Latest CVE Feed
-
9.8
CRITICALCVE-2024-29159
HDF5 through 1.14.3 contains a buffer overflow in H5Z__filter_scaleoffset, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.... Read more
Affected Products : hdf5- Published: May. 14, 2024
- Modified: Apr. 18, 2025
-
9.8
CRITICALCVE-2018-20815
In QEMU 3.1.0, load_device_tree in device_tree.c calls the deprecated load_image function, which has a buffer overflow risk.... Read more
Affected Products : qemu- EPSS Score: %1.60
- Published: May. 31, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-1329
A potential security vulnerability has been identified for certain HP multifunction printers (MFPs). The vulnerability may lead to Buffer Overflow and/or Remote Code Execution when running HP Workpath solutions on potentially affected products.... Read more
Affected Products : color_laserjet_enterprise_mfp_m577_b5l46a_firmware color_laserjet_enterprise_mfp_m577_b5l47a_firmware color_laserjet_enterprise_mfp_m577_b5l48a_firmware color_laserjet_enterprise_mfp_m577_b5l54a_firmware color_laserjet_enterprise_flow_mfp_m577_b5l46a_firmware color_laserjet_enterprise_flow_mfp_m577_b5l47a_firmware color_laserjet_enterprise_flow_mfp_m577_b5l48a_firmware color_laserjet_enterprise_flow_mfp_m577_b5l54a_firmware color_laserjet_enterprise_mfp_m681_j8a10a_firmware color_laserjet_enterprise_mfp_m681_j8a11a_firmware +1904 more products- EPSS Score: %3.02
- Published: Jun. 14, 2023
- Modified: Dec. 31, 2024
-
9.8
CRITICALCVE-2015-4852
The WLS Security component in Oracle WebLogic Server 10.3.6.0, 12.1.2.0, 12.1.3.0, and 12.2.1.0 allows remote attackers to execute arbitrary commands via a crafted serialized Java object in T3 protocol traffic to TCP port 7001, related to oracle_common/mo... Read more
Affected Products : weblogic_server storagetek_tape_analytics_sw_tool virtual_desktop_infrastructure- Actively Exploited
- EPSS Score: %92.68
- Published: Nov. 18, 2015
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2019-12989
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow SQL Injection.... Read more
- Actively Exploited
- EPSS Score: %80.82
- Published: Jul. 16, 2019
- Modified: Mar. 14, 2025
-
9.8
CRITICALCVE-2011-2897
gdk-pixbuf through 2.31.1 has GIF loader buffer overflow when initializing decompression tables due to an input validation flaw... Read more
- EPSS Score: %0.98
- Published: Nov. 12, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-16329
In ImageMagick before 7.0.8-8, a NULL pointer dereference exists in the GetMagickProperty function in MagickCore/property.c.... Read more
Affected Products : imagemagick- EPSS Score: %0.39
- Published: Sep. 01, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-12268
jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18 has a heap-based buffer overflow.... Read more
- EPSS Score: %0.81
- Published: Apr. 27, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-11540
In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4 and 8.3RX before 8.3R7.1 and Pulse Policy Secure version 9.0RX before 9.0R3.2 and 5.4RX before 5.4R7.1, an unauthenticated, remote attacker can conduct a session hijacking attack.... Read more
- EPSS Score: %14.76
- Published: Apr. 26, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-9197
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:498:55.... Read more
Affected Products : autotrace- EPSS Score: %0.40
- Published: May. 23, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2019-17559
There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and scheme parsing. Upgrade to versions 7.1.9 and 8.0.6 or later versions.... Read more
- EPSS Score: %0.92
- Published: Mar. 23, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-17542
FFmpeg before 4.2 has a heap-based buffer overflow in vqa_decode_chunk because of an out-of-array access in vqa_decode_init in libavcodec/vqavideo.c.... Read more
- EPSS Score: %0.73
- Published: Oct. 14, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2015-8876
Zend/zend_exceptions.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not validate certain Exception objects, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or trigger u... Read more
Affected Products : php- EPSS Score: %10.53
- Published: May. 22, 2016
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2019-11500
In Dovecot before 2.2.36.4 and 2.3.x before 2.3.7.2 (and Pigeonhole before 0.5.7.2), protocol processing can fail for quoted strings. This occurs because '\0' characters are mishandled, and can lead to out-of-bounds writes and remote code execution.... Read more
- EPSS Score: %28.47
- Published: Aug. 29, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-49606
A use-after-free vulnerability exists in the HTTP Connection Headers parsing in Tinyproxy 1.11.1 and Tinyproxy 1.10.0. A specially crafted HTTP header can trigger reuse of previously freed memory, which leads to memory corruption and could lead to remote ... Read more
Affected Products : tinyproxy- Published: May. 01, 2024
- Modified: Aug. 22, 2025
-
9.8
CRITICALCVE-2019-12428
An issue was discovered in GitLab Community and Enterprise Edition 6.8 through 11.11. Users could bypass the mandatory external authentication provider sign-in restrictions by sending a specially crafted request. It has Improper Authorization.... Read more
Affected Products : gitlab- EPSS Score: %0.20
- Published: Mar. 10, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-8955
irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a malformed IRC message 324 (channel mode).... Read more
- EPSS Score: %14.21
- Published: Feb. 12, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-12526
An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffe... Read more
- EPSS Score: %34.19
- Published: Nov. 26, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2015-9262
_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow.... Read more
- EPSS Score: %2.69
- Published: Aug. 01, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2015-5244
The NSSCipherSuite option with ciphersuites enabled in mod_nss before 1.0.12 allows remote attackers to bypass application restrictions.... Read more
Affected Products : mod_nss- EPSS Score: %0.18
- Published: Aug. 07, 2017
- Modified: Apr. 20, 2025