Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 9.3

    HIGH
    CVE-2021-30765

    An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. An application may be able to execute arbitrary code with kernel privileges... Read more

    Affected Products : macos mac_os_x
    • EPSS Score: %0.55
    • Published: Sep. 08, 2021
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2021-30735

    A malicious application may be able to execute arbitrary code with kernel privileges. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. An out-of-bounds write issue was addressed with improved b... Read more

    Affected Products : macos mac_os_x
    • EPSS Score: %0.27
    • Published: Sep. 08, 2021
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2017-7435

    In libzypp before 20170803 it was possible to add unsigned YUM repositories without warning to the user that could lead to man in the middle or malicious servers to inject malicious RPM packages into a users system.... Read more

    Affected Products : libzypp
    • EPSS Score: %0.63
    • Published: Mar. 01, 2018
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2021-30681

    A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4,... Read more

    Affected Products : macos mac_os_x iphone_os watchos ipados
    • EPSS Score: %0.16
    • Published: Sep. 08, 2021
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2017-3073

    Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable use after free vulnerability when handling multiple mask properties of display objects, aka memory corruption. Successful exploitation could lead to arbitrary code execution.... Read more

    • EPSS Score: %1.77
    • Published: May. 09, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2017-3002

    Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability in the ActionScript2 TextField object related to the variable property. Successful exploitation could lead to arbitrary code execution.... Read more

    • EPSS Score: %1.14
    • Published: Mar. 14, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2017-2997

    Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable buffer overflow / underflow vulnerability in the Primetime TVSDK that supports customizing ad information. Successful exploitation could lead to arbitrary code execution.... Read more

    • EPSS Score: %1.53
    • Published: Mar. 14, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2017-2966

    Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the image conversion engine related to parsing malformed TIFF segments. Successful exploitation could ... Read more

    • EPSS Score: %13.60
    • Published: Jan. 11, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2017-17459

    http_transport.c in Fossil before 2.4, when the SSH sync protocol is used, allows user-assisted remote attackers to execute arbitrary commands via an ssh URL with an initial dash character in the hostname, a related issue to CVE-2017-9800, CVE-2017-12836,... Read more

    Affected Products : fossil
    • EPSS Score: %1.14
    • Published: Dec. 07, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2017-16395

    An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer access with an in... Read more

    • EPSS Score: %26.27
    • Published: Dec. 09, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2017-16385

    An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer access with an in... Read more

    • EPSS Score: %27.43
    • Published: Dec. 09, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2017-16378

    An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is due to a computation that accesses ... Read more

    • EPSS Score: %16.38
    • Published: Dec. 09, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2017-16360

    An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a use after free vul... Read more

    • EPSS Score: %4.13
    • Published: Dec. 09, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2017-13854

    An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary cod... Read more

    Affected Products : mac_os_x iphone_os tvos watchos
    • EPSS Score: %0.24
    • Published: Apr. 03, 2018
    • Modified: Nov. 21, 2024
  • 9.3

    CRITICAL
    CVE-2021-30276

    Improper access control while doing XPU re-configuration dynamically can lead to unauthorized access to a secure resource in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wired Infrastructure a... Read more

    • EPSS Score: %0.08
    • Published: Jan. 03, 2022
    • Modified: Nov. 21, 2024
  • 9.3

    CRITICAL
    CVE-2021-30275

    Possible integer overflow in page alignment interface due to lack of address and size validation before alignment in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music... Read more

    • EPSS Score: %0.03
    • Published: Jan. 03, 2022
    • Modified: Nov. 21, 2024
  • 9.3

    HIGH
    CVE-2017-11825

    Microsoft Office 2016 Click-to-Run (C2R) and Microsoft Office 2016 for Mac allow an attacker to use a specially crafted file to perform actions in the security context of the current user, due to how Microsoft Office handles files in memory, aka "Microsof... Read more

    Affected Products : office office_for_mac
    • EPSS Score: %34.04
    • Published: Oct. 13, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2017-11779

    The Microsoft Windows Domain Name System (DNS) DNSAPI.dll on Microsoft Windows 8.1, Windows Server 2012 R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a remote code execution vulnerability when it fails to proper... Read more

    • EPSS Score: %38.26
    • Published: Oct. 13, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2017-0088

    Uniscribe in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows remote attackers to execute arbitrary code via a crafted web site, aka "Windows Uniscribe Remote Code Execution Vulnerability."... Read more

    • EPSS Score: %25.81
    • Published: Mar. 17, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2016-9644

    The __get_user_asm_ex macro in arch/x86/include/asm/uaccess.h in the Linux kernel 4.4.22 through 4.4.28 contains extended asm statements that are incompatible with the exception table, which allows local users to obtain root access on non-SMEP platforms v... Read more

    Affected Products : linux_kernel
    • EPSS Score: %0.17
    • Published: Nov. 28, 2016
    • Modified: Apr. 12, 2025
Showing 20 of 292508 Results