cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays. An authenticated attacker could use this to influence object data values and control actions taken by Cacti or potentially cause memory corruption in the PHP module.
Max CVSS
8.1
EPSS Score
0.74%
Published
2019-12-12
Updated
2020-08-24
In the client side of Heimdal before 7.6.0, failure to verify anonymous PKINIT PA-PKINIT-KX key exchange permits a man-in-the-middle attack. This issue is in krb5_init_creds_step in lib/krb5/init_creds_pw.c.
Max CVSS
7.4
EPSS Score
0.19%
Published
2019-05-15
Updated
2022-04-22
The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel before 5.0.15 allows a local user to obtain potentially sensitive information from kernel stack memory via a HIDPCONNADD command, because a name field may not end with a '\0' character.
Max CVSS
3.3
EPSS Score
0.04%
Published
2019-05-10
Updated
2023-03-03
An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace cleanup.
Max CVSS
9.3
EPSS Score
0.53%
Published
2019-05-08
Updated
2021-07-21
gpg-key2ps in signing-party 1.1.x and 2.x before 2.10-1 contains an unsafe shell call enabling shell injection via a User ID.
Max CVSS
10.0
EPSS Score
0.48%
Published
2019-04-30
Updated
2020-08-31
In GraphicsMagick from version 1.3.30 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WriteMATLABImage of coders/mat.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to ExportRedQuantumType in magick/export.c.
Max CVSS
8.8
EPSS Score
0.40%
Published
2019-04-24
Updated
2023-03-01
In GraphicsMagick from version 1.3.8 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WritePDBImage of coders/pdb.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to MagickBitStreamMSBWrite in magick/bit_stream.c.
Max CVSS
8.8
EPSS Score
0.35%
Published
2019-04-24
Updated
2023-03-01
The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in the Linux kernel before 5.0.8 has multiple race conditions.
Max CVSS
7.0
EPSS Score
0.08%
Published
2019-04-23
Updated
2023-10-05
coders/xwd.c in GraphicsMagick 1.3.31 allows attackers to cause a denial of service (floating-point exception and application crash) by crafting an XWD image file, a different vulnerability than CVE-2019-11008 and CVE-2019-11009.
Max CVSS
6.5
EPSS Score
0.60%
Published
2019-04-23
Updated
2023-03-01
libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.
Max CVSS
9.8
EPSS Score
0.26%
Published
2019-04-10
Updated
2023-03-24
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
Max CVSS
9.1
EPSS Score
0.54%
Published
2019-05-03
Updated
2020-10-02
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_iif_add_value function. This may lead to information disclosure or crash.
Max CVSS
9.1
EPSS Score
0.62%
Published
2019-04-18
Updated
2020-10-02
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
Max CVSS
9.1
EPSS Score
1.42%
Published
2019-04-18
Updated
2020-10-02
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a memory leak in the function ReadMPCImage of coders/mpc.c, which allows attackers to cause a denial of service via a crafted image file.
Max CVSS
6.5
EPSS Score
0.57%
Published
2019-04-08
Updated
2020-08-24
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the function ReadXWDImage of coders/xwd.c, which allows attackers to cause a denial of service or information disclosure via a crafted image file.
Max CVSS
8.1
EPSS Score
0.37%
Published
2019-04-08
Updated
2019-05-23
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer overflow in the function WriteXWDImage of coders/xwd.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image file.
Max CVSS
8.8
EPSS Score
0.90%
Published
2019-04-08
Updated
2023-03-01
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the ReadMNGImage function of coders/png.c, which allows attackers to cause a denial of service or information disclosure via an image colormap.
Max CVSS
8.1
EPSS Score
1.18%
Published
2019-04-08
Updated
2023-03-01
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the function ReadMIFFImage of coders/miff.c, which allows attackers to cause a denial of service or information disclosure via an RLE packet.
Max CVSS
9.1
EPSS Score
0.40%
Published
2019-04-08
Updated
2020-08-24
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a stack-based buffer overflow in the function SVGStartElement of coders/svg.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a quoted font family value.
Max CVSS
9.8
EPSS Score
2.42%
Published
2019-04-08
Updated
2020-08-24
In Pallets Jinja before 2.10.1, str.format_map allows a sandbox escape.
Max CVSS
8.6
EPSS Score
0.31%
Published
2019-04-07
Updated
2023-03-01
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DCERPC SPOOLSS dissector could crash. This was addressed in epan/dissectors/packet-dcerpc-spoolss.c by adding a boundary check.
Max CVSS
7.5
EPSS Score
0.21%
Published
2019-04-09
Updated
2023-02-27
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by handling file digests properly.
Max CVSS
7.5
EPSS Score
0.37%
Published
2019-04-09
Updated
2023-02-27
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the SRVLOC dissector could crash. This was addressed in epan/dissectors/packet-srvloc.c by preventing a heap-based buffer under-read.
Max CVSS
7.5
EPSS Score
0.36%
Published
2019-04-09
Updated
2022-05-03
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF dissector could crash. This was addressed in epan/dissectors/packet-dof.c by properly handling generated IID and OID bytes.
Max CVSS
7.5
EPSS Score
0.29%
Published
2019-04-09
Updated
2023-02-27
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the NetScaler file parser could crash. This was addressed in wiretap/netscaler.c by improving data validation.
Max CVSS
7.5
EPSS Score
0.19%
Published
2019-04-09
Updated
2022-05-03
207 vulnerabilities found
1 2 3 4 5 6 7 8 9
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!