Lucene search

K

684 matches found

CVE
CVE
added 2020/10/01 7:15 p.m.230 views

CVE-2020-15673

Mozilla developers reported memory safety bugs present in Firefox 80 and Firefox ESR 78.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 81, Thunde...

8.8CVSS9.1AI score0.00869EPSS
CVE
CVE
added 2020/08/21 9:15 p.m.230 views

CVE-2020-8621

In BIND 9.14.0 -> 9.16.5, 9.17.0 -> 9.17.3, If a server is configured with both QNAME minimization and 'forward first' then an attacker who can send queries to it may be able to trigger the condition that will cause the server to crash. Servers that 'forward only' are not affected.

7.5CVSS7.3AI score0.03085EPSS
CVE
CVE
added 2020/05/22 3:15 p.m.229 views

CVE-2020-11077

In Puma (RubyGem) before 4.3.5 and 3.12.6, a client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client. If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the firs...

7.5CVSS6.9AI score0.0137EPSS
CVE
CVE
added 2020/06/08 4:15 p.m.229 views

CVE-2020-12803

ODF documents can contain forms to be filled out by the user. Similar to HTML forms, the contained form data can be submitted to a URI, for example, to an external web server. To create submittable forms, ODF implements the XForms W3C standard, which allows data to be submitted without the need for...

6.5CVSS5.8AI score0.01169EPSS
CVE
CVE
added 2020/01/08 10:15 p.m.228 views

CVE-2019-17024

Mozilla developers reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 a...

8.8CVSS9.2AI score0.01777EPSS
CVE
CVE
added 2020/10/22 2:15 p.m.228 views

CVE-2020-27560

ImageMagick 7.0.10-34 allows Division by Zero in OptimizeLayerFrames in MagickCore/layer.c, which may cause a denial of service.

4.3CVSS3.7AI score0.00073EPSS
CVE
CVE
added 2020/05/19 7:15 p.m.227 views

CVE-2020-10723

A memory corruption issue was found in DPDK versions 17.05 and above. This flaw is caused by an integer truncation on the index of a payload. Under certain circumstances, the index (a UInt) is copied and truncated into a uint16, which can lead to out of bound indexing and possible memory corruption...

6.7CVSS6.8AI score0.00198EPSS
CVE
CVE
added 2020/05/06 3:15 a.m.227 views

CVE-2020-12672

GraphicsMagick through 1.3.35 has a heap-based buffer overflow in ReadMNGImage in coders/png.c.

7.5CVSS7.6AI score0.00357EPSS
CVE
CVE
added 2020/06/29 10:15 p.m.227 views

CVE-2020-15393

In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/usb/misc/usbtest.c has a memory leak, aka CID-28ebeb8db770.

5.5CVSS5.9AI score0.00082EPSS
CVE
CVE
added 2020/03/27 1:15 p.m.227 views

CVE-2020-1772

It's possible to craft Lost Password requests with wildcards in the Token value, which allows attacker to retrieve valid Token(s), generated by users which already requested new passwords. This issue affects: ((OTRS)) Community Edition 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0...

7.5CVSS6.9AI score0.0067EPSS
CVE
CVE
added 2020/10/10 7:15 p.m.227 views

CVE-2020-26934

phpMyAdmin before 4.9.6 and 5.x before 5.0.3 allows XSS through the transformation feature via a crafted link.

6.1CVSS7AI score0.01809EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.226 views

CVE-2020-11086

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_ntlm_v2_client_challenge that reads up to 28 bytes out-of-bound to an internal structure. This has been fixed in 2.1.0.

5.5CVSS5.5AI score0.0019EPSS
CVE
CVE
added 2020/07/15 6:15 p.m.226 views

CVE-2020-14562

Vulnerability in the Java SE product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 11.0.7 and 14.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of ...

5.3CVSS5AI score0.00225EPSS
CVE
CVE
added 2020/04/15 2:15 p.m.226 views

CVE-2020-2959

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via MLD to compromise Orac...

8.6CVSS7.9AI score0.01501EPSS
CVE
CVE
added 2020/02/27 9:15 p.m.226 views

CVE-2020-3862

A denial of service issue was addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, Safari 13.0.5, iTunes for Windows 12.10.4, iCloud for Windows 11.0, iCloud for Windows 7.17. A malicious website may be able to cause a denial of service.

6.5CVSS6.3AI score0.00216EPSS
CVE
CVE
added 2020/07/17 3:15 a.m.225 views

CVE-2020-15803

Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.

6.1CVSS5.9AI score0.02092EPSS
Web
CVE
CVE
added 2020/06/19 6:15 p.m.225 views

CVE-2020-8165

A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails

9.8CVSS9.1AI score0.90958EPSS
CVE
CVE
added 2020/02/20 4:15 p.m.225 views

CVE-2020-9273

In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution.

9CVSS8.7AI score0.46795EPSS
CVE
CVE
added 2020/06/08 4:15 p.m.223 views

CVE-2020-12802

LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources. This mode is not the default mode, but can be enabled by users who want to disable LibreOffice's ability to include remote resources within a document. A flaw existed w...

5.3CVSS5.8AI score0.00473EPSS
CVE
CVE
added 2020/09/16 1:15 p.m.223 views

CVE-2020-14392

An untrusted pointer dereference flaw was found in Perl-DBI

5.5CVSS5.6AI score0.00079EPSS
CVE
CVE
added 2020/03/19 6:15 p.m.222 views

CVE-2020-5267

In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible XSS vulnerability in ActionView's JavaScript literal escape helpers. Views that use the j or escape_javascript methods may be susceptible to XSS attacks. The issue is fixed in versions 6.0.2.2 and 5.2.4.2.

4.8CVSS5.1AI score0.00887EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.221 views

CVE-2020-11089

In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write). This has been fixed in 2.1.0.

6CVSS5.7AI score0.00229EPSS
CVE
CVE
added 2020/04/03 1:15 p.m.221 views

CVE-2020-11501

GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks...

7.4CVSS7.2AI score0.10372EPSS
CVE
CVE
added 2020/07/09 3:15 p.m.221 views

CVE-2020-12420

When trying to connect to a STUN server, a race condition could have caused a use-after-free of a pointer, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird

9.3CVSS8.4AI score0.00525EPSS
CVE
CVE
added 2020/06/17 4:15 p.m.220 views

CVE-2020-14397

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.

7.5CVSS7.3AI score0.02426EPSS
CVE
CVE
added 2020/02/20 6:15 a.m.218 views

CVE-2019-20479

A flaw was found in mod_auth_openidc before version 2.4.1. An open redirect issue exists in URLs with a slash and backslash at the beginning.

6.1CVSS6.1AI score0.00474EPSS
CVE
CVE
added 2020/10/01 7:15 p.m.218 views

CVE-2020-15677

By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from. This vulnerability affects Firefo...

6.1CVSS6.4AI score0.00527EPSS
CVE
CVE
added 2020/03/27 1:15 p.m.218 views

CVE-2020-1770

Support bundle generated files could contain sensitive information that might be unwanted to be disclosed. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.

4.3CVSS5.3AI score0.00415EPSS
CVE
CVE
added 2020/10/01 7:15 p.m.217 views

CVE-2020-15678

When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free. This occurs because the function APZCTreeManager::ComputeClippedCompositionBounds did not follow iterator invalidation rules. This vulnerability affects Firefox &lt...

8.8CVSS8.1AI score0.00869EPSS
CVE
CVE
added 2020/01/21 6:15 p.m.216 views

CVE-2019-19344

There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer.

6.5CVSS6.3AI score0.01747EPSS
CVE
CVE
added 2020/05/19 7:15 p.m.216 views

CVE-2020-10722

A vulnerability was found in DPDK versions 18.05 and above. A missing check for an integer overflow in vhost_user_set_log_base() could result in a smaller memory map than requested, possibly allowing memory corruption.

6.7CVSS7AI score0.00198EPSS
CVE
CVE
added 2020/07/09 3:15 p.m.216 views

CVE-2020-12418

Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird

6.5CVSS6.6AI score0.0092EPSS
CVE
CVE
added 2020/07/09 3:15 p.m.216 views

CVE-2020-12419

When processing callbacks that occurred during window flushing in the parent process, the associated window may die; causing a use-after-free condition. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, ...

9.3CVSS8.4AI score0.00605EPSS
CVE
CVE
added 2020/06/18 11:15 a.m.216 views

CVE-2020-14416

In the Linux kernel before 5.4.16, a race condition in tty->disc_data handling in the slip and slcan line discipline could lead to a use-after-free, aka CID-0ace17d56824. This affects drivers/net/slip/slip.c and drivers/net/can/slcan.c.

4.7CVSS5.1AI score0.00091EPSS
CVE
CVE
added 2020/07/15 6:15 p.m.216 views

CVE-2020-14573

Vulnerability in the Java SE product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 11.0.7 and 14.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks o...

4.3CVSS3.9AI score0.00189EPSS
CVE
CVE
added 2020/06/17 4:15 p.m.215 views

CVE-2018-21247

An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function.

7.5CVSS8.1AI score0.01288EPSS
CVE
CVE
added 2020/03/27 1:15 p.m.215 views

CVE-2020-1769

In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.

4.3CVSS5.6AI score0.00696EPSS
CVE
CVE
added 2020/09/04 3:15 p.m.214 views

CVE-2020-24659

An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the gnutls_...

7.5CVSS7.3AI score0.03563EPSS
CVE
CVE
added 2020/10/06 3:15 p.m.214 views

CVE-2020-25866

In Wireshark 3.2.0 to 3.2.6 and 3.0.0 to 3.0.13, the BLIP protocol dissector has a NULL pointer dereference because a buffer was sized for compressed (not uncompressed) messages. This was addressed in epan/dissectors/packet-blip.c by allowing reasonable compression ratios and rejecting ZIP bombs.

7.5CVSS7.4AI score0.0145EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.214 views

CVE-2020-6516

Policy bypass in CORS in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS5.1AI score0.02998EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.212 views

CVE-2020-11087

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_AuthenticateMessage. This has been fixed in 2.1.0.

5.5CVSS5.5AI score0.0019EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.211 views

CVE-2020-11088

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_NegotiateMessage. This has been fixed in 2.1.0.

5.5CVSS5.5AI score0.0019EPSS
CVE
CVE
added 2020/07/07 7:15 p.m.211 views

CVE-2020-15095

Versions of the npm CLI prior to 6.14.6 are vulnerable to an information exposure vulnerability through log files. The CLI supports URLs like "://[[:]@][:][:][/]". The password value is not redacted and is printed to stdout and also to any generated log files.

4.4CVSS6AI score0.00044EPSS
Web
CVE
CVE
added 2020/06/22 10:15 p.m.210 views

CVE-2020-11097

In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.

5.5CVSS5.1AI score0.00169EPSS
CVE
CVE
added 2020/02/27 11:15 p.m.209 views

CVE-2020-9428

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf parsing.

7.5CVSS7.2AI score0.08184EPSS
CVE
CVE
added 2020/05/21 4:15 p.m.208 views

CVE-2020-13114

An issue was discovered in libexif before 0.6.22. An unrestricted size in handling Canon EXIF MakerNote data could lead to consumption of large amounts of compute time for decoding EXIF data.

7.5CVSS8.1AI score0.00649EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.208 views

CVE-2020-15963

Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS8.7AI score0.01511EPSS
CVE
CVE
added 2020/05/26 11:15 p.m.207 views

CVE-2020-13614

An issue was discovered in ssl.c in Axel before 2.17.8. The TLS implementation lacks hostname verification.

5.9CVSS5.4AI score0.0058EPSS
CVE
CVE
added 2020/07/14 2:15 p.m.207 views

CVE-2020-13753

The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, failed to properly block access to CLONE_NEWUSER and the TIOCSTI ioctl. CLONE_NEWUSER could potentially be used to confuse xdg-desktop-portal, which allows access outside the sandbox. TIOCSTI can be used to directly execute comman...

10CVSS8.1AI score0.10385EPSS
CVE
CVE
added 2020/10/01 7:15 p.m.207 views

CVE-2020-15676

Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR

6.1CVSS6.5AI score0.01265EPSS
Total number of security vulnerabilities684