http.c in Exiv2 through 0.27.1 allows a malicious http server to cause a denial of service (crash due to a NULL pointer dereference) by returning a crafted response that lacks a space character.
Max CVSS
6.5
EPSS Score
0.84%
Published
2019-06-30
Updated
2023-01-13
Exiv2 through 0.27.1 allows an attacker to cause a denial of service (crash due to assertion failure) via an invalid data location in a CRW image file.
Max CVSS
6.5
EPSS Score
0.27%
Published
2019-06-30
Updated
2023-02-28
A PngChunk::parseChunkContent uncontrolled memory allocation in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (crash due to an std::bad_alloc exception) via a crafted PNG image file.
Max CVSS
6.5
EPSS Score
0.67%
Published
2019-06-30
Updated
2023-02-28
A WebPImage::decodeChunks integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (large heap allocation followed by a very long running loop) via a crafted WEBP image file.
Max CVSS
5.5
EPSS Score
0.12%
Published
2019-06-30
Updated
2023-03-03
A CiffDirectory::readDirectory integer overflow and out-of-bounds read in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted CRW image file.
Max CVSS
6.5
EPSS Score
0.51%
Published
2019-06-30
Updated
2023-02-02
An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted PNG image file, because PngImage::readMetadata mishandles a chunkLength - iccOffset subtraction.
Max CVSS
6.5
EPSS Score
0.17%
Published
2019-06-30
Updated
2023-03-24
An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted PNG image file, because PngImage::readMetadata mishandles a zero value for iccOffset.
Max CVSS
6.5
EPSS Score
0.17%
Published
2019-06-30
Updated
2023-03-24
Multiple integer overflows exist in MATIO before 1.5.16, related to mat.c, mat4.c, mat5.c, mat73.c, and matvar_struct.c
Max CVSS
9.8
EPSS Score
0.31%
Published
2019-06-30
Updated
2023-03-24
core/MY_Security.php in CSZ CMS 1.2.2 before 2019-06-20 has member/login/check SQL injection by sending a crafted HTTP User-Agent header and omitting the csrf_csz parameter.
Max CVSS
9.8
EPSS Score
0.42%
Published
2019-06-30
Updated
2019-07-03
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000030ecfa.
Max CVSS
7.8
EPSS Score
0.09%
Published
2019-06-30
Updated
2019-07-03
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000026b739.
Max CVSS
7.8
EPSS Score
0.09%
Published
2019-06-30
Updated
2019-07-03
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000384e2a.
Max CVSS
7.8
EPSS Score
0.09%
Published
2019-06-30
Updated
2019-07-03
Chamilo LMS 1.11.8 and 2.x allows remote code execution through an lp_upload.php unauthenticated file upload feature. It extracts a ZIP archive before checking its content, and once it has been extracted, does not check files in a recursive way. This means that by putting a .php file in a folder and then this folder in a ZIP archive, the server will accept this file without any checks. Because one can access this file from the website, it is remote code execution. This is related to a scorm imsmanifest.xml file, the import_package function, and extraction in $courseSysDir.$newDir.
Max CVSS
9.8
EPSS Score
0.74%
Published
2019-06-30
Updated
2019-07-03
Tor Browser through 8.5.3 has an information exposure vulnerability. It allows remote attackers to detect the browser's language via vectors involving an IFRAME element, because text in that language is included in the title attribute of a LINK element for a non-HTML page. This is related to a behavior of Firefox before 68.
Max CVSS
5.3
EPSS Score
0.23%
Published
2019-06-30
Updated
2019-07-08
Stored XSS in the Filters page (Name field) in ZoneMinder 1.32.3 allows a malicious user to embed and execute JavaScript code in the browser of any user who navigates to this page.
Max CVSS
5.4
EPSS Score
0.12%
Published
2019-06-30
Updated
2023-01-30
public/app/features/panel/panel_ctrl.ts in Grafana before 6.2.5 allows HTML Injection in panel drilldown links (via the Title or url field).
Max CVSS
5.4
EPSS Score
0.75%
Published
2019-06-30
Updated
2023-03-27
njs through 0.3.3, used in NGINX, has a buffer over-read in nxt_utf8_decode in nxt/nxt_utf8.c. This issue occurs after the fix for CVE-2019-12207 is in place.
Max CVSS
9.8
EPSS Score
0.39%
Published
2019-06-30
Updated
2022-03-24
Certain Logitech Unifying devices allow attackers to dump AES keys and addresses, leading to the capability of live decryption of Radio Frequency transmissions, as demonstrated by an attack against a Logitech K360 keyboard.
Max CVSS
6.5
EPSS Score
0.10%
Published
2019-06-29
Updated
2019-07-08
The Logitech R500 presentation clicker allows attackers to determine the AES key, leading to keystroke injection. On Windows, any text may be injected by using ALT+NUMPAD input to bypass the restriction on the characters A through Z.
Max CVSS
6.5
EPSS Score
0.05%
Published
2019-06-29
Updated
2020-08-24
Logitech Unifying devices allow keystroke injection, bypassing encryption. The attacker must press a "magic" key combination while sniffing cryptographic data from a Radio Frequency transmission. NOTE: this issue exists because of an incomplete fix for CVE-2016-10761.
Max CVSS
6.5
EPSS Score
0.05%
Published
2019-06-29
Updated
2020-08-24
Logitech Unifying devices allow live decryption if the pairing of a keyboard to a receiver is sniffed.
Max CVSS
6.5
EPSS Score
0.10%
Published
2019-06-29
Updated
2020-08-24
Interaction between the sks-keyserver code through 1.2.0 of the SKS keyserver network, and GnuPG through 2.2.16, makes it risky to have a GnuPG keyserver configuration line referring to a host on the SKS keyserver network. Retrieving data from this network may cause a persistent denial of service, because of a Certificate Spamming Attack.
Max CVSS
7.5
EPSS Score
1.04%
Published
2019-06-29
Updated
2021-06-29
An integer wrap in kernel/sys/syscall.c in ToaruOS 1.10.10 allows users to map arbitrary kernel pages into userland process space via TOARU_SYS_FUNC_MMAP, leading to escalation of privileges.
Max CVSS
7.8
EPSS Score
0.05%
Published
2019-06-29
Updated
2022-09-29
kernel/sys/syscall.c in ToaruOS through 1.10.9 allows a denial of service upon a critical error in certain sys_sbrk allocation patterns (involving PAGE_SIZE, and a value less than PAGE_SIZE).
Max CVSS
5.5
EPSS Score
0.04%
Published
2019-06-29
Updated
2022-09-29
kernel/sys/syscall.c in ToaruOS through 1.10.9 has incorrect access control in sys_sysfunc case 9 for TOARU_SYS_FUNC_SETHEAP, allowing arbitrary kernel pages to be mapped into user land, leading to root access.
Max CVSS
7.8
EPSS Score
0.06%
Published
2019-06-29
Updated
2022-09-29
1254 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!