Latest CVE Feed
-
7.8
HIGHCVE-2016-5340
The is_ashmem_file function in drivers/staging/android/ashmem.c in a certain Qualcomm Innovation Center (QuIC) Android patch for the Linux kernel 3.x mishandles pointer validation within the KGSL Linux Graphics Module, which allows attackers to bypass int... Read more
- EPSS Score: %0.02
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
7.8
HIGHCVE-2016-2065
sound/soc/msm/qdsp6v2/msm-audio-effects-q6-v2.c in the MSM QDSP6 audio driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to cause a denial of service (o... Read more
Affected Products : linux_kernel- EPSS Score: %0.28
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
7.8
HIGHCVE-2016-2064
sound/soc/msm/qdsp6v2/msm-audio-effects-q6-v2.c in the MSM QDSP6 audio driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to cause a denial of service (b... Read more
Affected Products : linux_kernel- EPSS Score: %0.24
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
7.8
HIGHCVE-2016-2063
Stack-based buffer overflow in the supply_lm_input_write function in drivers/thermal/supply_lm_core.c in the MSM Thermal driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products... Read more
Affected Products : linux_kernel- EPSS Score: %0.13
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
7.5
HIGHCVE-2015-3854
packages/SystemUI/src/com/android/systemui/power/PowerNotificationWarnings.java in Android 5.x allows attackers to bypass a DEVICE_POWER permission requirement via a broadcast intent with the PNW.stopSaver action, aka internal bug 20918350.... Read more
Affected Products : android- EPSS Score: %0.12
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2015-0573
drivers/media/platform/msm/broadcast/tsc.c in the TSC driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to cause a denial of service (invalid pointer de... Read more
Affected Products : linux_kernel- EPSS Score: %0.30
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
7.8
HIGHCVE-2015-0568
Use-after-free vulnerability in the msm_set_crop function in drivers/media/video/msm/msm_camera.c in the MSM-Camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, all... Read more
Affected Products : linux_kernel- EPSS Score: %0.46
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2014-9410
The vfe31_proc_general function in drivers/media/video/msm/vfe/msm_vfe31.c in the MSM-VFE31 driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not validate a certain... Read more
Affected Products : linux_kernel- EPSS Score: %0.25
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2016-5146
Multiple unspecified vulnerabilities in Google Chrome before 52.0.2743.116 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.... Read more
Affected Products : chrome- EPSS Score: %0.56
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
8.8
HIGHCVE-2016-5145
Blink, as used in Google Chrome before 52.0.2743.116, does not ensure that a taint property is preserved after a structure-clone operation on an ImageBitmap object derived from a cross-origin image, which allows remote attackers to bypass the Same Origin ... Read more
Affected Products : chrome- EPSS Score: %1.44
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2016-5144
The Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 52.0.2743.116, mishandles the script-path hostname, remoteBase parameter, and remoteFrontendUrl parameter, which allows remote attackers to bypass intended access restr... Read more
Affected Products : chrome- EPSS Score: %0.97
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2016-5143
The Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 52.0.2743.116, mishandles the script-path hostname, remoteBase parameter, and remoteFrontendUrl parameter, which allows remote attackers to bypass intended access restr... Read more
Affected Products : chrome- EPSS Score: %1.27
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2016-5142
The Web Cryptography API (aka WebCrypto) implementation in Blink, as used in Google Chrome before 52.0.2743.116, does not properly copy data buffers, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified ... Read more
Affected Products : chrome- EPSS Score: %1.91
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
7.5
HIGHCVE-2016-5141
Blink, as used in Google Chrome before 52.0.2743.116, allows remote attackers to spoof the address bar via vectors involving a provisional URL for an initially empty document, related to FrameLoader.cpp and ScopedPageLoadDeferrer.cpp.... Read more
Affected Products : chrome- EPSS Score: %1.04
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2016-5140
Heap-based buffer overflow in the opj_j2k_read_SQcd_SQcc function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before 52.0.2743.116, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JPE... Read more
Affected Products : chrome- EPSS Score: %2.38
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
7.6
HIGHCVE-2016-5139
Multiple integer overflows in the opj_tcd_init_tile function in tcd.c in OpenJPEG, as used in PDFium in Google Chrome before 52.0.2743.116, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other... Read more
Affected Products : chrome- EPSS Score: %1.43
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
8.6
HIGHCVE-2016-1951
Multiple integer overflows in io/prprf.c in Mozilla Netscape Portable Runtime (NSPR) before 4.12 allow remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a long string to a PR_*printf function.... Read more
Affected Products : netscape_portable_runtime- EPSS Score: %0.74
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
8.8
HIGHCVE-2016-6635
Cross-site request forgery (CSRF) vulnerability in the wp_ajax_wp_compression_test function in wp-admin/includes/ajax-actions.php in WordPress before 4.5 allows remote attackers to hijack the authentication of administrators for requests that change the s... Read more
Affected Products : wordpress- EPSS Score: %0.30
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
6.1
MEDIUMCVE-2016-6634
Cross-site scripting (XSS) vulnerability in the network settings page in WordPress before 4.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.... Read more
Affected Products : wordpress- EPSS Score: %0.84
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025
-
5.9
MEDIUMCVE-2016-5359
epan/dissectors/packet-wbxml.c in the WBXML dissector in Wireshark 1.12.x before 1.12.12 mishandles offsets, which allows remote attackers to cause a denial of service (integer overflow and infinite loop) via a crafted packet.... Read more
Affected Products : wireshark- EPSS Score: %0.18
- Published: Aug. 07, 2016
- Modified: Apr. 12, 2025