Lucene search

K
FedoraprojectFedora

5311 matches found

CVE
CVE
added 2013/07/08 8:55 p.m.81 views

CVE-2013-0237

Cross-site scripting (XSS) vulnerability in Plupload.as in Moxiecode plupload before 1.5.5, as used in WordPress before 3.5.1 and other products, allows remote attackers to inject arbitrary web script or HTML via the id parameter.

4.3CVSS5.5AI score0.00501EPSS
CVE
CVE
added 2015/07/01 2:59 p.m.81 views

CVE-2015-0848

Heap-based buffer overflow in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image.

6.8CVSS7.3AI score0.04742EPSS
CVE
CVE
added 2020/02/20 5:15 p.m.81 views

CVE-2015-4410

The Moped::BSON::ObjecId.legal? method in rubygem-moped before commit dd5a7c14b5d2e466f7875d079af71ad19774609b allows remote attackers to cause a denial of service (worker resource consumption) or perform a cross-site scripting (XSS) attack via a crafted string.

7.5CVSS7AI score0.02283EPSS
CVE
CVE
added 2015/12/02 1:59 a.m.81 views

CVE-2015-8389

PCRE before 8.38 mishandles the /(?:|a|){100}x/ pattern and related patterns, which allows remote attackers to cause a denial of service (infinite recursion) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konq...

9.8CVSS9.5AI score0.01711EPSS
CVE
CVE
added 2016/06/13 7:59 p.m.81 views

CVE-2015-8869

OCaml before 4.03.0 does not properly handle sign extensions, which allows remote attackers to conduct buffer overflow attacks or obtain sensitive information as demonstrated by a long string to the String.copy function.

9.1CVSS9.1AI score0.02814EPSS
CVE
CVE
added 2017/05/23 4:29 a.m.81 views

CVE-2016-5178

Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.143 allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors.

9.8CVSS7.9AI score0.01854EPSS
CVE
CVE
added 2017/02/15 7:59 p.m.81 views

CVE-2016-6866

slock allows attackers to bypass the screen lock via vectors involving an invalid password hash, which triggers a NULL pointer dereference and crash.

7.5CVSS7.3AI score0.00473EPSS
CVE
CVE
added 2016/12/13 8:59 p.m.81 views

CVE-2016-7948

X.org libXrandr before 1.5.1 allows remote X servers to trigger out-of-bounds write operations by leveraging mishandling of reply data.

9.8CVSS9.3AI score0.03155EPSS
CVE
CVE
added 2017/12/29 3:29 p.m.81 views

CVE-2017-16876

Cross-site scripting (XSS) vulnerability in the _keyify function in mistune.py in Mistune before 0.8.1 allows remote attackers to inject arbitrary web script or HTML by leveraging failure to escape the "key" argument.

6.1CVSS5.9AI score0.0058EPSS
CVE
CVE
added 2021/03/12 12:15 a.m.81 views

CVE-2020-36279

Leptonica before 1.80.0 allows a heap-based buffer over-read in rasteropGeneralLow, related to adaptmap_reg.c and adaptmap.c.

7.5CVSS7.3AI score0.03115EPSS
CVE
CVE
added 2021/09/20 6:15 p.m.81 views

CVE-2021-32838

Flask-RESTX (pypi package flask-restx) is a community driven fork of Flask-RESTPlus. Flask-RESTX before version 0.5.1 is vulnerable to ReDoS (Regular Expression Denial of Service) in email_regex. This is fixed in version 0.5.1.

7.5CVSS7.2AI score0.01367EPSS
CVE
CVE
added 2022/02/04 11:15 p.m.81 views

CVE-2021-40401

A use-after-free vulnerability exists in the RS-274X aperture definition tokenization functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and Gerbv forked 2.7.1. A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

10CVSS8AI score0.00278EPSS
CVE
CVE
added 2021/12/07 12:15 a.m.81 views

CVE-2021-44686

calibre before 5.32.0 contains a regular expression that is vulnerable to ReDoS (Regular Expression Denial of Service) in html_preprocess_rules in ebooks/conversion/preprocess.py.

7.5CVSS7.3AI score0.0067EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.81 views

CVE-2022-0367

A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in src/modbus.c.

7.8CVSS7.6AI score0.00044EPSS
CVE
CVE
added 2022/06/08 8:15 a.m.81 views

CVE-2022-24065

The package cookiecutter before 2.1.1 are vulnerable to Command Injection via hg argument injection. When calling the cookiecutter function from Python code with the checkout parameter, it is passed to the hg checkout command in a way that additional flags can be set. The additional flags can be us...

9.8CVSS9.3AI score0.02875EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.81 views

CVE-2022-2859

Use after free in Chrome OS Shell in Google Chrome prior to 104.0.5112.101 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS8.9AI score0.00895EPSS
CVE
CVE
added 2022/05/12 4:15 p.m.81 views

CVE-2022-28919

HTMLCreator release_stable_2020-07-29 was discovered to contain a cross-site scripting (XSS) vulnerability via the function _generateFilename.

6.1CVSS5.8AI score0.00532EPSS
CVE
CVE
added 2023/08/11 3:15 a.m.81 views

CVE-2022-38076

Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS7.5AI score0.00088EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.81 views

CVE-2022-42322

Xenstore: Cooperating guests can create arbitrary numbers of nodes T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Since the fix of XSA-322 any Xenstore node owned by a removed domain will be modified to be owned by Do...

5.5CVSS6.5AI score0.00028EPSS
CVE
CVE
added 2023/11/09 8:15 p.m.81 views

CVE-2023-5542

Students in "Only see own membership" groups could see other students in the group, which should be hidden.

4.3CVSS4.5AI score0.00276EPSS
CVE
CVE
added 2024/02/19 5:15 p.m.81 views

CVE-2024-25982

The link to update all installed language packs did not include the necessary token to prevent a CSRF risk.

8.8CVSS4.8AI score0.00251EPSS
CVE
CVE
added 2010/03/03 7:30 p.m.80 views

CVE-2010-0205

The png_decompress_chunk function in pngrutil.c in libpng 1.0.x before 1.0.53, 1.2.x before 1.2.43, and 1.4.x before 1.4.1 does not properly handle compressed ancillary-chunk data that has a disproportionately large uncompressed representation, which allows remote attackers to cause a denial of ser...

4.3CVSS8.8AI score0.08131EPSS
CVE
CVE
added 2020/01/31 5:15 p.m.80 views

CVE-2011-4088

ABRT might allow attackers to obtain sensitive information from crash reports.

7.5CVSS7AI score0.00745EPSS
CVE
CVE
added 2013/02/08 8:55 p.m.80 views

CVE-2013-0170

Use-after-free vulnerability in the virNetMessageFree function in rpc/virnetserverclient.c in libvirt 1.0.x before 1.0.2, 0.10.2 before 0.10.2.3, 0.9.11 before 0.9.11.9, and 0.9.6 before 0.9.6.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by trig...

6.8CVSS7.5AI score0.2022EPSS
CVE
CVE
added 2013/08/17 6:54 a.m.80 views

CVE-2013-1888

pip before 1.3 allows local users to overwrite arbitrary files via a symlink attack on a file in the /tmp/pip-build temporary directory.

2.1CVSS6AI score0.00044EPSS
CVE
CVE
added 2015/05/12 7:59 p.m.80 views

CVE-2015-1859

Multiple buffer overflows in plugins/imageformats/ico/qicohandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted ICO image.

6.8CVSS8.7AI score0.04396EPSS
CVE
CVE
added 2016/02/22 5:59 a.m.80 views

CVE-2016-0725

Cross-site scripting (XSS) vulnerability in the search_pagination function in course/classes/management_renderer.php in Moodle 2.8.x before 2.8.10, 2.9.x before 2.9.4, and 3.0.x before 3.0.2 allows remote attackers to inject arbitrary web script or HTML via a crafted search string.

6.1CVSS5.8AI score0.00452EPSS
Web
CVE
CVE
added 2017/02/03 4:59 p.m.80 views

CVE-2016-4797

Divide-by-zero vulnerability in the opj_tcd_init_tile function in tcd.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (application crash) via a crafted jp2 file. NOTE: this issue exists because of an incorrect fix for CVE-2014-7947.

5.5CVSS5.9AI score0.01575EPSS
CVE
CVE
added 2016/10/03 6:59 p.m.80 views

CVE-2016-6494

The client in MongoDB uses world-readable permissions on .dbshell history files, which might allow local users to obtain sensitive information by reading these files.

5.5CVSS4.9AI score0.0008EPSS
CVE
CVE
added 2018/12/12 1:29 p.m.80 views

CVE-2018-16867

A flaw was found in qemu Media Transfer Protocol (MTP) before version 3.1.0. A path traversal in the in usb_mtp_write_data function in hw/usb/dev-mtp.c due to an improper filename sanitization. When the guest device is mounted in read-write mode, this allows to read/write arbitrary files which may ...

7.8CVSS7.8AI score0.0009EPSS
CVE
CVE
added 2019/10/30 10:15 p.m.80 views

CVE-2018-21029

systemd 239 through 245 accepts any certificate signed by a trusted certificate authority for DNS Over TLS. Server Name Indication (SNI) is not sent, and there is no hostname validation with the GnuTLS backend. NOTE: This has been disputed by the developer as not a vulnerability since hostname vali...

9.8CVSS9.3AI score0.0156EPSS
CVE
CVE
added 2020/08/13 7:15 p.m.80 views

CVE-2020-24342

Lua through 5.4.0 allows a stack redzone cross in luaO_pushvfstring because a protection mechanism wrongly calls luaD_callnoyield twice in a row.

7.8CVSS7.5AI score0.00259EPSS
CVE
CVE
added 2020/09/27 9:15 p.m.80 views

CVE-2020-25813

In MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4, Special:UserRights exposes the existence of hidden users.

5.3CVSS6AI score0.00336EPSS
CVE
CVE
added 2021/03/25 7:15 p.m.80 views

CVE-2021-3467

A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.26 handled component references in CDEF box in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when opened.

5.5CVSS5.6AI score0.00073EPSS
CVE
CVE
added 2021/12/17 9:15 p.m.80 views

CVE-2021-41500

Incomplete string comparison vulnerability exits in cvxopt.org cvxop

7.5CVSS7.3AI score0.00274EPSS
CVE
CVE
added 2022/05/24 7:15 p.m.80 views

CVE-2021-42613

A double free in cleanup_index in index.c in Halibut 1.2 allows an attacker to cause a denial of service or possibly have other unspecified impact via a crafted text document.

7.8CVSS7.7AI score0.00193EPSS
CVE
CVE
added 2022/03/10 5:44 p.m.80 views

CVE-2022-0856

libcaca is affected by a Divide By Zero issue via img2txt, which allows a remote malicious user to cause a Denial of Service

6.5CVSS6.2AI score0.0413EPSS
CVE
CVE
added 2022/08/17 8:15 p.m.80 views

CVE-2022-2862

Use After Free in GitHub repository vim/vim prior to 9.0.0221.

7.8CVSS7.6AI score0.00101EPSS
CVE
CVE
added 2022/08/23 5:15 p.m.80 views

CVE-2022-37428

PowerDNS Recursor up to and including 4.5.9, 4.6.2 and 4.7.1, when protobuf logging is enabled, has Improper Cleanup upon a Thrown Exception, leading to a denial of service (daemon crash) via a DNS query that leads to an answer with specific properties.

6.5CVSS6.2AI score0.00025EPSS
CVE
CVE
added 2023/03/21 1:15 p.m.80 views

CVE-2022-42334

x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults ...

6.5CVSS7AI score0.00265EPSS
CVE
CVE
added 2023/08/25 9:15 p.m.80 views

CVE-2023-40587

Pyramid is an open source Python web framework. A path traversal vulnerability in Pyramid versions 2.0.0 and 2.0.1 impacts users of Python 3.11 that are using a Pyramid static view with a full filesystem path and have a index.html file that is located exactly one directory above the location of the...

5.3CVSS4.7AI score0.00448EPSS
CVE
CVE
added 2024/04/17 7:15 p.m.80 views

CVE-2024-31031

An issue in coap_pdu.c in libcoap 4.3.4 allows attackers to cause undefined behavior via a sequence of messages leading to unsigned integer overflow.

7.5CVSS6.4AI score0.00094EPSS
CVE
CVE
added 2024/06/18 8:15 p.m.80 views

CVE-2024-38276

Incorrect CSRF token checks resulted in multiple CSRF risks.

8.8CVSS8.7AI score0.00151EPSS
CVE
CVE
added 2008/03/19 10:44 a.m.79 views

CVE-2008-0062

KDC in MIT Kerberos 5 (krb5kdc) does not set a global variable for some krb4 message types, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted messages that trigger a NULL pointer dereference or double-free.

9.8CVSS9.8AI score0.13208EPSS
CVE
CVE
added 2013/02/13 1:55 a.m.79 views

CVE-2012-6075

Buffer overflow in the e1000_receive function in the e1000 device driver (hw/e1000.c) in QEMU 1.3.0-rc2 and other versions, when the SBP and LPE flags are disabled, allows remote attackers to cause a denial of service (guest OS crash) and possibly execute arbitrary guest code via a large packet.

9.3CVSS7.8AI score0.0597EPSS
CVE
CVE
added 2015/05/12 7:59 p.m.79 views

CVE-2015-1860

Multiple buffer overflows in gui/image/qgifhandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a crafted GIF image.

6.8CVSS8.7AI score0.05247EPSS
CVE
CVE
added 2015/12/02 1:59 a.m.79 views

CVE-2015-8380

The pcre_exec function in pcre_exec.c in PCRE before 8.38 mishandles a // pattern with a \01 string, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript Re...

7.5CVSS9.5AI score0.01238EPSS
CVE
CVE
added 2016/04/13 4:59 p.m.79 views

CVE-2016-3068

Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a crafted git ext:: URL when cloning a subrepository.

8.8CVSS8.7AI score0.05001EPSS
CVE
CVE
added 2016/04/13 4:59 p.m.79 views

CVE-2016-3069

Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a crafted name when converting a Git repository.

8.8CVSS8.7AI score0.0283EPSS
CVE
CVE
added 2017/02/17 2:59 a.m.79 views

CVE-2016-4861

The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.20 might allow remote attackers to conduct SQL injection attacks by leveraging failure to remove comments from an SQL statement before validation.

9.8CVSS9.6AI score0.03977EPSS
Total number of security vulnerabilities5311