Search Results (9214 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2023-48361 2025-11-03 2.3 Low
Improper initialization in firmware for some Intel(R) CSME may allow a privileged user to potentially enable information disclosure via local access.
CVE-2023-46750 1 Apache 1 Shiro 2025-11-03 4.7 Medium
URL Redirection to Untrusted Site ('Open Redirect') vulnerability when "form" authentication is used in Apache Shiro. Mitigation: Update to Apache Shiro 1.13.0+ or 2.0.0-alpha-4+.
CVE-2023-46446 2 Asyncssh Project, Redhat 2 Asyncssh, Ceph Storage 2025-11-03 6.8 Medium
An issue in AsyncSSH before 2.14.1 allows attackers to control the remote end of an SSH client session via packet injection/removal and shell emulation, aka a "Rogue Session Attack."
CVE-2023-38473 2 Avahi, Redhat 3 Avahi, Enterprise Linux, Rhel Eus 2025-11-03 6.2 Medium
A vulnerability was found in Avahi. A reachable assertion exists in the avahi_alternative_host_name() function.
CVE-2023-38472 2 Avahi, Redhat 3 Avahi, Enterprise Linux, Rhel Eus 2025-11-03 6.2 Medium
A vulnerability was found in Avahi. A reachable assertion exists in the avahi_rdata_parse() function.
CVE-2023-38471 2 Avahi, Redhat 3 Avahi, Enterprise Linux, Rhel Eus 2025-11-03 6.2 Medium
A vulnerability was found in Avahi. A reachable assertion exists in the dbus_set_host_name function.
CVE-2023-38470 2 Avahi, Redhat 3 Avahi, Enterprise Linux, Rhel Eus 2025-11-03 6.2 Medium
A vulnerability was found in Avahi. A reachable assertion exists in the avahi_escape_label() function.
CVE-2023-38469 2 Avahi, Redhat 3 Avahi, Enterprise Linux, Rhel Eus 2025-11-03 6.2 Medium
A vulnerability was found in Avahi, where a reachable assertion exists in avahi_dns_packet_append_record.
CVE-2023-32327 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2025-11-03 7.1 High
IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 254783.
CVE-2023-28370 2 Redhat, Tornadoweb 2 Enterprise Linux, Tornado 2025-11-03 6.1 Medium
Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having user access a specially crafted URL.
CVE-2023-26159 2 Follow-redirects, Redhat 14 Follow Redirects, Acm, Cluster Observability Operator and 11 more 2025-11-03 7.3 High
Versions of the package follow-redirects before 1.15.4 are vulnerable to Improper Input Validation due to the improper handling of URLs by the url.parse() function. When new URL() throws an error, it can be manipulated to misinterpret the hostname. An attacker could exploit this weakness to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.
CVE-2023-0412 2 Debian, Wireshark 2 Debian Linux, Wireshark 2025-11-03 6.3 Medium
TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
CVE-2022-41946 3 Debian, Postgresql, Redhat 10 Debian Linux, Postgresql Jdbc Driver, Camel K and 7 more 2025-11-03 4.7 Medium
pgjdbc is an open source postgresql JDBC Driver. In affected versions a prepared statement using either `PreparedStatement.setText(int, InputStream)` or `PreparedStatemet.setBytea(int, InputStream)` will create a temporary file if the InputStream is larger than 2k. This will create a temporary file which is readable by other users on Unix like systems, but not MacOS. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. Java 1.7 and higher users: this vulnerability is fixed in 4.5.0. Java 1.6 and lower users: no patch is available. If you are unable to patch, or are stuck running on Java 1.6, specifying the java.io.tmpdir system environment variable to a directory that is exclusively owned by the executing user will mitigate this vulnerability.
CVE-2022-23516 2 Loofah Project, Redhat 2 Loofah, Satellite 2025-11-03 7.5 High
Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah >= 2.2.0, < 2.19.1 uses recursion for sanitizing CDATA sections, making it susceptible to stack exhaustion and raising a SystemStackError exception. This may lead to a denial of service through CPU resource consumption. This issue is patched in version 2.19.1. Users who are unable to upgrade may be able to mitigate this vulnerability by limiting the length of the strings that are sanitized.
CVE-2021-42778 3 Fedoraproject, Opensc Project, Redhat 3 Fedora, Opensc, Enterprise Linux 2025-11-03 5.3 Medium
A heap double free issue was found in Opensc before version 0.22.0 in sc_pkcs15_free_tokeninfo.
CVE-2021-28861 3 Fedoraproject, Python, Redhat 4 Fedora, Python, Enterprise Linux and 1 more 2025-11-03 7.4 High
Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks."
CVE-2019-6285 1 Yaml-cpp Project 1 Yaml-cpp 2025-11-03 N/A
The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.
CVE-2017-5950 1 Yaml-cpp Project 1 Yaml-cpp 2025-11-03 N/A
The SingleDocParser::HandleNode function in yaml-cpp (aka LibYaml-C++) 0.5.3 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.
CVE-2025-24180 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2025-11-03 8.1 High
The issue was addressed with improved input validation. This issue is fixed in Safari 18.4, visionOS 2.4, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4. A malicious website may be able to claim WebAuthn credentials from another website that shares a registrable suffix.
CVE-2025-22919 1 Ffmpeg 1 Ffmpeg 2025-11-03 6.5 Medium
A reachable assertion in FFmpeg git-master commit N-113007-g8d24a28d06 allows attackers to cause a Denial of Service (DoS) via opening a crafted AAC file.