cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
Multiple stack-based buffer overflows in the GNU C Library (aka glibc or libc6) before 2.23 allow context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long argument to the (1) nan, (2) nanf, or (3) nanl function.
Max CVSS
9.8
EPSS Score
4.85%
Published
2016-04-19
Updated
2019-06-13
p7zip 9.20.1 allows remote attackers to write to arbitrary files via a symlink attack in an archive.
Max CVSS
5.8
EPSS Score
2.45%
Published
2015-01-21
Updated
2017-09-08
The xmlreader in libxml allows remote attackers to cause a denial of service (memory consumption) via crafted XML data, related to an XML Entity Expansion (XEE) attack.
Max CVSS
5.0
EPSS Score
2.49%
Published
2015-08-14
Updated
2019-12-27
modules/serverdensity_device.py in SaltStack before 2014.7.4 does not properly handle files in /tmp.
Max CVSS
5.3
EPSS Score
0.06%
Published
2017-04-13
Updated
2017-04-19
modules/chef.py in SaltStack before 2014.7.4 does not properly handle files in /tmp.
Max CVSS
5.3
EPSS Score
0.07%
Published
2017-04-13
Updated
2017-04-19
Cross-site scripting (XSS) vulnerability in Cacti before 0.8.8d allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Max CVSS
4.3
EPSS Score
0.30%
Published
2015-06-17
Updated
2017-11-04
SQL injection vulnerability in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving a cdef id.
Max CVSS
7.5
EPSS Score
0.64%
Published
2015-06-17
Updated
2017-11-08
SQL injection vulnerability in the get_hash_graph_template function in lib/functions.php in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via the graph_template_id parameter to graph_templates.php.
Max CVSS
7.5
EPSS Score
0.53%
Published
2015-06-17
Updated
2017-11-04
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4802.
Max CVSS
1.7
EPSS Score
0.18%
Published
2015-10-21
Updated
2022-09-15
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4792.
Max CVSS
4.0
EPSS Score
0.18%
Published
2015-10-21
Updated
2022-10-27
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier, when running on Windows, allows remote authenticated users to affect availability via unknown vectors related to Server : Query Cache.
Max CVSS
3.5
EPSS Score
0.24%
Published
2015-10-21
Updated
2022-09-20
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DDL.
Max CVSS
4.0
EPSS Score
0.18%
Published
2015-10-21
Updated
2022-09-08
Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.
Max CVSS
4.0
EPSS Score
0.25%
Published
2015-10-21
Updated
2022-09-08
Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and 5.6.25 and earlier, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client programs.
Max CVSS
7.2
EPSS Score
0.04%
Published
2015-10-21
Updated
2022-07-01
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Types.
Max CVSS
4.0
EPSS Score
0.12%
Published
2015-10-21
Updated
2022-09-08
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges.
Max CVSS
4.0
EPSS Score
0.13%
Published
2015-10-21
Updated
2022-09-08
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : SP.
Max CVSS
2.8
EPSS Score
0.18%
Published
2015-10-21
Updated
2022-09-29
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2015-4913.
Max CVSS
4.0
EPSS Score
0.18%
Published
2015-10-21
Updated
2022-09-08
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.
Max CVSS
3.5
EPSS Score
0.18%
Published
2015-10-21
Updated
2022-09-20
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Parser.
Max CVSS
4.0
EPSS Score
0.54%
Published
2015-10-21
Updated
2022-09-08
Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and 5.6.25 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to DML.
Max CVSS
4.6
EPSS Score
0.25%
Published
2015-10-21
Updated
2022-08-05
Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.
Max CVSS
3.5
EPSS Score
0.25%
Published
2015-10-21
Updated
2022-09-20
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML, a different vulnerability than CVE-2015-4858.
Max CVSS
3.5
EPSS Score
0.18%
Published
2015-10-22
Updated
2022-09-20
ntpd in ntp before 4.2.8p3 with remote configuration enabled allows remote authenticated users with knowledge of the configuration password and access to a computer entrusted to perform remote configuration to cause a denial of service (service crash) via a NULL byte in a crafted configuration directive packet.
Max CVSS
5.3
EPSS Score
1.02%
Published
2017-08-24
Updated
2018-08-02
Heap-based buffer overflow in the IDE subsystem in QEMU, as used in Xen 4.5.x and earlier, when the container has a CDROM drive enabled, allows local guest users to execute arbitrary code on the host via unspecified ATAPI commands.
Max CVSS
7.2
EPSS Score
0.20%
Published
2015-08-12
Updated
2023-02-13
184 vulnerabilities found
1 2 3 4 5 6 7 8
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!