Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 9.8

    CRITICAL
    CVE-2017-18342

    In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the 'UnsafeLoader' has been introduced for backward compatibility with the function.... Read more

    Affected Products : fedora pyyaml
    • EPSS Score: %4.82
    • Published: Jun. 27, 2018
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2016-10074

    The mail transport (aka Swift_Transport_MailTransport) in Swift Mailer before 5.4.5 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted e-mail add... Read more

    Affected Products : swiftmailer
    • EPSS Score: %75.14
    • Published: Dec. 30, 2016
    • Modified: Apr. 12, 2025
  • 9.8

    CRITICAL
    CVE-2014-4678

    The safe_eval function in Ansible before 1.6.4 does not properly restrict the code subset, which allows remote attackers to execute arbitrary code via crafted instructions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-4657.... Read more

    Affected Products : debian_linux ansible
    • EPSS Score: %4.73
    • Published: Feb. 20, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2025-43973

    An issue was discovered in GoBGP before 3.35.0. pkg/packet/rtr/rtr.go does not verify that the input length corresponds to a situation in which all bytes are available for an RTR message.... Read more

    Affected Products : gobgp
    • Published: Apr. 21, 2025
    • Modified: May. 08, 2025
    • Vuln Type: Denial of Service
  • 9.8

    CRITICAL
    CVE-2025-27836

    An issue was discovered in Artifex Ghostscript before 10.05.0. The BJ10V device has a Print buffer overflow in contrib/japanese/gdev10v.c.... Read more

    Affected Products : ghostscript
    • Published: Mar. 25, 2025
    • Modified: Apr. 01, 2025
    • Vuln Type: Memory Corruption
  • 9.8

    CRITICAL
    CVE-2024-8695

    A remote code execution (RCE) vulnerability via crafted extension description/changelog could be abused by a malicious extension in Docker Desktop before 4.34.2.... Read more

    Affected Products : desktop
    • Published: Sep. 12, 2024
    • Modified: Sep. 13, 2024
  • 9.8

    CRITICAL
    CVE-2024-0057

    NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability... Read more

    • EPSS Score: %2.35
    • Published: Jan. 09, 2024
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2023-3519

    Unauthenticated remote code execution... Read more

    • Actively Exploited
    • EPSS Score: %90.96
    • Published: Jul. 19, 2023
    • Modified: Feb. 13, 2025
  • 9.8

    CRITICAL
    CVE-2022-25765

    The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sanitized.... Read more

    Affected Products : fedora pdfkit
    • EPSS Score: %87.86
    • Published: Sep. 09, 2022
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2021-47274

    In the Linux kernel, the following vulnerability has been resolved: tracing: Correct the length check which causes memory corruption We've suffered from severe kernel crashes due to memory corruption on our production environment, like, Call Trace: [16... Read more

    Affected Products : linux_kernel
    • Published: May. 21, 2024
    • Modified: Apr. 04, 2025
  • 9.8

    CRITICAL
    CVE-2021-33640

    After tar_close(), libtar.c releases the memory pointed to by pointer t. After tar_close() is called in the list() function, it continues to use pointer t: free_longlink_longname(t->th_buf) . As a result, the released memory is used (use-after-free).... Read more

    Affected Products : fedora openeuler openeuler
    • EPSS Score: %0.19
    • Published: Dec. 19, 2022
    • Modified: Apr. 02, 2025
  • 9.8

    CRITICAL
    • EPSS Score: %8.77
    • Published: Mar. 11, 2021
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2016-5687

    The VerticalFilter function in the DDS coder in ImageMagick before 6.9.4-3 and 7.x before 7.0.1-4 allows remote attackers to have unspecified impact via a crafted DDS file, which triggers an out-of-bounds read.... Read more

    Affected Products : imagemagick solaris
    • EPSS Score: %0.80
    • Published: Dec. 13, 2016
    • Modified: Apr. 12, 2025
  • 9.8

    CRITICAL
    CVE-2015-8391

    The pcre_compile function in pcre_compile.c in PCRE before 8.38 mishandles certain [: nesting, which allows remote attackers to cause a denial of service (CPU consumption) or possibly have unspecified other impact via a crafted regular expression, as demo... Read more

    • EPSS Score: %10.02
    • Published: Dec. 02, 2015
    • Modified: Apr. 12, 2025
  • 9.8

    CRITICAL
    CVE-2013-7087

    ClamAV before 0.97.7 has WWPack corrupt heap memory... Read more

    Affected Products : fedora debian_linux clamav
    • EPSS Score: %0.38
    • Published: Nov. 15, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2025-24253

    This issue was addressed with improved handling of symlinks. This issue is fixed in macOS Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5. An app may be able to access protected user data.... Read more

    Affected Products : macos
    • Published: Mar. 31, 2025
    • Modified: Apr. 07, 2025
    • Vuln Type: Information Disclosure
  • 9.8

    CRITICAL
    CVE-2023-39022

    oscore v2.2.6 and below was discovered to contain a code injection vulnerability in the component com.opensymphony.util.EJBUtils.createStateless. This vulnerability is exploited via passing an unchecked argument.... Read more

    Affected Products : oscore oscore
    • EPSS Score: %0.11
    • Published: Jul. 28, 2023
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2023-36397

    Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability... Read more

    • EPSS Score: %3.22
    • Published: Nov. 14, 2023
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2022-29622

    An arbitrary file upload vulnerability in formidable v3.1.4 allows attackers to execute arbitrary code via a crafted filename. NOTE: some third parties dispute this issue because the product has common use cases in which uploading arbitrary files is the d... Read more

    Affected Products : formidable
    • EPSS Score: %33.47
    • Published: May. 16, 2022
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-11800

    Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary code.... Read more

    Affected Products : debian_linux leap backports_sle zabbix
    • EPSS Score: %47.88
    • Published: Oct. 07, 2020
    • Modified: Nov. 21, 2024
Showing 20 of 291193 Results