVE
CVE
added 2021/01/05 6:15 p.m.142 views

CVE-2020-27841

There's a flaw in openjpeg in versions prior to 2.4.0 in src/lib/openjp2/pi.c. When an attacker is able to provide crafted input to be processed by the openjpeg encoder, this could cause an out-of-bounds read. The greatest impact from this flaw is to application availability.

5.5CVSS6AI score0.00072EPSS
CVE
CVE
added 2021/03/30 9:15 p.m.142 views

CVE-2021-29649

An issue was discovered in the Linux kernel before 5.11.11. The user mode driver (UMD) has a copy_process() memory leak, related to a lack of cleanup steps in kernel/usermode_driver.c and kernel/bpf/preload/bpf_preload_kern.c, aka CID-f60a85cad677.

5.5CVSS5.1AI score0.00071EPSS
CVE
CVE
added 2021/05/27 12:15 a.m.142 views

CVE-2021-30499

A flaw was found in libcaca. A buffer overflow of export.c in function export_troff might lead to memory corruption and other potential consequences.

7.8CVSS7.9AI score0.00107EPSS
CVE
CVE
added 2021/10/08 9:15 p.m.142 views

CVE-2021-30629

Use after free in Permissions in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.0062EPSS
CVE
CVE
added 2021/07/12 4:15 p.m.142 views

CVE-2021-32705

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, there was a lack of ratelimiting on the public DAV endpoint. This may have allowed an attacker to enumerate potentially valid share tokens or credentials. The issue was fixed in vers...

7.5CVSS6.2AI score0.01193EPSS
CVE
CVE
added 2021/11/19 12:15 p.m.142 views

CVE-2021-3968

vim is vulnerable to Heap-based Buffer Overflow

8.5CVSS7.7AI score0.0031EPSS
CVE
CVE
added 2021/12/30 10:15 p.m.142 views

CVE-2021-4184

Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.00037EPSS
CVE
CVE
added 2021/11/15 9:15 p.m.142 views

CVE-2021-42380

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function

7.2CVSS7.5AI score0.00277EPSS
CVE
CVE
added 2022/05/12 11:15 a.m.142 views

CVE-2022-1674

NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input.

6.6CVSS6.1AI score0.00113EPSS
CVE
CVE
added 2022/03/06 6:15 a.m.142 views

CVE-2022-26495

In nbd-server in nbd before 3.24, there is an integer overflow with a resultant heap-based buffer overflow. A value of 0xffffffff in the name length field will cause a zero-sized buffer to be allocated for the name, resulting in a write to a dangling pointer. This issue exists for the NBD_OPT_INFO,...

9.8CVSS9.4AI score0.00295EPSS
CVE
CVE
added 2023/02/07 9:15 p.m.142 views

CVE-2022-46663

In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal.

7.5CVSS7.1AI score0.00129EPSS
CVE
CVE
added 2023/05/03 12:15 a.m.142 views

CVE-2023-2460

Insufficient validation of untrusted input in Extensions in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to bypass file access checks via a crafted HTML page. (Chromium security severity: Medium)

7.1CVSS6.7AI score0.00023EPSS
CVE
CVE
added 2023/05/16 7:15 p.m.142 views

CVE-2023-2723

Use after free in DevTools in Google Chrome prior to 113.0.5672.126 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.14058EPSS
CVE
CVE
added 2023/07/11 6:15 p.m.142 views

CVE-2023-33170

ASP.NET and Visual Studio Security Feature Bypass Vulnerability

8.1CVSS8AI score0.00225EPSS
CVE
CVE
added 2024/03/20 5:15 p.m.142 views

CVE-2024-2626

Out of bounds read in Swiftshader in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.6AI score0.00094EPSS
CVE
CVE
added 2007/06/20 10:30 p.m.141 views

CVE-2007-3304

Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to cause a denial of service by modifying the worker_score and process_score arrays to reference an arbitrary process ID, which is sent a SIGUSR1 signal from the master process, aka "SIGUSR1 killer."

4.7CVSS6.2AI score0.00143EPSS
CVE
CVE
added 2018/12/20 5:29 p.m.141 views

CVE-2018-1000879

libarchive version commit 379867ecb330b3a952fb7bfa7bffb7bbd5547205 onwards (release v3.3.0 onwards) contains a CWE-476: NULL Pointer Dereference vulnerability in ACL parser - libarchive/archive_acl.c, archive_acl_from_text_l() that can result in Crash/DoS. This attack appear to be exploitable via t...

6.5CVSS7AI score0.00493EPSS
CVE
CVE
added 2019/11/21 11:15 p.m.141 views

CVE-2019-18888

An issue was discovered in Symfony 2.8.0 through 2.8.50, 3.4.0 through 3.4.34, 4.2.0 through 4.2.11, and 4.3.0 through 4.3.7. If an application passes unvalidated user input as the file for which MIME type validation should occur, then arbitrary arguments are passed to the underlying file command. ...

7.5CVSS7.5AI score0.02738EPSS
CVE
CVE
added 2020/04/14 1:15 p.m.141 views

CVE-2020-11739

An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service or possibly gain privileges because of missing memory barriers in read-write unlock paths. The read-write unlock paths don't contain a memory barrier. On Arm, this means a processor is allowed to re-...

7.8CVSS8.2AI score0.00053EPSS
CVE
CVE
added 2020/05/11 4:15 p.m.141 views

CVE-2020-11866

libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows a use-after-free.

7.8CVSS7.4AI score0.00428EPSS
CVE
CVE
added 2020/12/15 6:15 p.m.141 views

CVE-2020-29484

An issue was discovered in Xen through 4.14.x. When a Xenstore watch fires, the xenstore client that registered the watch will receive a Xenstore message containing the path of the modified Xenstore entry that triggered the watch, and the tag that was specified when registering the watch. Any commu...

6CVSS6.7AI score0.00064EPSS
CVE
CVE
added 2020/06/12 4:15 p.m.141 views

CVE-2020-4049

In affected versions of WordPress, when uploading themes, the name of the theme folder can be crafted in a way that could lead to JavaScript execution in /wp-admin on the themes page. This does require an admin to upload the theme, and is low severity self-XSS. This has been patched in version 5.4....

3.5CVSS5.1AI score0.02293EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.141 views

CVE-2021-21214

Use after free in Network API in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS9AI score0.01094EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.141 views

CVE-2021-2385

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MyS...

5CVSS5AI score0.00396EPSS
CVE
CVE
added 2021/10/08 9:15 p.m.141 views

CVE-2021-30628

Stack buffer overflow in ANGLE in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page.

8.8CVSS8.7AI score0.01223EPSS
CVE
CVE
added 2021/08/09 6:15 p.m.141 views

CVE-2021-34334

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An infinite loop is triggered when Exiv2 is used to read the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of serv...

5.5CVSS5.8AI score0.00113EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.141 views

CVE-2021-37970

Use after free in File System API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.02501EPSS
CVE
CVE
added 2022/03/10 5:44 p.m.141 views

CVE-2021-4023

A flaw was found in the io-workqueue implementation in the Linux kernel versions prior to 5.15-rc1. The kernel can panic when an improper cancellation operation triggers the submission of new io-uring operations during a shortage of free space. This flaw allows a local user with permissions to exec...

5.5CVSS5.4AI score0.00087EPSS
CVE
CVE
added 2022/05/27 9:15 a.m.141 views

CVE-2022-1898

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.8AI score0.00187EPSS
CVE
CVE
added 2022/07/19 10:15 p.m.141 views

CVE-2022-21515

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 5.7.38 and prior and 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Ser...

4.9CVSS4.9AI score0.00166EPSS
CVE
CVE
added 2022/01/17 2:15 a.m.141 views

CVE-2022-23303

The implementations of SAE in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9494.

9.8CVSS6.3AI score0.01574EPSS
CVE
CVE
added 2022/06/24 3:15 p.m.141 views

CVE-2022-32209

Possible XSS Vulnerability in Rails::Html::SanitizerThere is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer.This vulnerability has been assigned the CVE identifier CVE-2022-32209.Versions Affected: ALLNot affected: NONEFixed Versions: v1.4.3## ImpactA possible XS...

6.1CVSS6AI score0.04955EPSS
Total number of security vulnerabilities5307