Latest CVE Feed
-
9.8
CRITICALCVE-2016-8731
Hard-coded FTP credentials (r:r) are included in the Foscam C1 running firmware 1.9.1.12. Knowledge of these credentials would allow remote access to any cameras found on the internet that do not have port 50021 blocked by an intermediate device.... Read more
- EPSS Score: %0.33
- Published: Jun. 21, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-15032
ImageMagick version 7.0.7-2 contains a memory leak in ReadYCBCRImage in coders/ycbcr.c.... Read more
- EPSS Score: %0.32
- Published: Oct. 05, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-8705
Multiple integer overflows in process_bin_update function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.... Read more
Affected Products : memcached- EPSS Score: %18.68
- Published: Jan. 06, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-8736
Apache OpenMeetings before 3.1.2 is vulnerable to Remote Code Execution via RMI deserialization attack.... Read more
Affected Products : openmeetings- EPSS Score: %6.15
- Published: Oct. 12, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2021-21425
Grav Admin Plugin is an HTML user interface that provides a way to configure Grav and create and modify pages. In versions 1.10.7 and earlier, an unauthenticated user can execute some methods of administrator controller without needing any credentials. Pa... Read more
- EPSS Score: %89.00
- Published: Apr. 07, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-13689
The IKEv1 parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c:ikev1_id_print().... Read more
Affected Products : tcpdump- EPSS Score: %0.60
- Published: Sep. 14, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-13053
The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print-bgp.c:decode_rt_routing_info().... Read more
Affected Products : tcpdump- EPSS Score: %0.60
- Published: Sep. 14, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-13035
The ISO IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c:isis_print_id().... Read more
Affected Products : tcpdump- EPSS Score: %0.60
- Published: Sep. 14, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-13032
The RADIUS parser in tcpdump before 4.9.2 has a buffer over-read in print-radius.c:print_attr_string().... Read more
Affected Products : tcpdump- EPSS Score: %0.60
- Published: Sep. 14, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-13029
The PPP parser in tcpdump before 4.9.2 has a buffer over-read in print-ppp.c:print_ccp_config_options().... Read more
Affected Products : tcpdump- EPSS Score: %0.60
- Published: Sep. 14, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-13006
The L2TP parser in tcpdump before 4.9.2 has a buffer over-read in print-l2tp.c, several functions.... Read more
Affected Products : tcpdump- EPSS Score: %1.12
- Published: Sep. 14, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-8619
The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.... Read more
Affected Products : curl- EPSS Score: %3.57
- Published: Aug. 01, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2016-8618
The libcurl API function called `curl_maprintf()` before version 7.51.0 can be tricked into doing a double-free due to an unsafe `size_t` multiplication, on systems using 32 bit `size_t` variables.... Read more
Affected Products : curl- EPSS Score: %1.58
- Published: Jul. 31, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-12629
Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vu... Read more
Affected Products : ubuntu_linux debian_linux enterprise_linux_server solr jboss_enterprise_application_platform- EPSS Score: %93.89
- Published: Oct. 14, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2021-21403
In github.com/kongchuanhujiao/server before version 1.3.21 there is an authentication Bypass by Primary Weakness vulnerability. All users are impacted. This is fixed in version 1.3.21.... Read more
Affected Products : kongchuanhujiao- EPSS Score: %0.18
- Published: Mar. 26, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-3354
A vulnerability was found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0. It has been classified as critical. Affected is an unknown function of the file admin/mod_users/index.php. The manipulation of the argument id leads to sql inje... Read more
Affected Products : aplaya_beach_resort_online_reservation_system- Published: Apr. 05, 2024
- Modified: Feb. 11, 2025
-
9.8
CRITICALCVE-2016-8582
A vulnerability exists in gauge.php of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to execute an arbitrary SQL query and retrieve database information or read local system files via MySQL's LOAD_FILE.... Read more
Affected Products : unified_security_management open_source_security_information_and_event_management- EPSS Score: %80.55
- Published: Oct. 28, 2016
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2016-8567
An issue was discovered in Siemens SICAM PAS before 8.00. A factory account with hard-coded passwords is present in the SICAM PAS installations. Attackers might gain privileged access to the database over Port 2638/TCP.... Read more
Affected Products : sicam_pas\/pqs- EPSS Score: %0.24
- Published: Feb. 13, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-8511
A Remote Code Execution vulnerability in HPE Network Automation using RPCServlet and Java Deserialization version v9.1x, v9.2x, v10.00, v10.00.01, v10.00.02, v10.10, v10.11, v10.11.01, v10.20 was found.... Read more
Affected Products : network_automation- EPSS Score: %19.67
- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2016-8584
Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier uses predictable session values, which allows remote attackers to bypass authentication by guessing the value.... Read more
Affected Products : threat_discovery_appliance- EPSS Score: %4.08
- Published: Apr. 28, 2017
- Modified: Apr. 20, 2025