Vulnerabilities (CVE)

Filtered by CWE-19
Total 227 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-1760 1 Microsoft 2 Office, Office Compatibility Pack 2023-12-10 9.3 HIGH N/A
Microsoft Office Compatibility Pack SP3, Office 2010 SP2, Office 2013 SP1, and Office 2013 RT SP1 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2015-8672 1 Huawei 5 Te30, Te40, Te50 and 2 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The presentation transmission permission management mechanism in Huawei TE30, TE40, TE50, and TE60 multimedia video conferencing endpoints with software before V100R001C10SPC100 allows remote attackers to cause a denial of service (wired presentation outage) via unspecified vectors involving a wireless presentation.
CVE-2013-7440 1 Python 1 Python 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The ssl.match_hostname function in CPython (aka Python) before 2.7.9 and 3.x before 3.3.3 does not properly handle wildcards in hostnames, which might allow man-in-the-middle attackers to spoof servers via a crafted certificate.
CVE-2015-2328 2 Oracle, Pcre 2 Linux, Pcre 2023-12-10 7.5 HIGH N/A
PCRE before 8.36 mishandles the /((?(R)a|(?1)))+/ pattern and related patterns with certain recursion, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
CVE-2016-1882 1 Freebsd 1 Freebsd 2023-12-10 7.8 HIGH 7.5 HIGH
FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9 allow remote attackers to cause a denial of service (kernel crash) via vectors related to creating a TCP connection with the TCP_MD5SIG and TCP_NOOPT socket options.
CVE-2016-2085 1 Linux 1 Linux Kernel 2023-12-10 2.1 LOW 5.5 MEDIUM
The evm_verify_hmac function in security/integrity/evm/evm_main.c in the Linux kernel before 4.5 does not properly copy data, which makes it easier for local users to forge MAC values via a timing side-channel attack.
CVE-2016-7099 2 Nodejs, Suse 2 Node.js, Linux Enterprise 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The tls.checkServerIdentity function in Node.js 0.10.x before 0.10.47, 0.12.x before 0.12.16, 4.x before 4.6.0, and 6.x before 6.7.0 does not properly handle wildcards in name fields of X.509 certificates, which allows man-in-the-middle attackers to spoof servers via a crafted certificate.
CVE-2016-3752 1 Google 1 Android 2023-12-10 7.5 HIGH 7.8 HIGH
internal/app/ChooserActivity.java in the ChooserTarget service in Android 6.x before 2016-07-01 mishandles target security checks, which allows attackers to gain privileges via a crafted application, aka internal bug 28384423.
CVE-2016-3630 5 Debian, Fedoraproject, Mercurial and 2 more 7 Debian Linux, Fedora, Mercurial and 4 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
The binary delta decoder in Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a (1) clone, (2) push, or (3) pull command, related to (a) a list sizing rounding error and (b) short records.
CVE-2016-4707 1 Apple 2 Iphone Os, Mac Os X 2023-12-10 2.1 LOW 4.0 MEDIUM
CFNetwork in Apple iOS before 10 and OS X before 10.12 mishandles Local Storage deletion, which allows local users to discover the visited web sites of arbitrary users via unspecified vectors.
CVE-2015-3225 3 Debian, Opensuse, Rack Project 3 Debian Linux, Opensuse, Rack 2023-12-10 5.0 MEDIUM N/A
lib/rack/utils.rb in Rack before 1.5.4 and 1.6.x before 1.6.2, as used with Ruby on Rails 3.x and 4.x and other products, allows remote attackers to cause a denial of service (SystemStackError) via a request with a large parameter depth.
CVE-2015-4147 3 Apple, Php, Redhat 8 Mac Os X, Php, Enterprise Linux Desktop and 5 more 2023-12-10 7.5 HIGH N/A
The SoapClient::__call method in ext/soap/soap.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 does not verify that __default_headers is an array, which allows remote attackers to execute arbitrary code by providing crafted serialized data with an unexpected data type, related to a "type confusion" issue.
CVE-2016-2000 1 Hp 2 Asset Manager, Asset Manager Cloudsystem Chargeback 2023-12-10 7.5 HIGH 9.8 CRITICAL
HPE Asset Manager 9.40, 9.41, and 9.50 and Asset Manager CloudSystem Chargeback 9.40 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.
CVE-2015-1687 1 Microsoft 1 Internet Explorer 2023-12-10 9.3 HIGH N/A
Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
CVE-2009-2197 1 Apple 1 Safari 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Apple Safari before 9.1 allows remote attackers to spoof the user interface via a web page that places text in a crafted context, leading to unintended use of that text within a Safari dialog.
CVE-2016-1274 1 Juniper 6 Junos, Qfx10000, Qfx3500 and 3 more 2023-12-10 7.8 HIGH 7.5 HIGH
Juniper Junos OS 14.1X53 before 14.1X53-D30 on QFX Series switches allows remote attackers to cause a denial of service (PFE panic) via a high rate of unspecified VXLAN packets.
CVE-2015-5348 1 Apache 1 Camel 2023-12-10 6.8 MEDIUM 8.1 HIGH
Apache Camel 2.6.x through 2.14.x, 2.15.x before 2.15.5, and 2.16.x before 2.16.1, when using (1) camel-jetty or (2) camel-servlet as a consumer in Camel routes, allow remote attackers to execute arbitrary commands via a crafted serialized Java object in an HTTP request.
CVE-2016-1771 1 Apple 1 Safari 2023-12-10 7.1 HIGH 6.5 MEDIUM
The Downloads feature in Apple Safari before 9.1 mishandles file expansion, which allows remote attackers to cause a denial of service via a crafted web site.
CVE-2014-9803 2 Google, Linux 2 Android, Linux Kernel 2023-12-10 9.3 HIGH 7.8 HIGH
arch/arm64/include/asm/pgtable.h in the Linux kernel before 3.15-rc5-next-20140519, as used in Android before 2016-07-05 on Nexus 5X and 6P devices, mishandles execute-only pages, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28557020.
CVE-2015-1671 1 Microsoft 5 .net Framework, Live Meeting, Lync and 2 more 2023-12-10 9.3 HIGH N/A
The Windows DirectWrite library, as used in Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2; Office 2007 SP3 and 2010 SP2; Live Meeting 2007 Console; Lync 2010; Lync 2010 Attendee; Lync 2013 SP1; Lync Basic 2013 SP1; Silverlight 5 before 5.1.40416.00; and Silverlight 5 Developer Runtime before 5.1.40416.00, allows remote attackers to execute arbitrary code via a crafted TrueType font, aka "TrueType Font Parsing Vulnerability."