Lucene search

K

The Security Vulnerabilities

cve
cve

CVE-2018-12541

In version from 3.0.0 to 3.5.3 of Eclipse Vert.x, the WebSocket HTTP upgrade implementation buffers the full http request before doing the handshake, holding the entire request body in memory. There should be a reasonnable limit (8192 bytes) above which the WebSocket gets an HTTP response with the....

6.5CVSS

6.3AI Score

0.004EPSS

2018-10-10 08:29 PM
66
10
cve
cve

CVE-2023-24403

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WP For The Win bbPress Voting plugin <= 2.1.11.0...

5.9CVSS

4.8AI Score

0.001EPSS

2023-04-06 11:15 AM
21
cve
cve

CVE-2016-8620

The 'globbing' feature in curl before version 7.51.0 has a flaw that leads to integer overflow and out-of-bounds read via user controlled...

9.8CVSS

7.7AI Score

0.007EPSS

2018-08-01 06:29 AM
142
cve
cve

CVE-2016-8621

The curl_getdate function in curl before version 7.51.0 is vulnerable to an out of bounds read if it receives an input with one digit...

7.5CVSS

7.7AI Score

0.004EPSS

2018-07-31 10:29 PM
106
cve
cve

CVE-2016-8622

The URL percent-encoding decode function in libcurl before 7.51.0 is called curl_easy_unescape. Internally, even if this function would be made to allocate a unscape destination buffer larger than 2GB, it would return that new length in a signed 32 bit integer variable, thus the length would get...

9.8CVSS

7.8AI Score

0.013EPSS

2018-07-31 09:29 PM
149
cve
cve

CVE-2020-14363

An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality,...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-09-11 06:15 PM
335
cve
cve

CVE-2018-12536

In Eclipse Jetty Server, all 9.x versions, on webapps deployed using default Error Handling, when an intentionally bad query arrives that doesn't match a dynamic url-pattern, and is eventually handled by the DefaultServlet's static file serving, the bad characters can trigger a...

5.3CVSS

6.9AI Score

0.003EPSS

2018-06-27 05:29 PM
96
2
cve
cve

CVE-2017-7656

In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), HTTP/0.9 is handled poorly. An HTTP/1 style request line (i.e. method space URI space version) that declares a version of HTTP/0.9 was accepted and treated....

7.5CVSS

8.2AI Score

0.012EPSS

2018-06-26 03:29 PM
118
2
cve
cve

CVE-2020-10750

Sensitive information written to a log file vulnerability was found in jaegertracing/jaeger before version 1.18.1 when the Kafka data store is used. This flaw allows an attacker with access to the container's log file to discover the Kafka...

7.1CVSS

5.3AI Score

0.0004EPSS

2020-06-19 08:15 PM
43
cve
cve

CVE-2018-16301

The command-line argument parser in tcpdump before 4.99.0 has a buffer overflow in tcpdump.c:read_infile(). To trigger this vulnerability the attacker needs to create a 4GB file on the local filesystem and to specify the file name as the value of the -F command-line argument of...

7.8CVSS

7.8AI Score

0.001EPSS

2019-10-03 04:15 PM
272
cve
cve

CVE-2018-12540

In version from 3.0.0 to 3.5.2 of Eclipse Vert.x, the CSRFHandler do not assert that the XSRF Cookie matches the returned XSRF header/form parameter. This allows replay attacks with previously issued tokens which are not expired...

8.8CVSS

8.5AI Score

0.011EPSS

2018-07-12 02:29 PM
58
cve
cve

CVE-2016-8616

A flaw was found in curl before version 7.51.0 When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections. This means that if an unused connection with proper credentials exists for a protocol that has connection-scoped...

5.9CVSS

7.3AI Score

0.006EPSS

2018-08-01 06:29 AM
123
4
cve
cve

CVE-2019-3871

A vulnerability was found in PowerDNS Authoritative Server before 4.0.7 and before 4.1.7. An insufficient validation of data coming from the user when building a HTTP request from a DNS query in the HTTP Connector of the Remote backend, allowing a remote user to cause a denial of service by making....

8.8CVSS

8AI Score

0.01EPSS

2019-03-21 09:29 PM
131
cve
cve

CVE-2019-3840

A NULL pointer dereference flaw was discovered in libvirt before version 5.0.0 in the way it gets interface information through the QEMU agent. An attacker in a guest VM can use this flaw to crash libvirtd and cause a denial of...

6.3CVSS

5.6AI Score

0.002EPSS

2019-03-27 01:29 PM
152
cve
cve

CVE-2019-0218

A vulnerability was discovered wherein a specially crafted URL could enable reflected XSS via JavaScript in the pony mail...

6.1CVSS

5.8AI Score

0.004EPSS

2019-04-22 10:29 PM
21
cve
cve

CVE-2022-4563

A vulnerability was found in Freedom of the Press SecureDrop. It has been rated as critical. Affected by this issue is some unknown functionality of the file gpg-agent.conf. The manipulation leads to symlink following. Local access is required to approach this attack. The name of the patch is...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-16 05:15 PM
28
cve
cve

CVE-2021-34434

In Eclipse Mosquitto versions 2.0 to 2.0.11, when using the dynamic security plugin, if the ability for a client to make subscriptions on a topic is revoked when a durable client is offline, then existing subscriptions for that client are not...

5.3CVSS

5.3AI Score

0.002EPSS

2021-08-30 08:15 PM
45
cve
cve

CVE-2021-22174

Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.003EPSS

2021-02-17 03:15 PM
162
4
cve
cve

CVE-2018-12545

In Eclipse Jetty version 9.3.x and 9.4.x, the server is vulnerable to Denial of Service conditions if a remote client sends either large SETTINGs frames container containing many settings, or many small SETTINGs frames. The vulnerability is due to the additional CPU and memory allocations required....

7.5CVSS

7.3AI Score

0.057EPSS

2019-03-27 08:29 PM
69
3
cve
cve

CVE-2018-12542

In version from 3.0.0 to 3.5.3 of Eclipse Vert.x, the StaticHandler uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize '' (forward slashes) sequences that can resolve to a location that is outside of that directory when...

9.8CVSS

9.3AI Score

0.003EPSS

2018-10-10 08:29 PM
52
cve
cve

CVE-2016-8639

It was found that foreman before 1.13.0 is vulnerable to a stored XSS via an organization or location name. This could allow an attacker with privileges to set the organization or location name to display arbitrary HTML including scripting code within the web...

6.1CVSS

5.1AI Score

0.002EPSS

2018-08-01 01:29 PM
34
cve
cve

CVE-2020-1699

A path traversal flaw was found in the Ceph dashboard implemented in upstream versions v14.2.5, v14.2.6, v15.0.0 of Ceph storage and has been fixed in versions 14.2.7 and 15.1.0. An unauthenticated attacker could use this flaw to cause information disclosure on the host machine running the Ceph...

7.5CVSS

7.1AI Score

0.002EPSS

2020-04-21 05:15 PM
145
cve
cve

CVE-2020-25706

A cross-site scripting (XSS) vulnerability exists in templates_import.php (Cacti 1.2.13) due to Improper escaping of error message during template import preview in the xml_path...

6.1CVSS

5.8AI Score

0.006EPSS

2020-11-12 02:15 PM
47
cve
cve

CVE-2020-26419

Memory leak in the dissection engine in Wireshark 3.4.0 allows denial of service via packet injection or crafted capture...

5.3CVSS

5.5AI Score

0.003EPSS

2020-12-11 07:15 PM
178
7
cve
cve

CVE-2020-26418

Memory leak in Kafka protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture...

5.3CVSS

5.4AI Score

0.005EPSS

2020-12-11 07:15 PM
171
5
cve
cve

CVE-2020-14347

A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is...

5.5CVSS

6.3AI Score

0.0005EPSS

2020-08-05 02:15 PM
258
cve
cve

CVE-2019-1010065

The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted disk image triggers crash in tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS image. Bug is in tsk/fs/hfs.c file in function hfs_cat_traverse() in lines: 952, 1062. The attack....

6.5CVSS

6.4AI Score

0.005EPSS

2019-07-18 05:15 PM
51
3
cve
cve

CVE-2018-16839

Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL authentication code that may lead to denial of...

9.8CVSS

9.3AI Score

0.016EPSS

2018-10-31 06:29 PM
225
cve
cve

CVE-2023-25716

Auth (admin+) Stored Cross-Site Scripting (XSS) vulnerability in gqevu6bsiz Announce from the Dashboard plugin <= 1.5.1...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-04-07 12:15 PM
26
cve
cve

CVE-2021-28168

Eclipse Jersey 2.28 to 2.33 and Eclipse Jersey 3.0.0 to 3.0.1 contains a local information disclosure vulnerability. This is due to the use of the File.createTempFile which creates a file inside of the system temporary directory with the permissions: -rw-r--r--. Thus the contents of this file are.....

6.2CVSS

6.3AI Score

0.0004EPSS

2021-04-22 06:15 PM
101
4
cve
cve

CVE-2021-22173

Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.3AI Score

0.003EPSS

2021-02-17 03:15 PM
158
4
cve
cve

CVE-2020-26420

Memory leak in RTPS protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture...

5.3CVSS

5.4AI Score

0.003EPSS

2020-12-11 07:15 PM
163
6
cve
cve

CVE-2020-26421

Crash in USB HID protocol dissector and possibly other dissectors in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture...

5.3CVSS

5.5AI Score

0.004EPSS

2020-12-11 07:15 PM
173
6
cve
cve

CVE-2020-8037

The ppp decapsulator in tcpdump 4.9.3 can be convinced to allocate a large amount of...

7.5CVSS

7.3AI Score

0.007EPSS

2020-11-04 06:15 PM
301
8
cve
cve

CVE-2019-3860

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SFTP packets with empty payloads are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.7AI Score

0.046EPSS

2019-03-25 07:29 PM
328
cve
cve

CVE-2019-3861

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH packets with a padding length value greater than the packet length are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.7AI Score

0.033EPSS

2019-03-25 07:29 PM
302
cve
cve

CVE-2021-22207

Excessive memory consumption in MS-WSP dissector in Wireshark 3.4.0 to 3.4.4 and 3.2.0 to 3.2.12 allows denial of service via packet injection or crafted capture...

6.5CVSS

6.5AI Score

0.004EPSS

2021-04-23 06:15 PM
369
6
cve
cve

CVE-2020-14344

An integer overflow leading to a heap-buffer overflow was found in The X Input Method (XIM) client was implemented in libX11 before version 1.6.10. As per upstream this is security relevant when setuid programs call XIM client functions while running with elevated privileges. No such programs are.....

6.7CVSS

7.2AI Score

0.001EPSS

2020-08-05 02:15 PM
308
2
cve
cve

CVE-2019-3862

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit status message and no payload are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.8AI Score

0.015EPSS

2019-03-21 04:01 PM
397
4
cve
cve

CVE-2020-1759

A vulnerability was found in Red Hat Ceph Storage 4 and Red Hat Openshift Container Storage 4.2 where, A nonce reuse vulnerability was discovered in the secure mode of the messenger v2 protocol, which can allow an attacker to forge auth tags and potentially manipulate the data by leveraging the...

6.8CVSS

6.5AI Score

0.002EPSS

2020-04-13 01:15 PM
166
cve
cve

CVE-2019-3859

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the _libssh2_packet_require and _libssh2_packet_requirev functions. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.8AI Score

0.021EPSS

2019-03-21 04:01 PM
325
cve
cve

CVE-2019-10155

The Libreswan Project has found a vulnerability in the processing of IKEv1 informational exchange packets which are encrypted and integrity protected using the established IKE SA encryption and integrity keys, but as a receiver, the integrity check value was not verified. This issue affects...

3.1CVSS

4AI Score

0.001EPSS

2019-06-12 02:29 PM
111
cve
cve

CVE-2019-3858

An out of bounds read flaw was discovered in libssh2 before 1.8.1 when a specially crafted SFTP packet is received from the server. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.7AI Score

0.015EPSS

2019-03-21 09:29 PM
293
cve
cve

CVE-2019-3842

In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against...

7CVSS

6.8AI Score

0.002EPSS

2019-04-09 09:29 PM
361
cve
cve

CVE-2018-16886

etcd versions 3.2.x before 3.2.26 and 3.3.x before 3.3.11 are vulnerable to an improper authentication issue when role-based access control (RBAC) is used and client-cert-auth is enabled. If an etcd client server TLS certificate contains a Common Name (CN) which matches a valid RBAC username, a...

8.1CVSS

7.9AI Score

0.018EPSS

2019-01-14 07:29 PM
93
cve
cve

CVE-2019-3839

It was found that in ghostscript some privileged operators remained accessible from various places after the CVE-2019-6116 fix. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER. Ghostscript....

7.8CVSS

7.7AI Score

0.017EPSS

2019-05-16 07:29 PM
226
cve
cve

CVE-2019-11779

In Eclipse Mosquitto 1.5.0 to 1.6.5 inclusive, if a malicious MQTT client sends a SUBSCRIBE packet containing a topic that consists of approximately 65400 or more '/' characters, i.e. the topic hierarchy separator, then a stack overflow will...

6.5CVSS

6.6AI Score

0.28EPSS

2019-09-19 02:15 PM
214
cve
cve

CVE-2019-3880

A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions...

5.4CVSS

5.6AI Score

0.002EPSS

2019-04-09 04:29 PM
449
cve
cve

CVE-2018-16888

It was discovered systemd does not correctly check the content of PIDFile files before using it to kill processes. When a service is run from an unprivileged user (e.g. User field set in the service file), a local attacker who is able to write to the PIDFile of the mentioned service may use this...

4.7CVSS

5.4AI Score

0.0004EPSS

2019-01-14 10:29 PM
202
cve
cve

CVE-2020-9489

A carefully crafted or corrupt file may trigger a System.exit in Tika's OneNote Parser. Crafted or corrupted files can also cause out of memory errors and/or infinite loops in Tika's ICNSParser, MP3Parser, MP4Parser, SAS7BDATParser, OneNoteParser and ImageParser. Apache Tika users should upgrade...

5.5CVSS

6.2AI Score

0.001EPSS

2020-04-27 02:15 PM
87
15
Total number of security vulnerabilities504