Lucene search

K

ONTAP Select Deploy Administration Utility Security Vulnerabilities

cve
cve

CVE-2024-21989

ONTAP Select Deploy administration utility versions 9.12.1.x, 9.13.1.x and 9.14.1.x are susceptible to a vulnerability which when successfully exploited could allow a read-only user to escalate their ...

8.1CVSS

7AI Score

0.0004EPSS

2024-04-17 08:15 PM
29
cve
cve

CVE-2024-21990

ONTAP Select Deploy administration utility versions 9.12.1.x, 9.13.1.x and 9.14.1.x contain hard-coded credentials that could allow an attacker to view Deploy configuration information and modify the account...

5.4CVSS

6.5AI Score

0.0004EPSS

2024-04-17 08:15 PM
27
cve
cve

CVE-2023-20900

A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-31 10:15 AM
323
cve
cve

CVE-2022-48065

GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in...

5.5CVSS

6.1AI Score

0.0004EPSS

2023-08-22 07:16 PM
115
cve
cve

CVE-2022-48064

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS...

5.5CVSS

6AI Score

0.0005EPSS

2023-08-22 07:16 PM
105
cve
cve

CVE-2023-38403

iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length...

7.5CVSS

7.6AI Score

0.003EPSS

2023-07-17 09:15 PM
77
cve
cve

CVE-2023-2975

Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be...

5.3CVSS

6AI Score

0.004EPSS

2023-07-14 12:15 PM
170
cve
cve

CVE-2023-24329

An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank...

7.5CVSS

7.8AI Score

0.001EPSS

2023-02-17 03:15 PM
750
cve
cve

CVE-2023-0361

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to.....

7.4CVSS

7.3AI Score

0.002EPSS

2023-02-15 06:15 PM
167
cve
cve

CVE-2023-25136

OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One...

6.5CVSS

6.8AI Score

0.009EPSS

2023-02-03 06:15 AM
499
4
cve
cve

CVE-2022-4292

Use After Free in GitHub repository vim/vim prior to...

7.8CVSS

8.6AI Score

0.001EPSS

2022-12-05 07:15 PM
121
cve
cve

CVE-2022-40303

An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation...

7.5CVSS

6.9AI Score

0.005EPSS

2022-11-23 12:15 AM
232
8
cve
cve

CVE-2022-45061

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often...

7.5CVSS

7.7AI Score

0.007EPSS

2022-11-09 07:15 AM
373
4
cve
cve

CVE-2020-35527

In SQLite 3.31.1, there is an out of bounds access problem through ALTER TABLE for views that have a nested FROM...

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-01 06:15 PM
97
4
cve
cve

CVE-2022-1355

A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of...

6.1CVSS

6.5AI Score

0.001EPSS

2022-08-31 04:15 PM
119
8
cve
cve

CVE-2022-1354

A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffinfo tool, triggering a heap buffer overflow issue and causing a crash that leads to a denial of...

5.5CVSS

5.9AI Score

0.001EPSS

2022-08-31 04:15 PM
94
7
cve
cve

CVE-2022-39046

An issue was discovered in the GNU C Library (glibc) 2.36. When the syslog function is passed a crafted input string larger than 1024 bytes, it reads uninitialized memory from the heap and prints it to the target log file, potentially revealing a portion of the contents of the...

7.5CVSS

5.8AI Score

0.002EPSS

2022-08-31 06:15 AM
189
8
cve
cve

CVE-2022-2953

LibTIFF 4.4.0 has an out-of-bounds read in extractImageSection in tools/tiffcrop.c:6905, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.7AI Score

0.001EPSS

2022-08-29 03:15 PM
122
6
cve
cve

CVE-2021-4214

A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of...

5.5CVSS

6.9AI Score

0.001EPSS

2022-08-24 04:15 PM
28
3
cve
cve

CVE-2021-3999

A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute...

7.8CVSS

9.2AI Score

0.0004EPSS

2022-08-24 04:15 PM
266
4
cve
cve

CVE-2021-3998

A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive...

7.5CVSS

8.1AI Score

0.002EPSS

2022-08-24 04:15 PM
201
4
cve
cve

CVE-2021-4189

A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into...

5.3CVSS

6.2AI Score

0.002EPSS

2022-08-24 04:15 PM
596
3
cve
cve

CVE-2022-31676

VMware Tools (12.0.0, 11.x.y and 10.x.y) contains a local privilege escalation vulnerability. A malicious actor with local non-administrative access to the Guest OS can escalate privileges as a root user in the virtual...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-23 08:15 PM
897
19
cve
cve

CVE-2021-3975

A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting...

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-23 08:15 PM
108
3
cve
cve

CVE-2022-37434

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call...

9.8CVSS

9.9AI Score

0.003EPSS

2022-08-05 07:15 AM
679
17
cve
cve

CVE-2022-35737

SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C...

7.5CVSS

7.8AI Score

0.003EPSS

2022-08-03 06:15 AM
368
11
cve
cve

CVE-2022-34526

A stack overflow was discovered in the _TIFFVGetField function of Tiffsplit v4.4.0. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted TIFF file parsed by the "tiffsplit" or "tiffcrop"...

6.5CVSS

6.4AI Score

0.003EPSS

2022-07-29 11:15 PM
115
7
cve
cve

CVE-2021-3695

A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area. An attacker may take advantage of that to cause heap data corruption or eventually arbitrary code execution and circumvent secure boot protections. This issue has a high complexity to be exploited as an...

4.5CVSS

7AI Score

0.0005EPSS

2022-07-06 04:15 PM
137
8
cve
cve

CVE-2021-3696

A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of...

4.5CVSS

6.8AI Score

0.0005EPSS

2022-07-06 04:15 PM
106
11
cve
cve

CVE-2022-34903

GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim's keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status...

6.5CVSS

6.9AI Score

0.004EPSS

2022-07-01 10:15 PM
381
19
cve
cve

CVE-2022-2068

In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there....

9.8CVSS

10AI Score

0.106EPSS

2022-06-21 03:15 PM
790
12
cve
cve

CVE-2022-29244

npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace or with a workspace flag (ie. --workspaces, --workspace=<name>). Anyone who has run npm pack or npm publish inside a workspace, as of v7.9.0 and v7.13.0 respectively, may be affected and ha...

7.5CVSS

8.3AI Score

0.002EPSS

2022-06-13 02:15 PM
112
7
cve
cve

CVE-2022-1664

Dpkg::Source::Archive in dpkg, the Debian package management system, before version 1.21.8, 1.20.10, 1.19.8, 1.18.26 is prone to a directory traversal vulnerability. When extracting untrusted source packages in v2 and v3 source package formats that include a debian.tar, the in-place extraction can....

9.8CVSS

9.1AI Score

0.009EPSS

2022-05-26 02:15 PM
374
2
cve
cve

CVE-2022-1587

An out-of-bounds read vulnerability was discovered in the PCRE2 library in the get_recurse_data_length() function of the pcre2_jit_compile.c file. This issue affects recursions in JIT-compiled regular expressions caused by duplicate data...

9.1CVSS

8.9AI Score

0.002EPSS

2022-05-16 09:15 PM
244
10
cve
cve

CVE-2022-1586

An out-of-bounds read vulnerability was discovered in the PCRE2 library in the compile_xclass_matchingpath() function of the pcre2_jit_compile.c file. This involves a unicode property matching issue in JIT-compiled regular expressions. The issue occurs because the character was not fully read in...

9.1CVSS

9.1AI Score

0.004EPSS

2022-05-16 09:15 PM
200
9
cve
cve

CVE-2022-1622

LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:619, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.6AI Score

0.001EPSS

2022-05-11 03:15 PM
88
7
cve
cve

CVE-2022-1623

LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:624, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.5AI Score

0.002EPSS

2022-05-11 03:15 PM
96
4
cve
cve

CVE-2022-29824

In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf) and tree.c (xmlBuffer) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer...

6.5CVSS

6.8AI Score

0.002EPSS

2022-05-03 03:15 AM
297
10
cve
cve

CVE-2022-25844

The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. Note: 1) This package has been...

7.5CVSS

7.1AI Score

0.011EPSS

2022-05-01 04:15 PM
239
cve
cve

CVE-2015-20107

In Python (aka CPython) up to 3.10.8, the mailcap module does not add escape characters into commands discovered in the system mailcap file. This may allow attackers to inject shell commands into applications that call mailcap.findmatch with untrusted input (if they lack validation of...

7.6CVSS

7.8AI Score

0.001EPSS

2022-04-13 04:15 PM
2566
11
cve
cve

CVE-2022-1210

A vulnerability classified as problematic was found in LibTIFF 4.3.0. Affected by this vulnerability is the TIFF File Handler of tiff2ps. Opening a malicious file leads to a denial of service. The attack can be launched remotely but requires user interaction. The exploit has been disclosed to the.....

6.5CVSS

6.2AI Score

0.003EPSS

2022-04-03 09:15 AM
63
2
cve
cve

CVE-2022-0897

A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the driver->nwfilters mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the driver->nwfilters object. T...

4.3CVSS

4.4AI Score

0.001EPSS

2022-03-25 07:15 PM
108
7
cve
cve

CVE-2021-4147

A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service...

6.5CVSS

6.2AI Score

0.0004EPSS

2022-03-25 07:15 PM
74
cve
cve

CVE-2018-25032

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant...

7.5CVSS

8.1AI Score

0.003EPSS

2022-03-25 09:15 AM
2350
25
cve
cve

CVE-2022-0924

Out-of-bounds Read error in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.9AI Score

0.002EPSS

2022-03-11 06:15 PM
168
4
cve
cve

CVE-2022-0909

Divide By Zero error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.8AI Score

0.002EPSS

2022-03-11 06:15 PM
134
5
cve
cve

CVE-2022-0908

Null source pointer passed as an argument to memcpy() function within TIFFFetchNormalTag () in tif_dirread.c in libtiff versions up to 4.3.0 could lead to Denial of Service via crafted TIFF...

7.7CVSS

6AI Score

0.002EPSS

2022-03-11 06:15 PM
167
5
cve
cve

CVE-2022-0907

Unchecked Return Value to NULL Pointer Dereference in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit...

5.5CVSS

5.7AI Score

0.002EPSS

2022-03-11 06:15 PM
125
5
cve
cve

CVE-2022-26488

In Python before 3.10.3 on Windows, local users can gain privileges because the search path is inadequately secured. The installer may allow a local attacker to add user-writable directories to the system search path. To exploit, an administrator must have installed Python for all users and...

7CVSS

6.7AI Score

0.0004EPSS

2022-03-10 05:47 PM
96
4
cve
cve

CVE-2021-3733

There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is.....

6.5CVSS

7.1AI Score

0.003EPSS

2022-03-10 05:42 PM
691
6
Total number of security vulnerabilities156