Latest CVE Feed
-
5.5
MEDIUMCVE-2017-13695
The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the ... Read more
Affected Products : linux_kernel- EPSS Score: %0.01
- Published: Aug. 25, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2021-30494
Multiple system services installed alongside the Razer Synapse 3 software suite perform privileged operations on entries within the Razer Chroma SDK subkey. These privileged operations consist of file name concatenation of a runtime log file that is used ... Read more
Affected Products : synapse- EPSS Score: %0.05
- Published: Apr. 14, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30501
An assertion abort was found in upx MemBuffer::alloc() in mem.cpp, in version UPX 4.0.0. The flow allows attackers to cause a denial of service (abort) via a crafted file.... Read more
- EPSS Score: %0.12
- Published: May. 27, 2021
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2021-30470
A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call among PdfTokenizer::ReadArray(), PdfTokenizer::GetNextVariant() and PdfTokenizer::ReadDataType() functions can lead to a stack overflow.... Read more
- EPSS Score: %0.04
- Published: May. 26, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30469
A flaw was found in PoDoFo 0.9.7. An use-after-free in PoDoFo::PdfVecObjects::Clear() function can cause a denial of service via a crafted PDF file.... Read more
- EPSS Score: %0.17
- Published: May. 26, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30178
An issue was discovered in the Linux kernel through 5.11.11. synic_get in arch/x86/kvm/hyperv.c has a NULL pointer dereference for certain accesses to the SynIC Hyper-V context, aka CID-919f4ebc5987.... Read more
- EPSS Score: %0.11
- Published: Apr. 07, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30161
An issue was discovered on LG mobile devices with Android OS 11 software. Attackers can bypass the lockscreen protection mechanism after an incoming call has been terminated. The LG ID is LVE-SMP-210002 (April 2021).... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Apr. 06, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30218
samurai 1.2 has a NULL pointer dereference in writefile() in util.c via a crafted build file.... Read more
Affected Products : samurai- EPSS Score: %0.27
- Published: Apr. 29, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-11273
An issue was discovered in Adobe Digital Editions 4.5.6 and earlier versions. Adobe Digital Editions parses crafted XML files in an unsafe manner, which could lead to sensitive information disclosure.... Read more
Affected Products : digital_editions- EPSS Score: %6.52
- Published: Dec. 09, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-10794
When GraphicsMagick 1.3.25 processes an RGB TIFF picture (with metadata indicating a single sample per pixel) in coders/tiff.c, a buffer overflow occurs, related to QuantumTransferMode.... Read more
Affected Products : graphicsmagick- EPSS Score: %0.35
- Published: Jul. 02, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2021-30019
In the adts_dmx_process function in filters/reframe_adts.c in GPAC 1.0.1, a crafted file may cause ctx->hdr.frame_size to be smaller than ctx->hdr.hdr_size, resulting in size to be a negative number and a heap overflow in the memcpy.... Read more
Affected Products : gpac- EPSS Score: %0.11
- Published: Apr. 19, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-30014
There is a integer overflow in media_tools/av_parsers.c in the hevc_parse_slice_segment function in GPAC from v0.9.0-preview to 1.0.1 which results in a crash.... Read more
Affected Products : gpac- EPSS Score: %0.14
- Published: Apr. 19, 2021
- Modified: Mar. 05, 2025
-
5.5
MEDIUMCVE-2021-30027
md_analyze_line in md4c.c in md4c 0.4.7 allows attackers to trigger use of uninitialized memory, and cause a denial of service via a malformed Markdown document.... Read more
Affected Products : md4c- EPSS Score: %0.13
- Published: Apr. 29, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-1000380
sound/core/timer.c in the Linux kernel before 4.11.5 is vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when... Read more
Affected Products : linux_kernel- EPSS Score: %0.33
- Published: Jun. 17, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-0029
Microsoft Office 2010 SP2, Word 2010 SP2, Word 2013 RT SP1, and Word 2016 allow remote attackers to cause a denial of service (application hang) via a crafted Office document, aka "Microsoft Office Denial of Service Vulnerability."... Read more
- EPSS Score: %22.64
- Published: Mar. 17, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2016-9178
The __get_user_asm_ex macro in arch/x86/include/asm/uaccess.h in the Linux kernel before 4.7.5 does not initialize a certain integer variable, which allows local users to obtain sensitive information from kernel stack memory by triggering failure of a get... Read more
Affected Products : linux_kernel- EPSS Score: %0.07
- Published: Nov. 28, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-9011
The wmf_malloc function in api.c in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (application crash) via a crafted wmf file, which triggers a memory allocation failure.... Read more
Affected Products : libwmf- EPSS Score: %0.49
- Published: Mar. 23, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2016-8681
The _dwarf_get_abbrev_for_code function in dwarf_util.c in libdwarf 20161001 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) by calling the dwarfdump command on a crafted file.... Read more
Affected Products : libdwarf- EPSS Score: %0.52
- Published: Feb. 15, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2016-8650
The mpi_powm function in lib/mpi/mpi-pow.c in the Linux kernel through 4.8.11 does not ensure that memory is allocated for limb data, which allows local users to cause a denial of service (stack memory corruption and panic) via an add_key system call for ... Read more
Affected Products : linux_kernel- EPSS Score: %0.04
- Published: Nov. 28, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-7795
The manager_invoke_notify_message function in systemd 231 and earlier allows local users to cause a denial of service (assertion failure and PID 1 hang) via a zero-length message received over a notify socket.... Read more
- EPSS Score: %0.16
- Published: Oct. 13, 2016
- Modified: Apr. 12, 2025