Lucene search

K
FedoraprojectFedora

5312 matches found

CVE
CVE
added 2021/11/18 7:15 p.m.141 views

CVE-2021-39920

NULL pointer exception in the IPPUSB dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.00104EPSS
CVE
CVE
added 2021/11/15 9:15 p.m.141 views

CVE-2021-42381

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function

7.2CVSS7.5AI score0.00197EPSS
CVE
CVE
added 2022/08/05 5:15 p.m.141 views

CVE-2022-1973

A use-after-free flaw was found in the Linux kernel in log_replay in fs/ntfs3/fslog.c in the NTFS journal. This flaw allows a local attacker to crash the system and leads to a kernel information leak problem.

7.1CVSS6.5AI score0.00022EPSS
CVE
CVE
added 2022/07/19 10:15 p.m.141 views

CVE-2022-21534

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Success...

4.9CVSS4.9AI score0.00113EPSS
CVE
CVE
added 2023/05/03 12:15 a.m.141 views

CVE-2023-2464

Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to perform an origin spoof in the security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS5AI score0.00126EPSS
CVE
CVE
added 2023/09/05 9:15 p.m.141 views

CVE-2023-39360

Cacti is an open source operational monitoring and fault management framework.Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data. The vulnerability is found in graphs_new.php. Several validations are performed, but the retu...

6.1CVSS6.4AI score0.00482EPSS
CVE
CVE
added 2023/12/12 10:15 p.m.141 views

CVE-2023-5764

A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating data.

7.8CVSS7.1AI score0.00071EPSS
CVE
CVE
added 2024/03/20 5:15 p.m.141 views

CVE-2024-2628

Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium)

4.3CVSS5AI score0.00165EPSS
CVE
CVE
added 2015/12/16 11:59 a.m.140 views

CVE-2015-7204

Mozilla Firefox before 43.0 does not properly store the properties of unboxed objects, which allows remote attackers to execute arbitrary code via crafted JavaScript variable assignments.

6.8CVSS7.9AI score0.0172EPSS
CVE
CVE
added 2019/07/19 4:15 p.m.140 views

CVE-2019-1010142

scapy 2.4.0 is affected by: Denial of Service. The impact is: infinite loop, resource consumption and program unresponsive. The component is: _RADIUSAttrPacketListField.getfield(self..). The attack vector is: over the network or in a pcap. both work.

7.5CVSS7.3AI score0.01928EPSS
CVE
CVE
added 2020/06/03 2:15 p.m.140 views

CVE-2020-13596

An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. Query parameters generated by the Django admin ForeignKeyRawIdWidget were not properly URL encoded, leading to a possibility of an XSS attack.

6.1CVSS5.9AI score0.01094EPSS
CVE
CVE
added 2022/08/17 9:15 p.m.140 views

CVE-2020-14394

An infinite loop flaw was found in the USB xHCI controller emulation of QEMU while computing the length of the Transfer Request Block (TRB) Ring. This flaw allows a privileged guest user to hang the QEMU process on the host, resulting in a denial of service.

3.2CVSS5.2AI score0.00022EPSS
CVE
CVE
added 2020/09/01 1:15 p.m.140 views

CVE-2020-24583

An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). FILE_UPLOAD_DIRECTORY_PERMISSIONS mode was not applied to intermediate-level directories created in the process of uploading files. It was also not applied to intermediate-level ...

7.5CVSS7.3AI score0.02402EPSS
CVE
CVE
added 2021/11/18 3:15 p.m.140 views

CVE-2021-27025

A flaw was discovered in Puppet Agent where the agent may silently ignore Augeas settings or may be vulnerable to a Denial of Service condition prior to the first 'pluginsync'.

6.5CVSS6.3AI score0.00166EPSS
CVE
CVE
added 2021/07/12 2:15 p.m.140 views

CVE-2021-32688

Nextcloud Server is a Nextcloud package that handles data storage. Nextcloud Server supports application specific tokens for authentication purposes. These tokens are supposed to be granted to a specific applications (e.g. DAV sync clients), and can also be configured by the user to not have any fi...

8.8CVSS8.6AI score0.00637EPSS
CVE
CVE
added 2021/03/23 8:15 p.m.140 views

CVE-2021-3392

A use-after-free flaw was found in the MegaRAID emulator of QEMU. This issue occurs while processing SCSI I/O requests in the case of an error mptsas_free_request() that does not dequeue the request object 'req' from a pending requests queue. This flaw allows a privileged guest user to crash the QE...

3.2CVSS4.9AI score0.00082EPSS
CVE
CVE
added 2021/08/09 7:15 p.m.140 views

CVE-2021-37621

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An infinite loop was found in Exiv2 versions v0.27.4 and earlier. The infinite loop is triggered when Exiv2 is used to print the metadata of a crafted image file. An attacker c...

5.5CVSS6.1AI score0.00086EPSS
CVE
CVE
added 2021/11/19 5:15 p.m.140 views

CVE-2021-39925

Buffer overflow in the Bluetooth SDP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS7.6AI score0.00475EPSS
CVE
CVE
added 2022/01/12 1:15 p.m.140 views

CVE-2021-44648

GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to 12.

8.8CVSS8.5AI score0.00201EPSS
CVE
CVE
added 2022/03/30 7:15 p.m.140 views

CVE-2022-1160

heap buffer overflow in get_one_sourceline in GitHub repository vim/vim prior to 8.2.4647.

7.8CVSS7.6AI score0.0013EPSS
CVE
CVE
added 2022/05/25 1:15 p.m.140 views

CVE-2022-1851

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.7AI score0.0011EPSS
CVE
CVE
added 2022/08/12 8:15 p.m.140 views

CVE-2022-2607

Use after free in Tab Strip in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS8.9AI score0.00692EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.140 views

CVE-2022-3041

Use after free in WebSQL in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00475EPSS
CVE
CVE
added 2023/09/29 8:15 p.m.140 views

CVE-2023-43655

Composer is a dependency manager for PHP. Users publishing a composer.phar to a public web-accessible server where the composer.phar can be executed as a php file may be subject to a remote code execution vulnerability if PHP also has register_argc_argv enabled in php.ini. Versions 2.6.4, 2.2.22 an...

8.8CVSS7.8AI score0.02259EPSS
CVE
CVE
added 2023/12/14 10:15 p.m.140 views

CVE-2023-6702

Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.4AI score0.35231EPSS
CVE
CVE
added 2015/01/09 9:59 p.m.139 views

CVE-2014-9585

The vdso_addr function in arch/x86/vdso/vma.c in the Linux kernel through 3.18.2 does not properly choose memory locations for the vDSO area, which makes it easier for local users to bypass the ASLR protection mechanism by guessing a location at the end of a PMD.

2.1CVSS4.9AI score0.00045EPSS
CVE
CVE
added 2017/03/23 6:59 p.m.139 views

CVE-2016-9399

The calcstepsizes function in jpc_dec.c in JasPer 1.900.22 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.

7.5CVSS7AI score0.02137EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.139 views

CVE-2019-10155

The Libreswan Project has found a vulnerability in the processing of IKEv1 informational exchange packets which are encrypted and integrity protected using the established IKE SA encryption and integrity keys, but as a receiver, the integrity check value was not verified. This issue affects version...

3.5CVSS4AI score0.00226EPSS
CVE
CVE
added 2019/12/11 6:16 p.m.139 views

CVE-2019-19581

An issue was discovered in Xen through 4.12.x allowing 32-bit Arm guest OS users to cause a denial of service (out-of-bounds access) because certain bit iteration is mishandled. In a number of places bitmaps are being used by the hypervisor to track certain state. Iteration over all bits involves f...

6.5CVSS6.9AI score0.00104EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.139 views

CVE-2020-0081

In finalize of AssetManager.java, there is possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 An...

7.8CVSS7.8AI score0.00046EPSS
CVE
CVE
added 2020/03/16 4:15 p.m.139 views

CVE-2020-1736

A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as the file mode cannot be specified. This sets the destination files world-readable if the destination file does not exist and if the file exists, the file could be changed to have less restrictive permissions befo...

3.3CVSS3.6AI score0.00038EPSS
CVE
CVE
added 2020/11/02 9:15 p.m.139 views

CVE-2020-28033

WordPress before 5.5.2 mishandles embeds from disabled sites on a multisite network, as demonstrated by allowing a spam embed.

7.5CVSS8.3AI score0.007EPSS
CVE
CVE
added 2021/02/11 6:15 p.m.139 views

CVE-2021-22881

The Host Authorization middleware in Action Pack before 6.1.2.1, 6.0.3.5 suffers from an open redirect vulnerability. Specially crafted Host headers in combination with certain "allowed host" formats can cause the Host Authorization middleware in Action Pack to redirect users to a malicious website...

6.1CVSS6AI score0.06852EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.139 views

CVE-2021-37957

Use after free in WebGPU in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00391EPSS
CVE
CVE
added 2021/11/19 5:15 p.m.139 views

CVE-2021-39922

Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS7.6AI score0.00475EPSS
CVE
CVE
added 2021/12/30 10:15 p.m.139 views

CVE-2021-4182

Crash in the RFC 7468 dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.00043EPSS
CVE
CVE
added 2022/06/26 7:15 p.m.139 views

CVE-2022-2206

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.7AI score0.00108EPSS
CVE
CVE
added 2022/06/27 1:15 p.m.139 views

CVE-2022-2208

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163.

7.8CVSS6.5AI score0.00062EPSS
CVE
CVE
added 2022/07/28 2:15 a.m.139 views

CVE-2022-2296

Use after free in Chrome OS Shell in Google Chrome on Chrome OS prior to 103.0.5060.114 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via direct UI interactions.

8.8CVSS8.9AI score0.0089EPSS
CVE
CVE
added 2023/07/18 9:15 p.m.139 views

CVE-2023-22005

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.33 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.4CVSS4.8AI score0.0008EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.139 views

CVE-2023-4353

Heap buffer overflow in ANGLE in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.7AI score0.01287EPSS
CVE
CVE
added 2024/01/10 10:15 p.m.139 views

CVE-2024-0333

Insufficient data validation in Extensions in Google Chrome prior to 120.0.6099.216 allowed an attacker in a privileged network position to install a malicious extension via a crafted HTML page. (Chromium security severity: High)

5.3CVSS4.6AI score0.00074EPSS
CVE
CVE
added 2024/02/26 4:27 p.m.139 views

CVE-2024-23837

LibHTP is a security-aware parser for the HTTP protocol. Crafted traffic can cause excessive processing time of HTTP headers, leading to denial of service. This issue is addressed in 0.5.46.

7.5CVSS7.1AI score0.00197EPSS
CVE
CVE
added 2010/05/19 6:30 p.m.138 views

CVE-2010-1321

The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial o...

6.8CVSS5.4AI score0.02199EPSS
CVE
CVE
added 2016/06/27 10:59 a.m.138 views

CVE-2016-5244

The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel through 4.6.3 does not initialize a certain structure member, which allows remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message.

7.5CVSS6.9AI score0.00645EPSS
CVE
CVE
added 2019/07/15 6:15 p.m.138 views

CVE-2019-1010301

jhead 3.03 is affected by: Buffer Overflow. The impact is: Denial of service. The component is: gpsinfo.c Line 151 ProcessGpsInfo(). The attack vector is: Open a specially crafted JPEG file.

5.5CVSS5.4AI score0.00132EPSS
CVE
CVE
added 2020/03/09 12:15 a.m.138 views

CVE-2020-10232

In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a stack buffer overflow vulnerability in the YAFFS file timestamp parsing logic in yaffsfs_istat() in fs/yaffs.c.

9.8CVSS9.4AI score0.01411EPSS
CVE
CVE
added 2020/06/12 4:15 p.m.138 views

CVE-2020-4046

In affected versions of WordPress, users with low privileges (like contributors and authors) can use the embed block in a certain way to inject unfiltered HTML in the block editor. When affected posts are viewed by a higher privileged user, this could lead to script execution in the editor/wp-admin...

5.4CVSS5.3AI score0.03241EPSS
CVE
CVE
added 2021/06/08 1:15 p.m.138 views

CVE-2021-22212

ntpkeygen can generate keys that ntpd fails to parse. NTPsec 1.2.0 allows ntpkeygen to generate keys with '#' characters. ntpd then either pads, shortens the key, or fails to load these keys entirely, depending on the key type and the placement of the '#'. This results in the administrator not bein...

7.4CVSS7.3AI score0.00139EPSS
CVE
CVE
added 2022/02/24 7:15 p.m.138 views

CVE-2021-3596

A NULL pointer dereference flaw was found in ImageMagick in versions prior to 7.0.10-31 in ReadSVGImage() in coders/svg.c. This issue is due to not checking the return value from libxml2's xmlCreatePushParserCtxt() and uses the value directly, which leads to a crash and segmentation fault.

6.5CVSS6AI score0.00174EPSS
Total number of security vulnerabilities5312