Lucene search

K

The Security Vulnerabilities

cve
cve

CVE-2023-27527

Shinseiyo Sogo Soft (7.9A) and earlier improperly restricts XML external entity references (XXE). By processing a specially crafted XML file, arbitrary files on the PC may be accessed by an...

7.5CVSS

7.5AI Score

0.002EPSS

2023-05-10 06:15 AM
16
cve
cve

CVE-2022-26305

An Improper Certificate Validation vulnerability in LibreOffice existed where determining if a macro was signed by a trusted author was done by only matching the serial number and issuer string of the used certificate with that of a trusted certificate. This is not sufficient to verify that the...

7.5CVSS

8.2AI Score

0.002EPSS

2022-07-25 03:15 PM
345
3
cve
cve

CVE-2021-25636

LibreOffice supports digital signatures of ODF documents and macros within documents, presenting visual aids that no alteration of the document occurred since the last signing and that the signature is valid. An Improper Certificate Validation vulnerability in LibreOffice allowed an attacker to...

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-24 03:15 PM
1763
2
cve
cve

CVE-2022-3140

LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal...

6.3CVSS

7.1AI Score

0.002EPSS

2022-10-11 09:15 PM
1178
8
cve
cve

CVE-2019-11774

Prior to 0.1, all builds of Eclipse OMR contain a bug where the loop versioner may fail to privatize a value that is pulled out of the loop by versioning - for example if there is a condition that is moved out of the loop that reads a field we may not privatize the value of that field in the...

7.4CVSS

7.3AI Score

0.002EPSS

2019-09-12 06:15 PM
113
cve
cve

CVE-2019-11771

AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs which may facilitate code injection and privilege elevation by local...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-07-17 09:15 PM
55
2
cve
cve

CVE-2019-11770

In Eclipse Buildship versions prior to 3.1.1, the build files indicate that this project is resolving dependencies over HTTP instead of HTTPS. Any of these artifacts could have been MITM to maliciously compromise them and infect the build artifacts that were produced. Additionally, if any of these....

8.1CVSS

8.2AI Score

0.001EPSS

2019-06-14 02:29 PM
55
cve
cve

CVE-2023-0100

In Eclipse BIRT, starting from version 2.6.2, the default configuration allowed to retrieve a report from the same host using an absolute HTTP path for the report parameter (e.g. __report=http://xyz.com/report.rptdesign). If the host indicated in the __report parameter matched the HTTP Host header....

8.8CVSS

8.4AI Score

0.001EPSS

2023-03-15 03:15 PM
39
cve
cve

CVE-2018-14633

A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The.....

7CVSS

7.9AI Score

0.01EPSS

2018-09-25 12:29 AM
278
cve
cve

CVE-2018-16889

Ceph does not properly sanitize encryption keys in debug logging for v4 auth. This results in the leaking of encryption key information in log files via plaintext. Versions up to v13.2.4 are...

7.5CVSS

6.6AI Score

0.002EPSS

2019-01-28 02:29 PM
162
cve
cve

CVE-2018-14623

A SQL injection flaw was found in katello's errata-related API. An authenticated remote attacker can craft input data to force a malformed SQL query to the backend database, which will leak internal IDs. This is issue is related to an incomplete fix for CVE-2016-3072. Version 3.10 and older is...

4.3CVSS

6.4AI Score

0.002EPSS

2018-12-14 12:29 AM
44
cve
cve

CVE-2020-14333

A flaw was found in Ovirt Engine's web interface in ovirt 4.4 and earlier, where it did not filter user-controllable parameters completely, resulting in a reflected cross-site scripting attack. This flaw allows an attacker to leverage a phishing attack, steal an unsuspecting user's cookies or...

6.3CVSS

5.8AI Score

0.001EPSS

2020-08-18 02:15 PM
39
cve
cve

CVE-2016-8613

A flaw was found in foreman 1.5.1. The remote execution plugin runs commands on hosts over SSH from the Foreman web UI. When a job is submitted that contains HTML tags, the console output shown in the web UI does not escape the output causing any HTML or JavaScript to run in the user's browser....

6.4CVSS

6AI Score

0.003EPSS

2018-07-31 08:29 PM
42
cve
cve

CVE-2016-9581

An infinite loop vulnerability in tiftoimage that results in heap buffer overflow in convert_32s_C1P1 was found in openjpeg...

8.8CVSS

8.7AI Score

0.006EPSS

2018-08-01 02:29 PM
59
cve
cve

CVE-2016-9580

An integer overflow vulnerability was found in tiftoimage function in openjpeg 2.1.2, resulting in heap buffer...

8.8CVSS

8.7AI Score

0.005EPSS

2018-08-01 04:29 PM
54
cve
cve

CVE-2016-8634

A vulnerability was found in foreman 1.14.0. When creating an organization or location in Foreman, if the name contains HTML then the second step of the wizard (/organizations/id/step2) will render the HTML. This occurs in the alertbox on the page. The result is a stored XSS attack if an...

6.1CVSS

5AI Score

0.001EPSS

2018-08-01 12:29 PM
34
cve
cve

CVE-2016-8611

A vulnerability was found in Openstack Glance. No limits are enforced within the Glance image service for both v1 and v2 /images API POST method for authenticated users, resulting in possible denial of service attacks through database table...

6.5CVSS

6.3AI Score

0.004EPSS

2018-07-31 08:29 PM
26
4
cve
cve

CVE-2018-16885

A flaw was found in the Linux kernel that allows the userspace to call memcpy_fromiovecend() and similar functions with a zero offset and buffer length which causes the read beyond the buffer boundaries, in certain cases causing a memory access fault and a system halt by accessing invalid memory...

5.5CVSS

6.1AI Score

0.001EPSS

2019-01-03 04:29 PM
102
cve
cve

CVE-2018-10910

A bug in Bluez may allow for the Bluetooth Discoverable state being set to on when no Bluetooth agent is registered with the system. This situation could lead to the unauthorized pairing of certain Bluetooth devices without any form of authentication. Versions before bluez 5.51 are...

4.5CVSS

3.9AI Score

0.0004EPSS

2019-01-28 03:29 PM
201
cve
cve

CVE-2017-2662

A flaw was found in Foreman's katello plugin version 3.4.5. After setting a new role to allow restricted access on a repository with a filter (filter set on the Product Name), the filter is not respected when the actions are done via hammer using the repository...

4.3CVSS

4.6AI Score

0.001EPSS

2018-08-22 04:29 PM
44
cve
cve

CVE-2020-1726

A flaw was discovered in Podman where it incorrectly allows containers when created to overwrite existing files in volumes, even if they are mounted as read-only. When a user runs a malicious container or a container based on a malicious image with an attached volume that is used for the first...

5.9CVSS

5.5AI Score

0.002EPSS

2020-02-11 08:15 PM
172
cve
cve

CVE-2019-14834

A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response...

3.7CVSS

4AI Score

0.003EPSS

2020-01-07 05:15 PM
1728
cve
cve

CVE-2019-10178

It was found that the Token Processing Service (TPS) did not properly sanitize the Token IDs from the "Activity" page, enabling a Stored Cross Site Scripting (XSS) vulnerability. An unauthenticated attacker could trick an authenticated victim into creating a specially crafted activity, which would....

6.1CVSS

6.1AI Score

0.001EPSS

2020-03-18 04:15 PM
42
cve
cve

CVE-2016-9572

A NULL pointer dereference flaw was found in the way openjpeg 2.1.2 decoded certain input images. Due to a logic error in the code responsible for decoding the input image, an application using openjpeg to process image data could crash when processing a crafted...

6.5CVSS

7AI Score

0.005EPSS

2018-08-01 04:29 PM
51
cve
cve

CVE-2018-10839

Qemu emulator <= 3.0.0 built with the NE2000 NIC emulation support is vulnerable to an integer overflow, which could lead to buffer overflow issue. It could occur when receiving packets over the network. A user inside guest could use this flaw to crash the Qemu process resulting in...

6.5CVSS

8AI Score

0.004EPSS

2018-10-16 02:29 PM
99
cve
cve

CVE-2020-10751

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages...

6.1CVSS

6.7AI Score

0.001EPSS

2020-05-26 03:15 PM
342
cve
cve

CVE-2017-7506

spice versions though 0.13 are vulnerable to out-of-bounds memory access when processing specially crafted messages from authenticated attacker to the spice server resulting into crash and/or server memory...

8.8CVSS

8.3AI Score

0.003EPSS

2017-07-18 03:29 PM
97
cve
cve

CVE-2016-8637

A local information disclosure issue was found in dracut before 045 when generating initramfs images with world-readable permissions when 'early cpio' is used, such as when including microcode updates. Local attacker can use this to obtain sensitive information from these files, such as encryption....

7.8CVSS

7AI Score

0.0004EPSS

2018-08-01 01:29 PM
20
cve
cve

CVE-2019-3899

It was found that default configuration of Heketi does not require any authentication potentially exposing the management interface to misuse. This isue only affects heketi as shipped with Openshift Container Platform...

9.8CVSS

9.4AI Score

0.002EPSS

2019-04-22 04:29 PM
29
cve
cve

CVE-2018-10931

It was found that cobbler 2.6.x exposed all functions from its CobblerXMLRPCInterface class over XMLRPC. A remote, unauthenticated attacker could use this flaw to gain high privileges within cobbler, upload files to arbitrary location in the context of the...

9.8CVSS

9.4AI Score

0.007EPSS

2018-08-09 08:29 PM
127
cve
cve

CVE-2019-3886

An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to...

5.4CVSS

5.4AI Score

0.002EPSS

2019-04-04 04:29 PM
138
4
cve
cve

CVE-2019-3812

QEMU, through version 2.10 and through version 3.1.0, is vulnerable to an out-of-bounds read of up to 128 bytes in the hw/i2c/i2c-ddc.c:i2c_ddc() function. A local attacker with permission to execute i2c commands could exploit this to read stack memory of the qemu process on the...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-02-19 02:29 PM
128
cve
cve

CVE-2016-7056

A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private...

5.5CVSS

5.7AI Score

0.0004EPSS

2018-09-10 04:29 PM
186
8
cve
cve

CVE-2018-10897

A directory traversal issue was found in reposync, a part of yum-utils, where reposync fails to sanitize paths in remote repository configuration files. If an attacker controls a repository, they may be able to copy files outside of the destination directory on the targeted system via path...

8.1CVSS

7.8AI Score

0.007EPSS

2018-08-01 05:29 PM
262
cve
cve

CVE-2018-14653

The Gluster file system through versions 4.1.4 and 3.12 is vulnerable to a heap-based buffer overflow in the '__server_getspec' function via the 'gf_getspec_req' RPC message. A remote authenticated attacker could exploit this to cause a denial of service or other potential unspecified...

8.8CVSS

8.3AI Score

0.003EPSS

2018-10-31 07:29 PM
126
cve
cve

CVE-2018-14659

The Gluster file system through versions 4.1.4 and 3.1.2 is vulnerable to a denial of service attack via use of the 'GF_XATTR_IOSTATS_DUMP_KEY' xattr. A remote, authenticated attacker could exploit this by mounting a Gluster volume and repeatedly calling 'setxattr(2)' to trigger a state dump and...

6.5CVSS

7AI Score

0.007EPSS

2018-10-31 07:29 PM
148
cve
cve

CVE-2018-14654

The Gluster file system through version 4.1.4 is vulnerable to abuse of the 'features/index' translator. A remote attacker with access to mount volumes could exploit this via the 'GF_XATTROP_ENTRY_IN_KEY' xattrop to create arbitrary, empty files on the target...

6.5CVSS

7.1AI Score

0.004EPSS

2018-10-31 07:29 PM
147
cve
cve

CVE-2018-14652

The Gluster file system through versions 3.12 and 4.1.4 is vulnerable to a buffer overflow in the 'features/index' translator via the code handling the 'GF_XATTR_CLRLK_CMD' xattr in the 'pl_getxattr' function. A remote authenticated attacker could exploit this on a mounted volume to cause a denial....

6.5CVSS

7.2AI Score

0.004EPSS

2018-10-31 07:29 PM
124
cve
cve

CVE-2019-3896

A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel 2.6 branch. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service...

7.8CVSS

7.1AI Score

0.0004EPSS

2019-06-19 12:15 AM
277
cve
cve

CVE-2021-34427

In Eclipse BIRT versions 4.8.0 and earlier, an attacker can use query parameters to create a JSP file which is accessible from remote (current BIRT viewer dir) to inject JSP code into the running...

9.8CVSS

9.4AI Score

0.003EPSS

2021-06-25 07:15 PM
77
4
cve
cve

CVE-2018-14661

It was found that usage of snprintf function in feature/locks translator of glusterfs server 3.8.4, as shipped with Red Hat Gluster Storage, was vulnerable to a format string attack. A remote, authenticated attacker could use this flaw to cause remote denial of...

6.5CVSS

6.9AI Score

0.008EPSS

2018-10-31 08:29 PM
98
cve
cve

CVE-2019-3815

A memory leak was discovered in the backport of fixes for CVE-2018-16864 in Red Hat Enterprise Linux. Function dispatch_message_real() in journald-server.c does not free the memory allocated by set_iovec_field_free() to store the _CMDLINE= entry. A local attacker may use this flaw to make...

3.3CVSS

6AI Score

0.0004EPSS

2019-01-28 03:29 PM
278
cve
cve

CVE-2016-9573

An out-of-bounds read vulnerability was found in OpenJPEG 2.1.2, in the j2k_to_image tool. Converting a specially crafted JPEG2000 file to another format could cause the application to crash or, potentially, disclose some data from the...

8.1CVSS

7.7AI Score

0.003EPSS

2018-08-01 06:29 AM
52
cve
cve

CVE-2018-14634

An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are believed to be...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-09-25 09:29 PM
348
cve
cve

CVE-2019-3874

The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be...

6.5CVSS

6.7AI Score

0.004EPSS

2019-03-25 07:29 PM
284
cve
cve

CVE-2018-16865

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-01-11 09:29 PM
362
4
cve
cve

CVE-2019-3887

A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially...

5.6CVSS

6AI Score

0.001EPSS

2019-04-09 04:29 PM
97
3
cve
cve

CVE-2018-16864

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges....

7.8CVSS

6.2AI Score

0.0004EPSS

2019-01-11 08:29 PM
350
3
cve
cve

CVE-2019-3901

A race condition in perf_event_open() allows local attackers to leak sensitive data from setuid programs. As no relevant locks (in particular the cred_guard_mutex) are held during the ptrace_may_access() call, it is possible for the specified target task to perform an execve() syscall with setuid.....

4.7CVSS

5.4AI Score

0.0004EPSS

2019-04-22 04:29 PM
174
cve
cve

CVE-2019-3882

A flaw was found in the Linux kernel's vfio interface implementation that permits violation of the user's locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory...

5.5CVSS

6.3AI Score

0.0004EPSS

2019-04-24 04:29 PM
287
Total number of security vulnerabilities504