Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 3.3

    LOW
    CVE-2019-17264

    In libyal liblnk before 20191006, liblnk_location_information_read_data in liblnk_location_information.c has a heap-based buffer over-read because an incorrect variable name is used for a certain offset. NOTE: the vendor has disputed this as described in ... Read more

    Affected Products : liblnk
    • EPSS Score: %0.06
    • Published: Oct. 06, 2019
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2019-17053

    ieee802154_create in net/ieee802154/socket.c in the AF_IEEE802154 network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-e69dbd4619e7.... Read more

    Affected Products : linux_kernel
    • EPSS Score: %0.10
    • Published: Oct. 01, 2019
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2025-22842

    in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read.... Read more

    Affected Products : openharmony
    • Published: Apr. 07, 2025
    • Modified: Apr. 07, 2025
    • Vuln Type: Denial of Service
  • 3.3

    LOW
    CVE-2019-15336

    The Lava Z61 Turbo Android device with a build fingerprint of LAVA/Z61_Turbo/Z61_Turbo:8.1.0/O11019/1536917928:user/release-keys contains a pre-installed app with a package name of com.android.lava.powersave app (versionCode=400, versionName=v4.0.31) that... Read more

    Affected Products : z61_firmware z61
    • EPSS Score: %0.11
    • Published: Nov. 14, 2019
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2023-42830

    A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4. An app may be able to read sensitive location information.... Read more

    Affected Products : macos iphone_os ipados
    • EPSS Score: %0.09
    • Published: Jan. 10, 2024
    • Modified: Jun. 16, 2025
  • 3.3

    LOW
    CVE-2025-24304

    in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds write.... Read more

    Affected Products : openharmony
    • Published: Apr. 07, 2025
    • Modified: Apr. 07, 2025
    • Vuln Type: Denial of Service
  • 3.3

    LOW
    CVE-2025-27534

    in OpenHarmony v5.0.2 and prior versions allow a local attacker case DOS through missing release of memory.... Read more

    Affected Products : openharmony
    • Published: Apr. 07, 2025
    • Modified: Apr. 07, 2025
    • Vuln Type: Denial of Service
  • 3.3

    LOW
    CVE-2022-31699

    VMware ESXi contains a heap-overflow vulnerability. A malicious local actor with restricted privileges within a sandbox process may exploit this issue to achieve a partial information disclosure.... Read more

    Affected Products : esxi cloud_foundation
    • EPSS Score: %0.29
    • Published: Dec. 13, 2022
    • Modified: Apr. 22, 2025
  • 3.3

    LOW
    CVE-2023-29497

    A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access calendar data saved to a temporary directory.... Read more

    Affected Products : macos
    • EPSS Score: %0.11
    • Published: Sep. 27, 2023
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2021-47317

    In the Linux kernel, the following vulnerability has been resolved: powerpc/bpf: Fix detecting BPF atomic instructions Commit 91c960b0056672 ("bpf: Rename BPF_XADD and prepare to encode other atomics in .imm") converted BPF_XADD to BPF_ATOMIC and added ... Read more

    Affected Products : linux_kernel
    • Published: May. 21, 2024
    • Modified: May. 12, 2025
  • 3.3

    LOW
    CVE-2020-14415

    oss_write in audio/ossaudio.c in QEMU before 5.0.0 mishandles a buffer position.... Read more

    Affected Products : ubuntu_linux qemu
    • EPSS Score: %0.10
    • Published: Aug. 27, 2020
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2023-28194

    The issue was addressed with improved checks. This issue is fixed in iOS 16.4 and iPadOS 16.4. An app may be able to unexpectedly create a bookmark on the Home Screen.... Read more

    Affected Products : iphone_os ipad_os ipados
    • EPSS Score: %0.04
    • Published: May. 08, 2023
    • Modified: Jan. 29, 2025
  • 3.3

    LOW
    CVE-2023-35022

    IBM InfoSphere Information Server 11.7 could allow a local user to update projects that they do not have the authorization to access. IBM X-Force ID: 258254.... Read more

    Affected Products : infosphere_information_server
    • Published: Jun. 30, 2024
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2022-32835

    This issue was addressed with improved entitlements. This issue is fixed in iOS 16, watchOS 9. An app may be able to read a persistent device identifier.... Read more

    Affected Products : iphone_os watchos
    • EPSS Score: %0.08
    • Published: Nov. 01, 2022
    • Modified: May. 06, 2025
  • 3.3

    LOW
    CVE-2023-32386

    A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to observe unprotected user data.... Read more

    Affected Products : macos
    • EPSS Score: %0.05
    • Published: Jun. 23, 2023
    • Modified: Dec. 05, 2024
  • 3.3

    LOW
    CVE-2023-31975

    yasm v1.3.0 was discovered to contain a memory leak via the function yasm_intnum_copy at /libyasm/intnum.c. Note: Multiple third parties dispute this as a bug and not a vulnerability according to the YASM security policy.... Read more

    Affected Products : yasm
    • EPSS Score: %0.02
    • Published: May. 09, 2023
    • Modified: Jan. 29, 2025
  • 3.3

    LOW
    CVE-2023-29333

    Microsoft Access Denial of Service Vulnerability... Read more

    • EPSS Score: %0.37
    • Published: May. 09, 2023
    • Modified: Feb. 28, 2025
  • 3.3

    LOW
    CVE-2023-29383

    In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible... Read more

    Affected Products : shadow
    • EPSS Score: %0.03
    • Published: Apr. 14, 2023
    • Modified: Feb. 06, 2025
  • 3.3

    LOW
    CVE-2022-41043

    Microsoft Office Information Disclosure Vulnerability... Read more

    • EPSS Score: %0.98
    • Published: Oct. 11, 2022
    • Modified: Jan. 02, 2025
  • 3.3

    LOW
    CVE-2022-33879

    The initial fixes in CVE-2022-30126 and CVE-2022-30973 for regexes in the StandardsExtractingContentHandler were insufficient, and we found a separate, new regex DoS in a different regex in the StandardsExtractingContentHandler. These are now fixed in 1.2... Read more

    Affected Products : tika
    • EPSS Score: %0.03
    • Published: Jun. 27, 2022
    • Modified: Nov. 21, 2024
Showing 20 of 292495 Results