Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 9.8

    CRITICAL
    CVE-2017-13708

    Buffer overflow in the web server service in VX Search Enterprise 10.0.14 allows remote attackers to execute arbitrary code via a crafted GET request.... Read more

    Affected Products : vx_search
    • Published: Aug. 31, 2017
    • Modified: Apr. 20, 2025
  • 8.8

    HIGH
    CVE-2017-13738

    There is an illegal address access in the _lou_getALine function in compileTranslationTable.c:346 in Liblouis 3.2.0.... Read more

    Affected Products : liblouis
    • Published: Aug. 29, 2017
    • Modified: Apr. 20, 2025
  • 6.5

    MEDIUM
    CVE-2017-13731

    There is an illegal address access in the function postprocess_termcap() in parse_entry.c in ncurses 6.0 that will lead to a remote denial of service attack.... Read more

    Affected Products : ncurses
    • Published: Aug. 29, 2017
    • Modified: Apr. 20, 2025
  • 7.1

    HIGH
    CVE-2017-13722

    In the pcfGetProperties function in bitmap/pcfread.c in libXfont through 1.5.2 and 2.x before 2.0.2, a missing boundary check (for PCF files) could be used by local attackers authenticated to an Xserver for a buffer over-read, for information disclosure o... Read more

    Affected Products : libxfont
    • Published: Oct. 11, 2017
    • Modified: Apr. 20, 2025
  • 6.5

    MEDIUM
    CVE-2017-13743

    There is a buffer overflow in Liblouis 3.2.0, triggered in the function _lou_showString() in utils.c, that will lead to a remote denial of service attack.... Read more

    Affected Products : liblouis
    • Published: Aug. 29, 2017
    • Modified: Apr. 20, 2025
  • 6.5

    MEDIUM
    CVE-2017-13741

    There is a use-after-free in the function compileBrailleIndicator() in compileTranslationTable.c in Liblouis 3.2.0 that will lead to a remote denial of service attack.... Read more

    Affected Products : liblouis
    • Published: Aug. 29, 2017
    • Modified: Apr. 20, 2025
  • 7.5

    HIGH
    CVE-2017-13735

    There is a floating point exception in the kodak_radc_load_raw function in dcraw_common.cpp in LibRaw 0.18.2. It will lead to a remote denial of service attack.... Read more

    Affected Products : libraw
    • Published: Aug. 29, 2017
    • Modified: Apr. 20, 2025
  • 6.5

    MEDIUM
    CVE-2017-13742

    There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function includeFile() in compileTranslationTable.c, that will lead to a remote denial of service attack.... Read more

    Affected Products : liblouis
    • Published: Aug. 29, 2017
    • Modified: Apr. 20, 2025
  • 4.6

    MEDIUM
    CVE-2017-13786

    An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "APFS" component. It does not properly restrict the DMA mapping time of FileVault decryption buffers, which allows attackers to read cleartext APFS... Read more

    Affected Products : mac_os_x mac_os_x
    • Published: Nov. 13, 2017
    • Modified: Apr. 20, 2025
  • 6.5

    MEDIUM
    CVE-2017-13737

    There is an invalid free in the MagickFree function in magick/memory.c in GraphicsMagick 1.3.26 that will lead to a remote denial of service attack.... Read more

    Affected Products : debian_linux graphicsmagick
    • Published: Aug. 29, 2017
    • Modified: Apr. 20, 2025
  • 7.5

    HIGH
    CVE-2017-13765

    In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read and application crash. This was addressed in plugins/irda/packet-ircomm.c by adding length validation.... Read more

    Affected Products : debian_linux wireshark
    • Published: Aug. 30, 2017
    • Modified: Apr. 20, 2025
  • 6.5

    MEDIUM
    CVE-2017-13744

    There is an illegal address access in the function _lou_getALine() in compileTranslationTable.c:343 in Liblouis 3.2.0.... Read more

    Affected Products : liblouis
    • Published: Aug. 29, 2017
    • Modified: Apr. 20, 2025
  • 9.3

    HIGH
    CVE-2017-13838

    An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Sandbox" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a c... Read more

    Affected Products : mac_os_x mac_os_x
    • Published: Nov. 13, 2017
    • Modified: Apr. 20, 2025
  • 8.8

    HIGH
    CVE-2017-13740

    There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function parseChars() in compileTranslationTable.c, that will lead to denial of service or possibly unspecified other impact.... Read more

    Affected Products : liblouis
    • Published: Aug. 29, 2017
    • Modified: Apr. 20, 2025
  • 7.1

    HIGH
    CVE-2017-13777

    GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version==10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption although the crafted file i... Read more

    Affected Products : debian_linux graphicsmagick
    • Published: Aug. 30, 2017
    • Modified: Apr. 20, 2025
  • 5.4

    MEDIUM
    CVE-2017-13754

    Cross-site scripting (XSS) vulnerability in the "advanced settings - time server" module in Wibu-Systems CodeMeter before 6.50b allows remote attackers to inject arbitrary web script or HTML via the "server name" field in actions/ChangeConfiguration.html.... Read more

    • Published: Sep. 07, 2017
    • Modified: Apr. 20, 2025
  • 6.5

    MEDIUM
    CVE-2017-13769

    The WriteTHUMBNAILImage function in coders/thumbnail.c in ImageMagick through 7.0.6-10 allows an attacker to cause a denial of service (buffer over-read) by sending a crafted JPEG file.... Read more

    Affected Products : ubuntu_linux debian_linux imagemagick
    • Published: Aug. 30, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2017-13757

    The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not validate the PLT section size, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafte... Read more

    Affected Products : binutils
    • Published: Aug. 29, 2017
    • Modified: Apr. 20, 2025
  • 6.1

    MEDIUM
    CVE-2017-13762

    ONOS versions 1.8.0, 1.9.0, and 1.10.0 are vulnerable to XSS.... Read more

    Affected Products : onos
    • Published: Aug. 30, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2017-13849

    An issue was discovered in certain Apple products. iOS before 11.1 is affected. tvOS before 11.1 is affected. watchOS before 4.1 is affected. The issue involves the "CoreText" component. It allows remote attackers to cause a denial of service (application... Read more

    Affected Products : iphone_os tvos watchos
    • Published: Nov. 13, 2017
    • Modified: Apr. 20, 2025
Showing 20 of 294846 Results