Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.5

    MEDIUM
    CVE-2019-20810

    go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel before 5.6 does not call snd_card_free for a failure path, which causes a memory leak, aka CID-9453264ef586.... Read more

    Affected Products : linux_kernel ubuntu_linux leap
    • Published: Jun. 03, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2024-53089

    In the Linux kernel, the following vulnerability has been resolved: LoongArch: KVM: Mark hrtimer to expire in hard interrupt context Like commit 2c0d278f3293f ("KVM: LAPIC: Mark hrtimer to expire in hard interrupt context") and commit 9090825fa9974 ("KV... Read more

    Affected Products : linux_kernel
    • Published: Nov. 21, 2024
    • Modified: Dec. 24, 2024
  • 5.5

    MEDIUM
    CVE-2015-5295

    The template-validate command in OpenStack Orchestration API (Heat) before 2015.1.3 (kilo) and 5.0.x before 5.0.1 (liberty) allows remote authenticated users to cause a denial of service (memory consumption) or determine the existence of local files via t... Read more

    • Published: Jan. 20, 2016
    • Modified: Apr. 12, 2025
  • 5.5

    MEDIUM
    CVE-2015-5264

    The lesson module in Moodle through 2.6.11, 2.7.x before 2.7.10, 2.8.x before 2.8.8, and 2.9.x before 2.9.2 allows remote authenticated users to bypass intended access restrictions and enter additional answer attempts by leveraging the student role.... Read more

    Affected Products : moodle
    • Published: Feb. 22, 2016
    • Modified: Apr. 12, 2025
  • 5.5

    MEDIUM
    CVE-2024-35824

    In the Linux kernel, the following vulnerability has been resolved: misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume When not configured for wakeup lis3lv02d_i2c_suspend() will call lis3lv02d_poweroff() even if the devic... Read more

    Affected Products : linux_kernel
    • Published: May. 17, 2024
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2024-35809

    In the Linux kernel, the following vulnerability has been resolved: PCI/PM: Drain runtime-idle callbacks before driver removal A race condition between the .runtime_idle() callback and the .remove() callback in the rtsx_pcr PCI driver leads to a kernel ... Read more

    Affected Products : linux_kernel
    • Published: May. 17, 2024
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-21681

    Jenkins Nomad Plugin 0.7.4 and earlier stores Docker passwords unencrypted in the global config.xml file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system.... Read more

    Affected Products : nomad
    • Published: Aug. 31, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2015-5301

    providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.0.2 and 1.1.x before 1.1.1 does not properly check permissions, which allows remote authenticated users to cause a denial of service by deleting a SAML2 Service Provi... Read more

    Affected Products : ipsilon
    • Published: Nov. 17, 2015
    • Modified: Apr. 12, 2025
  • 5.5

    MEDIUM
    CVE-2015-5221

    Use-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.... Read more

    Affected Products : fedora leap jasper opensuse leap
    • Published: Jul. 25, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2024-35811

    In the Linux kernel, the following vulnerability has been resolved: wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach This is the candidate patch of CVE-2023-47233 : https://nvd.nist.gov/vuln/detail/CVE-2023-47233 In brcm80211 driver,it s... Read more

    Affected Products : linux_kernel debian_linux
    • Published: May. 17, 2024
    • Modified: Jan. 14, 2025
  • 5.5

    MEDIUM
    CVE-2024-35790

    In the Linux kernel, the following vulnerability has been resolved: usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group The DisplayPort driver's sysfs nodes may be present to the userspace before typec_altmode... Read more

    Affected Products : linux_kernel
    • Published: May. 17, 2024
    • Modified: Jun. 04, 2025
  • 5.5

    MEDIUM
    CVE-2023-4256

    Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. This ... Read more

    • Published: Dec. 21, 2023
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2015-5160

    libvirt before 2.2 includes Ceph credentials on the qemu command line when using RADOS Block Device (aka RBD), which allows local users to obtain sensitive information via a process listing.... Read more

    • Published: Aug. 20, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2024-35806

    In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Always disable interrupts when taking cgr_lock smp_call_function_single disables IRQs when executing the callback. To prevent deadlocks, we must disable IRQs when takin... Read more

    Affected Products : linux_kernel debian_linux
    • Published: May. 17, 2024
    • Modified: Jan. 10, 2025
  • 5.5

    MEDIUM
    CVE-2021-47021

    In the Linux kernel, the following vulnerability has been resolved: mt76: mt7915: fix memleak when mt7915_unregister_device() mt7915_tx_token_put() should get call before mt76_free_pending_txwi().... Read more

    Affected Products : linux_kernel
    • Published: Feb. 28, 2024
    • Modified: Dec. 09, 2024
  • 5.5

    MEDIUM
    CVE-2024-23267

    The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to bypass certain Privacy preferences.... Read more

    Affected Products : macos
    • Published: Mar. 08, 2024
    • Modified: Mar. 13, 2025
  • 5.5

    MEDIUM
    CVE-2024-35795

    In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix deadlock while reading mqd from debugfs An errant disk backup on my desktop got into debugfs and triggered the following deadlock scenario in the amdgpu debugfs files. T... Read more

    Affected Products : linux_kernel
    • Published: May. 17, 2024
    • Modified: Jan. 10, 2025
  • 5.5

    MEDIUM
    CVE-2024-35786

    In the Linux kernel, the following vulnerability has been resolved: drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf If VM_BIND is enabled on the client the legacy submission ioctl can't be used, however if a client tries to do so regard... Read more

    Affected Products : linux_kernel
    • Published: May. 17, 2024
    • Modified: Jan. 10, 2025
  • 5.5

    MEDIUM
    CVE-2024-56702

    In the Linux kernel, the following vulnerability has been resolved: bpf: Mark raw_tp arguments with PTR_MAYBE_NULL Arguments to a raw tracepoint are tagged as trusted, which carries the semantics that the pointer will be non-NULL. However, in certain c... Read more

    Affected Products : linux_kernel
    • Published: Dec. 28, 2024
    • Modified: Feb. 03, 2025
  • 5.5

    MEDIUM
    CVE-2023-52641

    In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Add NULL ptr dereference checking at the end of attr_allocate_frame() It is preferable to exit through the out: label because internal debugging functions are located there.... Read more

    Affected Products : linux_kernel
    • Published: Apr. 03, 2024
    • Modified: Jan. 07, 2025
Showing 20 of 292811 Results