Latest CVE Feed
-
9.8
CRITICALCVE-2024-3486
XML External Entity injection vulnerability found in OpenText™ iManager 3.2.6.0200. This could lead to information disclosure and remote code execution. ... Read more
Affected Products : imanager- Published: May. 15, 2024
- Modified: Jan. 21, 2025
-
9.8
CRITICALCVE-2016-8901
b2evolution 6.7.6 suffer from an Object Injection vulnerability in /htsrv/call_plugin.php.... Read more
Affected Products : b2evolution- Published: May. 23, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-3424
A vulnerability classified as critical has been found in SourceCodester Online Courseware 1.0. Affected is an unknown function of the file admin/listscore.php. The manipulation of the argument title leads to sql injection. It is possible to launch the att... Read more
Affected Products : online_courseware- Published: Apr. 07, 2024
- Modified: Jan. 17, 2025
-
9.8
CRITICALCVE-2017-20149
The Mikrotik RouterOS web server allows memory corruption in releases before Stable 6.38.5 and Long-term 6.37.5, aka Chimay-Red. A remote and unauthenticated user can trigger the vulnerability by sending a crafted HTTP request. An attacker can use this vu... Read more
Affected Products : routeros- Published: Oct. 15, 2022
- Modified: May. 14, 2025
-
9.8
CRITICALCVE-2024-3425
A vulnerability classified as critical was found in SourceCodester Online Courseware 1.0. Affected by this vulnerability is an unknown functionality of the file admin/activateall.php. The manipulation of the argument selector leads to sql injection. The a... Read more
Affected Products : online_courseware- Published: Apr. 07, 2024
- Modified: Jan. 17, 2025
-
9.8
CRITICALCVE-2016-8749
Apache Camel's Jackson and JacksonXML unmarshalling operation are vulnerable to Remote Code Execution attacks.... Read more
Affected Products : camel- Published: Mar. 28, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-16228
Dulwich before 0.18.5, when an SSH subprocess is used, allows remote attackers to execute arbitrary commands via an ssh URL with an initial dash character in the hostname, a related issue to CVE-2017-9800, CVE-2017-12836, CVE-2017-12976, CVE-2017-1000116,... Read more
Affected Products : dulwich- Published: Oct. 29, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-8731
Hard-coded FTP credentials (r:r) are included in the Foscam C1 running firmware 1.9.1.12. Knowledge of these credentials would allow remote access to any cameras found on the internet that do not have port 50021 blocked by an intermediate device.... Read more
- Published: Jun. 21, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-15032
ImageMagick version 7.0.7-2 contains a memory leak in ReadYCBCRImage in coders/ycbcr.c.... Read more
- Published: Oct. 05, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-8705
Multiple integer overflows in process_bin_update function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.... Read more
Affected Products : memcached- Published: Jan. 06, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-8736
Apache OpenMeetings before 3.1.2 is vulnerable to Remote Code Execution via RMI deserialization attack.... Read more
Affected Products : openmeetings- Published: Oct. 12, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2021-21425
Grav Admin Plugin is an HTML user interface that provides a way to configure Grav and create and modify pages. In versions 1.10.7 and earlier, an unauthenticated user can execute some methods of administrator controller without needing any credentials. Pa... Read more
- Published: Apr. 07, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-13689
The IKEv1 parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c:ikev1_id_print().... Read more
Affected Products : tcpdump- Published: Sep. 14, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-13053
The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print-bgp.c:decode_rt_routing_info().... Read more
Affected Products : tcpdump- Published: Sep. 14, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-13035
The ISO IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c:isis_print_id().... Read more
Affected Products : tcpdump- Published: Sep. 14, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-13032
The RADIUS parser in tcpdump before 4.9.2 has a buffer over-read in print-radius.c:print_attr_string().... Read more
Affected Products : tcpdump- Published: Sep. 14, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-13029
The PPP parser in tcpdump before 4.9.2 has a buffer over-read in print-ppp.c:print_ccp_config_options().... Read more
Affected Products : tcpdump- Published: Sep. 14, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-13006
The L2TP parser in tcpdump before 4.9.2 has a buffer over-read in print-l2tp.c, several functions.... Read more
Affected Products : tcpdump- Published: Sep. 14, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-8619
The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.... Read more
Affected Products : curl- Published: Aug. 01, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2016-8618
The libcurl API function called `curl_maprintf()` before version 7.51.0 can be tricked into doing a double-free due to an unsafe `size_t` multiplication, on systems using 32 bit `size_t` variables.... Read more
Affected Products : curl- Published: Jul. 31, 2018
- Modified: Nov. 21, 2024