Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.5

    MEDIUM
    CVE-2018-20458

    In radare2 prior to 3.1.1, r_bin_dyldcache_extract in libr/bin/format/mach0/dyldcache.c may allow attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting an input file.... Read more

    Affected Products : radare2
    • EPSS Score: %0.18
    • Published: Dec. 25, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-20456

    In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash in libr/util/strbuf.c via a stack-based buffer over-read) by crafting an input file, a related issue to... Read more

    Affected Products : radare2
    • EPSS Score: %0.18
    • Published: Dec. 25, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-20455

    In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash via a stack-based buffer overflow) by crafting an input file, a related issue to CVE-2018-20456.... Read more

    Affected Products : radare2
    • EPSS Score: %0.18
    • Published: Dec. 25, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-20360

    An invalid memory address dereference was discovered in the sbr_process_channel function of libfaad/sbr_dec.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of... Read more

    • EPSS Score: %0.51
    • Published: Dec. 22, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-20199

    A NULL pointer dereference was discovered in ifilter_bank of libfaad/filtbank.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service because adding to win... Read more

    • EPSS Score: %0.51
    • Published: Dec. 18, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-20123

    pvrdma_realize in hw/rdma/vmw/pvrdma_main.c in QEMU has a Memory leak after an initialisation error.... Read more

    Affected Products : ubuntu_linux fedora qemu
    • EPSS Score: %0.15
    • Published: Dec. 17, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2023-1638

    A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been rated as problematic. Affected by this issue is the function 0x8001E024/0x8001E040 in the library ImfRegistryFilter.sys of the component IOCTL Handler. The manipulation leads to den... Read more

    Affected Products : malware_fighter
    • EPSS Score: %0.03
    • Published: Mar. 26, 2023
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-19710

    Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a... Read more

    • EPSS Score: %3.00
    • Published: Jan. 18, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-19640

    If the attacker manages to create files in the directory used to collect log files in supportutils before version 3.1-5.7.1 (e.g. with CVE-2018-19638) he can kill arbitrary processes on the local machine.... Read more

    Affected Products : supportutils
    • EPSS Score: %0.05
    • Published: Mar. 05, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-19637

    Supportutils, before version 3.1-5.7.1, wrote data to static file /tmp/supp_log, allowing local attackers to overwrite files on systems without symlink protection... Read more

    Affected Products : supportutils
    • EPSS Score: %0.04
    • Published: Mar. 05, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2023-46928

    GPAC 2.3-DEV-rev605-gfc9e29089-master contains a SEGV in gpac/MP4Box in gf_media_change_pl /afltest/gpac/src/media_tools/isom_tools.c:3293:42.... Read more

    Affected Products : gpac
    • EPSS Score: %0.08
    • Published: Nov. 01, 2023
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2013-2128

    The tcp_read_sock function in net/ipv4/tcp.c in the Linux kernel before 2.6.34 does not properly manage skb consumption, which allows local users to cause a denial of service (system crash) via a crafted splice system call for a TCP socket.... Read more

    Affected Products : linux_kernel
    • EPSS Score: %0.10
    • Published: Jun. 07, 2013
    • Modified: Apr. 11, 2025
  • 5.5

    MEDIUM
    CVE-2013-2104

    python-keystoneclient before 0.2.4, as used in OpenStack Keystone (Folsom), does not properly check expiry for PKI tokens, which allows remote authenticated users to (1) retain use of a token after it has expired, or (2) use a revoked token once it expire... Read more

    Affected Products : python-keystoneclient
    • EPSS Score: %0.77
    • Published: Jan. 21, 2014
    • Modified: Apr. 11, 2025
  • 5.5

    MEDIUM
    CVE-2018-19364

    hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome.... Read more

    Affected Products : ubuntu_linux fedora debian_linux leap qemu
    • EPSS Score: %0.05
    • Published: Dec. 13, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-18438

    Qemu has integer overflows because IOReadHandler and its associated functions use a signed integer data type for a size value.... Read more

    Affected Products : enterprise_linux openstack qemu
    • EPSS Score: %0.12
    • Published: Oct. 19, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-18409

    A stack-based buffer over-read exists in setbit() at iptree.h of TCPFLOW 1.5.0, due to received incorrect values causing incorrect computation, leading to denial of service during an address_histogram call or a get_histogram call.... Read more

    Affected Products : ubuntu_linux fedora tcpflow
    • EPSS Score: %0.34
    • Published: Oct. 17, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-16982

    Open Chinese Convert (OpenCC) 1.0.5 allows attackers to cause a denial of service (segmentation fault) because BinaryDict::NewFromFile in BinaryDict.cpp may have out-of-bounds keyOffset and valueOffset values via a crafted .ocd file.... Read more

    Affected Products : open_chinese_convert
    • EPSS Score: %0.34
    • Published: Sep. 13, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-16597

    An issue was discovered in the Linux kernel before 4.8. Incorrect access checking in overlayfs mounts could be used by local attackers to modify or truncate files in the underlying filesystem.... Read more

    • EPSS Score: %0.09
    • Published: Sep. 21, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-16032

    Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a... Read more

    • EPSS Score: %1.52
    • Published: Jan. 18, 2019
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2018-16019

    Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a... Read more

    • EPSS Score: %1.58
    • Published: Jan. 18, 2019
    • Modified: Nov. 21, 2024
Showing 20 of 291520 Results