Lucene search

K
FedoraprojectFedora

5311 matches found

CVE
CVE
added 2021/04/12 10:15 p.m.90 views

CVE-2021-21393

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.28.0 Synapse is missing input validation of some parameters on the endpoints used to confirm third-party identi...

6.5CVSS6AI score0.00548EPSS
CVE
CVE
added 2021/08/10 11:15 p.m.90 views

CVE-2021-38512

An issue was discovered in the actix-http crate before 3.0.0-beta.9 for Rust. HTTP/1 request smuggling (aka HRS) can occur, potentially leading to credential disclosure.

7.5CVSS7.2AI score0.00422EPSS
CVE
CVE
added 2022/08/23 4:15 p.m.90 views

CVE-2021-3905

A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.

7.5CVSS7.2AI score0.00117EPSS
CVE
CVE
added 2021/11/24 7:15 p.m.90 views

CVE-2021-41270

Symfony/Serializer handles serializing and deserializing data structures for Symfony, a PHP framework for web and console applications and a set of reusable PHP components. Symfony versions 4.1.0 before 4.4.35 and versions 5.0.0 before 5.3.12 are vulnerable to CSV injection, also known as formula i...

6.5CVSS6.5AI score0.00871EPSS
CVE
CVE
added 2021/10/11 8:15 a.m.90 views

CVE-2021-41798

MediaWiki before 1.36.2 allows XSS. Month related MediaWiki messages are not escaped before being used on the Special:Search results page.

6.1CVSS7AI score0.00098EPSS
CVE
CVE
added 2021/10/21 7:15 p.m.90 views

CVE-2021-42715

An issue was discovered in stb stb_image.h 1.33 through 2.27. The HDR loader parsed truncated end-of-file RLE scanlines as an infinite sequence of zero-length runs. An attacker could potentially have caused denial of service in applications using stb_image by submitting crafted HDR files.

5.5CVSS6AI score0.00075EPSS
CVE
CVE
added 2022/02/16 5:15 p.m.90 views

CVE-2022-23803

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon ReadXYCoord coordinate parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file ...

7.8CVSS7.7AI score0.01594EPSS
CVE
CVE
added 2022/03/09 8:15 p.m.90 views

CVE-2022-24918

An authenticated user can create a link with reflected Javascript code inside it for items’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the ...

4.4CVSS5AI score0.00416EPSS
CVE
CVE
added 2022/09/20 7:15 a.m.90 views

CVE-2022-39958

The OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass to sequentially exfiltrate small and undetectable sections of data by repeatedly submitting an HTTP Range header field with a small byte range. A restricted resource, access to which would ordinarily be detected, may be...

7.5CVSS7.9AI score0.00305EPSS
CVE
CVE
added 2024/02/26 4:27 p.m.90 views

CVE-2024-1622

Due to a mistake in error checking, Routinator will terminate when an incoming RTR connection is reset by the peer too quickly after opening.

7.5CVSS7.3AI score0.00204EPSS
CVE
CVE
added 2007/10/04 4:17 p.m.89 views

CVE-2007-5191

mount and umount in util-linux and loop-aes-utils call the setuid and setgid functions in the wrong order and do not check the return values, which might allow attackers to gain privileges via helpers such as mount.nfs.

7.2CVSS6.2AI score0.00097EPSS
CVE
CVE
added 2009/11/13 3:30 p.m.89 views

CVE-2009-2816

The implementation of Cross-Origin Resource Sharing (CORS) in WebKit, as used in Apple Safari before 4.0.4 and Google Chrome before 3.0.195.33, includes certain custom HTTP headers in the OPTIONS request during cross-origin operations with preflight, which makes it easier for remote attackers to co...

6.8CVSS6.2AI score0.02154EPSS
CVE
CVE
added 2012/04/17 9:55 p.m.89 views

CVE-2012-2089

Buffer overflow in ngx_http_mp4_module.c in the ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3 through 1.1.18, when the mp4 directive is used, allows remote attackers to cause a denial of service (memory overwrite) or possibly execute arbitrary code via a crafted MP4 file.

6.8CVSS7.9AI score0.0761EPSS
CVE
CVE
added 2012/10/22 11:55 p.m.89 views

CVE-2012-4406

OpenStack Object Storage (swift) before 1.7.0 uses the loads function in the pickle Python module unsafely when storing and loading metadata in memcached, which allows remote attackers to execute arbitrary code via a crafted pickle object.

9.8CVSS9.4AI score0.07793EPSS
CVE
CVE
added 2014/01/16 5:5 a.m.89 views

CVE-2013-2139

Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions.

2.6CVSS7.2AI score0.01807EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.89 views

CVE-2014-9664

FreeType before 2.5.4 does not check for the end of the data during certain parsing actions, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted Type42 font, related to type42/t42parse.c and type1/t1load.c.

6.8CVSS7.9AI score0.0113EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.89 views

CVE-2014-9670

Multiple integer signedness errors in the pcf_get_encodings function in pcf/pcfread.c in FreeType before 2.5.4 allow remote attackers to cause a denial of service (integer overflow, NULL pointer dereference, and application crash) via a crafted PCF file that specifies negative values for the first ...

4.3CVSS7.1AI score0.04289EPSS
CVE
CVE
added 2015/12/02 1:59 a.m.89 views

CVE-2015-8387

PCRE before 8.38 mishandles (?123) subroutine calls and related subroutine calls, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Ko...

7.5CVSS8.4AI score0.02305EPSS
CVE
CVE
added 2016/04/26 2:59 p.m.89 views

CVE-2016-4002

Buffer overflow in the mipsnet_receive function in hw/net/mipsnet.c in QEMU, when the guest NIC is configured to accept large packets, allows remote attackers to cause a denial of service (memory corruption and QEMU crash) or possibly execute arbitrary code via a packet larger than 1514 bytes.

9.8CVSS9.5AI score0.0595EPSS
CVE
CVE
added 2016/08/19 9:59 p.m.89 views

CVE-2016-6254

Heap-based buffer overflow in the parse_packet function in network.c in collectd before 5.4.3 and 5.x before 5.5.2 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted network packet.

9.1CVSS9.5AI score0.13065EPSS
CVE
CVE
added 2019/12/13 5:15 p.m.89 views

CVE-2019-19722

In Dovecot before 2.3.9.2, an attacker can crash a push-notification driver with a crafted email when push notifications are used, because of a NULL Pointer Dereference. The email must use a group address as either the sender or the recipient.

5.3CVSS5.3AI score0.00958EPSS
CVE
CVE
added 2019/01/31 6:29 p.m.89 views

CVE-2019-7282

In NetKit through 0.17, rcp.c in the rcp client allows remote rsh servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side. This is similar to CVE-2018-20685.

5.9CVSS6.3AI score0.02684EPSS
CVE
CVE
added 2020/05/05 10:15 p.m.89 views

CVE-2020-11035

In GLPI after version 0.83.3 and before version 9.4.6, the CSRF tokens are generated using an insecure algorithm. The implementation uses rand and uniqid and MD5 which does not provide secure values. This is fixed in version 9.4.6.

9.3CVSS8.2AI score0.00244EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.89 views

CVE-2021-23169

A heap-buffer overflow was found in the copyIntoFrameBuffer function of OpenEXR in versions before 3.0.1. An attacker could use this flaw to execute arbitrary code with the permissions of the user running the application compiled against OpenEXR.

8.8CVSS8.8AI score0.00175EPSS
CVE
CVE
added 2021/11/24 2:15 a.m.89 views

CVE-2021-28705

issues with partially successful P2M updates on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have...

7.8CVSS7.9AI score0.00115EPSS
CVE
CVE
added 2021/04/09 7:15 a.m.89 views

CVE-2021-30155

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. ContentModelChange does not check if a user has correct permissions to create and set the content model of a nonexistent page.

4.3CVSS5.4AI score0.00528EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.89 views

CVE-2021-33645

The th_read() function doesn’t free a variable t->th_buf.gnu_longlink after allocating memory, which may cause a memory leak.

7.5CVSS8.1AI score0.00183EPSS
CVE
CVE
added 2021/08/02 7:15 p.m.89 views

CVE-2021-3673

A vulnerability was found in Radare2 in version 5.3.1. Improper input validation when reading a crafted LE binary can lead to resource exhaustion and DoS.

7.5CVSS7.2AI score0.00648EPSS
CVE
CVE
added 2022/04/15 2:15 p.m.89 views

CVE-2022-28042

stb_image.h v2.27 was discovered to contain an heap-based use-after-free via the function stbi__jpeg_huff_decode.

8.8CVSS8.6AI score0.00335EPSS
CVE
CVE
added 2022/09/19 6:15 p.m.89 views

CVE-2022-3213

A heap buffer overflow issue was found in ImageMagick. When an application processes a malformed TIFF file, it could lead to undefined behavior or a crash causing a denial of service.

5.5CVSS5.7AI score0.00025EPSS
CVE
CVE
added 2022/09/20 7:15 a.m.89 views

CVE-2022-39955

The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass by submitting a specially crafted HTTP Content-Type header field that indicates multiple character encoding schemes. A vulnerable back-end can potentially be exploited by declaring multiple Content-Type "charset" nam...

9.8CVSS8AI score0.00141EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.89 views

CVE-2022-42326

Xenstore: Guests can create arbitrary number of nodes via transactions T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] In case a node has been created in a transaction and it is later deleted in the same transaction, t...

5.5CVSS6.8AI score0.00027EPSS
CVE
CVE
added 2023/08/31 8:15 p.m.89 views

CVE-2023-39354

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the nsc_rle_decompress_data function. The Out-Of-Bounds Read occurs because it processes context->Planes without checking if it cont...

7.5CVSS7.4AI score0.00183EPSS
CVE
CVE
added 2023/12/21 4:15 p.m.89 views

CVE-2023-4255

An out-of-bounds write issue has been discovered in the backspace handling of the checkType() function in etc.c within the W3M application. This vulnerability is triggered by supplying a specially crafted HTML file to the w3m binary. Exploitation of this flaw could lead to application crashes, resu...

5.5CVSS6.1AI score0.0013EPSS
CVE
CVE
added 2007/05/02 5:19 p.m.88 views

CVE-2007-1320

Multiple heap-based buffer overflows in the cirrus_invalidate_region function in the Cirrus VGA extension in QEMU 0.8.2, as used in Xen and possibly other products, might allow local users to execute arbitrary code via unspecified vectors related to "attempting to mark non-existent regions as dirty...

7.2CVSS9AI score0.00158EPSS
CVE
CVE
added 2008/11/13 11:30 a.m.88 views

CVE-2008-5021

nsFrameManager in Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by modifying properties of a file input element while it is stil...

9.3CVSS10AI score0.25259EPSS
CVE
CVE
added 2009/08/21 5:30 p.m.88 views

CVE-2009-2474

neon before 0.28.6, when OpenSSL or GnuTLS is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Ce...

5.8CVSS6AI score0.01732EPSS
CVE
CVE
added 2010/05/27 7:30 p.m.88 views

CVE-2010-1634

Multiple integer overflows in audioop.c in the audioop module in Python 2.6, 2.7, 3.1, and 3.2 allow context-dependent attackers to cause a denial of service (application crash) via a large fragment, as demonstrated by a call to audioop.lin2lin with a long string in the first argument, leading to a...

5CVSS6.6AI score0.01557EPSS
CVE
CVE
added 2019/11/19 10:15 p.m.88 views

CVE-2011-2924

foomatic-rip filter v4.0.12 and prior used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the privileges...

5.5CVSS5.2AI score0.00126EPSS
CVE
CVE
added 2012/05/17 11:0 a.m.88 views

CVE-2012-1146

The mem_cgroup_usage_unregister_event function in mm/memcontrol.c in the Linux kernel before 3.2.10 does not properly handle multiple events that are attached to the same eventfd, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unsp...

5.5CVSS6.4AI score0.00097EPSS
CVE
CVE
added 2019/12/30 8:15 p.m.88 views

CVE-2012-5474

The file /etc/openstack-dashboard/local_settings within Red Hat OpenStack Platform 2.0 and RHOS Essex Release (python-django-horizon package before 2012.1.1) is world readable and exposes the secret key value.

5.5CVSS5.5AI score0.00067EPSS
Web
CVE
CVE
added 2019/12/10 3:15 p.m.88 views

CVE-2013-2166

python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass

9.8CVSS9.2AI score0.00087EPSS
CVE
CVE
added 2013/10/09 10:55 p.m.88 views

CVE-2013-2207

pt_chown in GNU C Library (aka glibc or libc6) before 2.18 does not properly check permissions for tty files, which allows local users to change the permission on the files and obtain access to arbitrary pseudo-terminals by leveraging a FUSE file system.

2.6CVSS8AI score0.00071EPSS
CVE
CVE
added 2014/09/30 4:55 p.m.88 views

CVE-2014-6051

Integer overflow in the MallocFrameBuffer function in vncviewer.c in LibVNCServer 0.9.9 and earlier allows remote VNC servers to cause a denial of service (crash) and possibly execute arbitrary code via an advertisement for a large screen size, which triggers a heap-based buffer overflow.

7.5CVSS8.9AI score0.06605EPSS
CVE
CVE
added 2015/01/16 4:59 p.m.88 views

CVE-2014-9601

Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed.

5CVSS6.2AI score0.01079EPSS
CVE
CVE
added 2020/02/20 5:15 p.m.88 views

CVE-2015-4411

The Moped::BSON::ObjecId.legal? method in mongodb/bson-ruby before 3.0.4 as used in rubygem-moped allows remote attackers to cause a denial of service (worker resource consumption) via a crafted string. NOTE: This issue is due to an incomplete fix to CVE-2015-4410.

7.5CVSS7AI score0.0308EPSS
CVE
CVE
added 2016/05/23 7:59 p.m.88 views

CVE-2016-4037

The ehci_advance_state function in hw/usb/hcd-ehci.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular split isochronous transfer descriptor (siTD) list, a related issue to CVE-2015-8558.

6CVSS6.7AI score0.00093EPSS
CVE
CVE
added 2016/07/22 2:59 a.m.88 views

CVE-2016-4609

libxslt in Apple iOS before 9.3.3, OS X before 10.11.6, iTunes before 12.4.2 on Windows, iCloud before 5.2.1 on Windows, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors...

9.8CVSS9.2AI score
CVE
CVE
added 2016/07/22 2:59 a.m.88 views

CVE-2016-4610

libxslt in Apple iOS before 9.3.3, OS X before 10.11.6, iTunes before 12.4.2 on Windows, iCloud before 5.2.1 on Windows, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors...

9.8CVSS9.2AI score
CVE
CVE
added 2017/01/12 10:59 p.m.88 views

CVE-2016-8606

The REPL server (--listen) in GNU Guile 2.0.12 allows an attacker to execute arbitrary code via an HTTP inter-protocol attack.

9.8CVSS9.4AI score0.0034EPSS
Total number of security vulnerabilities5311