Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.5

    MEDIUM
    CVE-2022-29107

    Microsoft Office Security Feature Bypass Vulnerability... Read more

    • EPSS Score: %4.13
    • Published: May. 10, 2022
    • Modified: Jan. 02, 2025
  • 5.5

    MEDIUM
    CVE-2017-18238

    An issue was discovered in Exempi before 2.4.4. The TradQT_Manager::ParseCachedBoxes function in XMPFiles/source/FormatSupport/QuickTime_Support.cpp allows remote attackers to cause a denial of service (infinite loop) via crafted XMP data in a .qt file.... Read more

    Affected Products : debian_linux exempi
    • EPSS Score: %0.52
    • Published: Mar. 15, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2022-28506

    There is a heap-buffer-overflow in GIFLIB 5.2.1 function DumpScreen2RGB() in gif2rgb.c:298:45.... Read more

    Affected Products : fedora giflib
    • EPSS Score: %0.06
    • Published: Apr. 25, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2022-28389

    mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.... Read more

    • EPSS Score: %0.02
    • Published: Apr. 03, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2006-7213

    Firebird 1.5 allows remote authenticated users without SYSDBA and owner permissions to overwrite a database by creating a database.... Read more

    Affected Products : firebird firebird
    • EPSS Score: %0.16
    • Published: Jun. 29, 2007
    • Modified: Apr. 09, 2025
  • 5.5

    MEDIUM
    CVE-2017-0690

    A denial of service vulnerability in the Android media framework. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36592202.... Read more

    Affected Products : android
    • EPSS Score: %0.05
    • Published: Jul. 06, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2022-2476

    A null pointer dereference bug was found in wavpack-5.4.0 The results from the ASAN log: AddressSanitizer:DEADLYSIGNAL ===================================================================84257==ERROR: AddressSanitizer: SEGV on unknown address 0x00000000000... Read more

    Affected Products : fedora wavpack
    • EPSS Score: %0.03
    • Published: Jul. 19, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2022-24462

    Microsoft Word Security Feature Bypass Vulnerability... Read more

    • EPSS Score: %0.78
    • Published: Mar. 09, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2022-21367

    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access ... Read more

    • EPSS Score: %0.15
    • Published: Jan. 19, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2006-2917

    Directory traversal vulnerability in the IMAP server in WinGate 6.1.2.1094 and 6.1.3.1096, and possibly other versions before 6.1.4 Build 1099, allows remote authenticated users to read email of other users, or perform unauthorized operations on directori... Read more

    Affected Products : wingate
    • EPSS Score: %1.72
    • Published: Jul. 10, 2006
    • Modified: Apr. 03, 2025
  • 5.5

    MEDIUM
    CVE-2022-21528

    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocol... Read more

    • EPSS Score: %0.15
    • Published: Jul. 19, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2006-2374

    The Server Message Block (SMB) driver (MRXSMB.SYS) in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 SP1 and earlier allows local users to cause a denial of service (hang) by calling the MrxSmbCscIoctlCloseForCopyChunk with the file handle of... Read more

    • EPSS Score: %0.40
    • Published: Jun. 13, 2006
    • Modified: Apr. 03, 2025
  • 5.5

    MEDIUM
    CVE-2022-21459

    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocol... Read more

    • EPSS Score: %0.14
    • Published: Apr. 19, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2022-21166

    Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.... Read more

    • EPSS Score: %0.36
    • Published: Jun. 15, 2022
    • Modified: May. 05, 2025
  • 5.5

    MEDIUM
    CVE-2022-21127

    Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.... Read more

    Affected Products : debian_linux xen sgx_dcap sgx_psw sgx_sdk
    • EPSS Score: %0.20
    • Published: Jun. 15, 2022
    • Modified: May. 05, 2025
  • 5.5

    MEDIUM
    CVE-2022-21125

    Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.... Read more

    • EPSS Score: %0.52
    • Published: Jun. 15, 2022
    • Modified: May. 05, 2025
  • 5.5

    MEDIUM
    CVE-2017-5692

    Out-of-bounds read condition in older versions of some Intel Graphics Driver for Windows code branches allows local users to perform a denial of service attack.... Read more

    Affected Products : graphics_driver
    • EPSS Score: %0.04
    • Published: Aug. 01, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2006-0798

    Multiple directory traversal vulnerabilities in the IMAP service in Macallan Mail Solution before 4.8.05.004 allow remote authenticated users to read e-mails of other users or create, modify, or delete directories via a .. (dot dot) in the argument to the... Read more

    Affected Products : mail_solution
    • EPSS Score: %1.95
    • Published: Feb. 19, 2006
    • Modified: Apr. 03, 2025
  • 5.5

    MEDIUM
    CVE-2022-1852

    A NULL pointer dereference flaw was found in the Linux kernel’s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.... Read more

    Affected Products : linux_kernel enterprise_linux
    • EPSS Score: %0.02
    • Published: Jun. 30, 2022
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2006-0269

    Unspecified vulnerability in the Streams Capture component of Oracle Database server 10.1.0.5 and 10.2.0.1 has unspecified impact and attack vectors, as identified by Oracle Vuln# DB25. NOTE: details are unavailable from Oracle, but they have not publicl... Read more

    Affected Products : oracle10g
    • EPSS Score: %0.69
    • Published: Jan. 18, 2006
    • Modified: Apr. 03, 2025
Showing 20 of 291722 Results