Latest CVE Feed
-
5.5
MEDIUMCVE-2021-30929
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may disclose... Read more
- EPSS Score: %0.08
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-53839
In GetCellInfoList() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for exploitati... Read more
Affected Products : android- Published: Jan. 03, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Information Disclosure
-
5.5
MEDIUMCVE-2021-30961
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. Parsing a maliciously crafted audio file may lead to disclosure of user information.... Read more
- EPSS Score: %0.24
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30964
An inherited permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2. A malicious application may be able to bypass Privacy preferences.... Read more
- EPSS Score: %0.18
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30911
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, iOS 15.1 and iPadOS 15.1, macOS Big Sur 11.6.1. Processing a maliciously crafted USD file may disclose memo... Read more
- EPSS Score: %0.26
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-4759
The Mime Types Extended WordPress plugin through 0.11 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.... Read more
Affected Products : mime_types_extended- Published: Jun. 25, 2024
- Modified: May. 19, 2025
-
5.5
MEDIUMCVE-2018-4462
A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2.... Read more
Affected Products : mac_os_x- EPSS Score: %0.23
- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-4417
A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.... Read more
Affected Products : mac_os_x- EPSS Score: %0.20
- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30896
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, tvOS 15.1, watchOS 8.1, macOS Monterey 12.0.1. A malicious application may be able to read user's gameplay data.... Read more
- EPSS Score: %0.37
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-4173
An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. The issue involves the "Status Bar" component. It allows invisible microphone access via a crafted app.... Read more
- EPSS Score: %0.14
- Published: Apr. 13, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30892
An inherited permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to modify protected parts of the file sys... Read more
- EPSS Score: %1.57
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30905
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina. Processing a maliciously crafted file may disclose user i... Read more
- EPSS Score: %0.32
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30912
The issue was addressed with improved permissions logic. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may gain access to a user's Keychain items.... Read more
- EPSS Score: %0.18
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30913
The issue was addressed with improved permissions logic. This issue is fixed in macOS Monterey 12.0.1, macOS Big Sur 11.6.1. An unprivileged application may be able to edit NVRAM variables.... Read more
- EPSS Score: %0.25
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30855
A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, iOS 15 and iPadOS 15, watchOS 8, macOS Big Sur 11.6.... Read more
- EPSS Score: %0.21
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20593
In Mini-XML (aka mxml) v2.12, there is stack-based buffer overflow in the scan_file function in mxmldoc.c.... Read more
- EPSS Score: %0.27
- Published: Dec. 30, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20457
In radare2 through 3.1.3, the assemble function inside libr/asm/p/asm_arm_cs.c allows attackers to cause a denial-of-service (application crash via an r_num_calc out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index ... Read more
Affected Products : radare2- EPSS Score: %0.16
- Published: Dec. 25, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30861
A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1. A malicious application may bypass Gatekeeper checks.... Read more
- EPSS Score: %0.24
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20361
An invalid memory address dereference was discovered in the hf_assembly function of libfaad/sbr_hfadj.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of servi... Read more
- EPSS Score: %0.34
- Published: Dec. 22, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30895
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, tvOS 15.1, watchOS 8.1, macOS Monterey 12.0.1. A malicious application may be able to access information about a user's contacts.... Read more
- EPSS Score: %0.38
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024