Integer overflow in the new[] operator in gcc before 4.8.0 allows attackers to have unspecified impacts.
Max CVSS
7.8
EPSS Score
0.09%
Published
2019-10-23
Updated
2019-10-31
Snoopy before 2.0.0 has a security hole in exec cURL
Max CVSS
9.8
EPSS Score
0.35%
Published
2019-10-28
Updated
2019-11-01
go.cgi in GoScript 2.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) query string or (2) artarchive parameter.
Max CVSS
9.8
EPSS Score
0.49%
Published
2019-12-31
Updated
2020-01-14
Zoo 2.10 has Directory traversal
Max CVSS
7.5
EPSS Score
0.26%
Published
2019-10-28
Updated
2019-11-01
Cross-site scripting (XSS) vulnerability in websieve v0.62 allows remote attackers to inject arbitrary web script or HTML code in the web user interface.
Max CVSS
6.1
EPSS Score
0.11%
Published
2019-11-01
Updated
2019-11-04
Mutt before 1.5.20 patch 7 allows an attacker to cause a denial of service via a series of requests to mutt temporary files.
Max CVSS
5.5
EPSS Score
0.04%
Published
2019-11-01
Updated
2019-11-13
I race condition in Temp files was found in gs-gpl before 8.56 addons scripts.
Max CVSS
8.1
EPSS Score
0.24%
Published
2019-11-01
Updated
2019-11-06
Nvu 0.99+1.0pre uses an old copy of Mozilla XPCOM which can result in multiple security issues.
Max CVSS
9.8
EPSS Score
0.70%
Published
2019-11-05
Updated
2019-11-08
TWiki allows arbitrary shell command execution via the Include function
Max CVSS
9.8
EPSS Score
0.59%
Published
2019-11-01
Updated
2019-11-05
The getgrouplist function in the GNU C library (glibc) before version 2.3.5, when invoked with a zero argument, writes to the passed pointer even if the specified array size is zero, leading to a buffer overflow and potentially allowing attackers to corrupt memory.
Max CVSS
9.8
EPSS Score
0.26%
Published
2019-04-10
Updated
2019-04-11
There is a possible tty hijacking in shadow 4.x before 4.1.5 and sudo 1.x before 1.7.4 via "su - user -c program". The user session can be escaped to the parent session by using the TIOCSTI ioctl to push characters into the input buffer to be read by the next process.
Max CVSS
7.8
EPSS Score
0.06%
Published
2019-11-04
Updated
2020-08-18
xlockmore 5.13 and 5.22 segfaults when using libpam-opensc and returns the underlying xsession. This allows unauthorized users access to the X session.
Max CVSS
9.8
EPSS Score
1.06%
Published
2019-11-06
Updated
2019-11-08
xlockmore 5.13 allows potential xlock bypass when FVWM switches to the same virtual desktop as a new Gaim window.
Max CVSS
9.8
EPSS Score
0.44%
Published
2019-11-06
Updated
2019-11-06
termpkg 3.3 suffers from buffer overflow.
Max CVSS
9.8
EPSS Score
0.24%
Published
2019-11-06
Updated
2019-11-27
linux vserver 2.6 before 2.6.17 suffers from privilege escalation in remount code.
Max CVSS
10.0
EPSS Score
0.22%
Published
2019-11-06
Updated
2019-11-06
archivemail 0.6.2 uses temporary files insecurely leading to a possible race condition.
Max CVSS
8.1
EPSS Score
0.51%
Published
2019-11-06
Updated
2020-08-18
The nscd daemon in the GNU C Library (glibc) before version 2.5 does not close incoming client sockets if they cannot be handled by the daemon, allowing local users to carry out a denial of service attack on the daemon.
Max CVSS
5.5
EPSS Score
0.04%
Published
2019-04-10
Updated
2019-04-11
thttpd 2007 has buffer underflow.
Max CVSS
9.8
EPSS Score
0.22%
Published
2019-12-27
Updated
2020-01-08
There is a possible heap overflow in libclamav/fsg.c before 0.100.0.
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-11-06
Updated
2020-08-18
In Linux 2.6 before 2.6.23, the TRACE_IRQS_ON function in iret_exc calls a C function without ensuring that the segments are set properly. The kernel's %fs needs to be restored before the call in TRACE_IRQS_ON and before enabling interrupts, so that "current" references work. Without this, "current" used in the window between iret_exc and the middle of error_code where %fs is reset, would crash.
Max CVSS
5.5
EPSS Score
0.04%
Published
2019-11-07
Updated
2019-11-12
Mondo 2.24 has insecure handling of temporary files.
Max CVSS
9.1
EPSS Score
0.17%
Published
2019-11-07
Updated
2019-11-08
viewvc 1.0.3 allows improper access control to files in a repository when using the "forbidden" configuration option.
Max CVSS
7.5
EPSS Score
0.33%
Published
2019-11-07
Updated
2020-08-18
clamav 0.91.2 suffers from a floating point exception when using ScanOLE2.
Max CVSS
9.8
EPSS Score
0.44%
Published
2019-11-07
Updated
2020-08-18
In the Linux kernel before 2.6.20, there is an off-by-one bug in net/netlabel/netlabel_cipso_v4.c where it is possible to overflow the doi_def->tags[] array.
Max CVSS
9.8
EPSS Score
0.78%
Published
2019-07-27
Updated
2019-09-27
SAS Drug Development (SDD) before 32DRG02 mishandles logout actions, which allows a user (who was previously logged in) to access resources by pressing a back or forward button in a web browser.
Max CVSS
8.8
EPSS Score
0.09%
Published
2019-07-31
Updated
2019-08-12
17305 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!