Show filters
25 Total Results
Displaying 11-20 of 25
Sort by:
Attacker Value
Unknown

CVE-2021-3541

Disclosure Date: July 09, 2021 (last updated February 23, 2025)
A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service.
Attacker Value
Unknown

CVE-2021-3517

Disclosure Date: May 19, 2021 (last updated February 22, 2025)
There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.
Attacker Value
Unknown

CVE-2021-28041

Disclosure Date: March 05, 2021 (last updated February 22, 2025)
ssh-agent in OpenSSH before 8.5 has a double free that may be relevant in a few less-common scenarios, such as unconstrained agent-socket access on a legacy operating system, or the forwarding of an agent to an attacker-controlled host.
Attacker Value
Unknown

CVE-2020-26575

Disclosure Date: October 06, 2020 (last updated February 22, 2025)
In Wireshark through 3.2.7, the Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop. This was addressed in epan/dissectors/packet-fbzero.c by correcting the implementation of offset advancement.
Attacker Value
Unknown

CVE-2020-25863

Disclosure Date: October 06, 2020 (last updated November 08, 2023)
In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the MIME Multipart dissector could crash. This was addressed in epan/dissectors/packet-multipart.c by correcting the deallocation of invalid MIME parts.
Attacker Value
Unknown

CVE-2020-25862

Disclosure Date: October 06, 2020 (last updated February 22, 2025)
In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the TCP dissector could crash. This was addressed in epan/dissectors/packet-tcp.c by changing the handling of the invalid 0xFFFF checksum.
Attacker Value
Unknown

CVE-2020-15025

Disclosure Date: June 24, 2020 (last updated February 21, 2025)
ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file.
Attacker Value
Unknown

CVE-2020-13631

Disclosure Date: May 27, 2020 (last updated November 08, 2023)
SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.
Attacker Value
Unknown

CVE-2020-13630

Disclosure Date: May 27, 2020 (last updated February 21, 2025)
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
Attacker Value
Unknown

CVE-2020-13632

Disclosure Date: May 27, 2020 (last updated February 21, 2025)
ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo() query.