Latest CVE Feed
-
5.5
MEDIUMCVE-2017-7585
In libsndfile before 1.0.28, an error in the "flac_buffer_copy()" function (flac.c) can be exploited to cause a stack-based buffer overflow via a specially crafted FLAC file.... Read more
Affected Products : libsndfile- Published: Apr. 07, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7610
The check_group function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.... Read more
- Published: Apr. 09, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7742
In libsndfile before 1.0.28, an error in the "flac_buffer_copy()" function (flac.c) can be exploited to cause a segmentation violation (with read memory access) via a specially crafted FLAC file during a resample attempt, a similar issue to CVE-2017-7585.... Read more
Affected Products : libsndfile- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-9471
In ytnef 1.9.2, the SwapWord function in lib/ytnef.c allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.... Read more
- Published: Jun. 07, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2015-2672
The xsave/xrstor implementation in arch/x86/include/asm/xsave.h in the Linux kernel before 3.19.2 creates certain .altinstr_replacement pointers and consequently does not provide any protection against instruction faulting, which allows local users to cau... Read more
Affected Products : linux_kernel- Published: May. 02, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2019-12865
In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.... Read more
Affected Products : radare2- Published: Jun. 17, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-17817
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_verror in asm/preproc.c that will cause a remote denial of service attack.... Read more
- Published: Dec. 21, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2024-34647
Incorrect use of privileged API in DualDarManagerProxy prior to SMR Sep-2024 Release 1 allows local attackers to access privileged APIs related to knox without proper license.... Read more
- Published: Sep. 04, 2024
- Modified: Sep. 05, 2024
-
5.5
MEDIUMCVE-2019-14275
Xfig fig2dev 3.2.7a has a stack-based buffer overflow in the calc_arrow function in bound.c.... Read more
- Published: Jul. 26, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-34672
Improper input validation in SamsungVideoPlayer prior to versions 7.3.29.1 in Android 12, 7.3.36.1 in Android 13, and 7.3.41.230 in Android 14 allows local attackers to access video file of other users.... Read more
Affected Products :- Published: Oct. 08, 2024
- Modified: Oct. 10, 2024
-
5.5
MEDIUMCVE-2024-34636
Use of implicit intent for sensitive communication in Samsung Email prior to version 6.1.94.2 allows local attackers to get sensitive information.... Read more
Affected Products : email- Published: Aug. 07, 2024
- Modified: Aug. 29, 2024
-
5.5
MEDIUMCVE-2018-10316
Netwide Assembler (NASM) 2.14rc0 has an endless while loop in the assemble_file function of asm/nasm.c because of a globallineno integer overflow.... Read more
- Published: Apr. 24, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-34648
Improper Handling of Insufficient Permissions in KnoxMiscPolicy prior to SMR Sep-2024 Release 1 allows local attackers to access sensitive data.... Read more
- Published: Sep. 04, 2024
- Modified: Sep. 05, 2024
-
5.5
MEDIUMCVE-2024-34630
Out-of-bounds read in applying own binary with textbox in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.... Read more
Affected Products : notes- Published: Aug. 07, 2024
- Modified: Aug. 09, 2024
-
5.5
MEDIUMCVE-2024-34663
Integer overflow in libSEF.quram.so prior to SMR Oct-2024 Release 1 allows local attackers to write out-of-bounds memory.... Read more
Affected Products : android- Published: Oct. 08, 2024
- Modified: Jul. 17, 2025
-
5.5
MEDIUMCVE-2024-34610
Improper access control in ExtControlDeviceService prior to SMR Aug-2024 Release 1 allows local attackers to access protected data.... Read more
- Published: Aug. 07, 2024
- Modified: Aug. 12, 2024
-
5.5
MEDIUMCVE-2024-34613
Improper access control in Galaxy Watch prior to SMR Aug-2024 Release 1 allows local attackers to access sensitive information of Galaxy watch.... Read more
- Published: Aug. 07, 2024
- Modified: Aug. 12, 2024
-
5.5
MEDIUMCVE-2024-34602
Use of implicit intent for sensitive communication in Samsung Messages prior to SMR Jul-2024 Release 1 allows local attackers to get sensitive information. User interaction is required for triggering this vulnerability.... Read more
- Published: Jul. 08, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-34680
Use of implicit intent for sensitive communication in WlanTest prior to SMR Nov-2024 Release 1 allows local attackers to get sensitive information.... Read more
- Published: Nov. 06, 2024
- Modified: Nov. 12, 2024
-
5.5
MEDIUMCVE-2018-1118
Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memor... Read more
- Published: May. 10, 2018
- Modified: Nov. 21, 2024