cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
Apache Commons FileUpload before 1.5 does not limit the number of request parts to be processed resulting in the possibility of an attacker triggering a DoS with a malicious upload or series of uploads. Note that, like all of the file upload limits, the new configuration option (FileUploadBase#setFileCountMax) is not enabled by default and must be explicitly configured.
Max CVSS
7.5
EPSS Score
3.36%
Published
2023-02-20
Updated
2024-02-16
drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.
Max CVSS
3.3
EPSS Score
0.06%
Published
2022-06-18
Updated
2022-11-05
XFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop file on an attacker-controlled FTP server.
Max CVSS
8.8
EPSS Score
0.42%
Published
2022-06-13
Updated
2022-07-08
net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.
Max CVSS
7.8
EPSS Score
0.13%
Published
2022-06-02
Updated
2023-05-16
Bottle before 0.12.20 mishandles errors during early request binding.
Max CVSS
9.8
EPSS Score
0.69%
Published
2022-06-02
Updated
2022-12-12
A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68. By crafting a bogus Firejail container that is accepted by the Firejail setuid-root program as a join target, a local attacker can enter an environment in which the Linux user namespace is still the initial user namespace, the NO_NEW_PRIVS prctl is not activated, and the entered mount namespace is under the attacker's control. In this way, the filesystem layout can be adjusted to gain root privileges through execution of available setuid-root binaries such as su or sudo.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-06-09
Updated
2023-05-03
A crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array in NTFS-3G through 2021.8.22.
Max CVSS
7.8
EPSS Score
0.05%
Published
2022-05-26
Updated
2023-01-13
A crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc in NTFS-3G through 2021.8.22.
Max CVSS
7.8
EPSS Score
0.05%
Published
2022-05-26
Updated
2023-01-13
An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using libfuse-lite.
Max CVSS
6.7
EPSS Score
0.05%
Published
2022-05-26
Updated
2023-01-13
A crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate in NTFS-3G through 2021.8.22.
Max CVSS
7.8
EPSS Score
0.05%
Published
2022-05-26
Updated
2023-01-13
A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using libfuse-lite.
Max CVSS
7.2
EPSS Score
0.05%
Published
2022-05-26
Updated
2023-01-13
A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in NTFS-3G through 2021.8.22.
Max CVSS
7.8
EPSS Score
0.05%
Published
2022-05-26
Updated
2023-01-13
An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using libfuse-lite.
Max CVSS
6.7
EPSS Score
0.05%
Published
2022-05-26
Updated
2023-01-13
needrestart 0.8 through 3.5 before 3.6 is prone to local privilege escalation. Regexes to detect the Perl, Python, and Ruby interpreters are not anchored, allowing a local user to escalate privileges when needrestart tries to detect if interpreters are using old source files.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-05-17
Updated
2022-05-25
The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.
Max CVSS
7.8
EPSS Score
0.11%
Published
2022-05-12
Updated
2023-02-23
cifs-utils through 6.14, with verbose logging, can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials file.
Max CVSS
5.3
EPSS Score
0.38%
Published
2022-04-28
Updated
2023-11-24
In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer functions, for example libxslt through 1.1.35, is affected as well.
Max CVSS
6.5
EPSS Score
0.15%
Published
2022-05-03
Updated
2023-01-11
Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.45 and 4.1.1, template authors could inject php code by choosing a malicious {block} name or {include} file name. Sites that cannot fully trust template authors should upgrade to versions 3.1.45 or 4.1.1 to receive a patch for this issue. There are currently no known workarounds.
Max CVSS
8.8
EPSS Score
0.30%
Published
2022-05-24
Updated
2022-12-08
In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping.
Max CVSS
9.8
EPSS Score
1.10%
Published
2022-05-04
Updated
2022-10-06
There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.
Max CVSS
7.5
EPSS Score
0.39%
Published
2022-05-09
Updated
2024-01-24
ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow.
Max CVSS
7.8
EPSS Score
0.08%
Published
2022-05-08
Updated
2023-05-22
ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.
Max CVSS
7.8
EPSS Score
0.05%
Published
2022-04-03
Updated
2023-02-01
In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.
Max CVSS
5.5
EPSS Score
0.06%
Published
2022-04-02
Updated
2023-02-03
An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. QuerySet.annotate(), aggregate(), and extra() methods are subject to SQL injection in column aliases via a crafted dictionary (with dictionary expansion) as the passed **kwargs.
Max CVSS
9.8
EPSS Score
0.30%
Published
2022-04-12
Updated
2023-04-28
Irzip v0.640 was discovered to contain a heap memory corruption via the component lrzip.c:initialise_control.
Max CVSS
9.8
EPSS Score
0.12%
Published
2022-04-15
Updated
2022-07-22
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!