Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.5

    MEDIUM
    CVE-2020-16938

    <p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit t... Read more

    • Published: Oct. 16, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-16022

    Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a... Read more

    • Published: Jan. 18, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-26572

    The TCOS smart card software driver in OpenSC before 0.21.0-rc1 has a stack-based buffer overflow in tcos_decipher.... Read more

    Affected Products : fedora debian_linux opensc opensc
    • Published: Oct. 06, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2016-5027

    dwarf_form.c in libdwarf 20160115 allows remote attackers to cause a denial of service (crash) via a crafted elf file.... Read more

    Affected Products : libdwarf
    • Published: Feb. 24, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2022-26291

    lrzip v0.641 was discovered to contain a multiple concurrency use-after-free between the functions zpaq_decompress_buf() and clear_rulist(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted Irz file.... Read more

    Affected Products : debian_linux long_range_zip
    • Published: Mar. 28, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-20124

    hw/rdma/rdma_backend.c in QEMU allows guest OS users to trigger out-of-bounds access via a PvrdmaSqWqe ring element with a large num_sge value.... Read more

    Affected Products : ubuntu_linux qemu
    • Published: Dec. 20, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-15378

    A vulnerability in ClamAV versions prior to 0.100.2 could allow an attacker to cause a denial of service (DoS) condition. The vulnerability is due to an error related to the MEW unpacker within the "unmew11()" function (libclamav/mew.c), which can be expl... Read more

    Affected Products : ubuntu_linux debian_linux clamav
    • Published: Oct. 15, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2015-8724

    The AirPDcapDecryptWPABroadcastKey function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not verify the WPA broadcast key length, which allows remote attackers to cause a denial of service ... Read more

    Affected Products : wireshark
    • Published: Jan. 04, 2016
    • Modified: Apr. 12, 2025
  • 5.5

    MEDIUM
    CVE-2021-26388

    Improper validation of the BIOS directory may allow for searches to read beyond the directory table copy in RAM, exposing out of bounds memory contents, resulting in a potential denial of service.... Read more

    • Published: May. 11, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-26196

    Dell EMC PowerScale OneFS versions 8.1.0-9.1.0 contain a Backup/Restore Privilege implementation issue. A user with the BackupAdmin role may potentially exploit this vulnerability resulting in the ability to write data outside of the intended file system ... Read more

    • Published: Feb. 09, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-26164

    In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service attack.... Read more

    Affected Products : leap backports_sle kdeconnect
    • Published: Oct. 07, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2017-11126

    The III_i_stereo function in libmpg123/layer3.c in mpg123 through 1.25.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file that is mishandled in the code for the "block_type != 2" case, ... Read more

    Affected Products : mpg123
    • Published: Jul. 10, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2013-2405

    Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 7.0, 8.1, and 8.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to W... Read more

    Affected Products : primavera_products_suite
    • Published: Apr. 17, 2013
    • Modified: Apr. 11, 2025
  • 5.5

    MEDIUM
    CVE-2019-0148

    Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable a denial of service via local access.... Read more

    • Published: Nov. 14, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2013-2397

    Unspecified vulnerability in the Oracle Retail Central Office component in Oracle Industry Applications 13.1, 13.2, 13.3, and 13.4 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Customer Operations... Read more

    Affected Products : industry_applications
    • Published: Apr. 17, 2013
    • Modified: Apr. 11, 2025
  • 5.5

    MEDIUM
    CVE-2020-26088

    A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.... Read more

    • Published: Sep. 24, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2008-3995

    Unspecified vulnerability in the Change Data Capture component in Oracle Database 10.1.0.5, 10.2.0.4, and 11.1.0.6 allows remote authenticated users to affect confidentiality and integrity, related to DBMS_CDC_PUBLISH.... Read more

    • Published: Oct. 14, 2008
    • Modified: Apr. 09, 2025
  • 5.5

    MEDIUM
    CVE-2018-16403

    libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.... Read more

    Affected Products : elfutils
    • Published: Sep. 03, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2017-1207

    IBM WebSphere Message Broker stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 123777.... Read more

    • Published: Jul. 05, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2012-0512

    Unspecified vulnerability in the Enterprise Manager Base Platform component in Oracle Database Server 11.1.0.7 and 11.2.0.2 and Oracle Enterprise Manager Grid Control allows remote authenticated users to affect confidentiality and integrity via unknown ve... Read more

    Affected Products : database_server
    • Published: May. 03, 2012
    • Modified: Apr. 11, 2025
Showing 20 of 293284 Results