Lucene search

K

The Security Vulnerabilities

cve
cve

CVE-2019-1010299

The Rust Programming Language Standard Library 1.18.0 and later is affected by: CWE-200: Information Exposure. The impact is: Contents of uninitialized memory could be printed to string or to log file. The component is: Debug trait implementation for std::collections::vec_deque::Iter. The attack...

5.3CVSS

5.2AI Score

0.001EPSS

2019-07-15 06:15 PM
26
cve
cve

CVE-2019-5953

Buffer overflow in GNU Wget 1.20.1 and earlier allows remote attackers to cause a denial-of-service (DoS) or may execute an arbitrary code via unspecified...

9.8CVSS

9.7AI Score

0.044EPSS

2019-05-17 04:29 PM
437
cve
cve

CVE-2019-10249

All Xtext & Xtend versions prior to 2.18.0 were built using HTTP instead of HTTPS file transfer and thus the built artifacts may have been...

8.1CVSS

8.1AI Score

0.002EPSS

2019-05-06 04:29 PM
43
cve
cve

CVE-2019-10248

Eclipse Vorto versions prior to 0.11 resolved Maven build artifacts for the Xtext project over HTTP instead of HTTPS. Any of these dependent artifacts could have been maliciously compromised by a MITM attack. Hence produced build artifacts of Vorto might be...

8.1CVSS

8AI Score

0.001EPSS

2019-04-22 09:29 PM
31
cve
cve

CVE-2019-3902

A flaw was found in Mercurial before 4.9. It was possible to use symlinks and subrepositories to defeat Mercurial's path-checking logic and write files outside a...

5.9CVSS

5.6AI Score

0.002EPSS

2019-04-22 04:29 PM
167
cve
cve

CVE-2019-10245

In Eclipse OpenJ9 prior to the 0.14.0 release, the Java bytecode verifier incorrectly allows a method to execute past the end of bytecode array causing crashes. Eclipse OpenJ9 v0.14.0 correctly detects this case and rejects the attempted class...

7.5CVSS

7.6AI Score

0.034EPSS

2019-04-19 02:29 PM
90
cve
cve

CVE-2019-10242

In Eclipse Kura versions up to 4.0.0, the SkinServlet did not checked the path passed during servlet call, potentially allowing path traversal in get requests for a limited number of file...

5.3CVSS

5.2AI Score

0.001EPSS

2019-04-09 04:29 PM
20
cve
cve

CVE-2019-10243

In Eclipse Kura versions up to 4.0.0, Kura exposes the underlying Ui Web server version in its replies. This can be used as a hint by an attacker to specifically craft attacks to the web server run by...

5.3CVSS

5.1AI Score

0.001EPSS

2019-04-09 04:29 PM
23
cve
cve

CVE-2019-10244

In Eclipse Kura versions up to 4.0.0, the Web UI package and component services, the Artemis simple Mqtt component and the emulator position service (not part of the device distribution) could potentially be target of XXE attack due to an improper factory and parser...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-09 04:29 PM
24
cve
cve

CVE-2019-10240

Eclipse hawkBit versions prior to 0.3.0M2 resolved Maven build artifacts for the Vaadin based UI over HTTP instead of HTTPS. Any of these dependent artifacts could have been maliciously compromised by a MITM attack. Hence produced build artifacts of hawkBit might be...

8.1CVSS

8AI Score

0.001EPSS

2019-04-03 06:29 PM
45
cve
cve

CVE-2017-7655

In Eclipse Mosquitto version from 1.0 to 1.4.15, a Null Dereference vulnerability was found in the Mosquitto library which could lead to crashes for those applications using the...

7.5CVSS

7.3AI Score

0.002EPSS

2019-03-27 08:29 PM
49
cve
cve

CVE-2018-12546

In Eclipse Mosquitto version 1.0 to 1.5.5 (inclusive) when a client publishes a retained message to a topic, then has its access to that topic revoked, the retained message will still be published to clients that subscribe to that topic in the future. In some applications this may result in...

6.5CVSS

6.4AI Score

0.0005EPSS

2019-03-27 06:29 PM
124
cve
cve

CVE-2018-12550

When Eclipse Mosquitto version 1.0 to 1.5.5 (inclusive) is configured to use an ACL file, and that ACL file is empty, or contains only comments or blank lines, then Mosquitto will treat this as though no ACL file has been defined and use a default allow policy. The new behaviour is to have an...

8.1CVSS

6.9AI Score

0.002EPSS

2019-03-27 06:29 PM
132
cve
cve

CVE-2018-12551

When Eclipse Mosquitto version 1.0 to 1.5.5 (inclusive) is configured to use a password file for authentication, any malformed data in the password file will be treated as valid. This typically means that the malformed data becomes a username and no password. If this occurs, clients can circumvent....

8.1CVSS

7.1AI Score

0.002EPSS

2019-03-27 06:29 PM
132
cve
cve

CVE-2019-3841

Kubevirt/virt-cdi-importer, versions 1.4.0 to 1.5.3 inclusive, were reported to disable TLS certificate validation when importing data into PVCs from container registries. This could enable man-in-the-middle attacks between a container registry and the virt-cdi-component, leading to possible...

7.4CVSS

6.4AI Score

0.001EPSS

2019-03-25 06:29 PM
25
cve
cve

CVE-2018-12549

In Eclipse OpenJ9 version 0.11.0, the OpenJ9 JIT compiler may incorrectly omit a null check on the receiver object of an Unsafe call when accelerating...

9.8CVSS

6.2AI Score

0.005EPSS

2019-02-11 03:29 PM
68
cve
cve

CVE-2018-12547

In Eclipse OpenJ9, prior to the 0.12.0 release, the jio_snprintf() and jio_vsnprintf() native methods ignored the length parameter. This affects existing APIs that called the functions to exceed the allocated buffer. This functions were not directly callable by non-native user...

9.8CVSS

7AI Score

0.018EPSS

2019-02-11 03:29 PM
89
cve
cve

CVE-2019-3820

It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other...

4.3CVSS

4.5AI Score

0.001EPSS

2019-02-06 08:29 PM
418
cve
cve

CVE-2019-3825

A vulnerability was discovered in gdm before 3.31.4. When timed login is enabled in configuration, an attacker could bypass the lock screen by selecting the timed login user and waiting for the timer to expire, at which time they would gain access to the logged-in user's...

6.4CVSS

5.4AI Score

0.001EPSS

2019-02-06 08:29 PM
127
cve
cve

CVE-2018-12548

In OpenJDK + Eclipse OpenJ9 version 0.11.0 builds, the public jdk.crypto.jniprovider.NativeCrypto class contains public static natives which accept pointer values that are dereferenced in the native...

9.8CVSS

9.2AI Score

0.001EPSS

2019-01-31 08:29 PM
16
cve
cve

CVE-2019-3819

A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user ("root") can cause a system lock up and a denial of service. Versions from v4.18...

4.4CVSS

5.1AI Score

0.0004EPSS

2019-01-25 06:29 PM
224
cve
cve

CVE-2018-16881

A denial of service vulnerability was found in rsyslog in the imptcp module. An attacker could send a specially crafted message to the imptcp socket, which would cause rsyslog to crash. Versions before 8.27.0 are...

7.5CVSS

7.1AI Score

0.02EPSS

2019-01-25 06:29 PM
261
2
cve
cve

CVE-2018-16887

A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to...

5.4CVSS

5.4AI Score

0.001EPSS

2019-01-13 02:29 AM
47
cve
cve

CVE-2018-16861

A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and...

7.6CVSS

5AI Score

0.001EPSS

2018-12-07 07:29 PM
40
cve
cve

CVE-2018-10851

PowerDNS Authoritative Server 3.3.0 up to 4.1.4 excluding 4.1.5 and 4.0.6, and PowerDNS Recursor 3.2 up to 4.1.4 excluding 4.1.5 and 4.0.9, are vulnerable to a memory leak while parsing malformed records that can lead to remote denial of...

7.5CVSS

7.3AI Score

0.004EPSS

2018-11-29 06:29 PM
132
cve
cve

CVE-2018-14626

PowerDNS Authoritative Server 4.1.0 up to 4.1.4 inclusive and PowerDNS Recursor 4.0.0 up to 4.1.4 inclusive are vulnerable to a packet cache pollution via crafted query that can lead to denial of...

7.5CVSS

7.2AI Score

0.002EPSS

2018-11-29 06:29 PM
74
cve
cve

CVE-2018-12123

Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Hostname spoofing in URL parser for javascript protocol: If a Node.js application is using url.parse() to determine the URL hostname, that hostname can be spoofed by using a mixed case "javascript:" (e.g. "javAscript:")...

4.3CVSS

5.7AI Score

0.001EPSS

2018-11-28 05:29 PM
153
3
cve
cve

CVE-2018-12116

Node.js: All versions prior to Node.js 6.15.0 and 8.14.0: HTTP request splitting: If Node.js can be convinced to use unsanitized user-provided Unicode data for the path option of an HTTP request, then data can be provided which will trigger a second, unexpected, and user-defined HTTP request to...

7.5CVSS

7.5AI Score

0.001EPSS

2018-11-28 05:29 PM
174
4
cve
cve

CVE-2018-12120

Node.js: All versions prior to Node.js 6.15.0: Debugger port 5858 listens on any interface by default: When the debugger is enabled with node --debug or node debug, it listens to port 5858 on all interfaces by default. This may allow remote computers to attach to the debug port and evaluate...

8.1CVSS

7.8AI Score

0.002EPSS

2018-11-28 05:29 PM
117
2
cve
cve

CVE-2018-12122

Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Slowloris HTTP Denial of Service: An attacker can cause a Denial of Service (DoS) by sending headers very slowly keeping HTTP or HTTPS connections and associated resources alive for a long period of...

7.5CVSS

7.3AI Score

0.011EPSS

2018-11-28 05:29 PM
148
4
cve
cve

CVE-2018-12121

Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection), and carefully timed completion of the headers, it is possible to cause the HTTP...

7.5CVSS

7.5AI Score

0.014EPSS

2018-11-28 05:29 PM
283
3
cve
cve

CVE-2018-12543

In Eclipse Mosquitto versions 1.5 to 1.5.2 inclusive, if a message is published to Mosquitto that has a topic starting with $, but that is not $SYS, e.g. $test/test, then an assert is triggered that should otherwise not be reachable and Mosquitto will...

7.5CVSS

7.2AI Score

0.125EPSS

2018-11-15 03:29 PM
42
cve
cve

CVE-2018-16842

Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of...

9.1CVSS

8.5AI Score

0.01EPSS

2018-10-31 07:29 PM
261
cve
cve

CVE-2018-16840

A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the Curl_close() function, the library code first frees a struct (without nulling the pointer) and might then...

9.8CVSS

9.3AI Score

0.012EPSS

2018-10-31 06:29 PM
151
cve
cve

CVE-2018-3975

An exploitable uninitialized variable vulnerability exists in the RTF-parsing functionality of Atlantis Word Processor 3.2.6 version. A specially crafted RTF file can leverage an uninitialized stack address, resulting in an out-of-bounds write, which in turn could lead to code...

7.8CVSS

7.7AI Score

0.001EPSS

2018-10-01 08:29 PM
29
cve
cve

CVE-2018-3978

An exploitable out-of-bounds write vulnerability exists in the Word Document parser of the Atlantis Word Processor 3.0.2.3, 3.0.2.5. A specially crafted document can cause Atlantis to write a value outside the bounds of a heap allocation, resulting in a buffer overflow. An attacker must convince a....

8.8CVSS

7.7AI Score

0.001EPSS

2018-10-01 08:29 PM
24
cve
cve

CVE-2018-14641

A security flaw was found in the ip_frag_reasm() function in net/ipv4/ip_fragment.c in the Linux kernel from 4.19-rc1 to 4.19-rc3 inclusive, which can cause a later system crash in ip_do_fragment(). With certain non-default, but non-rare, configuration of a victim host, an attacker can trigger...

6.5CVSS

6AI Score

0.003EPSS

2018-09-18 01:29 PM
55
cve
cve

CVE-2018-14635

When using the Linux bridge ml2 driver, non-privileged tenants are able to create and attach ports without specifying an IP address, bypassing IP address validation. A potential denial of service could occur if an IP address, conflicting with existing guests or routers, is then assigned from...

6.5CVSS

6.1AI Score

0.003EPSS

2018-09-10 07:29 PM
45
cve
cve

CVE-2018-14636

Live-migrated instances are briefly able to inspect traffic for other instances on the same hypervisor. This brief window could be extended indefinitely if the instance's port is set administratively down prior to live-migration and kept down after the migration is complete. This is possible due...

5.3CVSS

5.1AI Score

0.001EPSS

2018-09-10 07:29 PM
25
cve
cve

CVE-2018-6558

The pam_fscrypt module in fscrypt before 0.2.4 may incorrectly restore primary and supplementary group IDs to the values associated with the root user, which allows attackers to gain privileges via a successful login through certain applications that use Linux-PAM (aka...

6.5CVSS

6.4AI Score

0.001EPSS

2018-08-23 07:29 PM
39
cve
cve

CVE-2016-9605

A flaw was found in cobbler software component version 2.6.11-1. It suffers from an invalid parameter validation vulnerability, leading the arbitrary file reading. The flaw is triggered by navigating to a vulnerable URL via cobbler-web on a default...

6.1CVSS

6.1AI Score

0.001EPSS

2018-08-22 09:29 PM
20
cve
cve

CVE-2018-10919

The Samba Active Directory LDAP server was vulnerable to an information disclosure flaw because of missing access control checks. An authenticated attacker could use this flaw to extract confidential attribute values using LDAP search expressions. Samba versions before 4.6.16, 4.7.9 and 4.8.4 are.....

6.5CVSS

6.7AI Score

0.003EPSS

2018-08-22 05:29 PM
310
cve
cve

CVE-2018-10918

A null pointer dereference flaw was found in the way samba checked database outputs from the LDB database layer. An authenticated attacker could use this flaw to crash a samba server in an Active Directory Domain Controller configuration. Samba versions before 4.7.9 and 4.8.4 are...

6.5CVSS

6.6AI Score

0.004EPSS

2018-08-22 05:29 PM
106
cve
cve

CVE-2018-10858

A heap-buffer overflow was found in the way samba clients processed extra long filename in a directory listing. A malicious samba server could use this flaw to cause arbitrary code execution on a samba client. Samba versions before 4.6.16, 4.7.9 and 4.8.4 are...

8.8CVSS

7.1AI Score

0.006EPSS

2018-08-22 05:29 PM
488
cve
cve

CVE-2018-1139

A flaw was found in the way samba before 4.7.9 and 4.8.4 allowed the use of weak NTLMv1 authentication even when NTLMv1 was explicitly disabled. A man-in-the-middle attacker could use this flaw to read the credential and other details passed between the samba server and...

8.1CVSS

7.6AI Score

0.006EPSS

2018-08-22 02:29 PM
281
cve
cve

CVE-2018-1140

A missing input sanitization flaw was found in the implementation of LDP database used for the LDAP server. An attacker could use this flaw to cause a denial of service against a samba server, used as a Active Directory Domain Controller. All versions of Samba from 4.8.0 onwards are...

6.5CVSS

6.5AI Score

0.786EPSS

2018-08-22 02:29 PM
75
cve
cve

CVE-2018-12115

In all versions of Node.js prior to 6.14.4, 8.11.4 and 10.9.0 when used with UCS-2 encoding (recognized by Node.js under the names 'ucs2', 'ucs-2', 'utf16le' and 'utf-16le'), Buffer#write() can be abused to write outside of the bounds of a single Buffer. Writes that start from the second-to-last...

7.5CVSS

6.6AI Score

0.016EPSS

2018-08-21 12:29 PM
82
cve
cve

CVE-2018-7166

In all versions of Node.js 10 prior to 10.9.0, an argument processing flaw can cause Buffer.alloc() to return uninitialized memory. This method is intended to be safe and only return initialized, or cleared, memory. The third argument specifying encoding can be passed as a number, this is...

7.5CVSS

7.2AI Score

0.002EPSS

2018-08-21 12:29 PM
43
cve
cve

CVE-2018-12539

In Eclipse OpenJ9 version 0.8, users other than the process owner may be able to use Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations, which includes the ability to execute untrusted native code. Attach API is enabled by default on...

7.8CVSS

6.9AI Score

0.0005EPSS

2018-08-14 07:29 PM
64
cve
cve

CVE-2018-12537

In Eclipse Vert.x version 3.0 to 3.5.1, the HttpServer response headers and HttpClient request headers do not filter carriage return and line feed characters from the header value. This allow unfiltered values to inject a new header in the client request or server...

5.3CVSS

5AI Score

0.004EPSS

2018-08-14 07:29 PM
52
Total number of security vulnerabilities504