Lucene search

K
FedoraprojectFedora

539 matches found

CVE
CVE
added 2022/01/17 2:15 a.m.146 views

CVE-2022-23303

The implementations of SAE in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9494.

9.8CVSS6.3AI score0.01617EPSS
CVE
CVE
added 2020/06/18 3:15 p.m.145 views

CVE-2017-9104

An issue was discovered in adns before 1.5.2. It hangs, eating CPU, if a compression pointer loop is encountered.

9.8CVSS9.2AI score0.0067EPSS
CVE
CVE
added 2019/07/03 6:15 p.m.145 views

CVE-2019-7165

A buffer overflow in DOSBox 0.74-2 allows attackers to execute arbitrary code.

9.8CVSS9.7AI score0.03981EPSS
CVE
CVE
added 2022/09/26 5:15 a.m.144 views

CVE-2022-21797

The package joblib from 0 and before 1.2.0 are vulnerable to Arbitrary Code Execution via the pre_dispatch flag in Parallel() class due to the eval() statement.

9.8CVSS8.4AI score0.00105EPSS
CVE
CVE
added 2022/05/18 6:15 p.m.144 views

CVE-2022-30599

A flaw was found in moodle where an SQL injection risk was identified in Badges code relating to configuring criteria.

9.8CVSS9.6AI score0.00897EPSS
CVE
CVE
added 2013/02/13 5:55 p.m.143 views

CVE-2012-3363

Zend_XmlRpc in Zend Framework 1.x before 1.11.12 and 1.12.x before 1.12.0 does not properly handle SimpleXMLElement classes, which allows remote attackers to read arbitrary files or create TCP connections via an external entity reference in a DOCTYPE element in an XML-RPC request, aka an XML extern...

9.1CVSS9AI score0.64017EPSS
CVE
CVE
added 2020/01/28 7:15 p.m.143 views

CVE-2015-8011

Buffer overflow in the lldp_decode function in daemon/protocols/lldp.c in lldpd before 0.8.0 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via vectors involving large management addresses and TLV boundaries.

9.8CVSS9.6AI score0.04146EPSS
CVE
CVE
added 2019/05/14 9:29 p.m.143 views

CVE-2019-11328

An issue was discovered in Singularity 3.1.0 to 3.2.0-rc2, a malicious user with local/network access to the host system (e.g. ssh) could exploit this vulnerability due to insecure permissions allowing a user to edit files within /run/singularity/instances/sing//. The manipulation of those files ca...

9CVSS8.6AI score0.00841EPSS
CVE
CVE
added 2020/05/08 6:15 p.m.143 views

CVE-2020-12740

tcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-read during a get_c operation. The issue is being triggered in the function get_ipv6_next() at common/get.c.

9.1CVSS8.9AI score0.00513EPSS
CVE
CVE
added 2022/04/08 6:15 a.m.143 views

CVE-2022-28805

singlevar in lparser.c in Lua from (including) 5.4.0 up to (excluding) 5.4.4 lacks a certain luaK_exp2anyregup call, leading to a heap-based buffer over-read that might affect a system that compiles untrusted Lua code.

9.1CVSS9AI score0.00125EPSS
CVE
CVE
added 2022/03/06 6:15 a.m.142 views

CVE-2022-26495

In nbd-server in nbd before 3.24, there is an integer overflow with a resultant heap-based buffer overflow. A value of 0xffffffff in the name length field will cause a zero-sized buffer to be allocated for the name, resulting in a write to a dangling pointer. This issue exists for the NBD_OPT_INFO,...

9.8CVSS9.4AI score0.00333EPSS
CVE
CVE
added 2020/06/18 2:15 p.m.140 views

CVE-2017-9109

An issue was discovered in adns before 1.5.2. It fails to ignore apparent answers before the first RR that was found the first time. when this is fixed, the second answer scan finds the same RRs at the first. Otherwise, adns can be confused by interleaving answers for the CNAME target, with the CNA...

9.8CVSS9.1AI score0.00674EPSS
CVE
CVE
added 2024/02/07 12:15 a.m.139 views

CVE-2024-1284

Use after free in Mojo in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

9.8CVSS9.4AI score0.01198EPSS
CVE
CVE
added 2022/11/10 4:15 p.m.138 views

CVE-2022-45063

xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions.

9.8CVSS9.4AI score0.03553EPSS
CVE
CVE
added 2019/11/21 11:15 p.m.136 views

CVE-2019-18889

An issue was discovered in Symfony 3.4.0 through 3.4.34, 4.2.0 through 4.2.11, and 4.3.0 through 4.3.7. Serializing certain cache adapter interfaces could result in remote code injection. This is related to symfony/cache.

9.8CVSS9.5AI score0.02554EPSS
CVE
CVE
added 2020/03/09 12:15 a.m.136 views

CVE-2020-10232

In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a stack buffer overflow vulnerability in the YAFFS file timestamp parsing logic in yaffsfs_istat() in fs/yaffs.c.

9.8CVSS9.4AI score0.01411EPSS
CVE
CVE
added 2021/06/04 2:15 p.m.136 views

CVE-2021-30475

aom_dsp/noise_model.c in libaom in AOMedia before 2021-03-24 has a buffer overflow.

9.8CVSS9.3AI score0.00212EPSS
CVE
CVE
added 2022/07/25 2:15 p.m.134 views

CVE-2022-0670

A flaw was found in Openstack manilla owning a Ceph File system "share", which enables the owner to read/write any manilla share or entire file system. The vulnerability is due to a bug in the "volumes" plugin in Ceph Manager. This allows an attacker to compromise Confidentiality and Integrity of a...

9.1CVSS8.9AI score0.00173EPSS
CVE
CVE
added 2020/07/17 4:15 p.m.133 views

CVE-2020-14001

The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template="/etc/passwd") or unintended embedded Ruby code execution (such as a string that begins with template="string://

9.8CVSS9.3AI score0.03629EPSS
CVE
CVE
added 2022/02/18 6:15 p.m.133 views

CVE-2021-3657

A flaw was found in mbsync versions prior to 1.4.4. Due to inadequate handling of extremely large (>=2GiB) IMAP literals, malicious or compromised IMAP servers, and hypothetically even external email senders, could cause several different buffer overflows, which could conceivably be exploited fo...

9.8CVSS9.6AI score0.03455EPSS
CVE
CVE
added 2024/01/24 12:15 a.m.132 views

CVE-2024-0808

Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)

9.8CVSS9AI score0.00344EPSS
CVE
CVE
added 2022/06/06 10:15 p.m.131 views

CVE-2022-32511

jmespath.rb (aka JMESPath for Ruby) before 1.6.1 uses JSON.load in a situation where JSON.parse is preferable.

9.8CVSS9.2AI score0.01103EPSS
CVE
CVE
added 2022/03/11 1:15 p.m.130 views

CVE-2022-0860

Improper Authorization in GitHub repository cobbler/cobbler prior to 3.3.2.

9.1CVSS8.7AI score0.00707EPSS
CVE
CVE
added 2019/05/07 7:29 p.m.129 views

CVE-2019-7443

KDE KAuth before 5.55 allows the passing of parameters with arbitrary types to helpers running as root over DBus via DBusHelperProxy.cpp. Certain types can cause crashes, and trigger the decoding of arbitrary images with dynamically loaded plugins. In other words, KAuth unintentionally causes this ...

9.3CVSS7.9AI score0.01661EPSS
CVE
CVE
added 2022/05/05 5:15 p.m.127 views

CVE-2022-29501

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges and code execution.

9CVSS8.7AI score0.01541EPSS
CVE
CVE
added 2024/04/04 3:15 p.m.127 views

CVE-2024-3116

pgAdmin

9.8CVSS9AI score0.90171EPSS
Web
CVE
CVE
added 2016/04/19 9:59 p.m.125 views

CVE-2015-8776

The strftime function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly obtain sensitive information via an out-of-range time value.

9.1CVSS8.5AI score0.0538EPSS
CVE
CVE
added 2017/01/13 4:59 p.m.125 views

CVE-2016-2090

Off-by-one vulnerability in the fgetwln function in libbsd before 0.8.2 allows attackers to have unspecified impact via unknown vectors, which trigger a heap-based buffer overflow.

9.8CVSS9.5AI score0.01944EPSS
CVE
CVE
added 2022/01/10 9:15 p.m.125 views

CVE-2022-21668

pipenv is a Python development workflow tool. Starting with version 2018.10.9 and prior to version 2022.1.8, a flaw in pipenv's parsing of requirements files allows an attacker to insert a specially crafted string inside a comment anywhere within a requirements.txt file, which will cause victims wh...

9.3CVSS8.2AI score0.01583EPSS
CVE
CVE
added 2022/03/03 8:15 p.m.125 views

CVE-2022-24724

cmark-gfm is GitHub's extended version of the C reference implementation of CommonMark. Prior to versions 0.29.0.gfm.3 and 0.28.3.gfm.21, an integer overflow in cmark-gfm's table row parsing table.c:row_from_string may lead to heap memory corruption when parsing tables who's marker rows contain mor...

9.8CVSS9.7AI score0.04189EPSS
CVE
CVE
added 2015/12/02 1:59 a.m.124 views

CVE-2015-8391

The pcre_compile function in pcre_compile.c in PCRE before 8.38 mishandles certain [: nesting, which allows remote attackers to cause a denial of service (CPU consumption) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encou...

9.8CVSS7.6AI score0.10015EPSS
CVE
CVE
added 2019/04/17 3:29 p.m.124 views

CVE-2019-0228

Apache PDFBox 2.0.14 does not properly initialize the XML parser, which allows context-dependent attackers to conduct XML External Entity (XXE) attacks via a crafted XFDF.

9.8CVSS8.9AI score0.07835EPSS
CVE
CVE
added 2022/01/17 2:15 a.m.124 views

CVE-2022-23304

The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9495.

9.8CVSS5.8AI score0.02484EPSS
CVE
CVE
added 2022/05/05 5:15 p.m.124 views

CVE-2022-29500

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Information Disclosure.

9CVSS8.4AI score0.01193EPSS
CVE
CVE
added 2016/04/19 9:59 p.m.123 views

CVE-2014-9761

Multiple stack-based buffer overflows in the GNU C Library (aka glibc or libc6) before 2.23 allow context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long argument to the (1) nan, (2) nanf, or (3) nanl function.

9.8CVSS9AI score0.02444EPSS
CVE
CVE
added 2016/12/13 10:59 p.m.123 views

CVE-2016-2334

Heap-based buffer overflow in the NArchive::NHfs::CHandler::ExtractZlibFile method in 7zip before 16.00 and p7zip allows remote attackers to execute arbitrary code via a crafted HFS+ image.

9.3CVSS8AI score0.16299EPSS
Web
CVE
CVE
added 2019/02/06 7:29 p.m.123 views

CVE-2019-3464

Insufficient sanitization of environment variables passed to rsync can bypass the restrictions imposed by rssh, a restricted shell that should restrict users to perform only rsync operations, resulting in the execution of arbitrary shell commands.

9.8CVSS9.3AI score0.07788EPSS
CVE
CVE
added 2020/02/27 6:15 p.m.123 views

CVE-2020-7043

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL before 1.0.2. tunnel.c mishandles certificate validation because hostname comparisons do not consider '\0' characters, as demonstrated by a good.example.com\x00evil.example.com attack.

9.1CVSS8.9AI score0.00503EPSS
CVE
CVE
added 2022/04/19 5:15 p.m.123 views

CVE-2022-25648

The package git before 1.11.0 are vulnerable to Command Injection via git argument injection. When calling the fetch(remote = 'origin', opts = {}) function, the remote parameter is passed to the git fetch subcommand in a way that additional flags can be set. The additional flags can be used to perf...

9.8CVSS9.2AI score0.01709EPSS
CVE
CVE
added 2022/03/06 6:15 a.m.123 views

CVE-2022-26496

In nbd-server in nbd before 3.24, there is a stack-based buffer overflow. An attacker can cause a buffer overflow in the parsing of the name field by sending a crafted NBD_OPT_INFO or NBD_OPT_GO message with an large value as the length of the name.

9.8CVSS9.4AI score0.0048EPSS
CVE
CVE
added 2022/09/20 7:15 a.m.123 views

CVE-2022-39956

The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass for HTTP multipart requests by submitting a payload that uses a character encoding scheme via the Content-Type or the deprecated Content-Transfer-Encoding multipart MIME header fields that will not be decoded and ins...

9.8CVSS8.6AI score0.0008EPSS
CVE
CVE
added 2020/02/17 10:15 p.m.121 views

CVE-2014-8089

SQL injection vulnerability in Zend Framework before 1.12.9, 2.2.x before 2.2.8, and 2.3.x before 2.3.3, when using the sqlsrv PHP extension, allows remote attackers to execute arbitrary SQL commands via a null byte.

9.8CVSS9.8AI score0.01115EPSS
CVE
CVE
added 2022/04/26 4:15 p.m.121 views

CVE-2022-24882

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). In versions prior to 2.7.0, NT LAN Manager (NTLM) authentication does not properly abort when someone provides and empty password value. This issue affects FreeRDP based RDP Server implementations. RDP clients are not affected. ...

9.1CVSS8.7AI score0.0019EPSS
CVE
CVE
added 2022/09/23 4:15 a.m.121 views

CVE-2022-35951

Redis is an in-memory database that persists on disk. Versions 7.0.0 and above, prior to 7.0.5 are vulnerable to an Integer Overflow. Executing an XAUTOCLAIM command on a stream key in a specific state, with a specially crafted COUNT argument may cause an integer overflow, a subsequent heap overflo...

9.8CVSS8.5AI score0.8402EPSS
CVE
CVE
added 2023/05/30 10:15 p.m.121 views

CVE-2023-34152

A vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured.

9.8CVSS9.5AI score0.68915EPSS
CVE
CVE
added 2016/04/19 9:59 p.m.120 views

CVE-2015-8778

Integer overflow in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via the size argument to the __hcreate_r function, which triggers out-of-bounds heap-memory access.

9.8CVSS9.1AI score0.06773EPSS
CVE
CVE
added 2021/04/11 8:15 p.m.120 views

CVE-2021-28879

In the standard library in Rust before 1.52.0, the Zip implementation can report an incorrect size due to an integer overflow. This bug can lead to a buffer overflow when a consumed Zip iterator is used again.

9.8CVSS9.4AI score0.00123EPSS
CVE
CVE
added 2016/04/19 9:59 p.m.119 views

CVE-2015-8779

Stack-based buffer overflow in the catopen function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long catalog name.

9.8CVSS9.2AI score0.04971EPSS
CVE
CVE
added 2021/04/14 7:15 a.m.119 views

CVE-2021-31162

In the standard library in Rust before 1.52.0, a double free can occur in the Vec::from_iter function if freeing the element panics.

9.8CVSS9.2AI score0.00827EPSS
CVE
CVE
added 2021/11/23 10:15 p.m.119 views

CVE-2021-38002

Use after free in Web Transport in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.3AI score0.00827EPSS
Total number of security vulnerabilities539