Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2022/02/12 12:15 a.m.96 views

CVE-2022-0107

Use after free in File Manager API in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9.1AI score0.00273EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.96 views

CVE-2022-2476

A null pointer dereference bug was found in wavpack-5.4.0 The results from the ASAN log: AddressSanitizer:DEADLYSIGNAL ===================================================================84257==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x561b47a970c6 bp 0x7fff13952fb0 sp 0x...

5.5CVSS5.1AI score0.00034EPSS
CVE
CVE
added 2022/03/11 6:15 p.m.96 views

CVE-2022-25600

Cross-Site Request Forgery (CSRF) vulnerability affecting Delete Marker Category, Delete Map, and Copy Map functions in WP Google Map plugin (versions

8.8CVSS7AI score0.0013EPSS
CVE
CVE
added 2022/05/18 6:15 p.m.96 views

CVE-2022-30598

A flaw was found in moodle where global search results could include author information on some activities where a user may not otherwise have access to it.

4.3CVSS6.1AI score0.00541EPSS
CVE
CVE
added 2022/08/29 2:15 p.m.96 views

CVE-2022-35016

Advancecomp v2.3 was discovered to contain a heap buffer overflow.

5.5CVSS5.4AI score0.00033EPSS
CVE
CVE
added 2022/10/17 6:15 p.m.96 views

CVE-2022-3559

A vulnerability was found in Exim and classified as problematic. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this iss...

7.5CVSS5.8AI score0.00169EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.96 views

CVE-2023-1813

Inappropriate implementation in Extensions in Google Chrome prior to 112.0.5615.49 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.4AI score0.00042EPSS
CVE
CVE
added 2023/07/18 9:15 p.m.96 views

CVE-2023-22046

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS5.2AI score0.00081EPSS
CVE
CVE
added 2023/01/17 10:15 a.m.96 views

CVE-2023-22298

Open redirect vulnerability in pgAdmin 4 versions prior to v6.14 allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having a user to access a specially crafted URL.

6.1CVSS6.1AI score0.00473EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.96 views

CVE-2023-4356

Use after free in Audio in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.8AI score0.01137EPSS
CVE
CVE
added 2023/12/06 2:15 a.m.96 views

CVE-2023-6512

Inappropriate implementation in Web Browser UI in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially spoof the contents of an iframe dialog context menu via a crafted HTML page. (Chromium security severity: Low)

6.5CVSS6.2AI score0.00309EPSS
CVE
CVE
added 2024/01/24 12:15 a.m.96 views

CVE-2024-0806

Use after free in Passwords in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)

8.8CVSS9.3AI score0.00473EPSS
CVE
CVE
added 2024/03/20 5:15 p.m.96 views

CVE-2024-2629

Incorrect security UI in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.7AI score0.00193EPSS
CVE
CVE
added 2024/05/14 3:25 p.m.96 views

CVE-2024-31459

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, there is a file inclusion issue in the lib/plugin.php file. Combined with SQL injection vulnerabilities, remote code execution can be implemented. There is a file inclusion issue with the api_plugin_ho...

8CVSS8.2AI score0.0201EPSS
CVE
CVE
added 2009/10/22 4:0 p.m.95 views

CVE-2009-3620

The ATI Rage 128 (aka r128) driver in the Linux kernel before 2.6.31-git11 does not properly verify Concurrent Command Engine (CCE) state initialization, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly gain privileges via unspecified ioc...

7.8CVSS6.7AI score0.00089EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.95 views

CVE-2014-9669

Multiple integer overflows in sfnt/ttcmap.c in FreeType before 2.5.4 allow remote attackers to cause a denial of service (out-of-bounds read or memory corruption) or possibly have unspecified other impact via a crafted cmap SFNT table.

6.8CVSS7.8AI score0.01778EPSS
CVE
CVE
added 2015/03/12 2:59 p.m.95 views

CVE-2015-2151

The x86 emulator in Xen 3.2.x through 4.5.x does not properly ignore segment overrides for instructions with register operands, which allows local guest users to obtain sensitive information, cause a denial of service (memory corruption), or possibly execute arbitrary code via unspecified vectors.

7.2CVSS7.2AI score0.00233EPSS
CVE
CVE
added 2016/12/13 8:59 p.m.95 views

CVE-2016-7942

The XGetImage function in X.org libX11 before 1.6.4 might allow remote X servers to gain privileges via vectors involving image type and geometry, which triggers out-of-bounds read operations.

9.8CVSS9.2AI score0.03155EPSS
CVE
CVE
added 2019/06/30 11:15 p.m.95 views

CVE-2019-13108

An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted PNG image file, because PngImage::readMetadata mishandles a zero value for iccOffset.

6.5CVSS6.2AI score0.00425EPSS
CVE
CVE
added 2019/07/04 8:15 p.m.95 views

CVE-2019-13281

In Xpdf 4.01.01, a heap-based buffer overflow could be triggered in DCTStream::decodeImage() in Stream.cc when writing to frameBuf memory. It can, for example, be triggered by sending a crafted PDF document to the pdftotext tool. It allows an attacker to use a crafted pdf file to cause Denial of Se...

7.8CVSS7.7AI score0.00411EPSS
CVE
CVE
added 2021/11/24 1:15 a.m.95 views

CVE-2021-28706

guests may exceed their designated memory limit When a guest is permitted to have close to 16TiB of memory, it may be able to issue hypercalls to increase its memory allocation beyond the administrator established limit. This is a result of a calculation done with 32-bit precision, which may overfl...

8.6CVSS8.3AI score0.00155EPSS
CVE
CVE
added 2021/01/26 8:15 p.m.95 views

CVE-2021-3308

An issue was discovered in Xen 4.12.3 through 4.12.4 and 4.13.1 through 4.14.x. An x86 HVM guest with PCI pass through devices can force the allocation of all IDT vectors on the system by rebooting itself with MSI or MSI-X capabilities enabled and entries setup. Such reboots will leak any vectors u...

5.5CVSS5.5AI score0.00058EPSS
CVE
CVE
added 2021/06/10 4:15 p.m.95 views

CVE-2021-34557

XScreenSaver 5.45 can be bypassed if the machine has more than ten disconnectable video outputs. A buffer overflow in update_screen_layout() allows an attacker to bypass the standard screen lock authentication mechanism by crashing XScreenSaver. The attacker must physically disconnect many video ou...

4.6CVSS4.9AI score0.0003EPSS
CVE
CVE
added 2021/10/19 3:15 p.m.95 views

CVE-2021-3746

A flaw was found in the libtpms code that may cause access beyond the boundary of internal buffers. The vulnerability is triggered by specially-crafted TPM2 command packets that then trigger the issue when the state of the TPM2's volatile state is written. The highest threat from this vulnerability...

7.1CVSS6.3AI score0.00266EPSS
CVE
CVE
added 2021/11/08 4:15 a.m.95 views

CVE-2021-42072

An issue was discovered in Barrier before 2.4.0. The barriers component (aka the server-side implementation of Barrier) does not sufficiently verify the identify of connecting clients. Clients can thus exploit weaknesses in the provided protocol to cause denial-of-service or stage further attacks t...

8.8CVSS8.2AI score0.00426EPSS
CVE
CVE
added 2022/02/12 12:15 a.m.95 views

CVE-2022-0099

Use after free in Sign-in in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gesture.

8.8CVSS9.1AI score0.00651EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.95 views

CVE-2022-2860

Insufficient policy enforcement in Cookies in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to bypass cookie prefix restrictions via a crafted HTML page.

6.5CVSS6.3AI score0.0004EPSS
CVE
CVE
added 2022/11/23 11:15 p.m.95 views

CVE-2022-45873

systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace. This occurs in parse_elf_object in shared/elf-util.c. The exploitation methodology is to crash a binary calling the same function recursively, and put it in a deeply nested...

5.5CVSS5AI score0.0003EPSS
CVE
CVE
added 2023/03/23 8:15 p.m.95 views

CVE-2023-1544

A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. This flaw allows a crafted guest driver to allocate and initialize a huge number of page tables to be used as a ring of descriptors for CQ and async events, potentially leading to an out-of-bounds read and crash of QEM...

6.3CVSS5.9AI score0.00046EPSS
CVE
CVE
added 2024/03/26 8:15 p.m.95 views

CVE-2024-2955

T.38 dissector crash in Wireshark 4.2.0 to 4.0.3 and 4.0.0 to 4.0.13 allows denial of service via packet injection or crafted capture file

7.8CVSS7.6AI score0.0006EPSS
CVE
CVE
added 2024/04/04 3:15 p.m.95 views

CVE-2024-30261

Undici is an HTTP/1.1 client, written from scratch for Node.js. An attacker can alter the integrity option passed to fetch(), allowing fetch() to accept requests as valid even if they have been tampered. This vulnerability was patched in version(s) 5.28.4 and 6.11.1.

3.5CVSS4.2AI score0.00175EPSS
CVE
CVE
added 2024/04/22 9:15 p.m.95 views

CVE-2024-32458

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use /gfx or /rfx modes (on by default, require server side ...

9.8CVSS6.3AI score0.00337EPSS
CVE
CVE
added 2008/05/07 9:20 p.m.94 views

CVE-2008-2108

The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 64-bit systems, performs a multiplication that generates a portion of zero bits during conversion due to insufficient precision, which produces 24 bits of entropy and simplifies brute force attacks against protect...

9.8CVSS9.4AI score0.05915EPSS
CVE
CVE
added 2009/10/19 8:0 p.m.94 views

CVE-2009-3612

The tcf_fill_node function in net/sched/cls_api.c in the netlink subsystem in the Linux kernel 2.6.x before 2.6.32-rc5, and 2.4.37.6 and earlier, does not initialize a certain tcm__pad2 structure member, which might allow local users to obtain sensitive information from kernel memory via unspecifie...

2.1CVSS6.1AI score0.00073EPSS
CVE
CVE
added 2014/12/09 11:59 p.m.94 views

CVE-2014-8502

Heap-based buffer overflow in the pe_print_edata function in bfd/peXXigen.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (crash) and possibly have other unspecified impact via a truncated export table in a PE file.

7.5CVSS8.5AI score0.04743EPSS
CVE
CVE
added 2015/08/12 2:59 p.m.94 views

CVE-2015-5154

Heap-based buffer overflow in the IDE subsystem in QEMU, as used in Xen 4.5.x and earlier, when the container has a CDROM drive enabled, allows local guest users to execute arbitrary code on the host via unspecified ATAPI commands.

7.2CVSS6.9AI score0.00183EPSS
CVE
CVE
added 2015/12/02 1:59 a.m.94 views

CVE-2015-8393

pcregrep in PCRE before 8.38 mishandles the -q option for binary files, which might allow remote attackers to obtain sensitive information via a crafted file, as demonstrated by a CGI script that sends stdout data to a client.

7.5CVSS7.9AI score0.00362EPSS
CVE
CVE
added 2017/02/15 7:59 p.m.94 views

CVE-2016-8692

The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted YRsiz value in a BMP image to the imginfo command.

5.5CVSS5.9AI score0.0047EPSS
CVE
CVE
added 2019/12/05 4:15 p.m.94 views

CVE-2018-1002102

Improper validation of URL redirection in the Kubernetes API server in versions prior to v1.14.0 allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints to arbitrary hosts. Impacted API servers will follow the redirect as a GET request with client-certificate ...

2.6CVSS4.1AI score0.00283EPSS
CVE
CVE
added 2019/04/22 4:29 p.m.94 views

CVE-2019-11455

A buffer over-read in Util_urlDecode in util.c in Tildeslash Monit before 5.25.3 allows a remote authenticated attacker to retrieve the contents of adjacent memory via manipulation of GET or POST parameters. The attacker can also cause a denial of service (application outage).

8.1CVSS7.5AI score0.02153EPSS
CVE
CVE
added 2020/08/05 8:15 p.m.94 views

CVE-2020-15113

In etcd before versions 3.3.23 and 3.4.10, certain directory paths are created (etcd data directory and the directory path when provided to automatically generate self-signed certificates for TLS connections with clients) with restricted access permissions (700) by using the os.MkdirAll. This funct...

7.1CVSS6.3AI score0.00022EPSS
CVE
CVE
added 2021/04/12 9:15 p.m.94 views

CVE-2021-21394

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.28.0 Synapse is missing input validation of some parameters on the endpoints used to confirm third-party identi...

6.5CVSS6AI score0.00519EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.94 views

CVE-2021-29390

libjpeg-turbo version 2.0.90 has a heap-based buffer over-read (2 bytes) in decompress_smooth_data in jdcoefct.c.

7.1CVSS6.9AI score0.00053EPSS
CVE
CVE
added 2021/05/27 12:15 a.m.94 views

CVE-2021-30500

Null pointer dereference was found in upx PackLinuxElf::canUnpack() in p_lx_elf.cpp,in version UPX 4.0.0. That allow attackers to execute arbitrary code and cause a denial of service via a crafted file.

7.8CVSS7.7AI score0.0016EPSS
CVE
CVE
added 2022/03/10 5:44 p.m.94 views

CVE-2022-0433

A NULL pointer dereference flaw was found in the Linux kernel's BPF subsystem in the way a user triggers the map_get_next_key function of the BPF bloom filter. This flaw allows a local user to crash the system. This flaw affects Linux kernel versions prior to 5.17-rc1.

5.5CVSS5AI score0.00039EPSS
CVE
CVE
added 2023/07/18 9:15 p.m.94 views

CVE-2023-22008

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of thi...

4.9CVSS5.2AI score0.00081EPSS
CVE
CVE
added 2023/09/05 10:15 p.m.94 views

CVE-2023-30534

Cacti is an open source operational monitoring and fault management framework. There are two instances of insecure deserialization in Cacti version 1.2.24. While a viable gadget chain exists in Cacti’s vendor directory (phpseclib), the necessary gadgets are not included, making them inaccessible an...

4.3CVSS6.8AI score0.38717EPSS
CVE
CVE
added 2023/11/11 1:15 a.m.94 views

CVE-2023-46850

Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer.

9.8CVSS9.6AI score0.02162EPSS
CVE
CVE
added 2023/11/09 8:15 p.m.94 views

CVE-2023-5546

ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk.

5.4CVSS4.8AI score0.01043EPSS
CVE
CVE
added 2023/12/06 2:15 a.m.94 views

CVE-2023-6509

Use after free in Side Panel Search in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: High)

8.8CVSS8.8AI score0.00764EPSS
Total number of security vulnerabilities5307