Main entries ~3681 :
Date Id Summary Products Score Patch Annotated
2014-03-01 CVE-2014-1912 Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string. Mac_os_x, Python N/A
2014-04-07 CVE-2014-0160 Heartbleed - The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. Ubuntu_linux, Debian_linux, Fedora, Filezilla_server, V100_firmware, V60_firmware, Micollab, Mivoice, Openssl, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Gluster_storage, Storage, Virtualization, S9922l_firmware, Application_processing_engine_firmware, Cp_1543\-1_firmware, Elan\-8\.2, Simatic_s7\-1500_firmware, Simatic_s7\-1500t_firmware, Wincc_open_architecture 7.5
2021-09-08 CVE-2021-40346 An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs. Haproxy, Haproxy_docker_image 7.5
2016-06-08 CVE-2016-5108 Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file. Debian_linux, Vlc_media_player 9.8
2017-06-01 CVE-2017-8386 git-shell did not correctly validate the given project path, allowing an argument injection which leads to arbitrary file reads and in some configurations command execution. Ubuntu_linux, Debian_linux, Fedora, Git\-Shell, Leap 8.8
2018-04-06 CVE-2018-1000156 GNU patch is processd by ed. This allows arbitrary command executions through a line beginning with ! Ubuntu_linux, Debian_linux, Patch, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation 7.8
2018-06-08 CVE-2018-4222 There is an out-of-bounds read when compiling WebAssembly source buffers in WebKit. If the buffer is a view, the offset is added to the buffer twice before this is copied. This could allow memory off the heap to be read out of the source buffer, either though parsing exceptions or data sections when they are copied Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Ubuntu_linux 8.8
Remaining NVD entries (unprocessed / no code available): ~242404 :
Date Id Summary Products Score Patch
2019-12-06 CVE-2019-18575 Dell Command Configure versions prior to 4.2.1 contain an uncontrolled search path vulnerability. A locally authenticated malicious user could exploit this vulnerability by creating a symlink to a target file, allowing the attacker to overwrite or corrupt a specified file on the system. Command\|configure 7.1
2019-12-06 CVE-2019-11293 Cloud Foundry UAA Release, versions prior to v74.10.0, when set to logging level DEBUG, logs client_secret credentials when sent as a query parameter. A remote authenticated malicious user could gain access to user credentials via the uaa.log file if authentication is provided via query parameters. Cf\-Deployment, User_account_and_authentication N/A
2019-12-06 CVE-2019-16771 Versions of Armeria 0.85.0 through and including 0.96.0 are vulnerable to HTTP response splitting, which allows remote attackers to inject arbitrary HTTP headers via CRLF sequences when unsanitized data is used to populate the headers of an HTTP response. This vulnerability has been patched in 0.97.0. Potential impacts of this vulnerability include cross-user defacement, cache poisoning, Cross-site scripting (XSS), and page hijacking. Armeria N/A
2019-12-06 CVE-2019-1551 There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also... Ubuntu_linux, Debian_linux, Fedora, Openssl, Leap, Enterprise_manager_ops_center, Mysql_enterprise_monitor, Peoplesoft_enterprise_peopletools, Log_correlation_engine 5.3
2019-12-06 CVE-2019-16672 An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Sensitive Credentials data is transmitted in cleartext. Ie\-Sw\-Pl08m\-6tx\-2sc_firmware, Ie\-Sw\-Pl08m\-6tx\-2scs_firmware, Ie\-Sw\-Pl08m\-6tx\-2st_firmware, Ie\-Sw\-Pl08m\-8tx_firmware, Ie\-Sw\-Pl08mt\-6tx\-2sc_firmware, Ie\-Sw\-Pl08mt\-6tx\-2scs_firmware, Ie\-Sw\-Pl08mt\-6tx\-2st_firmware, Ie\-Sw\-Pl08mt\-8tx_firmware, Ie\-Sw\-Pl09m\-5gc\-4gt_firmware, Ie\-Sw\-Pl09mt\-5gc\-4gt_firmware, Ie\-Sw\-Pl10m\-1gt\-2gs\-7tx_firmware, Ie\-Sw\-Pl10m\-3gt\-7tx_firmware, Ie\-Sw\-Pl10mt\-1gt\-2gs\-7tx_firmware, Ie\-Sw\-Pl10mt\-3gt\-7tx_firmware, Ie\-Sw\-Pl16m\-14tx\-2sc_firmware, Ie\-Sw\-Pl16m\-14tx\-2st_firmware, Ie\-Sw\-Pl16m\-16tx_firmware, Ie\-Sw\-Pl16mt\-14tx\-2sc_firmware, Ie\-Sw\-Pl16mt\-14tx\-2st_firmware, Ie\-Sw\-Pl16mt\-16tx_firmware, Ie\-Sw\-Pl18m\-2gc14tx2sc_firmware, Ie\-Sw\-Pl18m\-2gc14tx2scs_firmware, Ie\-Sw\-Pl18m\-2gc14tx2st_firmware, Ie\-Sw\-Pl18m\-2gc\-16tx_firmware, Ie\-Sw\-Pl18mt\-2gc14tx2sc_firmware, Ie\-Sw\-Pl18mt\-2gc14tx2scs_firmware, Ie\-Sw\-Pl18mt\-2gc14tx2st_firmware, Ie\-Sw\-Pl18mt\-2gc\-16tx_firmware, Ie\-Sw\-Vl05m\-3tx\-2sc_firmware, Ie\-Sw\-Vl05m\-3tx\-2st_firmware, Ie\-Sw\-Vl05m\-5tx_firmware, Ie\-Sw\-Vl05mt\-3tx\-2sc_firmware, Ie\-Sw\-Vl05mt\-3tx\-2st_firmware, Ie\-Sw\-Vl05mt\-5tx_firmware, Ie\-Sw\-Vl08mt\-5tx\-1sc\-2scs_firmware, Ie\-Sw\-Vl08mt\-5tx\-3sc_firmware, Ie\-Sw\-Vl08mt\-6tx\-2sc_firmware, Ie\-Sw\-Vl08mt\-6tx\-2scs_firmware, Ie\-Sw\-Vl08mt\-6tx\-2st_firmware, Ie\-Sw\-Vl08mt\-8tx_firmware 9.8
2019-12-06 CVE-2019-16674 An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Authentication Information used in a cookie is predictable and can lead to admin password compromise when captured on the network. Ie\-Sw\-Pl08m\-6tx\-2sc_firmware, Ie\-Sw\-Pl08m\-6tx\-2scs_firmware, Ie\-Sw\-Pl08m\-6tx\-2st_firmware, Ie\-Sw\-Pl08m\-8tx_firmware, Ie\-Sw\-Pl08mt\-6tx\-2sc_firmware, Ie\-Sw\-Pl08mt\-6tx\-2scs_firmware, Ie\-Sw\-Pl08mt\-6tx\-2st_firmware, Ie\-Sw\-Pl08mt\-8tx_firmware, Ie\-Sw\-Pl09m\-5gc\-4gt_firmware, Ie\-Sw\-Pl09mt\-5gc\-4gt_firmware, Ie\-Sw\-Pl10m\-1gt\-2gs\-7tx_firmware, Ie\-Sw\-Pl10m\-3gt\-7tx_firmware, Ie\-Sw\-Pl10mt\-1gt\-2gs\-7tx_firmware, Ie\-Sw\-Pl10mt\-3gt\-7tx_firmware, Ie\-Sw\-Pl16m\-14tx\-2sc_firmware, Ie\-Sw\-Pl16m\-14tx\-2st_firmware, Ie\-Sw\-Pl16m\-16tx_firmware, Ie\-Sw\-Pl16mt\-14tx\-2sc_firmware, Ie\-Sw\-Pl16mt\-14tx\-2st_firmware, Ie\-Sw\-Pl16mt\-16tx_firmware, Ie\-Sw\-Pl18m\-2gc14tx2sc_firmware, Ie\-Sw\-Pl18m\-2gc14tx2scs_firmware, Ie\-Sw\-Pl18m\-2gc14tx2st_firmware, Ie\-Sw\-Pl18m\-2gc\-16tx_firmware, Ie\-Sw\-Pl18mt\-2gc14tx2sc_firmware, Ie\-Sw\-Pl18mt\-2gc14tx2scs_firmware, Ie\-Sw\-Pl18mt\-2gc14tx2st_firmware, Ie\-Sw\-Pl18mt\-2gc\-16tx_firmware, Ie\-Sw\-Vl05m\-3tx\-2sc_firmware, Ie\-Sw\-Vl05m\-3tx\-2st_firmware, Ie\-Sw\-Vl05m\-5tx_firmware, Ie\-Sw\-Vl05mt\-3tx\-2sc_firmware, Ie\-Sw\-Vl05mt\-3tx\-2st_firmware, Ie\-Sw\-Vl05mt\-5tx_firmware, Ie\-Sw\-Vl08mt\-5tx\-1sc\-2scs_firmware, Ie\-Sw\-Vl08mt\-5tx\-3sc_firmware, Ie\-Sw\-Vl08mt\-6tx\-2sc_firmware, Ie\-Sw\-Vl08mt\-6tx\-2scs_firmware, Ie\-Sw\-Vl08mt\-6tx\-2st_firmware, Ie\-Sw\-Vl08mt\-8tx_firmware 9.8
2019-12-06 CVE-2019-18672 Insufficient checks in the finite state machine of the ShapeShift KeepKey hardware wallet before firmware 6.2.2 allow a partial reset of cryptographic secrets to known values via crafted messages. Notably, this breaks the security of U2F for new server registrations and invalidates existing registrations. This vulnerability can be exploited by unauthenticated attackers and the interface is reachable via WebUSB. Keepkey_firmware N/A