Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.5

    MEDIUM
    CVE-2024-44215

    This issue was addressed with improved checks. This issue is fixed in tvOS 18.1, iOS 18.1 and iPadOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, macOS Ventura 13.7.1, macOS Sonoma 14.7.1, watchOS 11.1, visionOS 2.1. Processing an image may result in disclosure of... Read more

    Affected Products : macos iphone_os tvos watchos ipados visionos
    • Published: Oct. 28, 2024
    • Modified: Oct. 30, 2024
  • 5.5

    MEDIUM
    CVE-2024-44183

    A logic error was addressed with improved error handling. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, macOS Sonoma 14.7, tvOS 18. An app may be able to cause a denial... Read more

    Affected Products : macos iphone_os tvos watchos ipados visionos
    • Published: Sep. 17, 2024
    • Modified: Mar. 24, 2025
  • 5.5

    MEDIUM
    CVE-2024-44129

    The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7, macOS Sequoia 15. An app may be able to leak sensitive user information.... Read more

    Affected Products : macos
    • Published: Sep. 17, 2024
    • Modified: Mar. 18, 2025
  • 5.5

    MEDIUM
    CVE-2024-43585

    Code Integrity Guard Security Feature Bypass Vulnerability... Read more

    • Published: Oct. 08, 2024
    • Modified: Oct. 16, 2024
  • 5.5

    MEDIUM
    CVE-2024-4278

    An information disclosure issue has been discovered in GitLab EE affecting all versions starting from 16.5 prior to 17.2.8, from 17.3 prior to 17.3.4, and from 17.4 prior to 17.4.1. A maintainer could obtain a Dependency Proxy password by editing a certai... Read more

    Affected Products : gitlab
    • Published: Sep. 26, 2024
    • Modified: Oct. 08, 2024
  • 5.5

    MEDIUM
    CVE-2022-24574

    GPAC 1.0.1 is affected by a NULL pointer dereference in gf_dump_vrml_field.isra ().... Read more

    Affected Products : gpac
    • EPSS Score: %0.11
    • Published: Mar. 14, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2024-41873

    Media Encoder versions 24.5, 23.6.8 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this i... Read more

    Affected Products : macos media_encoder windows
    • Published: Sep. 13, 2024
    • Modified: Sep. 16, 2024
  • 5.5

    MEDIUM
    CVE-2024-41868

    Audition versions 24.4.1, 23.6.6 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issu... Read more

    Affected Products : mac_os_x windows audition
    • Published: Sep. 11, 2024
    • Modified: Sep. 18, 2024
  • 5.5

    MEDIUM
    CVE-2024-41866

    InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in ... Read more

    Affected Products : macos windows indesign
    • Published: Aug. 14, 2024
    • Modified: Aug. 19, 2024
  • 5.5

    MEDIUM
    CVE-2024-41854

    InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of... Read more

    Affected Products : macos windows indesign
    • Published: Aug. 14, 2024
    • Modified: Aug. 19, 2024
  • 5.5

    MEDIUM
    CVE-2024-40807

    A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. A shortcut may be able to use sensitive data with certain actions without prompting the user.... Read more

    Affected Products : macos
    • Published: Jul. 29, 2024
    • Modified: Mar. 14, 2025
  • 5.5

    MEDIUM
    CVE-2024-40775

    A downgrade issue was addressed with additional code-signing restrictions. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to leak sensitive user information.... Read more

    Affected Products : macos
    • Published: Jul. 29, 2024
    • Modified: Mar. 24, 2025
  • 5.5

    MEDIUM
    CVE-2024-39382

    After Effects versions 23.6.6, 24.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this i... Read more

    Affected Products : macos windows after_effects
    • Published: Sep. 13, 2024
    • Modified: Sep. 13, 2024
  • 5.5

    MEDIUM
    CVE-2024-38155

    Security Center Broker Information Disclosure Vulnerability... Read more

    • Published: Aug. 13, 2024
    • Modified: Aug. 16, 2024
  • 5.5

    MEDIUM
    CVE-2007-3598

    index.php in vtiger CRM before 5.0.3 allows remote authenticated users to obtain all users' names and e-mail addresses, and possibly change user settings, via a modified record parameter in a DetailView action to the Users module. NOTE: the vendor disput... Read more

    Affected Products : vtiger_crm
    • EPSS Score: %0.22
    • Published: Jul. 06, 2007
    • Modified: Apr. 09, 2025
  • 5.5

    MEDIUM
    CVE-2024-34136

    Illustrator versions 28.5, 27.9.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a denial ... Read more

    Affected Products : macos windows illustrator
    • Published: Aug. 14, 2024
    • Modified: Aug. 15, 2024
  • 5.5

    MEDIUM
    CVE-2024-34135

    Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this iss... Read more

    Affected Products : macos windows illustrator
    • Published: Aug. 14, 2024
    • Modified: Aug. 15, 2024
  • 5.5

    MEDIUM
    CVE-2024-34127

    InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of... Read more

    Affected Products : macos windows indesign
    • Published: Aug. 14, 2024
    • Modified: Sep. 16, 2024
  • 5.5

    MEDIUM
    CVE-2024-34125

    Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requi... Read more

    Affected Products : dimension
    • Published: Aug. 14, 2024
    • Modified: Aug. 19, 2024
  • 5.5

    MEDIUM
    CVE-2023-4720

    Floating Point Comparison with Incorrect Operator in GitHub repository gpac/gpac prior to 2.3-DEV.... Read more

    Affected Products : gpac
    • EPSS Score: %0.03
    • Published: Sep. 01, 2023
    • Modified: Nov. 21, 2024
Showing 20 of 292720 Results