Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2018/09/17 2:29 p.m.66 views

CVE-2018-17142

The html package (aka x/net/html) through 2018-09-17 in Go mishandles , leading to a "panic: runtime error" in parseCurrentToken in parse.go during an html.Parse call.

7.5CVSS7.2AI score0.00747EPSS
CVE
CVE
added 2020/04/27 3:15 p.m.66 views

CVE-2019-18823

HTCondor up to and including stable series 8.8.6 and development series 8.9.4 has Incorrect Access Control. It is possible to use a different authentication method to submit a job than the administrator has specified. If the administrator has configured the READ or WRITE methods to include CLAIMTOB...

9.8CVSS9.4AI score0.02816EPSS
CVE
CVE
added 2019/12/17 10:15 p.m.66 views

CVE-2019-3996

ELOG 3.1.4-57bea22 and below can be used as an HTTP GET request proxy when unauthenticated remote attackers send crafted HTTP POST requests.

7.5CVSS6.9AI score0.03524EPSS
CVE
CVE
added 2020/09/27 9:15 p.m.66 views

CVE-2020-26120

XSS exists in the MobileFrontend extension for MediaWiki before 1.34.4 because section.line is mishandled during regex section line replacement from PageGateway. Using crafted HTML, an attacker can elicit an XSS attack via jQuery's parseHTML method, which can cause image callbacks to fire even with...

6.1CVSS6.3AI score0.0037EPSS
CVE
CVE
added 2021/03/04 8:15 p.m.66 views

CVE-2020-28601

A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_2/PM_io_parser.h PM_io_parser::read_vertex() Face_of[] OOB read. An attacker can provide malicious input to trigger this vulnerability.

10CVSS9.2AI score0.00607EPSS
CVE
CVE
added 2021/03/04 8:15 p.m.66 views

CVE-2020-28636

A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sloop() slh->twin() An attacker can provide malicious input to trigger this vulnerability.

10CVSS9.2AI score0.00792EPSS
CVE
CVE
added 2021/11/24 1:15 a.m.66 views

CVE-2021-28708

PoD operations on misaligned GFNs T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have more memory assig...

8.8CVSS8.5AI score0.00087EPSS
CVE
CVE
added 2022/12/19 4:15 p.m.66 views

CVE-2021-33640

After tar_close(), libtar.c releases the memory pointed to by pointer t. After tar_close() is called in the list() function, it continues to use pointer t: free_longlink_longname(t->th_buf) . As a result, the released memory is used (use-after-free).

9.8CVSS9.1AI score0.00193EPSS
CVE
CVE
added 2022/03/10 5:42 p.m.66 views

CVE-2021-34340

Ming 0.4.8 has an out-of-bounds buffer access issue in the function decompileINCR_DECR() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.

6.5CVSS6.4AI score0.00226EPSS
CVE
CVE
added 2022/01/04 3:15 p.m.66 views

CVE-2021-3842

nltk is vulnerable to Inefficient Regular Expression Complexity

7.5CVSS7.4AI score0.00532EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.66 views

CVE-2022-1247

An issue found in linux-kernel that leads to a race condition in rose_connect(). The rose driver uses rose_neigh->use to represent how many objects are using the rose_neigh. When a user wants to delete a rose_route via rose_ioctl(), the rose driver calls rose_del_node() and removes neighbours on...

7CVSS6.9AI score0.00014EPSS
CVE
CVE
added 2022/08/10 6:15 a.m.66 views

CVE-2022-25763

Improper Input Validation vulnerability in HTTP/2 request validation of Apache Traffic Server allows an attacker to create smuggle or cache poison attacks. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS7.3AI score0.00232EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.66 views

CVE-2022-3049

Use after free in SplitScreen in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00597EPSS
CVE
CVE
added 2022/11/23 9:15 p.m.66 views

CVE-2022-44789

A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript file.

8.8CVSS8.5AI score0.04162EPSS
CVE
CVE
added 2023/06/14 8:15 a.m.66 views

CVE-2023-30631

Improper Input Validation vulnerability in Apache Software Foundation Apache Traffic Server. The configuration option proxy.config.http.push_method_enabled didn't function. However, by default the PUSH method is blocked in the ip_allow configuration file.This issue affects Apache Traffic Server: fr...

7.5CVSS7.3AI score0.0033EPSS
CVE
CVE
added 2023/07/10 6:15 p.m.66 views

CVE-2023-34318

A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information disclosure.

7.8CVSS7.7AI score0.00043EPSS
CVE
CVE
added 2024/04/19 5:15 p.m.66 views

CVE-2023-50008

FFmpeg v.n6.1-3-g466799d4f5 allows memory consumption when using the colorcorrect filter, in the av_malloc function in libavutil/mem.c:105:9 component.

7.8CVSS8AI score0.00025EPSS
CVE
CVE
added 2024/02/20 4:15 p.m.66 views

CVE-2024-23310

A use-after-free vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.

9.8CVSS9.5AI score0.00391EPSS
CVE
CVE
added 2024/05/14 3:25 p.m.66 views

CVE-2024-31458

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in form_save() function in graph_template_inputs.php is not thoroughly checked and is used to concatenate the SQL statement in draw_nontemplated_fields_graph_item() function fro...

8CVSS7.3AI score0.03558EPSS
CVE
CVE
added 2011/01/20 7:0 p.m.65 views

CVE-2011-0495

Stack-based buffer overflow in the ast_uri_encode function in main/utils.c in Asterisk Open Source before 1.4.38.1, 1.4.39.1, 1.6.1.21, 1.6.2.15.1, 1.6.2.16.1, 1.8.1.2, 1.8.2.; and Business Edition before C.3.6.2; when running in pedantic mode allows remote authenticated users to execute arbitrary ...

6CVSS7.6AI score0.00573EPSS
CVE
CVE
added 2011/07/11 8:55 p.m.65 views

CVE-2011-1526

ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FT...

6.5CVSS4.6AI score0.00228EPSS
CVE
CVE
added 2014/02/08 12:55 a.m.65 views

CVE-2013-2191

python-bugzilla before 0.9.0 does not validate X.509 certificates, which allows man-in-the-middle attackers to spoof Bugzilla servers via a crafted certificate.

4.3CVSS6.1AI score0.00245EPSS
CVE
CVE
added 2019/11/04 8:15 p.m.65 views

CVE-2013-4251

The scipy.weave component in SciPy before 0.12.1 creates insecure temporary directories.

7.8CVSS7.3AI score0.00086EPSS
CVE
CVE
added 2015/01/21 6:59 p.m.65 views

CVE-2015-1038

p7zip 9.20.1 allows remote attackers to write to arbitrary files via a symlink attack in an archive.

5.8CVSS6.5AI score0.02079EPSS
CVE
CVE
added 2015/06/17 6:59 p.m.65 views

CVE-2015-4342

SQL injection vulnerability in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving a cdef id.

7.5CVSS8.8AI score0.03761EPSS
CVE
CVE
added 2015/09/28 8:59 p.m.65 views

CVE-2015-5400

Squid before 3.5.6 does not properly handle CONNECT method peer responses when configured with cache_peer, which allows remote attackers to bypass intended restrictions and gain access to a backend proxy via a CONNECT request.

6.8CVSS6.9AI score0.33569EPSS
CVE
CVE
added 2016/02/20 1:59 a.m.65 views

CVE-2016-2044

libraries/sql-parser/autoload.php in the SQL parser in phpMyAdmin 4.5.x before 4.5.4 allows remote attackers to obtain sensitive information via a crafted request, which reveals the full path in an error message.

5.3CVSS5.4AI score0.004EPSS
CVE
CVE
added 2017/03/03 4:59 p.m.65 views

CVE-2016-7969

The wrap_lines_smart function in ass_render.c in libass before 0.13.4 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, related to "0/3 line wrapping equalization."

7.5CVSS7.2AI score0.05279EPSS
CVE
CVE
added 2017/12/20 5:29 p.m.65 views

CVE-2017-16818

RADOS Gateway in Ceph 12.1.0 through 12.2.1 allows remote authenticated users to cause a denial of service (assertion failure and application exit) by leveraging "full" (not necessarily admin) privileges to post an invalid profile to the admin API, related to rgw/rgw_iam_policy.cc, rgw/rgw_basic_ty...

6.5CVSS6.1AI score0.0036EPSS
CVE
CVE
added 2017/07/06 4:29 p.m.65 views

CVE-2017-8932

A bug in the standard library ScalarMult implementation of curve P-256 for amd64 architectures in Go before 1.7.6 and 1.8.x before 1.8.2 causes incorrect results to be generated for specific input points. An adaptive attack can be mounted to progressively extract the scalar input to ScalarMult by s...

5.9CVSS5.6AI score0.02461EPSS
CVE
CVE
added 2019/07/18 5:15 p.m.65 views

CVE-2019-1010065

The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted disk image triggers crash in tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS image. Bug is in tsk/fs/hfs.c file in function hfs_cat_traverse() in lines: 952, 1062. The attack ...

6.5CVSS6.4AI score0.01178EPSS
CVE
CVE
added 2019/08/07 1:15 a.m.65 views

CVE-2019-14733

AdPlug 2.3.1 has multiple heap-based buffer overflows in CradLoader::load() in rad.cpp.

8.8CVSS9.1AI score0.0054EPSS
CVE
CVE
added 2019/12/17 10:15 p.m.65 views

CVE-2019-3995

ELOG 3.1.4-57bea22 and below is affected by a denial of service vulnerability due to a NULL pointer dereference. A remote unauthenticated attacker can crash the ELOG server by sending a crafted HTTP GET request.

7.5CVSS7.2AI score0.07962EPSS
CVE
CVE
added 2020/11/19 5:15 p.m.65 views

CVE-2020-25703

The participants table download in Moodle always included user emails, but should have only done so when users' emails are not hidden. Versions affected: 3.9 to 3.9.2, 3.8 to 3.8.5 and 3.7 to 3.7.8. This is fixed in moodle 3.9.3, 3.8.6, 3.7.9, and 3.10.

5.3CVSS5.1AI score0.0028EPSS
CVE
CVE
added 2020/12/15 9:15 p.m.65 views

CVE-2020-35381

jsonparser 1.0.0 allows attackers to cause a denial of service (panic: runtime error: slice bounds out of range) via a GET call.

7.8CVSS7.1AI score0.00426EPSS
CVE
CVE
added 2021/05/26 10:15 p.m.65 views

CVE-2021-30470

A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call among PdfTokenizer::ReadArray(), PdfTokenizer::GetNextVariant() and PdfTokenizer::ReadDataType() functions can lead to a stack overflow.

5.5CVSS5.3AI score0.00044EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.65 views

CVE-2022-3048

Inappropriate implementation in Chrome OS lockscreen in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a local attacker to bypass lockscreen navigation restrictions via physical access to the device.

6.8CVSS6.5AI score0.00009EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.65 views

CVE-2022-42313

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service ...

6.5CVSS7AI score0.00043EPSS
CVE
CVE
added 2022/11/23 8:15 p.m.65 views

CVE-2022-45866

qpress before PierreLvx/qpress 20220819 and before version 11.3, as used in Percona XtraBackup and other products, allows directory traversal via ../ in a .qp file.

5.3CVSS5AI score0.00643EPSS
CVE
CVE
added 2023/01/14 1:15 a.m.65 views

CVE-2023-23589

The SafeSocks option in Tor before 0.4.7.13 has a logic error in which the unsafe SOCKS4 protocol can be used but not the safe SOCKS4a protocol, aka TROVE-2022-002.

6.5CVSS6.2AI score0.00169EPSS
CVE
CVE
added 2024/02/20 4:15 p.m.65 views

CVE-2024-21795

A heap-based buffer overflow vulnerability exists in the .egi parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .egi file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.

9.8CVSS9.6AI score0.00951EPSS
CVE
CVE
added 2024/02/20 4:15 p.m.65 views

CVE-2024-21812

An integer overflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to an out-of-bounds write which in turn can lead to arbitrary code execution. An attacker can provide a malicio...

9.8CVSS9.7AI score0.0034EPSS
CVE
CVE
added 2024/05/14 3:25 p.m.65 views

CVE-2024-31444

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in automation_tree_rules_form_save() function in automation_tree_rules.php is not thoroughly checked and is used to concatenate the HTML statement in form_confirm() function fro...

5.4CVSS5.9AI score0.05424EPSS
CVE
CVE
added 2008/08/29 6:41 p.m.64 views

CVE-2008-3282

Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, relate...

9.3CVSS8.1AI score0.0304EPSS
CVE
CVE
added 2015/12/16 11:59 a.m.64 views

CVE-2015-7221

Buffer overflow in the nsDeque::GrowCapacity function in xpcom/glue/nsDeque.cpp in Mozilla Firefox before 43.0 might allow remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a deque size change.

10CVSS7.9AI score0.01696EPSS
CVE
CVE
added 2015/11/02 7:59 p.m.64 views

CVE-2015-8036

Heap-based buffer overflow in ARM mbed TLS (formerly PolarSSL) 1.3.x before 1.3.14 and 2.x before 2.1.2 allows remote SSL servers to cause a denial of service (client crash) and possibly execute arbitrary code via a long session ticket name to the session ticket extension, which is not properly han...

6.8CVSS8AI score0.01704EPSS
CVE
CVE
added 2016/09/07 8:59 p.m.64 views

CVE-2016-5404

The cert_revoke command in FreeIPA does not check for the "revoke certificate" permission, which allows remote authenticated users to revoke arbitrary certificates by leveraging the "retrieve certificate" permission.

6.5CVSS6.3AI score0.00664EPSS
CVE
CVE
added 2019/09/17 12:15 p.m.64 views

CVE-2019-16378

OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail message.

9.8CVSS9.2AI score0.00509EPSS
CVE
CVE
added 2019/10/31 2:15 p.m.64 views

CVE-2019-18422

An issue was discovered in Xen through 4.12.x allowing ARM guest OS users to cause a denial of service or gain privileges by leveraging the erroneous enabling of interrupts. Interrupts are unconditionally unmasked in exception handlers. When an exception occurs on an ARM system which is handled wit...

8.8CVSS9.3AI score0.03766EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.64 views

CVE-2020-10941

Arm Mbed TLS before 2.16.5 allows attackers to obtain sensitive information (an RSA private key) by measuring cache usage during an import.

5.9CVSS5.5AI score0.00575EPSS
Total number of security vulnerabilities5307