Show filters
234 Total Results
Displaying 31-40 of 234
Sort by:
Attacker Value
Unknown
CVE-2019-13118
Disclosure Date: July 01, 2019 (last updated November 08, 2023)
In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.
0
Attacker Value
Unknown
CVE-2019-2602
Disclosure Date: April 23, 2019 (last updated November 27, 2024)
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
0
Attacker Value
Unknown
CVE-2019-11068
Disclosure Date: April 10, 2019 (last updated November 08, 2023)
libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.
0
Attacker Value
Unknown
CVE-2019-7317
Disclosure Date: February 04, 2019 (last updated October 22, 2024)
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
0
Attacker Value
Unknown
CVE-2018-11212
Disclosure Date: May 16, 2018 (last updated November 26, 2024)
An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.
0
Attacker Value
Unknown
CVE-2016-3427
Disclosure Date: April 21, 2016 (last updated June 28, 2024)
Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.
0
Attacker Value
Unknown
CVE-2016-0466
Disclosure Date: January 21, 2016 (last updated October 05, 2023)
Unspecified vulnerability in the Java SE, Java SE Embedded, and JRockit components in Oracle Java SE 6u105, 7u91, and 8u66; Java SE Embedded 8u65; and JRockit R28.3.8 allows remote attackers to affect availability via vectors related to JAXP.
0
Attacker Value
Unknown
CVE-2016-0483
Disclosure Date: January 21, 2016 (last updated October 05, 2023)
Unspecified vulnerability in Oracle Java SE 6u105, 7u91, and 8u66; Java SE Embedded 8u65; and JRockit R28.3.8 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this is a heap-based buffer overflow in the readImage function, which allows remote attackers to execute arbitrary code via crafted image data.
0
Attacker Value
Unknown
CVE-2016-0494
Disclosure Date: January 21, 2016 (last updated October 05, 2023)
Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.
0
Attacker Value
Unknown
CVE-2016-0402
Disclosure Date: January 21, 2016 (last updated October 05, 2023)
Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65 allows remote attackers to affect integrity via unknown vectors related to Networking.
0