Lucene search

K
FedoraprojectFedora

5311 matches found

CVE
CVE
added 2016/12/13 8:59 p.m.79 views

CVE-2016-7952

X.org libXtst before 1.2.3 allows remote X servers to cause a denial of service (infinite loop) via a reply in the (1) XRecordStartOfData, (2) XRecordEndOfData, or (3) XRecordClientDied category without a client sequence and with attached data.

7.5CVSS8AI score0.0086EPSS
CVE
CVE
added 2017/02/03 3:59 p.m.79 views

CVE-2016-8568

The git_commit_message function in oid.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a cat-file command with a crafted object file.

5.5CVSS5.3AI score0.00637EPSS
CVE
CVE
added 2018/12/17 7:29 p.m.79 views

CVE-2018-20123

pvrdma_realize in hw/rdma/vmw/pvrdma_main.c in QEMU has a Memory leak after an initialisation error.

5.5CVSS6AI score0.00154EPSS
CVE
CVE
added 2019/12/06 4:15 p.m.79 views

CVE-2019-19334

In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "identityref". An application that uses libyang to parse untrusted YANG files may be vulnerable to this flaw, which would allow an attacker to cause a deni...

9.8CVSS9.7AI score0.00863EPSS
CVE
CVE
added 2020/08/06 10:15 p.m.79 views

CVE-2020-15115

etcd before versions 3.3.23 and 3.4.10 does not perform any password length validation, which allows for very short passwords, such as those with a length of one. This may allow an attacker to guess or brute-force users' passwords with little computational effort.

7.5CVSS6.5AI score0.00211EPSS
CVE
CVE
added 2020/09/27 9:15 p.m.79 views

CVE-2020-25828

An issue was discovered in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. The non-jqueryMsg version of mw.message().parse() doesn't escape HTML. This affects both message contents (which are generally safe) and the parameters (which can be based on user input). (When jqueryMsg is...

6.1CVSS6.5AI score0.00433EPSS
CVE
CVE
added 2021/03/10 5:15 p.m.79 views

CVE-2021-21772

A use-after-free vulnerability exists in the NMR::COpcPackageReader::releaseZIP() functionality of 3MF Consortium lib3mf 2.0.0. A specially crafted 3MF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

8.1CVSS7.9AI score0.03749EPSS
CVE
CVE
added 2021/11/24 2:15 a.m.79 views

CVE-2021-28709

issues with partially successful P2M updates on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have...

7.8CVSS7.9AI score0.00115EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.79 views

CVE-2022-1247

An issue found in linux-kernel that leads to a race condition in rose_connect(). The rose driver uses rose_neigh->use to represent how many objects are using the rose_neigh. When a user wants to delete a rose_route via rose_ioctl(), the rose driver calls rose_del_node() and removes neighbours on...

7CVSS6.9AI score0.00015EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.79 views

CVE-2022-3051

Heap buffer overflow in Exosphere in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions.

8.8CVSS8.7AI score0.01302EPSS
CVE
CVE
added 2022/07/02 8:15 p.m.79 views

CVE-2022-34912

An issue was discovered in MediaWiki before 1.37.3 and 1.38.x before 1.38.1. The contributions-title, used on Special:Contributions, is used as page title without escaping. Hence, in a non-default configuration where a username contains HTML entities, it won't be escaped.

6.1CVSS6.2AI score0.00194EPSS
CVE
CVE
added 2022/09/15 6:15 p.m.79 views

CVE-2022-39209

cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and rendering library and program in C. In versions prior to 0.29.0.gfm.6 a polynomial time complexity issue in cmark-gfm's autolink extension may lead to unbounded resource exhaustion and subsequent denial of service. Users may verify the p...

7.5CVSS6.7AI score0.00973EPSS
CVE
CVE
added 2022/11/01 5:15 p.m.79 views

CVE-2022-39369

phpCAS is an authentication library that allows PHP applications to easily authenticate users via a Central Authentication Service (CAS) server. The phpCAS library uses HTTP headers to determine the service URL used to validate tickets. This allows an attacker to control the host header and use a v...

8CVSS8AI score0.00659EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.79 views

CVE-2022-42318

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service ...

6.5CVSS7AI score0.00045EPSS
CVE
CVE
added 2023/04/12 10:15 p.m.79 views

CVE-2023-1906

A heap-based buffer overflow issue was discovered in ImageMagick's ImportMultiSpectralQuantum() function in MagickCore/quantum-import.c. An attacker could pass specially crafted file to convert, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of servi...

5.5CVSS5.5AI score0.00029EPSS
CVE
CVE
added 2023/01/10 8:15 a.m.79 views

CVE-2023-22911

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. E-Widgets does widget replacement in HTML attributes, which can lead to XSS, because widget authors often do not expect that their widget is executed in an HTML attribute context.

6.1CVSS5.9AI score0.00371EPSS
CVE
CVE
added 2008/10/15 8:8 p.m.78 views

CVE-2008-4577

The ACL plugin in Dovecot before 1.1.4 treats negative access rights as if they are positive access rights, which allows attackers to bypass intended access restrictions.

7.5CVSS7.3AI score0.01099EPSS
CVE
CVE
added 2011/07/17 8:55 p.m.78 views

CVE-2011-2691

The png_err function in pngerror.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 makes a function call using a NULL pointer argument instead of an empty-string argument, which allows remote attackers to cause a denial of service (application crash) v...

6.5CVSS6.8AI score0.03384EPSS
CVE
CVE
added 2014/09/30 4:55 p.m.78 views

CVE-2014-6055

Multiple stack-based buffer overflows in the File Transfer feature in rfbserver.c in LibVNCServer 0.9.9 and earlier allow remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a (1) long file or (2) directory name or the (3) FileTime attribute in a ...

6.5CVSS8.4AI score0.11157EPSS
CVE
CVE
added 2015/03/25 2:59 p.m.78 views

CVE-2015-0295

The BMP decoder in QtGui in QT before 5.5 does not properly calculate the masks used to extract the color components, which allows remote attackers to cause a denial of service (divide-by-zero and crash) via a crafted BMP file.

5CVSS7.9AI score0.02017EPSS
CVE
CVE
added 2015/12/16 11:59 a.m.78 views

CVE-2015-7202

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 43.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

10CVSS8.4AI score0.01913EPSS
CVE
CVE
added 2020/02/06 3:15 p.m.78 views

CVE-2016-1544

nghttp2 before 1.7.1 allows remote attackers to cause a denial of service (memory exhaustion).

3.3CVSS4AI score0.02115EPSS
CVE
CVE
added 2016/02/20 1:59 a.m.78 views

CVE-2016-2041

libraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 does not use a constant-time algorithm for comparing CSRF tokens, which makes it easier for remote attackers to bypass intended access restrictions by measuring time differences.

7.5CVSS7.3AI score0.01077EPSS
CVE
CVE
added 2017/04/21 8:59 p.m.78 views

CVE-2016-2173

org.springframework.core.serializer.DefaultDeserializer in Spring AMQP before 1.5.5 allows remote attackers to execute arbitrary code.

9.8CVSS9.5AI score0.21294EPSS
CVE
CVE
added 2016/08/09 9:59 p.m.78 views

CVE-2016-3320

Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow attackers to bypass the Secure Boot protection mechanism by leveraging (1) administrative or (2) physical access to install a crafted boot manager, aka "Secure Boot Security Feature Bypass."

4.9CVSS4.9AI score0.10173EPSS
CVE
CVE
added 2019/02/26 11:29 p.m.78 views

CVE-2019-9199

PoDoFo::Impose::PdfTranslator::setSource() in pdftranslator.cpp in PoDoFo 0.9.6 has a NULL pointer dereference that can (for example) be triggered by sending a crafted PDF file to the podofoimpose binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspeci...

8.8CVSS7.1AI score0.0053EPSS
CVE
CVE
added 2020/06/09 3:15 a.m.78 views

CVE-2020-13964

An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5. include/rcmail_output_html.php allows XSS via the username template object.

6.1CVSS7.1AI score0.00872EPSS
Web
CVE
CVE
added 2020/06/24 11:15 p.m.78 views

CVE-2020-15005

In MediaWiki before 1.31.8, 1.32.x and 1.33.x before 1.33.4, and 1.34.x before 1.34.2, private wikis behind a caching server using the img_auth.php image authorization security feature may have had their files cached publicly, so any unauthorized user could view them. This occurs because Cache-Cont...

3.1CVSS4AI score0.00878EPSS
CVE
CVE
added 2021/03/11 9:15 p.m.78 views

CVE-2020-36277

Leptonica before 1.80.0 allows a denial of service (application crash) via an incorrect left shift in pixConvert2To8 in pixconv.c.

7.5CVSS7.2AI score0.04913EPSS
CVE
CVE
added 2021/06/07 7:15 p.m.78 views

CVE-2021-33896

Dino before 0.1.2 and 0.2.x before 0.2.1 allows Directory Traversal (only for creation of new files) via URI-encoded path separators.

5.3CVSS5.1AI score0.00524EPSS
CVE
CVE
added 2022/01/01 1:15 a.m.78 views

CVE-2021-45931

HarfBuzz 2.9.0 has an out-of-bounds write in hb_bit_set_invertible_t::set (called from hb_sparseset_t::set and hb_set_copy).

6.5CVSS6.3AI score0.00158EPSS
CVE
CVE
added 2022/02/08 9:15 p.m.78 views

CVE-2022-0522

Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2.

7.1CVSS6.4AI score0.00355EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.78 views

CVE-2022-3042

Use after free in PhoneHub in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00532EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.78 views

CVE-2022-3050

Heap buffer overflow in WebUI in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions.

8.8CVSS8.7AI score0.01243EPSS
CVE
CVE
added 2022/07/02 8:15 p.m.78 views

CVE-2022-34911

An issue was discovered in MediaWiki before 1.35.7, 1.36.x and 1.37.x before 1.37.3, and 1.38.x before 1.38.1. XSS can occur in configurations that allow a JavaScript payload in a username. After account creation, when it sets the page title to "Welcome" followed by the username, the username is no...

6.1CVSS6AI score0.00357EPSS
CVE
CVE
added 2023/06/16 8:15 p.m.78 views

CVE-2023-3195

A stack-based buffer overflow issue was found in ImageMagick's coders/tiff.c. This flaw allows an attacker to trick the user into opening a specially crafted malicious tiff file, causing an application to crash, resulting in a denial of service.

5.5CVSS5.5AI score0.00025EPSS
CVE
CVE
added 2023/07/14 6:15 p.m.78 views

CVE-2023-38253

An out-of-bounds read flaw was found in w3m, in the growbuf_to_Str function in indep.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file.

5.5CVSS4.8AI score0.00018EPSS
CVE
CVE
added 2023/09/05 9:15 p.m.78 views

CVE-2023-39361

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a SQL injection discovered in graph_view.php. Since guest users can access graph_view.php without authentication by default, if guest users are being utilized in an enabled state, there c...

9.8CVSS10AI score0.93059EPSS
Web
CVE
CVE
added 2024/05/14 3:38 p.m.78 views

CVE-2024-34340

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, Cacti calls compat_password_hash when users set their password. compat_password_hash use password_hash if there is it, else use md5. When verifying password, it calls compat_password_verify. In compat_...

9.1CVSS9.1AI score0.00585EPSS
CVE
CVE
added 2008/05/02 4:5 p.m.77 views

CVE-2008-1375

Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.

6.9CVSS6AI score0.00048EPSS
CVE
CVE
added 2009/04/06 2:30 p.m.77 views

CVE-2009-1242

The vmx_set_msr function in arch/x86/kvm/vmx.c in the VMX implementation in the KVM subsystem in the Linux kernel before 2.6.29.1 on the i386 platform allows guest OS users to cause a denial of service (OOPS) by setting the EFER_LME (aka "Long mode enable") bit in the Extended Feature Enable Regist...

4.9CVSS4.2AI score0.00068EPSS
CVE
CVE
added 2009/07/31 7:0 p.m.77 views

CVE-2009-1721

The decompression implementation in the Imf::hufUncompress function in OpenEXR 1.2.2 and 1.6.1 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger a free of an uninitialized pointer.

6.8CVSS7.5AI score0.25346EPSS
CVE
CVE
added 2013/12/11 3:55 p.m.77 views

CVE-2013-5610

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

10CVSS9.9AI score0.00881EPSS
CVE
CVE
added 2022/09/29 3:15 a.m.77 views

CVE-2014-0147

Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine.

6.2CVSS6.5AI score0.00051EPSS
CVE
CVE
added 2018/02/01 5:29 p.m.77 views

CVE-2014-3005

XML external entity (XXE) vulnerability in Zabbix 1.8.x before 1.8.21rc1, 2.0.x before 2.0.13rc1, 2.2.x before 2.2.5rc1, and 2.3.x before 2.3.2 allows remote attackers to read arbitrary files or potentially execute arbitrary code via a crafted DTD in an XML request.

9.8CVSS9.3AI score0.04287EPSS
CVE
CVE
added 2015/01/07 7:59 p.m.77 views

CVE-2014-9221

strongSwan 4.5.x through 5.2.x before 5.2.1 allows remote attackers to cause a denial of service (invalid pointer dereference) via a crafted IKEv2 Key Exchange (KE) message with Diffie-Hellman (DH) group 1025.

5CVSS8.7AI score0.07905EPSS
CVE
CVE
added 2016/09/26 2:59 p.m.77 views

CVE-2016-3110

mod_cluster, as used in Red Hat JBoss Web Server 2.1, allows remote attackers to cause a denial of service (Apache http server crash) via an MCMP message containing a series of = (equals) characters after a legitimate element.

7.5CVSS7.2AI score0.03218EPSS
CVE
CVE
added 2016/04/13 4:59 p.m.77 views

CVE-2016-3159

The fpu_fxrstor function in arch/x86/i387.c in Xen 4.x does not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allows local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits. NO...

3.8CVSS6AI score0.00182EPSS
CVE
CVE
added 2016/04/19 2:59 p.m.77 views

CVE-2016-3960

Integer overflow in the x86 shadow pagetable code in Xen allows local guest OS users to cause a denial of service (host crash) or possibly gain privileges by shadowing a superpage mapping.

8.8CVSS8.5AI score0.00077EPSS
CVE
CVE
added 2016/12/13 8:59 p.m.77 views

CVE-2016-7949

Multiple buffer overflows in the (1) XvQueryAdaptors and (2) XvQueryEncodings functions in X.org libXrender before 0.9.10 allow remote X servers to trigger out-of-bounds write operations via vectors involving length fields.

9.8CVSS9.2AI score0.04763EPSS
Total number of security vulnerabilities5311