Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2023/04/26 11:15 p.m.115 views

CVE-2023-1786

Sensitive data could be exposed in logs of cloud-init before version 23.1.2. An attacker could use this information to find hashed passwords and possibly escalate their privilege.

5.5CVSS5.3AI score0.00022EPSS
CVE
CVE
added 2023/07/24 4:15 p.m.115 views

CVE-2023-38200

A flaw was found in Keylime. Due to their blocking nature, the Keylime registrar is subject to a remote denial of service against its SSL connections. This flaw allows an attacker to exhaust all available connections.

7.5CVSS7.1AI score0.0021EPSS
CVE
CVE
added 2024/03/20 5:15 p.m.115 views

CVE-2024-2628

Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium)

4.3CVSS5AI score0.00164EPSS
CVE
CVE
added 2016/05/25 3:59 p.m.114 views

CVE-2015-8853

The (1) S_reghop3, (2) S_reghop4, and (3) S_reghopmaybe3 functions in regexec.c in Perl before 5.24.0 allow context-dependent attackers to cause a denial of service (infinite loop) via crafted utf-8 data, as demonstrated by "a\x80."

7.5CVSS7.1AI score0.0514EPSS
CVE
CVE
added 2016/12/13 8:59 p.m.114 views

CVE-2016-7944

Integer overflow in X.org libXfixes before 5.0.3 on 32-bit platforms might allow remote X servers to gain privileges via a length value of INT_MAX, which triggers the client to stop reading data and get out of sync.

9.8CVSS9.4AI score0.00601EPSS
CVE
CVE
added 2020/01/23 5:15 p.m.114 views

CVE-2019-18222

The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 does not reduce the blinded scalar before computing the inverse, which allows a local attacker to recover the private key via side-channel attacks.

4.7CVSS4.6AI score0.0006EPSS
CVE
CVE
added 2020/03/24 2:15 p.m.114 views

CVE-2020-9359

KDE Okular before 1.10.0 allows code execution via an action link in a PDF document.

6.8CVSS5.3AI score0.02641EPSS
CVE
CVE
added 2021/08/31 5:15 p.m.114 views

CVE-2021-39164

Matrix is an ecosystem for open federated Instant Messaging and Voice over IP. In versions 1.41.0 and prior, unauthorised users can access the membership (list of members, with their display names) of a room if they know the ID of the room. The vulnerability is limited to rooms with shared history ...

3.5CVSS3.9AI score0.00502EPSS
CVE
CVE
added 2022/01/31 8:15 a.m.114 views

CVE-2021-45079

In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server authentication.

9.1CVSS9.1AI score0.00064EPSS
CVE
CVE
added 2022/07/19 10:15 p.m.114 views

CVE-2022-21509

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

5.5CVSS5.4AI score0.00114EPSS
CVE
CVE
added 2022/04/05 1:15 p.m.114 views

CVE-2022-26357

race in VT-d domain ID cleanup Xen domain IDs are up to 15 bits wide. VT-d hardware may allow for only less than 15 bits to hold a domain ID associating a physical device with a particular domain. Therefore internally Xen domain IDs are mapped to the smaller value range. The cleaning up of the hous...

7CVSS6.9AI score0.0002EPSS
CVE
CVE
added 2022/08/17 3:15 p.m.114 views

CVE-2022-2845

Improper Validation of Specified Quantity in Input in GitHub repository vim/vim prior to 9.0.0218.

7.8CVSS7.7AI score0.00464EPSS
CVE
CVE
added 2022/04/20 11:15 p.m.114 views

CVE-2022-29536

In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.

7.5CVSS7.4AI score0.00126EPSS
CVE
CVE
added 2022/08/28 12:15 p.m.114 views

CVE-2022-3016

Use After Free in GitHub repository vim/vim prior to 9.0.0286.

7.8CVSS7.7AI score0.00041EPSS
CVE
CVE
added 2023/10/04 7:15 p.m.114 views

CVE-2023-3428

A heap-based buffer overflow vulnerability was found in coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of service.

6.2CVSS6AI score0.00021EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.114 views

CVE-2023-4353

Heap buffer overflow in ANGLE in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.7AI score0.01287EPSS
CVE
CVE
added 2023/11/09 8:15 p.m.114 views

CVE-2023-5540

A remote code execution risk was identified in the IMSCP activity. By default this was only available to teachers and managers.

8.8CVSS6.8AI score0.01764EPSS
CVE
CVE
added 2009/08/11 6:30 p.m.113 views

CVE-2009-2416

Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Cod...

6.5CVSS6.7AI score0.00296EPSS
CVE
CVE
added 2015/06/15 3:59 p.m.113 views

CVE-2015-3209

Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set.

7.5CVSS6.5AI score0.04545EPSS
CVE
CVE
added 2019/03/26 6:29 p.m.113 views

CVE-2019-6341

In Drupal 7 versions prior to 7.65; Drupal 8.6 versions prior to 8.6.13;Drupal 8.5 versions prior to 8.5.14. Under certain circumstances the File module/subsystem allows a malicious user to upload a file that can trigger a cross-site scripting (XSS) vulnerability.

5.4CVSS5.4AI score0.5527EPSS
CVE
CVE
added 2020/08/13 5:15 p.m.113 views

CVE-2020-24331

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the tss user still has read and write access to the /etc/tcsd.conf file (which contains various settings related to this daemon).

7.8CVSS7.4AI score0.00191EPSS
CVE
CVE
added 2020/11/24 3:15 a.m.113 views

CVE-2020-26890

Matrix Synapse before 1.20.0 erroneously permits non-standard NaN, Infinity, and -Infinity JSON values in fields of m.room.member events, allowing remote attackers to execute a denial of service attack against the federation and common Matrix clients. If such a malformed event is accepted into the ...

7.5CVSS7.4AI score0.00955EPSS
CVE
CVE
added 2021/07/14 1:15 p.m.113 views

CVE-2021-24119

In Trusted Firmware Mbed TLS 2.24.0, a side-channel vulnerability in base64 PEM file decoding allows system-level (administrator) attackers to obtain information about secret RSA keys via a controlled-channel and side-channel attack on software running in isolated environments that can be single st...

4.9CVSS4.9AI score0.00354EPSS
CVE
CVE
added 2021/04/14 6:15 p.m.113 views

CVE-2021-28484

An issue was discovered in the /api/connector endpoint handler in Yubico yubihsm-connector before 3.0.1 (in YubiHSM SDK before 2021.04). The handler did not validate the length of the request, which can lead to a state where yubihsm-connector becomes stuck in a loop waiting for the YubiHSM to send ...

7.5CVSS7.3AI score0.0056EPSS
CVE
CVE
added 2021/11/23 10:15 p.m.113 views

CVE-2021-37997

Use after free in Sign-In in Google Chrome prior to 95.0.4638.69 allowed a remote attacker who convinced a user to sign into Chrome to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00989EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.113 views

CVE-2021-4052

Use after free in web apps in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS8.8AI score0.00102EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.113 views

CVE-2021-4054

Incorrect security UI in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS6.4AI score0.00345EPSS
CVE
CVE
added 2021/10/18 9:15 a.m.113 views

CVE-2021-41611

An issue was discovered in Squid 5.0.6 through 5.1.x before 5.2. When validating an origin server or peer certificate, Squid may incorrectly classify certain certificates as trusted. This problem allows a remote server to obtain security trust well improperly. This indication of trust may be passed...

7.5CVSS7.2AI score0.02164EPSS
CVE
CVE
added 2022/02/12 12:15 a.m.113 views

CVE-2022-0113

Inappropriate implementation in Blink in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.4AI score0.00303EPSS
CVE
CVE
added 2022/06/23 7:15 p.m.113 views

CVE-2022-2183

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.7AI score0.0106EPSS
CVE
CVE
added 2022/07/08 6:15 p.m.113 views

CVE-2022-2343

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0044.

7.8CVSS7.7AI score0.00093EPSS
CVE
CVE
added 2022/04/05 1:15 p.m.113 views

CVE-2022-26356

Racy interactions between dirty vram tracking and paging log dirty hypercalls Activation of log dirty mode done by XEN_DMOP_track_dirty_vram (was named HVMOP_track_dirty_vram before Xen 4.9) is racy with ongoing log dirty hypercalls. A suitably timed call to XEN_DMOP_track_dirty_vram can enable log...

5.6CVSS6AI score0.00034EPSS
CVE
CVE
added 2022/04/05 1:15 p.m.113 views

CVE-2022-26358

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS7.5AI score0.00085EPSS
CVE
CVE
added 2022/05/18 6:15 p.m.113 views

CVE-2022-30600

A flaw was found in moodle where logic used to count failed login attempts could result in the account lockout threshold being bypassed.

9.8CVSS9.1AI score0.0195EPSS
CVE
CVE
added 2022/05/26 4:15 p.m.113 views

CVE-2022-30785

A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using libfuse-lite.

7.2CVSS6.7AI score0.00011EPSS
CVE
CVE
added 2023/07/18 9:15 p.m.113 views

CVE-2023-22033

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.33 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of t...

4.4CVSS4.8AI score0.00081EPSS
CVE
CVE
added 2024/01/15 11:15 a.m.113 views

CVE-2023-4001

An authentication bypass flaw was found in GRUB due to the way that GRUB uses the UUID of a device to search for the configuration file that contains the password hash for the GRUB password protection feature. An attacker capable of attaching an external drive such as a USB stick containing a file ...

6.8CVSS6.8AI score0.00031EPSS
CVE
CVE
added 2024/01/10 10:15 p.m.113 views

CVE-2024-0333

Insufficient data validation in Extensions in Google Chrome prior to 120.0.6099.216 allowed an attacker in a privileged network position to install a malicious extension via a crafted HTML page. (Chromium security severity: High)

5.3CVSS4.6AI score0.00097EPSS
CVE
CVE
added 2024/03/08 2:15 a.m.113 views

CVE-2024-23263

A logic issue was addressed with improved validation. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, Safari 17.4. Processing maliciously crafted web content may prevent Content Security Policy from being enfor...

8.1CVSS5.4AI score0.00364EPSS
CVE
CVE
added 2008/01/18 11:0 p.m.112 views

CVE-2007-6427

The XInput extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to execute arbitrary code via requests related to byte swapping and heap corruption within multiple functions, a different vulnerability than CVE-2007-4990.

9.3CVSS9.8AI score0.03789EPSS
CVE
CVE
added 2019/11/15 5:15 p.m.112 views

CVE-2011-2726

An access bypass issue was found in Drupal 7.x before version 7.5. If a Drupal site has the ability to attach File upload fields to any entity type in the system or has the ability to point individual File upload fields to the private file directory in comments, and the parent node is denied access...

7.5CVSS7.5AI score0.00504EPSS
CVE
CVE
added 2015/10/21 11:59 p.m.112 views

CVE-2015-4879

Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and 5.6.25 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to DML.

4.6CVSS5AI score0.00704EPSS
CVE
CVE
added 2017/08/02 7:29 p.m.112 views

CVE-2015-5203

Double free vulnerability in the jasper_image_stop_load function in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.

5.5CVSS5.8AI score0.00237EPSS
CVE
CVE
added 2017/01/13 4:59 p.m.112 views

CVE-2016-9811

The windows_icon_typefind function in gst-plugins-base in GStreamer before 1.10.2, when G_SLICE is set to always-malloc, allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted ico file.

4.7CVSS4.8AI score0.00485EPSS
CVE
CVE
added 2018/10/05 8:29 p.m.112 views

CVE-2018-11797

In Apache PDFBox 1.8.0 to 1.8.15 and 2.0.0RC1 to 2.0.11, a carefully crafted PDF file can trigger an extremely long running computation when parsing the page tree.

5.5CVSS5.5AI score0.0108EPSS
CVE
CVE
added 2022/01/25 2:15 p.m.112 views

CVE-2022-23033

arm: guest_physmap_remove_page not removing the p2m mappings The functions to remove one or more entries from a guest p2m pagetable on Arm (p2m_remove_mapping, guest_physmap_remove_page, and p2m_set_entry with mfn set to INVALID_MFN) do not actually clear the pagetable entry if the entry doesn't ha...

7.8CVSS7.3AI score0.00045EPSS
CVE
CVE
added 2022/08/15 11:15 p.m.112 views

CVE-2022-2817

Use After Free in GitHub repository vim/vim prior to 9.0.0213.

7.8CVSS7.7AI score0.00044EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.112 views

CVE-2022-2858

Use after free in Sign-In Flow in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via specific UI interaction.

8.8CVSS8.9AI score0.00642EPSS
CVE
CVE
added 2022/05/05 5:15 p.m.112 views

CVE-2022-29502

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges.

9.8CVSS9.2AI score0.00599EPSS
CVE
CVE
added 2022/10/12 11:15 p.m.112 views

CVE-2022-39283

FreeRDP is a free remote desktop protocol library and clients. All FreeRDP based clients when using the /video command line switch might read uninitialized data, decode it as audio/video and display the result. FreeRDP based server implementations are not affected. This issue has been patched in ve...

7.5CVSS6.6AI score0.00091EPSS
Total number of security vulnerabilities5307