CVE-2020-24616
- EPSS 3.78%
- Published 25.08.2020 18:15:11
- Last modified 21.11.2024 05:15:09
FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource (aka Anteros-DBCP).
CVE-2020-15358
- EPSS 0.04%
- Published 27.06.2020 12:15:11
- Last modified 21.11.2024 05:05:24
In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.
CVE-2020-13871
- EPSS 2.44%
- Published 06.06.2020 16:15:10
- Last modified 21.11.2024 05:02:02
SQLite 3.32.2 has a use-after-free in resetAccumulator in select.c because the parse tree rewrite for window functions is too late.
CVE-2020-1951
- EPSS 0.34%
- Published 23.03.2020 14:15:13
- Last modified 21.11.2024 05:11:43
A carefully crafted or corrupt PSD file can cause an infinite loop in Apache Tika's PSDParser in versions 1.0-1.23.
CVE-2020-1950
- EPSS 0.55%
- Published 23.03.2020 14:15:13
- Last modified 21.11.2024 05:11:43
A carefully crafted or corrupt PSD file can cause excessive memory usage in Apache Tika's PSDParser in versions 1.0-1.23.
CVE-2019-10219
- EPSS 1.67%
- Published 08.11.2019 15:15:11
- Last modified 07.07.2025 14:15:21
A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS attack.
CVE-2019-0228
- EPSS 7.84%
- Published 17.04.2019 15:29:00
- Last modified 21.11.2024 04:16:32
Apache PDFBox 2.0.14 does not properly initialize the XML parser, which allows context-dependent attackers to conduct XML External Entity (XXE) attacks via a crafted XFDF.
CVE-2017-5645
- EPSS 94.01%
- Published 17.04.2017 21:59:00
- Last modified 20.04.2025 01:37:25
In Apache Log4j 2.x before 2.8.2, when using the TCP socket server or UDP socket server to receive serialized log events from another application, a specially crafted binary payload can be sent that, when deserialized, can execute arbitrary code.
CVE-2016-5455
- EPSS 0.43%
- Published 21.07.2016 10:15:11
- Last modified 12.04.2025 10:46:40
Unspecified vulnerability in the Oracle Communications Messaging Server component in Oracle Communications Applications 6.3, 7.0, and 8.0 allows remote attackers to affect confidentiality via vectors related to Multiplexor.
CVE-2014-7923
- EPSS 2.28%
- Published 22.01.2015 22:59:00
- Last modified 12.04.2025 10:46:40
The Regular Expressions package in International Components for Unicode (ICU) 52 before SVN revision 292944, as used in Google Chrome before 40.0.2214.91, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspe...