Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2020/12/15 6:15 p.m.68 views

CVE-2020-29486

An issue was discovered in Xen through 4.14.x. Nodes in xenstore have an ownership. In oxenstored, a owner could give a node away. However, node ownership has quota implications. Any guest can run another guest out of quota, or create an unbounded number of nodes owned by dom0, thus running xenstor...

6CVSS6.7AI score0.00061EPSS
CVE
CVE
added 2020/12/15 5:15 p.m.68 views

CVE-2020-29567

An issue was discovered in Xen 4.14.x. When moving IRQs between CPUs to distribute the load of IRQ handling, IRQ vectors are dynamically allocated and de-allocated on the relevant CPUs. De-allocation has to happen when certain constraints are met. If these conditions are not met when first checked,...

6.2CVSS6.1AI score0.00055EPSS
CVE
CVE
added 2021/09/08 4:15 p.m.68 views

CVE-2021-21897

A code execution vulnerability exists in the DL_Dxf::handleLWPolylineData functionality of Ribbonsoft dxflib 3.17.0. A specially-crafted .dxf file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS8.7AI score0.00833EPSS
CVE
CVE
added 2021/05/14 1:15 p.m.68 views

CVE-2021-32613

In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.

5.5CVSS5.4AI score0.00351EPSS
CVE
CVE
added 2021/12/13 1:15 a.m.68 views

CVE-2021-44847

A stack-based buffer overflow in handle_request function in DHT.c in toxcore 0.1.9 through 0.1.11 and 0.2.0 through 0.2.12 (caused by an improper length calculation during the handling of received network packets) allows remote attackers to crash the process or potentially execute arbitrary code vi...

9.8CVSS9.7AI score0.02229EPSS
CVE
CVE
added 2022/04/15 2:15 p.m.68 views

CVE-2022-28041

stb_image.h v2.27 was discovered to contain an integer overflow via the function stbi__jpeg_decode_block_prog_dc. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors.

6.5CVSS6.4AI score0.00808EPSS
CVE
CVE
added 2023/04/03 4:15 p.m.68 views

CVE-2022-36440

A reachable assertion was found in Frrouting frr-bgpd 8.3.0 in the peek_for_as4_capability function. Attackers can maliciously construct BGP open packets and send them to BGP peers running frr-bgpd, resulting in DoS.

7.5CVSS7.3AI score0.00201EPSS
CVE
CVE
added 2022/11/25 7:15 p.m.68 views

CVE-2022-39346

Nextcloud server is an open source personal cloud server. Affected versions of nextcloud server did not properly limit user display names which could allow a malicious users to overload the backing database and cause a denial of service. It is recommended that the Nextcloud Server is upgraded to 22...

6.5CVSS4.9AI score0.00185EPSS
CVE
CVE
added 2023/03/28 9:15 p.m.68 views

CVE-2023-28447

Smarty is a template engine for PHP. In affected versions smarty did not properly escape javascript code. An attacker could exploit this vulnerability to execute arbitrary JavaScript code in the context of the user's browser session. This may lead to unauthorized access to sensitive user data, mani...

7.1CVSS6.8AI score0.00407EPSS
CVE
CVE
added 2024/05/03 1:15 a.m.68 views

CVE-2024-34402

An issue was discovered in uriparser through 0.9.7. ComposeQueryEngine in UriQuery.c has an integer overflow via long keys or values, with a resultant buffer overflow.

8.6CVSS6.9AI score0.00231EPSS
CVE
CVE
added 2020/01/02 5:15 p.m.67 views

CVE-2013-4752

Symfony 2.0.X before 2.0.24, 2.1.X before 2.1.12, 2.2.X before 2.2.5, and 2.3.X before 2.3.3 have an issue in the HttpFoundation component. The Host header can be manipulated by an attacker when the framework is generating an absolute URL. A remote attacker could exploit this vulnerability to injec...

6.1CVSS6.2AI score0.00928EPSS
CVE
CVE
added 2013/12/11 3:55 p.m.67 views

CVE-2013-5619

Multiple integer overflows in the binary-search implementation in SpiderMonkey in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 might allow remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JavaScript code.

7.5CVSS9.5AI score0.0173EPSS
CVE
CVE
added 2014/04/30 10:49 a.m.67 views

CVE-2014-1525

The mozilla::dom::TextTrack::AddCue function in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 does not properly perform garbage collection for Text Track Manager variables, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and heap memory c...

9.3CVSS9.5AI score0.01307EPSS
CVE
CVE
added 2014/03/27 4:55 p.m.67 views

CVE-2014-2326

Cross-site scripting (XSS) vulnerability in cdef.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3CVSS5.4AI score0.01268EPSS
CVE
CVE
added 2017/08/25 6:29 p.m.67 views

CVE-2014-9637

GNU patch 2.7.2 and earlier allows remote attackers to cause a denial of service (memory consumption and segmentation fault) via a crafted diff file.

7.1CVSS5.7AI score0.00378EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.67 views

CVE-2014-9659

cff/cf2intrp.c in the CFF CharString interpreter in FreeType before 2.5.4 proceeds with additional hints after the hint mask has been computed, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted OpenType font. NOTE: this ...

7.5CVSS7.9AI score0.02849EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.67 views

CVE-2014-9666

The tt_sbit_decoder_init function in sfnt/ttsbit.c in FreeType before 2.5.4 proceeds with a count-to-size association without restricting the count value, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact v...

6.8CVSS7.9AI score0.01778EPSS
CVE
CVE
added 2015/03/30 2:59 p.m.67 views

CVE-2015-1609

MongoDB before 2.4.13 and 2.6.x before 2.6.8 allows remote attackers to cause a denial of service via a crafted UTF-8 string in a BSON request.

5CVSS7.4AI score0.01347EPSS
CVE
CVE
added 2015/04/01 2:59 p.m.67 views

CVE-2015-2751

Xen 4.3.x, 4.4.x, and 4.5.x, when using toolstack disaggregation, allows remote domains with partial management control to cause a denial of service (host lock) via unspecified domctl operations.

7.1CVSS6.3AI score0.01427EPSS
CVE
CVE
added 2019/11/21 8:15 p.m.67 views

CVE-2015-2793

Cross-site scripting (XSS) vulnerability in templates/openid-selector.tmpl in ikiwiki before 3.20150329 allows remote attackers to inject arbitrary web script or HTML via the openid_identifier parameter in a verify action to ikiwiki.cgi.

6.1CVSS5.8AI score0.01289EPSS
CVE
CVE
added 2018/04/16 4:29 p.m.67 views

CVE-2018-3846

In the ffgphd and ffgtkn functions in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution.

8.8CVSS8.8AI score0.02446EPSS
CVE
CVE
added 2019/09/11 7:15 p.m.67 views

CVE-2019-16237

Dino before 2019-09-10 does not properly check the source of an MAM message in module/xep/0313_message_archive_management.vala.

7.5CVSS7.3AI score0.00405EPSS
CVE
CVE
added 2019/12/17 10:15 p.m.67 views

CVE-2019-3994

ELOG 3.1.4-57bea22 and below is affected by a denial of service vulnerability due to a use after free. A remote unauthenticated attacker can crash the ELOG server by sending multiple HTTP POST requests which causes the ELOG function retrieve_url() to use a freed variable.

7.5CVSS7.4AI score0.028EPSS
CVE
CVE
added 2020/07/27 11:15 p.m.67 views

CVE-2020-12460

OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 has improper null termination in the function opendmarc_xml_parse that can result in a one-byte heap overflow in opendmarc_xml when parsing a specially crafted DMARC aggregate report. This can cause remote memory corruption when a '\0' byte over...

9.8CVSS9.6AI score0.24331EPSS
CVE
CVE
added 2020/10/07 6:15 p.m.67 views

CVE-2020-26880

Sympa through 6.2.57b.2 allows a local privilege escalation from the sympa user account to full root access by modifying the sympa.conf configuration file (which is owned by sympa) and parsing it through the setuid sympa_newaliases-wrapper executable.

7.8CVSS7.5AI score0.00043EPSS
CVE
CVE
added 2020/12/18 8:15 a.m.67 views

CVE-2020-35475

In MediaWiki before 1.35.1, the messages userrights-expiry-current and userrights-expiry-none can contain raw HTML. XSS can happen when a user visits Special:UserRights but does not have rights to change all userrights, and the table on the left side has unchangeable groups in it. (The right column...

7.5CVSS7AI score0.00585EPSS
CVE
CVE
added 2020/05/12 1:15 p.m.67 views

CVE-2020-8151

There is a possible information disclosure issue in Active Resource

7.5CVSS7AI score0.00286EPSS
CVE
CVE
added 2021/05/10 2:15 p.m.67 views

CVE-2021-32056

Cyrus IMAP before 3.2.7, and 3.3.x and 3.4.x before 3.4.1, allows remote authenticated users to bypass intended access restrictions on server annotations and consequently cause replication to stall.

4.3CVSS4.6AI score0.00208EPSS
CVE
CVE
added 2021/08/24 2:15 p.m.67 views

CVE-2021-38714

In Plib through 1.85, there is an integer overflow vulnerability that could result in arbitrary code execution. The vulnerability is found in ssgLoadTGA() function in src/ssg/ssgLoadTGA.cxx file.

9.3CVSS8.8AI score0.00178EPSS
CVE
CVE
added 2022/02/04 11:15 p.m.67 views

CVE-2021-40403

An information disclosure vulnerability exists in the pick-and-place rotation parsing functionality of Gerbv 2.7.0 and dev (commit b5f1eacd), and Gerbv forked 2.8.0. A specially-crafted pick-and-place file can exploit the missing initialization of a structure to leak memory contents. An attacker ca...

6.3CVSS5.7AI score0.00127EPSS
CVE
CVE
added 2024/05/05 7:15 p.m.67 views

CVE-2024-34500

An issue was discovered in the UnlinkedWikibase extension in MediaWiki before 1.39.6, 1.40.x before 1.40.2, and 1.41.x before 1.41.1. XSS can occur through an interface message. Error messages (in the $err var) are not escaped before being passed to Html::rawElement() in the getError() function in ...

6.1CVSS6.7AI score0.00239EPSS
CVE
CVE
added 2008/07/07 11:41 p.m.66 views

CVE-2008-2374

src/sdp.c in bluez-libs 3.30 in BlueZ, and other bluez-libs before 3.34 and bluez-utils before 3.34 versions, does not validate string length fields in SDP packets, which allows remote SDP servers to cause a denial of service or possibly have unspecified other impact via a crafted length field that...

9.8CVSS7.2AI score0.06044EPSS
CVE
CVE
added 2009/01/28 11:30 a.m.66 views

CVE-2009-0314

Untrusted search path vulnerability in the Python module in gedit allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys_SetArgv function (CVE-2008-5983).

6.9CVSS6AI score0.00134EPSS
CVE
CVE
added 2010/03/15 2:15 p.m.66 views

CVE-2010-0050

Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an HTML document with improperly nested tags.

9.3CVSS8.6AI score0.45126EPSS
CVE
CVE
added 2011/07/17 8:55 p.m.66 views

CVE-2011-2692

The png_handle_sCAL function in pngrutil.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 does not properly handle invalid sCAL chunks, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly ha...

8.8CVSS9.2AI score0.03564EPSS
CVE
CVE
added 2014/04/07 3:55 p.m.66 views

CVE-2012-2095

The SetWiredProperty function in the D-Bus interface in WICD before 1.7.2 allows local users to write arbitrary configuration settings and gain privileges via a crafted property name in a dbus message.

6.9CVSS6.3AI score0.00582EPSS
CVE
CVE
added 2019/12/31 7:15 p.m.66 views

CVE-2013-4357

The eglibc package before 2.14 incorrectly handled the getaddrinfo() function. An attacker could use this issue to cause a denial of service.

7.5CVSS7.2AI score0.01161EPSS
CVE
CVE
added 2014/04/22 1:6 p.m.66 views

CVE-2013-6370

Buffer overflow in the printbuf APIs in json-c before 0.12 allows remote attackers to cause a denial of service via unspecified vectors.

5CVSS6.6AI score0.00734EPSS
CVE
CVE
added 2014/04/30 10:49 a.m.66 views

CVE-2014-1519

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

9.3CVSS9.7AI score0.01916EPSS
CVE
CVE
added 2017/08/25 6:29 p.m.66 views

CVE-2015-1395

Directory traversal vulnerability in GNU patch versions which support Git-style patching before 2.7.3 allows remote attackers to write to arbitrary files with the permissions of the target user via a .. (dot dot) in a diff file name.

7.8CVSS7.2AI score0.01515EPSS
CVE
CVE
added 2017/09/19 3:29 p.m.66 views

CVE-2015-1854

389 Directory Server before 1.3.3.10 allows attackers to bypass intended access restrictions and modify directory entries via a crafted ldapmodrdn call.

7.5CVSS7.1AI score0.00432EPSS
CVE
CVE
added 2015/03/09 5:59 p.m.66 views

CVE-2015-2206

libraries/select_lang.lib.php in phpMyAdmin 4.0.x before 4.0.10.9, 4.2.x before 4.2.13.2, and 4.3.x before 4.3.11.1 includes invalid language values in unknown-language error responses that contain a CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to con...

5CVSS6.4AI score0.00916EPSS
CVE
CVE
added 2016/01/20 4:59 p.m.66 views

CVE-2015-5295

The template-validate command in OpenStack Orchestration API (Heat) before 2015.1.3 (kilo) and 5.0.x before 5.0.1 (liberty) allows remote authenticated users to cause a denial of service (memory consumption) or determine the existence of local files via the resource type in a template, as demonstra...

5.5CVSS5.2AI score0.01636EPSS
CVE
CVE
added 2017/09/20 4:29 p.m.66 views

CVE-2015-5607

Cross-site request forgery in the REST API in IPython 2 and 3.

8.8CVSS7.1AI score0.0023EPSS
CVE
CVE
added 2015/12/16 11:59 a.m.66 views

CVE-2015-7217

The gdk-pixbuf configuration in Mozilla Firefox before 43.0 on Linux GNOME platforms incorrectly enables the TGA decoder, which allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted Truevision TGA image.

4.3CVSS6.8AI score0.01302EPSS
CVE
CVE
added 2016/04/13 3:59 p.m.66 views

CVE-2015-7555

Heap-based buffer overflow in giffix.c in giffix in giflib 5.1.1 allows attackers to cause a denial of service (program crash) via crafted image and logical screen width fields in a GIF file.

5.5CVSS5.5AI score0.00301EPSS
CVE
CVE
added 2016/07/13 3:59 p.m.66 views

CVE-2015-8808

The DecodeImage function in coders/gif.c in GraphicsMagick 1.3.18 allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted GIF file.

5.5CVSS5.2AI score0.0053EPSS
CVE
CVE
added 2017/03/03 4:59 p.m.66 views

CVE-2016-7970

Buffer overflow in the calc_coeff function in libass/ass_blur.c in libass before 0.13.4 allows remote attackers to cause a denial of service via unspecified vectors.

7.5CVSS7.3AI score0.0124EPSS
CVE
CVE
added 2017/03/23 6:59 p.m.66 views

CVE-2016-8887

The jp2_colr_destroy function in libjasper/jp2/jp2_cod.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (NULL pointer dereference).

5.5CVSS6AI score0.00219EPSS
CVE
CVE
added 2018/04/03 4:29 p.m.66 views

CVE-2018-1098

A cross-site request forgery flaw was found in etcd 3.3.1 and earlier. An attacker can set up a website that tries to send a POST request to the etcd server and modify a key. Adding a key is done with PUT so it is theoretically safe (can't PUT from an HTML form or such) but POST allows creating in-...

8.8CVSS8AI score0.0026EPSS
Total number of security vulnerabilities5307