CVE-2021-27219
- EPSS 0.32%
- Published 15.02.2021 17:15:13
- Last modified 21.11.2024 05:57:37
An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corrupti...
CVE-2021-23336
- EPSS 0.3%
- Published 15.02.2021 13:15:12
- Last modified 21.11.2024 05:51:31
The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector c...
CVE-2019-19004
- EPSS 0.06%
- Published 11.02.2021 21:15:12
- Last modified 21.11.2024 04:33:58
A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.
CVE-2019-19005
- EPSS 0.12%
- Published 11.02.2021 21:15:12
- Last modified 21.11.2024 04:33:58
A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
CVE-2021-22880
- EPSS 5.88%
- Published 11.02.2021 18:15:17
- Last modified 21.11.2024 05:50:49
The PostgreSQL adapter in Active Record before 6.1.2.1, 6.0.3.5, 5.2.4.5 suffers from a regular expression denial of service (REDoS) vulnerability. Carefully crafted input can cause the input validation in the `money` type of the PostgreSQL adapter i...
CVE-2021-22881
- EPSS 6.85%
- Published 11.02.2021 18:15:17
- Last modified 21.11.2024 05:50:49
The Host Authorization middleware in Action Pack before 6.1.2.1, 6.0.3.5 suffers from an open redirect vulnerability. Specially crafted `Host` headers in combination with certain "allowed host" formats can cause the Host Authorization middleware in A...
CVE-2020-35498
- EPSS 7.38%
- Published 11.02.2021 18:15:15
- Last modified 23.04.2025 20:15:20
A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a ...
CVE-2020-13578
- EPSS 0.15%
- Published 10.02.2021 20:15:15
- Last modified 21.11.2024 05:01:32
A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-13574
- EPSS 0.15%
- Published 10.02.2021 20:15:14
- Last modified 21.11.2024 05:01:31
A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
- EPSS 0.15%
- Published 10.02.2021 20:15:14
- Last modified 21.11.2024 05:01:31
A denial-of-service vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.