Vulnerabilities (CVE)

Filtered by CWE-19
Total 227 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-9706 2 Debian, Dulwich Project 2 Debian Linux, Dulwich 2023-12-10 7.5 HIGH N/A
The build_index_from_tree function in index.py in Dulwich before 0.9.9 allows remote attackers to execute arbitrary code via a commit with a directory path starting with .git/, which is not properly handled when checking out a working tree.
CVE-2014-8835 1 Apple 1 Mac Os X 2023-12-10 9.3 HIGH N/A
The xpc_data_get_bytes function in libxpc in Apple OS X before 10.10.2 does not verify that a dictionary's Attributes key has the xpc_data data type, which allows attackers to execute arbitrary code by providing a crafted dictionary to sysmond, related to an "XPC type confusion" issue.
CVE-2014-7247 1 Justsystems 2 Ichitaro, Ichitaro Pro 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in JustSystems Ichitaro 2008 through 2011; Ichitaro Government 6, 7, 2008, 2009, and 2010; Ichitaro Pro; Ichitaro Pro 2; Ichitaro 2011 Sou; Ichitaro 2012 Shou; Ichitaro 2013 Gen; and Ichitaro 2014 Tetsu allows remote attackers to execute arbitrary code via a crafted file.
CVE-2010-0213 1 Isc 1 Bind 2023-12-10 2.6 LOW N/A
BIND 9.7.1 and 9.7.1-P1, when a recursive validating server has a trust anchor that is configured statically or via DNSSEC Lookaside Validation (DLV), allows remote attackers to cause a denial of service (infinite loop) via a query for an RRSIG record whose answer is not in the cache, which causes BIND to repeatedly send RRSIG queries to the authoritative servers.
CVE-2007-0494 1 Isc 1 Bind 2023-12-10 4.3 MEDIUM N/A
ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (exit) via a type * (ANY) DNS query response that contains multiple RRsets, which triggers an assertion error, aka the "DNSSEC Validation" vulnerability.
CVE-2005-4856 1 Ez 1 Ez Publish 2023-12-10 5.0 MEDIUM N/A
The admin interface in eZ publish 3.5 before 3.5.7, 3.6 before 3.6.5, 3.7 before 3.7.3, and 3.8 before 20051110 does not properly handle authorization errors, which allows remote attackers to obtain sensitive information and see the admin pagelayout and associated templates via a request with (1) "anything after the url" or (2) a "wrong url".
CVE-1999-0226 1 Microsoft 1 Windows Nt 2023-12-10 10.0 HIGH N/A
Windows NT TCP/IP processes fragmented IP packets improperly, causing a denial of service.