Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 9.8

    CRITICAL
    CVE-2014-4984

    Déjà Vu Crescendo Sales CRM has remote SQL Injection... Read more

    Affected Products : crescendo_-_sales_crm
    • EPSS Score: %3.50
    • Published: Jan. 10, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2014-4861

    The Remote Desktop Launcher in Thycotic Secret Server before 8.6.000010 does not properly cleanup a temporary file that contains an encrypted password once a session has ended.... Read more

    Affected Products : secret_server
    • EPSS Score: %0.50
    • Published: Mar. 09, 2018
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2018-14749

    Buffer Overflow vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could have unspecified impact on the NAS.... Read more

    Affected Products : qts
    • EPSS Score: %0.54
    • Published: Nov. 28, 2018
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-36645

    A vulnerability, which was classified as critical, was found in square squalor. This affects an unknown part. The manipulation leads to sql injection. Upgrading to version v0.0.0 is able to address this issue. The patch is named f6f0a47cc344711042eb0970cb... Read more

    Affected Products : squalor
    • EPSS Score: %0.05
    • Published: Jan. 07, 2023
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-36539

    A vulnerability was found in Lógico y Creativo 1.0 and classified as critical. This issue affects some unknown processing. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely.... Read more

    Affected Products : logico_y_creativo
    • EPSS Score: %0.18
    • Published: Jun. 07, 2022
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-36452

    An issue was discovered in the array-tools crate before 0.3.2 for Rust. FixedCapacityDequeLike::clone() has a drop of uninitialized memory.... Read more

    Affected Products : array-tools
    • EPSS Score: %0.61
    • Published: Aug. 08, 2021
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-36434

    An issue was discovered in the sys-info crate before 0.8.0 for Rust. sys_info::disk_info calls can trigger a double free.... Read more

    Affected Products : sys-info
    • EPSS Score: %0.43
    • Published: Aug. 08, 2021
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2017-5428

    An integer overflow in "createImageBitmap()" was reported through the Pwn2Own contest. The fix for this vulnerability disables the experimental extensions to the "createImageBitmap" API. This function runs in the content sandbox, requiring a second vulner... Read more

    • EPSS Score: %0.60
    • Published: Jun. 11, 2018
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2021-1275

    Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain una... Read more

    • EPSS Score: %1.75
    • Published: May. 06, 2021
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-36432

    An issue was discovered in the alg_ds crate through 2020-08-25 for Rust. There is a drop of uninitialized memory in Matrix::new().... Read more

    Affected Products : alg_ds
    • EPSS Score: %0.43
    • Published: Aug. 08, 2021
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2024-29729

    SQL injection vulnerabilities in SportsNET affecting version 4.0.1. These vulnerabilities could allow an attacker to retrieve, update and delete all information in the database by sending a specially crafted SQL query: https://XXXXXXX.saludydesafio.com/ap... Read more

    Affected Products : sportsnet
    • Published: Aug. 29, 2024
    • Modified: Aug. 30, 2024
  • 9.8

    CRITICAL
    CVE-2024-29728

    SQL injection vulnerabilities in SportsNET affecting version 4.0.1. These vulnerabilities could allow an attacker to retrieve, update and delete all information in the database by sending a specially crafted SQL query: https://XXXXXXX.saludydesafio.com/a... Read more

    Affected Products : sportsnet
    • Published: Aug. 29, 2024
    • Modified: Aug. 30, 2024
  • 9.8

    CRITICAL
    CVE-2024-29723

    SQL injection vulnerabilities in SportsNET affecting version 4.0.1. These vulnerabilities could allow an attacker to retrieve, update and delete all information in the database by sending a specially crafted SQL query: https://XXXXXXX.saludydesafio.com/co... Read more

    Affected Products : sportsnet
    • Published: Aug. 29, 2024
    • Modified: Aug. 30, 2024
  • 9.8

    CRITICAL
    CVE-2024-29671

    Buffer Overflow vulnerability in NEXTU FLATA AX1500 Router v.1.0.2 allows a remote attacker to execute arbitrary code via the POST request handler component.... Read more

    Affected Products :
    • Published: Dec. 16, 2024
    • Modified: Dec. 17, 2024
  • 9.8

    CRITICAL
    CVE-2020-14841

    Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthentica... Read more

    Affected Products : weblogic_server
    • EPSS Score: %48.24
    • Published: Oct. 21, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2024-29730

    SQL injection vulnerabilities in SportsNET affecting version 4.0.1. These vulnerabilities could allow an attacker to retrieve, update and delete all information in the database by sending a specially crafted SQL query:  https://XXXXXXX.saludydesafio.com/a... Read more

    Affected Products : sportsnet
    • Published: Aug. 29, 2024
    • Modified: Aug. 30, 2024
  • 9.8

    CRITICAL
    CVE-2024-29433

    A deserialization vulnerability in the FASTJSON component of Alldata v0.4.6 allows attackers to execute arbitrary commands via supplying crafted data.... Read more

    Affected Products : alldata
    • Published: Apr. 01, 2024
    • Modified: May. 07, 2025
  • 9.8

    CRITICAL
    CVE-2020-36282

    JMS Client for RabbitMQ 1.x before 1.15.2 and 2.x before 2.2.0 is vulnerable to unsafe deserialization that can result in code execution via crafted StreamMessage data.... Read more

    Affected Products : jms_client
    • EPSS Score: %1.70
    • Published: Mar. 12, 2021
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2018-15727

    Grafana 2.x, 3.x, and 4.x before 4.6.4 and 5.x before 5.2.3 allows authentication bypass because an attacker can generate a valid "remember me" cookie knowing only a username of an LDAP or OAuth user.... Read more

    Affected Products : grafana ceph_storage
    • EPSS Score: %74.58
    • Published: Aug. 29, 2018
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-36329

    A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.... Read more

    • EPSS Score: %0.62
    • Published: May. 21, 2021
    • Modified: Nov. 21, 2024
Showing 20 of 292517 Results