Latest CVE Feed
-
5.5
MEDIUMCVE-2021-46048
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::readFunctions.... Read more
Affected Products : binaryen- EPSS Score: %0.18
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-44974
radareorg radare2 version 5.5.2 is vulnerable to NULL Pointer Dereference via libr/bin/p/bin_symbols.c binary symbol parser.... Read more
Affected Products : radare2- EPSS Score: %0.35
- Published: May. 25, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-44962
An out-of-bounds read vulnerability exists in the GCode::extrude() functionality of Slic3r libslic3r 1.3.0 and Master Commit b1a5500. A specially crafted stl file could lead to information disclosure. An attacker can provide a malicious file to trigger th... Read more
Affected Products : libslic3r- EPSS Score: %0.23
- Published: Mar. 01, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-0285
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause DOS through improper input.... Read more
- EPSS Score: %0.02
- Published: Feb. 02, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-31804
LeoCAD before 21.03 sometimes allows a use-after-free during the opening of a new document.... Read more
Affected Products : leocad- EPSS Score: %0.19
- Published: Apr. 26, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-21723
A Segmentation Fault issue discovered StreamSerializer::extractStreams function in streamSerializer.cpp in oggvideotools 0.9.1 allows remote attackers to cause a denial of service (crash) via opening of crafted ogg file.... Read more
Affected Products : ogg_video_tools- EPSS Score: %0.34
- Published: Aug. 22, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-18976
Buffer Overflow in Tcpreplay v4.3.2 allows attackers to cause a Denial of Service via the 'do_checksum' function in 'checksum.c'. It can be triggered by sending a crafted pcap file to the 'tcpreplay-edit' binary. This issue is different than CVE-2019-8381... Read more
Affected Products : tcpreplay- EPSS Score: %0.16
- Published: Aug. 25, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-18972
Exposure of Sensitive Information to an Unauthorized Actor in PoDoFo v0.9.6 allows attackers to obtain sensitive information via 'IsNextToken' in the component 'src/base/PdfToenizer.cpp'.... Read more
Affected Products : podofo- EPSS Score: %0.17
- Published: Aug. 25, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-0137
NVIDIA Container Toolkit contains an improper isolation vulnerability where a specially crafted container image could lead to untrusted code running in the host’s network namespace. This vulnerability is present only when the NVIDIA Container Toolkit is c... Read more
Affected Products :- Published: Jan. 28, 2025
- Modified: Jan. 28, 2025
- Vuln Type: Misconfiguration
-
5.5
MEDIUMCVE-2019-2391
Incorrect parsing of certain JSON input may result in js-bson not correctly serializing BSON. This may cause unexpected application behaviour including data disclosure. This issue affects: MongoDB Inc. js-bson library version 1.1.3 and prior to. ... Read more
- EPSS Score: %0.38
- Published: Mar. 31, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-0102
NVIDIA CUDA Toolkit for all platforms contains a vulnerability in nvdisasm, where an attacker can cause an out-of-bounds read issue by deceiving a user into reading a malformed ELF file. A successful exploit of this vulnerability might lead to denial of s... Read more
- Published: Aug. 08, 2024
- Modified: Sep. 16, 2024
-
5.5
MEDIUMCVE-2019-20160
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a stack-based buffer overflow in the function av1_parse_tile_group() in media_tools/av_parsers.c.... Read more
Affected Products : gpac- EPSS Score: %0.32
- Published: Dec. 31, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-14247
The scan() function in mad.c in mpg321 0.3.2 allows remote attackers to trigger an out-of-bounds write via a zero bitrate in an MP3 file.... Read more
Affected Products : mpg321- EPSS Score: %0.21
- Published: Jul. 24, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20375
An issue was discovered in Tiny C Compiler (aka TinyCC or TCC) 0.9.27. Compiling a crafted source file leads to an 8 byte out of bounds write in the sym_pop function in tccgen.c.... Read more
Affected Products : tinycc- EPSS Score: %0.16
- Published: Dec. 23, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-19888
An invalid memory address dereference was discovered in the huffcode function (libfaac/huff2.c) in Freeware Advanced Audio Coder (FAAC) 1.29.9.2. The vulnerability causes a segmentation fault and application crash, which leads to denial of service in the ... Read more
Affected Products : freeware_advanced_audio_coder- EPSS Score: %0.16
- Published: Dec. 06, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-0047
In writeUserLP of UserManagerService.java, device policies are serialized with an incorrect tag due to a logic error in the code. This could lead to local denial of service when policies are deserialized on reboot with no additional execution privileges n... Read more
Affected Products : android- Published: Mar. 11, 2024
- Modified: Mar. 27, 2025
-
5.5
MEDIUMCVE-2024-0030
In btif_to_bta_response of btif_gatt_util.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for explo... Read more
Affected Products : android- EPSS Score: %1.51
- Published: Feb. 16, 2024
- Modified: Dec. 16, 2024
-
5.5
MEDIUMCVE-2008-2544
Mounting /proc filesystem via chroot command silently mounts it in read-write mode. The user could bypass the chroot environment and gain write access to files, he would never have otherwise.... Read more
Affected Products : linux_kernel- EPSS Score: %0.04
- Published: May. 27, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-0022
In multiple functions of CompanionDeviceManagerService.java, there is a possible launch NotificationAccessConfirmationActivity of another user profile due to improper input validation. This could lead to local information disclosure with no additional exe... Read more
Affected Products : android- Published: May. 07, 2024
- Modified: Mar. 27, 2025
-
5.5
MEDIUMCVE-2025-5141
A binary in the BoKS Server Agent component of Fortra's Core Privileged Access Manager (BoKS) on versions 7.2.0 (up to 7.2.0.17), 8.1.0 (up to 8.1.0.22), 8.1.1 (up to 8.1.1.7), 9.0.0 (up to 9.0.0.1) and also legacy tar installs of BoKS 7.2 without hotfix ... Read more
Affected Products :- Published: Jun. 17, 2025
- Modified: Aug. 29, 2025
- Vuln Type: Information Disclosure