Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2023/07/18 9:15 p.m.112 views

CVE-2023-22033

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.33 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of t...

4.4CVSS4.8AI score0.00081EPSS
CVE
CVE
added 2023/07/18 9:15 p.m.112 views

CVE-2023-22038

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Suc...

2.7CVSS3.8AI score0.00066EPSS
CVE
CVE
added 2023/05/02 8:15 p.m.112 views

CVE-2023-30944

The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in external Wiki method for listing pages. A remote attacker can send a specially crafted request to the affected application and execute limited SQL commands within the application database.

7.3CVSS6.5AI score0.00625EPSS
CVE
CVE
added 2024/03/20 4:15 p.m.112 views

CVE-2023-50967

latchset jose through version 11 allows attackers to cause a denial of service (CPU consumption) via a large p2c (aka PBES2 Count) value.

7.5CVSS6.2AI score0.00248EPSS
CVE
CVE
added 2012/06/21 3:55 p.m.111 views

CVE-2012-1149

Integer overflow in the vclmi.dll module in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted embedded image object, as demonstrated by a ...

7.5CVSS7AI score0.0271EPSS
CVE
CVE
added 2015/01/21 6:59 p.m.111 views

CVE-2015-0407

Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Swing.

5CVSS3.7AI score0.01626EPSS
CVE
CVE
added 2016/01/12 7:59 p.m.111 views

CVE-2015-1779

The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.

8.6CVSS7.9AI score0.05081EPSS
CVE
CVE
added 2015/12/16 11:59 a.m.111 views

CVE-2015-7204

Mozilla Firefox before 43.0 does not properly store the properties of unboxed objects, which allows remote attackers to execute arbitrary code via crafted JavaScript variable assignments.

6.8CVSS7.9AI score0.0172EPSS
CVE
CVE
added 2016/07/19 2:0 a.m.111 views

CVE-2016-5386

The net/http package in Go through 1.6 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI appl...

8.1CVSS7.7AI score0.87615EPSS
CVE
CVE
added 2021/02/11 9:15 p.m.111 views

CVE-2019-19005

A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.

7.8CVSS7.4AI score0.00376EPSS
CVE
CVE
added 2020/06/25 7:15 p.m.111 views

CVE-2020-10379

In Pillow before 7.1.0, there are two Buffer Overflows in libImaging/TiffDecode.c.

7.8CVSS7.6AI score0.00324EPSS
CVE
CVE
added 2021/06/21 8:15 p.m.111 views

CVE-2021-29063

A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in Mpmath v1.0.0 through v1.2.1 when the mpmathify function is called.

7.5CVSS7.2AI score0.02352EPSS
CVE
CVE
added 2022/02/24 7:15 p.m.111 views

CVE-2021-3608

A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device in versions prior to 6.1.0. The issue occurs while handling a "PVRDMA_REG_DSRHIGH" write from the guest and may result in a crash of QEMU or cause undefined behavior due to the access of an uninitialized pointer. The hi...

6CVSS6AI score0.0002EPSS
CVE
CVE
added 2022/02/12 12:15 a.m.111 views

CVE-2022-0117

Policy bypass in Blink in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.4AI score0.00143EPSS
CVE
CVE
added 2022/02/22 6:15 p.m.111 views

CVE-2022-0712

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.4.

7.1CVSS5.7AI score0.00403EPSS
CVE
CVE
added 2022/07/19 10:15 p.m.111 views

CVE-2022-21517

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of thi...

4.9CVSS4.9AI score0.00113EPSS
CVE
CVE
added 2022/01/28 10:15 p.m.111 views

CVE-2022-23598

laminas-form is a package for validating and displaying simple and complex forms. When rendering validation error messages via the formElementErrors() view helper shipped with laminas-form, many messages will contain the submitted value. However, in laminas-form prior to version 3.1.1, the value wa...

6.1CVSS6AI score0.00401EPSS
CVE
CVE
added 2022/06/23 5:15 p.m.111 views

CVE-2022-33070

Protobuf-c v1.4.0 was discovered to contain an invalid arithmetic shift via the function parse_tag_and_wiretype in protobuf-c/protobuf-c.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors.

5.5CVSS5.7AI score0.00052EPSS
CVE
CVE
added 2023/07/18 9:15 p.m.111 views

CVE-2023-22048

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth). Supported versions that are affected are 8.0.33 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successf...

3.1CVSS3.6AI score0.00116EPSS
CVE
CVE
added 2023/09/06 6:15 p.m.111 views

CVE-2023-39511

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the cacti 's database. These data will be viewed by administrative cacti acco...

6.1CVSS6.5AI score0.00512EPSS
CVE
CVE
added 2023/11/03 5:15 a.m.111 views

CVE-2023-41914

SchedMD Slurm 23.02.x before 23.02.6 and 22.05.x before 22.05.10 allows filesystem race conditions for gaining ownership of a file, overwriting a file, or deleting files.

7CVSS6.8AI score0.00061EPSS
CVE
CVE
added 2024/01/04 2:15 a.m.111 views

CVE-2024-0224

Use after free in WebAudio in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00565EPSS
CVE
CVE
added 2024/03/08 2:15 a.m.111 views

CVE-2024-23280

An injection issue was addressed with improved validation. This issue is fixed in Safari 17.4, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, watchOS 10.4, tvOS 17.4. A maliciously crafted webpage may be able to fingerprint the user.

7.5CVSS5AI score0.0053EPSS
CVE
CVE
added 2024/03/20 5:15 p.m.111 views

CVE-2024-2631

Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.7AI score0.00166EPSS
CVE
CVE
added 2009/08/18 9:0 p.m.110 views

CVE-2009-2848

The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current->clear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_C...

5.9CVSS6.2AI score0.00063EPSS
CVE
CVE
added 2019/12/06 4:15 p.m.110 views

CVE-2012-1615

A Privilege Escalation vulnerability exits in Fedoraproject Sectool due to an incorrect DBus file.

7.8CVSS7.3AI score0.00095EPSS
CVE
CVE
added 2017/10/10 1:29 p.m.110 views

CVE-2014-9092

libjpeg-turbo before 1.3.1 allows remote attackers to cause a denial of service (crash) via a crafted JPEG file, related to the Exif marker.

6.5CVSS6.2AI score0.01288EPSS
CVE
CVE
added 2015/10/21 9:59 p.m.110 views

CVE-2015-4816

Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.

4CVSS4.8AI score0.00555EPSS
CVE
CVE
added 2015/08/12 2:59 p.m.110 views

CVE-2015-5165

The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors.

9.3CVSS6.5AI score0.12372EPSS
CVE
CVE
added 2017/03/28 2:59 p.m.110 views

CVE-2016-8884

The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer 1.900.5 allows remote attackers to cause a denial of service (NULL pointer dereference) by calling the imginfo command with a crafted BMP image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8690.

5.5CVSS6.2AI score0.00403EPSS
CVE
CVE
added 2020/10/19 8:15 p.m.110 views

CVE-2020-24388

An issue was discovered in the _send_secure_msg() function of yubihsm-shell through 2.0.2. The function does not validate the embedded length field of a message received from the device. This could lead to an oversized memcpy() call that will crash the running process. This could be used by an atta...

7.5CVSS7.2AI score0.00788EPSS
CVE
CVE
added 2021/08/22 7:15 p.m.110 views

CVE-2021-39358

In GNOME libgfbgraph through 0.2.4, gfbgraph-photo.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

5.9CVSS6.5AI score0.00362EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.110 views

CVE-2021-4055

Heap buffer overflow in extensions in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS8.7AI score0.00276EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.110 views

CVE-2021-4066

Integer underflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.3AI score0.00948EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.110 views

CVE-2021-4068

Insufficient data validation in new tab page in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.00425EPSS
CVE
CVE
added 2022/05/06 5:15 p.m.110 views

CVE-2022-1053

Keylime does not enforce that the agent registrar data is the same when the tenant uses it for validation of the EK and identity quote and the verifier for validating the integrity quote. This allows an attacker to use one AK, EK pair from a real TPM to pass EK validation and give the verifier an A...

9.1CVSS8.8AI score0.00446EPSS
CVE
CVE
added 2022/05/17 6:15 p.m.110 views

CVE-2022-1706

A vulnerability was found in Ignition where ignition configs are accessible from unprivileged containers in VMs running on VMware products. This issue is only relevant in user environments where the Ignition config contains secrets. The highest threat from this vulnerability is to data confidential...

6.5CVSS6AI score0.00264EPSS
CVE
CVE
added 2022/07/19 10:15 p.m.110 views

CVE-2022-21528

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

5.5CVSS5.4AI score0.00154EPSS
CVE
CVE
added 2022/07/02 3:15 p.m.110 views

CVE-2022-2284

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

7.8CVSS7.7AI score0.00164EPSS
CVE
CVE
added 2022/03/26 1:15 p.m.110 views

CVE-2022-27942

tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.

7.8CVSS7.4AI score0.00081EPSS
CVE
CVE
added 2022/08/11 1:15 a.m.110 views

CVE-2022-38150

In Varnish Cache 7.0.0, 7.0.1, 7.0.2, and 7.1.0, it is possible to cause the Varnish Server to assert and automatically restart through forged HTTP/1 backend responses. An attack uses a crafted reason phrase of the backend response status line. This is fixed in 7.0.3 and 7.1.1.

7.5CVSS7AI score0.00276EPSS
CVE
CVE
added 2022/11/16 9:15 p.m.110 views

CVE-2022-39317

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing a range check for input offset index in ZGFX decoder. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it. This issue has been addressed in version ...

4.6CVSS5.8AI score0.00059EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.110 views

CVE-2023-1816

Incorrect security UI in Picture In Picture in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially perform navigation spoofing via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.4AI score0.00286EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.110 views

CVE-2023-1819

Out of bounds read in Accessibility in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.6AI score0.00186EPSS
CVE
CVE
added 2023/04/18 8:15 p.m.110 views

CVE-2023-21946

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful atta...

6.5CVSS6.5AI score0.0012EPSS
CVE
CVE
added 2023/05/03 12:15 a.m.110 views

CVE-2023-2461

Use after free in OS Inputs in Google Chrome on ChromeOS prior to 113.0.5672.63 allowed a remote attacker who convinced a user to enage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium)

8.8CVSS8.9AI score0.00443EPSS
CVE
CVE
added 2023/07/19 7:15 p.m.110 views

CVE-2023-3674

A flaw was found in the keylime attestation verifier, which fails to flag a device's submitted TPM quote as faulty when the quote's signature does not validate for some reason. Instead, it will only emit an error in the log without flagging the device as untrusted.

2.8CVSS3.2AI score0.00021EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.110 views

CVE-2023-4360

Inappropriate implementation in Color in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.9AI score0.00254EPSS
CVE
CVE
added 2023/12/11 7:15 p.m.110 views

CVE-2023-6679

A null pointer dereference vulnerability was found in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c in the Digital Phase Locked Loop (DPLL) subsystem in the Linux kernel. This issue could be exploited to trigger a denial of service.

5.5CVSS6AI score0.00013EPSS
CVE
CVE
added 2023/12/14 10:15 p.m.110 views

CVE-2023-6702

Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.4AI score0.37214EPSS
Total number of security vulnerabilities5307