Latest CVE Feed
-
5.5
MEDIUMCVE-2016-10350
The archive_read_format_cab_read_header function in archive_read_support_format_cab.c in libarchive 3.2.2 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.... Read more
Affected Products : libarchive- EPSS Score: %0.24
- Published: May. 01, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2011-0875
Unspecified vulnerability in the EMCTL component in Oracle Database Server 11.1.0.7 and Oracle Enterprise Manager Grid Control 10.1.0.6, 10.2.0.5, and 11.1.0.1 allows remote authenticated users to affect confidentiality and integrity via unknown vectors.... Read more
- EPSS Score: %0.30
- Published: Jul. 20, 2011
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2008-3992
Unspecified vulnerability in the Oracle Data Mining component in Oracle Database 10.2.0.4 allows remote authenticated users to affect confidentiality and integrity, related to DMSYS.DBMS_DM_EXP_INTERNAL.... Read more
- EPSS Score: %0.20
- Published: Oct. 14, 2008
- Modified: Apr. 09, 2025
-
5.5
MEDIUMCVE-2017-3454
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). Supported versions that are affected are 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access via multiple pr... Read more
- EPSS Score: %0.31
- Published: Apr. 24, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-14860
There is a heap-based buffer over-read in the Exiv2::Jp2Image::readMetadata function of jp2image.cpp in Exiv2 0.26. A Crafted input will lead to a denial of service attack.... Read more
Affected Products : exiv2- EPSS Score: %0.28
- Published: Sep. 29, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2018-19626
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the DCOM dissector could crash. This was addressed in epan/dissectors/packet-dcom.c by adding '\0' termination.... Read more
- EPSS Score: %0.29
- Published: Nov. 29, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-15274
security/keys/keyctl.c in the Linux kernel before 4.11.5 does not consider the case of a NULL payload in conjunction with a nonzero length value, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_k... Read more
Affected Products : linux_kernel- EPSS Score: %0.08
- Published: Oct. 12, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2018-20195
A NULL pointer dereference was discovered in ic_predict of libfaad/ic_predict.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.... Read more
- EPSS Score: %0.34
- Published: Dec. 18, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20251
In WinRAR versions prior to and including 5.61, there is path traversal vulnerability when crafting the filename field of the ACE format. The UNACE module (UNACEV2.dll) creates files and folders as written in the filename field even when WinRAR validator ... Read more
Affected Products : winrar- EPSS Score: %1.01
- Published: Feb. 05, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20357
A NULL pointer dereference was discovered in sbr_process_channel of libfaad/sbr_dec.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash.... Read more
- EPSS Score: %0.34
- Published: Dec. 22, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20511
An issue was discovered in the Linux kernel before 4.18.11. The ipddp_ioctl function in drivers/net/appletalk/ipddp.c allows local users to obtain sensitive kernel address information by leveraging CAP_NET_ADMIN to read the ipddp_route dev and next fields... Read more
- EPSS Score: %0.08
- Published: Dec. 27, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2015-5301
providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.0.2 and 1.1.x before 1.1.1 does not properly check permissions, which allows remote authenticated users to cause a denial of service by deleting a SAML2 Service Provi... Read more
Affected Products : ipsilon- EPSS Score: %0.72
- Published: Nov. 17, 2015
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2012-3367
Red Hat Certificate System (RHCS) before 8.1.1 and Dogtag Certificate System does not properly check certificate revocation requests made through the web interface, which allows remote attackers with permissions to revoke end entity certificates to revoke... Read more
- EPSS Score: %0.40
- Published: Aug. 13, 2012
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2018-3639
Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a s... Read more
Affected Products : windows_10 windows_7 windows_8.1 windows_server_2008 windows_server_2012 windows_server_2016 ubuntu_linux enterprise_linux debian_linux enterprise_linux_desktop +311 more products- EPSS Score: %46.74
- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-6834
Heap-based buffer overflow in the ulaw2linear_buf function in G711.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0, 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file.... Read more
- EPSS Score: %2.65
- Published: Mar. 20, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2022-48809
In the Linux kernel, the following vulnerability has been resolved: net: fix a memleak when uncloning an skb dst and its metadata When uncloning an skb dst and its associated metadata, a new dst+metadata is allocated and later replaces the old one in th... Read more
Affected Products : linux_kernel- Published: Jul. 16, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-9474
In ytnef 1.9.2, the DecompressRTF function in lib/ytnef.c allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.... Read more
Affected Products : ytnef- EPSS Score: %0.20
- Published: Jun. 07, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2018-6253
NVIDIA GPU Display Driver contains a vulnerability in the DirectX and OpenGL Usermode drivers where a specially crafted pixel shader can cause infinite recursion leading to denial of service.... Read more
- EPSS Score: %0.05
- Published: Apr. 02, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-9954
The getvalue function in tekhex.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted tekhex... Read more
Affected Products : binutils- EPSS Score: %0.42
- Published: Jun. 26, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2018-7454
A NULL pointer dereference in XFAForm::scanFields in XFAForm.cc in xpdf 4.00 allows attackers to launch denial of service via a specific pdf file, as demonstrated by pdftohtml.... Read more
Affected Products : xpdf- EPSS Score: %0.15
- Published: Feb. 24, 2018
- Modified: Nov. 21, 2024