Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 10.0

    HIGH
    CVE-2016-3149

    Barco ClickShare CSC-1 devices with firmware before 01.09.03 and CSM-1 devices with firmware before 01.06.02 allow remote attackers to execute arbitrary code via unspecified vectors.... Read more

    • EPSS Score: %14.22
    • Published: Jan. 12, 2017
    • Modified: Apr. 20, 2025
  • 8.8

    HIGH
    CVE-2016-1914

    Multiple SQL injection vulnerabilities in the com.rim.mdm.ui.server.ImageServlet servlet in BlackBerry Enterprise Server 12 (BES12) Self-Service before 12.4 allow remote attackers to execute arbitrary SQL commands via the imageName parameter to (1) mydevi... Read more

    Affected Products : blackberry_enterprise_service
    • EPSS Score: %3.18
    • Published: Apr. 13, 2017
    • Modified: Apr. 20, 2025
  • 5.9

    MEDIUM
    CVE-2016-7055

    There is a carry propagating bug in the Broadwell-specific Montgomery multiplication procedure in OpenSSL 1.0.2 and 1.1.0 before 1.1.0c that handles input lengths divisible by, but longer than 256 bits. Analysis suggests that attacks against RSA, DSA and ... Read more

    Affected Products : openssl node.js
    • EPSS Score: %12.39
    • Published: May. 04, 2017
    • Modified: Apr. 20, 2025
  • 5.9

    MEDIUM
    CVE-2017-10135

    Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Difficult to exploit vulnerabili... Read more

    • EPSS Score: %0.26
    • Published: Aug. 08, 2017
    • Modified: Apr. 20, 2025
  • 7.4

    HIGH
    CVE-2017-10333

    Vulnerability in the Siebel UI Framework component of Oracle Siebel CRM (subcomponent: EAI). Supported versions that are affected are 16.0 and 17.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise... Read more

    Affected Products : siebel_ui_framework siebel_crm
    • EPSS Score: %0.28
    • Published: Oct. 19, 2017
    • Modified: Apr. 20, 2025
  • 5.4

    MEDIUM
    CVE-2017-11777

    Microsoft SharePoint Enterprise Server 2013 SP1 and Microsoft SharePoint Enterprise Server 2016 allow an attacker to exploit a cross-site scripting (XSS) vulnerability by sending a specially crafted request to an affected SharePoint server, due to how Sha... Read more

    Affected Products : sharepoint_enterprise_server
    • EPSS Score: %0.86
    • Published: Oct. 13, 2017
    • Modified: Apr. 20, 2025
  • 9.8

    CRITICAL
    CVE-2017-12896

    The ISAKMP parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c:isakmp_rfc3948_print().... Read more

    • EPSS Score: %2.06
    • Published: Sep. 14, 2017
    • Modified: Apr. 20, 2025
  • 5.1

    MEDIUM
    CVE-2017-17556

    A debug tool in Synaptics TouchPad drivers allows local users with administrative access to obtain sensitive information about keyboard scan codes by modifying registry keys.... Read more

    Affected Products : synaptics_touchpad_driver
    • EPSS Score: %0.13
    • Published: Dec. 15, 2017
    • Modified: Apr. 20, 2025
  • 8.2

    HIGH
    CVE-2017-3325

    Vulnerability in the Siebel UI Framework component of Oracle Siebel CRM (subcomponent: EAI). The supported version that is affected is 16.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel... Read more

    Affected Products : siebel_ui_framework
    • EPSS Score: %0.75
    • Published: Jan. 27, 2017
    • Modified: Apr. 20, 2025
  • 5.7

    MEDIUM
    CVE-2017-5042

    Cast in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android sent cookies to sites discovered via SSDP, which allowed an attacker on the local network segment to initiate connections to arbitrary URLs and observe a... Read more

    • EPSS Score: %0.04
    • Published: Apr. 24, 2017
    • Modified: Apr. 20, 2025
  • 7.5

    HIGH
    CVE-2017-5664

    The error page mechanism of the Java Servlet Specification requires that, when an error occurs and an error page is configured for the error that occurred, the original request and response are forwarded to the error page. This means that the request is p... Read more

    Affected Products : tomcat
    • EPSS Score: %17.29
    • Published: Jun. 06, 2017
    • Modified: Apr. 20, 2025
  • 6.5

    MEDIUM
    CVE-2017-8356

    In ImageMagick 7.0.5-5, the ReadSUNImage function in sun.c allows attackers to cause a denial of service (memory leak) via a crafted file.... Read more

    Affected Products : debian_linux imagemagick
    • EPSS Score: %0.66
    • Published: Apr. 30, 2017
    • Modified: Apr. 20, 2025
  • 7.0

    HIGH
    CVE-2017-8580

    Win32k in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation of privilege vulnerability when it fail... Read more

    • EPSS Score: %1.05
    • Published: Jul. 11, 2017
    • Modified: Apr. 20, 2025
  • 7.5

    HIGH
    CVE-2017-8929

    The sized_string_cmp function in libyara/sizedstr.c in YARA 3.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted rule.... Read more

    Affected Products : yara
    • EPSS Score: %0.42
    • Published: May. 14, 2017
    • Modified: Apr. 20, 2025
  • 6.5

    MEDIUM
    CVE-2017-9408

    In Poppler 0.54.0, a memory leak vulnerability was found in the function Object::initArray in Object.cc, which allows attackers to cause a denial of service via a crafted file.... Read more

    Affected Products : debian_linux poppler
    • EPSS Score: %1.05
    • Published: Jun. 02, 2017
    • Modified: Apr. 20, 2025
  • 5.3

    MEDIUM
    CVE-2016-5552

    Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u131, 7u121 and 8u112; Java SE Embedded: 8u111; JRockit: R28.3.12. Easily exploitable vulner... Read more

    Affected Products : jdk jre jrockit
    • EPSS Score: %0.70
    • Published: Jan. 27, 2017
    • Modified: Apr. 20, 2025
  • 7.6

    HIGH
    CVE-2017-0014

    The Windows Graphics Component in Microsoft Office 2010 SP2; Windows Server 2008 R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execu... Read more

    • EPSS Score: %23.75
    • Published: Mar. 17, 2017
    • Modified: Apr. 20, 2025
  • 5.4

    MEDIUM
    CVE-2017-0195

    Microsoft Excel Services on Microsoft SharePoint Server 2010 SP1 and SP2, Microsoft Excel Web Apps 2010 SP2, Microsoft Office Web Apps 2010 SP2, Microsoft Office Web Apps Server 2013 SP1 and Office Online Server allows remote attackers to perform cross-si... Read more

    • EPSS Score: %1.10
    • Published: Apr. 12, 2017
    • Modified: Apr. 20, 2025
  • 7.5

    HIGH
    CVE-2017-11185

    The gmp plugin in strongSwan before 5.6.0 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted RSA signature.... Read more

    • EPSS Score: %0.71
    • Published: Aug. 18, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2017-11270

    Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EM... Read more

    • EPSS Score: %7.93
    • Published: Aug. 11, 2017
    • Modified: Apr. 20, 2025
Showing 20 of 292495 Results