Latest CVE Feed
-
9.8
CRITICALCVE-2022-30512
School Dormitory Management System 1.0 is vulnerable to SQL Injection via accounts/payment_history.php:31.... Read more
Affected Products : school_dormitory_management_system- EPSS Score: %67.01
- Published: Jun. 02, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-38902
H3C Magic R230 V100R002 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.... Read more
- Published: Jun. 24, 2024
- Modified: May. 27, 2025
-
9.8
CRITICALCVE-2024-2862
This vulnerability allows remote attackers to reset the password of anonymous users without authorization on the affected LG LED Assistant. ... Read more
Affected Products : lg_led_assistant- Published: Mar. 25, 2024
- Modified: Apr. 01, 2025
-
9.8
CRITICALCVE-2022-28568
Sourcecodester Doctor's Appointment System 1.0 is vulnerable to File Upload to RCE via Image upload from the administrator panel. An attacker can obtain remote command execution just by knowing the path where the images are stored.... Read more
Affected Products : simple_doctor\'s_appointment_system- EPSS Score: %2.11
- Published: May. 04, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-43163
A Remote Code Execution (RCE) vulnerability exists in Ruijie Networks Ruijie RG-EW Series Routers up to ReyeeOS 1.55.1915 / EW_3.0(1)B11P55 via the checkNet function in /cgi-bin/luci/api/auth.... Read more
- EPSS Score: %2.84
- Published: May. 04, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-0773
The Documentor WordPress plugin through 1.5.3 fails to sanitize and escape user input before it is being interpolated in an SQL statement and then executed, leading to an SQL Injection exploitable by unauthenticated users.... Read more
Affected Products : documentor- EPSS Score: %75.36
- Published: May. 02, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-1010161
perl-CRYPT-JWT 0.022 and earlier is affected by: Incorrect Access Control. The impact is: bypass authentication. The component is: JWT.pm for JWT security token, line 614 in _decode_jws(). The attack vector is: network connectivity(crafting user-controlle... Read more
Affected Products : perl-crypt-jwt- EPSS Score: %0.24
- Published: Jul. 25, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-1010245
The Linux Foundation ONOS SDN Controller 1.15 and earlier versions is affected by: Improper Input Validation. The impact is: A remote attacker can execute arbitrary commands on the controller. The component is: apps/yang/src/main/java/org/onosproject/yang... Read more
Affected Products : open_network_operating_system- EPSS Score: %3.37
- Published: Jul. 19, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-51965
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function setIptvInfo.... Read more
- EPSS Score: %0.24
- Published: Jan. 10, 2024
- Modified: Jun. 20, 2025
-
9.8
CRITICALCVE-2023-4696
Improper Access Control in GitHub repository usememos/memos prior to 0.13.2.... Read more
Affected Products : memos- EPSS Score: %0.96
- Published: Sep. 01, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-30802
An issue in Vehicle Management System 7.31.0.3_20230412 allows an attacker to escalate privileges via the login.html component.... Read more
Affected Products :- Published: May. 14, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-2565
A vulnerability was found in PandaXGO PandaX up to 20240310. It has been classified as critical. Affected is an unknown function of the file /apps/system/router/upload.go of the component File Extension Handler. The manipulation of the argument file leads... Read more
Affected Products : pandax- Published: Mar. 17, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-33786
An arbitrary file upload vulnerability in Zhongcheng Kexin Ticketing Management Platform 20.04 allows attackers to execute arbitrary code via uploading a crafted file.... Read more
Affected Products :- Published: May. 03, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-38606
reNgine through 0.5 relies on a predictable directory name.... Read more
- EPSS Score: %0.43
- Published: Aug. 12, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-35161
GVRET Stable Release as of Aug 15, 2015 was discovered to contain a buffer overflow via the handleConfigCmd function at SerialConsole.cpp.... Read more
Affected Products : generalized_electric_vehicle_reverse_engineering_tool- EPSS Score: %0.36
- Published: Aug. 03, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-1000073
Creolabs Gravity version 1.0 is vulnerable to a heap overflow in an undisclosed component that can result in arbitrary code execution.... Read more
Affected Products : gravity- EPSS Score: %3.27
- Published: Jul. 17, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2018-20817
SV_SteamAuthClient in various Activision Infinity Ward Call of Duty games before 2015-08-11 is missing a size check when reading authBlob data into a buffer, which allows one to execute code on the remote target machine when sending a steam authentication... Read more
Affected Products : call_of_duty\- EPSS Score: %3.06
- Published: Apr. 19, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-11393
An issue was discovered in /admin/users/update in M/Monit before 3.7.3. It allows unprivileged users to escalate their privileges to an administrator by requesting a password change and specifying the admin parameter.... Read more
Affected Products : monit- EPSS Score: %0.44
- Published: Apr. 22, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-11577
dhcpcd before 7.2.1 contains a buffer overflow in dhcp6_findna in dhcp6.c when reading NA/TA addresses.... Read more
Affected Products : dhcpcd- EPSS Score: %7.96
- Published: Apr. 28, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-18018
SQL Injection exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-galleries&method=save Gallery[id] or Gallery[title] parameter.... Read more
Affected Products : slideshow_gallery- EPSS Score: %0.55
- Published: Apr. 15, 2019
- Modified: Nov. 21, 2024