Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 4.0

    MEDIUM
    CVE-2007-6698

    The BDB backend for slapd in OpenLDAP before 2.3.36 allows remote authenticated users to cause a denial of service (crash) via a potentially-successful modify operation with the NOOP control set to critical, possibly due to a double free vulnerability.... Read more

    Affected Products : openldap
    • EPSS Score: %4.62
    • Published: Feb. 01, 2008
    • Modified: Apr. 09, 2025
  • 4.0

    MEDIUM
    CVE-2009-0996

    Unspecified vulnerability in the BI Publisher component in Oracle Application Server 10.1.3.2.1, 10.1.3.3.3, and 10.1.3.4 allows remote authenticated users to affect confidentiality via unknown vectors.... Read more

    Affected Products : application_server
    • EPSS Score: %2.57
    • Published: Apr. 15, 2009
    • Modified: Apr. 09, 2025
  • 4.0

    MEDIUM
    CVE-2019-2911

    Vulnerability in the MySQL Server product of Oracle MySQL (component: Information Schema). Supported versions that are affected are 5.6.45 and prior, 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker w... Read more

    • EPSS Score: %0.22
    • Published: Oct. 16, 2019
    • Modified: Nov. 21, 2024
  • 4.0

    MEDIUM
    CVE-2019-18458

    An issue was discovered in GitLab Community and Enterprise Edition through 12.4. It has Insecure Permissions (issue 2 of 4).... Read more

    Affected Products : gitlab
    • EPSS Score: %0.07
    • Published: Nov. 26, 2019
    • Modified: Nov. 21, 2024
  • 4.0

    MEDIUM
    CVE-2021-36057

    XMP Toolkit SDK version 2020.1 (and earlier) is affected by a write-what-where condition vulnerability caused during the application's memory allocation process. This may cause the memory management functions to become mismatched resulting in local applic... Read more

    • EPSS Score: %0.06
    • Published: Sep. 01, 2021
    • Modified: Nov. 21, 2024
  • 4.0

    MEDIUM
    CVE-2007-2583

    The in_decimal::set function in item_cmpfunc.cc in MySQL before 5.0.40, and 5.1 before 5.1.18-beta, allows context-dependent attackers to cause a denial of service (crash) via a crafted IF clause that results in a divide-by-zero error and a NULL pointer d... Read more

    Affected Products : ubuntu_linux debian_linux mysql
    • EPSS Score: %2.42
    • Published: May. 10, 2007
    • Modified: Apr. 09, 2025
  • 4.0

    MEDIUM
    CVE-2025-0240

    Parsing a JavaScript module as JSON could, under some circumstances, cause cross-compartment access, which may result in a use-after-free. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird < 128.6.... Read more

    • Published: Jan. 07, 2025
    • Modified: Apr. 03, 2025
    • Vuln Type: Memory Corruption
  • 4.0

    MEDIUM
    CVE-2021-32653

    Nextcloud Server is a Nextcloud package that handles data storage. Nextcloud Server versions prior to 19.0.11, 20.0.10, or 21.0.2 send user IDs to the lookup server even if the user has no fields set to published. The vulnerability is patched in versions ... Read more

    Affected Products : nextcloud_server notes
    • EPSS Score: %0.45
    • Published: Jun. 01, 2021
    • Modified: Nov. 21, 2024
  • 4.0

    MEDIUM
    CVE-2023-50007

    FFmpeg v.n6.1-3-g466799d4f5 allows an attacker to trigger use of a parameter of negative size in the av_samples_set_silence function in thelibavutil/samplefmt.c:260:9 component.... Read more

    Affected Products : fedora ffmpeg
    • Published: Apr. 19, 2024
    • Modified: Jun. 06, 2025
  • 4.0

    MEDIUM
    CVE-2018-3005

    Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). The supported version that is affected is Prior to 5.2.16. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure... Read more

    Affected Products : vm_virtualbox
    • EPSS Score: %0.17
    • Published: Jul. 18, 2018
    • Modified: Nov. 21, 2024
  • 4.0

    MEDIUM
    CVE-2008-3999

    Unspecified vulnerability in the Oracle OLAP component in Oracle Database 9.2.0.8, 9.2.0.8DV, and 10.1.0.5 allows remote authenticated users to affect availability, related to SYS.OLAPIMPL_T.... Read more

    • EPSS Score: %1.40
    • Published: Jan. 14, 2009
    • Modified: Apr. 09, 2025
  • 4.0

    MEDIUM
    CVE-2015-4752

    Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to Server : I_S.... Read more

    • EPSS Score: %0.50
    • Published: Jul. 16, 2015
    • Modified: Apr. 12, 2025
  • 4.0

    MEDIUM
    CVE-2017-11671

    Under certain circumstances, the ix86_expand_builtin function in i386.c in GNU Compiler Collection (GCC) version 4.6, 4.7, 4.8, 4.9, 5 before 5.5, and 6 before 6.4 will generate instruction sequences that clobber the status flag of the RDRAND and RDSEED i... Read more

    Affected Products : gcc
    • EPSS Score: %0.12
    • Published: Jul. 26, 2017
    • Modified: Apr. 20, 2025
  • 4.0

    MEDIUM
    CVE-2009-0967

    The FTP server in Serv-U 7.0.0.1 through 7.4.0.1 allows remote authenticated users to cause a denial of service (service hang) via a large number of SMNT commands without an argument.... Read more

    Affected Products : serv-u_file_server serv-u
    • EPSS Score: %0.92
    • Published: Mar. 19, 2009
    • Modified: Apr. 09, 2025
  • 4.0

    MEDIUM
    CVE-2009-5012

    ftpserver.py in pyftpdlib before 0.5.2 does not require the l permission for the MLST command, which allows remote authenticated users to bypass intended access restrictions and list the root directory via an FTP session.... Read more

    Affected Products : pyftpdlib
    • EPSS Score: %0.20
    • Published: Oct. 19, 2010
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2012-6635

    wp-admin/includes/class-wp-posts-list-table.php in WordPress before 3.3.3 does not properly restrict excerpt-view access, which allows remote authenticated users to obtain sensitive information by visiting a draft.... Read more

    Affected Products : wordpress
    • EPSS Score: %0.53
    • Published: Jan. 21, 2014
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2013-4296

    The remoteDispatchDomainMemoryStats function in daemon/remote.c in libvirt 0.9.1 through 0.10.1.x, 0.10.2.x before 0.10.2.8, 1.0.x before 1.0.5.6, and 1.1.x before 1.1.2 allows remote authenticated users to cause a denial of service (uninitialized pointer... Read more

    Affected Products : ubuntu_linux enterprise_linux libvirt
    • EPSS Score: %3.29
    • Published: Sep. 30, 2013
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2013-0331

    Jenkins before 1.502 and LTS before 1.480.3 allows remote authenticated users with write access to cause a denial of service via a crafted payload.... Read more

    Affected Products : jenkins
    • EPSS Score: %0.40
    • Published: Mar. 19, 2013
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2011-1923

    The Diffie-Hellman key-exchange implementation in dhm.c in PolarSSL before 0.14.2 does not properly validate a public parameter, which makes it easier for man-in-the-middle attackers to obtain the shared secret key by modifying network traffic, a related ... Read more

    Affected Products : polarssl
    • EPSS Score: %0.36
    • Published: Jun. 20, 2012
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2020-15703

    There is no input validation on the Locale property in an apt transaction. An unprivileged user can supply a full path to a writable directory, which lets aptd read a file as root. Having a symlink in place results in an error message if the file exists, ... Read more

    Affected Products : aptdaemon
    • EPSS Score: %0.04
    • Published: Oct. 31, 2020
    • Modified: Nov. 21, 2024
Showing 20 of 292055 Results