Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.5

    MEDIUM
    CVE-2021-41338

    Windows AppContainer Firewall Rules Security Feature Bypass Vulnerability... Read more

    • EPSS Score: %1.27
    • Published: Oct. 13, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-3630

    An out-of-bounds write vulnerability was found in DjVuLibre in DJVU::DjVuTXT::decode() in DjVuText.cpp via a crafted djvu file which may lead to crash and segmentation fault. This flaw affects DjVuLibre versions prior to 3.5.28.... Read more

    Affected Products : fedora debian_linux djvulibre
    • EPSS Score: %0.11
    • Published: Jun. 30, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2022-28830

    Adobe Framemaker versions 2029u8 (and earlier) and 2020u4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR... Read more

    Affected Products : windows framemaker
    • EPSS Score: %1.62
    • Published: May. 13, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-3744

    A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.... Read more

    • EPSS Score: %0.02
    • Published: Mar. 04, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-42319

    Visual Studio Elevation of Privilege Vulnerability... Read more

    • EPSS Score: %0.30
    • Published: Nov. 10, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-18484

    An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there is a stack consumption problem caused by recursive stack frames: cplus... Read more

    Affected Products : binutils
    • EPSS Score: %0.24
    • Published: Oct. 18, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-43056

    An issue was discovered in the Linux kernel for powerpc before 5.14.15. It allows a malicious KVM guest to crash the host, when the host is running on Power8, due to an arch/powerpc/kvm/book3s_hv_rmhandlers.S implementation bug in the handling of the SRR1... Read more

    Affected Products : linux_kernel fedora
    • EPSS Score: %0.02
    • Published: Oct. 28, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2022-30067

    GIMP 2.10.30 and 2.99.10 are vulnerable to Buffer Overflow. Through a crafted XCF file, the program will allocate for a huge amount of memory, resulting in insufficient memory or program crash.... Read more

    Affected Products : gimp
    • EPSS Score: %0.06
    • Published: May. 17, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-38636

    Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability... Read more

    • EPSS Score: %0.46
    • Published: Sep. 15, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-44919

    A Null Pointer Dereference vulnerability exists in the gf_sg_vrml_mf_alloc function in gpac 1.1.0-DEV, which causes a segmentation fault and application crash.... Read more

    Affected Products : gpac
    • EPSS Score: %0.14
    • Published: Dec. 21, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-45054

    Adobe InCopy version 16.4 (and earlier) is affected by a use-after-free vulnerability in the processing of a JPEG2000 file that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR.... Read more

    Affected Products : macos windows incopy
    • EPSS Score: %4.72
    • Published: Jan. 13, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-39852

    Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an ap... Read more

    • EPSS Score: %1.01
    • Published: Sep. 29, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2022-3222

    Uncontrolled Recursion in GitHub repository gpac/gpac prior to 2.1.0-DEV.... Read more

    Affected Products : gpac
    • EPSS Score: %0.07
    • Published: Sep. 15, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-40567

    Segmentation fault vulnerability exists in Gpac through 1.0.1 via the gf_odf_size_descriptor function in desc_private.c when using mp4box, which causes a denial of service.... Read more

    Affected Products : gpac
    • EPSS Score: %0.07
    • Published: Jan. 13, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-40781

    Adobe Media Encoder 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the contex... Read more

    Affected Products : macos media_encoder windows
    • EPSS Score: %0.41
    • Published: Mar. 16, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-47022

    In the Linux kernel, the following vulnerability has been resolved: mt76: mt7615: fix memleak when mt7615_unregister_device() mt7615_tx_token_put() should get call before mt76_free_pending_txwi().... Read more

    Affected Products : linux_kernel
    • Published: Feb. 28, 2024
    • Modified: Dec. 09, 2024
  • 5.5

    MEDIUM
    CVE-2021-4149

    A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.... Read more

    Affected Products : linux_kernel debian_linux
    • EPSS Score: %0.02
    • Published: Mar. 23, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2012-0113

    Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.x and 5.5.x allows remote authenticated users to affect confidentiality and availability via unknown vectors, a different vulnerability than CVE-2012-0118.... Read more

    Affected Products : mysql mysql
    • EPSS Score: %0.72
    • Published: Jan. 18, 2012
    • Modified: Apr. 11, 2025
  • 5.5

    MEDIUM
    CVE-2023-2431

    A security issue was discovered in Kubelet that allows pods to bypass the seccomp profile enforcement. Pods that use localhost type for seccomp profile but specify an empty profile field, are affected by this issue. In this scenario, this vulnerability al... Read more

    Affected Products : fedora kubernetes
    • EPSS Score: %0.01
    • Published: Jun. 16, 2023
    • Modified: Dec. 12, 2024
  • 5.5

    MEDIUM
    CVE-2018-19886

    An invalid memory address dereference was discovered in the huffcode function (libfaac/huff2.c) in Freeware Advanced Audio Coder (FAAC) 1.29.9.2. The vulnerability causes a segmentation fault and application crash, which leads to denial of service in the ... Read more

    Affected Products : freeware_advanced_audio_coder
    • EPSS Score: %0.29
    • Published: Dec. 06, 2018
    • Modified: Nov. 21, 2024
Showing 20 of 291551 Results