Vulnerabilities (CVE)

Filtered by CWE-20
Total 10626 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-10899 2 Jolokia, Redhat 2 Jolokia, Openstack 2023-11-07 6.8 MEDIUM 8.8 HIGH
A flaw was found in Jolokia versions from 1.2 to before 1.6.1. Affected versions are vulnerable to a system-wide CSRF. This holds true for properly configured instances with strict checking for origin and referrer headers. This could result in a Remote Code Execution attack.
CVE-2018-10888 2 Debian, Libgit2 2 Debian Linux, Libgit2 2023-11-07 4.3 MEDIUM 6.5 MEDIUM
A flaw was found in libgit2 before version 0.27.3. A missing check in git_delta_apply function in delta.c file, may lead to an out-of-bound read while reading a binary delta file. An attacker may use this flaw to cause a Denial of Service.
CVE-2018-10468 1 Uetoken 1 Useless Ethereum Token 2023-11-07 5.0 MEDIUM 7.5 HIGH
The transferFrom function of a smart contract implementation for Useless Ethereum Token (UET), an Ethereum ERC20 token, allows attackers to steal assets (e.g., transfer all victims' balances into their account) because certain computations involving _value are incorrect, as exploited in the wild starting in December 2017, aka the "transferFlaw" issue.
CVE-2018-10105 1 Tcpdump 1 Tcpdump 2023-11-07 7.5 HIGH 9.8 CRITICAL
tcpdump before 4.9.3 mishandles the printing of SMB data (issue 2 of 2).
CVE-2018-10103 1 Tcpdump 1 Tcpdump 2023-11-07 7.5 HIGH 9.8 CRITICAL
tcpdump before 4.9.3 mishandles the printing of SMB data (issue 1 of 2).
CVE-2018-1000873 3 Fasterxml, Netapp, Oracle 6 Jackson-modules-java8, Active Iq Unified Manager, Clusterware and 3 more 2023-11-07 4.3 MEDIUM 6.5 MEDIUM
Fasterxml Jackson version Before 2.9.8 contains a CWE-20: Improper Input Validation vulnerability in Jackson-Modules-Java8 that can result in Causes a denial-of-service (DoS). This attack appear to be exploitable via The victim deserializes malicious input, specifically very large values in the nanoseconds field of a time value. This vulnerability appears to have been fixed in 2.9.8.
CVE-2018-1000040 2 Artifex, Debian 2 Mupdf, Debian Linux 2023-11-07 4.3 MEDIUM 5.5 MEDIUM
In MuPDF 1.12.0 and earlier, multiple use of uninitialized value bugs in the PDF parser could allow an attacker to cause a denial of service (crash) or influence program flow via a crafted file.
CVE-2018-1000037 2 Artifex, Debian 2 Mupdf, Debian Linux 2023-11-07 4.3 MEDIUM 5.5 MEDIUM
In MuPDF 1.12.0 and earlier, multiple reachable assertions in the PDF parser allow an attacker to cause a denial of service (assert crash) via a crafted file.
CVE-2017-9801 1 Apache 1 Commons Email 2023-11-07 5.0 MEDIUM 7.5 HIGH
When a call-site passes a subject for an email that contains line-breaks in Apache Commons Email 1.0 through 1.4, the caller can add arbitrary SMTP headers.
CVE-2017-9800 1 Apache 1 Subversion 2023-11-07 7.5 HIGH 9.8 CRITICAL
A maliciously constructed svn+ssh:// URL would cause Subversion clients before 1.8.19, 1.9.x before 1.9.7, and 1.10.0.x through 1.10.0-alpha3 to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another user of that server's repositories), or by a proxy server. The vulnerability affects all clients, including those that use file://, http://, and plain (untunneled) svn://.
CVE-2017-9788 6 Apache, Apple, Debian and 3 more 16 Http Server, Mac Os X, Debian Linux and 13 more 2023-11-07 6.4 MEDIUM 9.1 CRITICAL
In Apache httpd before 2.2.34 and 2.4.x before 2.4.27, the value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale value of uninitialized pool memory used by the prior request, leading to leakage of potentially confidential information, and a segfault in other cases resulting in denial of service.
CVE-2017-9354 1 Wireshark 1 Wireshark 2023-11-07 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the RGMP dissector could crash. This was addressed in epan/dissectors/packet-rgmp.c by validating an IPv4 address.
CVE-2017-9353 1 Wireshark 1 Wireshark 2023-11-07 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.2.0 to 2.2.6, the IPv6 dissector could crash. This was addressed in epan/dissectors/packet-ipv6.c by validating an IPv6 address.
CVE-2017-9350 1 Wireshark 1 Wireshark 2023-11-07 7.8 HIGH 7.5 HIGH
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by checking for a negative length.
CVE-2017-9279 1 Netiq 1 Identity Manager 2023-11-07 9.0 HIGH 7.2 HIGH
NetIQ Identity Manager before 4.5.6.1 allowed uploading files with double extensions or non-image content in the Themes handling of the User Application Administration, allowing malicious user administrators to potentially execute code or mislead users.
CVE-2017-9272 1 Microfocus 2 Bi-directional Driver, Identity Manager 2023-11-07 5.0 MEDIUM 7.5 HIGH
The Bi-directional driver in IDM 4.5 before 4.0.3.0 could be susceptible to a denial of service attack.
CVE-2017-9270 1 Opensuse 1 Cryptctl 2023-11-07 8.5 HIGH 9.1 CRITICAL
In cryptctl before version 2.0 a malicious server could send RPC requests that could overwrite files outside of the cryptctl key database.
CVE-2017-9269 1 Opensuse 1 Libzypp 2023-11-07 7.5 HIGH 9.8 CRITICAL
In libzypp before August 2018 GPG keys attached to YUM repositories were not correctly pinned, allowing malicious repository mirrors to silently downgrade to unsigned repositories with potential malicious content.
CVE-2017-9043 1 Gnu 1 Binutils 2023-11-07 6.8 MEDIUM 7.8 HIGH
readelf.c in GNU Binutils 2017-04-12 has a "shift exponent too large for type unsigned long" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF file.
CVE-2017-9022 3 Canonical, Debian, Strongswan 3 Ubuntu Linux, Debian Linux, Strongswan 2023-11-07 5.0 MEDIUM 7.5 HIGH
The gmp plugin in strongSwan before 5.5.3 does not properly validate RSA public keys before calling mpz_powm_sec, which allows remote peers to cause a denial of service (floating point exception and process crash) via a crafted certificate.