Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2014-3560

Summary
Assigner-redhat
Assigner Org ID-53f830b8-0a3f-465b-8143-3b8a9948e749
Published At-06 Aug, 2014 | 18:00
Updated At-06 Aug, 2024 | 10:50
Rejected At-
Credits

NetBIOS name services daemon (nmbd) in Samba 4.0.x before 4.0.21 and 4.1.x before 4.1.11 allows remote attackers to execute arbitrary code via unspecified vectors that modify heap memory, involving a sizeof operation on an incorrect variable in the unstrcpy macro in string_wrappers.h.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:redhat
Assigner Org ID:53f830b8-0a3f-465b-8143-3b8a9948e749
Published At:06 Aug, 2014 | 18:00
Updated At:06 Aug, 2024 | 10:50
Rejected At:
▼CVE Numbering Authority (CNA)

NetBIOS name services daemon (nmbd) in Samba 4.0.x before 4.0.21 and 4.1.x before 4.1.11 allows remote attackers to execute arbitrary code via unspecified vectors that modify heap memory, involving a sizeof operation on an incorrect variable in the unstrcpy macro in string_wrappers.h.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://bugzilla.redhat.com/show_bug.cgi?id=1126010
x_refsource_CONFIRM
http://www.samba.org/samba/security/CVE-2014-3560
x_refsource_CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136280.html
vendor-advisory
x_refsource_FEDORA
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html
vendor-advisory
x_refsource_FEDORA
https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=e6a848630da3ba958c442438ea131c99fa088605
x_refsource_CONFIRM
http://www.securitytracker.com/id/1030663
vdb-entry
x_refsource_SECTRACK
http://secunia.com/advisories/59583
third-party-advisory
x_refsource_SECUNIA
http://www.securityfocus.com/bid/69021
vdb-entry
x_refsource_BID
http://www.ubuntu.com/usn/USN-2305-1
vendor-advisory
x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-updates/2014-08/msg00027.html
vendor-advisory
x_refsource_SUSE
https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=fb1d325d96dfe9bc2e9c4ec46ad4c55e8f18f4a2
x_refsource_CONFIRM
http://secunia.com/advisories/59610
third-party-advisory
x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/95081
vdb-entry
x_refsource_XF
http://secunia.com/advisories/59976
third-party-advisory
x_refsource_SECUNIA
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=1126010
Resource:
x_refsource_CONFIRM
Hyperlink: http://www.samba.org/samba/security/CVE-2014-3560
Resource:
x_refsource_CONFIRM
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136280.html
Resource:
vendor-advisory
x_refsource_FEDORA
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html
Resource:
vendor-advisory
x_refsource_FEDORA
Hyperlink: https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=e6a848630da3ba958c442438ea131c99fa088605
Resource:
x_refsource_CONFIRM
Hyperlink: http://www.securitytracker.com/id/1030663
Resource:
vdb-entry
x_refsource_SECTRACK
Hyperlink: http://secunia.com/advisories/59583
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://www.securityfocus.com/bid/69021
Resource:
vdb-entry
x_refsource_BID
Hyperlink: http://www.ubuntu.com/usn/USN-2305-1
Resource:
vendor-advisory
x_refsource_UBUNTU
Hyperlink: http://lists.opensuse.org/opensuse-updates/2014-08/msg00027.html
Resource:
vendor-advisory
x_refsource_SUSE
Hyperlink: https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=fb1d325d96dfe9bc2e9c4ec46ad4c55e8f18f4a2
Resource:
x_refsource_CONFIRM
Hyperlink: http://secunia.com/advisories/59610
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: https://exchange.xforce.ibmcloud.com/vulnerabilities/95081
Resource:
vdb-entry
x_refsource_XF
Hyperlink: http://secunia.com/advisories/59976
Resource:
third-party-advisory
x_refsource_SECUNIA
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://bugzilla.redhat.com/show_bug.cgi?id=1126010
x_refsource_CONFIRM
x_transferred
http://www.samba.org/samba/security/CVE-2014-3560
x_refsource_CONFIRM
x_transferred
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136280.html
vendor-advisory
x_refsource_FEDORA
x_transferred
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html
vendor-advisory
x_refsource_FEDORA
x_transferred
https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=e6a848630da3ba958c442438ea131c99fa088605
x_refsource_CONFIRM
x_transferred
http://www.securitytracker.com/id/1030663
vdb-entry
x_refsource_SECTRACK
x_transferred
http://secunia.com/advisories/59583
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://www.securityfocus.com/bid/69021
vdb-entry
x_refsource_BID
x_transferred
http://www.ubuntu.com/usn/USN-2305-1
vendor-advisory
x_refsource_UBUNTU
x_transferred
http://lists.opensuse.org/opensuse-updates/2014-08/msg00027.html
vendor-advisory
x_refsource_SUSE
x_transferred
https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=fb1d325d96dfe9bc2e9c4ec46ad4c55e8f18f4a2
x_refsource_CONFIRM
x_transferred
http://secunia.com/advisories/59610
third-party-advisory
x_refsource_SECUNIA
x_transferred
https://exchange.xforce.ibmcloud.com/vulnerabilities/95081
vdb-entry
x_refsource_XF
x_transferred
http://secunia.com/advisories/59976
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=1126010
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://www.samba.org/samba/security/CVE-2014-3560
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136280.html
Resource:
vendor-advisory
x_refsource_FEDORA
x_transferred
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html
Resource:
vendor-advisory
x_refsource_FEDORA
x_transferred
Hyperlink: https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=e6a848630da3ba958c442438ea131c99fa088605
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://www.securitytracker.com/id/1030663
Resource:
vdb-entry
x_refsource_SECTRACK
x_transferred
Hyperlink: http://secunia.com/advisories/59583
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://www.securityfocus.com/bid/69021
Resource:
vdb-entry
x_refsource_BID
x_transferred
Hyperlink: http://www.ubuntu.com/usn/USN-2305-1
Resource:
vendor-advisory
x_refsource_UBUNTU
x_transferred
Hyperlink: http://lists.opensuse.org/opensuse-updates/2014-08/msg00027.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=fb1d325d96dfe9bc2e9c4ec46ad4c55e8f18f4a2
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://secunia.com/advisories/59610
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: https://exchange.xforce.ibmcloud.com/vulnerabilities/95081
Resource:
vdb-entry
x_refsource_XF
x_transferred
Hyperlink: http://secunia.com/advisories/59976
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:secalert@redhat.com
Published At:06 Aug, 2014 | 18:55
Updated At:12 Apr, 2025 | 10:46

NetBIOS name services daemon (nmbd) in Samba 4.0.x before 4.0.21 and 4.1.x before 4.1.11 allows remote attackers to execute arbitrary code via unspecified vectors that modify heap memory, involving a sizeof operation on an incorrect variable in the unstrcpy macro in string_wrappers.h.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary2.07.9HIGH
AV:A/AC:M/Au:N/C:C/I:C/A:C
Type: Primary
Version: 2.0
Base score: 7.9
Base severity: HIGH
Vector:
AV:A/AC:M/Au:N/C:C/I:C/A:C
CPE Matches

Canonical Ltd.
canonical
>>ubuntu_linux>>14.04
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
Red Hat, Inc.
redhat
>>enterprise_linux>>6.0
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>enterprise_linux>>7.0
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.1.0
cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.1.1
cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.1.2
cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.1.3
cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.1.4
cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.1.5
cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.1.6
cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.1.7
cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.1.8
cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.1.9
cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.1.10
cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.0
cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.1
cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.2
cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.3
cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.4
cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.5
cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.6
cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.7
cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.8
cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.9
cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.10
cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.11
cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.12
cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.13
cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.14
cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.15
cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.16
cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.17
cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.18
cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.19
cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:*
Samba
samba
>>samba>>4.0.20
cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-94Primarynvd@nist.gov
CWE ID: CWE-94
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136280.htmlsecalert@redhat.com
N/A
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.htmlsecalert@redhat.com
N/A
http://lists.opensuse.org/opensuse-updates/2014-08/msg00027.htmlsecalert@redhat.com
N/A
http://secunia.com/advisories/59583secalert@redhat.com
N/A
http://secunia.com/advisories/59610secalert@redhat.com
N/A
http://secunia.com/advisories/59976secalert@redhat.com
N/A
http://www.samba.org/samba/security/CVE-2014-3560secalert@redhat.com
Vendor Advisory
http://www.securityfocus.com/bid/69021secalert@redhat.com
N/A
http://www.securitytracker.com/id/1030663secalert@redhat.com
N/A
http://www.ubuntu.com/usn/USN-2305-1secalert@redhat.com
N/A
https://bugzilla.redhat.com/show_bug.cgi?id=1126010secalert@redhat.com
N/A
https://exchange.xforce.ibmcloud.com/vulnerabilities/95081secalert@redhat.com
N/A
https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=e6a848630da3ba958c442438ea131c99fa088605secalert@redhat.com
N/A
https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=fb1d325d96dfe9bc2e9c4ec46ad4c55e8f18f4a2secalert@redhat.com
N/A
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136280.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.opensuse.org/opensuse-updates/2014-08/msg00027.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/59583af854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/59610af854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/59976af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.samba.org/samba/security/CVE-2014-3560af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://www.securityfocus.com/bid/69021af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.securitytracker.com/id/1030663af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.ubuntu.com/usn/USN-2305-1af854a3a-2127-422b-91ae-364da2661108
N/A
https://bugzilla.redhat.com/show_bug.cgi?id=1126010af854a3a-2127-422b-91ae-364da2661108
N/A
https://exchange.xforce.ibmcloud.com/vulnerabilities/95081af854a3a-2127-422b-91ae-364da2661108
N/A
https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=e6a848630da3ba958c442438ea131c99fa088605af854a3a-2127-422b-91ae-364da2661108
N/A
https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=fb1d325d96dfe9bc2e9c4ec46ad4c55e8f18f4a2af854a3a-2127-422b-91ae-364da2661108
N/A
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136280.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-updates/2014-08/msg00027.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://secunia.com/advisories/59583
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://secunia.com/advisories/59610
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://secunia.com/advisories/59976
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.samba.org/samba/security/CVE-2014-3560
Source: secalert@redhat.com
Resource:
Vendor Advisory
Hyperlink: http://www.securityfocus.com/bid/69021
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.securitytracker.com/id/1030663
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.ubuntu.com/usn/USN-2305-1
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=1126010
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://exchange.xforce.ibmcloud.com/vulnerabilities/95081
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=e6a848630da3ba958c442438ea131c99fa088605
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=fb1d325d96dfe9bc2e9c4ec46ad4c55e8f18f4a2
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136280.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-updates/2014-08/msg00027.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/59583
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/59610
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/59976
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.samba.org/samba/security/CVE-2014-3560
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: http://www.securityfocus.com/bid/69021
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.securitytracker.com/id/1030663
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.ubuntu.com/usn/USN-2305-1
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=1126010
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://exchange.xforce.ibmcloud.com/vulnerabilities/95081
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=e6a848630da3ba958c442438ea131c99fa088605
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://git.samba.org/?p=samba.git%3Ba=commitdiff%3Bh=fb1d325d96dfe9bc2e9c4ec46ad4c55e8f18f4a2
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A

Change History

0
Information is not available yet

Similar CVEs

64Records found

CVE-2023-24492
Matching Score-6
Assigner-Citrix Systems, Inc.
ShareView Details
Matching Score-6
Assigner-Citrix Systems, Inc.
CVSS Score-9.6||CRITICAL
EPSS-0.33% / 55.35%
||
7 Day CHG~0.00%
Published-11 Jul, 2023 | 21:36
Updated-07 Nov, 2024 | 15:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been discovered in the Citrix Secure Access client for Ubuntu which, if exploited, could allow an attacker to remotely execute code if a victim user opens an attacker-crafted link and accepts further prompts.

Action-Not Available
Vendor-Citrix (Cloud Software Group, Inc.)Canonical Ltd.
Product-ubuntu_linuxsecure_access_clientCitrix Secure Access client for Ubuntusecure_access_client
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2023-0462
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-8||HIGH
EPSS-0.08% / 24.01%
||
7 Day CHG~0.00%
Published-20 Sep, 2023 | 13:40
Updated-24 Sep, 2024 | 15:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Arbitrary code execution through yaml global parameters

An arbitrary code execution flaw was found in Foreman. This issue may allow an admin user to execute arbitrary code on the underlying operating system by setting global parameters with a YAML payload.

Action-Not Available
Vendor-n/aRed Hat, Inc.The Foreman
Product-satelliteforemanRed Hat Satellite 6foreman
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2021-3583
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-7.1||HIGH
EPSS-0.42% / 61.20%
||
7 Day CHG~0.00%
Published-22 Sep, 2021 | 00:00
Updated-03 Aug, 2024 | 17:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in Ansible, where a user's controller is vulnerable to template injection. This issue can occur through facts used in the template if the user is trying to put templates in multi-line YAML strings and the facts being handled do not routinely include special template characters. This flaw allows attackers to perform command injection, which discloses sensitive information. The highest threat from this vulnerability is to confidentiality and integrity.

Action-Not Available
Vendor-n/aRed Hat, Inc.
Product-ansible_engineansible_toweransible_automation_platformansible
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2018-5158
Matching Score-6
Assigner-Mozilla Corporation
ShareView Details
Matching Score-6
Assigner-Mozilla Corporation
CVSS Score-8.8||HIGH
EPSS-55.53% / 97.98%
||
7 Day CHG~0.00%
Published-11 Jun, 2018 | 21:00
Updated-05 Aug, 2024 | 05:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The PDF viewer does not sufficiently sanitize PostScript calculator functions, allowing malicious JavaScript to be injected through a crafted PDF file. This JavaScript can then be run with the permissions of the PDF viewer by its worker. This vulnerability affects Firefox ESR < 52.8 and Firefox < 60.

Action-Not Available
Vendor-Canonical Ltd.Red Hat, Inc.Mozilla CorporationDebian GNU/Linux
Product-enterprise_linux_serverubuntu_linuxdebian_linuxenterprise_linux_server_eusfirefoxfirefox_esrenterprise_linux_server_ausenterprise_linux_workstationenterprise_linux_server_tusenterprise_linux_desktopFirefoxFirefox ESR
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2017-16544
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-1.25% / 78.48%
||
7 Day CHG~0.00%
Published-20 Nov, 2017 | 15:00
Updated-09 Jun, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2, the tab autocomplete feature of the shell, used to get a list of filenames in a directory, does not sanitize filenames and results in executing any escape sequence in the terminal. This could potentially result in code execution, arbitrary file writes, or other attacks.

Action-Not Available
Vendor-busyboxredlionn/aCanonical Ltd.Debian GNU/LinuxVMware (Broadcom Inc.)
Product-n-tron_702m12-w_firmwaredebian_linuxn-tron_702-wubuntu_linuxesxin-tron_702-w_firmwaren-tron_702m12-wbusyboxn/a
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2017-1002152
Matching Score-6
Assigner-Fedora Project
ShareView Details
Matching Score-6
Assigner-Fedora Project
CVSS Score-6.1||MEDIUM
EPSS-0.30% / 53.21%
||
7 Day CHG~0.00%
Published-10 Jan, 2019 | 21:00
Updated-16 Sep, 2024 | 20:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Bodhi 2.9.0 and lower is vulnerable to cross-site scripting resulting in code injection caused by incorrect validation of bug titles.

Action-Not Available
Vendor-Fedora Project InfrastructureRed Hat, Inc.
Product-bodhiBodhi
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2016-9949
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-16.28% / 94.57%
||
7 Day CHG~0.00%
Published-17 Dec, 2016 | 03:34
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Apport before 2.20.4. In apport/ui.py, Apport reads the CrashDB field and it then evaluates the field as Python code if it begins with a "{". This allows remote attackers to execute arbitrary Python code.

Action-Not Available
Vendor-apport_projectn/aCanonical Ltd.
Product-ubuntu_linuxapportn/a
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2016-9651
Matching Score-6
Assigner-Chrome
ShareView Details
Matching Score-6
Assigner-Chrome
CVSS Score-8.8||HIGH
EPSS-53.95% / 97.92%
||
7 Day CHG~0.00%
Published-09 Jan, 2019 | 19:00
Updated-06 Aug, 2024 | 02:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A missing check for whether a property of a JS object is private in V8 in Google Chrome prior to 55.0.2883.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

Action-Not Available
Vendor-Red Hat, Inc.Google LLC
Product-chromeenterprise_linux_desktopenterprise_linux_workstationenterprise_linux_serverChrome
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2016-5402
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-8.8||HIGH
EPSS-3.22% / 86.55%
||
7 Day CHG~0.00%
Published-31 Oct, 2018 | 13:00
Updated-06 Aug, 2024 | 01:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A code injection flaw was found in the way capacity and utilization imported control files are processed. A remote, authenticated attacker with access to the capacity and utilization feature could use this flaw to execute arbitrary code as the user CFME runs as.

Action-Not Available
Vendor-[UNKNOWN]Red Hat, Inc.
Product-cloudforms_management_enginecloudformscfme
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2016-2119
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-1.16% / 77.74%
||
7 Day CHG~0.00%
Published-07 Jul, 2016 | 15:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

libcli/smb/smbXcli_base.c in Samba 4.x before 4.2.14, 4.3.x before 4.3.11, and 4.4.x before 4.4.5 allows man-in-the-middle attackers to bypass a client-signing protection mechanism, and consequently spoof SMB2 and SMB3 servers, via the (1) SMB2_SESSION_FLAG_IS_GUEST or (2) SMB2_SESSION_FLAG_IS_NULL flag.

Action-Not Available
Vendor-n/aSamba
Product-samban/a
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2021-3411
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.11% / 29.42%
||
7 Day CHG~0.00%
Published-09 Mar, 2021 | 19:08
Updated-03 Aug, 2024 | 16:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in the Linux kernel in versions prior to 5.10. A violation of memory access was found while detecting a padding of int3 in the linking state. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Action-Not Available
Vendor-n/aLinux Kernel Organization, IncRed Hat, Inc.
Product-enterprise_linuxlinux_kernelLinux kernel
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2014-0472
Matching Score-6
Assigner-Debian GNU/Linux
ShareView Details
Matching Score-6
Assigner-Debian GNU/Linux
CVSS Score-5.1||MEDIUM
EPSS-6.89% / 91.01%
||
7 Day CHG~0.00%
Published-23 Apr, 2014 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The django.core.urlresolvers.reverse function in Django before 1.4.11, 1.5.x before 1.5.6, 1.6.x before 1.6.3, and 1.7.x before 1.7 beta 2 allows remote attackers to import and execute arbitrary Python modules by leveraging a view that constructs URLs using user input and a "dotted Python path."

Action-Not Available
Vendor-n/aCanonical Ltd.Django
Product-ubuntu_linuxdjangon/a
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2020-7013
Matching Score-6
Assigner-Elastic
ShareView Details
Matching Score-6
Assigner-Elastic
CVSS Score-7.2||HIGH
EPSS-1.14% / 77.53%
||
7 Day CHG~0.00%
Published-03 Jun, 2020 | 17:55
Updated-04 Aug, 2024 | 09:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Kibana versions before 6.8.9 and 7.7.0 contain a prototype pollution flaw in TSVB. An authenticated attacker with privileges to create TSVB visualizations could insert data that would cause Kibana to execute arbitrary code. This could possibly lead to an attacker executing code with the permissions of the Kibana process on the host system.

Action-Not Available
Vendor-Red Hat, Inc.Elasticsearch BV
Product-kibanaopenshift_container_platformKibana
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2017-0899
Matching Score-6
Assigner-HackerOne
ShareView Details
Matching Score-6
Assigner-HackerOne
CVSS Score-9.8||CRITICAL
EPSS-9.67% / 92.59%
||
7 Day CHG~0.00%
Published-31 Aug, 2017 | 20:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences.

Action-Not Available
Vendor-rubygemsDebian GNU/LinuxHackerOneRed Hat, Inc.
Product-enterprise_linux_desktopenterprise_linux_server_tusenterprise_linux_workstationrubygemsenterprise_linux_server_eusdebian_linuxenterprise_linux_serverenterprise_linux_server_ausRubyGems
CWE ID-CWE-150
Improper Neutralization of Escape, Meta, or Control Sequences
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
  • Previous
  • 1
  • 2
  • Next
Details not found