Vulnerabilities (CVE)

Filtered by CWE-20
Total 10352 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-4648 1 Panasonic 1 Security Api Activex Sdk 2025-04-12 7.5 HIGH N/A
Stack-based buffer overflow in the Ipropsapi.ipropsapiCtrl.1 ActiveX control in ipropsapivideo in Panasonic Security API (PS-API) ActiveX SDK before 8.10.18 allows remote attackers to execute arbitrary code via a long string to the MulticastAddr method.
CVE-2016-2098 2 Debian, Rubyonrails 3 Debian Linux, Rails, Ruby On Rails 2025-04-12 7.5 HIGH 7.3 HIGH
Action Pack in Ruby on Rails before 3.2.22.2, 4.x before 4.1.14.2, and 4.2.x before 4.2.5.2 allows remote attackers to execute arbitrary Ruby code by leveraging an application's unrestricted use of the render method.
CVE-2013-2163 1 Monkey-project 1 Monkey 2025-04-12 5.0 MEDIUM N/A
Monkey HTTP Daemon (monkeyd) before 1.2.2 allows remote attackers to cause a denial of service (infinite loop) via an offset equal to the file size in the Range HTTP header.
CVE-2015-8023 2 Canonical, Strongswan 2 Ubuntu Linux, Strongswan 2025-04-12 5.0 MEDIUM N/A
The server implementation of the EAP-MSCHAPv2 protocol in the eap-mschapv2 plugin in strongSwan 4.2.12 through 5.x before 5.3.4 does not properly validate local state, which allows remote attackers to bypass authentication via an empty Success message in response to an initial Challenge message.
CVE-2014-5177 2 Opensuse, Redhat 4 Opensuse, Enterprise Linux, Enterprise Virtualization and 1 more 2025-04-12 1.2 LOW N/A
libvirt 1.0.0 through 1.2.x before 1.2.5, when fine grained access control is enabled, allows local users to read arbitrary files via a crafted XML document containing an XML external entity declaration in conjunction with an entity reference to the (1) virDomainDefineXML, (2) virNetworkCreateXML, (3) virNetworkDefineXML, (4) virStoragePoolCreateXML, (5) virStoragePoolDefineXML, (6) virStorageVolCreateXML, (7) virDomainCreateXML, (8) virNodeDeviceCreateXML, (9) virInterfaceDefineXML, (10) virStorageVolCreateXMLFrom, (11) virConnectDomainXMLFromNative, (12) virConnectDomainXMLToNative, (13) virSecretDefineXML, (14) virNWFilterDefineXML, (15) virDomainSnapshotCreateXML, (16) virDomainSaveImageDefineXML, (17) virDomainCreateXMLWithFiles, (18) virConnectCompareCPU, or (19) virConnectBaselineCPU API method, related to an XML External Entity (XXE) issue. NOTE: this issue was SPLIT from CVE-2014-0179 per ADT3 due to different affected versions of some vectors.
CVE-2014-2922 1 Pimcore 1 Pimcore 2025-04-12 6.4 MEDIUM N/A
The getObjectByToken function in Newsletter.php in the Pimcore_Tool_Newsletter module in pimcore 1.4.9 through 2.1.0 does not properly handle an object obtained by unserializing a pathname, which allows remote attackers to conduct PHP object injection attacks and delete arbitrary files via vectors involving a Zend_Http_Response_Stream object.
CVE-2014-2167 1 Cisco 2 Telepresence Tc Software, Telepresence Te Software 2025-04-12 7.8 HIGH N/A
The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCua86589.
CVE-2013-4723 1 Ddsn 1 Cm3 Acora Content Management System 2025-04-12 5.8 MEDIUM N/A
Open redirect vulnerability in DDSN Interactive cm3 Acora CMS 6.0.6/1a, 6.0.2/1a, 5.5.7/12b, 5.5.0/1b-p1, and possibly other versions allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the l parameter to track.aspx.
CVE-2014-4401 1 Apple 1 Mac Os X 2025-04-12 6.9 MEDIUM N/A
An unspecified integrated graphics driver routine in the Intel Graphics Driver subsystem in Apple OS X before 10.9.5 does not properly validate calls, which allows attackers to execute arbitrary code in a privileged context via a crafted application, a different vulnerability than CVE-2014-4394, CVE-2014-4395, CVE-2014-4396, CVE-2014-4397, CVE-2014-4398, CVE-2014-4399, CVE-2014-4400, and CVE-2014-4416.
CVE-2016-2528 1 Wireshark 1 Wireshark 2025-04-12 4.3 MEDIUM 5.9 MEDIUM
The dissect_nhdr_extopt function in epan/dissectors/packet-lbmc.c in the LBMC dissector in Wireshark 2.0.x before 2.0.2 does not validate length values, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.
CVE-2014-2668 1 Apache 1 Couchdb 2025-04-12 5.0 MEDIUM N/A
Apache CouchDB 1.5.0 and earlier allows remote attackers to cause a denial of service (CPU and memory consumption) via the count parameter to /_uuids.
CVE-2015-2977 1 Webservice-dic 1 Yoyaku 2025-04-12 7.5 HIGH N/A
Webservice-DIC yoyaku_v41 allows remote attackers to create arbitrary files, and consequently execute arbitrary code, via unspecified vectors.
CVE-2016-3292 1 Microsoft 1 Internet Explorer 2025-04-12 5.1 MEDIUM 5.0 MEDIUM
Microsoft Internet Explorer 10 and 11 mishandles integrity settings and zone settings, which allows remote attackers to bypass a sandbox protection mechanism via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability."
CVE-2015-5311 1 Powerdns 1 Authoritative 2025-04-12 5.0 MEDIUM N/A
PowerDNS (aka pdns) Authoritative Server 3.4.4 before 3.4.7 allows remote attackers to cause a denial of service (assertion failure and server crash) via crafted query packets.
CVE-2016-8579 1 Docker2aci Project 1 Docker2aci 2025-04-12 2.1 LOW 4.0 MEDIUM
docker2aci <= 0.12.3 has an infinite loop when handling local images with cyclic dependency chain.
CVE-2014-2342 1 Trianglemicroworks 1 Scada Data Gateway 2025-04-12 5.0 MEDIUM N/A
Triangle MicroWorks SCADA Data Gateway before 3.00.0635 allows remote attackers to cause a denial of service (excessive data processing) via a crafted DNP3 packet.
CVE-2014-2554 2 Opensuse, Otrs 2 Opensuse, Otrs 2025-04-12 4.3 MEDIUM N/A
OTRS 3.1.x before 3.1.21, 3.2.x before 3.2.16, and 3.3.x before 3.3.6 allows remote attackers to conduct clickjacking attacks via an IFRAME element.
CVE-2013-2073 1 Transifex 1 Transifex 2025-04-12 4.3 MEDIUM N/A
Transifex command-line client before 0.9 does not validate X.509 certificates, which allows man-in-the-middle attackers to spoof a Transifex server via an arbitrary certificate.
CVE-2013-7236 1 Simplemachines 1 Simple Machines Forum 2025-04-12 7.5 HIGH N/A
Simple Machines Forum (SMF) 2.0.6, 1.1.19, and earlier allows remote attackers to impersonate arbitrary users via a Unicode homoglyph character in a username.
CVE-2015-8714 1 Wireshark 1 Wireshark 2025-04-12 4.3 MEDIUM 5.5 MEDIUM
The dissect_dcom_OBJREF function in epan/dissectors/packet-dcom.c in the DCOM dissector in Wireshark 1.12.x before 1.12.9 does not initialize a certain IPv4 data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.