Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 9.8

    CRITICAL
    CVE-2019-15931

    Intesync Solismed 3.3sp allows Directory Traversal, a different vulnerability than CVE-2019-16246.... Read more

    Affected Products : solismed
    • EPSS Score: %0.73
    • Published: Dec. 12, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-24932

    An SQL Injection vulnerability exists in Sourcecodester Complaint Management System 1.0 via the cid parameter in complaint-details.php.... Read more

    • EPSS Score: %0.25
    • Published: Oct. 27, 2021
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-2500

    This improper access control vulnerability in Helpdesk allows attackers to get control of QNAP Kayako service. Attackers can access the sensitive data on QNAP Kayako server with API keys. We have replaced the API key to mitigate the vulnerability, and alr... Read more

    Affected Products : helpdesk
    • EPSS Score: %0.26
    • Published: Jul. 01, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-16138

    An issue was discovered in the image crate before 0.21.3 for Rust, affecting the HDR image format decoder. Vec::set_len is called on an uninitialized vector, leading to a use-after-free and arbitrary code execution.... Read more

    Affected Products : image
    • EPSS Score: %2.20
    • Published: Sep. 09, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-25254

    An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. It allows SQL injection, as demonstrated by TestConnection_LocalOrLinkedServer, CreateFilterFriendl... Read more

    Affected Products : onbase
    • EPSS Score: %0.32
    • Published: Sep. 11, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-25260

    An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. It allows remote attackers to execute arbitrary code because of unsafe JSON deserialization.... Read more

    Affected Products : onbase
    • EPSS Score: %2.12
    • Published: Sep. 11, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-16366

    In XS 9.0.0 in Moddable SDK OS180329, there is a heap-based buffer overflow in fxBeginHost in xsAPI.c when called from fxRunDefine in xsRun.c, as demonstrated by crafted JavaScript code to xst.... Read more

    Affected Products : moddable xs
    • EPSS Score: %0.38
    • Published: Sep. 16, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-25282

    An issue was discovered on LG mobile devices with Android OS 10 software. The lguicc software (for the LG Universal Integrated Circuit Card) allows attackers to bypass intended access restrictions on property values. The LG ID is LVE-SMP-200020 (September... Read more

    Affected Products : android
    • EPSS Score: %0.13
    • Published: Sep. 11, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-16399

    Western Digital WD My Book World through II 1.02.12 suffers from Broken Authentication, which allows an attacker to access the /admin/ directory without credentials. An attacker can easily enable SSH from /admin/system_advanced.php?lang=en and login with ... Read more

    Affected Products : wd_my_book_firmware wd_my_book
    • EPSS Score: %10.90
    • Published: Sep. 18, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-25466

    A SSRF vulnerability exists in the downloadimage interface of CRMEB 3.0, which can remotely download arbitrary files on the server and remotely execute arbitrary code.... Read more

    Affected Products : crmeb
    • EPSS Score: %1.30
    • Published: Oct. 23, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-25494

    Xinuos (formerly SCO) Openserver v5 and v6 allows attackers to execute arbitrary commands via shell metacharacters in outputform or toclevels parameter to cgi-bin/printbook.... Read more

    Affected Products : openserver
    • EPSS Score: %57.97
    • Published: Dec. 18, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-25573

    An issue was discovered in the linked-hash-map crate before 0.5.3 for Rust. It creates an uninitialized NonNull pointer, which violates a non-null constraint.... Read more

    Affected Products : linked-hash-map
    • EPSS Score: %0.60
    • Published: Sep. 14, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-16700

    The slub_events (aka SLUB: Event Registration) extension through 3.0.2 for TYPO3 allows uploading of arbitrary files to the webserver. For versions 1.2.2 and below, this results in Remote Code Execution. In versions later than 1.2.2, this can result in De... Read more

    Affected Products : slub_events
    • EPSS Score: %2.15
    • Published: Oct. 16, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-25784

    An issue was discovered on Accfly Wireless Security IR Camera System 720P with software versions v3.10.73 through v4.15.77. There is an unauthenticated stack-based buffer overflow in the function CNetClientGuard::SubOprMsg during incoming message handling... Read more

    Affected Products : 720p_firmware 720p
    • EPSS Score: %2.05
    • Published: Jan. 28, 2021
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2016-3821

    libmedia in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 has certain incorrect declarations, which allows remote attackers to execute arbitrary code or cause a denial of service (NULL pointer d... Read more

    Affected Products : android
    • EPSS Score: %1.40
    • Published: Aug. 05, 2016
    • Modified: Apr. 12, 2025
  • 9.8

    CRITICAL
    CVE-2019-16941

    NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns... Read more

    Affected Products : ghidra
    • EPSS Score: %22.86
    • Published: Sep. 28, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-5720

    includes/db/class.reflines_db.inc in FrontAccounting 2.4.6 contains a SQL Injection vulnerability in the reference field that can allow the attacker to grab the entire database of the application via the void_transaction.php filterType parameter.... Read more

    Affected Products : frontaccounting
    • EPSS Score: %0.28
    • Published: Jan. 08, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2017-20173

    A vulnerability was found in AlexRed contentmap. It has been rated as critical. Affected by this issue is the function Load of the file contentmap.php. The manipulation of the argument contentid leads to sql injection. The name of the patch is dd265d23ff4... Read more

    Affected Products : contentmap
    • EPSS Score: %0.04
    • Published: Jan. 18, 2023
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-17392

    Progress Sitefinity 12.1 has a Weak Password Recovery Mechanism for a Forgotten Password because the HTTP Host header is mishandled.... Read more

    Affected Products : sitefinity
    • EPSS Score: %0.48
    • Published: Nov. 26, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-26510

    Airleader Master <= 6.21 devices have default credentials that can be used to access the exposed Tomcat Manager for deployment of a new .war file, with resultant remote code execution.... Read more

    • EPSS Score: %1.14
    • Published: Nov. 16, 2020
    • Modified: Nov. 21, 2024
Showing 20 of 291058 Results