Latest CVE Feed
-
9.8
CRITICALCVE-2021-40353
A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the index.php USERNAME parameter. NOTE: this issue may exist because of an incompl... Read more
Affected Products : opensis- EPSS Score: %9.03
- Published: Sep. 01, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-22097
A double-free vulnerability exists in the BrainVision Header Parsing functionality of The Biosig Project libbiosig Master Branch (ab0ee111) and 2.5.0. A specially crafted .vdhr file can lead to arbitrary code execution. An attacker can provide a malicious... Read more
- Published: Feb. 20, 2024
- Modified: Aug. 10, 2025
-
9.8
CRITICALCVE-2021-40342
In the DES implementation, the affected product versions use a default key for encryption. Successful exploitation allows an attacker to obtain sensitive information and gain access to the network elements that are managed by the affected products versio... Read more
- EPSS Score: %0.13
- Published: Jan. 05, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-40084
opensysusers through 0.6 does not safely use eval on files in sysusers.d that may contain shell metacharacters. For example, it allows command execution via a crafted GECOS field whereas systemd-sysusers (a program with the same specification) does not do... Read more
Affected Products : opensysusers- EPSS Score: %1.28
- Published: Aug. 25, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-3907
OctoRPKI does not escape a URI with a filename containing "..", this allows a repository to create a file, (ex. rsync://example.org/repo/../../etc/cron.daily/evil.roa), which would then be written to disk outside the base cache folder. This could allow fo... Read more
- EPSS Score: %2.18
- Published: Nov. 11, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2025-8044
Memory safety bugs present in Firefox 140 and Thunderbird 140. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox... Read more
- Published: Jul. 22, 2025
- Modified: Jul. 28, 2025
- Vuln Type: Memory Corruption
-
9.8
CRITICALCVE-2021-3854
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Glox Technology Useroam Hotspot allows SQL Injection. This issue affects Useroam Hotspot: before 5.1.0.15.... Read more
Affected Products : useroam_hotspot- EPSS Score: %0.06
- Published: Mar. 02, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-3902
An improper restriction of external entities (XXE) vulnerability in dompdf/dompdf's SVG parser allows for Server-Side Request Forgery (SSRF) and deserialization attacks. This issue affects all versions prior to 2.0.0. The vulnerability can be exploited ev... Read more
Affected Products : dompdf- Published: Nov. 15, 2024
- Modified: Nov. 19, 2024
-
9.8
CRITICALCVE-2021-3878
corenlp is vulnerable to Improper Restriction of XML External Entity Reference... Read more
Affected Products : corenlp- EPSS Score: %0.32
- Published: Oct. 15, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-6446
An issue was discovered in NumPy before 1.16.3. It uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, as demonstrated by a numpy.load call. NOTE: third parties dispute this issu... Read more
- EPSS Score: %59.21
- Published: Jan. 16, 2019
- Modified: Jul. 21, 2025
-
9.8
CRITICALCVE-2021-3823
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. This issue affects: Bitdefender Gra... Read more
- EPSS Score: %0.40
- Published: Oct. 28, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-3833
Integria IMS login check uses a loose comparator ("==") to compare the MD5 hash of the password provided by the user and the MD5 hash stored in the database. An attacker with a specific formatted password could exploit this vulnerability in order to login... Read more
Affected Products : integria_ims- EPSS Score: %0.61
- Published: Oct. 07, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICAL- EPSS Score: %0.33
- Published: Sep. 15, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICAL- EPSS Score: %0.38
- Published: Oct. 15, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-3711
In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" par... Read more
- EPSS Score: %2.22
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-3821
A potential security vulnerability has been identified for certain HP multifunction printers (MFPs). The vulnerability may lead to Denial of Service when running HP Workpath solutions on potentially affected products.... Read more
Affected Products : futuresmart_5- EPSS Score: %1.23
- Published: Dec. 12, 2022
- Modified: Apr. 29, 2025
-
9.8
CRITICALCVE-2021-3666
body-parser-xml is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')... Read more
Affected Products : xml_body_parser- EPSS Score: %0.36
- Published: Sep. 13, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-34993
Totolink A3600R_Firmware V4.1.2cu.5182_B20201102 contains a hard code password for root in /etc/shadow.sample.... Read more
- EPSS Score: %0.44
- Published: Aug. 04, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-52428
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Scripteo Ads Booster by Ads Pro allows PHP Local File Inclusion.This issue affects Ads Booster by Ads Pro: from n/a through 1.12.... Read more
Affected Products : ads_booster_by_ads_pro- Published: Nov. 18, 2024
- Modified: Nov. 20, 2024
-
9.8
CRITICALCVE-2021-3625
Buffer overflow in Zephyr USB DFU DNLOAD. Zephyr versions >= v2.5.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-c3gr-hgvr-f363... Read more
Affected Products : zephyr- EPSS Score: %5.56
- Published: Oct. 05, 2021
- Modified: Nov. 21, 2024