Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 8.1

    HIGH
    CVE-2016-8706

    An integer overflow in process_bin_sasl_auth function in Memcached, which is responsible for authentication commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.... Read more

    Affected Products : memcached
    • EPSS Score: %68.63
    • Published: Jan. 06, 2017
    • Modified: Apr. 20, 2025
  • 9.8

    CRITICAL
    CVE-2015-5740

    The net/http library in net/http/transfer.go in Go before 1.4.3 does not properly parse HTTP headers, which allows remote attackers to conduct HTTP request smuggling attacks via a request with two Content-length headers.... Read more

    • EPSS Score: %2.03
    • Published: Oct. 18, 2017
    • Modified: Apr. 20, 2025
  • 7.5

    HIGH
    CVE-2015-3405

    ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote att... Read more

    • EPSS Score: %6.20
    • Published: Aug. 09, 2017
    • Modified: Apr. 20, 2025
  • 7.5

    HIGH
    CVE-2015-3215

    The NetKVM Windows Virtio driver allows remote attackers to cause a denial of service (guest crash) via a crafted length value in an IP packet, as demonstrated by a value that does not account for the size of the IP options.... Read more

    Affected Products : virtio-win
    • EPSS Score: %1.17
    • Published: Jun. 26, 2017
    • Modified: Apr. 20, 2025
  • 9.8

    CRITICAL
    CVE-2014-9843

    The DecodePSDPixels function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors.... Read more

    • EPSS Score: %1.09
    • Published: Mar. 20, 2017
    • Modified: Apr. 20, 2025
  • 7.8

    HIGH
    CVE-2014-9825

    Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted psd file, a different vulnerability than CVE-2014-9824.... Read more

    Affected Products : imagemagick
    • EPSS Score: %0.30
    • Published: Mar. 30, 2017
    • Modified: Apr. 20, 2025
  • 7.8

    HIGH
    CVE-2014-9824

    Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted psd file, a different vulnerability than CVE-2014-9825.... Read more

    Affected Products : imagemagick
    • EPSS Score: %0.30
    • Published: Mar. 30, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2014-9814

    ImageMagick allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted wpg file.... Read more

    Affected Products : imagemagick
    • EPSS Score: %0.40
    • Published: Mar. 30, 2017
    • Modified: Apr. 20, 2025
  • 6.5

    MEDIUM
    CVE-2014-8354

    The HorizontalFilter function in resize.c in ImageMagick before 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image file.... Read more

    Affected Products : imagemagick
    • EPSS Score: %0.61
    • Published: Apr. 11, 2017
    • Modified: Apr. 20, 2025
  • 9.8

    CRITICAL
    CVE-2014-3600

    XML external entity (XXE) vulnerability in Apache ActiveMQ 5.x before 5.10.1 allows remote consumers to have unspecified impact via vectors involving an XPath based selector when dequeuing XML messages.... Read more

    Affected Products : activemq
    • EPSS Score: %0.53
    • Published: Oct. 27, 2017
    • Modified: Apr. 20, 2025
  • 8.8

    HIGH
    CVE-2017-9314

    Authentication vulnerability found in Dahua NVR models NVR50XX, NVR52XX, NVR54XX, NVR58XX with software before DH_NVR5xxx_Eng_P_V2.616.0000.0.R.20171102. Attacker could exploit this vulnerability to gain access to additional operations by means of forging... Read more

    • EPSS Score: %0.31
    • Published: Nov. 13, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2017-9373

    Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.... Read more

    Affected Products : debian_linux qemu
    • EPSS Score: %0.09
    • Published: Jun. 16, 2017
    • Modified: Apr. 20, 2025
  • 5.4

    MEDIUM
    CVE-2017-9394

    A stored cross-site scripting vulnerability in CA Identity Governance 12.6 allows remote authenticated attackers to display HTML or execute script in the context of another user.... Read more

    Affected Products : identity_governance
    • EPSS Score: %0.18
    • Published: Nov. 14, 2017
    • Modified: Apr. 20, 2025
  • 6.1

    MEDIUM
    CVE-2017-9337

    The Markdown on Save Improved plugin 2.5 for WordPress has a stored XSS vulnerability in the content of a post.... Read more

    Affected Products : markdown_on_save_improved
    • EPSS Score: %0.21
    • Published: Jun. 01, 2017
    • Modified: Apr. 20, 2025
  • 8.8

    HIGH
    CVE-2017-9333

    OpenWebif 1.2.5 allows remote code execution via a URL to the CallOPKG function in the IpkgController class in plugin/controllers/ipkg.py, when the URL refers to an attacker-controlled web site with a Trojan horse package. This has security implications i... Read more

    Affected Products : openwebif
    • EPSS Score: %0.86
    • Published: Sep. 18, 2017
    • Modified: Apr. 20, 2025
  • 9.8

    CRITICAL
    CVE-2017-9424

    IdeaBlade Breeze Breeze.Server.NET before 1.6.5 allows remote attackers to execute arbitrary code, related to use of TypeNameHandling in JSON deserialization.... Read more

    Affected Products : breeze.server.net
    • EPSS Score: %4.73
    • Published: Jun. 22, 2017
    • Modified: Apr. 20, 2025
  • 5.4

    MEDIUM
    CVE-2017-9448

    Cross-site scripting (XSS) vulnerabilities in BigTree CMS through 4.2.18 allow remote authenticated users to inject arbitrary web script or HTML via the description parameter. This issue exists in core\admin\ajax\pages\save-revision.php and core\admin\mod... Read more

    Affected Products : bigtree_cms
    • EPSS Score: %0.14
    • Published: Jun. 06, 2017
    • Modified: Apr. 20, 2025
  • 5.4

    MEDIUM
    CVE-2017-9331

    The Agenda component in Telaxus EPESI 1.8.2 and earlier has a Stored Cross-site Scripting (XSS) vulnerability in modules/Utils/RecordBrowser/RecordBrowserCommon_0.php, which allows remote attackers to inject arbitrary web script or HTML via a crafted meet... Read more

    Affected Products : epesi
    • EPSS Score: %0.16
    • Published: Jun. 01, 2017
    • Modified: Apr. 20, 2025
  • 6.5

    MEDIUM
    CVE-2017-9340

    An attacker is logged in as a normal user and can somehow make admin to delete shared folders in ownCloud Server before 10.0.2.... Read more

    Affected Products : owncloud
    • EPSS Score: %0.32
    • Published: Jul. 17, 2017
    • Modified: Apr. 20, 2025
  • 7.8

    HIGH
    CVE-2017-9350

    In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by checking for a negative length.... Read more

    Affected Products : wireshark
    • EPSS Score: %1.26
    • Published: Jun. 02, 2017
    • Modified: Apr. 20, 2025
Showing 20 of 292510 Results