Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2022/02/01 11:15 a.m.84 views

CVE-2022-0419

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.0.

5.9CVSS5.7AI score0.00342EPSS
CVE
CVE
added 2022/08/29 2:15 p.m.84 views

CVE-2022-35017

Advancecomp v2.3 was discovered to contain a heap buffer overflow.

5.5CVSS5.4AI score0.00032EPSS
CVE
CVE
added 2023/07/13 2:15 a.m.84 views

CVE-2023-38197

An issue was discovered in Qt before 5.15.15, 6.x before 6.2.10, and 6.3.x through 6.5.x before 6.5.3. There are infinite loops in recursive entity expansion.

7.5CVSS7.3AI score0.00052EPSS
CVE
CVE
added 2023/08/31 8:15 p.m.84 views

CVE-2023-39354

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the nsc_rle_decompress_data function. The Out-Of-Bounds Read occurs because it processes context->Planes without checking if it cont...

7.5CVSS7.4AI score0.00183EPSS
CVE
CVE
added 2023/12/06 2:15 a.m.84 views

CVE-2023-6511

Inappropriate implementation in Autofill in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.9AI score0.00133EPSS
CVE
CVE
added 2024/02/19 5:15 p.m.84 views

CVE-2024-25979

The URL parameters accepted by forum search were not limited to the allowed parameters.

5.3CVSS5.5AI score0.00117EPSS
CVE
CVE
added 2007/05/02 5:19 p.m.83 views

CVE-2007-1320

Multiple heap-based buffer overflows in the cirrus_invalidate_region function in the Cirrus VGA extension in QEMU 0.8.2, as used in Xen and possibly other products, might allow local users to execute arbitrary code via unspecified vectors related to "attempting to mark non-existent regions as dirty...

7.2CVSS9AI score0.00158EPSS
CVE
CVE
added 2007/10/04 4:17 p.m.83 views

CVE-2007-5191

mount and umount in util-linux and loop-aes-utils call the setuid and setgid functions in the wrong order and do not check the return values, which might allow attackers to gain privileges via helpers such as mount.nfs.

7.2CVSS6.2AI score0.00097EPSS
CVE
CVE
added 2008/11/13 11:30 a.m.83 views

CVE-2008-5021

nsFrameManager in Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by modifying properties of a file input element while it is stil...

9.3CVSS10AI score0.25259EPSS
CVE
CVE
added 2014/02/06 5:44 a.m.83 views

CVE-2014-1479

The System Only Wrapper (SOW) implementation in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 does not prevent certain cloning operations, which allows remote attackers to bypass intended restrictions on XUL content via vectors involvi...

7.5CVSS8.3AI score0.01468EPSS
CVE
CVE
added 2014/04/30 10:49 a.m.83 views

CVE-2014-1530

The docshell implementation in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to trigger the loading of a URL with a spoofed baseURI property, and conduct cross-site scripting (XSS) attacks, via a crafted web sit...

6.1CVSS6.9AI score0.00756EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.83 views

CVE-2014-9667

sfnt/ttload.c in FreeType before 2.5.4 proceeds with offset+length calculations without restricting the values, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact via a crafted SFNT table.

6.8CVSS7.9AI score0.01712EPSS
CVE
CVE
added 2016/03/30 10:59 a.m.83 views

CVE-2015-8837

Stack-based buffer overflow in the isofs_real_readdir function in isofs.c in FuseISO 20070708 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long pathname in an ISO file.

7.3CVSS7.7AI score0.01057EPSS
CVE
CVE
added 2016/12/13 8:59 p.m.83 views

CVE-2016-7945

Multiple integer overflows in X.org libXi before 1.7.7 allow remote X servers to cause a denial of service (out-of-bounds memory access or infinite loop) via vectors involving length fields.

7.5CVSS7.2AI score0.0057EPSS
CVE
CVE
added 2016/12/13 8:59 p.m.83 views

CVE-2016-7946

X.org libXi before 1.7.7 allows remote X servers to cause a denial of service (infinite loop) via vectors involving length fields.

7.5CVSS7.1AI score0.00416EPSS
CVE
CVE
added 2019/10/31 2:15 p.m.83 views

CVE-2019-18423

An issue was discovered in Xen through 4.12.x allowing ARM guest OS users to cause a denial of service via a XENMEM_add_to_physmap hypercall. p2m->max_mapped_gfn is used by the functions p2m_resolve_translation_fault() and p2m_get_entry() to sanity check guest physical frame. The rest of the cod...

8.8CVSS8.5AI score0.05447EPSS
CVE
CVE
added 2021/03/15 10:15 p.m.83 views

CVE-2021-20281

It was possible for some users without permission to view other users' full names to do so via the online users block in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.

5.3CVSS5.1AI score0.00363EPSS
CVE
CVE
added 2021/03/19 7:15 a.m.83 views

CVE-2021-28834

Kramdown before 2.3.1 does not restrict Rouge formatters to the Rouge::Formatters namespace, and thus arbitrary classes can be instantiated.

9.8CVSS9.2AI score0.01496EPSS
CVE
CVE
added 2021/08/12 10:15 p.m.83 views

CVE-2021-31556

An issue was discovered in the Oauth extension for MediaWiki through 1.35.2. MWOAuthConsumerSubmitControl.php does not ensure that the length of an RSA key will fit in a MySQL blob.

9.8CVSS9.2AI score0.00871EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.83 views

CVE-2021-33644

An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for a variable gnu_longname, causing an out-of-bounds read.

8.1CVSS8.2AI score0.00159EPSS
CVE
CVE
added 2021/04/19 9:15 p.m.83 views

CVE-2021-3505

A flaw was found in libtpms in versions before 0.8.0. The TPM 2 implementation returns 2048 bit keys with ~1984 bit strength due to a bug in the TCG specification. The bug is in the key creation algorithm in RsaAdjustPrimeCandidate(), which is called before the prime number check. The highest threa...

5.5CVSS5.2AI score0.00126EPSS
CVE
CVE
added 2022/09/13 10:15 p.m.83 views

CVE-2021-36568

In certain Moodle products after creating a course, it is possible to add in a arbitrary "Topic" a resource, in this case a "Database" with the type "Text" where its values "Field name" and "Field description" are vulnerable to Cross Site Scripting Stored(XSS). This affects Moodle 3.11 and Moodle 3...

5.4CVSS5.5AI score0.00159EPSS
CVE
CVE
added 2022/02/08 9:15 p.m.83 views

CVE-2022-0518

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.2.

7.1CVSS6.5AI score0.00254EPSS
CVE
CVE
added 2022/10/11 1:15 p.m.83 views

CVE-2022-33748

lock order inversion in transitive grant copy handling As part of XSA-226 a missing cleanup call was inserted on an error handling path. While doing so, locking requirements were not paid attention to. As a result two cooperating guests granting each other transitive grants can cause locks to be ac...

5.6CVSS6.1AI score0.00028EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.83 views

CVE-2022-42312

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service ...

6.5CVSS7AI score0.00043EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.83 views

CVE-2022-42316

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service ...

6.5CVSS7AI score0.00043EPSS
CVE
CVE
added 2023/03/23 9:15 p.m.83 views

CVE-2023-28336

Insufficient filtering of grade report history made it possible for teachers to access the names of users they could not otherwise access.

4.3CVSS4.3AI score0.00198EPSS
CVE
CVE
added 2023/03/24 4:15 a.m.83 views

CVE-2023-28686

Dino before 0.2.3, 0.3.x before 0.3.2, and 0.4.x before 0.4.2 allows attackers to modify the personal bookmark store via a crafted message. The attacker can change the display of group chats or force a victim to join a group chat; the victim may then be tricked into disclosing sensitive information...

7.1CVSS6.5AI score0.00104EPSS
CVE
CVE
added 2023/09/05 10:15 p.m.83 views

CVE-2023-39362

Cacti is an open source operational monitoring and fault management framework. In Cacti 1.2.24, under certain conditions, an authenticated privileged user, can use a malicious string in the SNMP options of a Device, performing command injection and obtaining remote code execution on the underlying ...

7.2CVSS7.6AI score0.86745EPSS
CVE
CVE
added 2023/08/31 10:15 p.m.83 views

CVE-2023-40567

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the clear_decompress_bands_data function in which there is no offset validation. Abuse of this vulnerability may lead to an out of bou...

9.8CVSS8AI score0.00103EPSS
CVE
CVE
added 2009/04/17 2:30 p.m.82 views

CVE-2009-1186

Buffer overflow in the util_path_encode function in udev/lib/libudev-util.c in udev before 1.4.1 allows local users to cause a denial of service (service outage) via vectors that trigger a call with crafted arguments.

2.1CVSS6AI score0.00087EPSS
CVE
CVE
added 2014/01/16 5:5 a.m.82 views

CVE-2013-2139

Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions.

2.6CVSS7.2AI score0.01807EPSS
CVE
CVE
added 2014/05/08 2:29 p.m.82 views

CVE-2014-0190

The GIF decoder in QtGui in Qt before 5.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via invalid width and height values in a GIF image.

4.3CVSS8.2AI score0.02801EPSS
CVE
CVE
added 2014/12/09 11:59 p.m.82 views

CVE-2014-8504

Stack-based buffer overflow in the srec_scan function in bfd/srec.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (crash) and possibly have other unspecified impact via a crafted file.

7.5CVSS8.4AI score0.03302EPSS
CVE
CVE
added 2019/11/04 9:15 p.m.82 views

CVE-2015-8980

The plural form formula in ngettext family of calls in php-gettext before 1.0.12 allows remote attackers to execute arbitrary code.

9.8CVSS9.5AI score0.04547EPSS
CVE
CVE
added 2017/04/21 3:59 p.m.82 views

CVE-2016-0720

Cross-site request forgery (CSRF) vulnerability in pcsd web UI in pcs before 0.9.149.

8.8CVSS8.6AI score0.00419EPSS
CVE
CVE
added 2016/02/22 3:59 p.m.82 views

CVE-2016-2316

chan_sip in Asterisk Open Source 1.8.x, 11.x before 11.21.1, 12.x, and 13.x before 13.7.1 and Certified Asterisk 1.8.28, 11.6 before 11.6-cert12, and 13.1 before 13.1-cert3, when the timert1 sip.conf configuration is set to a value greater than 1245, allows remote attackers to cause a denial of ser...

7.1CVSS5.6AI score0.0111EPSS
CVE
CVE
added 2016/12/13 8:59 p.m.82 views

CVE-2016-7953

Buffer underflow in X.org libXvMC before 1.0.10 allows remote X servers to have unspecified impact via an empty string.

9.8CVSS9.5AI score0.00914EPSS
CVE
CVE
added 2017/01/12 10:59 p.m.82 views

CVE-2016-8605

The mkdir procedure of GNU Guile temporarily changed the process' umask to zero. During that time window, in a multithreaded application, other threads could end up creating files with insecure permissions. For example, mkdir without the optional mode argument would create directories as 0777. This...

5.3CVSS5.1AI score0.00089EPSS
CVE
CVE
added 2017/01/23 9:59 p.m.82 views

CVE-2016-9446

The vmnc decoder in the gstreamer does not initialize the render canvas, which allows remote attackers to obtain sensitive information as demonstrated by thumbnailing a simple 1 frame vmnc movie that does not draw to the allocated render canvas.

7.5CVSS7AI score0.01283EPSS
CVE
CVE
added 2017/09/21 9:29 p.m.82 views

CVE-2017-12170

Downstream version 1.0.46-1 of pure-ftpd as shipped in Fedora was vulnerable to packaging error due to which the original configuration was ignored after update and service started running with default configuration. This has security implications because of overriding security-related configuratio...

9.8CVSS9.3AI score0.00327EPSS
CVE
CVE
added 2019/08/07 3:15 p.m.82 views

CVE-2019-14745

In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded i...

7.8CVSS7.7AI score0.07084EPSS
CVE
CVE
added 2020/01/21 10:15 p.m.82 views

CVE-2019-19886

Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in transaction.cc.

7.5CVSS7.2AI score0.04013EPSS
CVE
CVE
added 2020/03/16 6:15 p.m.82 views

CVE-2020-6581

Nagios NRPE 3.2.1 has Insufficient Filtering because, for example, nasty_metachars interprets \n as the character \ and the character n (not as the \n newline sequence). This can cause command injection.

7.3CVSS7.4AI score0.00267EPSS
CVE
CVE
added 2021/11/19 7:15 p.m.82 views

CVE-2021-21899

A code execution vulnerability exists in the dwgCompressor::copyCompBytes21 functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS8.7AI score0.00341EPSS
CVE
CVE
added 2021/11/19 7:15 p.m.82 views

CVE-2021-21900

A code execution vulnerability exists in the dxfRW::processLType() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dxf file can lead to a use-after-free vulnerability. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS8.6AI score0.00285EPSS
CVE
CVE
added 2021/11/24 1:15 a.m.82 views

CVE-2021-28707

PoD operations on misaligned GFNs T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have more memory assig...

8.8CVSS8.5AI score0.00087EPSS
CVE
CVE
added 2021/04/09 7:15 a.m.82 views

CVE-2021-30159

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Users can bypass intended restrictions on deleting pages in certain "fast double move" situations. MovePage::isValidMoveTarget() uses FOR UPDATE, but it's only called if Title::getArticleID() returns non-ze...

4.3CVSS5.5AI score0.00754EPSS
CVE
CVE
added 2021/02/23 8:15 p.m.82 views

CVE-2021-3405

A flaw was found in libebml before 1.4.2. A heap overflow bug exists in the implementation of EbmlString::ReadData and EbmlUnicodeString::ReadData in libebml.

6.5CVSS6.3AI score0.00239EPSS
CVE
CVE
added 2021/03/25 7:15 p.m.82 views

CVE-2021-3446

A flaw was found in libtpms in versions before 0.8.2. The commonly used integration of libtpms with OpenSSL contained a vulnerability related to the returned IV (initialization vector) when certain symmetric ciphers were used. Instead of returning the last IV it returned the initial IV to the calle...

5.5CVSS5.3AI score0.00035EPSS
Total number of security vulnerabilities5307