Main entries ~3681 :
Date Id Summary Products Score Patch Annotated
2014-03-01 CVE-2014-1912 Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string. Mac_os_x, Python N/A
2014-04-07 CVE-2014-0160 Heartbleed - The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. Ubuntu_linux, Debian_linux, Fedora, Filezilla_server, V100_firmware, V60_firmware, Micollab, Mivoice, Openssl, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Gluster_storage, Storage, Virtualization, S9922l_firmware, Application_processing_engine_firmware, Cp_1543\-1_firmware, Elan\-8\.2, Simatic_s7\-1500_firmware, Simatic_s7\-1500t_firmware, Wincc_open_architecture 7.5
2021-09-08 CVE-2021-40346 An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs. Haproxy, Haproxy_docker_image 7.5
2016-06-08 CVE-2016-5108 Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file. Debian_linux, Vlc_media_player 9.8
2017-06-01 CVE-2017-8386 git-shell did not correctly validate the given project path, allowing an argument injection which leads to arbitrary file reads and in some configurations command execution. Ubuntu_linux, Debian_linux, Fedora, Git\-Shell, Leap 8.8
2018-04-06 CVE-2018-1000156 GNU patch is processd by ed. This allows arbitrary command executions through a line beginning with ! Ubuntu_linux, Debian_linux, Patch, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation 7.8
2018-06-08 CVE-2018-4222 There is an out-of-bounds read when compiling WebAssembly source buffers in WebKit. If the buffer is a view, the offset is added to the buffer twice before this is copied. This could allow memory off the heap to be read out of the source buffer, either though parsing exceptions or data sections when they are copied Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Ubuntu_linux 8.8
Remaining NVD entries (unprocessed / no code available): ~246842 :
Date Id Summary Products Score Patch
2021-05-11 CVE-2020-26145 An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration. Galaxy_i9305_firmware, 6gk5763\-1al00\-3aa0_firmware, 6gk5763\-1al00\-3da0_firmware, 6gk5763\-1al00\-7da0_firmware, 6gk5766\-1ge00\-3da0_firmware, 6gk5766\-1ge00\-3db0_firmware, 6gk5766\-1ge00\-7da0_firmware, 6gk5766\-1ge00\-7db0_firmware, 6gk5766\-1ge00\-7ta0_firmware, 6gk5766\-1ge00\-7tb0_firmware, 6gk5766\-1je00\-3da0_firmware, 6gk5766\-1je00\-7da0_firmware, 6gk5766\-1je00\-7ta0_firmware 6.5
2021-05-11 CVE-2020-26141 An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol. Awus036h_firmware, Ip_conference_phone_8832_firmware, Ip_phone_6861_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Meraki_gr10_firmware, Meraki_gr60_firmware, Meraki_mr12_firmware, Meraki_mr18_firmware, Meraki_mr20_firmware, Meraki_mr26_firmware, Meraki_mr30h_firmware, Meraki_mr32_firmware, Meraki_mr33_firmware, Meraki_mr34_firmware, Meraki_mr36_firmware, Meraki_mr42_firmware, Meraki_mr42e_firmware, Meraki_mr44_firmware, Meraki_mr45_firmware, Meraki_mr46_firmware, Meraki_mr46e_firmware, Meraki_mr52_firmware, Meraki_mr53_firmware, Meraki_mr53e_firmware, Meraki_mr55_firmware, Meraki_mr56_firmware, Meraki_mr62_firmware, Meraki_mr66_firmware, Meraki_mr70_firmware, Meraki_mr72_firmware, Meraki_mr74_firmware, Meraki_mr76_firmware, Meraki_mr84_firmware, Meraki_mr86_firmware, Meraki_mx64w_firmware, Meraki_mx65w_firmware, Meraki_mx67cw_firmware, Meraki_mx67w_firmware, Meraki_mx68cw_firmware, Meraki_mx68w_firmware, Meraki_z3_firmware, Meraki_z3c_firmware, Webex_board_series_firmware, Webex_desk_series_firmware, Webex_room_series_firmware, Webex_wireless_phone_840_firmware, Webex_wireless_phone_860_firmware, Wireless_ip_phone_8821_firmware, 6gk5721\-1fc00\-0aa0_firmware, 6gk5721\-1fc00\-0ab0_firmware, 6gk5722\-1fc00\-0aa0_firmware, 6gk5722\-1fc00\-0ab0_firmware, 6gk5722\-1fc00\-0ac0_firmware, 6gk5734\-1fx00\-0aa0_firmware, 6gk5734\-1fx00\-0aa6_firmware, 6gk5734\-1fx00\-0ab0_firmware, 6gk5734\-1fx00\-0ab6_firmware, 6gk5738\-1gy00\-0aa0_firmware, 6gk5738\-1gy00\-0ab0_firmware, 6gk5748\-1fc00\-0aa0_firmware, 6gk5748\-1fc00\-0ab0_firmware, 6gk5748\-1gd00\-0aa0_firmware, 6gk5748\-1gd00\-0ab0_firmware, 6gk5761\-1fc00\-0aa0_firmware, 6gk5761\-1fc00\-0ab0_firmware, 6gk5774\-1fx00\-0aa0_firmware, 6gk5774\-1fx00\-0aa6_firmware, 6gk5774\-1fx00\-0ab0_firmware, 6gk5774\-1fx00\-0ab6_firmware, 6gk5774\-1fy00\-0ta0_firmware, 6gk5774\-1fy00\-0tb0_firmware, 6gk5778\-1gy00\-0aa0_firmware, 6gk5778\-1gy00\-0ab0_firmware, 6gk5778\-1gy00\-0ta0_firmware, 6gk5778\-1gy00\-0tb0_firmware, 6gk5786\-1fc00\-0aa0_firmware, 6gk5786\-1fc00\-0ab0_firmware, 6gk5786\-2fc00\-0aa0_firmware, 6gk5786\-2fc00\-0ab0_firmware, 6gk5786\-2fc00\-0ac0_firmware, 6gk5786\-2hc00\-0aa0_firmware, 6gk5786\-2hc00\-0ab0_firmware, 6gk5788\-1fc00\-0aa0_firmware, 6gk5788\-1fc00\-0ab0_firmware, 6gk5788\-1gd00\-0aa0_firmware, 6gk5788\-1gd00\-0ab0_firmware, 6gk5788\-2fc00\-0aa0_firmware, 6gk5788\-2fc00\-0ab0_firmware, 6gk5788\-2fc00\-0ac0_firmware, 6gk5788\-2gd00\-0aa0_firmware, 6gk5788\-2gd00\-0ab0_firmware, 6gk5788\-2gd00\-0ta0_firmware, 6gk5788\-2gd00\-0tb0_firmware, 6gk5788\-2gd00\-0tc0_firmware 6.5
2021-05-11 CVE-2020-26146 An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WPA, WPA2, and WPA3 implementations reassemble fragments with non-consecutive packet numbers. An adversary can abuse this to exfiltrate selected fragments. This vulnerability is exploitable when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. Note that WEP is vulnerable to this attack by design. C\-100_firmware, C\-110_firmware, C\-120_firmware, C\-130_firmware, C\-200_firmware, C\-230_firmware, C\-235_firmware, C\-250_firmware, C\-260_firmware, C\-65_firmware, C\-75_firmware, O\-105_firmware, O\-90_firmware, W\-118_firmware, W\-68_firmware, Galaxy_i9305_firmware, Scalance_w1700_ieee_802\.11ac_firmware, Scalance_w1750d_firmware, Scalance_w700_ieee_802\.11n_firmware 5.3
2021-05-11 CVE-2020-26144 An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext A-MSDU frames as long as the first 8 bytes correspond to a valid RFC1042 (i.e., LLC/SNAP) header for EAPOL. An adversary can abuse this to inject arbitrary network packets independent of the network configuration. C\-100_firmware, C\-110_firmware, C\-120_firmware, C\-130_firmware, C\-200_firmware, C\-230_firmware, C\-235_firmware, C\-250_firmware, C\-260_firmware, C\-65_firmware, C\-75_firmware, O\-105_firmware, O\-90_firmware, W\-118_firmware, W\-68_firmware, Galaxy_i9305_firmware, Scalance_w700_ieee_802\.11ax_firmware, Scalance_w700_ieee_802\.11n_firmware 6.5
2021-05-11 CVE-2020-26142 An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can abuse this to inject arbitrary network packets, independent of the network configuration. Openbsd 5.3
2021-05-11 CVE-2020-26143 An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration. Awus036h_firmware, C\-65_firmware, C\-75_firmware, O\-90_firmware, W\-68_firmware, Scalance_w700_ieee_802\.11n_firmware 6.5
2021-05-11 CVE-2021-26419 Scripting Engine Memory Corruption Vulnerability Internet_explorer 7.5