Latest CVE Feed
-
5.5
MEDIUMCVE-2023-46246
Vim is an improved version of the good old UNIX editor Vi. Heap-use-after-free in memory allocated in the function `ga_grow_inner` in in the file `src/alloc.c` at line 748, which is freed in the file `src/ex_docmd.c` in the function `do_cmdline` at line 1... Read more
Affected Products : vim- EPSS Score: %0.01
- Published: Oct. 27, 2023
- Modified: Feb. 13, 2025
-
5.5
MEDIUMCVE-2011-1490
A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages are logged when multiple rulesets were used and some output batches contained messages belonging to more than one ruleset. A local attacker could cause denial of the ... Read more
- EPSS Score: %0.15
- Published: Nov. 14, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2011-1488
A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages are logged when $RepeatedMsgReduction was enabled. A local attacker could use this flaw to cause a denial of the rsyslogd daemon service by crashing the service via a... Read more
- EPSS Score: %0.15
- Published: Nov. 14, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-45862
An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation.... Read more
- EPSS Score: %0.01
- Published: Oct. 14, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-45663
stb_image is a single file MIT licensed library for processing images. The stbi__getn function reads a specified number of bytes from context (typically a file) into the specified buffer. In case the file stream points to the end, it returns zero. There a... Read more
- EPSS Score: %0.11
- Published: Oct. 21, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-4255
An out-of-bounds write issue has been discovered in the backspace handling of the checkType() function in etc.c within the W3M application. This vulnerability is triggered by supplying a specially crafted HTML file to the w3m binary. Exploitation of this ... Read more
- EPSS Score: %0.02
- Published: Dec. 21, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-42467
QEMU through 8.0.0 could trigger a division by zero in scsi_disk_reset in hw/scsi/scsi-disk.c because scsi_disk_emulate_mode_select does not prevent s->qdev.blocksize from being 256. This stops QEMU and the guest immediately.... Read more
Affected Products : qemu- EPSS Score: %0.01
- Published: Sep. 11, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-4133
A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system... Read more
- EPSS Score: %0.01
- Published: Aug. 03, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-48844
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_core: Fix leaking sent_cmd skb sent_cmd memory is not freed before freeing hci_dev causing it to leak it contents.... Read more
Affected Products : linux_kernel- Published: Jul. 16, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2011-0831
Unspecified vulnerability in the Enterprise Config Management component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.1, and 11.2.0.2; and Oracle Enterprise Manager Grid Control 10.1.0.6 and 10.2.0.5; allows remote aut... Read more
- EPSS Score: %0.20
- Published: Jul. 20, 2011
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2011-0816
Unspecified vulnerability in the CMDB Metadata & Instance APIs component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.1, and 11.2.0.2; and Oracle Enterprise Manager Grid Control 10.1.0.6 and 10.2.0.5; allows remote au... Read more
- EPSS Score: %0.20
- Published: Jul. 20, 2011
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2011-0528
Puppet 2.6.0 through 2.6.3 does not properly restrict access to node resources, which allows remote authenticated Puppet nodes to read or modify the resources of other nodes via unspecified vectors.... Read more
Affected Products : puppet- EPSS Score: %0.26
- Published: Feb. 17, 2014
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2023-39130
GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a heap buffer overflow via the function pe_as16() at /gdb/coff-pe-read.c.... Read more
Affected Products : gdb- EPSS Score: %0.02
- Published: Jul. 25, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-39128
GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a stack overflow via the function ada_decode at /gdb/ada-lang.c.... Read more
Affected Products : gdb- EPSS Score: %0.02
- Published: Jul. 25, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-38409
An issue was discovered in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Linux kernel before 6.2.12. Because an assignment occurs only for the first vc, the fbcon_registered_fb and fbcon_display arrays can be desynchronized in fbcon_mode_delet... Read more
Affected Products : linux_kernel- EPSS Score: %0.01
- Published: Jul. 17, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-3772
A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible ker... Read more
- EPSS Score: %0.01
- Published: Jul. 25, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-35789
An issue was discovered in the C AMQP client library (aka rabbitmq-c) through 0.13.0 for RabbitMQ. Credentials can only be entered on the command line (e.g., for amqp-publish or amqp-consume) and are thus visible to local attackers by listing a process an... Read more
Affected Products : rabbitmq-c- EPSS Score: %0.02
- Published: Jun. 16, 2023
- Modified: Mar. 30, 2025
-
5.5
MEDIUMCVE-2023-30086
Buffer Overflow vulnerability found in Libtiff V.4.0.7 allows a local attacker to cause a denial of service via the tiffcp function in tiffcp.c.... Read more
Affected Products : libtiff- EPSS Score: %0.06
- Published: May. 09, 2023
- Modified: Jan. 29, 2025
-
5.5
MEDIUMCVE-2010-3092
The upload module in Drupal 5.x before 5.23 and 6.x before 6.18 does not properly support case-insensitive filename handling in a database configuration, which allows remote authenticated users to bypass the intended restrictions on downloading a file by ... Read more
Affected Products : drupal- EPSS Score: %0.20
- Published: Sep. 21, 2010
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2023-28328
A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the s... Read more
- EPSS Score: %0.01
- Published: Apr. 19, 2023
- Modified: Mar. 19, 2025