Lucene search

K

Debian Security Vulnerabilities

cve
cve

CVE-2023-2002

A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth...

6.8CVSS

6.9AI Score

0.0004EPSS

2023-05-26 05:15 PM
114
cve
cve

CVE-2024-0753

In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

6.5CVSS

6.8AI Score

0.001EPSS

2024-01-23 02:15 PM
54
cve
cve

CVE-2023-5478

Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.8AI Score

0.001EPSS

2023-10-11 11:15 PM
200
cve
cve

CVE-2023-5477

Inappropriate implementation in Installer in Google Chrome prior to 118.0.5993.70 allowed a local attacker to bypass discretionary access control via a crafted command. (Chromium security severity:...

4.3CVSS

5AI Score

0.001EPSS

2023-10-11 11:15 PM
241
cve
cve

CVE-2023-3420

Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.4AI Score

0.003EPSS

2023-06-26 09:15 PM
81
cve
cve

CVE-2023-3422

Use after free in Guest View in Google Chrome prior to 114.0.5735.198 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-26 09:15 PM
74
cve
cve

CVE-2023-4764

Incorrect security UI in BFCache in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.2AI Score

0.001EPSS

2023-09-05 10:15 PM
336
cve
cve

CVE-2023-4368

Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity:...

8.8CVSS

7.8AI Score

0.001EPSS

2023-08-15 06:15 PM
56
cve
cve

CVE-2022-23520

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, there is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer due to an incomplete fix of CVE-2022-32209. Rails::Html::Sanitizer may allow an attacker to...

6.1CVSS

6.1AI Score

0.001EPSS

2022-12-14 06:15 PM
94
cve
cve

CVE-2023-0770

Stack-based Buffer Overflow in GitHub repository gpac/gpac prior to...

7.8CVSS

7.7AI Score

0.001EPSS

2023-02-09 10:15 PM
17
cve
cve

CVE-2005-1689

Double free vulnerability in the krb5_recvauth function in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to execute arbitrary code via certain error...

9.8CVSS

9.7AI Score

0.327EPSS

2005-07-18 04:00 AM
34
cve
cve

CVE-2020-28049

An issue was discovered in SDDM before 0.19.0. It incorrectly starts the X server in a way that - for a short time period - allows local unprivileged users to create a connection to the X server without providing proper authentication. A local attacker can thus access X server display contents...

6.3CVSS

5.8AI Score

0.0004EPSS

2020-11-04 07:15 PM
143
cve
cve

CVE-2022-0545

An integer overflow in the processing of loaded 2D images leads to a write-what-where vulnerability and an out-of-bounds read vulnerability, allowing an attacker to leak sensitive information or achieve code execution in the context of the Blender process when a specially crafted image file is...

7.8CVSS

7.4AI Score

0.001EPSS

2022-02-24 07:15 PM
73
4
cve
cve

CVE-2023-6856

The WebGL DrawElementsInstanced method was susceptible to a heap buffer overflow when used on systems with the Mesa VM driver. This issue could allow an attacker to perform remote code execution and sandbox escape. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firef...

8.8CVSS

8.7AI Score

0.005EPSS

2023-12-19 02:15 PM
52
cve
cve

CVE-2023-51766

Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports . but...

5.3CVSS

5.3AI Score

0.003EPSS

2023-12-24 06:15 AM
122
cve
cve

CVE-2021-43537

An incorrect type conversion of sizes from 64bit to 32bit integers allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox <...

8.8CVSS

8.8AI Score

0.004EPSS

2021-12-08 10:15 PM
174
4
cve
cve

CVE-2023-6861

The nsWindow::PickerOpen(void) method was susceptible to a heap buffer overflow when running in headless mode. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-19 02:15 PM
44
cve
cve

CVE-2023-6858

Firefox was susceptible to a heap buffer overflow in nsTextFragment due to insufficient OOM handling. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-19 02:15 PM
44
cve
cve

CVE-2023-6864

Memory safety bugs present in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 115.6,...

8.8CVSS

9.2AI Score

0.001EPSS

2023-12-19 02:15 PM
52
cve
cve

CVE-2023-6863

The ShutdownObserver() was susceptible to potentially undefined behavior due to its reliance on a dynamic type that lacked a virtual destructor. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

8.8CVSS

8.1AI Score

0.001EPSS

2023-12-19 02:15 PM
48
cve
cve

CVE-2023-6860

The VideoBridge allowed any content process to use textures produced by remote decoders. This could be abused to escape the sandbox. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

6.5CVSS

6.8AI Score

0.001EPSS

2023-12-19 02:15 PM
44
cve
cve

CVE-2023-6859

A use-after-free condition affected TLS socket creation when under memory pressure. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

8.8CVSS

8.3AI Score

0.001EPSS

2023-12-19 02:15 PM
51
cve
cve

CVE-2004-0642

Double free vulnerabilities in the error handling code for ASN.1 decoders in the (1) Key Distribution Center (KDC) library and (2) client library for MIT Kerberos 5 (krb5) 1.3.4 and earlier may allow remote attackers to execute arbitrary...

9.9AI Score

0.214EPSS

2004-09-28 04:00 AM
30
3
cve
cve

CVE-2022-36440

A reachable assertion was found in Frrouting frr-bgpd 8.3.0 in the peek_for_as4_capability function. Attackers can maliciously construct BGP open packets and send them to BGP peers running frr-bgpd, resulting in...

7.5CVSS

7.3AI Score

0.002EPSS

2023-04-03 04:15 PM
36
cve
cve

CVE-2012-1988

Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys and file-creation permissions on the puppet master to execute arbitrary commands by creating a file whose full...

7AI Score

0.005EPSS

2012-05-29 08:55 PM
55
cve
cve

CVE-2022-43594

Multiple denial of service vulnerabilities exist in the image output closing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. Specially crafted ImageOutput Objects can lead to multiple null pointer dereferences. An attacker can provide malicious multiple inputs to trigger these...

5.9CVSS

7.4AI Score

0.001EPSS

2022-12-22 10:15 PM
39
cve
cve

CVE-2023-4781

Heap-based Buffer Overflow in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-05 07:15 PM
115
cve
cve

CVE-2023-6351

Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity:...

8.8CVSS

9AI Score

0.002EPSS

2023-11-29 12:15 PM
40
cve
cve

CVE-2023-6346

Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

9AI Score

0.002EPSS

2023-11-29 12:15 PM
37
cve
cve

CVE-2023-5996

Use after free in WebAudio in Google Chrome prior to 119.0.6045.123 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-08 08:15 PM
187
cve
cve

CVE-2023-5857

Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially execute arbitrary code via a malicious file. (Chromium security severity:...

8.8CVSS

8.4AI Score

0.005EPSS

2023-11-01 06:15 PM
121
cve
cve

CVE-2023-5852

Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity:...

8.8CVSS

8.9AI Score

0.002EPSS

2023-11-01 06:15 PM
114
cve
cve

CVE-2023-5472

Use after free in Profiles in Google Chrome prior to 118.0.5993.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-10-25 06:17 PM
123
cve
cve

CVE-2023-5186

Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-09-28 04:15 PM
120
cve
cve

CVE-2023-4906

Insufficient policy enforcement in Autofill in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
112
cve
cve

CVE-2023-4902

Inappropriate implementation in Input in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
95
cve
cve

CVE-2023-4905

Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
109
cve
cve

CVE-2023-4364

Inappropriate implementation in Permission Prompts in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.9AI Score

0.001EPSS

2023-08-15 06:15 PM
59
cve
cve

CVE-2023-4355

Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.5AI Score

0.002EPSS

2023-08-15 06:15 PM
71
cve
cve

CVE-2023-4349

Use after free in Device Trust Connectors in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-08-15 06:15 PM
141
cve
cve

CVE-2022-23515

Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah >= 2.1.0, < 2.19.1 is vulnerable to cross-site scripting via the image/svg+xml media type in data URIs. This issue is patched in version...

6.1CVSS

5.8AI Score

0.001EPSS

2022-12-14 02:15 PM
156
cve
cve

CVE-2023-31248

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; nft_chain_lookup_byid() failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-05 07:15 PM
251
cve
cve

CVE-2023-6112

Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-15 06:15 PM
73
cve
cve

CVE-2023-5859

Incorrect security UI in Picture In Picture in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted local HTML page. (Chromium security severity:...

4.3CVSS

4.9AI Score

0.002EPSS

2023-11-01 06:15 PM
122
cve
cve

CVE-2023-5858

Inappropriate implementation in WebApp Provider in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.9AI Score

0.002EPSS

2023-11-01 06:15 PM
124
cve
cve

CVE-2023-5856

Use after free in Side Panel in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-01 06:15 PM
126
cve
cve

CVE-2023-5855

Use after free in Reading Mode in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity:...

8.8CVSS

8.9AI Score

0.002EPSS

2023-11-01 06:15 PM
119
cve
cve

CVE-2023-5850

Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity:...

4.3CVSS

5.1AI Score

0.001EPSS

2023-11-01 06:15 PM
113
cve
cve

CVE-2023-5480

Inappropriate implementation in Payments in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to bypass XSS preventions via a malicious file. (Chromium security severity:...

6.1CVSS

6.1AI Score

0.001EPSS

2023-11-01 06:15 PM
136
cve
cve

CVE-2023-5484

Inappropriate implementation in Navigation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.3AI Score

0.001EPSS

2023-10-11 11:15 PM
175
Total number of security vulnerabilities8965