A vulnerability was found in GNOME Shell. GNOME Shell's lock screen allows an unauthenticated local user to view windows of the locked desktop session by using keyboard shortcuts to unlock the restricted functionality of the screenshot tool.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-09-22
Updated
2023-09-26
A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element.
Max CVSS
5.5
EPSS Score
0.16%
Published
2023-07-22
Updated
2024-01-24
CSV Injection vulnerability in GNOME time tracker version 3.0.2, allows local attackers to execute arbitrary code via crafted .tsv file when creating a new record.
Max CVSS
7.8
EPSS Score
0.06%
Published
2023-09-14
Updated
2023-09-19
A flaw was found in GLib. GVariant deserialization is vulnerable to an exponential blowup issue where a crafted GVariant can cause excessive processing, leading to denial of service.
Max CVSS
5.5
EPSS Score
0.05%
Published
2023-09-14
Updated
2023-11-27
A flaw was found in GLib. The GVariant deserialization code is vulnerable to a heap buffer overflow introduced by the fix for CVE-2023-32665. This bug does not affect any released version of GLib, but does affect GLib distributors who followed the guidance of GLib developers to backport the initial fix for CVE-2023-32665.
Max CVSS
7.8
EPSS Score
0.06%
Published
2023-09-14
Updated
2023-09-20
A flaw was found in glib, where the gvariant deserialization code is vulnerable to a denial of service introduced by additional input validation added to resolve CVE-2023-29499. The offset table validation may be very slow. This bug does not affect any released version of glib but does affect glib distributors who followed the guidance of glib developers to backport the initial fix for CVE-2023-29499.
Max CVSS
7.5
EPSS Score
0.06%
Published
2023-09-14
Updated
2024-01-12
A flaw was found in GLib. GVariant deserialization is vulnerable to a slowdown issue where a crafted GVariant can cause excessive processing, leading to denial of service.
Max CVSS
5.5
EPSS Score
0.05%
Published
2023-09-14
Updated
2023-11-27
A flaw was found in GLib. GVariant deserialization fails to validate that the input conforms to the expected format, leading to denial of service.
Max CVSS
7.5
EPSS Score
0.10%
Published
2023-09-14
Updated
2023-11-27
In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.
Max CVSS
7.5
EPSS Score
0.15%
Published
2023-02-20
Updated
2023-05-16
A flaw was found in the tracker-miners package. A weakness in the sandbox allows a maliciously-crafted file to execute code outside the sandbox if the tracker-extract process has first been compromised by a separate vulnerability.
Max CVSS
7.7
EPSS Score
0.53%
Published
2023-10-13
Updated
2023-12-12
In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of service or code execution attack. This occurs in gdk_pixbuf_set_option() in gdk-pixbuf.c.
Max CVSS
7.8
EPSS Score
0.06%
Published
2024-01-26
Updated
2024-02-02
GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.
Max CVSS
5.5
EPSS Score
0.04%
Published
2022-11-14
Updated
2023-03-01
In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.
Max CVSS
7.5
EPSS Score
0.29%
Published
2022-04-20
Updated
2022-10-05
GNOME OCRFeeder before 0.8.4 allows OS command injection via shell metacharacters in a PDF or image filename.
Max CVSS
9.8
EPSS Score
0.37%
Published
2022-03-24
Updated
2023-11-22
GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8 allows a heap-based buffer overflow when compositing or clearing frames in GIF files, as demonstrated by io-gif-animation.c composite_frame. This overflow is controllable and could be abused for code execution, especially on 32-bit systems.
Max CVSS
7.8
EPSS Score
0.14%
Published
2022-07-24
Updated
2022-10-27
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error page.
Max CVSS
6.1
EPSS Score
0.20%
Published
2021-12-16
Updated
2022-08-19
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page title.
Max CVSS
6.1
EPSS Score
0.20%
Published
2021-12-16
Updated
2022-08-19
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 because a server's suggested_filename is used as the pdf_name value in PDF.js.
Max CVSS
6.1
EPSS Score
0.10%
Published
2021-12-16
Updated
2022-01-21
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list.
Max CVSS
6.1
EPSS Score
0.20%
Published
2021-12-16
Updated
2022-08-19
GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to 12.
Max CVSS
8.8
EPSS Score
0.33%
Published
2022-01-12
Updated
2022-10-28
There is a Information Disclosure vulnerability in anjuta/plugins/document-manager/anjuta-bookmarks.c. This issue was caused by the incorrect use of libxml2 API. The vendor forgot to call 'g_free()' to release the return value of 'xmlGetProp()'.
Max CVSS
7.5
EPSS Score
0.15%
Published
2022-08-25
Updated
2023-07-18
In GNOME grilo though 0.3.13, grl-net-wc.c does not enable TLS certificate verification on the SoupSessionAsync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.
Max CVSS
5.9
EPSS Score
0.20%
Published
2021-08-22
Updated
2021-12-16
In GNOME evolution-rss through 0.3.96, network-soup.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.
Max CVSS
5.9
EPSS Score
0.09%
Published
2021-08-22
Updated
2021-08-30
In GNOME libzapojit through 0.0.3, zpj-skydrive.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.
Max CVSS
5.9
EPSS Score
0.11%
Published
2021-08-22
Updated
2021-11-28
In GNOME libgda through 6.0.0, gda-web-provider.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.
Max CVSS
5.9
EPSS Score
0.13%
Published
2021-08-22
Updated
2023-11-07
273 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!