Vulnerabilities (CVE)

Filtered by CWE-20
Total 9738 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-2461 1 Microsoft 9 Windows 10, Windows 7, Windows 8 and 6 more 2024-02-28 9.3 HIGH N/A
ATMFD.DLL in the Windows Adobe Type Manager Library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 allows remote attackers to execute arbitrary code via a crafted OpenType font, aka "OpenType Font Parsing Vulnerability," a different vulnerability than CVE-2015-2458 and CVE-2015-2459.
CVE-2016-1763 1 Apple 1 Iphone Os 2024-02-28 3.5 LOW 3.5 LOW
Messages in Apple iOS before 9.3 does not ensure that an auto-fill action applies to the intended message thread, which allows remote authenticated users to obtain sensitive information by providing a crafted sms: URL and reading a thread.
CVE-2016-2548 1 Linux 1 Linux Kernel 2024-02-28 4.9 MEDIUM 6.2 MEDIUM
sound/core/timer.c in the Linux kernel before 4.4.1 retains certain linked lists after a close or stop action, which allows local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions.
CVE-2016-2390 1 Squid-cache 1 Squid 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The FwdState::connectedToPeer method in FwdState.cc in Squid before 3.5.14 and 4.0.x before 4.0.6 does not properly handle SSL handshake errors when built with the --with-openssl option, which allows remote attackers to cause a denial of service (application crash) via a plaintext HTTP message.
CVE-2016-1153 1 Cybozu 1 Office 2024-02-28 6.8 MEDIUM 6.5 MEDIUM
customapp in Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to cause a denial of service via unspecified vectors, a different vulnerability than CVE-2015-8489.
CVE-2015-6243 2 Oracle, Wireshark 3 Linux, Solaris, Wireshark 2024-02-28 4.3 MEDIUM N/A
The dissector-table implementation in epan/packet.c in Wireshark 1.12.x before 1.12.7 mishandles table searches for empty strings, which allows remote attackers to cause a denial of service (application crash) via a crafted packet, related to the (1) dissector_get_string_handle and (2) dissector_get_default_string_handle functions.
CVE-2015-3803 1 Apple 2 Iphone Os, Mac Os X 2024-02-28 7.2 HIGH N/A
Apple iOS before 8.4.1 and OS X before 10.10.5 allow local users to bypass a code-signing protection mechanism via a crafted multi-architecture executable file.
CVE-2016-7162 2 Canonical, File Roller Project 2 Ubuntu Linux, File Roller 2024-02-28 5.0 MEDIUM 7.5 HIGH
The _g_file_remove_directory function in file-utils.c in File Roller 3.5.4 through 3.20.2 allows remote attackers to delete arbitrary files via a symlink attack on a folder in an archive.
CVE-2015-8229 1 Huawei 3 Espace Firmware, Espace Unified Gateway U2980, Espace Unified Gateway U2990 2024-02-28 4.0 MEDIUM N/A
Huawei eSpace U2980 unified gateway with software before V100R001C10 and U2990 with software before V200R001C10 allow remote authenticated users to cause a denial of service via crafted signaling packets from a registered device.
CVE-2016-2527 1 Wireshark 1 Wireshark 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
wiretap/nettrace_3gpp_32_423.c in the 3GPP TS 32.423 Trace file parser in Wireshark 2.0.x before 2.0.2 does not ensure that a '\0' character is present at the end of certain strings, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted file.
CVE-2016-1563 1 Netapp 1 Clustered Data Ontap 2024-02-28 5.8 MEDIUM 6.8 MEDIUM
NetApp Clustered Data ONTAP 8.3.1 does not properly verify X.509 certificates from TLS servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2016-6509 1 Wireshark 1 Wireshark 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
epan/dissectors/packet-ldss.c in the LDSS dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 mishandles conversations, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
CVE-2015-8734 1 Wireshark 1 Wireshark 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The dissect_nwp function in epan/dissectors/packet-nwp.c in the NWP dissector in Wireshark 2.0.x before 2.0.1 mishandles the packet type, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
CVE-2016-0381 1 Ibm 1 Cognos Tm1 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Cognos TM1 10.2.2 before FP5, when the host/pmhub/pm/admin AdminGroups setting is empty, allows remote authenticated users to cause a denial of service (configuration outage) via a non-empty value.
CVE-2016-1240 3 Apache, Canonical, Debian 3 Tomcat, Ubuntu Linux, Debian Linux 2024-02-28 7.2 HIGH 7.8 HIGH
The Tomcat init script in the tomcat7 package before 7.0.56-3+deb8u4 and tomcat8 package before 8.0.14-1+deb8u3 on Debian jessie and the tomcat6 and libtomcat6-java packages before 6.0.35-1ubuntu3.8 on Ubuntu 12.04 LTS, the tomcat7 and libtomcat7-java packages before 7.0.52-1ubuntu0.7 on Ubuntu 14.04 LTS, and tomcat8 and libtomcat8-java packages before 8.0.32-1ubuntu1.2 on Ubuntu 16.04 LTS allows local users with access to the tomcat account to gain root privileges via a symlink attack on the Catalina log file, as demonstrated by /var/log/tomcat7/catalina.out.
CVE-2016-6696 1 Google 1 Android 2024-02-28 7.5 HIGH 9.8 CRITICAL
sound/soc/msm/qdsp6v2/msm-ds2-dap-config.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 allows attackers to cause a denial of service or possibly have unspecified other impact via a large negative value for the data length, aka Qualcomm internal bug CR 1041130.
CVE-2015-7282 1 Readynet Solutions 2 Wrt300n-dd, Wrt300n-dd Firmware 2024-02-28 4.3 MEDIUM 5.8 MEDIUM
ReadyNet WRT300N-DD devices with firmware 1.0.26 use the same source port number for every DNS query, which makes it easier for remote attackers to spoof responses by selecting that number for the destination port.
CVE-2016-3920 1 Google 1 Android 2024-02-28 7.1 HIGH 5.5 MEDIUM
id3/ID3.cpp in libstagefright in mediaserver in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows remote attackers to cause a denial of service (device hang or reboot) via a crafted file, aka internal bug 30744884.
CVE-2015-4598 2 Php, Redhat 8 Php, Enterprise Linux, Enterprise Linux Desktop and 5 more 2024-02-28 7.5 HIGH 6.5 MEDIUM
PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to read or write to arbitrary files via crafted input to an application that calls (1) a DOMDocument save method or (2) the GD imagepsloadfont function, as demonstrated by a filename\0.html attack that bypasses an intended configuration in which client users may write to only .html files.
CVE-2016-2570 1 Squid-cache 1 Squid 2024-02-28 5.0 MEDIUM 7.5 HIGH
The Edge Side Includes (ESI) parser in Squid 3.x before 3.5.15 and 4.x before 4.0.7 does not check buffer limits during XML parsing, which allows remote HTTP servers to cause a denial of service (assertion failure and daemon exit) via a crafted XML document, related to esi/CustomParser.cc and esi/CustomParser.h.