Latest CVE Feed
-
9.8
CRITICALCVE-2024-29730
SQL injection vulnerabilities in SportsNET affecting version 4.0.1. These vulnerabilities could allow an attacker to retrieve, update and delete all information in the database by sending a specially crafted SQL query: https://XXXXXXX.saludydesafio.com/a... Read more
Affected Products : sportsnet- Published: Aug. 29, 2024
- Modified: Aug. 30, 2024
-
9.8
CRITICALCVE-2024-29433
A deserialization vulnerability in the FASTJSON component of Alldata v0.4.6 allows attackers to execute arbitrary commands via supplying crafted data.... Read more
Affected Products : alldata- Published: Apr. 01, 2024
- Modified: May. 07, 2025
-
9.8
CRITICALCVE-2020-36282
JMS Client for RabbitMQ 1.x before 1.15.2 and 2.x before 2.2.0 is vulnerable to unsafe deserialization that can result in code execution via crafted StreamMessage data.... Read more
Affected Products : jms_client- Published: Mar. 12, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-15727
Grafana 2.x, 3.x, and 4.x before 4.6.4 and 5.x before 5.2.3 allows authentication bypass because an attacker can generate a valid "remember me" cookie knowing only a username of an LDAP or OAuth user.... Read more
- Published: Aug. 29, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-36329
A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.... Read more
Affected Products : enterprise_linux debian_linux ontap_select_deploy_administration_utility iphone_os ipados libwebp- Published: May. 21, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-29204
A Heap Overflow vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3 allows a remote unauthenticated attacker to execute arbitrary commands ... Read more
Affected Products : avalanche- Published: Apr. 19, 2024
- Modified: May. 06, 2025
-
9.8
CRITICALCVE-2015-6941
win_useradd, salt-cloud and the Linode driver in salt 2015.5.x before 2015.5.6, and 2015.8.x before 2015.8.1 leak password information in debug logs.... Read more
- Published: Aug. 09, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2020-36318
In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.... Read more
Affected Products : rust- Published: Apr. 11, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-15588
An issue was discovered in the client side of Zoho ManageEngine Desktop Central 10.0.552.W. An attacker-controlled server can trigger an integer overflow in InternetSendRequestEx and InternetSendRequestByBitrate that leads to a heap-based buffer overflow ... Read more
Affected Products : manageengine_desktop_central- Published: Jul. 29, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-29164
HDF5 through 1.14.3 contains a stack buffer overflow in H5R__decode_heap, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.... Read more
Affected Products : hdf5- Published: May. 14, 2024
- Modified: Apr. 18, 2025
-
9.8
CRITICALCVE-2024-29159
HDF5 through 1.14.3 contains a buffer overflow in H5Z__filter_scaleoffset, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.... Read more
Affected Products : hdf5- Published: May. 14, 2024
- Modified: Apr. 18, 2025
-
9.8
CRITICALCVE-2020-15800
A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-300 switch family (incl. X408 and SIPL... Read more
Affected Products : scalance_x202-2irt_firmware scalance_x204irt_firmware scalance_xf201-3p_irt_firmware scalance_xf202-2p_irt_firmware scalance_xf204-2ba_irt_firmware scalance_xf204irt_firmware scalance_xf204_firmware scalance_xf204-2_firmware scalance_xf206-1_firmware scalance_xf208_firmware +122 more products- Published: Jan. 12, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-36062
Dairy Farm Shop Management System v1.0 was discovered to contain hardcoded credentials in the source code which allows attackers access to the control panel if compromised.... Read more
Affected Products : dairy_farm_shop_management_system- Published: Feb. 11, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2014-4170
A Privilege Escalation Vulnerability exists in Free Reprintables ArticleFR 11.06.2014 due to insufficient access restrictions in the data.php script, which could let a remote malicious user obtain access or modify or delete database information.... Read more
Affected Products : articlefr- Published: Feb. 13, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-36070
Insecure Permission vulnerability found in Yoyager v.1.4 and before allows a remote attacker to execute arbitrary code via a crafted .php file to the media component.... Read more
Affected Products : voyager- Published: Apr. 26, 2023
- Modified: Feb. 03, 2025
-
9.8
CRITICALCVE-2020-35929
In TinyCheck before commits 9fd360d and ea53de8, the installation script of the tool contained hard-coded credentials to the backend part of the tool. This information could be used by an attacker for unauthorized access to remote data.... Read more
Affected Products : tinycheck- Published: Jan. 19, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-35881
An issue was discovered in the traitobject crate through 2020-06-01 for Rust. It has false expectations about fat pointers, possibly causing memory corruption in, for example, Rust 2.x.... Read more
Affected Products : traitobject- Published: Dec. 31, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-35583
wkhtmlTOpdf 0.12.6 is vulnerable to SSRF which allows an attacker to get initial access into the target's system by injecting iframe tag with initial asset IP address on it's source. This allows the attacker to takeover the whole infrastructure by accessi... Read more
Affected Products : wkhtmltopdf- Published: Aug. 22, 2022
- Modified: Mar. 18, 2025
-
9.8
CRITICALCVE-2020-35885
An issue was discovered in the alpm-rs crate through 2020-08-20 for Rust. StrcCtx performs improper memory deallocation.... Read more
Affected Products : alpm-rs- Published: Dec. 31, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-35872
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated via the repr(Rust) type.... Read more
Affected Products : rusqlite- Published: Dec. 31, 2020
- Modified: Nov. 21, 2024