Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 8.8

    HIGH
    CVE-2016-5153

    The Web Animations implementation in Blink, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, improperly relies on list iteration, which allows remote attackers to cause a denial of service (use-after-destr... Read more

    Affected Products : leap chrome
    • EPSS Score: %1.83
    • Published: Sep. 11, 2016
    • Modified: Apr. 12, 2025
  • 8.8

    HIGH
    CVE-2016-5152

    Integer overflow in the opj_tcd_get_decoded_tile_size function in tcd.c in OpenJPEG, as used in PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allows remote attackers to cause a denial of service (heap-ba... Read more

    Affected Products : leap chrome
    • EPSS Score: %1.00
    • Published: Sep. 11, 2016
    • Modified: Apr. 12, 2025
  • 8.8

    HIGH
    CVE-2016-5151

    PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux mishandles timers, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted PDF doc... Read more

    Affected Products : leap chrome
    • EPSS Score: %1.04
    • Published: Sep. 11, 2016
    • Modified: Apr. 12, 2025
  • 8.8

    HIGH
    CVE-2016-5150

    WebKit/Source/bindings/modules/v8/V8BindingForModules.cpp in Blink, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, has an Indexed Database (aka IndexedDB) API implementation that does not properly restri... Read more

    Affected Products : leap chrome
    • EPSS Score: %1.55
    • Published: Sep. 11, 2016
    • Modified: Apr. 12, 2025
  • 8.8

    HIGH
    CVE-2016-5149

    The extensions subsystem in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux relies on an IFRAME source URL to identify an associated extension, which allows remote attackers to conduct extension-bindings injection at... Read more

    Affected Products : leap chrome
    • EPSS Score: %1.31
    • Published: Sep. 11, 2016
    • Modified: Apr. 12, 2025
  • 6.1

    MEDIUM
    CVE-2016-5148

    Cross-site scripting (XSS) vulnerability in Blink, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allows remote attackers to inject arbitrary web script or HTML via vectors related to widget updates, aka... Read more

    Affected Products : chrome
    • EPSS Score: %0.67
    • Published: Sep. 11, 2016
    • Modified: Apr. 12, 2025
  • 6.1

    MEDIUM
    CVE-2016-5147

    Blink, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, mishandles deferred page loads, which allows remote attackers to inject arbitrary web script or HTML via a crafted web site, aka "Universal XSS (UXSS... Read more

    Affected Products : chrome
    • EPSS Score: %0.85
    • Published: Sep. 11, 2016
    • Modified: Apr. 12, 2025
  • 5.3

    MEDIUM
    CVE-2016-6212

    The Views module 7.x-3.x before 7.x-3.14 in Drupal 7.x and the Views module in Drupal 8.x before 8.1.3 might allow remote authenticated users to bypass intended access restrictions and obtain sensitive Statistics information via unspecified vectors.... Read more

    Affected Products : drupal
    • EPSS Score: %0.35
    • Published: Sep. 09, 2016
    • Modified: Apr. 12, 2025
  • 8.8

    HIGH
    CVE-2016-6211

    The User module in Drupal 7.x before 7.44 allows remote authenticated users to gain privileges via vectors involving contributed or custom code that triggers a rebuild of the user profile form.... Read more

    Affected Products : debian_linux drupal
    • EPSS Score: %1.18
    • Published: Sep. 09, 2016
    • Modified: Apr. 12, 2025
  • 10.0

    HIGH
    CVE-2016-4573

    Fortinet FortiSwitch FSW-108D-POE, FSW-124D, FSW-124D-POE, FSW-224D-POE, FSW-224D-FPOE, FSW-248D-POE, FSW-248D-FPOE, FSW-424D, FSW-424D-POE, FSW-424D-FPOE, FSW-448D, FSW-448D-POE, FSW-448D-FPOE, FSW-524D, FSW-524D-FPOE, FSW-548D, FSW-548D-FPOE, FSW-1024D,... Read more

    • EPSS Score: %7.63
    • Published: Sep. 09, 2016
    • Modified: Apr. 12, 2025
  • 6.5

    MEDIUM
    CVE-2016-1280

    PKId in Juniper Junos OS before 12.1X44-D52, 12.1X46 before 12.1X46-D37, 12.1X47 before 12.1X47-D30, 12.3 before 12.3R12, 12.3X48 before 12.3X48-D20, 13.3 before 13.3R10, 14.1 before 14.1R8, 14.1X53 before 14.1X53-D40, 14.2 before 14.2R7, 15.1 before 15.1... Read more

    Affected Products : junos junos
    • EPSS Score: %0.09
    • Published: Sep. 09, 2016
    • Modified: Apr. 12, 2025
  • 10.0

    HIGH
    CVE-2016-1279

    J-Web in Juniper Junos OS before 12.1X46-D45, 12.1X46-D50, 12.1X47 before 12.1X47-D35, 12.3 before 12.3R12, 12.3X48 before 12.3X48-D25, 13.3 before 13.3R10, 13.3R9 before 13.3R9-S1, 14.1 before 14.1R7, 14.1X53 before 14.1X53-D35, 14.2 before 14.2R6, 15.1 ... Read more

    Affected Products : junos junos
    • EPSS Score: %1.91
    • Published: Sep. 09, 2016
    • Modified: Apr. 12, 2025
  • 7.1

    HIGH
    CVE-2016-1277

    Juniper Junos OS before 12.1X46-D50, 12.1X47 before 12.1X47-D40, 12.3X48 before 12.3X48-D30, 13.3 before 13.3R9, 14.1 before 14.1R8, 14.1X53 before 14.1X53-D40, 14.2 before 14.2R6, 15.1 before 15.1F6 or 15.1R3, and 15.1X49 before 15.1X49-D40, when configu... Read more

    Affected Products : junos junos
    • EPSS Score: %0.58
    • Published: Sep. 09, 2016
    • Modified: Apr. 12, 2025
  • 6.5

    MEDIUM
    CVE-2016-1275

    Juniper Junos OS before 13.3R9, 14.1R6 before 14.1R6-S1, and 14.1 before 14.1R7, when configured with VPLS routing-instances, allows remote attackers to obtain sensitive mbuf information by injecting a flood of Ethernet frames with IPv6 MAC addresses dire... Read more

    Affected Products : junos junos
    • EPSS Score: %0.72
    • Published: Sep. 09, 2016
    • Modified: Apr. 12, 2025
  • 7.8

    HIGH
    CVE-2016-1263

    Juniper Junos OS before 12.1X46-D45, 12.1X46-D50, 12.1X47 before 12.1X47-D35, 12.3X48 before 12.3X48-D30, 13.3 before 13.3R9-S1, 14.1 before 14.1R7, 14.2 before 14.2R6, 15.1 before 15.1F2-S5, 15.1F4 before 15.1F4-S2, 15.1R before 15.1R2-S3, 15.1 before 15... Read more

    Affected Products : junos junos
    • EPSS Score: %0.61
    • Published: Sep. 09, 2016
    • Modified: Apr. 12, 2025
  • 5.9

    MEDIUM
    CVE-2016-7180

    epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a ... Read more

    Affected Products : debian_linux wireshark
    • EPSS Score: %0.31
    • Published: Sep. 09, 2016
    • Modified: Apr. 12, 2025
  • 5.9

    MEDIUM
    CVE-2016-7179

    Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 allows remote attackers to cause a denial of service (application crash) via a crafted packet.... Read more

    Affected Products : debian_linux wireshark
    • EPSS Score: %0.33
    • Published: Sep. 09, 2016
    • Modified: Apr. 12, 2025
  • 5.9

    MEDIUM
    CVE-2016-7178

    epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 2.x before 2.0.6 does not ensure that memory is allocated for certain data structures, which allows remote attackers to cause a denial of service (invalid write access and application ... Read more

    Affected Products : debian_linux wireshark
    • EPSS Score: %0.31
    • Published: Sep. 09, 2016
    • Modified: Apr. 12, 2025
  • 5.9

    MEDIUM
    CVE-2016-7177

    epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 does not restrict the number of channels, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a c... Read more

    Affected Products : debian_linux wireshark
    • EPSS Score: %0.31
    • Published: Sep. 09, 2016
    • Modified: Apr. 12, 2025
  • 5.9

    MEDIUM
    CVE-2016-7176

    epan/dissectors/packet-h225.c in the H.225 dissector in Wireshark 2.x before 2.0.6 calls snprintf with one of its input buffers as the output buffer, which allows remote attackers to cause a denial of service (copy overlap and application crash) via a cra... Read more

    Affected Products : debian_linux wireshark
    • EPSS Score: %0.31
    • Published: Sep. 09, 2016
    • Modified: Apr. 12, 2025
Showing 20 of 291570 Results