Latest CVE Feed
-
9.8
CRITICALCVE-2024-22081
An issue was discovered in Elspec G5 digital fault recorder versions 1.1.4.15 and before. Unauthenticated memory corruption can occur in the HTTP header parsing mechanism.... Read more
- Published: Mar. 20, 2024
- Modified: Apr. 16, 2025
-
9.8
CRITICALCVE-2024-22211
FreeRDP is a set of free and open source remote desktop protocol library and clients. In affected versions an integer overflow in `freerdp_bitmap_planar_context_reset` leads to heap-buffer overflow. This affects FreeRDP based clients. FreeRDP based server... Read more
Affected Products : freerdp- EPSS Score: %0.50
- Published: Jan. 19, 2024
- Modified: Feb. 13, 2025
-
9.8
CRITICALCVE-2013-6362
Xerox ColorCube and WorkCenter devices in 2013 had hardcoded FTP and shell user accounts.... Read more
- EPSS Score: %0.45
- Published: Feb. 13, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-30767
nfs_lookup_reply in net/nfs.c in Das U-Boot through 2022.04 (and through 2022.07-rc2) has an unbounded memcpy with a failed length check, leading to a buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2019-14196.... Read more
- EPSS Score: %0.16
- Published: May. 16, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-3120
A stack-buffer overflow vulnerability exists in all versions of sngrep since v1.4.1. The flaw is due to inadequate bounds checking when copying 'Content-Length' and 'Warning' headers into fixed-size buffers in the sip_validate_packet and sip_parse_extra_h... Read more
Affected Products : sngrep- Published: Apr. 10, 2024
- Modified: Feb. 03, 2025
-
9.8
CRITICALCVE-2013-6225
LiveZilla 5.0.1.4 has a Remote Code Execution vulnerability... Read more
Affected Products : livezilla- EPSS Score: %54.06
- Published: Jan. 13, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-26691
In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow... Read more
- EPSS Score: %49.12
- Published: Jun. 10, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2013-6295
PrestaShop 1.5.5 vulnerable to privilege escalation via a Salesman account via upload module... Read more
Affected Products : prestashop- EPSS Score: %0.32
- Published: Feb. 18, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-27743
libtac in pam_tacplus through 1.5.1 lacks a check for a failure of RAND_bytes()/RAND_pseudo_bytes(). This could lead to use of a non-random/predictable session_id.... Read more
Affected Products : pam_tacplus- EPSS Score: %0.59
- Published: Oct. 26, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-26029
Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain disclose infor... Read more
- Published: Jun. 13, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-38813
The vCenter Server contains a privilege escalation vulnerability. A malicious actor with network access to vCenter Server may trigger this vulnerability to escalate privileges to root by sending a specially crafted network packet.... Read more
- Actively Exploited
- Published: Sep. 17, 2024
- Modified: Nov. 22, 2024
-
9.8
CRITICALCVE-2024-26011
A missing authentication for critical function in Fortinet FortiManager version 7.4.0 through 7.4.2, 7.2.0 through 7.2.4, 7.0.0 through 7.0.11, 6.4.0 through 6.4.14, FortiPAM version 1.2.0, 1.1.0 through 1.1.2, 1.0.0 through 1.0.3, FortiProxy version 7.4.... Read more
- Published: Nov. 12, 2024
- Modified: Dec. 12, 2024
-
9.8
CRITICALCVE-2020-27745
Slurm before 19.05.8 and 20.x before 20.02.6 has an RPC Buffer Overflow in the PMIx MPI plugin.... Read more
- EPSS Score: %0.79
- Published: Nov. 27, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-7593
Incorrect implementation of an authentication algorithm in Ivanti vTM other than versions 22.2R1 or 22.7R2 allows a remote unauthenticated attacker to bypass authentication of the admin panel.... Read more
Affected Products : virtual_traffic_management- Actively Exploited
- Published: Aug. 13, 2024
- Modified: Sep. 25, 2024
-
9.8
CRITICALCVE-2020-27619
In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP.... Read more
Affected Products : fedora python communications_cloud_native_core_network_function_cloud_native_environment- EPSS Score: %0.90
- Published: Oct. 22, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-0802
Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to read arbitrary information from a target product or execute malicious code on a target p... Read more
Affected Products :- Published: Mar. 15, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-27583
IBM InfoSphere Information Server 8.5.0.0 is affected by deserialization of untrusted data which could allow remote unauthenticated attackers to execute arbitrary code. NOTE: This vulnerability only affects products that are no longer supported by the mai... Read more
Affected Products : infosphere_information_server- EPSS Score: %4.23
- Published: Jan. 26, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-27654
Improper access control vulnerability in lbd in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to execute arbitrary commands via port (1) 7786/tcp or (2) 7787/tcp.... Read more
Affected Products : router_manager- EPSS Score: %3.35
- Published: Oct. 29, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-27544
An issue was discovered in FoldingAtHome Client Advanced Control GUI before commit 9b619ae64443997948a36dda01b420578de1af77, allows remote attackers to execute arbitrary code via crafted payload to function parse_message in file Connection.py.... Read more
Affected Products : client_advanced_control- EPSS Score: %2.33
- Published: Aug. 11, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-8662
This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary.... Read more
- EPSS Score: %14.43
- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024