Latest CVE Feed
-
5.5
MEDIUMCVE-2018-9996
An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_template_value_parm, demangle_integ... Read more
Affected Products : binutils- EPSS Score: %0.38
- Published: Apr. 10, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-0840
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0844.... Read more
- EPSS Score: %0.98
- Published: Apr. 09, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-1010317
WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable. The impact is: Unexpected control flow, crashes, and segfaults. The component is: ParseCaffHeaderConfig (caff.c:486). The attack vector is: Maliciously crafted .wav file. Th... Read more
- EPSS Score: %1.04
- Published: Jul. 11, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-7453
The iwgif_record_pixel function in imagew-gif.c in libimageworsener.a in ImageWorsener 1.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.... Read more
- EPSS Score: %0.27
- Published: Apr. 06, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7585
In libsndfile before 1.0.28, an error in the "flac_buffer_copy()" function (flac.c) can be exploited to cause a stack-based buffer overflow via a specially crafted FLAC file.... Read more
Affected Products : libsndfile- EPSS Score: %0.61
- Published: Apr. 07, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7610
The check_group function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.... Read more
- EPSS Score: %0.34
- Published: Apr. 09, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7742
In libsndfile before 1.0.28, an error in the "flac_buffer_copy()" function (flac.c) can be exploited to cause a segmentation violation (with read memory access) via a specially crafted FLAC file during a resample attempt, a similar issue to CVE-2017-7585.... Read more
Affected Products : libsndfile- EPSS Score: %0.34
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2019-1097
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1093.... Read more
- EPSS Score: %1.43
- Published: Jul. 15, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-8950
A Disclosure of Sensitive Information vulnerability in HPE SiteScope version v11.2x, v11.3x was found.... Read more
Affected Products : sitescope- EPSS Score: %0.60
- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-9038
GNU Binutils 2.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to the byte_get_little_endian function in elfcomm.c, the get_unwind_section_word function in readelf... Read more
Affected Products : binutils- EPSS Score: %0.36
- Published: May. 18, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-9374
Memory leak in QEMU (aka Quick Emulator), when built with USB EHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the device.... Read more
Affected Products : qemu- EPSS Score: %0.09
- Published: Jun. 16, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-9471
In ytnef 1.9.2, the SwapWord function in lib/ytnef.c allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.... Read more
- EPSS Score: %0.23
- Published: Jun. 07, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2019-12865
In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.... Read more
Affected Products : radare2- EPSS Score: %0.26
- Published: Jun. 17, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-13286
In Xpdf 4.01.01, there is a heap-based buffer over-read in the function JBIG2Stream::readTextRegionSeg() located at JBIG2Stream.cc. It can, for example, be triggered by sending a crafted PDF document to the pdftoppm tool. It might allow an attacker to cau... Read more
- EPSS Score: %0.32
- Published: Jul. 04, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-17817
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_verror in asm/preproc.c that will cause a remote denial of service attack.... Read more
- EPSS Score: %0.18
- Published: Dec. 21, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2019-14275
Xfig fig2dev 3.2.7a has a stack-based buffer overflow in the calc_arrow function in bound.c.... Read more
- EPSS Score: %0.12
- Published: Jul. 26, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-10316
Netwide Assembler (NASM) 2.14rc0 has an endless while loop in the assemble_file function of asm/nasm.c because of a globallineno integer overflow.... Read more
- EPSS Score: %0.16
- Published: Apr. 24, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-1118
Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memor... Read more
- EPSS Score: %0.11
- Published: May. 10, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-10881
A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image.... Read more
- EPSS Score: %0.07
- Published: Jul. 26, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-18455
The GfxImageColorMap class in GfxState.cc in Xpdf 4.00 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted pdf file, as demonstrated by pdftoppm.... Read more
Affected Products : xpdf- EPSS Score: %0.22
- Published: Oct. 18, 2018
- Modified: Nov. 21, 2024