Lucene search

K

Multiple, Non-isc Security Vulnerabilities

cvelist
cvelist

CVE-2021-47393 hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs

In the Linux kernel, the following vulnerability has been resolved: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs Fan speed minimum can be enforced from sysfs. For example, setting current fan speed to 20 is used to enforce fan speed to be at 100% speed,...

6.5AI Score

0.0004EPSS

2024-05-21 03:03 PM
osv
osv

Mattermost vulnerable to denial of service via large number of emoji reactions

Mattermost fails to check if a custom emoji reaction exists when sending it to a post and to limit the amount of custom emojis allowed to be added in a post, allowing an attacker sending a huge amount of non-existent custom emojis in a post to crash the mobile app of a user seeing the...

4.3CVSS

4.3AI Score

0.0005EPSS

2024-02-09 06:31 PM
6
alpinelinux
alpinelinux

CVE-2024-34062

tqdm is an open source progress bar for Python and CLI. Any optional non-boolean CLI arguments (e.g. --delim, --buf-size, --manpath) are passed through python's eval, allowing arbitrary code execution. This issue is only locally exploitable and had been addressed in release version 4.66.3. All...

4.8CVSS

5.4AI Score

0.0004EPSS

2024-05-03 10:15 AM
12
cvelist
cvelist

CVE-2024-35884 udp: do not accept non-tunnel GSO skbs landing in a tunnel

In the Linux kernel, the following vulnerability has been resolved: udp: do not accept non-tunnel GSO skbs landing in a tunnel When rx-udp-gro-forwarding is enabled UDP packets might be GROed when being forwarded. If such packets might land in a tunnel this can cause various issues and...

6.2AI Score

0.0004EPSS

2024-05-19 08:34 AM
1
osv
osv

CVE-2023-41935

Jenkins Azure AD Plugin 396.v86ce29279947 and earlier, except 378.380.v545b_1154b_3fb_, uses a non-constant time comparison function when checking whether the provided and expected CSRF protection nonce are equal, potentially allowing attackers to use statistical methods to obtain a valid...

7.5CVSS

6.9AI Score

0.001EPSS

2023-09-06 01:15 PM
3
vulnrichment
vulnrichment

CVE-2021-47393 hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs

In the Linux kernel, the following vulnerability has been resolved: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs Fan speed minimum can be enforced from sysfs. For example, setting current fan speed to 20 is used to enforce fan speed to be at 100% speed,...

7AI Score

0.0004EPSS

2024-05-21 03:03 PM
veracode
veracode

Information Exposure

Firefox is vulnerable to Information Exposure. The vulnerability is due to error messages generated during importing resources using Web Workers, distinguish the difference between application/javascript responses and non-script responses. This can be abused to learn information...

6.7AI Score

0.0004EPSS

2024-05-20 12:38 PM
2
osv
osv

CVE-2023-5870

A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would.....

4.4CVSS

6AI Score

0.001EPSS

2023-12-10 06:15 PM
10
cvelist
cvelist

CVE-2023-4408 Parsing large DNS messages may cause excessive CPU load

The DNS message parsing code in named includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected named instance by exploiting this flaw. This issue affects both....

7.5CVSS

7.9AI Score

0.001EPSS

2024-02-13 02:04 PM
1
osv
osv

CVE-2023-28144

KDAB Hotspot 1.3.x and 1.4.x through 1.4.1, in a non-default configuration, allows privilege escalation because of race conditions involving symlinks and elevate_perf_privileges.sh chown...

7CVSS

7.3AI Score

0.0004EPSS

2023-03-14 07:15 PM
4
veracode
veracode

Cross-site Scripting (XSS)

Jinja2 is vulnerable to Cross-site Scripting (XSS). The vulnerability is due to improper handling of keys with non-attribute characters within the xmlattr filter. This leads to potential XSS attacks when an application accepts user input for keys and rendering it on a...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-05-08 08:24 AM
13
alpinelinux
alpinelinux

CVE-2024-2757

In PHP 8.3.* before 8.3.5, function mb_encode_mimeheader() runs endlessly for some inputs that contain long strings of non-space characters followed by a space. This could lead to a potential DoS attack if a hostile user sends data to an application that uses this...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-04-29 04:15 AM
22
osv
osv

CVE-2024-2757

In PHP 8.3.* before 8.3.5, function mb_encode_mimeheader() runs endlessly for some inputs that contain long strings of non-space characters followed by a space. This could lead to a potential DoS attack if a hostile user sends data to an application that uses this...

7.5CVSS

6.6AI Score

0.0004EPSS

2024-04-29 04:15 AM
6
osv
osv

BIT-node-2023-30588

When an invalid public key is used to create an x509 certificate using the crypto.X509Certificate() API a non-expect termination occurs making it susceptible to DoS attacks when the attacker could force interruptions of application processing, as the process terminates when accessing public key...

5.3CVSS

6.9AI Score

0.001EPSS

2024-03-06 11:01 AM
9
debiancve
debiancve

CVE-2024-36974

In the Linux kernel, the following vulnerability has been resolved: net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP If one TCA_TAPRIO_ATTR_PRIOMAP attribute has been provided, taprio_parse_mqprio_opt() must validate it, or userspace can inject arbitrary data to the kernel, the second...

6.7AI Score

0.0004EPSS

2024-06-18 08:15 PM
4
nuclei
nuclei

mongo-express Remote Code Execution

mongo-express before 0.54.0 is vulnerable to remote code execution via endpoints that uses the toBSON method and misuse the vm dependency to perform exec commands in a non-safe...

9.9CVSS

9.7AI Score

0.975EPSS

2022-02-10 09:31 PM
54
osv
osv

BIT-php-2024-2757

In PHP 8.3.* before 8.3.5, function mb_encode_mimeheader() runs endlessly for some inputs that contain long strings of non-space characters followed by a space. This could lead to a potential DoS attack if a hostile user sends data to an application that uses this...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-05-14 07:29 AM
9
osv
osv

CVE-2024-24474

QEMU before 8.2.0 has an integer underflow, and resultant buffer overflow, via a TI command when an expected non-DMA transfer length is less than the length of the available FIFO data. This occurs in esp_do_nodma in hw/scsi/esp.c because of an underflow of...

6.5AI Score

0.0004EPSS

2024-02-20 06:15 PM
7
osv
osv

CVE-2023-3316

A NULL pointer dereference in TIFFClose() is caused by a failure to open an output file (non-existent path or a path that requires permissions like /dev/null) while specifying...

6.5CVSS

6.8AI Score

0.001EPSS

2023-06-19 12:15 PM
6
osv
osv

CVE-2023-30588

When an invalid public key is used to create an x509 certificate using the crypto.X509Certificate() API a non-expect termination occurs making it susceptible to DoS attacks when the attacker could force interruptions of application processing, as the process terminates when accessing public key...

5.3CVSS

5AI Score

0.001EPSS

2023-11-28 08:15 PM
5
ubuntucve
ubuntucve

CVE-2024-36974

In the Linux kernel, the following vulnerability has been resolved: net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP If one TCA_TAPRIO_ATTR_PRIOMAP attribute has been provided, taprio_parse_mqprio_opt() must validate it, or userspace can inject arbitrary data to the kernel, the second...

7.1AI Score

0.0004EPSS

2024-06-18 12:00 AM
1
veracode
veracode

Improper Input Validation

actionpack is vulnerable to Improper Input Validation. The vulnerability is due to improper handling of security headers for non-HTML content types, which allows an attacker to potentially bypass security restrictions by sending specially crafted requests that exploit the lack of these security...

9.8CVSS

5.5AI Score

0.001EPSS

2024-06-06 04:50 AM
3
osv
osv

CVE-2022-40316

The H5P activity attempts report did not filter by groups, which in separate groups mode could reveal information to non-editing teachers about attempts/users in groups they should not have access...

4.3CVSS

6.3AI Score

0.001EPSS

2022-09-30 05:15 PM
3
osv
osv

CVE-2023-31147

c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number...

6.5CVSS

7AI Score

0.001EPSS

2023-05-25 10:15 PM
4
cvelist
cvelist

CVE-2023-52647 media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access

In the Linux kernel, the following vulnerability has been resolved: media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access When translating source to sink streams in the crossbar subdev, the driver tries to locate the remote subdev connected to the sink pad. The remote pad may.....

6.7AI Score

0.0004EPSS

2024-05-01 05:16 AM
veracode
veracode

Denial Of Service (DoS)

nodejs is vulnerable to Denial Of Service (DoS). The vulnerability exists when an invalid public key is used to create an x509 certificate using the crypto.X509Certificate() API. A non-expected termination occurs, making it susceptible to Denial of Service (DoS) attacks. In this scenario, an...

5.3CVSS

6.8AI Score

0.001EPSS

2023-11-29 05:49 AM
13
veracode
veracode

Sensitive Information Disclosure

typo3/cms-core is vulnerable to Sensitive Information Disclosure. The vulnerability is due to the Install Tool exposing the current TYPO3 version number to non-authenticated...

7AI Score

2024-06-04 06:49 AM
1
cvelist
cvelist

CVE-2024-28241 GlPI-Agent MSI package installation doesn't update folder security profile when using non default installation folder

The GLPI Agent is a generic management agent. Prior to version 1.7.2, a local user can modify GLPI-Agent code or used DLLs to modify agent logic and even gain higher privileges. Users should upgrade to GLPI-Agent 1.7.2 to receive a patch. As a workaround, use the default installation folder which.....

7.3CVSS

7.5AI Score

0.0004EPSS

2024-04-25 04:44 PM
osv
osv

CVE-2023-46288

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Airflow.This issue affects Apache Airflow from 2.4.0 to 2.7.0. Sensitive configuration information has been exposed to authenticated users with the ability to read configuration via Airflow REST API for...

4.3CVSS

6.5AI Score

0.0005EPSS

2023-10-23 07:15 PM
6
osv
osv

CVE-2022-42915

curl before 7.86.0 has a double free. If curl is told to use an HTTP proxy for a transfer with a non-HTTP(S) URL, it sets up the connection to the remote server by issuing a CONNECT request to the proxy, and then tunnels the rest of the protocol through. An HTTP proxy might refuse this request...

8.1CVSS

0.1AI Score

0.009EPSS

2022-10-29 08:15 PM
27
osv
osv

CVE-2022-2243

An access control vulnerability in GitLab EE/CE affecting all versions from 14.8 prior to 14.10.5, 15.0 prior to 15.0.4, and 15.1 prior to 15.1.1, allows authenticated users to enumerate issues in non-linked sentry...

5CVSS

4.2AI Score

0.001EPSS

2022-07-01 04:15 PM
7
f5
f5

K000140042: libldap vulnerability CVE-2020-15719

Security Advisory Description libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8.....

4.2CVSS

6.4AI Score

0.002EPSS

2024-06-18 12:00 AM
1
nuclei
nuclei

Drupal - Remote Code Execution

Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10 V contain certain field types that do not properly sanitize data from non-form sources, which can lead to arbitrary PHP code execution in some...

8.1CVSS

8.3AI Score

0.975EPSS

2020-11-21 07:37 AM
10
veracode
veracode

Code Injection

tqdm is vulnerable to Code Injection. The vulnerability is due to the handling of optional non-boolean CLI arguments such as --delim, --buf-size, --manpath which get passed through python's eval function without proper sanitization. An attacker can execute arbitrary code by injecting malicious...

4.8CVSS

7.6AI Score

0.0004EPSS

2024-05-06 11:52 AM
3
debiancve
debiancve

CVE-2024-36270

In the Linux kernel, the following vulnerability has been resolved: netfilter: tproxy: bail out if IP has been disabled on the device syzbot reports: general protection fault, probably for non-canonical address 0xdffffc0000000003: 0000 [#1] PREEMPT SMP KASAN PTI KASAN: null-ptr-deref in range...

7.1AI Score

0.0004EPSS

2024-06-21 11:15 AM
1
veracode
veracode

Remote Code Execution (RCE)

werkzeug is vulnerable to Remote Code Execution. The vulnerability is due to the debugger accepting requests from non localhost locations, which allows an attacker to execute arbitrary code under specific situations. The prerequisites to this attack are the attacker must convince a developer into.....

7.5CVSS

7.9AI Score

0.0004EPSS

2024-05-07 08:15 AM
39
osv
osv

CVE-2022-1552

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or...

8.8CVSS

3.5AI Score

0.003EPSS

2022-08-31 04:15 PM
10
githubexploit
githubexploit

Exploit for OS Command Injection in Gitlab

CVE-2022-2185 wo ee cve-2022-2185 gitlab authenticated rce...

9.9CVSS

8.5AI Score

0.455EPSS

2022-07-29 11:14 AM
339
ubuntucve
ubuntucve

CVE-2021-47602

In the Linux kernel, the following vulnerability has been resolved: mac80211: track only QoS data frames for admission control For admission control, obviously all of that only works for QoS data frames, otherwise we cannot even access the QoS field in the header. Syzbot reported (see below) an...

7AI Score

0.0004EPSS

2024-06-20 12:00 AM
cvelist
cvelist

CVE-2023-52474 IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests

In the Linux kernel, the following vulnerability has been resolved: IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests hfi1 user SDMA request processing has two bugs that can cause data corruption for user SDMA requests that have multiple payload iovecs where an iovec other...

7.8AI Score

0.0004EPSS

2024-02-26 05:20 PM
3
cve
cve

CVE-2023-6516

To keep its cache database efficient, named running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued....

7.5CVSS

7.4AI Score

0.001EPSS

2024-02-13 02:15 PM
68
ubuntucve
ubuntucve

CVE-2024-36270

In the Linux kernel, the following vulnerability has been resolved: netfilter: tproxy: bail out if IP has been disabled on the device syzbot reports: general protection fault, probably for non-canonical address 0xdffffc0000000003: 0000 [#1] PREEMPT SMP KASAN PTI KASAN: null-ptr-deref in range...

7AI Score

0.0004EPSS

2024-06-25 12:00 AM
2
almalinux
almalinux

Important: bind and dhcp security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. The...

7.5CVSS

6.8AI Score

0.05EPSS

2024-05-22 12:00 AM
3
osv
osv

Important: bind and dhcp security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. The...

7.5CVSS

6.8AI Score

0.05EPSS

2024-05-22 12:00 AM
6
debiancve
debiancve

CVE-2021-47602

In the Linux kernel, the following vulnerability has been resolved: mac80211: track only QoS data frames for admission control For admission control, obviously all of that only works for QoS data frames, otherwise we cannot even access the QoS field in the header. Syzbot reported (see below) an...

7.1AI Score

0.0004EPSS

2024-06-19 03:15 PM
osv
osv

CVE-2024-34062

tqdm is an open source progress bar for Python and CLI. Any optional non-boolean CLI arguments (e.g. --delim, --buf-size, --manpath) are passed through python's eval, allowing arbitrary code execution. This issue is only locally exploitable and had been addressed in release version 4.66.3. All...

4.8CVSS

7.7AI Score

0.0004EPSS

2024-05-03 10:15 AM
2
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Openssl

CVE−2022-3602 What is this? This document and...

7.5CVSS

8.2AI Score

0.116EPSS

2022-10-30 11:32 PM
15
nuclei
nuclei

Apache Log4j2 - Remote Code Injection

Apache Log4j2 Thread Context Lookup Pattern is vulnerable to remote code execution in certain non-default...

10CVSS

9.8AI Score

0.976EPSS

2021-12-23 03:41 PM
40
osv
osv

CVE-2023-32064

OroCommerce package with customer portal and non authenticated visitor website base features. Back-office users can access information about Customer and Customer User menus, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.11 and.....

5CVSS

4.5AI Score

0.0004EPSS

2023-11-28 04:15 AM
1
nuclei
nuclei

Apache CouchDB 1.7.0 / 2.x < 2.1.1 - Remote Privilege Escalation

Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keysfor 'roles' used for access control within the database, including the special case '_admin' role,...

9.8CVSS

8.2AI Score

0.974EPSS

2021-02-15 01:31 PM
26
Total number of security vulnerabilities68339