Latest CVE Feed
-
5.5
MEDIUMCVE-2020-23886
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted pict file. Related to a User Mode Write AV starting at ntdll!RtlpLowFragHeapFree.... Read more
Affected Products : xnview_mp- Published: Nov. 10, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-23852
A heap based buffer overflow vulnerability exists in ffjpeg through 2020-07-02 in the jfif_decode(void *ctxt, BMP *pb) function at ffjpeg/src/jfif.c (line 544 & line 545), which could cause a denial of service by submitting a malicious jpeg image.... Read more
- Published: May. 18, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20623
In GNU Binutils 2.31.1, there is a use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c via a crafted ELF file.... Read more
Affected Products : binutils- Published: Dec. 31, 2018
- Modified: May. 06, 2025
-
5.5
MEDIUMCVE-2018-21008
An issue was discovered in the Linux kernel before 4.16.7. A use-after-free can be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c.... Read more
Affected Products : linux_kernel- Published: Sep. 04, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-23861
A heap-based buffer overflow vulnerability exists in LibreDWG 0.10.1 via the read_system_page function at libredwg-0.10.1/src/decode_r2007.c:666:5, which causes a denial of service by submitting a dwg file.... Read more
Affected Products : libredwg- Published: May. 18, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-23726
There is a local denial of service vulnerability in Wise Care 365 5.5.4, attackers can cause computer crash (BSOD).... Read more
Affected Products : wise_care_365- Published: Dec. 03, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-16611
In libXfont before 1.5.4 and libXfont2 before 2.0.3, a local attacker can open (but not read) files on the system as root, triggering tape rewinds, watchdogs, or similar mechanisms that can be triggered by opening files.... Read more
- Published: Dec. 01, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2020-23727
There is a local denial of service vulnerability in the Antiy Zhijia Terminal Defense System 5.0.2.10121559 and an attacker can cause a computer crash (BSOD).... Read more
Affected Products : antiy_zhijia_terminal_defense_system- Published: Dec. 03, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2013-0163
OpenShift haproxy cartridge: predictable /tmp in set-proxy connection hook which could facilitate DoS... Read more
- Published: Dec. 05, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-5333
In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.... Read more
- Published: Jan. 11, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-5686
In MuPDF 1.12.0, there is an infinite loop vulnerability and application hang in the pdf_parse_array function (pdf/pdf-parse.c) because EOF is not considered. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted pd... Read more
- Published: Jan. 14, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-23567
Irfanview v4.53 allows attackers to to cause a denial of service (DoS) via a crafted JPEG 2000 file. Related to "Integer Divide By Zero starting at JPEG2000!ShowPlugInSaveOptions_W+0x00000000000082ea"... Read more
Affected Products : irfanview- Published: Nov. 05, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-5759
jsparse.c in Artifex MuJS through 1.0.2 does not properly maintain the AST depth for binary expressions, which allows remote attackers to cause a denial of service (excessive recursion) via a crafted file.... Read more
Affected Products : mujs- Published: Jan. 24, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-23561
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!ShowPlugInSaveOptions_W+0x0000000000005722.... Read more
Affected Products : irfanview- Published: Jul. 18, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2012-5656
The rasterization process in Inkscape before 0.48.4 allows local users to read arbitrary files via an external entity in a SVG file, aka an XML external entity (XXE) injection attack.... Read more
- Published: Jan. 18, 2013
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2020-23563
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!ShowPlugInSaveOptions_W+0x0000000000002cba.... Read more
Affected Products : irfanview- Published: Jul. 18, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-9055
JasPer 2.0.14 allows denial of service via a reachable assertion in the function jpc_firstone in libjasper/jpc/jpc_math.c.... Read more
Affected Products : jasper- Published: Mar. 27, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-1071
zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the exec.c:hashcmd() function. A local attacker could exploit this to cause a denial of service.... Read more
- Published: Mar. 09, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-23282
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. A maliciously crafted email may be able to initiate FaceTime calls without user authorization.... Read more
- Published: Jun. 10, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-1106
An authentication bypass flaw has been found in PackageKit before 1.1.10 that allows users without administrator privileges to install signed packages. A local attacker can use this vulnerability to install vulnerable packages to further compromise a syst... Read more
- Published: Apr. 23, 2018
- Modified: Nov. 21, 2024