Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2020/05/20 2:15 p.m.64 views

CVE-2020-13230

In Cacti before 1.2.11, disabling a user account does not immediately invalidate any permissions granted to that account (e.g., permission to view logs).

4.3CVSS5.1AI score0.00799EPSS
CVE
CVE
added 2020/06/30 11:15 a.m.64 views

CVE-2020-15395

In MediaInfoLib in MediaArea MediaInfo 20.03, there is a stack-based buffer over-read in Streams_Fill_PerStream in Multiple/File_MpegPs.cpp (aka an off-by-one during MpegPs parsing).

7.8CVSS7.4AI score0.00466EPSS
CVE
CVE
added 2020/12/10 8:15 a.m.64 views

CVE-2020-29668

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

4.3CVSS4.3AI score0.01086EPSS
CVE
CVE
added 2021/03/04 8:15 p.m.64 views

CVE-2020-35628

A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sloop() slh->incident_sface. An attacker can provide malicious input to trigger this vulnerability.

10CVSS9.2AI score0.00593EPSS
CVE
CVE
added 2021/06/11 4:15 p.m.64 views

CVE-2021-22915

Nextcloud server before 19.0.11, 20.0.10, 21.0.2 is vulnerable to brute force attacks due to lack of inclusion of IPv6 subnets in rate-limiting considerations. This could potentially result in an attacker bypassing rate-limit controls such as the Nextcloud brute-force protection.

9.8CVSS9.2AI score0.00491EPSS
CVE
CVE
added 2021/05/26 10:15 p.m.64 views

CVE-2021-30471

A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call in PdfNamesTree::AddToDictionary function in src/podofo/doc/PdfNamesTree.cpp can lead to a stack overflow.

5.5CVSS5.2AI score0.00044EPSS
CVE
CVE
added 2021/11/05 6:15 p.m.64 views

CVE-2021-35368

OWASP ModSecurity Core Rule Set 3.1.x before 3.1.2, 3.2.x before 3.2.1, and 3.3.x before 3.3.2 is affected by a Request Body Bypass via a trailing pathname.

9.8CVSS9.2AI score0.00245EPSS
CVE
CVE
added 2021/09/17 9:15 p.m.64 views

CVE-2021-39218

Wasmtime is an open source runtime for WebAssembly & WASI. In Wasmtime from version 0.26.0 and before version 0.30.0 is affected by a memory unsoundness vulnerability. There was an invalid free and out-of-bounds read and write bug when running Wasm that uses externrefs in Wasmtime. To trigger this ...

6.3CVSS6.5AI score0.00089EPSS
CVE
CVE
added 2023/09/27 3:19 p.m.64 views

CVE-2023-42453

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. Users were able to forge read receipts for any event (if they knew the room ID and event ID). Note that the users were not able to view the events, but simply mark it as read. This could be confusing as...

4.3CVSS4.4AI score0.00097EPSS
CVE
CVE
added 2023/11/21 9:15 p.m.64 views

CVE-2023-6238

A buffer overflow vulnerability was found in the NVM Express (NVMe) driver in the Linux kernel. Only privileged user could specify a small meta buffer and let the device perform larger Direct Memory Access (DMA) into the same buffer, overwriting unrelated kernel memory, causing random kernel crashe...

6.7CVSS7.5AI score0.00015EPSS
CVE
CVE
added 2024/03/07 10:15 a.m.64 views

CVE-2024-1931

NLnet Labs Unbound version 1.18.0 up to and including version 1.19.1 contain a vulnerability that can cause denial of service by a certain code path that can lead to an infinite loop. Unbound 1.18.0 introduced a feature that removes EDE records from responses with size higher than the client's adve...

7.5CVSS7.2AI score0.06753EPSS
CVE
CVE
added 2010/01/09 6:30 p.m.63 views

CVE-2010-0013

Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it c...

7.5CVSS7.5AI score0.32962EPSS
CVE
CVE
added 2013/12/11 3:55 p.m.63 views

CVE-2013-6673

Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 do not recognize a user's removal of trust from an EV X.509 certificate, which makes it easier for man-in-the-middle attackers to spoof SSL servers in opportunistic circumstances via a vali...

5.9CVSS6.9AI score0.00545EPSS
CVE
CVE
added 2014/10/13 1:55 a.m.63 views

CVE-2014-1572

The confirm_create_account function in the account-creation feature in token.cgi in Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not specify a scalar context for the realname parameter, which allows remote attacke...

5CVSS5.8AI score0.00929EPSS
CVE
CVE
added 2014/05/08 2:29 p.m.63 views

CVE-2014-1682

The API in Zabbix before 1.8.20rc1, 2.0.x before 2.0.11rc1, and 2.2.x before 2.2.2rc1 allows remote authenticated users to spoof arbitrary users via the user name in a user.login request.

4CVSS8.6AI score0.00252EPSS
CVE
CVE
added 2015/03/12 2:59 p.m.63 views

CVE-2015-2045

The HYPERVISOR_xen_version hypercall in Xen 3.2.x through 4.5.x does not properly initialize data structures, which allows local guest users to obtain sensitive information via unspecified vectors.

2.1CVSS4.6AI score0.00076EPSS
CVE
CVE
added 2017/01/23 9:59 p.m.63 views

CVE-2015-8854

The marked package before 0.3.4 for Node.js allows attackers to cause a denial of service (CPU consumption) via unspecified vectors that trigger a "catastrophic backtracking issue for the em inline rule," aka a "regular expression denial of service (ReDoS)."

7.8CVSS7.1AI score0.0102EPSS
CVE
CVE
added 2016/04/13 4:59 p.m.63 views

CVE-2016-2228

Cross-site scripting (XSS) vulnerability in horde/templates/topbar/_menubar.html.php in Horde Groupware before 5.2.12 and Horde Groupware Webmail Edition before 5.2.12 allows remote attackers to inject arbitrary web script or HTML via the searchfield parameter, as demonstrated by a request to xplor...

6.1CVSS5.9AI score0.00575EPSS
CVE
CVE
added 2016/07/22 2:59 a.m.63 views

CVE-2016-4608

libxslt in Apple iOS before 9.3.3, OS X before 10.11.6, iTunes before 12.4.2 on Windows, iCloud before 5.2.1 on Windows, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors...

9.8CVSS9.2AI score
CVE
CVE
added 2019/04/08 11:29 p.m.63 views

CVE-2019-11026

FontInfoScanner::scanFonts in FontInfo.cc in Poppler 0.75.0 has infinite recursion, leading to a call to the error function in Error.cc.

6.5CVSS6.1AI score0.0051EPSS
CVE
CVE
added 2019/12/17 10:15 p.m.63 views

CVE-2019-3992

ELOG 3.1.4-57bea22 and below is affected by an information disclosure vulnerability. A remote unauthenticated attacker can access the server's configuration file by sending an HTTP GET request. Amongst the configuration data, the attacker may gain access to valid admin usernames and, in older versi...

7.5CVSS7.3AI score0.04031EPSS
CVE
CVE
added 2020/10/19 3:15 p.m.63 views

CVE-2020-24265

An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in MemcmpInterceptorCommon() that can make tcpprep crash and cause a denial of service.

7.5CVSS7.5AI score0.00546EPSS
CVE
CVE
added 2020/11/19 5:15 p.m.63 views

CVE-2020-25698

Users' enrollment capabilities were not being sufficiently checked in Moodle when they are restored into an existing course. This could lead to them unenrolling users without having permission to do so. Versions affected: 3.5 to 3.5.14, 3.7 to 3.7.8, 3.8 to 3.8.5, 3.9 to 3.9.2 and earlier unsupport...

7.5CVSS7.1AI score0.00449EPSS
CVE
CVE
added 2020/11/19 5:15 p.m.63 views

CVE-2020-25699

In moodle, insufficient capability checks could lead to users with the ability to course restore adding additional capabilities to roles within that course. Versions affected: 3.9 to 3.9.2, 3.8 to 3.8.5, 3.7 to 3.7.8, 3.5 to 3.5.14 and earlier unsupported versions. This is fixed in moodle 3.9.3, 3....

7.5CVSS7AI score0.0022EPSS
CVE
CVE
added 2020/11/19 5:15 p.m.63 views

CVE-2020-25702

In Moodle, it was possible to include JavaScript when re-naming content bank items. Versions affected: 3.9 to 3.9.2. This is fixed in moodle 3.9.3 and 3.10.

6.1CVSS6AI score0.00432EPSS
CVE
CVE
added 2021/08/11 1:15 p.m.63 views

CVE-2021-0002

Improper conditions check in some Intel(R) Ethernet Controllers 800 series Linux drivers before version 1.4.11 may allow an authenticated user to potentially enable information disclosure or denial of service via local access.

7.1CVSS6.5AI score0.00069EPSS
CVE
CVE
added 2021/05/06 3:15 p.m.63 views

CVE-2021-20204

A heap memory corruption problem (use after free) can be triggered in libgetdata v0.10.0 when processing maliciously crafted dirfile databases. This degrades the confidentiality, integrity and availability of third-party software that uses libgetdata as a library. This vulnerability may lead to arb...

9.8CVSS9.8AI score0.02708EPSS
CVE
CVE
added 2021/07/22 6:15 p.m.63 views

CVE-2021-35063

Suricata before 5.0.7 and 6.x before 6.0.3 has a "critical evasion."

7.5CVSS7.3AI score0.00902EPSS
CVE
CVE
added 2022/08/25 3:15 p.m.63 views

CVE-2022-22728

A flaw in Apache libapreq2 versions 2.16 and earlier could cause a buffer overflow while processing multipart form uploads. A remote attacker could send a request causing a process crash which could lead to a denial of service attack.

7.5CVSS7.5AI score0.01458EPSS
CVE
CVE
added 2022/08/10 6:15 a.m.63 views

CVE-2022-31780

Improper Input Validation vulnerability in HTTP/2 frame handling of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS7.3AI score0.00214EPSS
CVE
CVE
added 2022/09/30 5:15 p.m.63 views

CVE-2022-40316

The H5P activity attempts report did not filter by groups, which in separate groups mode could reveal information to non-editing teachers about attempts/users in groups they should not have access to.

4.3CVSS4.5AI score0.00196EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.63 views

CVE-2022-42311

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service ...

6.5CVSS7AI score0.00042EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.63 views

CVE-2022-42324

Oxenstored 32->31 bit integer truncation issues Integers in Ocaml are 63 or 31 bits of signed precision. The Ocaml Xenbus library takes a C uint32_t out of the ring and casts it directly to an Ocaml integer. In 64-bit Ocaml builds this is fine, but in 32-bit builds, it truncates off the most sig...

5.5CVSS6.6AI score0.0002EPSS
CVE
CVE
added 2023/09/11 7:15 p.m.63 views

CVE-2023-40032

libvips is a demand-driven, horizontally threaded image processing library. A specially crafted SVG input can cause libvips versions 8.14.3 or earlier to segfault when attempting to parse a malformed UTF-8 character. Users should upgrade to libvips version 8.14.4 (or later) when processing untruste...

5.5CVSS5.2AI score0.00088EPSS
CVE
CVE
added 2024/04/17 11:15 p.m.63 views

CVE-2023-4234

A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_submit_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound ...

8.1CVSS7.9AI score0.00096EPSS
CVE
CVE
added 2023/12/21 4:15 p.m.63 views

CVE-2023-4256

Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. This flaw enables a local attacker to initiate a ...

5.5CVSS5.1AI score0.00011EPSS
CVE
CVE
added 2024/04/19 5:15 p.m.63 views

CVE-2023-50007

FFmpeg v.n6.1-3-g466799d4f5 allows an attacker to trigger use of a parameter of negative size in the av_samples_set_silence function in thelibavutil/samplefmt.c:260:9 component.

4CVSS6AI score0.00022EPSS
CVE
CVE
added 2010/11/06 12:0 a.m.62 views

CVE-2010-4206

Array index error in the FEBlend::apply function in WebCore/platform/graphics/filters/FEBlend.cpp in WebKit, as used in Google Chrome before 7.0.517.44, webkitgtk before 1.2.6, and other products, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted...

8.8CVSS9AI score0.02948EPSS
CVE
CVE
added 2019/12/05 7:15 p.m.62 views

CVE-2012-1105

An Information Disclosure vulnerability exists in the Jasig Project php-pear-CAS 1.2.2 package in the /tmp directory. The Central Authentication Service client library archives the debug logging file in an insecure manner.

5.5CVSS5AI score0.00152EPSS
CVE
CVE
added 2019/10/31 8:15 p.m.62 views

CVE-2013-1931

A cross-site scripting (XSS) vulnerability in MantisBT 1.2.14 allows remote attackers to inject arbitrary web script or HTML via a version, related to deleting a version.

6.1CVSS5.7AI score0.01434EPSS
CVE
CVE
added 2019/12/31 7:15 p.m.62 views

CVE-2013-4161

gksu-polkit-0.0.3-6.fc18 was reported as fixing the issue in CVE-2012-5617 but the patch was improperly applied and it did not fixed the security issue.

7.8CVSS7.4AI score0.00095EPSS
CVE
CVE
added 2014/03/14 3:55 p.m.62 views

CVE-2013-6475

Multiple integer overflows in (1) OPVPOutputDev.cxx and (2) oprs/OPVPSplash.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allow remote attackers to execute arbitrary code via a crafted PDF file, which triggers a heap-based buffer overflow.

6.8CVSS7.5AI score0.05196EPSS
CVE
CVE
added 2014/07/11 2:55 p.m.62 views

CVE-2014-3499

Docker 1.0.0 uses world-readable and world-writable permissions on the management socket, which allows local users to gain privileges via unspecified vectors.

7.2CVSS6.3AI score0.00034EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.62 views

CVE-2014-9656

The tt_sbit_decoder_load_image function in sfnt/ttsbit.c in FreeType before 2.5.4 does not properly check for an integer overflow, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted OpenType font.

7.5CVSS7.8AI score0.01793EPSS
CVE
CVE
added 2015/04/08 6:59 p.m.62 views

CVE-2015-2782

Buffer overflow in Open-source ARJ archiver 3.10.22 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ARJ archive.

7.5CVSS7.9AI score0.05446EPSS
CVE
CVE
added 2015/11/02 7:59 p.m.62 views

CVE-2015-5291

Heap-based buffer overflow in PolarSSL 1.x before 1.2.17 and ARM mbed TLS (formerly PolarSSL) 1.3.x before 1.3.14 and 2.x before 2.1.2 allows remote SSL servers to cause a denial of service (client crash) and possibly execute arbitrary code via a long hostname to the server name indication (SNI) ex...

6.8CVSS8.4AI score0.01704EPSS
CVE
CVE
added 2017/10/16 6:29 p.m.62 views

CVE-2015-7687

Use-after-free vulnerability in OpenSMTPD before 5.7.2 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via vectors involving req_ca_vrfy_smtp and req_ca_vrfy_mta.

9.8CVSS9.4AI score0.10142EPSS
CVE
CVE
added 2019/11/06 7:15 p.m.62 views

CVE-2016-1000037

Pagure: XSS possible in file attachment endpoint

6.1CVSS5.9AI score0.00494EPSS
CVE
CVE
added 2016/01/22 3:59 p.m.62 views

CVE-2016-1572

mount.ecryptfs_private.c in eCryptfs-utils does not validate mount destination filesystem types, which allows local users to gain privileges by mounting over a nonstandard filesystem, as demonstrated by /proc/$pid.

8.4CVSS8AI score0.00053EPSS
CVE
CVE
added 2016/04/12 2:59 p.m.62 views

CVE-2016-2166

The (1) proton.reactor.Connector, (2) proton.reactor.Container, and (3) proton.utils.BlockingConnection classes in Apache Qpid Proton before 0.12.1 improperly use an unencrypted connection for an amqps URI scheme when SSL support is unavailable, which might allow man-in-the-middle attackers to obta...

6.5CVSS6AI score0.00271EPSS
Total number of security vulnerabilities5307