Latest CVE Feed
-
5.5
MEDIUMCVE-2022-30975
In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a NULL pointer dereference, as demonstrated by mujs-pp.... Read more
- EPSS Score: %0.11
- Published: May. 18, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2016-5027
dwarf_form.c in libdwarf 20160115 allows remote attackers to cause a denial of service (crash) via a crafted elf file.... Read more
Affected Products : libdwarf- EPSS Score: %0.43
- Published: Feb. 24, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2022-26291
lrzip v0.641 was discovered to contain a multiple concurrency use-after-free between the functions zpaq_decompress_buf() and clear_rulist(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted Irz file.... Read more
- EPSS Score: %0.09
- Published: Mar. 28, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-1054
NVIDIA GPU Display Driver for Windows, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which the software does not perform or incorrectly performs an authorization check when an actor attempts to... Read more
- EPSS Score: %0.04
- Published: Jan. 08, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20124
hw/rdma/rdma_backend.c in QEMU allows guest OS users to trigger out-of-bounds access via a PvrdmaSqWqe ring element with a large num_sge value.... Read more
- EPSS Score: %0.17
- Published: Dec. 20, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-15378
A vulnerability in ClamAV versions prior to 0.100.2 could allow an attacker to cause a denial of service (DoS) condition. The vulnerability is due to an error related to the MEW unpacker within the "unmew11()" function (libclamav/mew.c), which can be expl... Read more
- EPSS Score: %1.33
- Published: Oct. 15, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2015-8724
The AirPDcapDecryptWPABroadcastKey function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not verify the WPA broadcast key length, which allows remote attackers to cause a denial of service ... Read more
Affected Products : wireshark- EPSS Score: %0.77
- Published: Jan. 04, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2021-26388
Improper validation of the BIOS directory may allow for searches to read beyond the directory table copy in RAM, exposing out of bounds memory contents, resulting in a potential denial of service.... Read more
Affected Products : epyc_7f72_firmware epyc_7f52_firmware epyc_7f32_firmware epyc_7742_firmware epyc_7702p_firmware epyc_7702_firmware epyc_7662_firmware epyc_7642_firmware epyc_7552_firmware epyc_7542_firmware +203 more products- EPSS Score: %0.05
- Published: May. 11, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2015-8721
Buffer overflow in the tvb_uncompress function in epan/tvbuff_zlib.c in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 allows remote attackers to cause a denial of service (application crash) via a crafted packet with zlib compression.... Read more
Affected Products : wireshark- EPSS Score: %0.12
- Published: Jan. 04, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2017-11126
The III_i_stereo function in libmpg123/layer3.c in mpg123 through 1.25.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file that is mishandled in the code for the "block_type != 2" case, ... Read more
Affected Products : mpg123- EPSS Score: %0.43
- Published: Jul. 10, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2021-3996
A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows a local user on a vulnerable system to unmount other users' filesystems that are either world-wri... Read more
- EPSS Score: %0.20
- Published: Aug. 23, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-11358
The read_samples function in hcom.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted hcom file.... Read more
- EPSS Score: %2.62
- Published: Jul. 31, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2021-47546
In the Linux kernel, the following vulnerability has been resolved: ipv6: fix memory leak in fib6_rule_suppress The kernel leaks memory when a `fib` rule is present in IPv6 nftables firewall rules and a suppress_prefix rule is present in the IPv6 routin... Read more
Affected Products : linux_kernel- Published: May. 24, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-52663
In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() Driver uses kasprintf() to initialize fw_{code,data}_bin members of struct acp_dev_data, but kfree() is never called to deallocate... Read more
Affected Products : linux_kernel- Published: May. 17, 2024
- Modified: Jan. 07, 2025
-
5.5
MEDIUMCVE-2020-12966
AMD EPYC™ Processors contain an information disclosure vulnerability in the Secure Encrypted Virtualization with Encrypted State (SEV-ES) and Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). A local authenticated attacker could potenti... Read more
Affected Products : epyc_7h12_firmware epyc_7f72_firmware epyc_7f52_firmware epyc_7f32_firmware epyc_7742_firmware epyc_7702p_firmware epyc_7702_firmware epyc_7662_firmware epyc_7642_firmware epyc_7552_firmware +204 more products- EPSS Score: %0.07
- Published: Feb. 04, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-0148
Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable a denial of service via local access.... Read more
Affected Products : ethernet_controller_x710-tm4_firmware ethernet_controller_x710-at2_firmware ethernet_controller_xxv710-am2_firmware ethernet_controller_xxv710-am1_firmware ethernet_controller_x710-bm2_firmware ethernet_controller_710-bm1_firmware ethernet_700_series_software ethernet_controller_x710-tm4 ethernet_controller_x710-at2 ethernet_controller_xxv710-am2 +3 more products- EPSS Score: %0.16
- Published: Nov. 14, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2008-3995
Unspecified vulnerability in the Change Data Capture component in Oracle Database 10.1.0.5, 10.2.0.4, and 11.1.0.6 allows remote authenticated users to affect confidentiality and integrity, related to DBMS_CDC_PUBLISH.... Read more
- EPSS Score: %47.40
- Published: Oct. 14, 2008
- Modified: Apr. 09, 2025
-
5.5
MEDIUMCVE-2018-16435
Little CMS (aka Little Color Management System) 2.9 has an integer overflow in the AllocateDataSet function in cmscgats.c, leading to a heap-based buffer overflow in the SetData function via a crafted file in the second argument to cmsIT8LoadFromFile.... Read more
- EPSS Score: %0.43
- Published: Sep. 04, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-16403
libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.... Read more
Affected Products : elfutils- EPSS Score: %0.11
- Published: Sep. 03, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-4121
In libetpan a null pointer dereference in mailimap_mailbox_data_status_free in low-level/imap/mailimap_types.c was found that could lead to a remote denial of service or other potential consequences.... Read more
Affected Products : libetpan- EPSS Score: %0.13
- Published: Jan. 17, 2023
- Modified: Apr. 04, 2025