Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2017/01/12 11:59 p.m.102 views

CVE-2016-9299

The remoting module in Jenkins before 2.32 and LTS before 2.19.3 allows remote attackers to execute arbitrary code via a crafted serialized Java object, which triggers an LDAP query to a third-party server.

9.8CVSS9.4AI score0.68152EPSS
CVE
CVE
added 2019/03/27 8:29 p.m.102 views

CVE-2018-12545

In Eclipse Jetty version 9.3.x and 9.4.x, the server is vulnerable to Denial of Service conditions if a remote client sends either large SETTINGs frames container containing many settings, or many small SETTINGs frames. The vulnerability is due to the additional CPU and memory allocations required ...

7.5CVSS7.3AI score0.04755EPSS
CVE
CVE
added 2019/12/02 2:15 p.m.102 views

CVE-2019-19118

Django 2.1 before 2.1.15 and 2.2 before 2.2.8 allows unintended model editing. A Django model admin displaying inline related models, where the user has view-only permissions to a parent model but edit permissions to the inline model, would be presented with an editing UI, allowing POST requests, f...

6.5CVSS6.3AI score0.00293EPSS
CVE
CVE
added 2020/05/07 9:15 p.m.102 views

CVE-2020-11054

In qutebrowser versions less than 1.11.1, reloading a page with certificate errors shows a green URL. After a certificate error was overridden by the user, qutebrowser displays the URL as yellow (colors.statusbar.url.warn.fg). However, when the affected website was subsequently loaded again, the UR...

4.3CVSS3.5AI score0.0065EPSS
CVE
CVE
added 2020/06/02 11:15 p.m.102 views

CVE-2020-13775

ZNC 1.8.0 up to 1.8.1-rc1 allows authenticated users to trigger an application crash (with a NULL pointer dereference) if echo-message is not enabled and there is no network.

6.5CVSS6.1AI score0.00965EPSS
CVE
CVE
added 2021/01/19 8:15 p.m.102 views

CVE-2020-14409

SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP file.

7.8CVSS7.4AI score0.00118EPSS
CVE
CVE
added 2020/09/02 6:15 p.m.102 views

CVE-2020-15094

In Symfony before versions 4.4.13 and 5.1.5, the CachingHttpClient class from the HttpClient Symfony component relies on the HttpCache class to handle requests. HttpCache uses internal headers like X-Body-Eval and X-Body-File to control the restoration of cached responses. The class was initially w...

8.8CVSS8.4AI score0.02248EPSS
CVE
CVE
added 2020/11/20 7:15 p.m.102 views

CVE-2020-20739

im_vips2dz in /libvips/libvips/deprecated/im_vips2dz.c in libvips before 8.8.2 has an uninitialized variable which may cause the leakage of remote server path or stack address.

5.3CVSS5.3AI score0.002EPSS
CVE
CVE
added 2021/05/28 11:15 a.m.102 views

CVE-2021-20240

A flaw was found in gdk-pixbuf in versions before 2.42.0. An integer wraparound leading to an out of bounds write can occur when a crafted GIF image is loaded. An attacker may cause applications to crash or could potentially execute code on the victim system. The highest threat from this vulnerabil...

8.8CVSS8.5AI score0.00794EPSS
CVE
CVE
added 2021/05/13 4:15 p.m.102 views

CVE-2021-32921

An issue was discovered in Prosody before 0.11.9. It does not use a constant-time algorithm for comparing certain secret strings when running under Lua 5.2 or later. This can potentially be used in a timing attack to reveal the contents of secret strings to an attacker.

5.9CVSS6.1AI score0.03222EPSS
CVE
CVE
added 2021/11/22 4:15 p.m.102 views

CVE-2021-3935

When PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of TLS certificate verification and encryption. This flaw affects PgBouncer versions prior to 1.16.1.

8.1CVSS7.8AI score0.00269EPSS
CVE
CVE
added 2022/01/11 1:15 p.m.102 views

CVE-2021-44647

Lua v5.4.3 and above are affected by SEGV by type confusion in funcnamefromcode function in ldebug.c which can cause a local denial of service.

5.5CVSS5.4AI score0.00021EPSS
CVE
CVE
added 2022/07/19 10:15 p.m.102 views

CVE-2022-21525

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS4.9AI score0.00152EPSS
CVE
CVE
added 2022/07/19 10:15 p.m.102 views

CVE-2022-21527

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

5.5CVSS5.4AI score0.00154EPSS
CVE
CVE
added 2022/07/19 10:15 p.m.102 views

CVE-2022-21529

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS4.9AI score0.00113EPSS
CVE
CVE
added 2022/07/08 7:15 p.m.102 views

CVE-2022-2344

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0045.

7.8CVSS7.7AI score0.00037EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.102 views

CVE-2022-3045

Insufficient validation of untrusted input in V8 in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.3AI score0.00635EPSS
CVE
CVE
added 2022/05/26 4:15 p.m.102 views

CVE-2022-30787

An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using libfuse-lite.

6.7CVSS6.7AI score0.00018EPSS
CVE
CVE
added 2022/08/29 2:15 p.m.102 views

CVE-2022-35019

Advancecomp v2.3 was discovered to contain a segmentation fault.

5.5CVSS5.2AI score0.00025EPSS
CVE
CVE
added 2022/10/17 1:15 p.m.102 views

CVE-2022-3551

A vulnerability, which was classified as problematic, has been found in X.org Server. Affected by this issue is the function ProcXkbGetKbdByName of the file xkb/xkb.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability i...

6.5CVSS6.3AI score0.00332EPSS
CVE
CVE
added 2022/10/26 8:15 p.m.102 views

CVE-2022-39286

Jupyter Core is a package for the core common functionality of Jupyter projects. Jupyter Core prior to version 4.11.2 contains an arbitrary code execution vulnerability in jupyter_core that stems from jupyter_core executing untrusted files in CWD. This vulnerability allows one user to run code as a...

8.8CVSS8.8AI score0.00445EPSS
CVE
CVE
added 2023/08/11 3:15 a.m.102 views

CVE-2022-46329

Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.

8.2CVSS6.7AI score0.00029EPSS
CVE
CVE
added 2023/07/18 9:15 p.m.102 views

CVE-2023-22057

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful a...

4.9CVSS5.2AI score0.0008EPSS
CVE
CVE
added 2023/03/02 3:15 p.m.102 views

CVE-2023-25358

A use-after-free vulnerability in WebCore::RenderLayer::addChild in WebKitGTK before 2.36.8 allows attackers to execute code remotely.

8.8CVSS8.6AI score0.00135EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.102 views

CVE-2023-4364

Inappropriate implementation in Permission Prompts in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.9AI score0.00254EPSS
CVE
CVE
added 2024/01/24 12:15 a.m.102 views

CVE-2024-0807

Use after free in Web Audio in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS9.2AI score0.00364EPSS
CVE
CVE
added 2024/01/24 12:15 a.m.102 views

CVE-2024-0811

Inappropriate implementation in Extensions API in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension. (Chromium security severity: Low)

4.3CVSS5.4AI score0.00385EPSS
CVE
CVE
added 2024/03/13 4:15 a.m.102 views

CVE-2024-2400

Use after free in Performance Manager in Google Chrome prior to 122.0.6261.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS6.2AI score0.0017EPSS
CVE
CVE
added 2012/04/17 9:55 p.m.101 views

CVE-2012-1180

Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x before 1.1.17 allows remote HTTP servers to obtain sensitive information from process memory via a crafted backend response, in conjunction with a client request.

5CVSS5.7AI score0.0199EPSS
CVE
CVE
added 2013/12/11 3:55 p.m.101 views

CVE-2013-5609

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary cod...

10CVSS10AI score0.02752EPSS
CVE
CVE
added 2015/01/21 6:59 p.m.101 views

CVE-2015-0374

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges : Foreign Key.

3.5CVSS5.9AI score0.00186EPSS
CVE
CVE
added 2015/01/21 7:59 p.m.101 views

CVE-2015-0432

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier allows remote authenticated users to affect availability via vectors related to Server : InnoDB : DDL : Foreign Key.

4CVSS6.1AI score0.00288EPSS
CVE
CVE
added 2020/01/23 8:15 p.m.101 views

CVE-2015-5239

Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.

6.5CVSS6.4AI score0.043EPSS
CVE
CVE
added 2015/12/16 11:59 a.m.101 views

CVE-2015-7205

Integer underflow in the RTPReceiverVideo::ParseRtpPacket function in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 might allow remote attackers to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a crafted WebRTC RTP pa...

10CVSS7.9AI score0.00863EPSS
CVE
CVE
added 2015/12/02 1:59 a.m.101 views

CVE-2015-8390

PCRE before 8.38 mishandles the [: and \ substrings in character classes, which allows remote attackers to cause a denial of service (uninitialized memory read) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by K...

9.8CVSS9.5AI score0.04425EPSS
CVE
CVE
added 2017/02/28 6:59 p.m.101 views

CVE-2017-5885

Multiple integer overflows in the (1) vnc_connection_server_message and (2) vnc_color_map_set functions in gtk-vnc before 0.7.0 allow remote servers to cause a denial of service (crash) or possibly execute arbitrary code via vectors involving SetColorMapEntries, which triggers a buffer overflow.

9.8CVSS9.7AI score0.0065EPSS
CVE
CVE
added 2019/11/27 8:15 a.m.101 views

CVE-2019-10195

A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with p...

6.5CVSS7.1AI score0.00723EPSS
CVE
CVE
added 2019/07/04 8:15 p.m.101 views

CVE-2019-13282

In Xpdf 4.01.01, a heap-based buffer over-read could be triggered in SampledFunction::transform in Function.cc when using a large index for samples. It can, for example, be triggered by sending a crafted PDF document to the pdftotext tool. It allows an attacker to use a crafted pdf file to cause De...

7.8CVSS7.8AI score0.00296EPSS
CVE
CVE
added 2019/07/31 11:15 p.m.101 views

CVE-2019-14463

An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_REGISTERS case, aka VD-1301.

9.1CVSS8.9AI score0.00917EPSS
CVE
CVE
added 2021/01/04 3:15 p.m.101 views

CVE-2020-35494

There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils ve...

6.1CVSS6AI score0.00355EPSS
CVE
CVE
added 2020/01/09 8:15 p.m.101 views

CVE-2020-6750

GSocketClient in GNOME GLib through 2.62.4 may occasionally connect directly to a target address instead of connecting via a proxy server when configured to do so, because the proxy_addr field is mishandled. This bug is timing-dependent and may occur only sporadically depending on network delays. T...

5.9CVSS5.4AI score0.00587EPSS
CVE
CVE
added 2022/07/25 2:15 p.m.101 views

CVE-2020-7677

This affects the package thenify before 3.3.1. The name argument provided to the package can be controlled by users without any sanitization, and this is provided to the eval function without any sanitization.

9.8CVSS9.1AI score0.00172EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.101 views

CVE-2021-4064

Use after free in screen capture in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.0111EPSS
CVE
CVE
added 2022/07/01 11:15 a.m.101 views

CVE-2022-2264

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

7.8CVSS7.7AI score0.00077EPSS
CVE
CVE
added 2022/07/03 1:15 p.m.101 views

CVE-2022-2288

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.

7.8CVSS7.6AI score0.00349EPSS
CVE
CVE
added 2022/02/24 3:15 p.m.101 views

CVE-2022-24599

In autofile Audio File Library 0.3.6, there exists one memory leak vulnerability in printfileinfo, in printinfo.c, which allows an attacker to leak sensitive information via a crafted file. The printfileinfo function calls the copyrightstring function to get data, however, it dosn't use zero bytes ...

6.5CVSS5.9AI score0.00173EPSS
CVE
CVE
added 2022/03/09 8:15 p.m.101 views

CVE-2022-24917

An authenticated user can create a link with reflected Javascript code inside it for services’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all t...

4.4CVSS5AI score0.00415EPSS
CVE
CVE
added 2023/08/25 5:15 p.m.101 views

CVE-2023-38201

A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate ...

6.5CVSS6.4AI score0.00019EPSS
CVE
CVE
added 2023/07/14 6:15 p.m.101 views

CVE-2023-38252

An out-of-bounds read flaw was found in w3m, in the Strnew_size function in Str.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file.

5.5CVSS4.8AI score0.00018EPSS
CVE
CVE
added 2023/07/22 5:15 p.m.101 views

CVE-2023-38633

A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element.

5.5CVSS5.1AI score0.43614EPSS
Total number of security vulnerabilities5307