Total
8096 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2017-11139 | 2 Debian, Graphicsmagick | 2 Debian Linux, Graphicsmagick | 2019-05-03 | 7.5 HIGH | 9.8 CRITICAL |
GraphicsMagick 1.3.26 has double free vulnerabilities in the ReadOneJNGImage() function in coders/png.c. | |||||
CVE-2018-12495 | 2 Debian, Discount Project | 2 Debian Linux, Discount | 2019-05-02 | 4.3 MEDIUM | 5.5 MEDIUM |
The quoteblock function in markdown.c in libmarkdown.a in DISCOUNT 2.2.3a allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file. | |||||
CVE-2017-1000422 | 3 Canonical, Debian, Gnome | 3 Ubuntu Linux, Debian Linux, Gdk-pixbuf | 2019-05-02 | 6.8 MEDIUM | 8.8 HIGH |
Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function resulting in memory corruption and potential code execution | |||||
CVE-2018-5848 | 3 Debian, Google, Redhat | 6 Debian Linux, Android, Enterprise Linux Desktop and 3 more | 2019-05-02 | 4.6 MEDIUM | 7.8 HIGH |
In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the 'ie_len' argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel. | |||||
CVE-2018-6064 | 3 Debian, Google, Redhat | 5 Debian Linux, Chrome, Enterprise Linux Desktop and 2 more | 2019-05-02 | 6.8 MEDIUM | 8.8 HIGH |
Type Confusion in the implementation of __defineGetter__ in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | |||||
CVE-2016-10746 | 2 Debian, Redhat | 2 Debian Linux, Libvirt | 2019-05-01 | 5.0 MEDIUM | 7.5 HIGH |
libvirt-domain.c in libvirt before 1.3.1 supports virDomainGetTime API calls by guest agents with an RO connection, even though an RW connection was supposed to be required, a different vulnerability than CVE-2019-3886. | |||||
CVE-2017-1000421 | 2 Debian, Gifsicle Project | 2 Debian Linux, Gifsicle | 2019-04-30 | 7.5 HIGH | 9.8 CRITICAL |
Gifsicle gifview 1.89 and older is vulnerable to a use-after-free in the read_gif function resulting potential code execution | |||||
CVE-2017-1000456 | 2 Debian, Freedesktop | 2 Debian Linux, Poppler | 2019-04-30 | 6.8 MEDIUM | 8.8 HIGH |
freedesktop.org libpoppler 0.60.1 fails to validate boundaries in TextPool::addWord, leading to overflow in subsequent calculations. | |||||
CVE-2017-16804 | 2 Debian, Redmine | 2 Debian Linux, Redmine | 2019-04-30 | 4.0 MEDIUM | 4.3 MEDIUM |
In Redmine before 3.2.7 and 3.3.x before 3.3.4, the reminders function in app/models/mailer.rb does not check whether an issue is visible, which allows remote authenticated users to obtain sensitive information by reading e-mail reminder messages. | |||||
CVE-2018-0490 | 2 Debian, Torproject | 2 Debian Linux, Tor | 2019-04-30 | 5.0 MEDIUM | 7.5 HIGH |
An issue was discovered in Tor before 0.2.9.15, 0.3.1.x before 0.3.1.10, and 0.3.2.x before 0.3.2.10. The directory-authority protocol-list subprotocol implementation allows remote attackers to cause a denial of service (NULL pointer dereference and directory-authority crash) via a misformatted relay descriptor that is mishandled during voting. | |||||
CVE-2017-1665 | 2 Debian, Ibm | 2 Debian Linux, Security Key Lifecycle Manager | 2019-04-29 | 4.3 MEDIUM | 5.9 MEDIUM |
IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 133559. | |||||
CVE-2017-16854 | 2 Debian, Otrs | 2 Debian Linux, Otrs | 2019-04-29 | 4.0 MEDIUM | 6.5 MEDIUM |
In Open Ticket Request System (OTRS) through 3.3.20, 4 through 4.0.26, 5 through 5.0.24, and 6 through 6.0.1, an attacker who is logged in as a customer can use the ticket search form to disclose internal article information of their customer tickets. | |||||
CVE-2018-0360 | 3 Canonical, Clamav, Debian | 3 Ubuntu Linux, Clamav, Debian Linux | 2019-04-26 | 4.3 MEDIUM | 5.5 MEDIUM |
ClamAV before 0.100.1 has an HWP integer overflow with a resultant infinite loop via a crafted Hangul Word Processor file. This is in parsehwp3_paragraph() in libclamav/hwp.c. | |||||
CVE-2018-0361 | 2 Clamav, Debian | 2 Clamav, Debian Linux | 2019-04-26 | 4.3 MEDIUM | 3.3 LOW |
ClamAV before 0.100.1 lacks a PDF object length check, resulting in an unreasonably long time to parse a relatively small file. | |||||
CVE-2019-9894 | 5 Debian, Fedoraproject, Netapp and 2 more | 5 Debian Linux, Fedora, Oncommand Unified Manager and 2 more | 2019-04-26 | 6.4 MEDIUM | 7.5 HIGH |
A remotely triggerable memory overwrite in RSA key exchange in PuTTY before 0.71 can occur before host key verification. | |||||
CVE-2017-17092 | 2 Debian, Wordpress | 2 Debian Linux, Wordpress | 2019-04-26 | 3.5 LOW | 5.4 MEDIUM |
wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files, which might allow remote attackers to conduct XSS attacks via a crafted file. | |||||
CVE-2017-17093 | 2 Debian, Wordpress | 2 Debian Linux, Wordpress | 2019-04-26 | 3.5 LOW | 5.4 MEDIUM |
wp-includes/general-template.php in WordPress before 4.9.1 does not properly restrict the lang attribute of an HTML element, which might allow attackers to conduct XSS attacks via the language setting of a site. | |||||
CVE-2017-17094 | 2 Debian, Wordpress | 2 Debian Linux, Wordpress | 2019-04-26 | 3.5 LOW | 5.4 MEDIUM |
wp-includes/feed.php in WordPress before 4.9.1 does not properly restrict enclosures in RSS and Atom fields, which might allow attackers to conduct XSS attacks via a crafted URL. | |||||
CVE-2017-17511 | 2 Debian, Kildclient | 2 Debian Linux, Kildclient | 2019-04-26 | 6.8 MEDIUM | 8.8 HIGH |
KildClient 3.1.0 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL, related to prefs.c and worldgui.c. | |||||
CVE-2017-17670 | 2 Debian, Videolan | 2 Debian Linux, Vlc Media Player | 2019-04-26 | 6.8 MEDIUM | 8.8 HIGH |
In VideoLAN VLC media player through 2.2.8, there is a type conversion vulnerability in modules/demux/mp4/libmp4.c in the MP4 demux module leading to a invalid free, because the type of a box may be changed between a read operation and a free operation. |