Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.5

    MEDIUM
    CVE-2021-26869

    Windows ActiveX Installer Service Information Disclosure Vulnerability... Read more

    • EPSS Score: %0.40
    • Published: Mar. 11, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-46924

    In the Linux kernel, the following vulnerability has been resolved: NFC: st21nfca: Fix memory leak in device probe and remove 'phy->pending_skb' is alloced when device probe, but forgot to free in the error handling path and remove path, this cause memo... Read more

    Affected Products : linux_kernel
    • Published: Feb. 27, 2024
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2013-7203

    gitolite before commit fa06a34 might allow local users to read arbitrary files in repositories via vectors related to the user umask when running gitolite setup.... Read more

    Affected Products : gitolite
    • EPSS Score: %0.08
    • Published: Sep. 21, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-47163

    In the Linux kernel, the following vulnerability has been resolved: tipc: wait and exit until all work queues are done On some host, a crash could be triggered simply by repeating these commands several times: # modprobe tipc # tipc bearer enable m... Read more

    Affected Products : linux_kernel
    • Published: Mar. 25, 2024
    • Modified: Mar. 13, 2025
  • 5.5

    MEDIUM
    CVE-2018-16017

    Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a... Read more

    • EPSS Score: %1.58
    • Published: Jan. 18, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-16034

    Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a... Read more

    • EPSS Score: %1.52
    • Published: Jan. 18, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-20334

    In Netwide Assembler (NASM) 2.14.02, stack consumption occurs in expr# functions in asm/eval.c. This potentially affects the relationships among expr0, expr1, expr2, expr3, expr4, expr5, and expr6 (and stdscan in asm/stdscan.c). This is similar to CVE-201... Read more

    Affected Products : netwide_assembler nasm
    • EPSS Score: %0.23
    • Published: Jan. 04, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-47203

    In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq() When parsing the txq list in lpfc_drain_txq(), the driver attempts to pass the requests to the adapter. If such an attempt fail... Read more

    Affected Products : linux_kernel
    • Published: Apr. 10, 2024
    • Modified: Mar. 27, 2025
  • 5.5

    MEDIUM
    CVE-2021-30669

    A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. A malicious application may bypass Gatekeeper checks.... Read more

    Affected Products : macos mac_os_x
    • EPSS Score: %0.07
    • Published: Sep. 08, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-30776

    A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-004 Catalina. Playing a malicious audio file may lead to an unexpected application termination.... Read more

    Affected Products : macos mac_os_x iphone_os tvos watchos
    • EPSS Score: %0.31
    • Published: Sep. 08, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-17083

    Microsoft Exchange Server Remote Code Execution Vulnerability... Read more

    Affected Products : exchange_server
    • EPSS Score: %43.40
    • Published: Nov. 11, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-26339

    A bug in AMD CPU’s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that w... Read more

    • EPSS Score: %0.08
    • Published: May. 11, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-4390

    An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan, watchOS 4.3, iOS 12.1. Processing a maliciously ... Read more

    Affected Products : macos mac_os_x iphone_os watchos
    • EPSS Score: %0.23
    • Published: Oct. 27, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2022-2153

    A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the hos... Read more

    • EPSS Score: %0.01
    • Published: Aug. 31, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    • EPSS Score: %0.53
    • Published: Jul. 14, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-28675

    An issue was discovered in Pillow before 8.2.0. PSDImagePlugin.PsdImageFile lacked a sanity check on the number of input layers relative to the size of the data block. This could lead to a DoS on Image.open prior to Image.load.... Read more

    Affected Products : fedora pillow
    • EPSS Score: %0.09
    • Published: Jun. 02, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-34771

    A vulnerability in the Cisco IOS XR Software CLI could allow an authenticated, local attacker to view more information than their privileges allow. This vulnerability is due to insufficient application of restrictions during the execution of a specific co... Read more

    Affected Products : ios_xr
    • EPSS Score: %0.12
    • Published: Sep. 09, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-30178

    An issue was discovered in the Linux kernel through 5.11.11. synic_get in arch/x86/kvm/hyperv.c has a NULL pointer dereference for certain accesses to the SynIC Hyper-V context, aka CID-919f4ebc5987.... Read more

    Affected Products : linux_kernel fedora
    • EPSS Score: %0.11
    • Published: Apr. 07, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-4926

    Adobe Digital Editions versions 4.5.7 and below have an exploitable Stack Overflow vulnerability. Successful exploitation could lead to information disclosure.... Read more

    • EPSS Score: %3.36
    • Published: May. 19, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-3605

    There's a flaw in OpenEXR's rleUncompress functionality in versions prior to 3.0.5. An attacker who is able to submit a crafted file to an application linked with OpenEXR could cause an out-of-bounds read. The greatest risk from this flaw is to applicatio... Read more

    Affected Products : enterprise_linux debian_linux openexr
    • EPSS Score: %0.08
    • Published: Aug. 25, 2021
    • Modified: Nov. 21, 2024
Showing 20 of 291275 Results