Latest CVE Feed
-
5.5
MEDIUMCVE-2019-0009
On EX2300 and EX3400 series, high disk I/O operations may disrupt the communication between the routing engine (RE) and the packet forwarding engine (PFE). In a virtual chassis (VC) deployment, this issue disrupts communication between the VC members. Thi... Read more
- EPSS Score: %0.05
- Published: Jan. 15, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-8127
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Wi... Read more
- EPSS Score: %2.33
- Published: May. 09, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-8104
The BufStream::lookChar function in Stream.cc in xpdf 4.00 allows attackers to launch denial of service (heap-based buffer over-read and application crash) via a specific pdf file, as demonstrated by pdftohtml.... Read more
Affected Products : xpdf- EPSS Score: %0.15
- Published: Mar. 14, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-7858
Quick Emulator (aka QEMU), when built with the Cirrus CLGD 54xx VGA Emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds access and QEMU process crash) by leveraging incorrect region calculation when updatin... Read more
- EPSS Score: %0.07
- Published: Mar. 12, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-7730
An issue was discovered in Exempi through 2.4.4. A certain case of a 0xffffffff length is mishandled in XMPFiles/source/FormatSupport/PSIR_FileWriter.cpp, leading to a heap-based buffer over-read in the PSD_MetaHandler::CacheFileData() function.... Read more
- EPSS Score: %0.35
- Published: Mar. 06, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-7570
The assign_file_positions_for_non_load_sections function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (NULL pointer dereference and application... Read more
Affected Products : binutils- EPSS Score: %0.47
- Published: Feb. 28, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-7569
dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (integer underflow or overflow, and application crash) via an ELF file with a corrupt DWARF FORM b... Read more
Affected Products : enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation binutils- EPSS Score: %0.14
- Published: Feb. 28, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-6187
In Artifex MuPDF 1.12.0, there is a heap-based buffer overflow vulnerability in the do_pdf_save_document function in the pdf/pdf-write.c file. Remote attackers could leverage the vulnerability to cause a denial of service via a crafted pdf file.... Read more
- EPSS Score: %0.35
- Published: Jan. 24, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-5296
In PoDoFo 0.9.5, there is an uncontrolled memory allocation in the PdfParser::ReadXRefSubsection function (base/PdfParser.cpp). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted pdf file.... Read more
Affected Products : podofo- EPSS Score: %0.37
- Published: Jan. 08, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-4181
In macOS High Sierra before 10.13.5, an issue existed in CUPS. This issue was addressed with improved access restrictions.... Read more
- EPSS Score: %0.11
- Published: Jan. 11, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-4112
An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "ATS" component. It allows attackers to obtain sensitive information by leveraging symlink mishandling.... Read more
- EPSS Score: %1.12
- Published: Apr. 03, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-3187
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network ac... Read more
- EPSS Score: %0.16
- Published: Oct. 17, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20592
In Mini-XML (aka mxml) v2.12, there is a use-after-free in the mxmlAdd function of the mxml-node.c file. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted xml file, as demonstrated by mxmldoc.... Read more
- EPSS Score: %0.36
- Published: Dec. 30, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20449
The hidma_chan_stats function in drivers/dma/qcom/hidma_dbg.c in the Linux kernel 4.14.90 allows local users to obtain sensitive address information by reading "callback=" lines in a debugfs file.... Read more
- EPSS Score: %0.07
- Published: Apr. 04, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-19882
In Artifex MuPDF 1.14.0, the svg_run_image function in svg/svg-run.c allows remote attackers to cause a denial of service (href_att NULL pointer dereference and application crash) via a crafted svg file, as demonstrated by mupdf-gl.... Read more
Affected Products : mupdf- EPSS Score: %0.27
- Published: Dec. 06, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-19624
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the PVFS dissector could crash. This was addressed in epan/dissectors/packet-pvfs2.c by preventing a NULL pointer dereference.... Read more
- EPSS Score: %0.29
- Published: Nov. 29, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-16883
sssd versions from 1.13.0 to before 2.0.0 did not properly restrict access to the infopipe according to the "allowed_uids" configuration parameter. If sensitive information were stored in the user directory, this could be inadvertently disclosed to local ... Read more
Affected Products : sssd- EPSS Score: %0.13
- Published: Dec. 19, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-16838
A flaw was found in sssd Group Policy Objects implementation. When the GPO is not readable by SSSD due to a too strict permission settings on the server side, SSSD will allow all authenticated users to login instead of denying access.... Read more
- EPSS Score: %1.26
- Published: Mar. 25, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-16033
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a... Read more
- EPSS Score: %1.52
- Published: Jan. 18, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-1324
A specially crafted ZIP archive can be used to cause an infinite loop inside of Apache Commons Compress' extra field parser used by the ZipFile and ZipArchiveInputStream classes in versions 1.11 to 1.15. This can be used to mount a denial of service attac... Read more
- EPSS Score: %0.28
- Published: Mar. 16, 2018
- Modified: Nov. 21, 2024