Lucene search

K
FedoraprojectFedora

5312 matches found

CVE
CVE
added 2021/11/15 9:15 p.m.132 views

CVE-2021-42375

An incorrect handling of a special element in Busybox's ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.

5.5CVSS7AI score0.00061EPSS
CVE
CVE
added 2022/02/22 12:15 a.m.132 views

CVE-2022-0676

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.

7.8CVSS7.7AI score0.00353EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.132 views

CVE-2022-0983

An SQL injection risk was identified in Badges code relating to configuring criteria. Access to the relevant capability was limited to teachers and managers by default.

8.8CVSS8.8AI score0.00281EPSS
CVE
CVE
added 2022/06/19 1:15 p.m.132 views

CVE-2022-2126

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.8AI score0.00097EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.132 views

CVE-2022-3200

Heap buffer overflow in Internals in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.7AI score0.00987EPSS
CVE
CVE
added 2022/11/14 8:15 a.m.132 views

CVE-2022-37290

GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.

5.5CVSS5.5AI score0.00019EPSS
CVE
CVE
added 2022/11/16 9:15 p.m.132 views

CVE-2022-39319

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in the urbdrc channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in versi...

4.6CVSS5.8AI score0.00073EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.132 views

CVE-2023-1821

Inappropriate implementation in WebShare in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Low)

6.5CVSS6.2AI score0.00238EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.132 views

CVE-2023-4365

Inappropriate implementation in Fullscreen in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.9AI score0.00254EPSS
CVE
CVE
added 2023/11/16 11:15 p.m.132 views

CVE-2023-48231

Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit 25aabc2b which has been included in release version 9.0....

4.3CVSS5.1AI score0.00052EPSS
CVE
CVE
added 2024/01/16 10:15 p.m.132 views

CVE-2024-0518

Type confusion in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.4AI score0.00144EPSS
CVE
CVE
added 2024/05/14 3:13 p.m.132 views

CVE-2024-27834

The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14.5. An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication.

8.1CVSS5.4AI score0.00007EPSS
CVE
CVE
added 2009/11/04 3:30 p.m.131 views

CVE-2009-3547

Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.

7CVSS6.8AI score0.05095EPSS
Web
CVE
CVE
added 2015/12/16 11:59 a.m.131 views

CVE-2015-7205

Integer underflow in the RTPReceiverVideo::ParseRtpPacket function in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 might allow remote attackers to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a crafted WebRTC RTP pa...

10CVSS7.9AI score0.00863EPSS
CVE
CVE
added 2017/02/17 2:59 a.m.131 views

CVE-2017-5357

regex.c in GNU ed before 1.14.1 allows attackers to cause a denial of service (crash) via a malformed command, which triggers an invalid free.

7.5CVSS7AI score0.01025EPSS
CVE
CVE
added 2019/10/01 2:15 p.m.131 views

CVE-2019-17052

ax25_create in net/ax25/af_ax25.c in the AF_AX25 network module in the Linux kernel 3.16 through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-0614e2b73768.

3.3CVSS6AI score0.00057EPSS
CVE
CVE
added 2020/12/12 12:15 a.m.131 views

CVE-2020-35176

In AWStats through 7.8, cgi-bin/awstats.pl?config= accepts a partial absolute pathname (omitting the initial /etc), even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501 and CVE-2020-29600.

5.3CVSS6.8AI score0.05922EPSS
Web
CVE
CVE
added 2020/06/12 4:15 p.m.131 views

CVE-2020-4047

In affected versions of WordPress, authenticated users with upload permissions (like authors) are able to inject JavaScript into some media file attachment pages in a certain way. This can lead to script execution in the context of a higher privileged user when the file is viewed by them. This has ...

6.8CVSS6.6AI score0.02606EPSS
CVE
CVE
added 2021/09/08 2:15 p.m.131 views

CVE-2021-28701

Another race in XENMAPSPACE_grant_table handling Guests are permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, are de-allocated when a guest switches (back) from ...

7.8CVSS7.5AI score0.0006EPSS
CVE
CVE
added 2021/07/12 4:15 p.m.131 views

CVE-2021-32703

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, there was a lack of ratelimiting on the shareinfo endpoint. This may have allowed an attacker to enumerate potentially valid share tokens. The issue was fixed in versions 19.0.13, 20...

5.3CVSS5.8AI score0.01728EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.131 views

CVE-2021-37965

Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS4.9AI score0.00219EPSS
CVE
CVE
added 2021/12/30 10:15 p.m.131 views

CVE-2021-4186

Crash in the Gryphon dissector in Wireshark 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.00072EPSS
CVE
CVE
added 2022/02/12 12:15 a.m.131 views

CVE-2022-0102

Type confusion in V8 in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.00601EPSS
CVE
CVE
added 2022/02/22 7:15 p.m.131 views

CVE-2022-0713

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.

7.1CVSS6AI score0.00343EPSS
CVE
CVE
added 2022/03/11 1:15 p.m.131 views

CVE-2022-0860

Improper Authorization in GitHub repository cobbler/cobbler prior to 3.3.2.

9.1CVSS8.7AI score0.00745EPSS
CVE
CVE
added 2022/03/11 6:15 p.m.131 views

CVE-2022-25601

Reflected Cross-Site Scripting (XSS) vulnerability affecting parameter &tab discovered in Contact Form X WordPress plugin (versions

6.1CVSS5.2AI score0.00332EPSS
Web
CVE
CVE
added 2023/04/04 10:15 p.m.131 views

CVE-2023-1815

Use after free in Networking APIs in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.8AI score0.00552EPSS
CVE
CVE
added 2023/11/29 12:15 p.m.131 views

CVE-2023-6347

Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS9AI score0.00391EPSS
CVE
CVE
added 2024/03/20 5:15 p.m.131 views

CVE-2024-2630

Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6AI score0.00123EPSS
CVE
CVE
added 2013/12/11 3:55 p.m.130 views

CVE-2013-5609

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary cod...

10CVSS10AI score0.02752EPSS
CVE
CVE
added 2017/03/10 2:59 a.m.130 views

CVE-2017-6314

The make_available_at_least function in io-tiff.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (infinite loop) via a large TIFF file.

5.5CVSS5.8AI score0.00196EPSS
CVE
CVE
added 2019/02/04 9:29 p.m.130 views

CVE-2019-1000018

rssh version 2.3.4 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in allowscp permission that can result in Local command execution. This attack appear to be exploitable via An authorized SSH user with the allowscp permission.

7.8CVSS8.6AI score0.17599EPSS
CVE
CVE
added 2019/07/04 10:15 p.m.130 views

CVE-2019-13286

In Xpdf 4.01.01, there is a heap-based buffer over-read in the function JBIG2Stream::readTextRegionSeg() located at JBIG2Stream.cc. It can, for example, be triggered by sending a crafted PDF document to the pdftoppm tool. It might allow an attacker to cause Information Disclosure.

5.5CVSS6AI score0.00321EPSS
CVE
CVE
added 2019/05/07 7:29 p.m.130 views

CVE-2019-7443

KDE KAuth before 5.55 allows the passing of parameters with arbitrary types to helpers running as root over DBus via DBusHelperProxy.cpp. Certain types can cause crashes, and trigger the decoding of arbitrary images with dynamically loaded plugins. In other words, KAuth unintentionally causes this ...

9.3CVSS7.9AI score0.01661EPSS
CVE
CVE
added 2019/03/13 8:29 a.m.130 views

CVE-2019-9741

An issue was discovered in net/http in Go 1.11.5. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the second argument to http.NewRequest with \r\n followed by an HTTP header or a Redis command.

6.1CVSS6.3AI score0.03533EPSS
CVE
CVE
added 2021/05/07 3:15 p.m.130 views

CVE-2021-21419

Eventlet is a concurrent networking library for Python. A websocket peer may exhaust memory on Eventlet side by sending very large websocket frames. Malicious peer may exhaust memory on Eventlet side by sending highly compressed data frame. A patch in version 0.31.0 restricts websocket frame to rea...

5.3CVSS5.5AI score0.00097EPSS
CVE
CVE
added 2021/09/06 12:15 p.m.130 views

CVE-2021-3770

vim is vulnerable to Heap-based Buffer Overflow

8.6CVSS7.6AI score0.00131EPSS
CVE
CVE
added 2021/11/23 10:15 p.m.130 views

CVE-2021-37998

Use after free in Garbage Collection in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01192EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.130 views

CVE-2021-38012

Type confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01475EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.130 views

CVE-2021-38015

Inappropriate implementation in input in Google Chrome prior to 96.0.4664.45 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.

8.8CVSS8.2AI score0.00094EPSS
CVE
CVE
added 2022/05/26 4:15 p.m.130 views

CVE-2022-30786

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate in NTFS-3G through 2021.8.22.

7.8CVSS7.5AI score0.00034EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.130 views

CVE-2023-1820

Heap buffer overflow in Browser History in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.6AI score0.00659EPSS
CVE
CVE
added 2024/01/24 12:15 a.m.130 views

CVE-2024-0812

Inappropriate implementation in Accessibility in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.6AI score0.00329EPSS
CVE
CVE
added 2024/01/24 12:15 a.m.130 views

CVE-2024-0814

Incorrect security UI in Payments in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.7AI score0.00129EPSS
CVE
CVE
added 2015/04/24 2:59 p.m.129 views

CVE-2015-3148

cURL and libcurl 7.10.6 through 7.41.0 do not properly re-use authenticated Negotiate connections, which allows remote attackers to connect as other users via a request.

5CVSS9.1AI score0.01442EPSS
CVE
CVE
added 2020/06/25 7:15 p.m.129 views

CVE-2020-11538

In libImaging/SgiRleDecode.c in Pillow through 7.0.0, a number of out-of-bounds reads exist in the parsing of SGI image files, a different issue than CVE-2020-5311.

8.1CVSS8.7AI score0.01212EPSS
CVE
CVE
added 2021/12/13 5:15 p.m.129 views

CVE-2020-16154

The App::cpanminus package 1.7044 for Perl allows Signature Verification Bypass.

7.8CVSS7.4AI score0.00022EPSS
CVE
CVE
added 2021/02/08 9:15 p.m.129 views

CVE-2020-36148

Incorrect handling of input data in verifyAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault error in case of restrictive memory protection or near NULL pointer overwrite in case of no memory restrictions (e.g. in embedded environments...

6.5CVSS7.2AI score0.00285EPSS
CVE
CVE
added 2020/07/02 1:15 p.m.129 views

CVE-2020-9497

Apache Guacamole 1.1.0 and older do not properly validate datareceived from RDP servers via static virtual channels. If a userconnects to a malicious or compromised RDP server, specially-craftedPDUs could result in disclosure of information within the memory ofthe guacd process handling the connect...

4.4CVSS5.2AI score0.00082EPSS
CVE
CVE
added 2021/05/20 2:15 a.m.129 views

CVE-2021-20718

mod_auth_openidc 2.4.0 to 2.4.7 allows a remote attacker to cause a denial-of-service (DoS) condition via unspecified vectors.

7.5CVSS7.2AI score0.0306EPSS
Total number of security vulnerabilities5312