Show filters
128 Total Results
Displaying 11-20 of 128
Sort by:
Attacker Value
Unknown

CVE-2017-3167

Disclosure Date: June 20, 2017 (last updated November 08, 2023)
In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed.
Attacker Value
Unknown

CVE-2024-38477

Disclosure Date: July 01, 2024 (last updated August 22, 2024)
null pointer dereference in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows an attacker to crash the server via a malicious request. Users are recommended to upgrade to version 2.4.60, which fixes this issue.
Attacker Value
Unknown

CVE-2024-38476

Disclosure Date: July 01, 2024 (last updated August 22, 2024)
Vulnerability in core of Apache HTTP Server 2.4.59 and earlier are vulnerably to information disclosure, SSRF or local script execution via backend applications whose response headers are malicious or exploitable. Users are recommended to upgrade to version 2.4.60, which fixes this issue.
Attacker Value
Unknown

CVE-2024-38474

Disclosure Date: July 01, 2024 (last updated August 22, 2024)
Substitution encoding issue in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows attacker to execute scripts in directories permitted by the configuration but not directly reachable by any URL or source disclosure of scripts meant to only to be executed as CGI. Users are recommended to upgrade to version 2.4.60, which fixes this issue. Some RewriteRules that capture and substitute unsafely will now fail unless rewrite flag "UnsafeAllow3F" is specified.
Attacker Value
Unknown

CVE-2023-36054

Disclosure Date: August 07, 2023 (last updated November 15, 2023)
lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count.
Attacker Value
Unknown

CVE-2023-3107

Disclosure Date: August 01, 2023 (last updated February 14, 2025)
A set of carefully crafted ipv6 packets can trigger an integer overflow in the calculation of a fragment reassembled packet's payload length field. This allows an attacker to trigger a kernel panic, resulting in a denial of service.
Attacker Value
Unknown

CVE-2023-38403

Disclosure Date: July 17, 2023 (last updated January 09, 2024)
iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.
Attacker Value
Unknown

CVE-2023-2953

Disclosure Date: May 30, 2023 (last updated October 08, 2023)
A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.
Attacker Value
Unknown

CVE-2023-27538

Disclosure Date: March 30, 2023 (last updated March 28, 2024)
An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent transfers if the configurations match. However, two SSH settings were omitted from the configuration check, allowing them to match easily, potentially leading to the reuse of an inappropriate connection.
Attacker Value
Unknown

CVE-2023-27537

Disclosure Date: March 30, 2023 (last updated March 28, 2024)
A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.