Latest CVE Feed
-
5.5
MEDIUMCVE-2019-14596
Improper access control in the installer for Intel(R) Chipset Device Software INF Utility before version 10.1.18 may allow an authenticated user to potentially enable denial of service via local access.... Read more
Affected Products : chipset_inf_utility- EPSS Score: %0.05
- Published: Jan. 17, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2016-3182
The color_esycc_to_rgb function in bin/common/color.c in OpenJPEG before 2.1.1 allows attackers to cause a denial of service (memory corruption) via a crafted jpeg 2000 file.... Read more
Affected Products : openjpeg- EPSS Score: %0.57
- Published: Feb. 20, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-14604
Null pointer dereference in the FPGA kernel driver for Intel(R) Quartus(R) Prime Pro Edition before version 19.3 may allow an authenticated user to potentially enable denial of service via local access.... Read more
Affected Products : quartus_prime- EPSS Score: %0.17
- Published: Dec. 16, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-14534
In VideoLAN VLC media player 3.0.7.1, there is a NULL pointer dereference at the function SeekPercent of demux/asf/asf.c that will lead to a denial of service attack.... Read more
- EPSS Score: %0.18
- Published: Aug. 29, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-14477
AdRem NetCrunch 10.6.0.4587 has Improper Credential Storage since the internal user database is readable by low-privileged users and passwords in the database are weakly encoded or encrypted.... Read more
Affected Products : netcrunch- EPSS Score: %0.05
- Published: Dec. 16, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2016-0650
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to Replicati... Read more
- EPSS Score: %0.24
- Published: Apr. 21, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-0649
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to PS.... Read more
- EPSS Score: %0.24
- Published: Apr. 21, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-9289
In the Linux kernel before 4.1.4, a buffer overflow occurs when checking userspace params in drivers/media/dvb-frontends/cx24116.c. The maximum size for a DiSEqC command is 6, according to the userspace API. However, the code allows larger values such as ... Read more
Affected Products : linux_kernel- EPSS Score: %0.06
- Published: Jul. 27, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-14444
apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by readelf.... Read more
- EPSS Score: %0.34
- Published: Jul. 30, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2015-8953
fs/overlayfs/copy_up.c in the Linux kernel before 4.2.6 uses an incorrect cleanup code path, which allows local users to cause a denial of service (dentry reference leak) via filesystem operations on a large file in a lower overlayfs layer.... Read more
Affected Products : linux_kernel- EPSS Score: %0.07
- Published: Oct. 16, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-8818
The cpu_physical_memory_write_rom_internal function in exec.c in QEMU (aka Quick Emulator) does not properly skip MMIO regions, which allows local privileged guest users to cause a denial of service (guest crash) via unspecified vectors.... Read more
Affected Products : qemu- EPSS Score: %0.09
- Published: Dec. 29, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-8730
epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the number of items, which allows remote attackers to cause a denial of service (invalid read operation and application crash) v... Read more
Affected Products : wireshark- EPSS Score: %1.04
- Published: Jan. 04, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-8729
The ascend_seek function in wiretap/ascendtext.c in the Ascend file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not ensure the presence of a '\0' character at the end of a date string, which allows remote attackers to cause a deni... Read more
Affected Products : wireshark- EPSS Score: %0.88
- Published: Jan. 04, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2019-14591
Improper input validation in the API for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access.... Read more
- EPSS Score: %0.16
- Published: Nov. 14, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2015-8716
The init_t38_info_conv function in epan/dissectors/packet-t38.c in the T.38 dissector in Wireshark 1.12.x before 1.12.9 does not ensure that a conversation exists, which allows remote attackers to cause a denial of service (application crash) via a crafte... Read more
Affected Products : wireshark- EPSS Score: %0.08
- Published: Jan. 04, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2015-7555
Heap-based buffer overflow in giffix.c in giffix in giflib 5.1.1 allows attackers to cause a denial of service (program crash) via crafted image and logical screen width fields in a GIF file.... Read more
- EPSS Score: %0.30
- Published: Apr. 13, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2019-14295
An Integer overflow in the getElfSections function in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an allocation... Read more
- EPSS Score: %0.25
- Published: Jul. 27, 2019
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2019-14289
An issue was discovered in Xpdf 4.01.01. There is an integer overflow in the function JBIG2Bitmap::combine at JBIG2Stream.cc for the "multiple bytes per line" case.... Read more
Affected Products : xpdfreader- EPSS Score: %0.16
- Published: Jul. 27, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-14293
An issue was discovered in Xpdf 4.01.01. There is an out of bounds read in the function GfxPatchMeshShading::parse at GfxState.cc for typeA!=6 case 2.... Read more
Affected Products : xpdfreader- EPSS Score: %0.16
- Published: Jul. 27, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-14292
An issue was discovered in Xpdf 4.01.01. There is an out of bounds read in the function GfxPatchMeshShading::parse at GfxState.cc for typeA!=6 case 1.... Read more
Affected Products : xpdfreader- EPSS Score: %0.17
- Published: Jul. 27, 2019
- Modified: Nov. 21, 2024