Latest CVE Feed
-
5.5
MEDIUMCVE-2016-4752
The SecKeyDeriveFromPassword function in Apple OS X before 10.12 does not use the CF_RETURNS_RETAINED keyword, which allows attackers to obtain sensitive information from process memory by triggering key derivation.... Read more
- EPSS Score: %0.25
- Published: Sep. 25, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-3156
The IPv4 implementation in the Linux kernel before 4.5.2 mishandles destruction of device objects, which allows guest OS users to cause a denial of service (host OS networking outage) by arranging for a large number of IP addresses.... Read more
Affected Products : linux_kernel ubuntu_linux suse_linux_enterprise_desktop suse_linux_enterprise_server suse_linux_enterprise_software_development_kit suse_linux_enterprise_real_time_extension suse_linux_enterprise_debuginfo suse_linux_enterprise_live_patching suse_linux_enterprise_module_for_public_cloud suse_linux_enterprise_workstation_extension- EPSS Score: %0.04
- Published: Apr. 27, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-2197
QEMU (aka Quick Emulator) built with an IDE AHCI emulation support is vulnerable to a null pointer dereference flaw. It occurs while unmapping the Frame Information Structure (FIS) and Command List Block (CLB) entries. A privileged user inside guest could... Read more
Affected Products : qemu- EPSS Score: %0.11
- Published: Dec. 29, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-1371
ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted mew packer executable.... Read more
- EPSS Score: %0.58
- Published: Oct. 03, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-10218
The pdf14_pop_transparency_group function in base/gdevp14.c in the PDF Transparency module in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file.... Read more
Affected Products : ghostscript- EPSS Score: %0.39
- Published: Apr. 03, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2016-10011
authfile.c in sshd in OpenSSH before 7.4 does not properly consider the effects of realloc on buffer contents, which might allow local users to obtain sensitive private-key information by leveraging access to a privilege-separated child process.... Read more
Affected Products : openssh- EPSS Score: %0.02
- Published: Jan. 05, 2017
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-0651
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier allows local users to affect availability via vectors related to Optimizer.... Read more
Affected Products : enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation leap enterprise_linux_server_aus enterprise_linux_server_tus mysql enterprise_linux_eus mariadb opensuse +5 more products- EPSS Score: %0.31
- Published: Apr. 21, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-0190
Volume Manager Driver in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT 8.1 does not properly check whether RemoteFX RDP USB disk accesses originate from the user who mounted a disk, which allows local users to read arbitrary files... Read more
- EPSS Score: %2.39
- Published: May. 11, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-8844
The signal implementation in the Linux kernel before 4.3.5 on powerpc platforms does not check for an MSR with both the S and T bits set, which allows local users to cause a denial of service (TM Bad Thing exception and panic) via a crafted application.... Read more
Affected Products : linux_kernel- EPSS Score: %0.09
- Published: Apr. 27, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-8731
The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not reject unknown TLV types, which allows remote attackers to cause a denial of service (out-of-bounds... Read more
Affected Products : wireshark- EPSS Score: %1.04
- Published: Jan. 04, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-8723
The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers ... Read more
Affected Products : wireshark- EPSS Score: %1.26
- Published: Jan. 04, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-8713
epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not properly reserve memory for channel ID mappings, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application c... Read more
Affected Products : wireshark- EPSS Score: %0.08
- Published: Jan. 04, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-5203
Double free vulnerability in the jasper_image_stop_load function in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.... Read more
- EPSS Score: %0.38
- Published: Aug. 02, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2015-4645
Integer overflow in the read_fragment_table_4 function in unsquash-4.c in Squashfs and sasquatch allows remote attackers to cause a denial of service (application crash) via a crafted input, which triggers a stack-based buffer overflow.... Read more
- EPSS Score: %0.21
- Published: Mar. 17, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2015-4177
The collect_mounts function in fs/namespace.c in the Linux kernel before 4.0.5 does not properly consider that it may execute after a path has been unmounted, which allows local users to cause a denial of service (system crash) by leveraging user-namespac... Read more
Affected Products : linux_kernel- EPSS Score: %0.04
- Published: May. 02, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-3211
php-fpm allows local users to write to or create arbitrary files via a symlink attack.... Read more
- EPSS Score: %0.09
- Published: Aug. 25, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2015-2326
The pcre_compile2 function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code and cause a denial of service (out-of-bounds read) via regular expression with a group containing both a forward referencing subroutine call and a ... Read more
- EPSS Score: %0.26
- Published: Jan. 14, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2014-9815
ImageMagick allows remote attackers to cause a denial of service (application crash) via a crafted wpg file.... Read more
Affected Products : imagemagick- EPSS Score: %0.46
- Published: Mar. 30, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2014-9807
The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free) via unspecified vectors.... Read more
Affected Products : imagemagick- EPSS Score: %0.40
- Published: Mar. 30, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2014-0148
Qemu before 2.0 block driver for Hyper-V VHDX Images is vulnerable to infinite loops and other potential issues when calculating BAT entries, due to missing bounds checks for block_size and logical_sector_size variables. These are used to derive other fie... Read more
- EPSS Score: %0.06
- Published: Sep. 29, 2022
- Modified: Nov. 21, 2024