Latest CVE Feed
-
5.5
MEDIUMCVE-2019-1010315
WavPack 5.1 and earlier is affected by: CWE 369: Divide by Zero. The impact is: Divide by zero can lead to sudden crash of a software/service that tries to parse a .wav file. The component is: ParseDsdiffHeaderConfig (dsdiff.c:282). The attack vector is: ... Read more
- EPSS Score: %0.62
- Published: Jul. 11, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-7472
The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.... Read more
Affected Products : linux_kernel- EPSS Score: %0.48
- Published: May. 11, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7608
The ebl_object_note_type_name function in eblobjnotetypename.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.... Read more
- EPSS Score: %0.18
- Published: Apr. 09, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-9060
Memory leak in the virtio_gpu_set_scanout function in hw/display/virtio-gpu.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (memory consumption) via a large number of "VIRTIO_GPU_CMD_SET_SCANOUT:" commands.... Read more
Affected Products : qemu- EPSS Score: %0.09
- Published: Jun. 01, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-9242
The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel through 4.11.3 is too late in checking whether an overwrite of an skb data structure may occur, which allows local users to cause a denial of service (system crash) via crafted sy... Read more
Affected Products : linux_kernel- EPSS Score: %0.05
- Published: May. 27, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2010-1975
PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, and 8.4 before 8.4.4 does not properly check privileges during certain RESET ALL operations, which allows remote authenticated users to remove arbitr... Read more
Affected Products : postgresql- EPSS Score: %0.28
- Published: May. 19, 2010
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2017-9616
In Wireshark 2.2.7, overly deep mp4 chunks may cause stack exhaustion (uncontrolled recursion) in the dissect_mp4_box function in epan/dissectors/file-mp4.c.... Read more
Affected Products : wireshark- EPSS Score: %0.22
- Published: Jun. 14, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-17820
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_list_one_macro in asm/preproc.c that will lead to a remote denial of service attack, related to mishandling of operand-type errors.... Read more
- EPSS Score: %0.18
- Published: Dec. 21, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2019-14274
MCPP 2.7.2 has a heap-based buffer overflow in the do_msg() function in support.c.... Read more
- EPSS Score: %0.16
- Published: Jul. 26, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-17155
In FreeBSD before 11.2-STABLE(r338983), 11.2-RELEASE-p4, 11.1-RELEASE-p15, 10.4-STABLE(r338984), and 10.4-RELEASE-p13, due to insufficient initialization of memory copied to userland in the getcontext and swapcontext system calls, small amounts of kernel ... Read more
Affected Products : freebsd- EPSS Score: %0.21
- Published: Sep. 28, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-10882
A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound write in in fs/jbd2/transaction.c code, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image.... Read more
- EPSS Score: %0.08
- Published: Jul. 27, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-18606
An issue was discovered in the merge_strings function in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in _bfd_add_merge_section when attempting to merge sections... Read more
- EPSS Score: %0.55
- Published: Oct. 23, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-19519
In tcpdump 4.9.2, a stack-based buffer over-read exists in the print_prefix function of print-hncp.c via crafted packet data because of missing initialization.... Read more
Affected Products : tcpdump- EPSS Score: %0.36
- Published: Nov. 25, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-19840
The function WavpackPackInit in pack_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (resource exhaustion caused by an infinite loop) via a crafted wav audio file because WavpackSetConfiguration64 mishandles ... Read more
- EPSS Score: %0.35
- Published: Dec. 04, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-18193
fs/f2fs/extent_cache.c in the Linux kernel before 4.13 mishandles extent trees, which allows local users to cause a denial of service (BUG) via an application with multiple threads.... Read more
Affected Products : linux_kernel- EPSS Score: %0.08
- Published: Feb. 22, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20198
A NULL pointer dereference was discovered in ifilter_bank of libfaad/filtbank.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service because adding to win... Read more
- EPSS Score: %0.35
- Published: Dec. 18, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-13707
Insufficient validation of untrusted input in intents in Google Chrome on Android prior to 78.0.3904.70 allowed a local attacker to leak files via a crafted application.... Read more
- EPSS Score: %0.19
- Published: Nov. 25, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-2778
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with ... Read more
- EPSS Score: %0.54
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2016-3462
Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect availability via vectors related to Network Configuration Service.... Read more
Affected Products : solaris- EPSS Score: %0.05
- Published: Apr. 21, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2020-26407
A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project... Read more
Affected Products : gitlab- EPSS Score: %0.15
- Published: Dec. 10, 2020
- Modified: Nov. 21, 2024