Latest CVE Feed
-
9.8
CRITICALCVE-2022-31132
Nextcloud Mail is an email application for the nextcloud personal cloud product. Affected versions shipped with a CSS minifier on the path `./vendor/cerdic/css-tidy/css_optimiser.php`. Access to the minifier is unrestricted and access may lead to Server-S... Read more
- EPSS Score: %0.34
- Published: Aug. 04, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-45427
Emerson XWEB 300D EVO 3.0.7--3ee403 is affected by: unauthenticated arbitrary file deletion due to path traversal. An attacker can browse and delete files without any authentication due to incorrect access control and directory traversal.... Read more
- EPSS Score: %2.25
- Published: Dec. 30, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-18888
An issue was discovered in laravelCMS through 2018-04-02. \app\Http\Controllers\Backend\ProfileController.php allows upload of arbitrary PHP files because the file extension is not properly checked and uploaded files are not properly renamed.... Read more
Affected Products : laravelcms- EPSS Score: %0.43
- Published: Nov. 01, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-31355
Online Ordering System v2.3.2 was discovered to contain a SQL injection vulnerability via /ordering/index.php?q=category&search=.... Read more
Affected Products : online_ordering_system- EPSS Score: %0.25
- Published: Jun. 17, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-45695
An issue was discovered in the mopa crate through 2021-06-01 for Rust. It incorrectly relies on Trait memory layout, possibly leading to future occurrences of arbitrary code execution or ASLR bypass.... Read more
Affected Products : mopa- EPSS Score: %0.93
- Published: Dec. 27, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-39993
There is an Integer overflow vulnerability with ACPU in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access.... Read more
- EPSS Score: %0.28
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-6308
Multiple SQL injections exist in SugarCRM Community Edition 6.5.26 and below via the track parameter to modules\Campaigns\Tracker.php and modules\Campaigns\utils.php, the default_currency_name parameter to modules\Configurator\controller.php and modules\C... Read more
Affected Products : sugarcrm- EPSS Score: %0.31
- Published: Jan. 25, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-40147
EmTec ZOC before 8.02.2 allows \e[201~ pastes, a different vulnerability than CVE-2021-32198.... Read more
Affected Products : zoc- EPSS Score: %0.50
- Published: Aug. 26, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-40353
A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the index.php USERNAME parameter. NOTE: this issue may exist because of an incompl... Read more
Affected Products : opensis- EPSS Score: %9.03
- Published: Sep. 01, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-32260
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP1). The affected application creates temporary user credentials for UMC (User Management Component) users. An attacker could use these temporary credentials for aut... Read more
Affected Products : sinema_remote_connect_server- EPSS Score: %0.10
- Published: Jun. 14, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-6345
The function number_format is vulnerable to a heap overflow issue when its second argument ($dec_points) is excessively large. The internal implementation of the function will cause a string to be created with an invalid length, which can then interact po... Read more
Affected Products : hhvm- EPSS Score: %0.65
- Published: Jan. 15, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-19705
thinkphp-zcms as of 20190715 allows SQL injection via index.php?m=home&c=message&a=add.... Read more
Affected Products : thinkphp-zcms- EPSS Score: %0.24
- Published: Aug. 26, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-41132
OMERO.web provides a web based client and plugin infrastructure. In versions prior to 5.11.0, a variety of templates do not perform proper sanitization through HTML escaping. Due to the lack of sanitization and use of ``jQuery.html()``, there are a whole ... Read more
- EPSS Score: %0.92
- Published: Oct. 14, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-5983
SQL Injection exists in the JquickContact 1.3.2.2.1 component for Joomla! via a task=refresh&sid= request.... Read more
Affected Products : jquickcontact- EPSS Score: %1.49
- Published: Feb. 17, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-41393
Teleport before 4.4.11, 5.x before 5.2.4, 6.x before 6.2.12, and 7.x before 7.1.1 allows forgery of SSH host certificates in some situations.... Read more
Affected Products : teleport- EPSS Score: %0.40
- Published: Sep. 18, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICAL- EPSS Score: %0.44
- Published: Jan. 17, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-41266
Minio console is a graphical user interface for the for MinIO operator. Minio itself is a multi-cloud object storage project. Affected versions are subject to an authentication bypass issue in the Operator Console when an external IDP is enabled. All user... Read more
- EPSS Score: %80.00
- Published: Nov. 15, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-41931
The Company's Recruitment Management System in id=2 of the parameter from view_vacancy app on-page appears to be vulnerable to SQL injection. The payloads 19424269' or '1309'='1309 and 39476597' or '2917'='2923 were each submitted in the id parameter. The... Read more
Affected Products : recruitment_management_system- EPSS Score: %0.26
- Published: Nov. 17, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-3362
Insufficient Session Expiration in GitHub repository ikus060/rdiffweb prior to 2.5.0.... Read more
Affected Products : rdiffweb- EPSS Score: %0.07
- Published: Nov. 14, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-24020
Snap One Wattbox WB-300-IP-3 versions WB10.9a17 and prior could bypass the brute force protection, allowing multiple attempts to force a login. ... Read more
- EPSS Score: %0.01
- Published: Jan. 30, 2023
- Modified: Nov. 21, 2024