Note:
This project will be discontinued after December 13, 2021. [more]
Main entries ~3682 :
Remaining NVD entries (unprocessed / no code available): ~295129 :
Date | Id | Summary | Products | Score | Patch | Annotated |
---|---|---|---|---|---|---|
2014-03-01 | CVE-2014-1912 | Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string. | Mac_os_x, Python | N/A | ||
2014-04-07 | CVE-2014-0160 | Heartbleed - The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. | Symantec_messaging_gateway, Ubuntu_linux, Debian_linux, Fedora, Filezilla_server, V100_firmware, V60_firmware, Micollab, Mivoice, Openssl, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Gluster_storage, Storage, Virtualization, S9922l_firmware, Application_processing_engine_firmware, Cp_1543\-1_firmware, Elan\-8\.2, Simatic_s7\-1500_firmware, Simatic_s7\-1500t_firmware, Wincc_open_architecture, Splunk | 7.5 | ||
2021-09-08 | CVE-2021-40346 | An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs. | Haproxy, Haproxy_docker_image | 7.5 | ||
2016-06-08 | CVE-2016-5108 | Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file. | Debian_linux, Vlc_media_player | 9.8 | ||
2017-06-01 | CVE-2017-8386 | git-shell did not correctly validate the given project path, allowing an argument injection which leads to arbitrary file reads and in some configurations command execution. | Ubuntu_linux, Debian_linux, Fedora, Git\-Shell, Leap | 8.8 | ||
2018-04-06 | CVE-2018-1000156 | GNU patch is processd by ed. This allows arbitrary command executions through a line beginning with ! | Ubuntu_linux, Debian_linux, Patch, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation | 7.8 | ||
2018-06-08 | CVE-2018-4222 | There is an out-of-bounds read when compiling WebAssembly source buffers in WebKit. If the buffer is a view, the offset is added to the buffer twice before this is copied. This could allow memory off the heap to be read out of the source buffer, either though parsing exceptions or data sections when they are copied | Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Ubuntu_linux | 8.8 |
Date | Id | Summary | Products | Score | Patch |
---|---|---|---|---|---|
2020-11-18 | CVE-2020-28724 | Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the URL. | Werkzeug | 6.1 | |
2020-11-18 | CVE-2020-6016 | Valve's Game Networking Sockets prior to version v1.2.0 improperly handles unreliable segments with negative offsets in function SNP_ReceiveUnreliableSegment(), leading to a Heap-Based Buffer Underflow and a free() of memory not from the heap, resulting in a memory corruption and probably even a remote code execution. | Game_networking_sockets | 9.8 | |
2020-11-18 | CVE-2020-7563 | A CWE-787: Out-of-bounds Write vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause corruption of data, a crash, or code execution when uploading a specially crafted file on the controller over FTP. | Modicon_m340_bmx_noc_0401_firmware, Modicon_m340_bmx_noe_0100_firmware, Modicon_m340_bmx_noe_0100h_firmware, Modicon_m340_bmx_noe_0110_firmware, Modicon_m340_bmx_noe_0110h_firmware, Modicon_m340_bmx_nor_0200h_firmware, Modicon_m340_bmx_p34\-2010_firmware, Modicon_m340_bmx_p34\-2030_firmware, Modicon_quantum_140cpu65150_firmware, Modicon_quantum_140cpu65150c_firmware, Modicon_quantum_140cpu65160_firmware, Modicon_quantum_140cpu65160c_firmware, Modicon_quantum_140noc78100_firmware, Modicon_quantum_140noe77101_firmware, Modicon_quantum_140noe77111_firmware, Modicon_tsxety4103_firmware, Modicon_tsxety5103_firmware, Modicon_tsxp574634_firmware, Modicon_tsxp575634_firmware, Modicon_tsxp576634_firmware | 8.8 | |
2020-11-18 | CVE-2020-28361 | Kamailio before 5.4.0, as used in Sip Express Router (SER) in Sippy Softswitch 4.5 through 5.2 and other products, allows a bypass of a header-removal protection mechanism via whitespace characters. This occurs in the remove_hf function in the Kamailio textops module. Particular use of remove_hf in Sippy Softswitch may allow skilled attacker having a valid credential in the system to disrupt internal call start/duration accounting mechanisms leading potentially to a loss of revenue. | Kamailio | 5.4 | |
2020-11-18 | CVE-2020-7562 | A CWE-125: Out-of-Bounds Read vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause a segmentation fault or a buffer overflow when uploading a specially crafted file on the controller over FTP. | Modicon_m340_bmx_noc_0401_firmware, Modicon_m340_bmx_noe_0100_firmware, Modicon_m340_bmx_noe_0100h_firmware, Modicon_m340_bmx_noe_0110_firmware, Modicon_m340_bmx_noe_0110h_firmware, Modicon_m340_bmx_nor_0200h_firmware, Modicon_m340_bmx_p34\-2010_firmware, Modicon_m340_bmx_p34\-2030_firmware, Modicon_quantum_140cpu65150_firmware, Modicon_quantum_140cpu65150c_firmware, Modicon_quantum_140cpu65160_firmware, Modicon_quantum_140cpu65160c_firmware, Modicon_quantum_140noc78100_firmware, Modicon_quantum_140noe77101_firmware, Modicon_quantum_140noe77111_firmware, Modicon_tsxety4103_firmware, Modicon_tsxety5103_firmware, Modicon_tsxp574634_firmware, Modicon_tsxp575634_firmware, Modicon_tsxp576634_firmware | 8.1 | |
2020-11-18 | CVE-2020-7564 | A CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause write access and the execution of commands when uploading a specially crafted file on the controller over FTP. | Modicon_m340_bmx_noc_0401_firmware, Modicon_m340_bmx_noe_0100_firmware, Modicon_m340_bmx_noe_0100h_firmware, Modicon_m340_bmx_noe_0110_firmware, Modicon_m340_bmx_noe_0110h_firmware, Modicon_m340_bmx_nor_0200h_firmware, Modicon_m340_bmx_p34\-2010_firmware, Modicon_m340_bmx_p34\-2030_firmware, Modicon_quantum_140cpu65150_firmware, Modicon_quantum_140cpu65150c_firmware, Modicon_quantum_140cpu65160_firmware, Modicon_quantum_140cpu65160c_firmware, Modicon_quantum_140noc78100_firmware, Modicon_quantum_140noe77101_firmware, Modicon_quantum_140noe77111_firmware, Modicon_tsxety4103_firmware, Modicon_tsxety5103_firmware, Modicon_tsxp574634_firmware, Modicon_tsxp575634_firmware, Modicon_tsxp576634_firmware | 8.8 | |
2020-11-18 | CVE-2020-24723 | Cross Site Scripting (XSS) vulnerability in the Registration page of the admin panel in PHPGurukul User Registration & Login and User Management System With admin panel 2.1. | User_registration_\&_login_and_user_management_system | 4.8 |