Latest CVE Feed
-
5.5
MEDIUMCVE-2018-8843
Rockwell Automation Arena versions 15.10.00 and prior contains a use after free vulnerability caused by processing specially crafted Arena Simulation Software files that may cause the software application to crash, potentially losing any unsaved data..... Read more
Affected Products : arena- Published: May. 14, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-9151
A NULL pointer dereference bug in the function ObReferenceObjectByHandle in the Kingsoft Internet Security 9+ kernel driver KWatch3.sys allows local non-privileged users to crash the system via IOCTL 0x80030030.... Read more
Affected Products : internet_security_9_plus- Published: Mar. 30, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-6007
A kernel pool overflow in the driver hitmanpro37.sys in Sophos SurfRight HitmanPro before 3.7.20 Build 286 (included in the HitmanPro.Alert solution and Sophos Clean) allows local users to crash the OS via a malformed IOCTL call.... Read more
Affected Products : hitmanpro- Published: Sep. 13, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2019-0291
Under certain conditions Solution Manager, version 7.2, allows an attacker to access information which would otherwise be restricted.... Read more
Affected Products : solution_manager- Published: May. 14, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-0381
A binary planting in SAP SQL Anywhere, before version 17.0, SAP IQ, before version 16.1, and SAP Dynamic Tier, before versions 1.0 and 2.0, can result in the inadvertent access of files located in directories outside of the paths specified by the user.... Read more
- Published: Oct. 08, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-6696
A vulnerability in the file system of Cisco Elastic Services Controllers could allow an authenticated, local attacker to gain access to sensitive user credentials that are stored in an affected system. More Information: CSCvd73677. Known Affected Releases... Read more
- Published: Jun. 13, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-17429
In K7 Antivirus Premium before 15.1.0.53, user-controlled input to the K7Sentry device is not sufficiently authenticated: a local user with a LOW integrity process can access a raw hard disk by sending a specific IOCTL.... Read more
- Published: Jan. 16, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-9451
In DynamicRefTable::load of ResourceTypes.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploit... Read more
Affected Products : android- Published: Nov. 06, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-12172
Improper password hashing in firmware in Intel Server Board (S7200AP,S7200APR) and Intel Compute Module (HNS7200AP, HNS7200AP) may allow a privileged user to potentially disclose firmware passwords via local access.... Read more
Affected Products : s7200ap_firmware hns7200ap_firmware s7200apr_firmware hns7200apr_firmware hns7200ap hns7200apr s7200apr s7200ap- Published: Oct. 10, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-10361
Jenkins Maven Release Plugin 0.14.0 and earlier stored credentials unencrypted on the Jenkins master where they could be viewed by users with access to the master file system.... Read more
- Published: Jul. 31, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-7854
The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.... Read more
Affected Products : radare2- Published: Apr. 13, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2019-11820
Information exposure through process environment vulnerability in Synology Calendar before 2.3.3-0620 allows local users to obtain credentials via cmdline.... Read more
Affected Products : calendar- Published: May. 09, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2016-2458
The compose functionality in AOSP Mail in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 does not properly restrict attachments, which allows attackers to obtain sensitive information via a crafted application, related to Compos... Read more
Affected Products : android- Published: May. 09, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2018-10407
An issue was discovered in Carbon Black Cb Response. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that th... Read more
Affected Products : carbon_black_cb- Published: Jun. 13, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-10971
An issue was discovered in Free Lossless Image Format (FLIF) 0.3. The Plane function in image/image.hpp allows remote attackers to cause a denial of service (attempted excessive memory allocation) via a crafted file.... Read more
Affected Products : flif- Published: May. 10, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-11383
The r_strbuf_fini() function in radare2 2.5.0 allows remote attackers to cause a denial of service (invalid free and application crash) via a crafted ELF file because of an uninitialized variable in the CPSE handler in libr/anal/p/anal_avr.c.... Read more
Affected Products : radare2- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-12005
An unprivileged user can issue a binder call and cause a system halt in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607... Read more
Affected Products : sdm660_firmware msm8996au_firmware sd_450_firmware sd_625_firmware sd_820a_firmware sd_835_firmware mdm9150_firmware qcs605_firmware sd_675_firmware sdx24_firmware +60 more products- Published: May. 24, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2016-2941
IBM UrbanCode Deploy creates temporary files during step execution that could contain sensitive information including passwords that could be read by a local user.... Read more
Affected Products : urbancode_deploy- Published: Feb. 01, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-18275
A new account can be inserted into simContacts service using Android command line tool in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in MDM9206, MDM9607, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD ... Read more
Affected Products : sd_450_firmware sd_625_firmware sd_820_firmware sd_820a_firmware sd_835_firmware mdm9650_firmware msm8909w_firmware mdm9206_firmware mdm9607_firmware sd_210_firmware +32 more products- Published: May. 06, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-1370
An information disclosure vulnerability exists when affected Open Enclave SDK versions improperly handle objects in memory, aka 'Open Enclave SDK Information Disclosure Vulnerability'.... Read more
Affected Products : open_enclave_software_development_kit- Published: Nov. 12, 2019
- Modified: Nov. 21, 2024