Show filters
52 Total Results
Displaying 1-10 of 52
Sort by:
Attacker Value
Low
CVE-2019-11358
Disclosure Date: April 20, 2019 (last updated February 17, 2024)
jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
6
Attacker Value
Unknown
CVE-2023-6536
Disclosure Date: February 07, 2024 (last updated August 28, 2024)
A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.
0
Attacker Value
Unknown
CVE-2023-6356
Disclosure Date: February 07, 2024 (last updated August 28, 2024)
A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.
0
Attacker Value
Unknown
CVE-2023-4147
Disclosure Date: August 07, 2023 (last updated August 27, 2024)
A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.
0
Attacker Value
Unknown
CVE-2023-4132
Disclosure Date: August 03, 2023 (last updated April 25, 2024)
A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.
0
Attacker Value
Unknown
CVE-2023-3772
Disclosure Date: July 25, 2023 (last updated April 25, 2024)
A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.
0
Attacker Value
Unknown
CVE-2021-3669
Disclosure Date: August 26, 2022 (last updated October 08, 2023)
A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.
0
Attacker Value
Unknown
CVE-2022-27239
Disclosure Date: April 27, 2022 (last updated October 07, 2023)
In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.
0
Attacker Value
Unknown
CVE-2022-1011
Disclosure Date: March 18, 2022 (last updated October 07, 2023)
A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.
0
Attacker Value
Unknown
CVE-2021-3744
Disclosure Date: March 04, 2022 (last updated October 07, 2023)
A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.
0