Latest CVE Feed
-
5.5
MEDIUMCVE-2018-9451
In DynamicRefTable::load of ResourceTypes.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploit... Read more
Affected Products : android- Published: Nov. 06, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-12172
Improper password hashing in firmware in Intel Server Board (S7200AP,S7200APR) and Intel Compute Module (HNS7200AP, HNS7200AP) may allow a privileged user to potentially disclose firmware passwords via local access.... Read more
Affected Products : s7200ap_firmware hns7200ap_firmware s7200apr_firmware hns7200apr_firmware hns7200ap hns7200apr s7200apr s7200ap- Published: Oct. 10, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-10361
Jenkins Maven Release Plugin 0.14.0 and earlier stored credentials unencrypted on the Jenkins master where they could be viewed by users with access to the master file system.... Read more
- Published: Jul. 31, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-7854
The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.... Read more
Affected Products : radare2- Published: Apr. 13, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2019-11820
Information exposure through process environment vulnerability in Synology Calendar before 2.3.3-0620 allows local users to obtain credentials via cmdline.... Read more
Affected Products : calendar- Published: May. 09, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2016-2458
The compose functionality in AOSP Mail in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 does not properly restrict attachments, which allows attackers to obtain sensitive information via a crafted application, related to Compos... Read more
Affected Products : android- Published: May. 09, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2018-10407
An issue was discovered in Carbon Black Cb Response. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that th... Read more
Affected Products : carbon_black_cb- Published: Jun. 13, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-10971
An issue was discovered in Free Lossless Image Format (FLIF) 0.3. The Plane function in image/image.hpp allows remote attackers to cause a denial of service (attempted excessive memory allocation) via a crafted file.... Read more
Affected Products : flif- Published: May. 10, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-11383
The r_strbuf_fini() function in radare2 2.5.0 allows remote attackers to cause a denial of service (invalid free and application crash) via a crafted ELF file because of an uninitialized variable in the CPSE handler in libr/anal/p/anal_avr.c.... Read more
Affected Products : radare2- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-12005
An unprivileged user can issue a binder call and cause a system halt in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607... Read more
Affected Products : sdm660_firmware msm8996au_firmware sd_450_firmware sd_625_firmware sd_820a_firmware sd_835_firmware mdm9150_firmware qcs605_firmware sd_675_firmware sdx24_firmware +60 more products- Published: May. 24, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2016-2941
IBM UrbanCode Deploy creates temporary files during step execution that could contain sensitive information including passwords that could be read by a local user.... Read more
Affected Products : urbancode_deploy- Published: Feb. 01, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-18275
A new account can be inserted into simContacts service using Android command line tool in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in MDM9206, MDM9607, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD ... Read more
Affected Products : sd_450_firmware sd_625_firmware sd_820_firmware sd_820a_firmware sd_835_firmware mdm9650_firmware msm8909w_firmware mdm9206_firmware mdm9607_firmware sd_210_firmware +32 more products- Published: May. 06, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-1370
An information disclosure vulnerability exists when affected Open Enclave SDK versions improperly handle objects in memory, aka 'Open Enclave SDK Information Disclosure Vulnerability'.... Read more
Affected Products : open_enclave_software_development_kit- Published: Nov. 12, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-18332
Security keys are logged when any WCDMA call is configured or reconfigured in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425... Read more
Affected Products : msm8996au_firmware sd_450_firmware sd_625_firmware sd_820_firmware sd_820a_firmware sd_835_firmware mdm9650_firmware msm8909w_firmware sdx20_firmware mdm9607_firmware +46 more products- Published: Jan. 18, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-2119
In multiple functions of key_store_service.cpp, there is a possible Information Disclosure due to improper locking. This could lead to local information disclosure of protected data with no additional execution privileges needed. User interaction is not n... Read more
Affected Products : android- Published: Jul. 08, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-14025
u'When a new session is created, Object is returned that contains TZ addresses and it get passed to HLOS as an handle to refer to a particular session and can cause TZ to jump to a invalid address' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consum... Read more
Affected Products : sdx55_firmware sm8250_firmware sxr2130_firmware qcs610_firmware qcs404_firmware sc7180_firmware sm6150_firmware sm7150_firmware rennell_firmware kamorta_firmware +10 more products- Published: Sep. 08, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-2020
An improper handling of exceptional conditions vulnerability in Cortex XDR Agent allows a local authenticated Windows user to create files in the software's internal program directory that prevents the Cortex XDR Agent from starting. The exceptional condi... Read more
Affected Products : cortex_xdr_agent- Published: Dec. 09, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-14294
An issue was discovered in Xpdf 4.01.01. There is a use-after-free in the function JPXStream::fillReadBuf at JPXStream.cc, due to an out of bounds read.... Read more
Affected Products : xpdfreader- Published: Jul. 27, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-14339
The ContentProvider in the Canon PRINT jp.co.canon.bsd.ad.pixmaprint 2.5.5 application for Android does not properly restrict canon.ij.printer.capability.data data access. This allows an attacker's malicious application to obtain sensitive information inc... Read more
Affected Products : print- Published: Sep. 05, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-14404
cPanel before 78.0.18 allows certain file-read operations in the context of the root account via the Exim virtual_user_spam router (SEC-484).... Read more
Affected Products : cpanel- Published: Jul. 30, 2019
- Modified: Nov. 21, 2024