Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.5

    MEDIUM
    CVE-2018-1002200

    plexus-archiver before 3.6.0 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in an archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.... Read more

    • Published: Jul. 25, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-15485

    An issue was discovered on Nescomed Multipara Monitor M1000 devices. The onboard Flash memory stores data in cleartext, without integrity protection against tampering.... Read more

    • Published: Aug. 26, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-18662

    There is an out-of-bounds read in fz_run_t3_glyph in fitz/font.c in Artifex MuPDF 1.14.0, as demonstrated by mutool.... Read more

    Affected Products : mupdf
    • Published: Oct. 26, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-1116

    An information disclosure vulnerability exists when the Windows Client Server Run-Time Subsystem (CSRSS) fails to properly handle objects in memory, aka 'Windows CSRSS Information Disclosure Vulnerability'.... Read more

    • Published: May. 21, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-19139

    An issue has been found in JasPer 2.0.14. There is a memory leak in jas_malloc.c when called from jpc_unk_getparms in jpc_cs.c.... Read more

    Affected Products : debian_linux jasper fedora
    • Published: Nov. 09, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-15393

    In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/usb/misc/usbtest.c has a memory leak, aka CID-28ebeb8db770.... Read more

    • Published: Jun. 29, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-21535

    fig2dev 3.2.7b contains a segmentation fault in the gencgm_start function in gencgm.c.... Read more

    Affected Products : debian_linux fig2dev
    • Published: Sep. 16, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-15372

    A vulnerability in the command-line interface in Brocade Fabric OS before Brocade Fabric OS v8.2.2a1, 8.2.2c, v7.4.2g, v8.2.0_CBN3, v8.2.1e, v8.1.2k, v9.0.0, could allow a local authenticated attacker to modify shell variables, which may lead to an escala... Read more

    Affected Products : fabric_operating_system
    • Published: Sep. 25, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-25665

    The PALM image coder at coders/palm.c makes an improper call to AcquireQuantumMemory() in routine WritePALMImage() because it needs to be offset by 256. This can cause a out-of-bounds read later on in the routine. The patch adds 256 to bytes_per_row in th... Read more

    Affected Products : debian_linux imagemagick
    • Published: Dec. 08, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-5717

    In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector could crash. This was addressed in epan/dissectors/packet-p_mul.c by rejecting the invalid sequence number of zero.... Read more

    Affected Products : debian_linux wireshark
    • Published: Jan. 08, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2011-0220

    Apple Bonjour before 2011 allows a crash via a crafted multicast DNS packet.... Read more

    Affected Products : bonjour
    • Published: Feb. 05, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-18806

    A memory leak in the ql_alloc_large_buffers() function in drivers/net/ethernet/qlogic/qla3xxx.c in the Linux kernel before 5.3.5 allows local users to cause a denial of service (memory consumption) by triggering pci_dma_mapping_error() failures, aka CID-1... Read more

    Affected Products : linux_kernel
    • Published: Nov. 07, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-27949

    This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave. A malicious application may cause unexpected changes in memory be... Read more

    Affected Products : macos mac_os_x
    • Published: Apr. 02, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-19746

    make_arrow in arrow.c in Xfig fig2dev 3.2.7b allows a segmentation fault and out-of-bounds write because of an integer overflow via a large arrow type.... Read more

    Affected Products : fedora fig2dev
    • Published: Dec. 12, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-20021

    A heap-based buffer over-read was discovered in canUnpack in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.... Read more

    Affected Products : fedora upx upx
    • Published: Dec. 27, 2019
    • Modified: Apr. 11, 2025
  • 5.5

    MEDIUM
    CVE-2019-20054

    In the Linux kernel before 5.0.6, there is a NULL pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c, related to put_links, aka CID-23da9588037e.... Read more

    • Published: Dec. 28, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-8510

    An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to deter... Read more

    Affected Products : macos mac_os_x iphone_os tvos watchos
    • Published: Dec. 18, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2017-2502

    An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreAudio" component. It allows attackers to bypa... Read more

    Affected Products : mac_os_x iphone_os tvos watchos
    • Published: May. 22, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2020-15305

    An issue was discovered in OpenEXR before 2.5.2. Invalid input could cause a use-after-free in DeepScanLineInputFile::DeepScanLineInputFile() in IlmImf/ImfDeepScanLineInputFile.cpp.... Read more

    • Published: Jun. 26, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-15304

    An issue was discovered in OpenEXR before 2.5.2. An invalid tiled input file could cause invalid memory access in TiledInputFile::TiledInputFile() in IlmImf/ImfTiledInputFile.cpp, as demonstrated by a NULL pointer dereference.... Read more

    Affected Products : fedora leap openexr
    • Published: Jun. 26, 2020
    • Modified: Nov. 21, 2024
Showing 20 of 292803 Results