Lucene search

K
FedoraprojectFedora

5311 matches found

CVE
CVE
added 2022/04/05 1:15 p.m.102 views

CVE-2022-26360

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS7.5AI score0.00091EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.102 views

CVE-2022-3195

Out of bounds write in Storage in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.1AI score0.00664EPSS
CVE
CVE
added 2022/09/23 4:15 p.m.102 views

CVE-2022-40188

Knot Resolver before 5.5.3 allows remote attackers to cause a denial of service (CPU consumption) because of algorithmic complexity. During an attack, an authoritative server must return large NS sets or address sets.

7.5CVSS7.2AI score0.00361EPSS
CVE
CVE
added 2023/04/12 9:15 p.m.102 views

CVE-2023-1993

LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file

6.5CVSS6.8AI score0.0006EPSS
CVE
CVE
added 2023/10/06 6:15 p.m.102 views

CVE-2023-45239

A lack of input validation exists in tac_plus prior to commit 4fdf178 which, when pre or post auth commands are enabled, allows an attacker who can control the username, rem-addr, or NAC address sent to tac_plus to inject shell commands and gain remote code execution on the tac_plus server.

9.8CVSS9.7AI score0.35891EPSS
CVE
CVE
added 2024/04/04 4:15 p.m.102 views

CVE-2024-30260

Undici is an HTTP/1.1 client, written from scratch for Node.js. Undici cleared Authorization and Proxy-Authorization headers for fetch(), but did not clear them for undici.request(). This vulnerability was patched in version(s) 5.28.4 and 6.11.1.

4.3CVSS4.8AI score0.00166EPSS
CVE
CVE
added 2008/07/27 10:41 p.m.101 views

CVE-2008-2951

Open redirect vulnerability in the search script in Trac before 0.10.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the q parameter, possibly related to the quickjump function.

6.1CVSS6.1AI score0.006EPSS
CVE
CVE
added 2015/03/12 2:59 p.m.101 views

CVE-2015-2151

The x86 emulator in Xen 3.2.x through 4.5.x does not properly ignore segment overrides for instructions with register operands, which allows local guest users to obtain sensitive information, cause a denial of service (memory corruption), or possibly execute arbitrary code via unspecified vectors.

7.2CVSS7.2AI score0.00233EPSS
CVE
CVE
added 2015/12/16 11:59 a.m.101 views

CVE-2015-7203

Buffer overflow in the DirectWriteFontInfo::LoadFontFamilyData function in gfx/thebes/gfxDWriteFontList.cpp in Mozilla Firefox before 43.0 might allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted font-family name.

10CVSS7.8AI score0.01662EPSS
CVE
CVE
added 2015/12/16 11:59 a.m.101 views

CVE-2015-7215

The importScripts function in the Web Workers API implementation in Mozilla Firefox before 43.0 allows remote attackers to bypass the Same Origin Policy by triggering use of the no-cors mode in the fetch API to attempt resource access that throws an exception, leading to information disclosure afte...

5CVSS6.9AI score0.00437EPSS
CVE
CVE
added 2019/09/26 1:15 p.m.101 views

CVE-2019-16910

Arm Mbed TLS before 2.19.0 and Arm Mbed Crypto before 2.0.0, when deterministic ECDSA is enabled, use an RNG with insufficient entropy for blinding, which might allow an attacker to recover a private key via side-channel attacks if a victim signs the same message many times. (For Mbed TLS, the fix ...

5.3CVSS5.3AI score0.0091EPSS
CVE
CVE
added 2020/02/12 5:15 p.m.101 views

CVE-2020-7046

lib-smtp in submission-login and lmtp in Dovecot 2.3.9 before 2.3.9.3 mishandles truncated UTF-8 data in command parameters, as demonstrated by the unauthenticated triggering of a submission-login infinite loop.

7.8CVSS7.5AI score0.00428EPSS
CVE
CVE
added 2021/07/28 8:15 a.m.101 views

CVE-2021-23414

This affects the package video.js before 7.14.3. The src attribute of track tag allows to bypass HTML escaping and execute arbitrary code.

6.5CVSS6.8AI score0.0007EPSS
CVE
CVE
added 2021/05/11 3:15 p.m.101 views

CVE-2021-29471

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.33.2 "Push rules" can specify conditions under which they will match, including event_match, which matches even...

5.3CVSS4.8AI score0.00611EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.101 views

CVE-2021-33646

The th_read() function doesn’t free a variable t->th_buf.gnu_longname after allocating memory, which may cause a memory leak.

7.5CVSS8.1AI score0.00183EPSS
CVE
CVE
added 2021/06/16 6:15 p.m.101 views

CVE-2021-34551

PHPMailer before 6.5.0 on Windows allows remote code execution if lang_path is untrusted data and has a UNC pathname.

8.1CVSS8.2AI score0.02108EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.101 views

CVE-2022-2476

A null pointer dereference bug was found in wavpack-5.4.0 The results from the ASAN log: AddressSanitizer:DEADLYSIGNAL ===================================================================84257==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x561b47a970c6 bp 0x7fff13952fb0 sp 0x...

5.5CVSS5.1AI score0.00034EPSS
CVE
CVE
added 2022/08/12 8:15 p.m.101 views

CVE-2022-2608

Use after free in Overview Mode in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS8.9AI score0.00692EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.101 views

CVE-2022-2857

Use after free in Blink in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00512EPSS
CVE
CVE
added 2022/06/09 4:15 p.m.101 views

CVE-2022-31214

A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68. By crafting a bogus Firejail container that is accepted by the Firejail setuid-root program as a join target, a local attacker can enter an environment in which the Linux user namespace is still the initial user namesp...

7.8CVSS7.4AI score0.00221EPSS
CVE
CVE
added 2022/09/05 10:15 a.m.101 views

CVE-2022-3123

Cross-site Scripting (XSS) - Reflected in GitHub repository splitbrain/dokuwiki prior to 2022-07-31a.

6.1CVSS5.6AI score0.00211EPSS
CVE
CVE
added 2022/11/22 7:15 p.m.101 views

CVE-2022-3500

A vulnerability was found in keylime. This security issue happens in some circumstances, due to some improperly handled exceptions, there exists the possibility that a rogue agent could create errors on the verifier that stopped attestation attempts for that host leaving it in an attested state but...

5.1CVSS4.8AI score0.00023EPSS
CVE
CVE
added 2023/05/15 10:15 p.m.101 views

CVE-2023-1729

A flaw was found in LibRaw. A heap-buffer-overflow in raw2image_ex() caused by a maliciously crafted file may lead to an application crash.

6.5CVSS6.2AI score0.00063EPSS
CVE
CVE
added 2023/10/30 9:15 p.m.101 views

CVE-2023-5349

A memory leak flaw was found in ruby-magick, an interface between Ruby and ImageMagick. This issue can lead to a denial of service (DOS) by memory exhaustion.

5.3CVSS4.3AI score0.00032EPSS
CVE
CVE
added 2024/04/22 9:15 p.m.101 views

CVE-2024-32458

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use /gfx or /rfx modes (on by default, require server side ...

9.8CVSS6.3AI score0.00588EPSS
CVE
CVE
added 2009/04/09 12:30 a.m.100 views

CVE-2009-0846

The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding th...

10CVSS7.5AI score0.23588EPSS
CVE
CVE
added 2013/12/13 6:7 p.m.100 views

CVE-2013-0348

thttpd.c in sthttpd before 2.26.4-r2 and thttpd 2.25b use world-readable permissions for /var/log/thttpd.log, which allows local users to obtain sensitive information by reading the file.

2.1CVSS6AI score0.00048EPSS
CVE
CVE
added 2019/11/01 1:15 p.m.100 views

CVE-2013-4751

php-symfony2-Validator has loss of information during serialization

8.1CVSS7.8AI score0.00598EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.100 views

CVE-2014-9661

type42/t42parse.c in FreeType before 2.5.4 does not consider that scanning can be incomplete without triggering an error, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted Type42 font.

7.5CVSS7.9AI score0.04855EPSS
CVE
CVE
added 2015/02/17 3:59 p.m.100 views

CVE-2015-0247

Heap-based buffer overflow in openfs.c in the libext2fs library in e2fsprogs before 1.42.12 allows local users to execute arbitrary code via crafted block group descriptor data in a filesystem image.

4.6CVSS7.3AI score0.00154EPSS
CVE
CVE
added 2015/12/16 11:59 a.m.100 views

CVE-2015-7218

The HTTP/2 implementation in Mozilla Firefox before 43.0 allows remote attackers to cause a denial of service (integer underflow, assertion failure, and application exit) via a single-byte header frame that triggers incorrect memory allocation.

5CVSS6.8AI score0.01259EPSS
CVE
CVE
added 2019/02/17 2:29 a.m.100 views

CVE-2019-8379

An issue was discovered in AdvanceCOMP through 2.1. A NULL pointer dereference exists in the function be_uint32_read() located in endianrw.h. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecifi...

7.8CVSS7.7AI score0.00171EPSS
CVE
CVE
added 2020/09/27 9:15 p.m.100 views

CVE-2020-25827

An issue was discovered in the OATHAuth extension in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. For Wikis using OATHAuth on a farm/cluster (such as via CentralAuth), rate limiting of OATH tokens is only done on a single site level. Thus, multiple requests can be made across m...

7.5CVSS7.3AI score0.00246EPSS
CVE
CVE
added 2020/12/24 4:15 p.m.100 views

CVE-2020-35679

smtpd/table.c in OpenSMTPD before 6.8.0p1 lacks a certain regfree, which might allow attackers to trigger a "very significant" memory leak via messages to an instance that performs many regex lookups.

7.5CVSS7.2AI score0.01705EPSS
CVE
CVE
added 2020/12/24 4:15 p.m.100 views

CVE-2020-35680

smtpd/lka_filter.c in OpenSMTPD before 6.8.0p1, in certain configurations, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted pattern of client activity, because the filter state machine does not properly maintain the I/O channel between t...

7.5CVSS7.1AI score0.04225EPSS
CVE
CVE
added 2021/03/15 10:15 p.m.100 views

CVE-2021-20280

Text-based feedback answers required additional sanitizing to prevent stored XSS and blind SSRF risks in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.

5.4CVSS5.1AI score0.0075EPSS
Web
CVE
CVE
added 2021/05/20 8:15 p.m.100 views

CVE-2021-33477

rxvt-unicode 9.22, rxvt 2.7.10, mrxvt 0.5.4, and Eterm 0.9.7 allow (potentially remote) code execution because of improper handling of certain escape sequences (ESC G Q). A response is terminated by a newline.

8.8CVSS8.7AI score0.00224EPSS
CVE
CVE
added 2021/08/30 8:15 p.m.100 views

CVE-2021-34434

In Eclipse Mosquitto versions 2.0 to 2.0.11, when using the dynamic security plugin, if the ability for a client to make subscriptions on a topic is revoked when a durable client is offline, then existing subscriptions for that client are not revoked.

5.3CVSS5.3AI score0.00261EPSS
CVE
CVE
added 2021/07/02 1:15 p.m.100 views

CVE-2021-35197

In MediaWiki before 1.31.15, 1.32.x through 1.35.x before 1.35.3, and 1.36.x before 1.36.1, bots have certain unintended API access. When a bot account has a "sitewide block" applied, it is able to still "purge" pages through the MediaWiki Action API (which a "sitewide block" should have prevented)...

7.5CVSS7.3AI score0.01004EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.100 views

CVE-2021-38011

Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00892EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.100 views

CVE-2021-38020

Insufficient policy enforcement in contacts picker in Google Chrome on Android prior to 96.0.4664.45 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS4.7AI score0.00526EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.100 views

CVE-2021-42780

A use after return issue was found in Opensc before version 0.22.0 in insert_pin function that could potentially crash programs using the library.

5.3CVSS5.3AI score0.0004EPSS
CVE
CVE
added 2022/05/26 3:15 p.m.100 views

CVE-2022-1886

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.2AI score0.00106EPSS
CVE
CVE
added 2022/03/26 1:15 p.m.100 views

CVE-2022-27941

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.

7.8CVSS7.4AI score0.00086EPSS
CVE
CVE
added 2022/10/17 6:15 p.m.100 views

CVE-2022-3559

A vulnerability was found in Exim and classified as problematic. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this iss...

7.5CVSS5.8AI score0.0018EPSS
CVE
CVE
added 2023/07/24 4:15 p.m.100 views

CVE-2023-1386

A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. When a local user in the guest writes an executable file with SUID or SGID, none of these privileged bits are correctly dropped. As a result, in rare circumstances, this flaw could be used by malicious users in the gue...

7.8CVSS4.6AI score0.00016EPSS
CVE
CVE
added 2023/03/23 8:15 p.m.100 views

CVE-2023-1544

A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. This flaw allows a crafted guest driver to allocate and initialize a huge number of page tables to be used as a ring of descriptors for CQ and async events, potentially leading to an out-of-bounds read and crash of QEM...

6.3CVSS5.9AI score0.00046EPSS
CVE
CVE
added 2008/05/07 9:20 p.m.99 views

CVE-2008-2108

The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 64-bit systems, performs a multiplication that generates a portion of zero bits during conversion due to insufficient precision, which produces 24 bits of entropy and simplifies brute force attacks against protect...

9.8CVSS9.4AI score0.05915EPSS
CVE
CVE
added 2009/10/19 8:0 p.m.99 views

CVE-2009-3612

The tcf_fill_node function in net/sched/cls_api.c in the netlink subsystem in the Linux kernel 2.6.x before 2.6.32-rc5, and 2.4.37.6 and earlier, does not initialize a certain tcm__pad2 structure member, which might allow local users to obtain sensitive information from kernel memory via unspecifie...

2.1CVSS6.1AI score0.00073EPSS
CVE
CVE
added 2013/12/12 6:55 p.m.99 views

CVE-2013-1812

The ruby-openid gem before 2.2.2 for Ruby allows remote OpenID providers to cause a denial of service (CPU consumption) via (1) a large XRDS document or (2) an XML Entity Expansion (XEE) attack.

4.3CVSS6.5AI score0.00531EPSS
Total number of security vulnerabilities5311