Show filters
1,191 Total Results
Displaying 181-190 of 1,191
Sort by:
Attacker Value
Unknown
CVE-2021-45078
Disclosure Date: December 15, 2021 (last updated February 23, 2025)
stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.
0
Attacker Value
Unknown
CVE-2021-3831
Disclosure Date: December 14, 2021 (last updated February 23, 2025)
gnuboard5 is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
0
Attacker Value
Unknown
CVE-2021-28237
Disclosure Date: December 02, 2021 (last updated February 23, 2025)
LibreDWG v0.12.3 was discovered to contain a heap-buffer overflow via decode_preR13.
0
Attacker Value
Unknown
CVE-2021-28236
Disclosure Date: December 02, 2021 (last updated February 23, 2025)
LibreDWG v0.12.3 was discovered to contain a NULL pointer dereference via out_dxfb.c.
0
Attacker Value
Unknown
CVE-2021-44227
Disclosure Date: December 02, 2021 (last updated February 23, 2025)
In GNU Mailman before 2.1.38, a list member or moderator can get a CSRF token and craft an admin request (using that token) to set a new admin password or make other changes.
0
Attacker Value
Unknown
CVE-2021-37322
Disclosure Date: November 18, 2021 (last updated February 23, 2025)
GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component cplus-dem.c.
0
Attacker Value
Unknown
CVE-2021-43331
Disclosure Date: November 12, 2021 (last updated February 23, 2025)
In GNU Mailman before 2.1.36, a crafted URL to the Cgi/options.py user options page can execute arbitrary JavaScript for XSS.
0
Attacker Value
Unknown
CVE-2021-43332
Disclosure Date: November 12, 2021 (last updated February 23, 2025)
In GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack.
0
Attacker Value
Unknown
CVE-2021-43414
Disclosure Date: November 07, 2021 (last updated February 23, 2025)
An issue was discovered in GNU Hurd before 0.9 20210404-9. The use of an authentication protocol in the proc server is vulnerable to man-in-the-middle attacks, which can be exploited for local privilege escalation to get full root access.
0
Attacker Value
Unknown
CVE-2021-43412
Disclosure Date: November 07, 2021 (last updated February 23, 2025)
An issue was discovered in GNU Hurd before 0.9 20210404-9. libports accepts fake notification messages from any client on any port, which can lead to port use-after-free. This can be exploited for local privilege escalation to get full root access.
0