Latest CVE Feed
-
9.8
CRITICALCVE-2024-26261
The functionality for file download in HGiga OAKlouds' certain modules contains an Arbitrary File Read and Delete vulnerability. Attackers can put file path in specific request parameters, allowing them to download the file without login. Furthermore, the... Read more
- EPSS Score: %0.30
- Published: Feb. 15, 2024
- Modified: Jan. 23, 2025
-
9.8
CRITICALCVE-2024-26264
EBM Technologies RISWEB's specific query function parameter does not properly restrict user input, and this feature page is accessible without login. This allows remote attackers to inject SQL commands without authentication, enabling them to read, modify... Read more
Affected Products : risweb- EPSS Score: %0.48
- Published: Feb. 15, 2024
- Modified: Jan. 23, 2025
-
9.8
CRITICALCVE-2023-2262
A buffer overflow vulnerability exists in the Rockwell Automation select 1756-EN* communication devices. If exploited, a threat actor could potentially leverage this vulnerability to perform a remote code execution. To exploit this vulnerability, a thr... Read more
Affected Products : 1756-en2t_series_a_firmware 1756-en2t_series_b_firmware 1756-en2t_series_c_firmware 1756-en2t_series_d_firmware 1756-en2tk_series_a_firmware 1756-en2tk_series_b_firmware 1756-en2tk_series_c_firmware 1756-en2txt_series_a_firmware 1756-en2txt_series_b_firmware 1756-en2txt_series_c_firmware +56 more products- EPSS Score: %4.48
- Published: Sep. 20, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-3520
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0765.... Read more
Affected Products : vim- EPSS Score: %0.08
- Published: Dec. 02, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-28333
The Mustache pix helper contained a potential Mustache injection risk if combined with user input (note: This did not appear to be implemented/exploitable anywhere in the core Moodle LMS).... Read more
- EPSS Score: %0.69
- Published: Mar. 23, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2013-6792
Google Android prior to 4.4 has an APK Signature Security Bypass Vulnerability... Read more
Affected Products : android- EPSS Score: %2.77
- Published: Jan. 23, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-15801
In Python 3.8.4, sys.path restrictions specified in a python38._pth file are ignored, allowing code to be loaded from arbitrary locations. The <executable-name>._pth file (e.g., the python._pth file) is not affected.... Read more
- EPSS Score: %0.60
- Published: Jul. 17, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-36947
Unsafe Parsing of a PNG tRNS chunk in FastStone Image Viewer through 7.5 results in a stack buffer overflow.... Read more
- EPSS Score: %0.80
- Published: Aug. 18, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2013-6647
A use-after-free in AnimationController::endAnimationUpdate in Google Chrome.... Read more
Affected Products : chrome- EPSS Score: %0.12
- Published: Apr. 11, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2024-28103
Action Pack is a framework for handling and responding to web requests. Since 6.1.0, the application configurable Permissions-Policy is only served on responses with an HTML related Content-Type. This vulnerability is fixed in 6.1.7.8, 7.0.8.2, and 7.1.3... Read more
Affected Products : rails- Published: Jun. 04, 2024
- Modified: Dec. 06, 2024
-
9.8
CRITICALCVE-2024-22081
An issue was discovered in Elspec G5 digital fault recorder versions 1.1.4.15 and before. Unauthenticated memory corruption can occur in the HTTP header parsing mechanism.... Read more
- Published: Mar. 20, 2024
- Modified: Apr. 16, 2025
-
9.8
CRITICALCVE-2024-22211
FreeRDP is a set of free and open source remote desktop protocol library and clients. In affected versions an integer overflow in `freerdp_bitmap_planar_context_reset` leads to heap-buffer overflow. This affects FreeRDP based clients. FreeRDP based server... Read more
Affected Products : freerdp- EPSS Score: %0.50
- Published: Jan. 19, 2024
- Modified: Feb. 13, 2025
-
9.8
CRITICALCVE-2013-6362
Xerox ColorCube and WorkCenter devices in 2013 had hardcoded FTP and shell user accounts.... Read more
- EPSS Score: %0.45
- Published: Feb. 13, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-30767
nfs_lookup_reply in net/nfs.c in Das U-Boot through 2022.04 (and through 2022.07-rc2) has an unbounded memcpy with a failed length check, leading to a buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2019-14196.... Read more
- EPSS Score: %0.16
- Published: May. 16, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-3120
A stack-buffer overflow vulnerability exists in all versions of sngrep since v1.4.1. The flaw is due to inadequate bounds checking when copying 'Content-Length' and 'Warning' headers into fixed-size buffers in the sip_validate_packet and sip_parse_extra_h... Read more
Affected Products : sngrep- Published: Apr. 10, 2024
- Modified: Feb. 03, 2025
-
9.8
CRITICALCVE-2013-6225
LiveZilla 5.0.1.4 has a Remote Code Execution vulnerability... Read more
Affected Products : livezilla- EPSS Score: %54.06
- Published: Jan. 13, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-26691
In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow... Read more
- EPSS Score: %49.12
- Published: Jun. 10, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2013-6295
PrestaShop 1.5.5 vulnerable to privilege escalation via a Salesman account via upload module... Read more
Affected Products : prestashop- EPSS Score: %0.32
- Published: Feb. 18, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-27743
libtac in pam_tacplus through 1.5.1 lacks a check for a failure of RAND_bytes()/RAND_pseudo_bytes(). This could lead to use of a non-random/predictable session_id.... Read more
Affected Products : pam_tacplus- EPSS Score: %0.59
- Published: Oct. 26, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-26029
Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain disclose infor... Read more
- Published: Jun. 13, 2024
- Modified: Nov. 21, 2024