Show filters
859 Total Results
Displaying 141-150 of 859
Sort by:
Attacker Value
Unknown

CVE-2022-24836

Disclosure Date: April 11, 2022 (last updated February 23, 2025)
Nokogiri is an open source XML and HTML library for Ruby. Nokogiri `< v1.13.4` contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. Users are advised to upgrade to Nokogiri `>= 1.13.4`. There are no known workarounds for this issue.
Attacker Value
Unknown

CVE-2018-25032

Disclosure Date: March 25, 2022 (last updated February 23, 2025)
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.
Attacker Value
Unknown

CVE-2022-0943

Disclosure Date: March 14, 2022 (last updated February 23, 2025)
Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563.
Attacker Value
Unknown

CVE-2022-22719

Disclosure Date: March 14, 2022 (last updated February 23, 2025)
A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.
Attacker Value
Unknown

CVE-2022-22721

Disclosure Date: March 14, 2022 (last updated February 23, 2025)
If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.
Attacker Value
Unknown

CVE-2021-3772

Disclosure Date: March 02, 2022 (last updated February 23, 2025)
A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.
Attacker Value
Unknown

CVE-2022-23308

Disclosure Date: February 26, 2022 (last updated February 23, 2025)
valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.
Attacker Value
Unknown

CVE-2021-22489

Disclosure Date: February 25, 2022 (last updated October 07, 2023)
There is a DoS vulnerability in smartphones. Successful exploitation of this vulnerability may affect service availability.
Attacker Value
Unknown

CVE-2021-22430

Disclosure Date: February 25, 2022 (last updated October 07, 2023)
There is a logic bypass vulnerability in smartphones. Successful exploitation of this vulnerability may cause code injection.
Attacker Value
Unknown

CVE-2022-20624

Disclosure Date: February 23, 2022 (last updated February 23, 2025)
A vulnerability in the Cisco Fabric Services over IP (CFSoIP) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of incoming CFSoIP packets. An attacker could exploit this vulnerability by sending crafted CFSoIP packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.