Latest CVE Feed
-
5.5
MEDIUMCVE-2021-33458
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in find_cc() in modules/preprocs/nasm/nasm-pp.c.... Read more
Affected Products : yasm- EPSS Score: %0.14
- Published: Jul. 26, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-6992
Cloudflare version of zlib library was found to be vulnerable to memory corruption issues affecting the deflation algorithm implementation (deflate.c). The issues resulted from improper input validation and heap-based buffer overflow. A local attacker cou... Read more
Affected Products : zlib- EPSS Score: %0.02
- Published: Jan. 04, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-27788
An out-of-bounds read access vulnerability was discovered in UPX in PackLinuxElf64::canPack() function of p_lx_elf.cpp file. An attacker with a crafted input file could trigger this issue that could cause a crash leading to a denial of service.... Read more
- EPSS Score: %0.05
- Published: Aug. 18, 2022
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2020-24826
A vulnerability in the elf::section::as_strtab function of Libelfin v0.3 allows attackers to cause a denial of service (DOS) through a segmentation fault via a crafted ELF file.... Read more
Affected Products : libelfin- EPSS Score: %0.16
- Published: Aug. 04, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-23915
An issue was discovered in cpp-peglib through v0.1.12. peg::resolve_escape_sequence() in peglib.h has a heap-based buffer over-read.... Read more
Affected Products : cpp-peglib- EPSS Score: %0.38
- Published: Apr. 21, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-23273
Heap-buffer overflow in the randomize_iparp function in edit_packet.c. of Tcpreplay v4.3.2 allows attackers to cause a denial of service (DOS) via a crafted pcap.... Read more
Affected Products : tcpreplay- EPSS Score: %0.16
- Published: Sep. 22, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-19490
tinyexr 0.9.5 has a integer overflow over-write in tinyexr::DecodePixelData in tinyexr.h, related to OpenEXR code.... Read more
Affected Products : tinyexr- EPSS Score: %0.16
- Published: Jul. 21, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-9754
An issue was discovered in Tiny C Compiler (aka TinyCC or TCC) 0.9.27. Compiling a crafted source file leads to an 1 byte out of bounds write in the end_macro function in tccpp.c.... Read more
Affected Products : tinycc- EPSS Score: %0.16
- Published: Mar. 13, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-20632
An issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstrated by MP4Box. It contains an invalid pointer dereference in gf_odf_delete_descriptor in odf/desc_private.c that can cause a denial of service via a crafted MP4 file.... Read more
Affected Products : gpac- EPSS Score: %0.32
- Published: Mar. 24, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-19842
getToken in libr/asm/p/asm_x86_nz.c in radare2 before 3.1.0 allows attackers to cause a denial of service (stack-based buffer over-read) via crafted x86 assembly data, as demonstrated by rasm2.... Read more
Affected Products : radare2- EPSS Score: %0.31
- Published: Dec. 04, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-19756
There is a heap-based buffer over-read at stb_image.h (function: stbi__tga_load) in libsixel 1.8.2 that will cause a denial of service.... Read more
Affected Products : libsixel- EPSS Score: %0.15
- Published: Nov. 30, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-1338
A carefully crafted (or fuzzed) file can trigger an infinite loop in Apache Tika's BPGParser in versions of Apache Tika before 1.18.... Read more
Affected Products : tika- EPSS Score: %3.00
- Published: Apr. 25, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2006-0269
Unspecified vulnerability in the Streams Capture component of Oracle Database server 10.1.0.5 and 10.2.0.1 has unspecified impact and attack vectors, as identified by Oracle Vuln# DB25. NOTE: details are unavailable from Oracle, but they have not publicl... Read more
Affected Products : oracle10g- EPSS Score: %0.69
- Published: Jan. 18, 2006
- Modified: Apr. 03, 2025
-
5.5
MEDIUMCVE-2019-20168
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a use-after-free in the function gf_isom_box_dump_ex() in isomedia/box_funcs.c.... Read more
Affected Products : gpac- EPSS Score: %0.29
- Published: Dec. 31, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-20165
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function ilst_item_Read() in isomedia/box_code_apple.c.... Read more
- EPSS Score: %0.56
- Published: Dec. 31, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-20162
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is heap-based buffer overflow in the function gf_isom_box_parse_ex() in isomedia/box_funcs.c.... Read more
- EPSS Score: %0.45
- Published: Dec. 31, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2025-58335
In JetBrains Junie before 252.284.66, 251.284.66, 243.284.66, 252.284.61, 251.284.61, 243.284.61, 252.284.50, 252.284.54, 251.284.54, 251.284.50, 243.284.54, 243.284.50 information disclosure was possible via search_project function... Read more
Affected Products :- Published: Aug. 28, 2025
- Modified: Aug. 29, 2025
- Vuln Type: Information Disclosure
-
5.5
MEDIUMCVE-2019-20096
In the Linux kernel before 5.1, there is a memory leak in __feat_register_sp() in net/dccp/feat.c, which may cause denial of service, aka CID-1d3ff0950e2b.... Read more
- EPSS Score: %0.08
- Published: Dec. 30, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-47193
In the Linux kernel, the following vulnerability has been resolved: scsi: pm80xx: Fix memory leak during rmmod Driver failed to release all memory allocated. This would lead to memory leak during driver removal. Properly free memory when the module is ... Read more
Affected Products : linux_kernel- Published: Apr. 10, 2024
- Modified: Aug. 28, 2025
-
5.5
MEDIUMCVE-2023-6794
An arbitrary file upload vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to disrupt system processes and potentially execute arbitrary code with limited privileges on t... Read more
- EPSS Score: %0.07
- Published: Dec. 13, 2023
- Modified: Nov. 21, 2024