Latest CVE Feed
-
5.5
MEDIUMCVE-2024-38155
Security Center Broker Information Disclosure Vulnerability... Read more
- Published: Aug. 13, 2024
- Modified: Aug. 16, 2024
-
5.5
MEDIUMCVE-2024-38017
Microsoft Message Queuing Information Disclosure Vulnerability... Read more
Affected Products : windows_server_2008 windows_server_2012 windows_server_2016 windows_server_2019 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_server_2022 windows_11_21h2 +9 more products- Published: Jul. 09, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-34136
Illustrator versions 28.5, 27.9.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a denial ... Read more
- Published: Aug. 14, 2024
- Modified: Aug. 15, 2024
-
5.5
MEDIUMCVE-2024-34135
Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this iss... Read more
- Published: Aug. 14, 2024
- Modified: Aug. 15, 2024
-
5.5
MEDIUMCVE-2024-34127
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of... Read more
- Published: Aug. 14, 2024
- Modified: Sep. 16, 2024
-
5.5
MEDIUMCVE-2024-34125
Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requi... Read more
Affected Products : dimension- Published: Aug. 14, 2024
- Modified: Aug. 19, 2024
-
5.5
MEDIUMCVE-2024-30066
Winlogon Elevation of Privilege Vulnerability... Read more
Affected Products : windows_server_2012 windows_server_2016 windows_server_2019 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_server_2022 windows_11_21h2 windows_11_22h2 +6 more products- Published: Jun. 11, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-30065
Windows Themes Denial of Service Vulnerability... Read more
Affected Products : windows_server_2012 windows_server_2016 windows_server_2019 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_server_2022 windows_11_21h2 windows_11_22h2 +6 more products- Published: Jun. 11, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-30008
Windows DWM Core Library Information Disclosure Vulnerability... Read more
Affected Products : windows_server_2016 windows_server_2019 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_server_2022 windows_11_21h2 windows_11_22h2 windows_10_1507 +4 more products- Published: May. 14, 2024
- Modified: Jan. 16, 2025
-
5.5
MEDIUMCVE-2024-27873
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, macOS Sonoma 14.6. Processing a maliciously crafted vide... Read more
- Published: Jul. 29, 2024
- Modified: Mar. 13, 2025
-
5.5
MEDIUMCVE-2024-27872
This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Sonoma 14.6. An app may be able to access protected user data.... Read more
Affected Products : macos- Published: Jul. 29, 2024
- Modified: Mar. 14, 2025
-
5.5
MEDIUMCVE-2024-26971
In the Linux kernel, the following vulnerability has been resolved: clk: qcom: gcc-ipq5018: fix terminating of frequency table arrays The frequency table arrays are supposed to be terminated with an empty element. Add such entry to the end of the arrays... Read more
Affected Products : linux_kernel- Published: May. 01, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-26750
In the Linux kernel, the following vulnerability has been resolved: af_unix: Drop oob_skb ref before purging queue in GC. syzbot reported another task hung in __unix_gc(). [0] The current while loop assumes that all of the left candidates have oob_skb... Read more
Affected Products : linux_kernel- Published: Apr. 04, 2024
- Modified: Mar. 18, 2025
-
5.5
MEDIUMCVE-2024-26181
Windows Kernel Denial of Service Vulnerability... Read more
Affected Products : windows_server_2008 windows_server_2012 windows_server_2016 windows_server_2019 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_server_2022 windows_11_21h2 +9 more products- Published: Mar. 12, 2024
- Modified: Dec. 27, 2024
-
5.5
MEDIUMCVE-2022-41844
An issue was discovered in Xpdf 4.04. There is a crash in XRef::fetch(int, int, Object*, int) in xpdf/XRef.cc, a different vulnerability than CVE-2018-16369 and CVE-2019-16088.... Read more
Affected Products : xpdf- EPSS Score: %0.04
- Published: Sep. 30, 2022
- Modified: May. 20, 2025
-
5.5
MEDIUMCVE-2021-35071
Possible buffer over read due to lack of size validation while copying data from DBR buffer to RX buffer and can lead to Denial of Service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapd... Read more
Affected Products : aqt1000_firmware qam8295p_firmware qca6390_firmware qca6391_firmware qca6426_firmware qca6436_firmware qca6574au_firmware qca6595au_firmware qca6696_firmware sa6145p_firmware +332 more products- EPSS Score: %0.11
- Published: Jun. 14, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-20796
Animate versions 23.0.4, 24.0.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue... Read more
- Published: Apr. 11, 2024
- Modified: Dec. 04, 2024
-
5.5
MEDIUMCVE-2024-20794
Animate versions 23.0.4, 24.0.1 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service. An attacker could leverage this vulnerability to cause a system crash, resulting in a denial of servi... Read more
- Published: Apr. 11, 2024
- Modified: Dec. 05, 2024
-
5.5
MEDIUMCVE-2024-20770
Photoshop Desktop versions 24.7.2, 25.3.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of ... Read more
- Published: Apr. 10, 2024
- Modified: Dec. 05, 2024
-
5.5
MEDIUMCVE-2024-20749
Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploit... Read more
- EPSS Score: %0.07
- Published: Feb. 15, 2024
- Modified: Nov. 21, 2024