Vulnerabilities > MIT > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-08-07 CVE-2023-36054 Access of Uninitialized Pointer vulnerability in multiple products
lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer.
network
low complexity
mit debian netapp CWE-824
6.5
2022-01-06 CVE-2020-27428 Cross-site Scripting vulnerability in MIT Scratch-Svg-Renderer 0.2.0
A DOM-based cross-site scripting (XSS) vulnerability in Scratch-Svg-Renderer v0.2.0 allows attackers to execute arbitrary web scripts or HTML via a crafted sb3 file.
network
mit CWE-79
4.3
2021-08-23 CVE-2021-37750 NULL Pointer Dereference vulnerability in multiple products
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server field.
6.5
2021-07-22 CVE-2021-36222 NULL Pointer Dereference vulnerability in multiple products
ec_verify in kdc/kdc_preauth_ec.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.4 and 1.19.x before 1.19.2 allows remote attackers to cause a NULL pointer dereference and daemon crash.
network
low complexity
mit debian netapp oracle CWE-476
5.0
2021-02-02 CVE-2019-25018 Incorrect Authorization vulnerability in MIT Krb5-Appl
In the rcp client in MIT krb5-appl through 1.0.3, malicious servers could bypass intended access restrictions via the filename of .
network
low complexity
mit CWE-863
5.0
2021-02-02 CVE-2019-25017 Unspecified vulnerability in MIT Krb5-Appl
An issue was discovered in rcp in MIT krb5-appl through 1.0.3.
network
mit
5.8
2020-10-21 CVE-2020-7750 Cross-site Scripting vulnerability in MIT Scratch-Svg-Renderer 0.1.0/0.2.0
This affects the package scratch-svg-renderer before 0.2.0-prerelease.20201019174008.
network
mit CWE-79
6.8
2018-12-26 CVE-2018-20217 Reachable Assertion vulnerability in multiple products
A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17.
network
high complexity
mit debian CWE-617
5.3
2018-07-26 CVE-2017-7562 Improper Certificate Validation vulnerability in multiple products
An authentication bypass flaw was found in the way krb5's certauth interface before 1.16.1 handled the validation of client certificates.
network
low complexity
redhat mit CWE-295
6.5
2018-03-06 CVE-2018-5729 NULL Pointer Dereference vulnerability in multiple products
MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to cause a denial of service (NULL pointer dereference) or bypass a DN container check by supplying tagged data that is internal to the database module.
network
low complexity
mit fedoraproject debian redhat CWE-476
4.7