Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2021/12/23 1:15 a.m.121 views

CVE-2021-38019

Insufficient policy enforcement in CORS in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.4AI score0.01139EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.121 views

CVE-2022-3039

Use after free in WebSQL in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00499EPSS
CVE
CVE
added 2022/09/23 4:15 a.m.121 views

CVE-2022-35951

Redis is an in-memory database that persists on disk. Versions 7.0.0 and above, prior to 7.0.5 are vulnerable to an Integer Overflow. Executing an XAUTOCLAIM command on a stream key in a specific state, with a specially crafted COUNT argument may cause an integer overflow, a subsequent heap overflo...

9.8CVSS8.5AI score0.81549EPSS
CVE
CVE
added 2022/09/20 7:15 a.m.121 views

CVE-2022-39956

The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass for HTTP multipart requests by submitting a payload that uses a character encoding scheme via the Content-Type or the deprecated Content-Transfer-Encoding multipart MIME header fields that will not be decoded and ins...

9.8CVSS8.6AI score0.0008EPSS
CVE
CVE
added 2023/09/05 9:15 p.m.121 views

CVE-2023-39366

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti 's database. These data will be viewed by administrative cacti accounts a...

6.1CVSS5.7AI score0.00331EPSS
CVE
CVE
added 2023/11/15 6:15 p.m.121 views

CVE-2023-5997

Use after free in Garbage Collection in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.008EPSS
CVE
CVE
added 2016/04/19 9:59 p.m.120 views

CVE-2014-9761

Multiple stack-based buffer overflows in the GNU C Library (aka glibc or libc6) before 2.23 allow context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long argument to the (1) nan, (2) nanf, or (3) nanl function.

9.8CVSS9AI score0.02444EPSS
CVE
CVE
added 2020/02/27 6:15 p.m.120 views

CVE-2020-7041

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because an X509_check_host negative error code is interpreted as a successful return value.

5.3CVSS6.8AI score0.00928EPSS
CVE
CVE
added 2021/02/23 6:15 p.m.120 views

CVE-2021-26926

A flaw was found in jasper before 2.0.25. An out of bounds read issue was found in jp2_decode function whic may lead to disclosure of information or program crash.

7.1CVSS6.4AI score0.00102EPSS
CVE
CVE
added 2022/01/06 4:15 a.m.120 views

CVE-2021-46141

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriFreeUriMembers and uriMakeOwner.

5.5CVSS5.2AI score0.00086EPSS
CVE
CVE
added 2022/01/06 4:15 a.m.120 views

CVE-2021-46142

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriNormalizeSyntax.

5.5CVSS5.2AI score0.00086EPSS
CVE
CVE
added 2022/05/17 5:15 p.m.120 views

CVE-2022-1769

Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974.

7.8CVSS6.9AI score0.00028EPSS
CVE
CVE
added 2022/04/26 4:15 p.m.120 views

CVE-2022-24882

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). In versions prior to 2.7.0, NT LAN Manager (NTLM) authentication does not properly abort when someone provides and empty password value. This issue affects FreeRDP based RDP Server implementations. RDP clients are not affected. ...

9.1CVSS8.7AI score0.00163EPSS
CVE
CVE
added 2022/04/19 5:15 p.m.120 views

CVE-2022-25648

The package git before 1.11.0 are vulnerable to Command Injection via git argument injection. When calling the fetch(remote = 'origin', opts = {}) function, the remote parameter is passed to the git fetch subcommand in a way that additional flags can be set. The additional flags can be used to perf...

9.8CVSS9.2AI score0.01606EPSS
CVE
CVE
added 2022/03/03 6:15 p.m.120 views

CVE-2022-26126

Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to the use of strdup with a non-zero-terminated binary string in isis_nb_notifications.c.

7.8CVSS7.8AI score0.00086EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.120 views

CVE-2022-2855

Use after free in ANGLE in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00737EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.120 views

CVE-2022-31783

Liblouis 3.21.0 has an out-of-bounds write in compileRule in compileTranslationTable.c, as demonstrated by lou_trace.

5.5CVSS6.3AI score0.00085EPSS
CVE
CVE
added 2022/07/26 1:15 p.m.120 views

CVE-2022-33745

insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, code was moved inside a function in Xen. This code movement missed a variable changing meaning / val...

8.8CVSS8.4AI score0.00042EPSS
CVE
CVE
added 2023/04/19 4:15 a.m.120 views

CVE-2023-2135

Use after free in DevTools in Google Chrome prior to 112.0.5615.137 allowed a remote attacker who convinced a user to enable specific preconditions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

7.5CVSS8.2AI score0.00318EPSS
CVE
CVE
added 2007/08/23 10:17 p.m.119 views

CVE-2007-3847

The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when using a threaded MPM, allows remote origin servers to cause a denial of service (caching forward proxy process crash) via crafted date headers that trigger a buffer over-read.

5CVSS9.2AI score0.04946EPSS
CVE
CVE
added 2008/01/12 12:46 a.m.119 views

CVE-2008-0005

mod_proxy_ftp in Apache 2.2.x before 2.2.7-dev, 2.0.x before 2.0.62-dev, and 1.3.x before 1.3.40-dev does not define a charset, which allows remote attackers to conduct cross-site scripting (XSS) attacks using UTF-7 encoding.

4.3CVSS8.6AI score0.03487EPSS
CVE
CVE
added 2010/12/30 7:0 p.m.119 views

CVE-2010-4158

The sk_run_filter function in net/core/filter.c in the Linux kernel before 2.6.36.2 does not check whether a certain memory location has been initialized before executing a (1) BPF_S_LD_MEM or (2) BPF_S_LDX_MEM instruction, which allows local users to obtain potentially sensitive information from k...

2.1CVSS5.6AI score0.00345EPSS
CVE
CVE
added 2010/12/06 9:5 p.m.119 views

CVE-2010-4180

OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not properly prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the downgrade to an unintended cipher via vectors involving sniffing networ...

4.3CVSS6.6AI score0.07183EPSS
CVE
CVE
added 2015/10/21 9:59 p.m.119 views

CVE-2015-4815

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DDL.

4CVSS5.1AI score0.00508EPSS
CVE
CVE
added 2015/10/21 9:59 p.m.119 views

CVE-2015-4826

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Types.

4CVSS4.9AI score0.00369EPSS
CVE
CVE
added 2021/04/11 8:15 p.m.119 views

CVE-2021-28879

In the standard library in Rust before 1.52.0, the Zip implementation can report an incorrect size due to an integer overflow. This bug can lead to a buffer overflow when a consumed Zip iterator is used again.

9.8CVSS9.4AI score0.00123EPSS
CVE
CVE
added 2022/02/20 6:15 p.m.119 views

CVE-2021-45083

An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler are world readable. Two of those files contain some sensitive information that can be exposed to a local user who has non-privileged access to the server. The users.digest file contains the sha2-512 digest of users in a Cobbler ...

7.1CVSS6.7AI score0.0003EPSS
CVE
CVE
added 2022/02/12 12:15 a.m.119 views

CVE-2022-0101

Heap buffer overflow in Bookmarks in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via specific user gesture.

8.8CVSS9AI score0.00645EPSS
CVE
CVE
added 2022/06/19 10:15 a.m.119 views

CVE-2022-2124

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.8AI score0.00098EPSS
CVE
CVE
added 2022/01/31 5:15 a.m.119 views

CVE-2022-24130

xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text.

5.5CVSS5.5AI score0.00129EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.119 views

CVE-2022-2719

In ImageMagick, a crafted file could trigger an assertion failure when a call to WriteImages was made in MagickWand/operation.c, due to a NULL image list. This could potentially cause a denial of service. This was fixed in upstream ImageMagick version 7.1.0-30.

5.5CVSS5.5AI score0.0002EPSS
CVE
CVE
added 2023/11/23 6:15 p.m.119 views

CVE-2023-5972

A null pointer dereference flaw was found in the nft_inner.c functionality of netfilter in the Linux kernel. This issue could allow a local user to crash the system or escalate their privileges on the system.

7.8CVSS6.9AI score0.00015EPSS
CVE
CVE
added 2010/11/05 6:0 p.m.118 views

CVE-2010-3702

The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized pointer...

7.5CVSS7.3AI score0.06284EPSS
CVE
CVE
added 2019/11/18 11:15 p.m.118 views

CVE-2014-5118

Trusted Boot (tboot) before 1.8.2 has a 'loader.c' Security Bypass Vulnerability

5.5CVSS5.3AI score0.0005EPSS
CVE
CVE
added 2015/10/21 11:59 p.m.118 views

CVE-2015-4836

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : SP.

2.8CVSS5.1AI score0.0095EPSS
CVE
CVE
added 2021/04/07 12:15 p.m.118 views

CVE-2020-36314

fr-archive-libarchive.c in GNOME file-roller through 3.38.0, as used by GNOME Shell and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink in certain complex situations. NOTE: this issue exists because of an incomplete fix f...

3.9CVSS4.2AI score0.00198EPSS
CVE
CVE
added 2021/04/14 7:15 a.m.118 views

CVE-2021-31162

In the standard library in Rust before 1.52.0, a double free can occur in the Vec::from_iter function if freeing the element panics.

9.8CVSS9.2AI score0.00827EPSS
CVE
CVE
added 2021/09/01 6:15 a.m.118 views

CVE-2021-33582

Cyrus IMAP before 3.4.2 allows remote attackers to cause a denial of service (multiple-minute daemon hang) via input that is mishandled during hash-table interaction. Because there are many insertions into a single bucket, strcmp becomes slow. This is fixed in 3.4.2, 3.2.8, and 3.0.16.

7.5CVSS7.1AI score0.0373EPSS
CVE
CVE
added 2021/11/23 10:15 p.m.118 views

CVE-2021-38002

Use after free in Web Transport in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.3AI score0.00827EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.118 views

CVE-2021-38022

Inappropriate implementation in WebAuthentication in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.4AI score0.00948EPSS
CVE
CVE
added 2022/02/23 5:15 p.m.118 views

CVE-2022-0476

Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.

7.3CVSS5.7AI score0.00315EPSS
CVE
CVE
added 2022/05/26 4:15 p.m.118 views

CVE-2022-30789

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array in NTFS-3G through 2021.8.22.

7.8CVSS7.5AI score0.00034EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.118 views

CVE-2022-3197

Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)

8.8CVSS8.8AI score0.00735EPSS
CVE
CVE
added 2022/11/16 8:15 p.m.118 views

CVE-2022-41877

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in drive channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2....

4.6CVSS6AI score0.00072EPSS
CVE
CVE
added 2023/07/29 12:15 a.m.118 views

CVE-2022-4917

Incorrect security UI in Notifications in Google Chrome on Android prior to 103.0.5060.53 allowed a remote attacker to obscure the full screen notification via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.9AI score0.0012EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.118 views

CVE-2023-4366

Use after free in Extensions in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.8AI score0.00143EPSS
CVE
CVE
added 2023/11/06 5:15 p.m.118 views

CVE-2023-4535

An out-of-bounds read vulnerability was found in OpenSC packages within the MyEID driver when handling symmetric key encryption. Exploiting this flaw requires an attacker to have physical access to the computer and a specially crafted USB device or smart card. This flaw allows the attacker to manip...

4.5CVSS4.9AI score0.00199EPSS
CVE
CVE
added 2023/11/16 11:15 p.m.118 views

CVE-2023-48232

Vim is an open source command line text editor. A floating point exception may occur when calculating the line offset for overlong lines and smooth scrolling is enabled and the cpo-settings include the 'n' flag. This may happen when a window border is present and when the wrapped line continues on ...

4.3CVSS4.6AI score0.00053EPSS
CVE
CVE
added 2023/11/16 11:15 p.m.118 views

CVE-2023-48237

Vim is an open source command line text editor. In affected versions when shifting lines in operator pending mode and using a very large value, it may be possible to overflow the size of integer. Impact is low, user interaction is required and a crash may not even happen in all situations. This iss...

4.3CVSS5AI score0.00053EPSS
CVE
CVE
added 2024/01/24 12:15 a.m.118 views

CVE-2024-0804

Insufficient policy enforcement in iOS Security UI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)

7.5CVSS7.1AI score0.00148EPSS
Total number of security vulnerabilities5307