Latest CVE Feed
-
5.5
MEDIUMCVE-2021-46055
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::visitRethrow(wasm::Rethrow*).... Read more
Affected Products : binaryen- EPSS Score: %0.16
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-24822
A vulnerability in the dwarf::cursor::uleb function of Libelfin v0.3 allows attackers to cause a denial of service (DOS) through a segmentation fault via a crafted ELF file.... Read more
Affected Products : libelfin- EPSS Score: %0.17
- Published: Aug. 04, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-24821
A vulnerability in the dwarf::cursor::skip_form function of Libelfin v0.3 allows attackers to cause a denial of service (DOS) through a segmentation fault via a crafted ELF file.... Read more
Affected Products : libelfin- EPSS Score: %0.16
- Published: Aug. 04, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-23911
An issue was discovered in asn1c through v0.9.28. A NULL pointer dereference exists in the function _default_error_logger() located in asn1fix.c. It allows an attacker to cause Denial of Service.... Read more
Affected Products : asn1c- EPSS Score: %0.04
- Published: Jul. 18, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-23266
An issue was discovered in gpac 0.8.0. The OD_ReadUTF8String function in odf_code.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media file.... Read more
Affected Products : gpac- EPSS Score: %0.18
- Published: Sep. 22, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-20805
p_lx_elf.cpp in UPX before 3.96 has an integer overflow during unpacking via crafted values in a PT_DYNAMIC segment.... Read more
- EPSS Score: %0.16
- Published: Jun. 01, 2020
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2019-20164
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function gf_isom_box_del() in isomedia/box_funcs.c.... Read more
Affected Products : gpac- EPSS Score: %0.29
- Published: Dec. 31, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-14291
An issue was discovered in Xpdf 4.01.01. There is an out of bounds read in the function GfxPatchMeshShading::parse at GfxState.cc for typeA==6 case 3.... Read more
Affected Products : xpdfreader- EPSS Score: %0.16
- Published: Jul. 27, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-12495
An issue was discovered in Tiny C Compiler (aka TinyCC or TCC) 0.9.27. Compiling a crafted source file leads to a one-byte out-of-bounds write in the gsym_addr function in x86_64-gen.c. This occurs because tccasm.c mishandles section switches.... Read more
Affected Products : tinycc- EPSS Score: %0.20
- Published: May. 31, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-15834
In radare2 before 2.9.0, a heap overflow vulnerability exists in the read_module_referenced_functions function in libr/anal/flirt.c via a crafted flirt signature file.... Read more
Affected Products : radare2- EPSS Score: %0.15
- Published: Sep. 12, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-0340
A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This ... Read more
- EPSS Score: %0.01
- Published: Jan. 09, 2024
- Modified: May. 14, 2025
-
5.5
MEDIUMCVE-2019-20550
An issue was discovered on Samsung mobile devices with O(8.x) (released in China and India) software. The S Secure app can access the content of a locked app without a password. The Samsung ID is SVE-2019-13805 (October 2019).... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Mar. 24, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-0311
A malicious insider can bypass the existing policy of Skyhigh Client Proxy without a valid release code.... Read more
Affected Products :- Published: Mar. 14, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-28576
Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the opj_j2k_tcp_destroy() function when reading images in J2K format.... Read more
Affected Products : freeimage- Published: Mar. 20, 2024
- Modified: Mar. 28, 2025
-
5.5
MEDIUMCVE-2023-46363
jbig2enc v0.28 was discovered to contain a SEGV via jbig2_add_page in src/jbig2enc.cc:512.... Read more
Affected Products : jbig2enc- EPSS Score: %0.08
- Published: Nov. 08, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-31725
yasm 1.3.0.55.g101bc was discovered to contain a heap-use-after-free via the function expand_mmac_params at yasm/modules/preprocs/nasm/nasm-pp.c.... Read more
Affected Products : yasm- EPSS Score: %0.02
- Published: May. 17, 2023
- Modified: Jan. 22, 2025
-
5.5
MEDIUMCVE-2023-26924
LLVM a0dab4950 has a segmentation fault in mlir::outlineSingleBlockRegion. NOTE: third parties dispute this because the LLVM security policy excludes "Language front-ends ... for which a malicious input file can cause undesirable behavior."... Read more
Affected Products : llvm- EPSS Score: %0.02
- Published: Mar. 27, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-0245
A misconfiguration in the AndroidManifest.xml file in hamza417/inure before build97 allows for task hijacking. This vulnerability permits malicious applications to inherit permissions of the vulnerable app, potentially leading to the exposure of sensitive... Read more
Affected Products : inure- Published: Mar. 20, 2025
- Modified: Mar. 20, 2025
- Vuln Type: Misconfiguration
-
5.5
MEDIUMCVE-2021-46048
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::readFunctions.... Read more
Affected Products : binaryen- EPSS Score: %0.18
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-44974
radareorg radare2 version 5.5.2 is vulnerable to NULL Pointer Dereference via libr/bin/p/bin_symbols.c binary symbol parser.... Read more
Affected Products : radare2- EPSS Score: %0.35
- Published: May. 25, 2022
- Modified: Nov. 21, 2024