Latest CVE Feed
-
9.8
CRITICALCVE-2014-8686
CodeIgniter before 2.2.0 makes it easier for attackers to decode session cookies by leveraging fallback to a custom XOR-based encryption scheme when the Mcrypt extension for PHP is not available.... Read more
Affected Products : codeigniter- EPSS Score: %31.17
- Published: Sep. 19, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2014-8673
Multiple SQL vulnerabilities exist in planning.php, user_list.php, projets.php, user_groupes.php, and groupe_list.php in Simple Online Planning (SOPPlanning)before 1.33.... Read more
Affected Products : soplanning- EPSS Score: %49.86
- Published: Jan. 07, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2014-8704
Directory traversal vulnerability in index.php in Wonder CMS 2014 allows remote attackers to include and execute arbitrary local files via a crafted theme.... Read more
Affected Products : wondercms- EPSS Score: %1.34
- Published: Mar. 17, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2023-33236
MXsecurity version 1.0 is vulnearble to hardcoded credential vulnerability. This vulnerability has been reported that can be exploited to craft arbitrary JWT tokens and subsequently bypass authentication for web-based APIs. ... Read more
Affected Products : mxsecurity- EPSS Score: %0.04
- Published: May. 22, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2014-8563
Synacor Zimbra Collaboration before 8.0.9 allows plaintext command injection during STARTTLS.... Read more
Affected Products : zimbra_collaboration_server- EPSS Score: %5.17
- Published: Jan. 27, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-29411
A CWE-306: Missing Authentication for Critical Function vulnerability exists that could allow changes to administrative credentials, leading to potential remote code execution without requiring prior authentication on the Java RMI interface. ... Read more
- EPSS Score: %5.99
- Published: Apr. 18, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-2917
The Rockwell Automation Thinmanager Thinserver is impacted by an improper input validation vulnerability. Due to an improper input validation, a path traversal vulnerability exists, via the filename field, when the ThinManager processes a certain functio... Read more
Affected Products : thinmanager_thinserver- EPSS Score: %38.35
- Published: Aug. 17, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-27350
This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914). Authentication is not required to exploit this vulnerability. The specific flaw exists within the SetupCompleted class. The ... Read more
- Actively Exploited
- EPSS Score: %94.22
- Published: Apr. 20, 2023
- Modified: Feb. 07, 2025
-
9.8
CRITICALCVE-2022-45136
Apache Jena SDB 3.17.0 and earlier is vulnerable to a JDBC Deserialisation attack if the attacker is able to control the JDBC URL used or cause the underlying database server to return malicious data. The mySQL JDBC driver in particular is known to be vul... Read more
Affected Products : jena_sdb- EPSS Score: %0.32
- Published: Nov. 14, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-22844
An authentication bypass vulnerability exists in the requestHandlers.js verifyToken functionality of Milesight VPN v2.0.2. A specially-crafted network request can lead to authentication bypass. An attacker can send a network request to trigger this vulner... Read more
- EPSS Score: %0.03
- Published: Jul. 06, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-42970
A CWE-306: Missing Authentication for Critical Function The software does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources. Affected Products: APC Easy UPS Online Monitor... Read more
- EPSS Score: %0.23
- Published: Feb. 01, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-30908
A remote authentication bypass issue exists in a OneView API. ... Read more
- EPSS Score: %1.65
- Published: Sep. 07, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-27855
In affected versions, a path traversal exists when processing a message in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker could potentially exploit this vulnerability to upload arbitrary files to any directory on the dis... Read more
- EPSS Score: %56.67
- Published: Mar. 22, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-26785
MariaDB v10.5 was discovered to contain a remote code execution (RCE) vulnerability via UDF Code in a Shared Object File, followed by a "create function" statement. NOTE: this is disputed by the MariaDB Foundation because no privilege boundary is crossed.... Read more
Affected Products : mariadb- Published: Oct. 17, 2024
- Modified: Jul. 10, 2025
-
9.8
CRITICALCVE-2014-8426
Hard coded weak credentials in Barracuda Load Balancer 5.0.0.015.... Read more
Affected Products : load_balancer- EPSS Score: %0.79
- Published: Aug. 28, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2014-8428
Privilege escalation vulnerability in Barracuda Load Balancer 5.0.0.015 via the use of an improperly protected SSH key.... Read more
Affected Products : load_balancer- EPSS Score: %0.94
- Published: Aug. 28, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2024-31151
A security flaw involving hard-coded credentials in LevelOne WBR-6012's web services allows attackers to gain unauthorized access during the first 30 seconds post-boot. Other vulnerabilities can force a reboot, circumventing the initial time restriction f... Read more
- Published: Oct. 30, 2024
- Modified: Nov. 13, 2024
-
9.8
CRITICALCVE-2022-24312
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists that could cause modification of an existing file by adding at end of file or create a new file in the context of the Data Server potentially leading to remote code... Read more
Affected Products : interactive_graphical_scada_system_data_server- EPSS Score: %1.75
- Published: Feb. 09, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-22635
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4. An application may be able to gain elevated privileges.... Read more
- EPSS Score: %0.53
- Published: Mar. 18, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2014-8322
Stack-based buffer overflow in the tcp_test function in aireplay-ng.c in Aircrack-ng before 1.2 RC 1 allows remote attackers to execute arbitrary code via a crafted length parameter value.... Read more
Affected Products : aircrack-ng- EPSS Score: %32.21
- Published: Jan. 31, 2020
- Modified: Nov. 21, 2024