Latest CVE Feed
-
5.5
MEDIUMCVE-2020-7084
A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.... Read more
Affected Products : fbx_software_development_kit- EPSS Score: %0.28
- Published: Apr. 17, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2006-0913
SQL injection vulnerability in whineatnews.pl in Bugzilla 2.17 through 2.18.4 and 2.20 allows remote authenticated users with administrative privileges to execute arbitrary SQL commands via the whinedays parameter, as accessible from editparams.cgi.... Read more
Affected Products : bugzilla- EPSS Score: %0.82
- Published: Feb. 28, 2006
- Modified: Apr. 03, 2025
-
5.5
MEDIUMCVE-2020-6920
Potential security vulnerabilities including compromise of integrity, and allowed communication with untrusted clients has been identified in HP Support Assistant software.... Read more
Affected Products : support_assistant- EPSS Score: %0.56
- Published: Feb. 16, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-35846
In the Linux kernel, the following vulnerability has been resolved: mm: zswap: fix shrinker NULL crash with cgroup_disable=memory Christian reports a NULL deref in zswap that he bisected down to the zswap shrinker. The issue also cropped up in the bug ... Read more
Affected Products : linux_kernel- Published: May. 17, 2024
- Modified: Dec. 30, 2024
-
5.5
MEDIUMCVE-2024-35851
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: qca: fix NULL-deref on non-serdev suspend Qualcomm ROME controllers can be registered from the Bluetooth line discipline and in this case the HCI UART serdev pointer is NULL.... Read more
Affected Products : linux_kernel- Published: May. 17, 2024
- Modified: Dec. 30, 2024
-
5.5
MEDIUMCVE-2024-35833
In the Linux kernel, the following vulnerability has been resolved: dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA This dma_alloc_coherent() is undone neither in the remove function, nor in the error handling path of fsl_qdma_pr... Read more
- Published: May. 17, 2024
- Modified: Apr. 07, 2025
-
5.5
MEDIUMCVE-2024-35829
In the Linux kernel, the following vulnerability has been resolved: drm/lima: fix a memleak in lima_heap_alloc When lima_vm_map_bo fails, the resources need to be deallocated, or there will be memleaks.... Read more
- Published: May. 17, 2024
- Modified: Apr. 07, 2025
-
5.5
MEDIUMCVE-2024-35852
In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work The rehash delayed work is rescheduled with a delay if the number of credits at end of the work is not negative as s... Read more
Affected Products : linux_kernel- Published: May. 17, 2024
- Modified: Dec. 30, 2024
-
5.5
MEDIUMCVE-2019-20810
go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel before 5.6 does not call snd_card_free for a failure path, which causes a memory leak, aka CID-9453264ef586.... Read more
- EPSS Score: %0.08
- Published: Jun. 03, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-53089
In the Linux kernel, the following vulnerability has been resolved: LoongArch: KVM: Mark hrtimer to expire in hard interrupt context Like commit 2c0d278f3293f ("KVM: LAPIC: Mark hrtimer to expire in hard interrupt context") and commit 9090825fa9974 ("KV... Read more
Affected Products : linux_kernel- Published: Nov. 21, 2024
- Modified: Dec. 24, 2024
-
5.5
MEDIUMCVE-2015-5295
The template-validate command in OpenStack Orchestration API (Heat) before 2015.1.3 (kilo) and 5.0.x before 5.0.1 (liberty) allows remote authenticated users to cause a denial of service (memory consumption) or determine the existence of local files via t... Read more
- EPSS Score: %1.64
- Published: Jan. 20, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-5264
The lesson module in Moodle through 2.6.11, 2.7.x before 2.7.10, 2.8.x before 2.8.8, and 2.9.x before 2.9.2 allows remote authenticated users to bypass intended access restrictions and enter additional answer attempts by leveraging the student role.... Read more
Affected Products : moodle- EPSS Score: %0.24
- Published: Feb. 22, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2024-35824
In the Linux kernel, the following vulnerability has been resolved: misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume When not configured for wakeup lis3lv02d_i2c_suspend() will call lis3lv02d_poweroff() even if the devic... Read more
Affected Products : linux_kernel- Published: May. 17, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-35809
In the Linux kernel, the following vulnerability has been resolved: PCI/PM: Drain runtime-idle callbacks before driver removal A race condition between the .runtime_idle() callback and the .remove() callback in the rtsx_pcr PCI driver leads to a kernel ... Read more
Affected Products : linux_kernel- Published: May. 17, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-21681
Jenkins Nomad Plugin 0.7.4 and earlier stores Docker passwords unencrypted in the global config.xml file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system.... Read more
Affected Products : nomad- EPSS Score: %0.02
- Published: Aug. 31, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2015-5301
providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.0.2 and 1.1.x before 1.1.1 does not properly check permissions, which allows remote authenticated users to cause a denial of service by deleting a SAML2 Service Provi... Read more
Affected Products : ipsilon- EPSS Score: %0.72
- Published: Nov. 17, 2015
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-5221
Use-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.... Read more
- EPSS Score: %0.23
- Published: Jul. 25, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2024-35811
In the Linux kernel, the following vulnerability has been resolved: wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach This is the candidate patch of CVE-2023-47233 : https://nvd.nist.gov/vuln/detail/CVE-2023-47233 In brcm80211 driver,it s... Read more
- Published: May. 17, 2024
- Modified: Jan. 14, 2025
-
5.5
MEDIUMCVE-2024-35790
In the Linux kernel, the following vulnerability has been resolved: usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group The DisplayPort driver's sysfs nodes may be present to the userspace before typec_altmode... Read more
Affected Products : linux_kernel- Published: May. 17, 2024
- Modified: Jun. 04, 2025
-
5.5
MEDIUMCVE-2023-4256
Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. This ... Read more
- EPSS Score: %0.01
- Published: Dec. 21, 2023
- Modified: Nov. 21, 2024