Latest CVE Feed
-
5.5
MEDIUMCVE-2015-9252
An issue was discovered in QPDF before 7.0.0. Endless recursion causes stack exhaustion in QPDFTokenizer::resolveLiteral() in QPDFTokenizer.cc, related to the QPDF::resolve function in QPDF.cc.... Read more
Affected Products : qpdf- EPSS Score: %0.31
- Published: Feb. 13, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-10762
An information-disclosure flaw was found in the way that gluster-block before 0.5.1 logs the output from gluster-block CLI operations. This includes recording passwords to the cmd_history.log file which is world-readable. This flaw allows local users to o... Read more
Affected Products : gluster-block- EPSS Score: %0.08
- Published: Nov. 24, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-10781
A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module, where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kern... Read more
- EPSS Score: %0.10
- Published: Sep. 16, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-5721
In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided.... Read more
Affected Products : wireshark- EPSS Score: %0.19
- Published: Jan. 08, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-12135
bson before 0.8 incorrectly uses int rather than size_t for many variables, parameters, and return values. In particular, the bson_ensure_space() parameter bytesNeeded could have an integer overflow via properly constructed bson input.... Read more
- EPSS Score: %0.35
- Published: Apr. 24, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-7222
The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.... Read more
Affected Products : linux_kernel ubuntu_linux enterprise_linux fedora debian_linux enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation leap enterprise_linux_server_aus +8 more products- EPSS Score: %0.04
- Published: Mar. 21, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2016-0181
Microsoft Windows 10 Gold and 1511 allows local users to bypass the Virtual Secure Mode Hypervisor Code Integrity (HVCI) protection mechanism and perform RWX markings of kernel-mode pages via a crafted application, aka "Hypervisor Code Integrity Security ... Read more
Affected Products : windows_10- EPSS Score: %0.37
- Published: May. 11, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2013-5653
The getenv and filenameforall functions in Ghostscript 9.10 ignore the "-dSAFER" argument, which allows remote attackers to read data via a crafted postscript file.... Read more
- EPSS Score: %0.24
- Published: Mar. 07, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2020-13844
Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation.... Read more
Affected Products : leap cortex-a53_firmware cortex-a57_firmware cortex-a72_firmware cortex-a73_firmware cortex-a72 cortex-a32_firmware cortex-a35_firmware cortex-a34_firmware cortex-a53 +5 more products- EPSS Score: %0.18
- Published: Jun. 08, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-14402
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/corre.c allows out-of-bounds access via encodings.... Read more
- EPSS Score: %1.13
- Published: Jun. 17, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-14643
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Roles). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple pr... Read more
- EPSS Score: %0.38
- Published: Jul. 15, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-14646
The Linux kernel before 4.15-rc8 was found to be vulnerable to a NULL pointer dereference bug in the __netlink_ns_capable() function in the net/netlink/af_netlink.c file. A local attacker could exploit this when a net namespace with a netnsid is assigned ... Read more
- EPSS Score: %0.04
- Published: Nov. 26, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-9702
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service.... Read more
- EPSS Score: %0.48
- Published: Aug. 19, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-0746
An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Information Disclosure Vulnerability'.... Read more
- EPSS Score: %14.59
- Published: Feb. 11, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2016-6198
The filesystem layer in the Linux kernel before 4.5.5 proceeds with post-rename operations after an OverlayFS file is renamed to a self-hardlink, which allows local users to cause a denial of service (system crash) via a rename system call, related to fs/... Read more
- EPSS Score: %0.04
- Published: Aug. 06, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2021-1116
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys), where a NULL pointer dereference in the kernel, created within user mode code, may lead to a denial of service in the form of a system crash.... Read more
Affected Products : gpu_display_driver- EPSS Score: %0.04
- Published: Oct. 27, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-19462
relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu result.... Read more
- EPSS Score: %0.10
- Published: Nov. 30, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2016-10040
Stack-based buffer overflow in QXmlSimpleReader in Qt 4.8.5 allows remote attackers to cause a denial of service (application crash) via a xml file with multiple nested open tags.... Read more
Affected Products : qxmlsimplereader- EPSS Score: %1.53
- Published: Mar. 07, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2021-46915
In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_limit: avoid possible divide error in nft_limit_init div_u64() divides u64 by u32. nft_limit_init() wants to divide u64 by u64, use the appropriate math function (div64_... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-47011
In the Linux kernel, the following vulnerability has been resolved: mm: memcontrol: slab: fix obtain a reference to a freeing memcg Patch series "Use obj_cgroup APIs to charge kmem pages", v5. Since Roman's series "The new cgroup slab memory controller... Read more
Affected Products : linux_kernel- Published: Feb. 28, 2024
- Modified: Jan. 08, 2025