Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 3.3

    LOW
    CVE-2019-8934

    hw/ppc/spapr.c in QEMU through 3.1.0 allows Information Exposure because the hypervisor shares the /proc/device-tree/system-id and /proc/device-tree/model system attributes with a guest.... Read more

    Affected Products : leap qemu
    • EPSS Score: %0.11
    • Published: Mar. 21, 2019
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2019-17055

    base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-b91ee4aa2a21.... Read more

    • EPSS Score: %0.08
    • Published: Oct. 01, 2019
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2021-38205

    drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before 5.13.3 makes it easier for attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer).... Read more

    Affected Products : linux_kernel debian_linux
    • EPSS Score: %0.08
    • Published: Aug. 08, 2021
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2010-0424

    The edit_cmd function in crontab.c in (1) cronie before 1.4.4 and (2) Vixie cron (vixie-cron) allows local users to change the modification times of arbitrary files, and consequently cause a denial of service, via a symlink attack on a temporary file in t... Read more

    Affected Products : cronie vixie_cron
    • EPSS Score: %0.04
    • Published: Feb. 25, 2010
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2012-4290

    The CTDB dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a malformed packet.... Read more

    • EPSS Score: %0.90
    • Published: Aug. 16, 2012
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2018-0966

    A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka "Device Guard Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.... Read more

    Affected Products : windows_10 windows_server_2016
    • EPSS Score: %0.30
    • Published: Apr. 12, 2018
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2014-1624

    Race condition in the xdg.BaseDirectory.get_runtime_dir function in python-xdg 0.25 allows local users to overwrite arbitrary files by pre-creating /tmp/pyxdg-runtime-dir-fallback-victim to point to a victim-owned location, then replacing it with a symlin... Read more

    Affected Products : pyxdg
    • EPSS Score: %0.06
    • Published: Jan. 28, 2014
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2013-7458

    linenoise, as used in Redis before 3.2.3, uses world-readable permissions for .rediscli_history, which allows local users to obtain sensitive information by reading the file.... Read more

    Affected Products : debian_linux redis
    • EPSS Score: %0.03
    • Published: Aug. 10, 2016
    • Modified: Apr. 12, 2025
  • 3.3

    LOW
    CVE-2014-1934

    tag.py in eyeD3 (aka python-eyed3) 7.0.3, 0.6.18, and earlier for Python allows local users to modify arbitrary files via a symlink attack on a temporary file.... Read more

    Affected Products : opensuse eyed3
    • EPSS Score: %0.05
    • Published: May. 08, 2014
    • Modified: Apr. 12, 2025
  • 3.3

    LOW
    CVE-2024-47576

    SAP Product Lifecycle Costing Client (versions below 4.7.1) application loads on demand a DLL that is available with Windows OS. This DLL is loaded from the computer running SAP Product Lifecycle Costing Client application. That particular DLL could be re... Read more

    Affected Products :
    • Published: Dec. 10, 2024
    • Modified: Dec. 10, 2024
  • 3.3

    LOW
    CVE-2014-6463

    Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML.... Read more

    • EPSS Score: %0.54
    • Published: Oct. 15, 2014
    • Modified: Apr. 12, 2025
  • 3.3

    LOW
    CVE-2021-31153

    please before 0.4 allows a local unprivileged attacker to gain knowledge about the existence of files or directories in privileged locations via the search_path function, the --check option, or the -d option.... Read more

    Affected Products : please
    • EPSS Score: %0.05
    • Published: May. 27, 2021
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2013-7048

    OpenStack Compute (Nova) Grizzly 2013.1.4, Havana 2013.2.1, and earlier uses world-writable and world-readable permissions for the temporary directory used to store live snapshots, which allows local users to read and modify live snapshots.... Read more

    Affected Products : nova
    • EPSS Score: %0.06
    • Published: Jan. 23, 2014
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2024-47896

    Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest's virtualised GPU memory.... Read more

    Affected Products : ddk
    • Published: Feb. 22, 2025
    • Modified: Mar. 05, 2025
    • Vuln Type: Memory Corruption
  • 3.3

    LOW
    CVE-2014-1639

    syncevo/installcheck-local.sh in syncevolution before 1.3.99.7 uses mktemp to create a safe temporary file but appends a suffix to the original filename and writes to this new filename, which allows local users to overwrite arbitrary files via a symlink a... Read more

    Affected Products : syncevolution
    • EPSS Score: %0.05
    • Published: Jan. 28, 2014
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2014-9770

    tmpfiles.d/systemd.conf in systemd before 214 uses weak permissions for journal files under (1) /run/log/journal/%m and (2) /var/log/journal/%m, which allows local users to obtain sensitive information by reading these files.... Read more

    Affected Products : opensuse
    • EPSS Score: %0.10
    • Published: Apr. 20, 2016
    • Modified: Apr. 12, 2025
  • 3.3

    LOW
    CVE-2014-0027

    The play_wave_from_socket function in audio/auserver.c in Flite 1.4 allows local users to modify arbitrary files via a symlink attack on /tmp/awb.wav. NOTE: some of these details are obtained from third party information.... Read more

    Affected Products : flite
    • EPSS Score: %0.07
    • Published: Jan. 26, 2014
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2012-2394

    Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 on the SPARC and Itanium platforms does not properly perform data alignment for a certain structure member, which allows remote attackers to cause a denial of service (application crash) via a (1) ICMP ... Read more

    Affected Products : wireshark
    • EPSS Score: %1.82
    • Published: Jun. 30, 2012
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2015-1043

    The Host Guest File System (HGFS) in VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.5, and VMware Fusion 6.x before 6.0.5 and 7.x before 7.0.1 allows guest OS users to cause a guest OS denial of service via unspecified vectors.... Read more

    Affected Products : player workstation fusion
    • EPSS Score: %0.20
    • Published: Jan. 29, 2015
    • Modified: Apr. 12, 2025
  • 3.3

    LOW
    CVE-2017-8933

    Libmenu-cache 1.0.2 insecurely uses /tmp for a socket file, allowing a local user to cause a denial of service (menu unavailability).... Read more

    Affected Products : libmenu-cache
    • EPSS Score: %0.13
    • Published: May. 15, 2017
    • Modified: Apr. 20, 2025
Showing 20 of 291258 Results