Latest CVE Feed
-
8.8
HIGHCVE-2017-7156
An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the "... Read more
- EPSS Score: %1.52
- Published: Dec. 27, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-7227
GNU linker (ld) in GNU Binutils 2.28 is vulnerable to a heap-based buffer overflow while processing a bogus input script, leading to a program crash. This relates to lack of '\0' termination of a name field in ldlex.l.... Read more
Affected Products : binutils- EPSS Score: %0.44
- Published: Mar. 22, 2017
- Modified: Apr. 20, 2025
-
6.0
MEDIUMCVE-2017-7377
The (1) v9fs_create and (2) v9fs_lcreate functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid.... Read more
- EPSS Score: %0.08
- Published: Apr. 10, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-7478
OpenVPN version 2.3.12 and newer is vulnerable to unauthenticated Denial of Service of server via received large control packet. Note that this issue is fixed in 2.3.15 and 2.4.2.... Read more
Affected Products : openvpn- EPSS Score: %15.23
- Published: May. 15, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-7561
Red Hat JBoss EAP version 3.0.7 through before 4.0.0.Beta1 is vulnerable to a server-side cache poisoning or CORS requests in the JAX-RS component resulting in a moderate impact.... Read more
- EPSS Score: %1.07
- Published: Sep. 13, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-7602
LibTIFF 4.0.7 has a signed integer overflow, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image.... Read more
Affected Products : libtiff- EPSS Score: %0.52
- Published: Apr. 09, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-7618
crypto/ahash.c in the Linux kernel through 4.10.9 allows attackers to cause a denial of service (API operation calling its own callback, and infinite recursion) by triggering EBUSY on a full queue.... Read more
Affected Products : linux_kernel- EPSS Score: %0.73
- Published: Apr. 10, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-7702
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding length validation.... Read more
Affected Products : wireshark- EPSS Score: %0.53
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
10.0
CRITICALCVE-2017-7928
An Improper Access Control issue was discovered in Schweitzer Engineering Laboratories (SEL) SEL-3620 and SEL-3622 Security Gateway Versions R202 and, R203, R203-V1, R203-V2 and, R204, R204-V1. The device does not properly enforce access control while con... Read more
- EPSS Score: %0.52
- Published: Aug. 07, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-7875
In wallpaper.c in feh before v2.18.3, if a malicious client pretends to be the E17 window manager, it is possible to trigger an out-of-boundary heap write while receiving an IPC message. An integer overflow leads to a buffer overflow and/or a double free.... Read more
- EPSS Score: %0.74
- Published: Apr. 14, 2017
- Modified: Apr. 20, 2025
-
10.0
CRITICALCVE-2017-7876
This command injection vulnerability in QTS allows attackers to run arbitrary commands in the compromised application. QNAP have already fixed the issue in QTS 4.2.6 build 20170517, QTS 4.3.3.0174 build 20170503 and later versions.... Read more
Affected Products : qts- EPSS Score: %11.85
- Published: Jun. 15, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-7948
Integer overflow in the mark_curve function in Artifex Ghostscript 9.21 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via a crafted PostScript document.... Read more
Affected Products : ghostscript- EPSS Score: %0.23
- Published: Apr. 19, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-8070
drivers/net/usb/catc.c in the Linux kernel 4.9.x before 4.9.11 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by ... Read more
Affected Products : linux_kernel- EPSS Score: %0.05
- Published: Apr. 23, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-8291
Artifex Ghostscript through 2017-04-26 allows -dSAFER bypass and remote command execution via .rsdparams type confusion with a "/OutputFile (%pipe%" substring in a crafted .eps document that is an input to the gs program, as exploited in the wild in April... Read more
- Actively Exploited
- EPSS Score: %92.68
- Published: Apr. 27, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-8326
libimageworsener.a in ImageWorsener before 1.3.1 has "left shift cannot be represented in type int" undefined behavior issues, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact vi... Read more
- EPSS Score: %0.89
- Published: Apr. 29, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-8348
In ImageMagick 7.0.5-5, the ReadMATImage function in mat.c allows attackers to cause a denial of service (memory leak) via a crafted file.... Read more
- EPSS Score: %0.66
- Published: Apr. 30, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-8354
In ImageMagick 7.0.5-5, the ReadBMPImage function in bmp.c allows attackers to cause a denial of service (memory leak) via a crafted file.... Read more
- EPSS Score: %0.66
- Published: Apr. 30, 2017
- Modified: Apr. 20, 2025
-
5.0
MEDIUMCVE-2017-8482
The kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an authenticated attacker to obtain information via ... Read more
Affected Products : windows_10 windows_7 windows_8.1 windows_rt_8.1 windows_server_2008 windows_server_2012 windows_server_2016- EPSS Score: %14.76
- Published: Jun. 15, 2017
- Modified: Apr. 20, 2025
-
7.6
HIGHCVE-2017-8521
Microsoft Edge in Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user when the Edge JavaScript scripting engine fails to handle objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE... Read more
- EPSS Score: %15.88
- Published: Jun. 15, 2017
- Modified: Apr. 20, 2025
-
7.6
HIGHCVE-2017-8549
Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to obtain information to further compromise the user's system when Microsoft Edge improperly handles objects in memory, aka "Scripting Engine Mem... Read more
- EPSS Score: %15.88
- Published: Jun. 15, 2017
- Modified: Apr. 20, 2025