Lucene search

K

649 matches found

CVE
CVE
added 2019/12/20 8:15 p.m.166 views

CVE-2019-19917

Lout 3.40 has a buffer overflow in the StringQuotedWord() function in z39.c.

7.8CVSS7.6AI score0.00355EPSS
CVE
CVE
added 2019/04/04 4:29 p.m.166 views

CVE-2019-3886

An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.

5.4CVSS5.4AI score0.00525EPSS
CVE
CVE
added 2019/02/05 8:29 p.m.164 views

CVE-2018-8793

rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function cssp_read_tsrequest() that results in a memory corruption and probably even a remote code execution.

9.8CVSS9.7AI score0.06788EPSS
CVE
CVE
added 2019/02/05 12:29 a.m.164 views

CVE-2019-7396

In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in coders/sixel.c.

7.5CVSS7.2AI score0.02797EPSS
CVE
CVE
added 2019/03/21 4:1 p.m.164 views

CVE-2019-9894

A remotely triggerable memory overwrite in RSA key exchange in PuTTY before 0.71 can occur before host key verification.

7.5CVSS8.3AI score0.00939EPSS
CVE
CVE
added 2019/03/21 4:1 p.m.164 views

CVE-2019-9897

Multiple denial-of-service attacks that can be triggered by writing to the terminal exist in PuTTY versions before 0.71.

7.5CVSS8.2AI score0.02021EPSS
CVE
CVE
added 2019/12/03 4:15 p.m.163 views

CVE-2019-19531

In the Linux kernel before 5.2.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/yurex.c driver, aka CID-fc05481b2fca.

6.8CVSS7.3AI score0.00098EPSS
CVE
CVE
added 2019/08/18 7:15 p.m.162 views

CVE-2019-15144

In DjVuLibre 3.5.27, the sorting functionality (aka GArrayTemplate<TYPE>::sort) allows attackers to cause a denial-of-service (application crash due to an Uncontrolled Recursion) by crafting a PBM image file that is mishandled in libdjvu/GContainer.h.

5.5CVSS5.3AI score0.00034EPSS
CVE
CVE
added 2019/07/23 11:15 p.m.162 views

CVE-2019-2873

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBo...

3.3CVSS4.2AI score0.00066EPSS
CVE
CVE
added 2019/07/31 5:15 p.m.162 views

CVE-2019-5057

An exploitable code execution vulnerability exists in the PCX image-rendering functionality of SDL2_image 2.0.4. A specially crafted PCX image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS8.6AI score0.01975EPSS
CVE
CVE
added 2019/12/03 10:15 p.m.162 views

CVE-2019-5164

An exploitable code execution vulnerability exists in the ss-manager binary of Shadowsocks-libev 3.3.2. Specially crafted network packets sent to ss-manager can cause an arbitrary binary to run, resulting in code execution and privilege escalation. An attacker can send network packets to trigger th...

7.8CVSS7.6AI score0.00461EPSS
CVE
CVE
added 2019/05/13 8:29 p.m.161 views

CVE-2019-12083

The Rust Programming Language Standard Library 1.34.x before 1.34.2 contains a stabilized method which, if overridden, can violate Rust's safety guarantees and cause memory unsafety. If the Error::type_id method is overridden then any type can be safely cast to any other type, causing memory safety...

8.1CVSS8.3AI score0.00845EPSS
CVE
CVE
added 2019/12/03 4:15 p.m.161 views

CVE-2019-19525

In the Linux kernel before 5.3.6, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver, aka CID-7fd25e6fc035.

4.9CVSS6AI score0.00055EPSS
CVE
CVE
added 2019/12/20 8:15 p.m.161 views

CVE-2019-19918

Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.

7.8CVSS7.6AI score0.00371EPSS
CVE
CVE
added 2019/02/05 8:29 p.m.159 views

CVE-2018-8800

rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function ui_clip_handle_data() that results in a memory corruption and probably even a remote code execution.

9.8CVSS9.7AI score0.06788EPSS
CVE
CVE
added 2019/08/06 8:15 p.m.159 views

CVE-2019-13106

Das U-Boot versions 2016.09 through 2019.07-rc4 can memset() too much data while reading a crafted ext4 filesystem, which results in a stack buffer overflow and likely code execution.

8.3CVSS7.8AI score0.00845EPSS
CVE
CVE
added 2019/08/18 7:15 p.m.159 views

CVE-2019-15142

In DjVuLibre 3.5.27, DjVmDir.cpp in the DJVU reader component allows attackers to cause a denial-of-service (application crash in GStringRep::strdup in libdjvu/GString.cpp caused by a heap-based buffer over-read) by crafting a DJVU file.

5.5CVSS5.4AI score0.00108EPSS
CVE
CVE
added 2019/12/23 4:15 p.m.159 views

CVE-2019-18389

A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service, or QEMU guest-to-host escape and code execution, via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.

7.8CVSS7.4AI score0.00066EPSS
CVE
CVE
added 2019/09/17 12:15 p.m.158 views

CVE-2019-16239

process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk sizes.

9.8CVSS9.2AI score0.05621EPSS
CVE
CVE
added 2019/05/08 5:29 p.m.158 views

CVE-2019-5021

Versions of the Official Alpine Linux Docker images (since v3.3) contain a NULL password for the root user. This vulnerability appears to be the result of a regression introduced in December of 2015. Due to the nature of this issue, systems deployed using affected versions of the Alpine Linux conta...

10CVSS9.3AI score0.03689EPSS
CVE
CVE
added 2019/07/31 5:15 p.m.158 views

CVE-2019-5059

An exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow, allocating too small of a buffer. This buffer can then be written out of bounds resulting in a heap overflow, ultimately endi...

8.8CVSS8.7AI score0.01975EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.158 views

CVE-2019-9325

In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112001302

6.5CVSS6.6AI score0.03149EPSS
CVE
CVE
added 2019/08/18 7:15 p.m.157 views

CVE-2019-15145

DjVuLibre 3.5.27 allows attackers to cause a denial-of-service attack (application crash via an out-of-bounds read) by crafting a corrupted JB2 image file that is mishandled in JB2Dict::JB2Codec::get_direct_context in libdjvu/JB2Image.h because of a missing zero-bytes check in libdjvu/GBitmap.h.

5.5CVSS5.4AI score0.00136EPSS
CVE
CVE
added 2019/07/31 5:15 p.m.157 views

CVE-2019-5058

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image 2.0.4. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS8.6AI score0.01975EPSS
CVE
CVE
added 2019/07/11 1:15 p.m.156 views

CVE-2019-12838

SchedMD Slurm 17.11.x, 18.08.0 through 18.08.7, and 19.05.0 allows SQL Injection.

9.8CVSS9.5AI score0.04573EPSS
CVE
CVE
added 2019/02/24 1:29 p.m.156 views

CVE-2019-8375

The UIProcess subsystem in WebKit, as used in WebKitGTK through 2.23.90 and WebKitGTK+ through 2.22.6 and other products, does not prevent the script dialog size from exceeding the web view size, which allows remote attackers to cause a denial of service (Buffer Overflow) or possibly have unspecifi...

9.8CVSS9.3AI score0.17508EPSS
CVE
CVE
added 2019/08/06 7:15 p.m.155 views

CVE-2019-13104

In Das U-Boot versions 2016.11-rc1 through 2019.07-rc4, an underflow can cause memcpy() to overwrite a very large amount of data (including the whole stack) while reading a crafted ext4 filesystem.

7.8CVSS7.3AI score0.0029EPSS
CVE
CVE
added 2019/02/05 8:29 p.m.154 views

CVE-2018-8797

rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code execution.

9.8CVSS9.7AI score0.06788EPSS
CVE
CVE
added 2019/04/24 5:29 p.m.154 views

CVE-2019-10691

The JSON encoder in Dovecot before 2.3.5.2 allows attackers to repeatedly crash the authentication service by attempting to authenticate with an invalid UTF-8 sequence as the username.

7.5CVSS6.1AI score0.00809EPSS
CVE
CVE
added 2019/09/05 4:15 p.m.154 views

CVE-2019-15939

An issue was discovered in OpenCV 4.1.0. There is a divide-by-zero error in cv::HOGDescriptor::getDescriptorSize in modules/objdetect/src/hog.cpp.

5.9CVSS6.3AI score0.01026EPSS
CVE
CVE
added 2019/12/23 4:15 p.m.154 views

CVE-2019-18388

A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via malformed commands.

5.5CVSS5.8AI score0.00023EPSS
CVE
CVE
added 2019/04/18 6:29 p.m.152 views

CVE-2018-16877

A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.

8.8CVSS7.4AI score0.00056EPSS
CVE
CVE
added 2019/02/28 4:29 a.m.152 views

CVE-2019-9215

In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function.

9.8CVSS9.1AI score0.00954EPSS
CVE
CVE
added 2019/02/05 8:29 p.m.151 views

CVE-2018-8794

rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to an Out-Of-Bounds Write in function process_bitmap_updates() and results in a memory corruption and possibly even a remote code execution.

9.8CVSS9.7AI score0.06067EPSS
CVE
CVE
added 2019/04/08 7:29 p.m.151 views

CVE-2019-11007

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the ReadMNGImage function of coders/png.c, which allows attackers to cause a denial of service or information disclosure via an image colormap.

8.1CVSS8AI score0.01424EPSS
CVE
CVE
added 2019/08/18 7:15 p.m.151 views

CVE-2019-15143

In DjVuLibre 3.5.27, the bitmap reader component allows attackers to cause a denial-of-service error (resource exhaustion caused by a GBitmap::read_rle_raw infinite loop) by crafting a corrupted image file, related to libdjvu/DjVmDir.cpp and libdjvu/GBitmap.cpp.

5.5CVSS5.3AI score0.00045EPSS
CVE
CVE
added 2019/03/13 10:29 p.m.151 views

CVE-2019-9752

An issue was discovered in Open Ticket Request System (OTRS) 5.x before 5.0.34, 6.x before 6.0.16, and 7.x before 7.0.4. An attacker who is logged into OTRS as an agent or a customer user may upload a carefully crafted resource in order to cause execution of JavaScript in the context of OTRS. This ...

5.4CVSS5.6AI score0.00536EPSS
CVE
CVE
added 2019/02/19 2:29 p.m.150 views

CVE-2019-3812

QEMU, through version 2.10 and through version 3.1.0, is vulnerable to an out-of-bounds read of up to 128 bytes in the hw/i2c/i2c-ddc.c:i2c_ddc() function. A local attacker with permission to execute i2c commands could exploit this to read stack memory of the qemu process on the host.

5.5CVSS5.4AI score0.00078EPSS
CVE
CVE
added 2019/07/31 5:15 p.m.150 views

CVE-2019-5060

An exploitable code execution vulnerability exists in the XPM image rendering function of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow in the colorhash function, allocating too small of a buffer. This buffer can then be written out of bounds, resulting in a heap ove...

8.8CVSS8.9AI score0.01569EPSS
CVE
CVE
added 2019/04/11 8:29 p.m.150 views

CVE-2019-9628

The XMLTooling library all versions prior to V3.0.4, provided with the OpenSAML and Shibboleth Service Provider software, contains an XML parsing class. Invalid data in the XML declaration causes an exception of a type that was not handled properly in the parser class and propagates an unexpected e...

7.5CVSS7.2AI score0.00797EPSS
CVE
CVE
added 2019/12/26 3:15 p.m.149 views

CVE-2019-15691

TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder. If decoding routine would throw an exception, ZRLEDecoder may try to access stack variable, which has been already freed during the process of stack unwindin...

7.2CVSS7.2AI score0.05086EPSS
CVE
CVE
added 2019/02/15 7:29 a.m.149 views

CVE-2019-8341

An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. NOTE: The maintainer and ...

9.8CVSS9.3AI score0.20708EPSS
CVE
CVE
added 2019/07/17 4:15 p.m.148 views

CVE-2019-13626

SDL (Simple DirectMedia Layer) 2.x through 2.0.9 has a heap-based buffer over-read in Fill_IMA_ADPCM_block, caused by an integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c.

6.5CVSS7.1AI score0.00711EPSS
CVE
CVE
added 2019/10/31 2:15 p.m.148 views

CVE-2019-18424

An issue was discovered in Xen through 4.12.x allowing attackers to gain host OS privileges via DMA in a situation where an untrusted domain has access to a physical device. This occurs because passed through PCI devices may corrupt host memory after deassignment. When a PCI device is assigned to a...

6.9CVSS8AI score0.00118EPSS
CVE
CVE
added 2019/11/29 11:15 p.m.148 views

CVE-2019-19451

When GNOME Dia before 2019-11-27 is launched with a filename argument that is not a valid codepoint in the current encoding, it enters an endless loop, thus endlessly writing text to stdout. If this launch is from a thumbnailer service, this output will usually be written to disk via the system's l...

5.5CVSS5.2AI score0.00153EPSS
CVE
CVE
added 2019/12/11 6:16 p.m.148 views

CVE-2019-19583

An issue was discovered in Xen through 4.12.x allowing x86 HVM/PVH guest OS users to cause a denial of service (guest OS crash) because VMX VMEntry checks mishandle a certain case. Please see XSA-260 for background on the MovSS shadow. Please see XSA-156 for background on the need for #DB intercept...

7.5CVSS7.7AI score0.02069EPSS
CVE
CVE
added 2019/04/24 9:29 p.m.147 views

CVE-2019-11506

In GraphicsMagick from version 1.3.30 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WriteMATLABImage of coders/mat.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to Exp...

8.8CVSS8.9AI score0.01293EPSS
CVE
CVE
added 2019/04/07 3:29 p.m.146 views

CVE-2019-10740

In Roundcube Webmail before 1.3.10, an attacker in possession of S/MIME or PGP encrypted emails can wrap them as sub-parts within a crafted multipart email. The encrypted part(s) can further be hidden using HTML/CSS or ASCII newline characters. This modified multipart email can be re-sent by the at...

4.3CVSS5.3AI score0.00079EPSS
CVE
CVE
added 2019/12/26 3:15 p.m.146 views

CVE-2019-15692

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow. Vulnerability could be triggered from CopyRectDecoder due to incorrect value checks. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network conne...

7.2CVSS7.3AI score0.09068EPSS
CVE
CVE
added 2019/10/31 2:15 p.m.145 views

CVE-2019-18425

An issue was discovered in Xen through 4.12.x allowing 32-bit PV guest OS users to gain guest OS privileges by installing and using descriptors. There is missing descriptor table limit checking in x86 PV emulation. When emulating certain PV guest operations, descriptor table accesses are performed ...

9.8CVSS9.1AI score0.04874EPSS
Total number of security vulnerabilities649