cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
The nginx package before 1.6.2-5+deb8u3 on Debian jessie, the nginx packages before 1.4.6-1ubuntu3.6 on Ubuntu 14.04 LTS, before 1.10.0-0ubuntu0.16.04.3 on Ubuntu 16.04 LTS, and before 1.10.1-0ubuntu1.1 on Ubuntu 16.10, and the nginx ebuild before 1.10.2-r3 on Gentoo allow local users with access to the web server user account to gain root privileges via a symlink attack on the error log.
Max CVSS
7.8
EPSS Score
0.09%
Published
2016-11-29
Updated
2021-12-14
A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was required.
Max CVSS
5.9
EPSS Score
0.14%
Published
2022-02-18
Updated
2023-09-17
The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-07-06
Updated
2022-04-06
PHPMailer before 5.2.27 and 6.x before 6.0.6 is vulnerable to an object injection attack.
Max CVSS
8.8
EPSS Score
0.63%
Published
2018-11-16
Updated
2022-12-02
There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 4bpp data.
Max CVSS
8.8
EPSS Score
0.32%
Published
2018-12-28
Updated
2022-06-13
There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for the default bpp case.
Max CVSS
8.1
EPSS Score
0.33%
Published
2018-12-28
Updated
2022-06-13
There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.
Max CVSS
8.1
EPSS Score
0.32%
Published
2018-12-28
Updated
2022-04-15
There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 1bpp data.
Max CVSS
8.8
EPSS Score
0.37%
Published
2018-12-28
Updated
2022-04-15
There is an illegal WRITE memory access at caca/file.c (function caca_file_read) in libcaca 0.99.beta19.
Max CVSS
8.8
EPSS Score
0.42%
Published
2018-12-28
Updated
2022-04-15
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.
Max CVSS
7.5
EPSS Score
0.28%
Published
2022-03-25
Updated
2023-08-04
In NetKit through 0.17, rcp.c in the rcp client allows remote rsh servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side. This is similar to CVE-2018-20685.
Max CVSS
5.9
EPSS Score
0.30%
Published
2019-01-31
Updated
2022-04-22
Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured.
Max CVSS
5.3
EPSS Score
0.28%
Published
2021-06-10
Updated
2021-12-02
A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.
Max CVSS
4.3
EPSS Score
0.09%
Published
2021-02-11
Updated
2022-01-01
A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
Max CVSS
7.8
EPSS Score
0.11%
Published
2021-02-11
Updated
2022-01-01
In the macho_parse_file functionality in macho/macho.c of YARA 3.11.0, command_size may be inconsistent with the real size. A specially crafted MachO file can cause an out-of-bounds memory access, resulting in Denial of Service (application crash) or potential code execution.
Max CVSS
7.8
EPSS Score
0.22%
Published
2019-12-09
Updated
2023-02-01
ATasm 1.06 has a stack-based buffer overflow in the to_comma() function in asm.c via a crafted .m65 file.
Max CVSS
7.8
EPSS Score
0.11%
Published
2019-12-13
Updated
2022-10-14
ATasm 1.06 has a stack-based buffer overflow in the parse_expr() function in setparse.c via a crafted .m65 file.
Max CVSS
7.8
EPSS Score
0.11%
Published
2019-12-13
Updated
2022-10-14
ATasm 1.06 has a stack-based buffer overflow in the get_signed_expression() function in setparse.c via a crafted .m65 file.
Max CVSS
7.8
EPSS Score
0.11%
Published
2019-12-13
Updated
2022-10-14
OpenDMARC through 1.3.2 and 1.4.x, when used with pypolicyd-spf 2.0.2, allows attacks that bypass SPF and DMARC authentication in situations where the HELO field is inconsistent with the MAIL FROM field.
Max CVSS
9.8
EPSS Score
0.62%
Published
2020-04-27
Updated
2022-11-16
objstack in GNU Aspell 0.60.8 has a heap-based buffer overflow in acommon::ObjStack::dup_top (called from acommon::StringMap::add and acommon::Config::lookup_list).
Max CVSS
7.8
EPSS Score
0.07%
Published
2021-07-20
Updated
2021-09-20
An issue was discovered in USBGuard before 1.1.0. On systems with the usbguard-dbus daemon running, an unprivileged user could make USBGuard allow all USB devices to be connected in the future.
Max CVSS
7.8
EPSS Score
0.07%
Published
2022-02-24
Updated
2022-04-25
In Apache SpamAssassin before 3.4.5, malicious rule configuration (.cf) files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA version 3.4.5, users should only use update channels or 3rd party .cf files from trusted places.
Max CVSS
10.0
EPSS Score
1.64%
Published
2021-03-25
Updated
2022-07-30
libmysofa 0.9.1 has a stack-based buffer overflow in readDataVar in hdf/dataobject.c during the reading of a header message attribute.
Max CVSS
8.8
EPSS Score
0.37%
Published
2020-01-13
Updated
2022-02-20
Nextcloud Server prior to 20.0.0 stores passwords in a recoverable format even when external storage is not configured.
Max CVSS
6.7
EPSS Score
0.10%
Published
2021-03-03
Updated
2022-01-01
BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting valid values for the tkey-gssapi-keytab or tkey-gssapi-credentialconfiguration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. The most likely outcome of a successful exploitation of the vulnerability is a crash of the named process. However, remote code execution, while unproven, is theoretically possible. Affects: BIND 9.5.0 -> 9.11.27, 9.12.0 -> 9.16.11, and versions BIND 9.11.3-S1 -> 9.11.27-S1 and 9.16.8-S1 -> 9.16.11-S1 of BIND Supported Preview Edition. Also release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch
Max CVSS
8.1
EPSS Score
18.73%
Published
2021-02-17
Updated
2022-04-18
1182 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!