Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 3.3

    LOW
    CVE-2016-5498

    Unspecified vulnerability in the RDBMS Security component in Oracle Database Server 11.2.0.4 and 12.1.0.2 allows local users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2016-5499.... Read more

    Affected Products : database_server
    • EPSS Score: %0.11
    • Published: Oct. 25, 2016
    • Modified: Apr. 12, 2025
  • 3.3

    LOW
    CVE-2011-1675

    mount in util-linux 2.19 and earlier attempts to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger corruption of the /etc/mtab file via a process with a small RLIMIT_FSIZE ... Read more

    Affected Products : util-linux util-linux
    • EPSS Score: %0.03
    • Published: Apr. 10, 2011
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2016-3469

    Unspecified vulnerability in the Siebel Core - Server Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, IP2014, IP2015, and IP2016 allows local users to affect confidentiality via vectors related to Services.... Read more

    • EPSS Score: %0.12
    • Published: Jul. 21, 2016
    • Modified: Apr. 12, 2025
  • 3.3

    LOW
    CVE-2019-3815

    A memory leak was discovered in the backport of fixes for CVE-2018-16864 in Red Hat Enterprise Linux. Function dispatch_message_real() in journald-server.c does not free the memory allocated by set_iovec_field_free() to store the `_CMDLINE=` entry. A loca... Read more

    • EPSS Score: %0.14
    • Published: Jan. 28, 2019
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2011-1920

    The make include files in NetBSD before 1.6.2, as used in pmake 1.111 and other products, allow local users to overwrite arbitrary files via a symlink attack on a /tmp/_depend##### temporary file, related to (1) bsd.lib.mk and (2) bsd.prog.mk.... Read more

    Affected Products : netbsd pmake
    • EPSS Score: %0.05
    • Published: May. 23, 2011
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2015-1044

    vmware-authd (aka the Authorization process) in VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.5, and VMware ESXi 5.0 through 5.5 allows attackers to cause a host OS denial of service via unspecified vectors.... Read more

    Affected Products : player workstation esxi
    • EPSS Score: %0.28
    • Published: Jan. 29, 2015
    • Modified: Apr. 12, 2025
  • 3.3

    LOW
    CVE-2010-4337

    The configure script in gnash 0.8.8 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/gnash-configure-errors.$$, (2) /tmp/gnash-configure-warnings.$$, or (3) /tmp/gnash-configure-recommended.$$ files.... Read more

    Affected Products : gnash
    • EPSS Score: %0.03
    • Published: Jan. 14, 2011
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2010-2285

    The SMB PIPE dissector in Wireshark 0.8.20 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.... Read more

    Affected Products : wireshark
    • EPSS Score: %0.49
    • Published: Jun. 15, 2010
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2020-11869

    An integer overflow was found in QEMU 4.0.1 through 4.2.0 in the way it implemented ATI VGA emulation. This flaw occurs in the ati_2d_blt() routine in hw/display/ati-2d.c while handling MMIO write operations through the ati_mm_write() callback. A maliciou... Read more

    Affected Products : qemu
    • EPSS Score: %0.09
    • Published: Apr. 27, 2020
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2010-2794

    The SPICE (aka spice-xpi) plug-in 2.2 for Firefox allows local users to overwrite arbitrary files via a symlink attack on an unspecified log file.... Read more

    Affected Products : firefox spice-xpi
    • EPSS Score: %0.03
    • Published: Aug. 30, 2010
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2020-14354

    A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing. This flaw possibly allows an attacker to crash the service that uses c-ares lib. The highest threat from this vulner... Read more

    Affected Products : fedora c-ares
    • EPSS Score: %0.19
    • Published: May. 13, 2021
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2021-46971

    In the Linux kernel, the following vulnerability has been resolved: perf/core: Fix unconditional security_locked_down() call Currently, the lockdown state is queried unconditionally, even though its result is used only if the PERF_SAMPLE_REGS_INTR bit i... Read more

    Affected Products : linux_kernel
    • Published: Feb. 27, 2024
    • Modified: Jan. 08, 2025
  • 3.3

    LOW
    CVE-2019-10183

    Virt-install(1) utility used to provision new virtual machines has introduced an option '--unattended' to create VMs without user interaction. This option accepts guest VM password as command line arguments, thus leaking them to others users on the system... Read more

    Affected Products : enterprise_linux virt-manager
    • EPSS Score: %0.14
    • Published: Jul. 03, 2019
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2013-4477

    The LDAP backend in OpenStack Identity (Keystone) Grizzly and Havana, when removing a role on a tenant for a user who does not have that role, adds the role to the user, which allows local users to gain privileges.... Read more

    Affected Products : grizzly havana
    • EPSS Score: %0.06
    • Published: Nov. 02, 2013
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2011-1144

    The installer in PEAR 1.9.2 and earlier allows local users to overwrite arbitrary files via a symlink attack on the package.xml file, related to the (1) download_dir, (2) cache_dir, (3) tmp_dir, and (4) pear-build-download directories. NOTE: this vulnera... Read more

    Affected Products : pear
    • EPSS Score: %0.12
    • Published: Mar. 03, 2011
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2011-1031

    The feh_unique_filename function in utils.c in feh 1.11.2 and earlier might allow local users to create arbitrary files via a symlink attack on a /tmp/feh_ temporary file, a different vulnerability than CVE-2011-0702.... Read more

    Affected Products : feh feh
    • EPSS Score: %0.03
    • Published: Feb. 14, 2011
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2016-4670

    An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. The issue involves the "Security" component. It allows local users to discover lengths of arbitrary passwords by reading a log.... Read more

    Affected Products : mac_os_x iphone_os
    • EPSS Score: %0.06
    • Published: Feb. 20, 2017
    • Modified: Apr. 20, 2025
  • 3.3

    LOW
    CVE-2020-14378

    An integer underflow in dpdk versions before 18.11.10 and before 19.11.5 in the `move_desc` function can lead to large amounts of CPU cycles being eaten up in a long running loop. An attacker could cause `move_desc` to get stuck in a 4,294,967,295-count i... Read more

    • EPSS Score: %0.08
    • Published: Sep. 30, 2020
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2019-1488

    A security feature bypass vulnerability exists when Microsoft Defender improperly handles specific buffers, aka 'Microsoft Defender Security Feature Bypass Vulnerability'.... Read more

    • EPSS Score: %0.46
    • Published: Dec. 10, 2019
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2013-2479

    The dissect_mpls_echo_tlv_dd_map function in epan/dissectors/packet-mpls-echo.c in the MPLS Echo dissector in Wireshark 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (infinite loop) via invalid Sub-tlv data.... Read more

    Affected Products : wireshark opensuse
    • EPSS Score: %1.12
    • Published: Mar. 07, 2013
    • Modified: Apr. 11, 2025
Showing 20 of 291401 Results