Lucene search

K
FedoraprojectFedora

5311 matches found

CVE
CVE
added 2024/03/08 2:15 a.m.110 views

CVE-2024-23254

The issue was addressed with improved UI handling. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, Safari 17.4. A malicious website may exfiltrate audio data cross-origin.

6.5CVSS5.3AI score0.00498EPSS
CVE
CVE
added 2024/04/22 9:15 p.m.110 views

CVE-2024-32039

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients using a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to integer overflow and out-of-bounds write. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not use /gfx options (e.g. deactivate...

9.8CVSS9.4AI score0.00572EPSS
CVE
CVE
added 2014/12/09 11:59 p.m.109 views

CVE-2014-8737

Multiple directory traversal vulnerabilities in GNU binutils 2.24 and earlier allow local users to delete arbitrary files via a .. (dot dot) or full path name in an archive to (1) strip or (2) objcopy or create arbitrary files via (3) a .. (dot dot) or full path name in an archive to ar.

3.6CVSS8.4AI score0.00073EPSS
CVE
CVE
added 2015/01/21 6:59 p.m.109 views

CVE-2015-0381

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than CVE-2015-0382.

4.3CVSS6.6AI score0.0563EPSS
CVE
CVE
added 2017/02/28 6:59 p.m.109 views

CVE-2017-5884

gtk-vnc before 0.7.0 does not properly check boundaries of subrectangle-containing tiles, which allows remote servers to execute arbitrary code via the src x, y coordinates in a crafted (1) rre, (2) hextile, or (3) copyrect tile.

7.8CVSS8.8AI score0.0062EPSS
CVE
CVE
added 2019/12/02 2:15 p.m.109 views

CVE-2019-19118

Django 2.1 before 2.1.15 and 2.2 before 2.2.8 allows unintended model editing. A Django model admin displaying inline related models, where the user has view-only permissions to a parent model but edit permissions to the inline model, would be presented with an editing UI, allowing POST requests, f...

6.5CVSS6.3AI score0.00293EPSS
CVE
CVE
added 2020/03/19 2:15 p.m.109 views

CVE-2020-10675

The Library API in buger jsonparser through 2019-12-04 allows attackers to cause a denial of service (infinite loop) via a Delete call.

7.5CVSS7AI score0.00275EPSS
CVE
CVE
added 2020/02/19 7:15 p.m.109 views

CVE-2020-6061

An exploitable heap out-of-bounds read vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests. A specially crafted HTTP POST request can lead to information leaks and other misbehavior. An attacker needs to send an HTTPS request to trigger this vulnerability.

9.8CVSS9AI score0.01587EPSS
CVE
CVE
added 2022/03/10 5:42 p.m.109 views

CVE-2021-32434

abcm2ps v8.14.11 was discovered to contain an out-of-bounds read in the function calculate_beam at draw.c.

5.5CVSS5.9AI score0.00093EPSS
CVE
CVE
added 2021/03/04 10:15 p.m.109 views

CVE-2021-3404

In ytnef 1.9.3, the SwapWord function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a heap buffer overflow which can be triggered via a crafted file.

7.8CVSS7.5AI score0.02066EPSS
CVE
CVE
added 2022/08/26 4:15 p.m.109 views

CVE-2021-3574

A vulnerability was found in ImageMagick-7.0.11-5, where executing a crafted file with the convert command, ASAN detects memory leaks.

3.3CVSS5.2AI score0.00027EPSS
CVE
CVE
added 2022/02/24 7:15 p.m.109 views

CVE-2021-3607

An integer overflow was found in the QEMU implementation of VMWare's paravirtual RDMA device in versions prior to 6.1.0. The issue occurs while handling a "PVRDMA_REG_DSRHIGH" write from the guest due to improper input validation. This flaw allows a privileged guest user to make QEMU allocate a lar...

6CVSS5.9AI score0.00088EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.109 views

CVE-2021-38006

Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01208EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.109 views

CVE-2021-38014

Out of bounds write in Swiftshader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.01208EPSS
CVE
CVE
added 2022/02/12 12:15 a.m.109 views

CVE-2022-0096

Use after free in Storage in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00531EPSS
CVE
CVE
added 2022/10/17 1:15 p.m.109 views

CVE-2022-3551

A vulnerability, which was classified as problematic, has been found in X.org Server. Affected by this issue is the function ProcXkbGetKbdByName of the file xkb/xkb.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability i...

6.5CVSS6.3AI score0.00355EPSS
CVE
CVE
added 2022/11/16 8:15 p.m.109 views

CVE-2022-39320

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP may attempt integer addition on too narrow types leads to allocation of a buffer too small holding the data written. A malicious server can trick a FreeRDP based client to read out of bound data and send it ...

5.5CVSS6AI score0.00042EPSS
CVE
CVE
added 2023/08/11 3:15 a.m.109 views

CVE-2022-46329

Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.

8.2CVSS6.7AI score0.00029EPSS
CVE
CVE
added 2023/07/18 9:15 p.m.109 views

CVE-2023-22008

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of thi...

4.9CVSS5.2AI score0.00081EPSS
CVE
CVE
added 2023/07/18 9:15 p.m.109 views

CVE-2023-22056

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS5.2AI score0.0027EPSS
CVE
CVE
added 2023/07/22 5:15 p.m.109 views

CVE-2023-38633

A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element.

5.5CVSS5.1AI score0.43614EPSS
CVE
CVE
added 2023/10/17 7:15 a.m.109 views

CVE-2023-39456

Improper Input Validation vulnerability in Apache Traffic Server with malformed HTTP/2 frames.This issue affects Apache Traffic Server: from 9.0.0 through 9.2.2. Users are recommended to upgrade to version 9.2.3, which fixes the issue.

7.5CVSS7.5AI score0.00355EPSS
CVE
CVE
added 2023/11/16 11:15 p.m.109 views

CVE-2023-48235

Vim is an open source command line text editor. When parsing relative ex addresses one may unintentionally cause anoverflow. Ironically this happens in the existing overflow check, because the line number becomes negative and LONG_MAX - lnum will cause the overflow. Impact is low, user interaction ...

4.3CVSS5AI score0.00044EPSS
CVE
CVE
added 2023/12/06 2:15 a.m.109 views

CVE-2023-6511

Inappropriate implementation in Autofill in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.9AI score0.00133EPSS
CVE
CVE
added 2024/04/04 3:15 p.m.109 views

CVE-2024-30261

Undici is an HTTP/1.1 client, written from scratch for Node.js. An attacker can alter the integrity option passed to fetch(), allowing fetch() to accept requests as valid even if they have been tampered. This vulnerability was patched in version(s) 5.28.4 and 6.11.1.

3.5CVSS4.2AI score0.00175EPSS
CVE
CVE
added 2014/04/30 10:49 a.m.108 views

CVE-2014-1529

The Web Notification API in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to bypass intended source-component restrictions and execute arbitrary JavaScript code in a privileged context via a crafted web page for...

9.3CVSS7.9AI score0.00906EPSS
CVE
CVE
added 2015/01/21 6:59 p.m.108 views

CVE-2015-0374

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges : Foreign Key.

3.5CVSS5.9AI score0.00163EPSS
CVE
CVE
added 2020/01/23 8:15 p.m.108 views

CVE-2015-5278

The ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows attackers to cause a denial of service (infinite loop and instance crash) or possibly execute arbitrary code via vectors related to receiving packets.

6.5CVSS7.3AI score0.01817EPSS
CVE
CVE
added 2017/01/12 11:59 p.m.108 views

CVE-2016-9299

The remoting module in Jenkins before 2.32 and LTS before 2.19.3 allows remote attackers to execute arbitrary code via a crafted serialized Java object, which triggers an LDAP query to a third-party server.

9.8CVSS9.4AI score0.68152EPSS
CVE
CVE
added 2020/11/24 6:15 p.m.108 views

CVE-2020-28928

In musl libc through 1.2.1, wcsnrtombs mishandles particular combinations of destination buffer size and source character limit, as demonstrated by an invalid write access (buffer overflow).

5.5CVSS5.8AI score0.00033EPSS
CVE
CVE
added 2021/05/14 9:15 p.m.108 views

CVE-2021-3402

An integer overflow and several buffer overflow reads in libyara/modules/macho/macho.c in YARA v4.0.3 and earlier could allow an attacker to either cause denial of service or information disclosure via a malicious Mach-O file. Affects all versions before libyara 4.0.4

9.1CVSS8.8AI score0.0105EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.108 views

CVE-2021-4063

Use after free in developer tools in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01958EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.108 views

CVE-2021-4065

Use after free in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.02252EPSS
CVE
CVE
added 2021/11/22 8:15 p.m.108 views

CVE-2021-44143

A flaw was found in mbsync in isync 1.4.0 through 1.4.3. Due to an unchecked condition, a malicious or compromised IMAP server could use a crafted mail message that lacks headers (i.e., one that starts with an empty line) to provoke a heap overflow, which could conceivably be exploited for remote c...

9.8CVSS9.4AI score0.08811EPSS
CVE
CVE
added 2022/07/08 7:15 p.m.108 views

CVE-2022-2344

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0045.

7.8CVSS7.7AI score0.00036EPSS
CVE
CVE
added 2022/03/26 1:15 p.m.108 views

CVE-2022-27940

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.

7.8CVSS7.4AI score0.00086EPSS
CVE
CVE
added 2022/11/25 7:15 p.m.108 views

CVE-2022-45152

A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle. This flaw exists due to insufficient validation of user-supplied input in LTI provider library. The library does not utilise Moodle's inbuilt cURL helper, which resulted in a blind SSRF risk. An attacker can send a specia...

9.1CVSS8.9AI score0.00388EPSS
CVE
CVE
added 2024/03/20 11:15 a.m.108 views

CVE-2023-46841

Recent x86 CPUs offer functionality named Control-flow EnforcementTechnology (CET). A sub-feature of this are Shadow Stacks (CET-SS).CET-SS is a hardware feature designed to protect against Return OrientedProgramming attacks. When enabled, traditional stacks holding both dataand return addresses ar...

6.5CVSS6.6AI score0.00054EPSS
CVE
CVE
added 2023/09/04 2:15 p.m.108 views

CVE-2023-4750

Use After Free in GitHub repository vim/vim prior to 9.0.1857.

7.8CVSS7.8AI score0.00036EPSS
CVE
CVE
added 2023/11/09 8:15 p.m.108 views

CVE-2023-5544

Wiki comments required additional sanitizing and access restrictions to prevent a stored XSS risk and potential IDOR risk.

6.5CVSS5.8AI score0.00125EPSS
CVE
CVE
added 2015/04/24 2:59 p.m.107 views

CVE-2015-3145

The sanitize_cookie_path function in cURL and libcurl 7.31.0 through 7.41.0 does not properly calculate an index, which allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly have other unspecified impact via a cookie path containing only a double-quote cha...

7.5CVSS9.4AI score0.65095EPSS
CVE
CVE
added 2016/07/12 7:59 p.m.107 views

CVE-2015-3192

Pivotal Spring Framework before 3.2.14 and 4.x before 4.1.7 do not properly process inline DTD declarations when DTD is not entirely disabled, which allows remote attackers to cause a denial of service (memory consumption and out-of-memory errors) via a crafted XML file.

5.5CVSS5.3AI score0.01378EPSS
CVE
CVE
added 2020/12/07 8:15 p.m.107 views

CVE-2020-29600

In AWStats through 7.7, cgi-bin/awstats.pl?config= accepts an absolute pathname, even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501.

9.8CVSS7AI score0.05922EPSS
Web
CVE
CVE
added 2020/07/02 1:15 p.m.107 views

CVE-2020-9498

Apache Guacamole 1.1.0 and older may mishandle pointers involved inprocessing data received via RDP static virtual channels. If a userconnects to a malicious or compromised RDP server, a series ofspecially-crafted PDUs could result in memory corruption, possiblyallowing arbitrary code to be execute...

6.7CVSS6.5AI score0.00107EPSS
CVE
CVE
added 2021/05/13 4:15 p.m.107 views

CVE-2021-21424

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. The ability to enumerate users was possible without relevant permissions due to different handling depending on whether the user existed or not when attempting to use the switch users functionality. We...

5.3CVSS5.5AI score0.00281EPSS
CVE
CVE
added 2022/02/12 12:15 a.m.107 views

CVE-2022-0114

Out of bounds memory access in Blink Serial API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page and virtual serial port driver.

8.1CVSS7.9AI score0.0061EPSS
CVE
CVE
added 2022/08/29 2:15 p.m.107 views

CVE-2022-35014

Advancecomp v2.3 contains a segmentation fault.

5.5CVSS5.2AI score0.00028EPSS
CVE
CVE
added 2022/10/12 11:15 p.m.107 views

CVE-2022-39282

FreeRDP is a free remote desktop protocol library and clients. FreeRDP based clients on unix systems using /parallel command line switch might read uninitialized data and send it to the server the client is currently connected to. FreeRDP based server implementations are not affected. Please upgrad...

7.5CVSS5.5AI score0.00084EPSS
CVE
CVE
added 2023/07/18 9:15 p.m.107 views

CVE-2023-22054

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS5.2AI score0.0008EPSS
CVE
CVE
added 2023/01/12 7:15 p.m.107 views

CVE-2023-23457

A Segmentation fault was found in UPX in PackLinuxElf64::invert_pt_dynamic() in p_lx_elf.cpp. An attacker with a crafted input file allows invalid memory address access that could lead to a denial of service.

5.5CVSS5AI score0.00022EPSS
Total number of security vulnerabilities5311