Show filters
174 Total Results
Displaying 41-50 of 174
Sort by:
Attacker Value
Unknown

CVE-2020-27524

Disclosure Date: November 11, 2020 (last updated February 22, 2025)
On Audi A7 MMI 2014 vehicles, the Bluetooth stack in Audi A7 MMI Multiplayer with version (N+R_CN_AU_P0395) mishandles %x and %s format string specifiers in a device name. This may lead to memory content leaks and potentially crash the services.
Attacker Value
Unknown

CVE-2020-28047

Disclosure Date: November 05, 2020 (last updated February 22, 2025)
AudimexEE before 14.1.1 is vulnerable to Reflected XSS (Cross-Site-Scripting). If the recommended security configuration parameter "unique_error_numbers" is not set, remote attackers can inject arbitrary web script or HTML via 'action, cargo, panel' parameters that can lead to data leakage.
Attacker Value
Unknown

CVE-2020-28115

Disclosure Date: November 05, 2020 (last updated February 22, 2025)
SQL Injection vulnerability in "Documents component" found in AudimexEE version 14.1.0 allows an attacker to execute arbitrary SQL commands via the object_path parameter.
Attacker Value
Unknown

CVE-2020-15710

Disclosure Date: September 17, 2020 (last updated February 22, 2025)
Potential double free in Bluez 5 module of PulseAudio could allow a local attacker to leak memory or crash the program. The modargs variable may be freed twice in the fail condition in src/modules/bluetooth/module-bluez5-device.c and src/modules/bluetooth/module-bluez5-device.c. Fixed in 1:8.0-0ubuntu3.14.
Attacker Value
Unknown

CVE-2020-11931

Disclosure Date: April 16, 2020 (last updated February 21, 2025)
An Ubuntu-specific modification to Pulseaudio to provide security mediation for Snap-packaged applications was found to have a bypass of intended access restriction for snaps which plugs any of pulseaudio, audio-playback or audio-record via unloading the pulseaudio snap policy module. This issue affects: pulseaudio 1:8.0 versions prior to 1:8.0-0ubuntu3.12; 1:11.1 versions prior to 1:11.1-1ubuntu7.7; 1:13.0 versions prior to 1:13.0-1ubuntu1.2; 1:13.99.1 versions prior to 1:13.99.1-1ubuntu3.2;
Attacker Value
Unknown

CVE-2015-7747

Disclosure Date: February 19, 2020 (last updated February 21, 2025)
Buffer overflow in the afReadFrames function in audiofile (aka libaudiofile and Audio File Library) allows user-assisted remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted audio file, as demonstrated by sixteen-stereo-to-eight-mono.c.
Attacker Value
Unknown

CVE-2019-16881

Disclosure Date: September 25, 2019 (last updated November 27, 2024)
An issue was discovered in the portaudio-rs crate through 0.3.1 for Rust. There is a use-after-free with resultant arbitrary code execution because of a lack of unwind safety in stream_callback and stream_finished_callback.
Attacker Value
Unknown

CVE-2016-10933

Disclosure Date: August 26, 2019 (last updated November 27, 2024)
An issue was discovered in the portaudio crate through 0.7.0 for Rust. There is a man-in-the-middle issue because the source code is downloaded over cleartext HTTP.
0
Attacker Value
Unknown

CVE-2017-18560

Disclosure Date: August 21, 2019 (last updated November 27, 2024)
The content-audit plugin before 1.9.2 for WordPress has XSS.
0
Attacker Value
Unknown

CVE-2019-15296

Disclosure Date: August 21, 2019 (last updated November 27, 2024)
An issue was discovered in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The faad_resetbits function in libfaad/bits.c is affected by a buffer overflow vulnerability. The number of bits to be read is determined by ld->buffer_size - words*4, cast to uint32. If ld->buffer_size - words*4 is negative, a buffer overflow is later performed via getdword_n(&ld->start[words], ld->bytes_left).
0