Lucene search

K

The Security Vulnerabilities

cve
cve

CVE-2018-16866

An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are...

3.3CVSS

5.3AI Score

0.0004EPSS

2019-01-11 07:29 PM
284
2
cve
cve

CVE-2018-3982

An exploitable arbitrary write vulnerability exists in the Word document parser of the Atlantis Word Processor 3.0.2.3 and 3.0.2.5. A specially crafted document can prevent Atlas from adding elements to an array that is indexed by a loop. When reading from this array, the application will use an...

7.8CVSS

7.6AI Score

0.001EPSS

2018-10-01 08:29 PM
30
cve
cve

CVE-2018-4000

An exploitable double-free vulnerability exists in the Office Open XML parser of Atlantis Word Processor, version 3.2.5.0. A specially crafted document can cause a TTableRow instance to be referenced twice, resulting in a double-free vulnerability when both the references go out of scope. An...

7.8CVSS

7.4AI Score

0.001EPSS

2018-10-01 08:29 PM
27
cve
cve

CVE-2018-3984

An exploitable uninitialized length vulnerability exists within the Word document-parser of the Atlantis Word Processor 3.0.2.3 and 3.0.2.5. A specially crafted document can cause Atlantis to skip initializing a value representing the number of columns of a table. Later, the application will use...

7.8CVSS

7.9AI Score

0.001EPSS

2018-10-01 08:29 PM
36
cve
cve

CVE-2018-3998

An exploitable heap-based buffer overflow vulnerability exists in the Windows enhanced metafile parser of Atlantis Word Processor, version 3.2.5.0. A specially crafted image embedded within a document can cause an undersized allocation, resulting in an overflow when the application tries to copy...

7.8CVSS

7.6AI Score

0.001EPSS

2018-10-01 08:29 PM
31
cve
cve

CVE-2018-3999

An exploitable stack-based buffer overflow vulnerability exists in the JPEG parser of Atlantis Word Processor, version 3.2.5.0. A specially crafted image embedded within a document can cause a length to be miscalculated and underflow. This length is then treated as unsigned and then used in a...

7.8CVSS

7.7AI Score

0.001EPSS

2018-10-01 08:29 PM
29
cve
cve

CVE-2019-10186

A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. A sesskey (CSRF) token was not being utilised by the XML loading/unloading admin...

8.8CVSS

8.6AI Score

0.004EPSS

2019-07-31 10:15 PM
71
cve
cve

CVE-2017-7483

Rxvt 2.7.10 is vulnerable to a denial of service attack by passing the value -2^31 inside a terminal escape code, which results in a non-invertible integer that eventually leads to a segfault due to an out of bounds...

7.5CVSS

7.2AI Score

0.001EPSS

2017-05-02 02:59 PM
30
cve
cve

CVE-2019-17637

In all versions of Eclipse Web Tools Platform through release 3.18 (2020-06), XML and DTD files referring to external entities could be exploited to send the contents of local files to a remote server when edited or validated, even when external entity resolution is disabled in the user...

7.1CVSS

6.6AI Score

0.001EPSS

2020-07-15 03:15 PM
45
cve
cve

CVE-2018-16882

A use-after-free issue was found in the way the Linux kernel's KVM hypervisor processed posted interrupts when nested(=1) virtualization is enabled. In nested_get_vmcs12_pages(), in case of an error while processing posted interrupt address, it unmaps the 'pi_desc_page' without resetting 'pi_desc'....

8.8CVSS

8.1AI Score

0.001EPSS

2019-01-03 04:29 PM
222
cve
cve

CVE-2018-16850

postgresql before versions 11.1, 10.6 is vulnerable to a to SQL injection in pg_upgrade and pg_dump via CREATE TRIGGER ... REFERENCING. Using a purpose-crafted trigger definition, an attacker can cause arbitrary SQL statements to run, with superuser...

9.8CVSS

9.5AI Score

0.006EPSS

2018-11-13 03:29 PM
211
cve
cve

CVE-2018-1058

A flaw was found in the way Postgresql allowed a user to modify the behavior of a query for other users. An attacker with a user account could use this flaw to execute code with the permissions of superuser in the database. Versions 9.3 through 10 are...

8.8CVSS

7.6AI Score

0.005EPSS

2018-03-02 03:29 PM
295
2
cve
cve

CVE-2016-8714

An exploitable buffer overflow vulnerability exists in the LoadEncoding functionality of the R programming language version 3.3.0. A specially crafted R script can cause a buffer overflow resulting in a memory corruption. An attacker can send a malicious R script to trigger this...

8.8CVSS

8AI Score

0.002EPSS

2017-03-10 10:59 AM
55
cve
cve

CVE-2019-3837

It was found that the net_dma code in tcp_recvmsg() in the 2.6.32 kernel as shipped in RHEL6 is thread-unsafe. So an unprivileged multi-threaded userspace application calling recvmsg() for the same network socket in parallel executed on ioatdma-enabled hardware with net_dma enabled can leak the...

6.1CVSS

6.3AI Score

0.0004EPSS

2019-04-11 03:29 PM
33
cve
cve

CVE-2019-3893

In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource. A malicious user with the "delete_compute_resource" permission can use this flaw to take...

4.9CVSS

5.5AI Score

0.003EPSS

2019-04-09 04:29 PM
44
cve
cve

CVE-2021-22235

Crash in DNP dissector in Wireshark 3.4.0 to 3.4.6 and 3.2.0 to 3.2.14 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.003EPSS

2021-07-20 12:15 PM
464
5
cve
cve

CVE-2021-34435

In Eclipse Theia 0.3.9 to 1.8.1, the "mini-browser" extension allows a user to preview HTML files in an iframe inside the IDE. But with the way it is made it is possible for a previewed HTML file to trigger an RCE. This exploit only happens if a user previews a malicious...

8.8CVSS

8.5AI Score

0.003EPSS

2021-09-01 06:15 PM
29
cve
cve

CVE-2022-3676

In Eclipse Openj9 before version 0.35.0, interface calls can be inlined without a runtime type check. Malicious bytecode could make use of this inlining to access or modify memory via an incompatible...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-24 02:15 PM
86
5
cve
cve

CVE-2022-2047

In Eclipse Jetty versions 9.4.0 thru 9.4.46, and 10.0.0 thru 10.0.9, and 11.0.0 thru 11.0.9 versions, the parsing of the authority segment of an http scheme URI, the Jetty HttpURI class improperly detects an invalid input as a hostname. This can lead to failures in a Proxy...

2.7CVSS

5.2AI Score

0.001EPSS

2022-07-07 09:15 PM
231
8
cve
cve

CVE-2022-3540

An issue has been discovered in hunter2 affecting all versions before 2.1.0. Improper handling of auto-completion input allows an authenticated attacker to extract other users email...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-17 04:15 PM
19
6
cve
cve

CVE-2002-1969

Magic Notebook 1.0b and 1.1b allows remote attackers to cause a denial of service (crash) via an invalid username during...

7AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2005-0666

Unknown vulnerability in PaX from the September 2003 release to 2.2 before 2005.03.05, related to SEGMEXEC or RANDEXEC and VMA mirroring, allows local users and possibly remote attackers to bypass intended access restrictions and execute arbitrary...

7.6AI Score

0.003EPSS

2022-10-03 04:22 PM
29
cve
cve

CVE-2005-1641

mod_channel in The Ignition Project ignitionServer 0.3.0 to 0.3.6, and possibly earlier versions, does not allow protected operators to access channels that have been locked out by a key, which allows IRC users to cause a denial of...

6.7AI Score

0.0004EPSS

2022-10-03 04:22 PM
22
2
cve
cve

CVE-2018-20370

SZ NetChat before 7.9 has XSS in the MyName input field of the Options module. Attackers are able to inject commands to compromise the enabled HTTP server web...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2006-2463

view_album.php in SelectaPix 1.31 and earlier allows remote attackers to obtain the installation path via a certain request, which displays the path in an error message, possibly due to an invalid or missing...

6.7AI Score

0.003EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2006-7184

Multiple PHP remote file inclusion vulnerabilities in Exhibit Engine (EE) 1.22, and possibly earlier, allow remote attackers to execute arbitrary PHP code via a URL in the toroot parameter to (1) fetchsettings.php or (2) fstyles.php. NOTE: the provenance of this information is unknown; the...

7.5AI Score

0.013EPSS

2022-10-03 04:21 PM
41
cve
cve

CVE-2022-38221

A buffer overflow in the FTcpListener thread in The Isle Evrima (the dedicated server on Windows and Linux) 0.9.88.07 before 2022-08-12 allows a remote attacker to crash any server with an accessible RCON port, or possibly execute arbitrary...

9.8CVSS

9.9AI Score

0.004EPSS

2022-08-15 11:21 AM
30
4
cve
cve

CVE-2022-2576

In Eclipse Californium version 2.0.0 to 2.7.2 and 3.0.0-3.5.0 a DTLS resumption handshake falls back to a DTLS full handshake on a parameter mismatch without using a HelloVerifyRequest. Especially, if used with certificate based cipher suites, that results in message amplification (DDoS other...

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-29 02:15 PM
44
5
cve
cve

CVE-2021-41037

In Eclipse p2, installable units are able to alter the Eclipse Platform installation and the local machine via touchpoints during installation. Those touchpoints can, for example, alter the command-line used to start the application, injecting things like agent or other settings that usually...

8CVSS

7.7AI Score

0.001EPSS

2022-07-08 04:15 AM
37
15
cve
cve

CVE-2022-2191

In Eclipse Jetty versions 10.0.0 thru 10.0.9, and 11.0.0 thru 11.0.9 versions, SslConnection does not release ByteBuffers from configured ByteBufferPool in case of error code...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-07 09:15 PM
120
7
cve
cve

CVE-2021-41041

In Eclipse Openj9 before version 0.32.0, Java 8 & 11 fail to throw the exception captured during bytecode verification when verification is triggered by a MethodHandle invocation, allowing unverified methods to be invoked using...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-27 02:15 AM
104
2
cve
cve

CVE-2021-25058

The Buffer Button WordPress plugin through 1.0 was vulnerable to Authenticated Stored Cross Site Scripting (XSS) within the Twitter username to mention text...

5.4CVSS

5.2AI Score

0.001EPSS

2022-02-21 11:15 AM
71
cve
cve

CVE-2021-41929

Cross Site Scripting (XSS) in Sourcecodester The Electric Billing Management System 1.0 by oretnom23, allows attackers to execute arbitrary code via the about...

6.1CVSS

6.2AI Score

0.001EPSS

2022-01-24 06:15 PM
23
cve
cve

CVE-2021-41043

Use after free in tcpslice triggers AddressSanitizer, no other confirmed...

5.5CVSS

5.7AI Score

0.001EPSS

2022-01-05 12:15 PM
53
cve
cve

CVE-2021-41038

In versions of the @theia/plugin-ext component of Eclipse Theia prior to 1.18.0, Webview contents can be hijacked via...

6.1CVSS

6.1AI Score

0.001EPSS

2021-11-10 05:15 PM
27
cve
cve

CVE-2021-41036

In versions prior to 1.1 of the Eclipse Paho MQTT C Client, the client does not check rem_len size in...

9.8CVSS

9.3AI Score

0.001EPSS

2021-11-03 12:15 AM
32
cve
cve

CVE-2021-25634

LibreOffice supports digital signatures of ODF documents and macros within documents, presenting visual aids that no alteration of the document occurred since the last signing and that the signature is valid. An Improper Certificate Validation vulnerability in LibreOffice allowed an attacker to...

7.5CVSS

5.8AI Score

0.001EPSS

2021-10-12 02:15 PM
118
cve
cve

CVE-2021-25633

LibreOffice supports digital signatures of ODF documents and macros within documents, presenting visual aids that no alteration of the document occurred since the last signing and that the signature is valid. An Improper Certificate Validation vulnerability in LibreOffice allowed an attacker to...

7.5CVSS

7.2AI Score

0.001EPSS

2021-10-11 05:15 PM
127
cve
cve

CVE-2021-41034

The build of some language stacks of Eclipse Che version 6 includes pulling some binaries from an unsecured HTTP endpoint. As a consequence the builds of such stacks are vulnerable to MITM attacks that allow the replacement of the original binaries with arbitrary ones. The stacks involved are Java....

8.1CVSS

7.9AI Score

0.001EPSS

2021-09-29 10:15 PM
30
cve
cve

CVE-2021-41033

In all released versions of Eclipse Equinox, at least until version 4.21 (September 2021), installation can be vulnerable to man-in-the-middle attack if using p2 repos that are HTTP; that can then be exploited to serve incorrect p2 metadata and entirely alter the local installation, particularly...

8.1CVSS

7.8AI Score

0.001EPSS

2021-09-13 09:15 PM
26
cve
cve

CVE-2021-34436

In Eclipse Theia 0.1.1 to 0.2.0, it is possible to exploit the default build to obtain remote code execution (and XXE) via the theia-xml-extension. This extension uses lsp4xml (recently renamed to LemMinX) in order to provide language support for XML. This is installed by...

9.8CVSS

9.7AI Score

0.005EPSS

2021-09-02 09:15 PM
23
cve
cve

CVE-2021-34433

In Eclipse Californium version 2.0.0 to 2.6.4 and 3.0.0-M1 to 3.0.0-M3, the certificate based (x509 and RPK) DTLS handshakes accidentally succeeds without verifying the server side's signature on the client side, if that signature is not included in the server's...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-20 05:15 PM
21
2
cve
cve

CVE-2021-34432

In Eclipse Mosquitto versions 2.07 and earlier, the server will crash if the client tries to send a PUBLISH packet with topic length =...

7.5CVSS

7.3AI Score

0.001EPSS

2021-07-27 04:15 PM
75
7
cve
cve

CVE-2021-34431

In Eclipse Mosquitto version 1.6 to 2.0.10, if an authenticated client that had connected with MQTT v5 sent a crafted CONNECT message to the broker a memory leak would occur, which could be used to provide a DoS attack against the...

6.5CVSS

6.2AI Score

0.001EPSS

2021-07-22 02:15 PM
36
4
cve
cve

CVE-2021-34430

Eclipse TinyDTLS through 0.9-rc1 relies on the rand function in the C library, which makes it easier for remote attackers to compute the master key and then decrypt DTLS...

7.5CVSS

7.5AI Score

0.008EPSS

2021-07-08 03:15 AM
52
1
cve
cve

CVE-2021-22222

Infinite loop in DVB-S2-BB dissector in Wireshark 3.4.0 to 3.4.5 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.4AI Score

0.004EPSS

2021-06-07 01:15 PM
521
cve
cve

CVE-2021-28170

In the Jakarta Expression Language implementation 3.0.3 and earlier, a bug in the ELParserTokenManager enables invalid EL expressions to be evaluated as if they were...

5.3CVSS

5.3AI Score

0.001EPSS

2021-05-26 10:15 PM
156
6
cve
cve

CVE-2021-25631

In the LibreOffice 7-1 series in versions prior to 7.1.2, and in the 7-0 series in versions prior to 7.0.5, the denylist can be circumvented by manipulating the link so it doesn't match the denylist but results in ShellExecute attempting to launch an executable...

8.8CVSS

8.5AI Score

0.002EPSS

2021-05-03 12:15 PM
1272
cve
cve

CVE-2021-28166

In Eclipse Mosquitto version 2.0.0 to 2.0.9, if an authenticated client that had connected with MQTT v5 sent a crafted CONNACK message to the broker, a NULL pointer dereference would...

6.5CVSS

6.2AI Score

0.001EPSS

2021-04-07 07:15 PM
52
2
cve
cve

CVE-2021-22191

Improper URL handling in Wireshark 3.4.0 to 3.4.3 and 3.2.0 to 3.2.11 could allow remote code execution via via packet injection or crafted capture...

8.8CVSS

8.9AI Score

0.014EPSS

2021-03-15 06:15 PM
241
5
Total number of security vulnerabilities504