Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.5

    MEDIUM
    CVE-2019-6293

    An issue was discovered in the function mark_beginning_as_normal in nfa.c in flex 2.6.4. There is a stack exhaustion problem caused by the mark_beginning_as_normal function making recursive calls to itself in certain scenarios involving lots of '*' charac... Read more

    Affected Products : flex flex
    • EPSS Score: %0.45
    • Published: Jan. 15, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-6220

    An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Mojave 10.14.3. An application may be able to read restricted memory.... Read more

    Affected Products : macos mac_os_x
    • EPSS Score: %0.20
    • Published: Mar. 05, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-10729

    A flaw was found in the use of insufficiently random values in Ansible. Two random password lookups of the same length generate the equal value as the template caching action for the same file since no re-evaluation happens. The highest threat from this v... Read more

    • EPSS Score: %0.09
    • Published: May. 27, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-6190

    Lenovo was notified of a potential denial of service vulnerability, affecting various versions of BIOS for Lenovo Desktop, Desktop - All in One, and ThinkStation, that could cause PCRs to be cleared intermittently after resuming from sleep (S3) on systems... Read more

    • EPSS Score: %0.12
    • Published: Feb. 14, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-10727

    A flaw was found in ActiveMQ Artemis management API from version 2.7.0 up until 2.12.0, where a user inadvertently stores passwords in plaintext in the Artemis shadow file (etc/artemis-users.properties file) when executing the `resetUsers` operation. A lo... Read more

    • EPSS Score: %0.08
    • Published: Jun. 26, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-6131

    svg-run.c in Artifex MuPDF 1.14.0 has infinite recursion with stack consumption in svg_run_use_symbol, svg_run_element, and svg_run_use, as demonstrated by mutool.... Read more

    Affected Products : mupdf
    • EPSS Score: %0.25
    • Published: Jan. 11, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-5936

    Directory traversal vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to obtain files without access privileges via the application 'Work Flow'.... Read more

    Affected Products : garoon
    • EPSS Score: %0.09
    • Published: May. 17, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-5860

    Use after free in PDFium in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.... Read more

    Affected Products : chrome
    • EPSS Score: %0.22
    • Published: Nov. 25, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2002-0725

    NTFS file system in Windows NT 4.0 and Windows 2000 SP2 allows local attackers to hide file usage activities via a hard link to the target file, which causes the link to be recorded in the audit trail instead of the target file.... Read more

    Affected Products : windows_2000 windows_nt
    • EPSS Score: %0.66
    • Published: Sep. 05, 2002
    • Modified: Apr. 03, 2025
  • 5.5

    MEDIUM
    CVE-2019-5721

    In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided.... Read more

    Affected Products : wireshark
    • EPSS Score: %0.19
    • Published: Jan. 08, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-5716

    In Wireshark 2.6.0 to 2.6.5, the 6LoWPAN dissector could crash. This was addressed in epan/dissectors/packet-6lowpan.c by avoiding use of a TVB before its creation.... Read more

    Affected Products : debian_linux wireshark
    • EPSS Score: %0.29
    • Published: Jan. 08, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-5671

    NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which the software does not release a resource after its effective lifetime has ended, which may lead to denial of service.... Read more

    Affected Products : windows gpu_driver
    • EPSS Score: %0.04
    • Published: Feb. 27, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-5593

    Improper permission or value checking in the CLI console may allow a non-privileged user to obtain Fortinet FortiOS plaint text private keys of system's builtin local certificates via unsetting the keys encryption password in FortiOS 6.2.0, 6.0.0 to 6.0.6... Read more

    Affected Products : fortios
    • EPSS Score: %0.03
    • Published: Jan. 23, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2017-20195

    A vulnerability was found in LUNAD3v AreaLoad up to 1a1103182ed63a06dde63d1712f3262eda19c3ec. It has been rated as critical. This issue affects some unknown processing of the file request.php. The manipulation of the argument phone leads to sql injection.... Read more

    Affected Products :
    • Published: Oct. 29, 2024
    • Modified: Oct. 29, 2024
  • 5.5

    MEDIUM
    CVE-2019-5507

    SnapManager for Oracle prior to version 3.4.2P1 are susceptible to a vulnerability which when successfully exploited could lead to disclosure of sensitive information.... Read more

    Affected Products : snapmanager
    • EPSS Score: %0.18
    • Published: Oct. 09, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-5431

    This vulnerability was caused by an incomplete fix to CVE-2017-0911. Twitter Kit for iOS versions 3.0 to 3.4.0 is vulnerable to a callback verification flaw in the "Login with Twitter" component allowing an attacker to provide alternate credentials. In th... Read more

    Affected Products : twitter_kit
    • EPSS Score: %0.08
    • Published: May. 06, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2001-1559

    The uipc system calls (uipc_syscalls.c) in OpenBSD 2.9 and 3.0 provide user mode return instead of versus rval kernel mode values to the fdrelease function, which allows local users to cause a denial of service and trigger a null dereference.... Read more

    Affected Products : openbsd
    • EPSS Score: %0.40
    • Published: Dec. 31, 2001
    • Modified: Apr. 03, 2025
  • 5.5

    MEDIUM
    CVE-2019-5279

    Huawei smart phones Emily-L29C with Versions earlier than 9.1.0.311(C10E2R1P13T8), Versions earlier than 9.1.0.311(C461E2R1P11T8), Versions earlier than 9.1.0.316(C635E2R1P11T8), Versions earlier than 9.1.0.311(C185E2R1P12T8), Versions earlier than 9.1.0.... Read more

    Affected Products : emily-l29c_firmware emily-l29c
    • EPSS Score: %0.14
    • Published: Nov. 13, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-5244

    Mate 9 Pro Huawei smartphones earlier than LON-L29C 8.0.0.361(C636) versions have an information leak vulnerability due to the lack of input validation. An attacker tricks the user who has root privilege to install an application on the smart phone, and t... Read more

    • EPSS Score: %0.11
    • Published: Jun. 04, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2019-5257

    Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal n... Read more

    • EPSS Score: %0.06
    • Published: Dec. 13, 2019
    • Modified: Nov. 21, 2024
Showing 20 of 292318 Results