Latest CVE Feed
-
9.8
CRITICALCVE-2021-38195
An issue was discovered in the libsecp256k1 crate before 0.5.0 for Rust. It can verify an invalid signature because it allows the R or S parameter to be larger than the curve order, aka an overflow.... Read more
Affected Products : libsecp256k1- Published: Aug. 08, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-13818
Twig before 2.4.4 allows Server-Side Template Injection (SSTI) via the search search_key parameter. NOTE: the vendor points out that Twig itself is not a web application and states that it is the responsibility of web applications using Twig to properly w... Read more
- Published: Jul. 10, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-38298
Zoho ManageEngine ADManager Plus before 7110 is vulnerable to blind XXE.... Read more
Affected Products : manageengine_admanager_plus- Published: Oct. 07, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-30413
Covid-19 Travel Pass Management System v1.0 is vulnerable to SQL Injection via /ctpms/classes/Master.php?f=delete_application.... Read more
Affected Products : covid_19_travel_pass_management_system- Published: May. 13, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-34972
So Filter Shop v3.x was discovered to contain multiple blind SQL injection vulnerabilities via the att_value_id , manu_value_id , opt_value_id , and subcate_value_id parameters at /index.php?route=extension/module/so_filter_shop_by/filter_data.... Read more
Affected Products : so_filter_shop_by- Published: Jul. 05, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-52032
TOTOlink EX1200T V4.1.2cu.5232_B20210713 was discovered to contain a remote command execution (RCE) vulnerability via the "main" function.... Read more
- Published: Jan. 11, 2024
- Modified: Jun. 17, 2025
-
9.8
CRITICALCVE-2023-52029
TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered to contain a remote command execution (RCE) vulnerability via the setDiagnosisCfg function.... Read more
- Published: Jan. 11, 2024
- Modified: Jun. 20, 2025
-
9.8
CRITICALCVE-2025-4193
A vulnerability was found in itsourcecode Restaurant Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/category_update.php. The manipulation of the argument Category leads to sql inje... Read more
Affected Products : restaurant_management_system- Published: May. 02, 2025
- Modified: May. 16, 2025
- Vuln Type: Injection
-
9.8
CRITICALCVE-2020-13880
IrfanView B3D PlugIns before version 4.56 has a B3d.dll!+1cbf heap-based out-of-bounds write.... Read more
Affected Products : b3d- Published: Jan. 05, 2024
- Modified: Jun. 18, 2025
-
9.8
CRITICALCVE-2024-38902
H3C Magic R230 V100R002 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.... Read more
- Published: Jun. 24, 2024
- Modified: May. 27, 2025
-
9.8
CRITICALCVE-2024-2862
This vulnerability allows remote attackers to reset the password of anonymous users without authorization on the affected LG LED Assistant. ... Read more
Affected Products : lg_led_assistant- Published: Mar. 25, 2024
- Modified: Apr. 01, 2025
-
9.8
CRITICALCVE-2022-0773
The Documentor WordPress plugin through 1.5.3 fails to sanitize and escape user input before it is being interpolated in an SQL statement and then executed, leading to an SQL Injection exploitable by unauthenticated users.... Read more
Affected Products : documentor- Published: May. 02, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-51965
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function setIptvInfo.... Read more
- Published: Jan. 10, 2024
- Modified: Jun. 20, 2025
-
9.8
CRITICALCVE-2023-4696
Improper Access Control in GitHub repository usememos/memos prior to 0.13.2.... Read more
Affected Products : memos- Published: Sep. 01, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-30802
An issue in Vehicle Management System 7.31.0.3_20230412 allows an attacker to escalate privileges via the login.html component.... Read more
Affected Products :- Published: May. 14, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-33786
An arbitrary file upload vulnerability in Zhongcheng Kexin Ticketing Management Platform 20.04 allows attackers to execute arbitrary code via uploading a crafted file.... Read more
Affected Products :- Published: May. 03, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-38606
reNgine through 0.5 relies on a predictable directory name.... Read more
- Published: Aug. 12, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-35161
GVRET Stable Release as of Aug 15, 2015 was discovered to contain a buffer overflow via the handleConfigCmd function at SerialConsole.cpp.... Read more
Affected Products : generalized_electric_vehicle_reverse_engineering_tool- Published: Aug. 03, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-1000073
Creolabs Gravity version 1.0 is vulnerable to a heap overflow in an undisclosed component that can result in arbitrary code execution.... Read more
Affected Products : gravity- Published: Jul. 17, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2019-11577
dhcpcd before 7.2.1 contains a buffer overflow in dhcp6_findna in dhcp6.c when reading NA/TA addresses.... Read more
Affected Products : dhcpcd- Published: Apr. 28, 2019
- Modified: Nov. 21, 2024