Lucene search

K

Invisible-island Security Vulnerabilities

cve
cve

CVE-2022-45063

xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux...

9.8CVSS

9.4AI Score

0.005EPSS

2022-11-10 04:15 PM
97
17
cve
cve

CVE-2005-3120

Stack-based buffer overflow in the HTrjis function in Lynx 2.8.6 and earlier allows remote NNTP servers to execute arbitrary code via certain article headers containing Asian characters that cause Lynx to add extra escape (ESC)...

9.8CVSS

9.8AI Score

0.044EPSS

2005-10-17 08:06 PM
38
cve
cve

CVE-2023-50495

NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component...

6.5CVSS

6.3AI Score

0.001EPSS

2023-12-12 03:15 PM
40
cve
cve

CVE-2008-2383

CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and...

8AI Score

0.012EPSS

2009-01-02 06:11 PM
54
cve
cve

CVE-2021-27135

xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character...

9.8CVSS

9.6AI Score

0.044EPSS

2021-02-10 04:15 PM
319
16
cve
cve

CVE-2022-24130

xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted...

5.5CVSS

5.5AI Score

0.001EPSS

2022-01-31 05:15 AM
96
cve
cve

CVE-2023-40359

xterm before 380 supports ReGIS reporting for character-set names even if they have unexpected characters (i.e., neither alphanumeric nor underscore), aka a pointer/overflow issue. This can only occur for xterm installations that are configured at compile time to use a certain experimental...

9.8CVSS

9.1AI Score

0.001EPSS

2023-08-14 05:15 PM
31
cve
cve

CVE-2006-7236

The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape...

7.9AI Score

0.003EPSS

2009-01-02 06:11 PM
30