Latest CVE Feed
-
5.5
MEDIUMCVE-2024-35811
In the Linux kernel, the following vulnerability has been resolved: wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach This is the candidate patch of CVE-2023-47233 : https://nvd.nist.gov/vuln/detail/CVE-2023-47233 In brcm80211 driver,it s... Read more
- Published: May. 17, 2024
- Modified: Jan. 14, 2025
-
5.5
MEDIUMCVE-2016-3315
Microsoft OneNote 2007 SP3, 2010 SP2, 2013 SP1, 2013 RT SP1, 2016, and 2016 for Mac allow remote attackers to obtain sensitive information via a crafted OneNote file, aka "Microsoft OneNote Information Disclosure Vulnerability."... Read more
- EPSS Score: %45.04
- Published: Aug. 09, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-2318
GraphicsMagick 1.3.23 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SVG file, related to the (1) DrawImage function in magick/render.c, (2) SVGStartElement function in coders/svg.c, and (3) TraceArcPath func... Read more
- EPSS Score: %0.24
- Published: Feb. 03, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2016-2178
The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.... Read more
- EPSS Score: %0.25
- Published: Jun. 20, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-1981
QEMU (aka Quick Emulator) built with the e1000 NIC emulation support is vulnerable to an infinite loop issue. It could occur while processing data via transmit or receive descriptors, provided the initial receive/transmit descriptor head (TDH/RDH) is set ... Read more
- EPSS Score: %0.06
- Published: Dec. 29, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-1922
QEMU (aka Quick Emulator) built with the TPR optimization for 32-bit Windows guests support is vulnerable to a null pointer dereference flaw. It occurs while doing I/O port write operations via hmp interface. In that, 'current_cpu' remains null, which lea... Read more
- EPSS Score: %0.08
- Published: Dec. 29, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-1838
The xmlPArserPrintFileContextInternal function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read)... Read more
- EPSS Score: %10.65
- Published: May. 20, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-1836
Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a cra... Read more
- EPSS Score: %0.65
- Published: May. 20, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-1372
ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted 7z file.... Read more
- EPSS Score: %3.31
- Published: Oct. 03, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2018-6147
Lack of secure text entry mode in Browser UI in Google Chrome on Mac prior to 67.0.3396.62 allowed a local attacker to obtain potentially sensitive information from process memory via a local process.... Read more
- EPSS Score: %0.03
- Published: Jan. 09, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2016-10247
Buffer overflow in the my_getline function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.... Read more
- EPSS Score: %0.31
- Published: Mar. 16, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2016-10187
The E-book viewer in calibre before 2.75 allows remote attackers to read arbitrary files via a crafted epub file with JavaScript.... Read more
Affected Products : calibre- EPSS Score: %0.34
- Published: Mar. 16, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2016-10167
The gdImageCreateFromGd2Ctx function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to cause a denial of service (application crash) via a crafted image file.... Read more
Affected Products : libgd- EPSS Score: %1.06
- Published: Mar. 15, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2015-8929
Memory leak in the __archive_read_get_extract function in archive_read_extract2.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service via a tar file.... Read more
- EPSS Score: %0.27
- Published: Sep. 20, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-8915
bsdcpio in libarchive before 3.2.0 allows remote attackers to cause a denial of service (invalid read and crash) via crafted cpio file.... Read more
Affected Products : libarchive- EPSS Score: %0.44
- Published: Sep. 20, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-8900
The ReadHDRImage function in coders/hdr.c in ImageMagick 6.x and 7.x allows remote attackers to cause a denial of service (infinite loop) via a crafted HDR file.... Read more
Affected Products : imagemagick- EPSS Score: %0.38
- Published: Feb. 27, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2015-8817
QEMU (aka Quick Emulator) built to use 'address_space_translate' to map an address to a MemoryRegionSection is vulnerable to an OOB r/w access issue. It could occur while doing pci_dma_read/write calls. Affects QEMU versions >= 1.6.0 and <= 2.3.1. A privi... Read more
Affected Products : qemu- EPSS Score: %0.09
- Published: Dec. 29, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-8732
The dissect_zcl_pwr_prof_pwrprofstatersp function in epan/dissectors/packet-zbee-zcl-general.c in the ZigBee ZCL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the Total Profile Number field, which allows remote attac... Read more
Affected Products : wireshark- EPSS Score: %1.00
- Published: Jan. 04, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-8712
The dissect_hsdsch_channel_info function in epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not validate the number of PDUs, which allows remote attackers to cause a denial of service (application crash) vi... Read more
Affected Products : wireshark- EPSS Score: %0.08
- Published: Jan. 04, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-8714
The dissect_dcom_OBJREF function in epan/dissectors/packet-dcom.c in the DCOM dissector in Wireshark 1.12.x before 1.12.9 does not initialize a certain IPv4 data structure, which allows remote attackers to cause a denial of service (application crash) via... Read more
Affected Products : wireshark- EPSS Score: %0.08
- Published: Jan. 04, 2016
- Modified: Apr. 12, 2025