Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2003-1096

The Cisco LEAP challenge/response authentication mechanism uses passwords in a way that is susceptible to dictionary attacks, which makes it easier for remote attackers to gain privileges via brute force password guessing attacks.

7.7AI Score

0.088EPSS

2005-03-10 05:00 AM
30
cve
cve

CVE-2009-1613

Multiple SQL injection vulnerabilities in leap.php in Leap CMS 0.1.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) searchterm or (2) email parameter.

8.8AI Score

0.001EPSS

2009-05-11 08:30 PM
21
cve
cve

CVE-2009-1614

Multiple cross-site scripting (XSS) vulnerabilities in Leap CMS 0.1.4 allow remote attackers to inject arbitrary web script or HTML via (1) the msg parameter (aka the message in an article comment) or (2) the searchterm parameter (aka the search post form). NOTE: some of these details are obtained ...

5.8AI Score

0.001EPSS

2009-05-11 08:30 PM
22
cve
cve

CVE-2009-1615

Unrestricted file upload vulnerability in Leap CMS 0.1.4 allows remote attackers to execute arbitrary code by uploading a file with an executable extension via an admin.system.files (aka Manage Files) request to the default URI, then accessing the file via a direct request.

7.9AI Score

0.002EPSS

2009-05-11 08:30 PM
21
cve
cve

CVE-2012-3534

GNU Gatekeeper before 3.1 does not limit the number of connections to the status port, which allows remote attackers to cause a denial of service (connection and thread consumption) via a large number of connections.

6.5AI Score

0.02EPSS

2012-08-31 08:55 PM
19
cve
cve

CVE-2013-4118

FreeRDP before 1.1.0-beta1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via unspecified vectors.

7.5CVSS

7.2AI Score

0.013EPSS

2016-10-03 09:59 PM
26
4
cve
cve

CVE-2013-6393

The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performs an incorrect cast, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted tags in a YAML document, which triggers a heap-based buffer overflow.

5.4AI Score

0.025EPSS

2014-02-06 10:55 PM
62
cve
cve

CVE-2014-0195

The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly validate fragment lengths in DTLS ClientHello messages, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow...

7.8AI Score

0.968EPSS

2014-06-05 09:55 PM
116
cve
cve

CVE-2014-0221

The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.

6.8AI Score

0.965EPSS

2014-06-05 09:55 PM
99
cve
cve

CVE-2014-2525

Heap-based buffer overflow in the yaml_parser_scan_uri_escapes function in LibYAML before 0.1.6 allows context-dependent attackers to execute arbitrary code via a long sequence of percent-encoded characters in a URI in a YAML file.

7.7AI Score

0.707EPSS

2014-03-28 03:55 PM
46
cve
cve

CVE-2014-3462

The ".encfs6.xml" configuration file in encfs before 1.7.5 allows remote attackers to access sensitive data by setting "blockMACBytes" to 0 and adding 8 to "blockMACRandBytes".

7.5CVSS

7.3AI Score

0.002EPSS

2017-08-07 08:29 PM
21
cve
cve

CVE-2014-3470

The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certifi...

7.4AI Score

0.97EPSS

2014-06-05 09:55 PM
5325
cve
cve

CVE-2014-9756

The psf_fwrite function in file_io.c in libsndfile allows attackers to cause a denial of service (divide-by-zero error and application crash) via unspecified vectors related to the headindex variable.

6.2AI Score

0.003EPSS

2015-11-19 08:59 PM
49
cve
cve

CVE-2014-9773

modules/chanserv/flags.c in Atheme before 7.2.7 allows remote attackers to modify the Anope FLAGS behavior by registering and dropping the (1) LIST, (2) CLEAR, or (3) MODIFY keyword nicks.

7.5CVSS

7.4AI Score

0.004EPSS

2016-06-13 07:59 PM
18
cve
cve

CVE-2014-9841

The ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors, related to "throwing of exceptions."

9.8CVSS

7.6AI Score

0.014EPSS

2017-03-20 04:59 PM
38
cve
cve

CVE-2014-9842

Memory leak in the ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.

7.5CVSS

7.1AI Score

0.018EPSS

2017-03-20 04:59 PM
35
cve
cve

CVE-2014-9843

The DecodePSDPixels function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors.

9.8CVSS

7.6AI Score

0.014EPSS

2017-03-20 04:59 PM
41
cve
cve

CVE-2014-9844

The ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image file.

5.5CVSS

5.7AI Score

0.009EPSS

2017-03-20 04:59 PM
37
cve
cve

CVE-2014-9845

The ReadDIBImage function in coders/dib.c in ImageMagick allows remote attackers to cause a denial of service (crash) via a corrupted dib file.

5.5CVSS

5.8AI Score

0.013EPSS

2017-03-20 04:59 PM
45
cve
cve

CVE-2014-9846

Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact.

9.8CVSS

7AI Score

0.014EPSS

2017-03-20 04:59 PM
40
cve
cve

CVE-2014-9847

The jng decoder in ImageMagick 6.8.9.9 allows remote attackers to have an unspecified impact.

9.8CVSS

6.7AI Score

0.023EPSS

2017-03-20 04:59 PM
58
cve
cve

CVE-2014-9848

Memory leak in ImageMagick allows remote attackers to cause a denial of service (memory consumption).

7.5CVSS

7.1AI Score

0.021EPSS

2017-03-20 04:59 PM
38
cve
cve

CVE-2014-9849

The png coder in ImageMagick allows remote attackers to cause a denial of service (crash).

7.5CVSS

7.1AI Score

0.018EPSS

2017-03-20 04:59 PM
39
cve
cve

CVE-2014-9850

Logic error in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (resource consumption).

7.5CVSS

7.1AI Score

0.012EPSS

2017-03-20 04:59 PM
29
cve
cve

CVE-2014-9851

ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (application crash).

7.5CVSS

7.1AI Score

0.017EPSS

2017-03-20 04:59 PM
43
cve
cve

CVE-2014-9852

distribute-cache.c in ImageMagick re-uses objects after they have been destroyed, which allows remote attackers to have unspecified impact via unspecified vectors.

9.8CVSS

8.7AI Score

0.012EPSS

2017-03-17 02:59 PM
25
cve
cve

CVE-2014-9853

Memory leak in coders/rle.c in ImageMagick allows remote attackers to cause a denial of service (memory consumption) via a crafted rle file.

5.5CVSS

5.7AI Score

0.011EPSS

2017-03-17 02:59 PM
42
cve
cve

CVE-2014-9854

coders/tiff.c in ImageMagick allows remote attackers to cause a denial of service (application crash) via vectors related to the "identification of image."

7.5CVSS

7AI Score

0.027EPSS

2017-03-17 02:59 PM
41
cve
cve

CVE-2015-1283

Multiple integer overflows in the XML_GetBuffer function in Expat through 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted XML data, a relate...

8.4AI Score

0.033EPSS

2015-07-23 12:59 AM
260
4
cve
cve

CVE-2015-1290

The Google V8 engine, as used in Google Chrome before 44.0.2403.89 and QtWebEngineCore in Qt before 5.5.1, allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a crafted web site.

8.8CVSS

9AI Score

0.017EPSS

2018-01-09 04:29 PM
43
cve
cve

CVE-2015-2695

lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) before 1.14 relies on an inappropriate context handle, which allows remote attackers to cause a denial of service (incorrect pointer read and process crash) via a crafted SPNEGO packet that is mishandled during a gss_inquire_context call.

7AI Score

0.095EPSS

2015-11-09 03:59 AM
47
2
cve
cve

CVE-2015-2696

lib/gssapi/krb5/iakerb.c in MIT Kerberos 5 (aka krb5) before 1.14 relies on an inappropriate context handle, which allows remote attackers to cause a denial of service (incorrect pointer read and process crash) via a crafted IAKERB packet that is mishandled during a gss_inquire_context call.

7AI Score

0.17EPSS

2015-11-09 03:59 AM
48
2
cve
cve

CVE-2015-2697

The build_principal_va function in lib/krb5/krb/bld_princ.c in MIT Kerberos 5 (aka krb5) before 1.14 allows remote authenticated users to cause a denial of service (out-of-bounds read and KDC crash) via an initial '\0' character in a long realm field within a TGS request.

6.9AI Score

0.835EPSS

2015-11-09 03:59 AM
67
2
cve
cve

CVE-2015-3138

print-wb.c in tcpdump before 4.7.4 allows remote attackers to cause a denial of service (segmentation fault and process crash).

7.5CVSS

8.1AI Score

0.005EPSS

2017-09-28 01:29 AM
23
cve
cve

CVE-2015-3195

The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to obtain sensitive information from process memory by...

5.3CVSS

6.3AI Score

0.023EPSS

2015-12-06 08:59 PM
137
cve
cve

CVE-2015-4116

Use-after-free vulnerability in the spl_ptr_heap_insert function in ext/spl/spl_heap.c in PHP before 5.5.27 and 5.6.x before 5.6.11 allows remote attackers to execute arbitrary code by triggering a failed SplMinHeap::compare operation.

9.8CVSS

9.6AI Score

0.039EPSS

2016-05-16 10:59 AM
92
cve
cve

CVE-2015-4792

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4802.

5.2AI Score

0.002EPSS

2015-10-21 09:59 PM
69
2
cve
cve

CVE-2015-4802

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4792.

5.2AI Score

0.002EPSS

2015-10-21 09:59 PM
63
2
cve
cve

CVE-2015-4807

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier, when running on Windows, allows remote authenticated users to affect availability via unknown vectors related to Server : Query Cache.

5AI Score

0.002EPSS

2015-10-21 09:59 PM
48
4
cve
cve

CVE-2015-4815

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DDL.

5.1AI Score

0.002EPSS

2015-10-21 09:59 PM
64
2
cve
cve

CVE-2015-4826

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Types.

4.9AI Score

0.001EPSS

2015-10-21 09:59 PM
61
2
cve
cve

CVE-2015-4830

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges.

5.1AI Score

0.001EPSS

2015-10-21 09:59 PM
58
2
cve
cve

CVE-2015-4836

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : SP.

5.1AI Score

0.002EPSS

2015-10-21 11:59 PM
64
cve
cve

CVE-2015-4858

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2015-4913.

5.2AI Score

0.002EPSS

2015-10-21 11:59 PM
72
2
cve
cve

CVE-2015-4861

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.

5.1AI Score

0.002EPSS

2015-10-21 11:59 PM
60
cve
cve

CVE-2015-4870

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Parser.

5.1AI Score

0.005EPSS

2015-10-21 11:59 PM
87
2
cve
cve

CVE-2015-4913

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML, a different vulnerability than CVE-2015-4858.

5.2AI Score

0.002EPSS

2015-10-22 12:00 AM
71
2
cve
cve

CVE-2015-5203

Double free vulnerability in the jasper_image_stop_load function in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.

5.5CVSS

5.8AI Score

0.015EPSS

2017-08-02 07:29 PM
83
cve
cve

CVE-2015-5218

Buffer overflow in text-utils/colcrt.c in colcrt in util-linux before 2.27 allows local users to cause a denial of service (crash) via a crafted file, related to the page global variable.

8.2AI Score

0.0004EPSS

2015-11-09 04:59 PM
48
cve
cve

CVE-2015-5219

The ULOGTOD function in ntp.d in SNTP before 4.2.7p366 does not properly perform type conversions from a precision value to a double, which allows remote attackers to cause a denial of service (infinite loop) via a crafted NTP packet.

7.5CVSS

7.1AI Score

0.014EPSS

2017-07-21 02:29 PM
101
Total number of security vulnerabilities1911