Lucene search

K
FedoraprojectFedora

5311 matches found

CVE
CVE
added 2019/05/20 5:29 p.m.77 views

CVE-2019-12216

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a heap-based buffer overflow in the SDL2_image function IMG_LoadPCX_RW at IMG_pcx.c.

6.5CVSS7.4AI score0.01087EPSS
CVE
CVE
added 2020/11/20 7:15 p.m.77 views

CVE-2020-20740

PDFResurrect before 0.20 lack of header validation checks causes heap-buffer-overflow in pdf_get_version().

7.8CVSS7.4AI score0.00356EPSS
CVE
CVE
added 2020/10/22 1:15 p.m.77 views

CVE-2020-27638

receive.c in fastd before v21 allows denial of service (assertion failure) when receiving packets with an invalid type code.

7.5CVSS7.2AI score0.01106EPSS
CVE
CVE
added 2020/12/18 8:15 a.m.77 views

CVE-2020-35480

An issue was discovered in MediaWiki before 1.35.1. Missing users (accounts that don't exist) and hidden users (accounts that have been explicitly hidden due to being abusive, or similar) that the viewer cannot see are handled differently, exposing sensitive information about the hidden status to u...

5.3CVSS6.1AI score0.00415EPSS
CVE
CVE
added 2021/08/22 7:15 p.m.77 views

CVE-2021-39359

In GNOME libgda through 6.0.0, gda-web-provider.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

5.9CVSS6.3AI score0.00362EPSS
CVE
CVE
added 2022/05/24 7:15 p.m.77 views

CVE-2021-42614

A use after free in info_width_internal in bk_info.c in Halibut 1.2 allows an attacker to cause a segmentation fault or possibly have unspecified other impact via a crafted text document.

7.8CVSS8AI score0.00242EPSS
CVE
CVE
added 2022/09/20 7:15 a.m.77 views

CVE-2022-39957

The OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass. A client can issue an HTTP Accept header field containing an optional "charset" parameter in order to receive the response in an encoded form. Depending on the "charset", this response can not be decoded by the web app...

7.5CVSS7.6AI score0.00126EPSS
CVE
CVE
added 2022/11/23 3:15 p.m.77 views

CVE-2022-45150

A reflected cross-site scripting vulnerability was discovered in Moodle. This flaw exists due to insufficient sanitization of user-supplied data in policy tool. An attacker can trick the victim to open a specially crafted link that executes an arbitrary HTML and script code in user's browser in con...

6.1CVSS7AI score0.00211EPSS
CVE
CVE
added 2024/04/17 2:15 p.m.77 views

CVE-2024-31578

FFmpeg version n6.1.1 was discovered to contain a heap use-after-free via the av_hwframe_ctx_init function.

7.5CVSS6.8AI score0.0016EPSS
CVE
CVE
added 2009/07/22 6:30 p.m.76 views

CVE-2009-2472

Mozilla Firefox before 3.0.12 does not always use XPCCrossOriginWrapper when required during object construction, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via a crafted document, related to a "cross origin wrapper bypass."

4.3CVSS7.5AI score0.007EPSS
CVE
CVE
added 2010/04/07 3:30 p.m.76 views

CVE-2010-0629

Use-after-free vulnerability in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote authenticated users to cause a denial of service (daemon crash) via a request from a kadmin client that sends an invalid API version number.

6.5CVSS5.9AI score0.02284EPSS
CVE
CVE
added 2013/09/30 10:55 p.m.76 views

CVE-2013-0211

Integer signedness error in the archive_write_zip_data function in archive_write_set_format_zip.c in libarchive 3.1.2 and earlier, when running on 64-bit machines, allows context-dependent attackers to cause a denial of service (crash) via unspecified vectors, which triggers an improper conversion ...

5CVSS7.7AI score0.01196EPSS
CVE
CVE
added 2015/04/28 2:59 p.m.76 views

CVE-2015-3340

Xen 4.2.x through 4.5.x does not initialize certain fields, which allows certain remote service domains to obtain sensitive information from memory via a (1) XEN_DOMCTL_gettscinfo or (2) XEN_SYSCTL_getdomaininfolist request.

2.9CVSS6.3AI score0.00634EPSS
CVE
CVE
added 2018/10/17 4:29 a.m.76 views

CVE-2018-18409

A stack-based buffer over-read exists in setbit() at iptree.h of TCPFLOW 1.5.0, due to received incorrect values causing incorrect computation, leading to denial of service during an address_histogram call or a get_histogram call.

5.5CVSS5.5AI score0.00336EPSS
CVE
CVE
added 2019/06/25 12:15 a.m.76 views

CVE-2019-12957

In Xpdf 4.01.01, a buffer over-read could be triggered in FoFiType1C::convertToType1 in fofi/FoFiType1C.cc when the index number is larger than the charset array bounds. It can, for example, be triggered by sending a crafted PDF document to the pdftops tool. It allows an attacker to use a crafted p...

7.8CVSS7.8AI score0.00296EPSS
CVE
CVE
added 2023/01/12 6:15 a.m.76 views

CVE-2022-47927

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. When installing with a pre-existing data directory that has weak permissions, the SQLite files are created with file mode 0644, i.e., world readable to local users. These files include...

5.5CVSS5.1AI score0.00031EPSS
CVE
CVE
added 2023/02/27 10:15 p.m.76 views

CVE-2023-1055

A flaw was found in RHDS 11 and RHDS 12. While browsing entries LDAP tries to decode the userPassword attribute instead of the userCertificate attribute which could lead into sensitive information leaked. An attacker with a local account where the cockpit-389-ds is running can list the processes an...

5.5CVSS4.9AI score0.00045EPSS
CVE
CVE
added 2023/08/31 9:15 p.m.76 views

CVE-2023-39356

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a missing offset validation may lead to an Out Of Bound Read in the function gdi_multi_opaque_rect. In particular there is no code to validate if the value multi_opaque_rec...

9.1CVSS7.3AI score0.00145EPSS
CVE
CVE
added 2024/03/12 10:15 p.m.76 views

CVE-2023-43279

Null Pointer Dereference in mask_cidr6 component at cidr.c in Tcpreplay 4.4.4 allows attackers to crash the application via crafted tcprewrite command.

6.5CVSS5.2AI score0.0001EPSS
CVE
CVE
added 2007/10/30 10:46 p.m.75 views

CVE-2007-1321

Integer signedness error in the NE2000 emulator in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to trigger a heap-based buffer overflow via certain register values that bypass sanity checks, aka QEMU NE2000 "receive" integer signedness error. NOTE: this identifier was ...

7.2CVSS6.8AI score0.00145EPSS
CVE
CVE
added 2008/01/09 9:46 p.m.75 views

CVE-2007-6601

The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors. NOTE: this issue exists because of an incomplete fi...

7.2CVSS6.8AI score0.00584EPSS
CVE
CVE
added 2010/06/22 5:30 p.m.75 views

CVE-2010-1637

The Mail Fetch plugin in SquirrelMail 1.4.20 and earlier allows remote authenticated users to bypass firewall restrictions and use SquirrelMail as a proxy to scan internal networks via a modified POP3 port number.

6.5CVSS5.9AI score0.00137EPSS
CVE
CVE
added 2019/11/06 7:15 p.m.75 views

CVE-2010-4178

MySQL-GUI-tools (mysql-administrator) leaks passwords into process list after with launch of mysql text console

5.5CVSS5.5AI score0.00218EPSS
CVE
CVE
added 2012/06/17 3:41 a.m.75 views

CVE-2012-0037

Redland Raptor (aka libraptor) before 2.0.7, as used by OpenOffice 3.3 and 3.4 Beta, LibreOffice before 3.4.6 and 3.5.x before 3.5.1, and other products, allows user-assisted remote attackers to read arbitrary files via a crafted XML external entity (XXE) declaration and reference in an RDF documen...

6.5CVSS6.2AI score0.00534EPSS
CVE
CVE
added 2015/03/30 2:59 p.m.75 views

CVE-2015-1815

The get_rpm_nvr_by_file_path_temporary function in util.py in setroubleshoot before 3.2.22 allows remote attackers to execute arbitrary commands via shell metacharacters in a file name.

10CVSS7.4AI score0.36469EPSS
CVE
CVE
added 2015/03/25 2:59 p.m.75 views

CVE-2015-2316

The utils.html.strip_tags function in Django 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1, when using certain versions of Python, allows remote attackers to cause a denial of service (infinite loop) by increasing the length of the input string.

5CVSS6.4AI score0.0227EPSS
CVE
CVE
added 2015/05/29 3:59 p.m.75 views

CVE-2015-4047

racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests.

7.8CVSS6.3AI score0.03587EPSS
CVE
CVE
added 2016/04/07 9:59 p.m.75 views

CVE-2016-2216

The HTTP header parsing code in Node.js 0.10.x before 0.10.42, 0.11.6 through 0.11.16, 0.12.x before 0.12.10, 4.x before 4.3.0, and 5.x before 5.6.0 allows remote attackers to bypass an HTTP response-splitting protection mechanism via UTF-8 encoded Unicode characters in the HTTP header, as demonstr...

7.5CVSS7.5AI score0.02105EPSS
CVE
CVE
added 2016/04/13 4:59 p.m.75 views

CVE-2016-3158

The xrstor function in arch/x86/xstate.c in Xen 4.x does not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allows local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits. NOTE:...

3.8CVSS6AI score0.00182EPSS
CVE
CVE
added 2017/02/03 3:59 p.m.75 views

CVE-2016-8569

The git_oid_nfmt function in commit.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a cat-file command with a crafted object file.

5.5CVSS5.3AI score0.00735EPSS
CVE
CVE
added 2018/06/13 4:29 p.m.75 views

CVE-2018-11385

An issue was discovered in the Security component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. A session fixation vulnerability within the "Guard" login feature may allow an attacker to impersonate a victim towards the web a...

8.1CVSS6.7AI score0.00952EPSS
CVE
CVE
added 2019/06/30 10:15 p.m.75 views

CVE-2019-13107

Multiple integer overflows exist in MATIO before 1.5.16, related to mat.c, mat4.c, mat5.c, mat73.c, and matvar_struct.c

9.8CVSS9.3AI score0.00609EPSS
CVE
CVE
added 2019/08/07 1:15 a.m.75 views

CVE-2019-14734

AdPlug 2.3.1 has multiple heap-based buffer overflows in CmtkLoader::load() in mtk.cpp.

8.8CVSS9.1AI score0.00543EPSS
CVE
CVE
added 2021/02/11 9:15 p.m.75 views

CVE-2019-19004

A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.

4.3CVSS5.2AI score0.00054EPSS
CVE
CVE
added 2020/07/28 7:15 p.m.75 views

CVE-2020-16094

In imap_scan_tree_recursive in Claws Mail through 3.17.6, a malicious IMAP server can trigger stack consumption because of unlimited recursion into subdirectories during a rebuild of the folder tree.

7.5CVSS7.2AI score0.00485EPSS
CVE
CVE
added 2021/04/06 4:15 p.m.75 views

CVE-2021-29424

The Net::Netmask module before 2.0000 for Perl does not properly consider extraneous zero characters at the beginning of an IP address string, which (in some situations) allows attackers to bypass access control that is based on IP addresses.

7.5CVSS7.3AI score0.00085EPSS
CVE
CVE
added 2021/06/17 2:15 p.m.75 views

CVE-2021-34825

Quassel through 0.13.1, when --require-ssl is enabled, launches without SSL or TLS support if a usable X.509 certificate is not found on the local system.

7.5CVSS7.2AI score0.00124EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.75 views

CVE-2021-42778

A heap double free issue was found in Opensc before version 0.22.0 in sc_pkcs15_free_tokeninfo.

5.3CVSS5.1AI score0.00202EPSS
CVE
CVE
added 2021/12/21 7:15 a.m.75 views

CVE-2021-45450

In Mbed TLS before 2.28.0 and 3.x before 3.1.0, psa_cipher_generate_iv and psa_cipher_encrypt allow policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application.

7.5CVSS7.5AI score0.0004EPSS
CVE
CVE
added 2022/09/30 5:15 p.m.75 views

CVE-2022-40313

Recursive rendering of Mustache template helpers containing user input could, in some cases, result in an XSS risk or a page failing to load.

7.1CVSS6.5AI score0.00345EPSS
CVE
CVE
added 2022/09/30 5:15 p.m.75 views

CVE-2022-40315

A limited SQL injection risk was identified in the "browse list of users" site administration page.

9.8CVSS9.6AI score0.00416EPSS
CVE
CVE
added 2022/10/17 6:15 p.m.75 views

CVE-2022-41751

Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option.

7.8CVSS7.7AI score0.00046EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.75 views

CVE-2022-42317

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service ...

6.5CVSS7AI score0.00045EPSS
CVE
CVE
added 2023/03/21 1:15 p.m.75 views

CVE-2022-42333

x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults ...

8.6CVSS7AI score0.00265EPSS
CVE
CVE
added 2022/11/09 7:15 a.m.75 views

CVE-2022-45062

In Xfce xfce4-settings before 4.16.4 and 4.17.x before 4.17.1, there is an argument injection vulnerability in xfce4-mime-helper.

9.8CVSS9.3AI score0.00749EPSS
CVE
CVE
added 2023/05/09 4:15 p.m.75 views

CVE-2023-31490

An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_attr_psid_sub() function.

7.5CVSS7.1AI score0.03813EPSS
CVE
CVE
added 2023/08/31 9:15 p.m.75 views

CVE-2023-39352

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an invalid offset validation leading to Out Of Bound Write. This can be triggered when the values rect->left and rect->top are exactly equal to surface-&g...

9.8CVSS7.2AI score0.00094EPSS
CVE
CVE
added 2023/08/31 10:15 p.m.75 views

CVE-2023-40186

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an IntegerOverflow leading to Out-Of-Bound Write Vulnerability in the gdi_CreateSurface function. This issue affects FreeRDP based clients only. FreeRDP proxies...

9.8CVSS7.9AI score0.001EPSS
CVE
CVE
added 2024/04/25 3:16 p.m.75 views

CVE-2024-22373

An out-of-bounds write vulnerability exists in the JPEG2000Codec::DecodeByStreamsCommon functionality of Mathieu Malaterre Grassroot DICOM 3.0.23. A specially crafted DICOM file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

9.8CVSS6.6AI score0.0021EPSS
CVE
CVE
added 2024/05/03 1:15 a.m.75 views

CVE-2024-34403

An issue was discovered in uriparser through 0.9.7. ComposeQueryMallocExMm in UriQuery.c has an integer overflow via a long string.

5.9CVSS6.6AI score0.00168EPSS
Total number of security vulnerabilities5311