Latest CVE Feed
-
9.8
CRITICALCVE-2021-33204
In the pg_partman (aka PG Partition Manager) extension before 4.5.1 for PostgreSQL, arbitrary code execution can be achieved via SECURITY DEFINER functions because an explicit search_path is not set.... Read more
Affected Products : pg_partman- EPSS Score: %1.05
- Published: May. 19, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2016-10916
The appointment-booking-calendar plugin before 1.1.24 for WordPress has SQL injection, a different vulnerability than CVE-2015-7319.... Read more
Affected Products : appointment_booking_calendar- EPSS Score: %0.51
- Published: Aug. 22, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2016-10887
The all-in-one-wp-security-and-firewall plugin before 4.0.9 for WordPress has multiple SQL injection issues.... Read more
Affected Products : all_in_one_wp_security_\&_firewall- EPSS Score: %0.60
- Published: Aug. 14, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-39171
Directory Travel in PHPVibe v11.0.46 due to incomplete blacklist checksums and directory checks, which can lead to code execution via writing specific statements to .htaccess and code to a file with a .png suffix.... Read more
Affected Products : phpvibe- Published: Jul. 09, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2016-10888
The all-in-one-wp-security-and-firewall plugin before 4.0.7 for WordPress has multiple SQL injection issues.... Read more
Affected Products : all_in_one_wp_security_\&_firewall- EPSS Score: %0.55
- Published: Aug. 14, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-4338
An integer underflow in Organization Specific TLV was found in various versions of OpenvSwitch.... Read more
- EPSS Score: %0.52
- Published: Jan. 10, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2016-10824
cPanel before 55.9999.141 allows unauthenticated arbitrary code execution via DNS NS entry poisoning (SEC-90).... Read more
Affected Products : cpanel- EPSS Score: %0.79
- Published: Aug. 01, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-30474
aom_dsp/grain_table.c in libaom in AOMedia before 2021-03-30 has a use-after-free.... Read more
Affected Products : aomedia- EPSS Score: %0.17
- Published: Jun. 02, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-39010
chase-moskal snapstate v0.0.9 was discovered to contain a prototype pollution via the function attemptNestedProperty. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.... Read more
Affected Products : snapstate- Published: Jul. 30, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-28804
A command injection vulnerabilities have been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4... Read more
- EPSS Score: %1.06
- Published: Jul. 01, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-38944
An issue in Intelight X-1L Traffic controller Maxtime v.1.9.6 allows a remote attacker to execute arbitrary code via the /cgi-bin/generateForm.cgi?formID=142 component.... Read more
Affected Products :- Published: Jul. 22, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-38988
alizeait unflatto <= 1.0.2 was discovered to contain a prototype pollution via the method exports.unflatto at /dist/index.js. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properti... Read more
Affected Products : unflatto- Published: Mar. 28, 2025
- Modified: Apr. 14, 2025
- Vuln Type: Misconfiguration
-
9.8
CRITICALCVE-2024-39223
An authentication bypass in the SSH service of gost v2.11.5 allows attackers to intercept communications via setting the HostKeyCallback function to ssh.InsecureIgnoreHostKey... Read more
Affected Products : go_simple_tunnel- Published: Jul. 03, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-38909
Studio 42 elFinder 2.1.64 is vulnerable to Incorrect Access Control. Copying files with an unauthorized extension between server directories allows an arbitrary attacker to expose secrets, perform RCE, etc.... Read more
Affected Products : elfinder- Published: Jul. 30, 2024
- Modified: Apr. 28, 2025
-
9.8
CRITICALCVE-2024-38921
Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble versions were discovered to contain a use-after-free via the nav2_amcl process. This vulnerability is triggered via remotely sending a request for change the value of dynamic-parameter`/amcl ... Read more
- Published: Dec. 06, 2024
- Modified: Dec. 17, 2024
-
9.8
CRITICALCVE-2024-38922
Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble version was discovered to contain a heap overflow in the nav2_amcl process. This vulnerability is triggered via sending a crafted message to the component /initialpose.... Read more
- Published: Dec. 06, 2024
- Modified: Dec. 17, 2024
-
9.8
CRITICALCVE-2016-10734
ProjectSend (formerly cFTP) r582 allows Insecure Direct Object Reference via includes/actions.log.export.php.... Read more
Affected Products : projectsend- EPSS Score: %0.35
- Published: Oct. 29, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-38889
An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform SQL Injection due to improper neutralization of special elements used in an SQL command.... Read more
Affected Products : caterease- Published: Aug. 02, 2024
- Modified: Sep. 10, 2024
-
9.8
CRITICALCVE-2016-10731
ProjectSend (formerly cFTP) r582 allows SQL injection via manage-files.php with the request parameter status, manage-files.php with the request parameter files, clients.php with the request parameter selected_clients, clients.php with the request paramete... Read more
Affected Products : projectsend- EPSS Score: %0.31
- Published: Oct. 29, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-25669
A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT PRO (All versions < 5.5.1), SCALANCE X202-2 IRT (All versions < 5.5.1), SCALANCE X202-2P IRT (incl. SIPLU... Read more
Affected Products : scalance_x200-4p_irt_firmware scalance_x201-3p_irt_firmware scalance_x201-3p_irt_pro_firmware scalance_x202-2p_irt_firmware scalance_x202-2p_irt_pro_firmware scalance_xf201-3p_irt_firmware scalance_xf202-2p_irt_firmware scalance_xf204-2ba_irt_firmware scalance_x202-2_irt_firmware scalance_x204_irt_firmware +48 more products- EPSS Score: %1.00
- Published: Apr. 22, 2021
- Modified: Nov. 21, 2024