Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.5

    MEDIUM
    CVE-2014-6489

    Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allows remote authenticated users to affect integrity and availability via vectors related to SERVER:SP.... Read more

    Affected Products : mysql mariadb
    • EPSS Score: %0.60
    • Published: Oct. 15, 2014
    • Modified: Apr. 12, 2025
  • 5.5

    MEDIUM
    CVE-2024-47703

    In the Linux kernel, the following vulnerability has been resolved: bpf, lsm: Add check for BPF LSM return value A bpf prog returning a positive number attached to file_alloc_security hook makes kernel panic. This happens because file system can not fi... Read more

    Affected Products : linux_kernel
    • Published: Oct. 21, 2024
    • Modified: Oct. 24, 2024
  • 5.5

    MEDIUM
    CVE-2023-44334

    Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. E... Read more

    Affected Products : macos windows photoshop
    • EPSS Score: %0.04
    • Published: Nov. 16, 2023
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-3520

    A vulnerability in Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, local attacker to obtain confidential information from an affected device. The vulnerability is due to insufficient protection of confidential information o... Read more

    • EPSS Score: %0.06
    • Published: Aug. 26, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2022-48750

    In the Linux kernel, the following vulnerability has been resolved: hwmon: (nct6775) Fix crash in clear_caseopen Paweł Marciniak reports the following crash, observed when clearing the chassis intrusion alarm. BUG: kernel NULL pointer dereference, addr... Read more

    Affected Products : linux_kernel
    • Published: Jun. 20, 2024
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2012-0082

    Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote authenticated users to affect integrity and availability via unknown vectors.... Read more

    Affected Products : database_server
    • EPSS Score: %0.53
    • Published: Jan. 18, 2012
    • Modified: Apr. 11, 2025
  • 5.5

    MEDIUM
    CVE-2022-48824

    In the Linux kernel, the following vulnerability has been resolved: scsi: myrs: Fix crash in error case In myrs_detect(), cs->disable_intr is NULL when privdata->hw_init() fails with non-zero. In this case, myrs_cleanup(cs) will call a NULL ptr and cras... Read more

    Affected Products : linux_kernel
    • Published: Jul. 16, 2024
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-9608

    Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.... Read more

    • EPSS Score: %1.91
    • Published: Jun. 25, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2024-36014

    In the Linux kernel, the following vulnerability has been resolved: drm/arm/malidp: fix a possible null pointer dereference In malidp_mw_connector_reset, new memory is allocated with kzalloc, but no check is performed. In order to prevent null pointer d... Read more

    Affected Products : linux_kernel
    • Published: May. 29, 2024
    • Modified: Jan. 06, 2025
  • 5.5

    MEDIUM
    CVE-2024-36011

    In the Linux kernel, the following vulnerability has been resolved: Bluetooth: HCI: Fix potential null-ptr-deref Fix potential null-ptr-deref in hci_le_big_sync_established_evt().... Read more

    Affected Products : linux_kernel
    • Published: May. 23, 2024
    • Modified: May. 07, 2025
  • 5.5

    MEDIUM
    CVE-2022-34712

    Windows Defender Credential Guard Information Disclosure Vulnerability... Read more

    • EPSS Score: %4.76
    • Published: Aug. 09, 2022
    • Modified: May. 29, 2025
  • 5.5

    MEDIUM
    CVE-2020-3477

    A vulnerability in the CLI parser of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker to access files from the flash: filesystem. The vulnerability is due to insufficient application of restrictions during the exec... Read more

    • EPSS Score: %0.05
    • Published: Sep. 24, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2024-50287

    In the Linux kernel, the following vulnerability has been resolved: media: v4l2-tpg: prevent the risk of a division by zero As reported by Coverity, the logic at tpg_precalculate_line() blindly rescales the buffer even when scaled_witdh is equal to zero... Read more

    Affected Products : linux_kernel
    • Published: Nov. 19, 2024
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2022-49351

    In the Linux kernel, the following vulnerability has been resolved: net: altera: Fix refcount leak in altera_tse_mdio_create Every iteration of for_each_child_of_node() decrements the reference count of the previous node. When break from a for_each_chil... Read more

    Affected Products : linux_kernel
    • Published: Feb. 26, 2025
    • Modified: Apr. 14, 2025
    • Vuln Type: Memory Corruption
  • 5.5

    MEDIUM
    CVE-2014-6032

    Multiple XML External Entity (XXE) vulnerabilities in the Configuration utility in F5 BIG-IP LTM, ASM, GTM, and Link Controller 11.0 through 11.6.0 and 10.0.0 through 10.2.4, AAM 11.4.0 through 11.6.0, ARM 11.3.0 through 11.6.0, Analytics 11.0.0 through 1... Read more

    • EPSS Score: %2.35
    • Published: Nov. 01, 2014
    • Modified: Apr. 12, 2025
  • 5.5

    MEDIUM
    CVE-2024-50241

    In the Linux kernel, the following vulnerability has been resolved: NFSD: Initialize struct nfsd4_copy earlier Ensure the refcount and async_copies fields are initialized early. cleanup_async_copy() will reference these fields if an error occurs in nfsd... Read more

    Affected Products : linux_kernel
    • Published: Nov. 09, 2024
    • Modified: Dec. 14, 2024
  • 5.5

    MEDIUM
    CVE-2021-47170

    In the Linux kernel, the following vulnerability has been resolved: USB: usbfs: Don't WARN about excessively large memory allocations Syzbot found that the kernel generates a WARNing if the user tries to submit a bulk transfer through usbfs with a buffe... Read more

    Affected Products : linux_kernel
    • Published: Mar. 25, 2024
    • Modified: Mar. 17, 2025
  • 5.5

    MEDIUM
    CVE-2023-52788

    In the Linux kernel, the following vulnerability has been resolved: i915/perf: Fix NULL deref bugs with drm_dbg() calls When i915 perf interface is not available dereferencing it will lead to NULL dereferences. As returning -ENOTSUPP is pretty clear re... Read more

    Affected Products : linux_kernel
    • Published: May. 21, 2024
    • Modified: Jan. 31, 2025
  • 5.5

    MEDIUM
    CVE-2024-44302

    The issue was addressed with improved checks. This issue is fixed in tvOS 18.1, iOS 18.1 and iPadOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, macOS Ventura 13.7.1, macOS Sonoma 14.7.1, watchOS 11.1, visionOS 2.1. Processing a maliciously crafted font may result... Read more

    Affected Products : macos iphone_os tvos watchos ipados visionos
    • Published: Oct. 28, 2024
    • Modified: Dec. 06, 2024
  • 5.5

    MEDIUM
    CVE-2022-37996

    Windows Kernel Memory Information Disclosure Vulnerability... Read more

    • EPSS Score: %0.40
    • Published: Oct. 11, 2022
    • Modified: Jan. 02, 2025
Showing 20 of 292319 Results