Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.5

    MEDIUM
    CVE-2025-9650

    A vulnerability has been found in yeqifu carRental up to 3fabb7eae93d209426638863980301d6f99866b3. This affects the function removeFileByPath of the file src/main/java/com/yeqifu/sys/utils/AppFileUtils.java. The manipulation of the argument carimg leads t... Read more

    Affected Products :
    • Published: Aug. 29, 2025
    • Modified: Aug. 29, 2025
    • Vuln Type: Path Traversal
  • 5.5

    MEDIUM
    CVE-2006-0354

    Cisco IOS before 12.3-7-JA2 on Aironet Wireless Access Points (WAP) allows remote authenticated users to cause a denial of service (termination of packet passing or termination of client connections) by sending the management interface a large number of s... Read more

    • EPSS Score: %7.83
    • Published: Jan. 22, 2006
    • Modified: Apr. 03, 2025
  • 5.5

    MEDIUM
    CVE-2024-0408

    A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resour... Read more

    • EPSS Score: %0.02
    • Published: Jan. 18, 2024
    • Modified: Aug. 29, 2025
  • 5.5

    MEDIUM
    CVE-2019-20334

    In Netwide Assembler (NASM) 2.14.02, stack consumption occurs in expr# functions in asm/eval.c. This potentially affects the relationships among expr0, expr1, expr2, expr3, expr4, expr5, and expr6 (and stdscan in asm/stdscan.c). This is similar to CVE-201... Read more

    Affected Products : netwide_assembler nasm
    • EPSS Score: %0.23
    • Published: Jan. 04, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2023-41633

    Catdoc v0.95 was discovered to contain a NULL pointer dereference via the component xls2csv at src/fileutil.c.... Read more

    Affected Products : catdoc
    • EPSS Score: %0.02
    • Published: Sep. 01, 2023
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-27851

    A security vulnerability that can lead to local privilege escalation has been found in ’guix-daemon’. It affects multi-user setups in which ’guix-daemon’ runs locally. The attack consists in having an unprivileged user spawn a build process, for instance ... Read more

    Affected Products : guix
    • EPSS Score: %0.04
    • Published: Apr. 26, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2023-7192

    A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount over... Read more

    Affected Products : linux_kernel enterprise_linux
    • EPSS Score: %0.02
    • Published: Jan. 02, 2024
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2020-10870

    Zim through 0.72.1 creates temporary directories with predictable names. A malicious user could predict and create Zim's temporary directories and prevent other users from being able to start Zim, resulting in a denial of service.... Read more

    Affected Products : zim
    • EPSS Score: %0.13
    • Published: Mar. 23, 2020
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2024-7537

    oFono QMI SMS Handling Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows local attackers to disclose sensitive information on affected installations of oFono. Authentication is not required to exploit this vulnerability. ... Read more

    Affected Products : ofono
    • Published: Aug. 06, 2024
    • Modified: Aug. 29, 2024
  • 5.5

    MEDIUM
    CVE-2024-3247

    In Xpdf 4.05 (and earlier), a PDF object loop in an object stream leads to infinite recursion and a stack overflow. ... Read more

    Affected Products : xpdf
    • Published: Apr. 02, 2024
    • Modified: Jan. 29, 2025
  • 5.5

    MEDIUM
    CVE-2024-28577

    Null Pointer Dereference vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the jpeg_read_exif_profile_raw() function when reading images in JPEG format.... Read more

    Affected Products : freeimage
    • Published: Mar. 20, 2024
    • Modified: Mar. 28, 2025
  • 5.5

    MEDIUM
    CVE-2022-20011

    In getArray of NotificationManagerService.java , there is a possible leak of one user notifications to another due to missing check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not ne... Read more

    Affected Products : android
    • EPSS Score: %0.02
    • Published: May. 10, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2022-0326

    NULL Pointer Dereference in Homebrew mruby prior to 3.2.... Read more

    Affected Products : mruby
    • EPSS Score: %0.30
    • Published: Jan. 21, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-46053

    A Denial of Service vulnerability exists in Binaryen 103. The program terminates with signal SIGKILL.... Read more

    Affected Products : binaryen
    • EPSS Score: %0.18
    • Published: Jan. 10, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-46052

    A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::Tuple::validate.... Read more

    Affected Products : binaryen
    • EPSS Score: %0.18
    • Published: Jan. 10, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-45829

    HDF5 1.13.1-1 is affected by: segmentation fault, which causes a Denial of Service.... Read more

    Affected Products : hdf5
    • EPSS Score: %0.27
    • Published: Jan. 03, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-33466

    An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in expand_smacro() in modules/preprocs/nasm/nasm-pp.c.... Read more

    Affected Products : yasm
    • EPSS Score: %0.14
    • Published: Jul. 26, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-33462

    An issue was discovered in yasm version 1.3.0. There is a use-after-free in expr_traverse_nodes_post() in libyasm/expr.c.... Read more

    Affected Products : yasm
    • EPSS Score: %0.14
    • Published: Jul. 26, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-33458

    An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in find_cc() in modules/preprocs/nasm/nasm-pp.c.... Read more

    Affected Products : yasm
    • EPSS Score: %0.14
    • Published: Jul. 26, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2023-6992

    Cloudflare version of zlib library was found to be vulnerable to memory corruption issues affecting the deflation algorithm implementation (deflate.c). The issues resulted from improper input validation and heap-based buffer overflow. A local attacker cou... Read more

    Affected Products : zlib
    • EPSS Score: %0.02
    • Published: Jan. 04, 2024
    • Modified: Nov. 21, 2024
Showing 20 of 292316 Results