Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2024/04/10 7:15 p.m.94 views

CVE-2024-3515

Use after free in Dawn in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

6.5CVSS6.5AI score0.00113EPSS
CVE
CVE
added 2011/12/08 8:55 p.m.93 views

CVE-2011-4315

Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response.

6.8CVSS7.6AI score0.02491EPSS
CVE
CVE
added 2014/04/30 10:49 a.m.93 views

CVE-2014-1532

Use-after-free vulnerability in the nsHostResolver::ConditionallyRefreshRecord function in libxul.so in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to execute arbitrary code or cause a denial of service (heap ...

9.8CVSS8.3AI score0.03612EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.93 views

CVE-2014-9658

The tt_face_load_kern function in sfnt/ttkern.c in FreeType before 2.5.4 enforces an incorrect minimum table length, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted TrueType font.

7.5CVSS7.8AI score0.01279EPSS
CVE
CVE
added 2015/05/12 7:59 p.m.93 views

CVE-2015-3622

The _asn1_extract_der_octet function in lib/decoding.c in GNU Libtasn1 before 4.5 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted certificate.

4.3CVSS6.7AI score0.06062EPSS
CVE
CVE
added 2016/05/05 6:59 p.m.93 views

CVE-2016-4008

The _asn1_extract_der_octet function in lib/decoding.c in GNU Libtasn1 before 4.8, when used without the ASN1_DECODE_FLAG_STRICT_DER flag, allows remote attackers to cause a denial of service (infinite recursion) via a crafted certificate.

5.9CVSS5.4AI score0.0429EPSS
CVE
CVE
added 2017/09/13 4:29 p.m.93 views

CVE-2017-11462

Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error.

9.8CVSS6.9AI score0.00642EPSS
CVE
CVE
added 2018/11/29 11:29 p.m.93 views

CVE-2018-19497

In The Sleuth Kit (TSK) through 4.6.4, hfs_cat_traverse in tsk/fs/hfs.c does not properly determine when a key length is too large, which allows attackers to cause a denial of service (SEGV on unknown address with READ memory access in a tsk_getu16 call in hfs_dir_open_meta_cb in tsk/fs/hfs_dent.c)...

6.5CVSS6.2AI score0.02553EPSS
CVE
CVE
added 2018/01/12 12:29 a.m.93 views

CVE-2018-5345

A stack-based buffer overflow within GNOME gcab through 0.7.4 can be exploited by malicious attackers to cause a crash or, potentially, execute arbitrary code via a crafted .cab file.

7.8CVSS7.7AI score0.00752EPSS
CVE
CVE
added 2019/07/31 11:15 p.m.93 views

CVE-2019-14464

XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.

5.5CVSS5.5AI score0.00355EPSS
CVE
CVE
added 2020/02/12 5:15 p.m.93 views

CVE-2020-7957

The IMAP and LMTP components in Dovecot 2.3.9 before 2.3.9.3 mishandle snippet generation when many characters must be read to compute the snippet and a trailing > character exists. This causes a denial of service in which the recipient cannot read all of their messages.

5.3CVSS5.5AI score0.00366EPSS
CVE
CVE
added 2021/04/06 7:15 a.m.93 views

CVE-2021-30157

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On ChangesList special pages such as Special:RecentChanges and Special:Watchlist, some of the rcfilters-filter-* label messages are output in HTML unescaped, leading to XSS.

6.1CVSS6.1AI score0.01041EPSS
CVE
CVE
added 2021/05/27 12:15 a.m.93 views

CVE-2021-30501

An assertion abort was found in upx MemBuffer::alloc() in mem.cpp, in version UPX 4.0.0. The flow allows attackers to cause a denial of service (abort) via a crafted file.

5.5CVSS5.2AI score0.00125EPSS
CVE
CVE
added 2022/02/12 12:15 a.m.93 views

CVE-2022-0105

Use after free in PDF Accessibility in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00564EPSS
CVE
CVE
added 2022/01/25 2:15 p.m.93 views

CVE-2022-23034

A PV guest could DoS Xen while unmapping a grant To address XSA-380, reference counting was introduced for grant mappings for the case where a PV guest would have the IOMMU enabled. PV guests can request two forms of mappings. When both are in use for any individual mapping, unmapping of such a map...

5.5CVSS5.4AI score0.00069EPSS
CVE
CVE
added 2022/04/26 4:15 p.m.93 views

CVE-2022-24883

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). Prior to version 2.7.0, server side authentication against a SAM file might be successful for invalid credentials if the server has configured an invalid SAM file path. FreeRDP based clients are not affected. RDP server implemen...

9.8CVSS8.7AI score0.007EPSS
CVE
CVE
added 2022/07/28 3:15 p.m.93 views

CVE-2022-2553

The authfile directive in the booth config file is ignored, preventing use of authentication in communications from node to node. As a result, nodes that do not have the correct authentication key are not prevented from communicating with other nodes in the cluster.

6.5CVSS6.2AI score0.00125EPSS
CVE
CVE
added 2022/06/09 5:15 p.m.93 views

CVE-2022-26363

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to main...

7.2CVSS6.6AI score0.00049EPSS
CVE
CVE
added 2022/06/09 5:15 p.m.93 views

CVE-2022-26364

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to main...

7.2CVSS6.6AI score0.00031EPSS
CVE
CVE
added 2022/08/17 6:15 p.m.93 views

CVE-2022-2849

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220.

7.8CVSS7.7AI score0.00042EPSS
CVE
CVE
added 2022/05/04 11:15 p.m.93 views

CVE-2022-30292

Heap-based buffer overflow in sqbaselib.cpp in SQUIRREL 3.2 due to lack of a certain sq_reservestack call.

10CVSS9.4AI score0.02367EPSS
CVE
CVE
added 2022/10/07 9:15 p.m.93 views

CVE-2022-3275

Command injection is possible in the puppetlabs-apt module prior to version 9.0.0. A malicious actor is able to exploit this vulnerability only if they are able to provide unsanitized input to the module. This condition is rare in most deployments of Puppet and Puppet Enterprise.

9.8CVSS9.2AI score0.00846EPSS
CVE
CVE
added 2022/08/29 2:15 p.m.93 views

CVE-2022-35020

Advancecomp v2.3 was discovered to contain a heap buffer overflow via the component __interceptor_memcpy at /sanitizer_common/sanitizer_common_interceptors.inc.

5.5CVSS5.5AI score0.00033EPSS
CVE
CVE
added 2023/07/18 9:15 p.m.93 views

CVE-2023-22056

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS5.2AI score0.0027EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.93 views

CVE-2023-4367

Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.4AI score0.00058EPSS
CVE
CVE
added 2024/01/29 11:15 a.m.93 views

CVE-2023-46838

Transmit requests in Xen's virtual network protocol can consist ofmultiple parts. While not really useful, except for the initial partany of them may be of zero length, i.e. carry no data at all. Besides acertain initial portion of the to be transferred data, these parts aredirectly translated into...

7.5CVSS7.7AI score0.00092EPSS
CVE
CVE
added 2024/01/24 12:15 a.m.93 views

CVE-2024-0809

Inappropriate implementation in Autofill in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS5.2AI score0.00034EPSS
CVE
CVE
added 2010/12/29 6:0 p.m.92 views

CVE-2010-3874

Heap-based buffer overflow in the bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel before 2.6.36.2 on 64-bit platforms might allow local users to cause a denial of service (memory corruption) via a connect oper...

4CVSS7AI score0.00096EPSS
CVE
CVE
added 2011/06/06 7:55 p.m.92 views

CVE-2011-1752

The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.17, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request for a baselined WebDAV resource, as exploited in the wild in May 2011.

5CVSS6.2AI score0.06608EPSS
CVE
CVE
added 2011/07/17 8:55 p.m.92 views

CVE-2011-2690

Buffer overflow in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4, when used by an application that calls the png_rgb_to_gray function but not the png_set_expand function, allows remote attackers to overwrite memory with an arbitrary amount of data, and ...

8.8CVSS8.9AI score0.01027EPSS
CVE
CVE
added 2014/12/09 11:59 p.m.92 views

CVE-2014-8503

Stack-based buffer overflow in the ihex_scan function in bfd/ihex.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (crash) and possibly have other unspecified impact via a crafted ihex file.

7.5CVSS8.4AI score0.057EPSS
CVE
CVE
added 2015/10/21 9:59 p.m.92 views

CVE-2015-4807

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier, when running on Windows, allows remote authenticated users to affect availability via unknown vectors related to Server : Query Cache.

3.5CVSS5AI score0.00616EPSS
CVE
CVE
added 2016/09/07 6:59 p.m.92 views

CVE-2016-6855

Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.

7.5CVSS7.1AI score0.0255EPSS
CVE
CVE
added 2019/09/26 1:15 p.m.92 views

CVE-2019-16910

Arm Mbed TLS before 2.19.0 and Arm Mbed Crypto before 2.0.0, when deterministic ECDSA is enabled, use an RNG with insufficient entropy for blinding, which might allow an attacker to recover a private key via side-channel attacks if a victim signs the same message many times. (For Mbed TLS, the fix ...

5.3CVSS5.3AI score0.0091EPSS
CVE
CVE
added 2019/03/27 1:29 p.m.92 views

CVE-2019-3877

A vulnerability was found in mod_auth_mellon before v0.14.2. An open redirect in the logout URL allows requests with backslashes to pass through by assuming that it is a relative URL, while the browsers silently convert backslash characters into forward slashes treating them as an absolute URL. Thi...

6.1CVSS6.6AI score0.00708EPSS
CVE
CVE
added 2021/02/26 3:15 a.m.92 views

CVE-2020-24455

Missing initialization of a variable in the TPM2 source may allow a privileged user to potentially enable an escalation of privilege via local access. This affects tpm2-tss before 3.0.1 and before 2.4.3.

6.7CVSS6.4AI score0.00101EPSS
CVE
CVE
added 2020/12/11 5:15 a.m.92 views

CVE-2020-35132

An XSS issue has been discovered in phpLDAPadmin before 1.2.6.2 that allows users to store malicious values that may be executed by other users at a later time via get_request in lib/function.php.

5.4CVSS5AI score0.00523EPSS
CVE
CVE
added 2021/01/15 2:15 p.m.92 views

CVE-2020-35733

An issue was discovered in Erlang/OTP before 23.2.2. The ssl application 10.2 accepts and trusts an invalid X.509 certificate chain to a trusted root Certification Authority.

7.5CVSS7.2AI score0.00301EPSS
CVE
CVE
added 2021/02/17 2:15 a.m.92 views

CVE-2021-26933

An issue was discovered in Xen 4.9 through 4.14.x. On Arm, a guest is allowed to control whether memory accesses are bypassing the cache. This means that Xen needs to ensure that all writes (such as the ones during scrubbing) have reached the memory before handing over the page to a guest. Unfortun...

5.5CVSS5.9AI score0.00081EPSS
CVE
CVE
added 2021/12/30 10:15 p.m.92 views

CVE-2021-4190

Large loop in the Kafka dissector in Wireshark 3.6.0 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.00064EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.92 views

CVE-2021-42782

Stack buffer overflow issues were found in Opensc before version 0.22.0 in various places that could potentially crash programs using the library.

5.3CVSS5.8AI score0.00074EPSS
CVE
CVE
added 2021/11/19 4:15 a.m.92 views

CVE-2021-44025

Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to XSS in handling an attachment's filename extension when displaying a MIME type warning message.

6.1CVSS7.2AI score0.00635EPSS
CVE
CVE
added 2022/02/16 5:15 p.m.92 views

CVE-2022-23804

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon ReadIJCoord coordinate parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file ...

7.8CVSS7.7AI score0.00323EPSS
CVE
CVE
added 2022/06/09 5:15 p.m.92 views

CVE-2022-26362

x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen's safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by X...

6.9CVSS6.3AI score0.0002EPSS
CVE
CVE
added 2022/08/15 11:21 a.m.92 views

CVE-2022-2819

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211.

7.8CVSS7.7AI score0.00031EPSS
CVE
CVE
added 2022/04/08 5:15 a.m.92 views

CVE-2022-28796

jbd2_journal_wait_updates in fs/jbd2/transaction.c in the Linux kernel before 5.17.1 has a use-after-free caused by a transaction_t race condition.

7CVSS6.5AI score0.00104EPSS
CVE
CVE
added 2022/08/22 9:15 p.m.92 views

CVE-2022-2923

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240.

6.6CVSS6.4AI score0.00017EPSS
CVE
CVE
added 2022/08/29 2:15 p.m.92 views

CVE-2022-35015

Advancecomp v2.3 was discovered to contain a heap buffer overflow via le_uint32_read at /lib/endianrw.h.

5.5CVSS5.5AI score0.00033EPSS
CVE
CVE
added 2023/07/18 9:15 p.m.92 views

CVE-2023-22054

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS5.2AI score0.0008EPSS
CVE
CVE
added 2024/01/16 2:15 p.m.92 views

CVE-2024-0232

A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.

5.5CVSS5.1AI score0.00018EPSS
Total number of security vulnerabilities5307