Heap-based buffer overflow in the unhtmlify function in foomatic-rip in foomatic-filters before 4.0.6 allows remote attackers to cause a denial of service (memory corruption and crash) or possibly execute arbitrary code via a long job title.
Max CVSS
9.8
EPSS Score
6.37%
Published
2016-04-15
Updated
2019-12-27
The networkReloadIptablesRules function in network/bridge_driver.c in libvirt before 0.9.9 does not properly handle firewall rules on bridge networks when libvirtd is restarted, which might allow remote attackers to bypass intended access restrictions via a (1) DNS or (2) DHCP query.
Max CVSS
5.9
EPSS Score
0.33%
Published
2016-04-14
Updated
2023-02-13
The decode_search function in dhcp.c in dhcpcd 3.x allows remote DHCP servers to cause a denial of service (out-of-bounds write) via a crafted response.
Max CVSS
7.5
EPSS Score
0.50%
Published
2016-04-11
Updated
2016-04-13
The decode_search function in dhcp.c in dhcpcd 3.x allows remote DHCP servers to cause a denial of service (out-of-bounds read) via a crafted response.
Max CVSS
7.5
EPSS Score
0.50%
Published
2016-04-11
Updated
2016-04-13
The decode_search function in dhcp.c in dhcpcd 3.x does not properly free allocated memory, which allows remote DHCP servers to cause a denial of service via a crafted response.
Max CVSS
7.5
EPSS Score
0.50%
Published
2016-04-11
Updated
2016-04-13
The ssl_do_connect function in common/server.c in HexChat before 2.10.2, XChat, and XChat-GNOME does not verify that the server hostname matches a domain name in the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
Max CVSS
6.5
EPSS Score
0.09%
Published
2016-04-21
Updated
2021-07-20
schema.py in Roundup before 1.5.1 does not properly limit attributes included in default user permissions, which might allow remote authenticated users to obtain sensitive user information by viewing user details.
Max CVSS
4.3
EPSS Score
0.15%
Published
2016-04-13
Updated
2016-04-20
The (1) putcontig8bitYCbCr21tile function in tif_getimage.c or (2) NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff-cvs-1.tif and libtiff-cvs-2.tif.
Max CVSS
6.5
EPSS Score
5.66%
Published
2016-04-13
Updated
2018-01-05
Incomplete blacklist vulnerability in the config_is_private function in config_api.php in MantisBT 1.3.x before 1.3.0 allows remote attackers to obtain sensitive master salt configuration information via a SOAP API request.
Max CVSS
5.3
EPSS Score
0.50%
Published
2016-04-11
Updated
2016-12-03
Multiple stack-based buffer overflows in the GNU C Library (aka glibc or libc6) before 2.23 allow context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long argument to the (1) nan, (2) nanf, or (3) nanl function.
Max CVSS
9.8
EPSS Score
4.85%
Published
2016-04-19
Updated
2019-06-13
Buffer overflow in the main_get_appheader function in xdelta3-main.h in xdelta3 before 3.0.9 allows remote attackers to execute arbitrary code via a crafted input file.
Max CVSS
8.8
EPSS Score
4.51%
Published
2016-04-19
Updated
2018-10-30
Integer overflow in the create_bits function in pixman-bits-image.c in Pixman before 0.32.6 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via large height and stride values.
Max CVSS
9.8
EPSS Score
10.04%
Published
2016-04-13
Updated
2016-12-03
tmpfiles.d/systemd.conf in systemd before 214 uses weak permissions for journal files under (1) /run/log/journal/%m and (2) /var/log/journal/%m, which allows local users to obtain sensitive information by reading these files.
Max CVSS
3.3
EPSS Score
0.04%
Published
2016-04-20
Updated
2018-10-30
Cross-site scripting (XSS) vulnerability in the Policy Admin Tool in Apache Ranger before 0.5.0 allows remote attackers to inject arbitrary web script or HTML via the HTTP User-Agent header.
Max CVSS
6.1
EPSS Score
9.57%
Published
2016-04-11
Updated
2016-04-12
The Policy Admin Tool in Apache Ranger before 0.5.0 allows remote authenticated users to bypass intended access restrictions via direct access to module URLs.
Max CVSS
7.1
EPSS Score
0.16%
Published
2016-04-11
Updated
2016-04-13
Cross-site scripting (XSS) vulnerability in spacewalk-java in Spacewalk and Red Hat Satellite 5.7 allows remote authenticated users to inject arbitrary web script or HTML via crafted XML data to the XMLRPC API, involving user details. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-7811.
Max CVSS
5.4
EPSS Score
0.16%
Published
2016-04-14
Updated
2023-02-13
model/modelstorage.py in trytond 3.2.x before 3.2.10, 3.4.x before 3.4.8, 3.6.x before 3.6.5, and 3.8.x before 3.8.1 allows remote authenticated users to bypass intended access restrictions and write to arbitrary fields via a sequence of records.
Max CVSS
4.3
EPSS Score
0.15%
Published
2016-04-13
Updated
2019-02-01
Memory leak in the cuse_channel_release function in fs/fuse/cuse.c in the Linux kernel before 4.4 allows local users to cause a denial of service (memory consumption) or possibly have unspecified other impact by opening /dev/cuse many times.
Max CVSS
6.2
EPSS Score
0.12%
Published
2016-04-27
Updated
2016-12-01
The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff5.tif.
Max CVSS
6.5
EPSS Score
4.36%
Published
2016-04-13
Updated
2018-01-05
Apache Hadoop 2.6.x encrypts intermediate data generated by a MapReduce job and stores it along with the encryption key in a credentials file on disk when the Intermediate data encryption feature is enabled, which allows local users to obtain sensitive information by reading the file.
Max CVSS
6.2
EPSS Score
0.05%
Published
2016-04-19
Updated
2016-11-28
Erlang/OTP before 18.0-rc1 does not properly check CBC padding bytes when terminating connections, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, a variant of CVE-2014-3566 (aka POODLE).
Max CVSS
5.9
EPSS Score
0.12%
Published
2016-04-07
Updated
2023-02-21
The (1) SSH_MSG_NEWKEYS and (2) SSH_MSG_KEXDH_REPLY packet handlers in package_cb.c in libssh before 0.6.5 do not properly validate state, which allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted SSH packet.
Max CVSS
7.5
EPSS Score
6.68%
Published
2016-04-13
Updated
2016-04-20
Cross-site scripting (XSS) vulnerability in the DisplayEntityField.getDescription method in ModelFormField.java in Apache OFBiz before 12.04.06 and 13.07.x before 13.07.03 allows remote attackers to inject arbitrary web script or HTML via the description attribute of a display-entity element.
Max CVSS
6.1
EPSS Score
0.25%
Published
2016-04-12
Updated
2018-10-09
Stack-based buffer overflow in hw/scsi/scsi-bus.c in QEMU, when built with SCSI-device emulation support, allows guest OS users with CAP_SYS_RAWIO permissions to cause a denial of service (instance crash) via an invalid opcode in a SCSI command descriptor block.
Max CVSS
5.5
EPSS Score
0.06%
Published
2016-04-12
Updated
2020-09-08
The Policy Admin Tool in Apache Ranger before 0.5.1 allows remote authenticated users to bypass intended access restrictions via the REST API.
Max CVSS
6.5
EPSS Score
0.16%
Published
2016-04-12
Updated
2016-04-13
653 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!