Freeciv before 2.6.7 and before 3.0.3 is prone to a buffer overflow vulnerability in the Modpack Installer utility's handling of the modpack URL.
Max CVSS
8.8
EPSS Score
0.16%
Published
2022-08-31
Updated
2022-09-05
An issue was discovered in the GNU C Library (glibc) 2.36. When the syslog function is passed a crafted input string larger than 1024 bytes, it reads uninitialized memory from the heap and prints it to the target log file, potentially revealing a portion of the contents of the heap.
Max CVSS
7.5
EPSS Score
0.18%
Published
2022-08-31
Updated
2024-02-04
telnetd in GNU Inetutils through 2.3, MIT krb5-appl through 1.0.3, and derivative works has a NULL pointer dereference via 0xff 0xf7 or 0xff 0xf8. In a typical installation, the telnetd application would crash but the telnet service would remain available through inetd. However, if the telnetd application has many crashes within a short time interval, the telnet service would become unavailable after inetd logs a "telnet/tcp server failing (looping), service terminated" error. NOTE: MIT krb5-appl is not supported upstream but is shipped by a few Linux distributions. The affected code was removed from the supported MIT Kerberos 5 (aka krb5) product many years ago, at version 1.8.
Max CVSS
7.5
EPSS Score
0.15%
Published
2022-08-30
Updated
2023-09-27
AeroCMS 0.1.1 is vulnerable to SQL Injection via the author parameter.
Max CVSS
6.5
EPSS Score
0.09%
Published
2022-08-31
Updated
2022-09-07
Zaver through 2020-12-15 allows directory traversal via the GET /.. substring.
Max CVSS
7.5
EPSS Score
0.85%
Published
2022-08-27
Updated
2022-09-01
The exotel (aka exotel-py) package in PyPI as of 0.1.6 includes a code execution backdoor inserted by a third party.
Max CVSS
9.8
EPSS Score
0.39%
Published
2022-08-27
Updated
2022-09-01
In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock.
Max CVSS
5.5
EPSS Score
0.04%
Published
2022-08-27
Updated
2022-12-08
Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 in Xpdf.
Max CVSS
7.8
EPSS Score
0.20%
Published
2022-08-30
Updated
2022-10-28
Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, and OpUtils before 125658, 126003, 126105, and 126120 allow authenticated users to make database changes that lead to remote code execution in the NMAP feature.
Max CVSS
8.8
EPSS Score
0.86%
Published
2022-08-29
Updated
2022-09-02
HTTP applications (servers) based on Crow through 1.0+4 may reveal potentially sensitive uninitialized data from stack memory when fulfilling a request for a static file smaller than 16 KB.
Max CVSS
7.5
EPSS Score
0.16%
Published
2022-08-22
Updated
2022-10-01
HTTP applications (servers) based on Crow through 1.0+4 may allow a Use-After-Free and code execution when HTTP pipelining is used. The HTTP parser supports HTTP pipelining, but the asynchronous Connection layer is unaware of HTTP pipelining. Specifically, the Connection layer is unaware that it has begun processing a later request before it has finished processing an earlier request.
Max CVSS
9.8
EPSS Score
0.78%
Published
2022-08-22
Updated
2022-10-28
Jenkins CollabNet Plugins Plugin 2.0.8 and earlier stores a RabbitMQ password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.
Max CVSS
6.5
EPSS Score
0.07%
Published
2022-08-23
Updated
2023-11-02
Jenkins Job Configuration History Plugin 1165.v8cc9fd1f4597 and earlier does not escape the job name on the System Configuration History page, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to configure job names.
Max CVSS
5.4
EPSS Score
0.08%
Published
2022-08-23
Updated
2023-11-02
Jenkins Git Plugin 4.11.4 and earlier does not properly mask (i.e., replace with asterisks) credentials in the build log provided by the Git Username and Password (`gitUsernamePassword`) credentials binding.
Max CVSS
6.5
EPSS Score
0.07%
Published
2022-08-23
Updated
2023-11-02
Patlite NH-FB v1.46 and below was discovered to contain insufficient firmware validation during the upgrade firmware file upload process. This vulnerability allows authenticated attackers to create and upload their own custom-built firmware and inject malicious code. NOTE: the vendor's position is that this is a design choice, not a vulnerability
Max CVSS
8.8
EPSS Score
0.28%
Published
2022-08-29
Updated
2024-04-11
Tenda M3 V1.0.0.12(4856) was discovered to contain a buffer overflow in the function formSetGuideListItem.
Max CVSS
7.5
EPSS Score
0.12%
Published
2022-08-28
Updated
2022-09-01
Tenda M3 V1.0.0.12(4856) was discovered to contain a stack overflow in the function formDelPushedAd. This vulnerability allows attackers to cause a Denial of Service (DoS) via the adPushUID parameter.
Max CVSS
7.5
EPSS Score
0.12%
Published
2022-08-28
Updated
2022-09-01
Tenda M3 V1.0.0.12(4856) was discovered to contain a stack overflow in the function formDelAd.
Max CVSS
7.5
EPSS Score
0.16%
Published
2022-08-28
Updated
2022-09-01
Tenda M3 V1.0.0.12(4856) was discovered to contain a heap buffer overflow vulnerability in the function formSetFixTools. This vulnerability allows attackers to cause a Denial of Service (DoS) via the hostname parameter.
Max CVSS
7.5
EPSS Score
0.12%
Published
2022-08-28
Updated
2022-09-01
Tenda M3 V1.0.0.12(4856) was discovered to contain a stack overflow vulnerability in the function formSetAdConfigInfo. This vulnerability allows attackers to cause a Denial of Service (DoS) via the authIPs parameter.
Max CVSS
7.5
EPSS Score
0.16%
Published
2022-08-28
Updated
2022-09-01
Tenda M3 V1.0.0.12(4856) was discovered to contain a heap buffer overflow vulnerability in the function formEmailTest. This vulnerability allows attackers to cause a Denial of Service (DoS) via the mailname parameter.
Max CVSS
7.5
EPSS Score
0.12%
Published
2022-08-28
Updated
2022-09-01
Tenda M3 V1.0.0.12(4856) was discovered to contain a heap buffer overflow vulnerability in the function formEmailTest. This vulnerability allows attackers to cause a Denial of Service (DoS) via the mailpwd parameter.
Max CVSS
7.5
EPSS Score
0.12%
Published
2022-08-28
Updated
2022-09-01
Tenda M3 V1.0.0.12(4856) was discovered to contain a buffer overflow vulnerability in the function formSetPicListItem. This vulnerability allows attackers to cause a Denial of Service (DoS) via the adItemUID parameter.
Max CVSS
7.5
EPSS Score
0.12%
Published
2022-08-28
Updated
2022-09-01
Tenda M3 V1.0.0.12(4856) was discovered to contain a heap buffer overflow vulnerability in the function formSetFixTools. This vulnerability allows attackers to cause a Denial of Service (DoS) via the MACAddr parameter.
Max CVSS
7.5
EPSS Score
0.12%
Published
2022-08-28
Updated
2022-09-01
Tenda M3 V1.0.0.12(4856) was discovered to contain a heap buffer overflow vulnerability in the function formSetFixTools. This vulnerability allows attackers to cause a Denial of Service (DoS) via the lan parameter.
Max CVSS
7.5
EPSS Score
0.12%
Published
2022-08-28
Updated
2022-09-01
2321 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!