Show filters
29 Total Results
Displaying 1-10 of 29
Sort by:
Attacker Value
Unknown

CVE-2020-25654

Disclosure Date: November 24, 2020 (last updated February 22, 2025)
An ACL bypass flaw was found in pacemaker. An attacker having a local account on the cluster and in the haclient group could use IPC communication with various daemons directly to perform certain tasks that they would be prevented by ACLs from doing if they went through the configuration.
Attacker Value
Unknown

CVE-2017-15924

Disclosure Date: October 27, 2017 (last updated November 26, 2024)
In manager.c in ss-manager in shadowsocks-libev 3.1.0, improper parsing allows command injection via shell metacharacters in a JSON configuration request received via 127.0.0.1 UDP traffic, related to the add_server, build_config, and construct_command_line functions.
0
Attacker Value
Unknown

CVE-2017-2888

Disclosure Date: October 11, 2017 (last updated November 26, 2024)
An exploitable integer overflow vulnerability exists when creating a new RGB Surface in SDL 2.0.5. A specially crafted file can cause an integer overflow resulting in too little memory being allocated which can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability.
Attacker Value
Unknown

CVE-2017-0903

Disclosure Date: October 11, 2017 (last updated November 26, 2024)
RubyGems versions between 2.0.0 and 2.6.13 are vulnerable to a possible remote code execution vulnerability. YAML deserialization of gem specifications can bypass class white lists. Specially crafted serialized objects can possibly be used to escalate to remote code execution.
0
Attacker Value
Unknown

CVE-2017-7746

Disclosure Date: April 12, 2017 (last updated November 08, 2023)
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SLSK dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-slsk.c by adding checks for the remaining length.
0
Attacker Value
Unknown

CVE-2017-7703

Disclosure Date: April 12, 2017 (last updated November 08, 2023)
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the IMAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-imap.c by calculating a line's end correctly.
0
Attacker Value
Unknown

CVE-2017-7747

Disclosure Date: April 12, 2017 (last updated November 08, 2023)
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the PacketBB dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-packetbb.c by restricting additions to the protocol tree.
0
Attacker Value
Unknown

CVE-2016-9375

Disclosure Date: November 17, 2016 (last updated November 08, 2023)
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful.
0
Attacker Value
Unknown

CVE-2016-9373

Disclosure Date: November 17, 2016 (last updated November 08, 2023)
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.
0
Attacker Value
Unknown

CVE-2016-9376

Disclosure Date: November 17, 2016 (last updated November 08, 2023)
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large.
0