Latest CVE Feed
-
5.5
MEDIUMCVE-2023-21880
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compr... Read more
- EPSS Score: %0.08
- Published: Jan. 18, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-21877
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compr... Read more
- EPSS Score: %0.11
- Published: Jan. 18, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-21872
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protoco... Read more
- EPSS Score: %0.18
- Published: Jan. 18, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-21869
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compr... Read more
- EPSS Score: %0.08
- Published: Jan. 18, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2010-1171
Red Hat Network (RHN) Satellite 5.3 and 5.4 exposes a dangerous, obsolete XML-RPC API, which allows remote authenticated users to access arbitrary files and cause a denial of service (failed yum operations) via vectors related to configuration and package... Read more
- EPSS Score: %0.89
- Published: Apr. 18, 2011
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2023-1076
A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case... Read more
Affected Products : linux_kernel- EPSS Score: %0.01
- Published: Mar. 27, 2023
- Modified: Feb. 24, 2025
-
5.5
MEDIUMCVE-2023-1018
An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive... Read more
Affected Products : windows_server_2016 windows_server_2019 windows_10_1607 windows_10_1809 windows_10_20h2 windows_10_21h2 windows_10_22h2 windows_server_2022 windows_11_21h2 windows_11_22h2 +2 more products- EPSS Score: %0.18
- Published: Feb. 28, 2023
- Modified: Mar. 07, 2025
-
5.5
MEDIUMCVE-2010-0852
Unspecified vulnerability in the XML DB component in Oracle Database 9.2.0.8, 9.2.0.8DV, 10.1.0.5, and 10.2.0.3 allows remote authenticated users to affect confidentiality and integrity via unknown vectors.... Read more
Affected Products : database_server- EPSS Score: %0.30
- Published: Apr. 13, 2010
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2023-0469
A use-after-free flaw was found in io_uring/filetable.c in io_install_fixed_file in the io_uring subcomponent in the Linux Kernel during call cleanup. This flaw may lead to a denial of service.... Read more
Affected Products : linux_kernel- EPSS Score: %0.02
- Published: Jan. 26, 2023
- Modified: Apr. 01, 2025
-
5.5
MEDIUMCVE-2023-0394
A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.... Read more
Affected Products : linux_kernel- EPSS Score: %0.03
- Published: Jan. 26, 2023
- Modified: Mar. 31, 2025
-
5.5
MEDIUMCVE-2010-0481
The kernel in Microsoft Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly translate a registry key's virtual path to its real path, which allows local users to cause a denial of service (reboot) via a... Read more
- EPSS Score: %0.67
- Published: Apr. 14, 2010
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2010-0206
xpdf allows remote attackers to cause a denial of service (NULL pointer dereference and crash) in the way it processes JBIG2 PDF stream objects.... Read more
- EPSS Score: %0.44
- Published: Oct. 30, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-42677
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed... Read more
- EPSS Score: %0.01
- Published: Dec. 04, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-49890
In the Linux kernel, the following vulnerability has been resolved: capabilities: fix potential memleak on error path from vfs_getxattr_alloc() In cap_inode_getsecurity(), we will use vfs_getxattr_alloc() to complete the memory allocation of tmpbuf, if ... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 07, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2022-49880
In the Linux kernel, the following vulnerability has been resolved: ext4: fix warning in 'ext4_da_release_space' Syzkaller report issue as follows: EXT4-fs (loop0): Free/Dirty block details EXT4-fs (loop0): free_blocks=0 EXT4-fs (loop0): dirty_blocks=0 ... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 07, 2025
- Vuln Type: Misconfiguration
-
5.5
MEDIUMCVE-2022-49873
In the Linux kernel, the following vulnerability has been resolved: bpf: Fix wrong reg type conversion in release_reference() Some helper functions will allocate memory. To avoid memory leaks, the verifier requires the eBPF program to release these memo... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 07, 2025
- Vuln Type: Misconfiguration
-
5.5
MEDIUMCVE-2022-49863
In the Linux kernel, the following vulnerability has been resolved: can: af_can: fix NULL pointer dereference in can_rx_register() It causes NULL pointer dereference when testing as following: (a) use syscall(__NR_socket, 0x10ul, 3ul, 0) to create netli... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 07, 2025
- Vuln Type: Denial of Service
-
5.5
MEDIUMCVE-2022-49862
In the Linux kernel, the following vulnerability has been resolved: tipc: fix the msg->req tlv len check in tipc_nl_compat_name_table_dump_header This is a follow-up for commit 974cb0e3e7c9 ("tipc: fix uninit-value in tipc_nl_compat_name_table_dump") wh... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 07, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2022-49746
In the Linux kernel, the following vulnerability has been resolved: dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init If the function sdma_load_context() fails, the sdma_desc will be freed, but the allocated desc->bd is forgot to be ... Read more
Affected Products : linux_kernel- Published: Mar. 27, 2025
- Modified: Apr. 14, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2022-49703
In the Linux kernel, the following vulnerability has been resolved: scsi: ibmvfc: Store vhost pointer during subcrq allocation Currently the back pointer from a queue to the vhost adapter isn't set until after subcrq interrupt registration. The value is... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Mar. 11, 2025
- Vuln Type: Memory Corruption