Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 9.8

    CRITICAL
    CVE-2023-22496

    Netdata is an open source option for real-time infrastructure monitoring and troubleshooting. An attacker with the ability to establish a streaming connection can execute arbitrary commands on the targeted Netdata agent. When an alert is triggered, the fu... Read more

    Affected Products : netdata
    • EPSS Score: %0.23
    • Published: Jan. 14, 2023
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2018-16428

    In GNOME GLib 2.56.1, g_markup_parse_context_end_parse() in gmarkup.c has a NULL pointer dereference.... Read more

    Affected Products : ubuntu_linux glib
    • EPSS Score: %1.02
    • Published: Sep. 04, 2018
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2017-18174

    In the Linux kernel before 4.7, the amd_gpio_remove function in drivers/pinctrl/pinctrl-amd.c calls the pinctrl_unregister function, leading to a double free.... Read more

    Affected Products : linux_kernel
    • EPSS Score: %0.59
    • Published: Feb. 11, 2018
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-26051

    College Management System Php 1.0 suffers from SQL injection vulnerabilities in the index.php page from POST parameters 'unametxt' and 'pwdtxt', which are not filtered before passing a SQL query.... Read more

    Affected Products : college_management_system
    • EPSS Score: %0.49
    • Published: Feb. 08, 2021
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-26045

    FUEL CMS 1.4.11 allows SQL Injection via parameter 'name' in /fuel/permissions/create/. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.... Read more

    Affected Products : fuel_cms
    • EPSS Score: %1.00
    • Published: Jan. 05, 2021
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2017-1197

    IBM BigFix Compliance (TEMA SUAv1 SCA SCM) uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 123672.... Read more

    • EPSS Score: %0.36
    • Published: Jun. 15, 2017
    • Modified: Apr. 20, 2025
  • 9.8

    CRITICAL
    CVE-2020-25969

    gnuplot v5.5 was discovered to contain a buffer overflow via the function plotrequest().... Read more

    Affected Products : gnuplot gnuplot
    • EPSS Score: %0.14
    • Published: Jul. 05, 2023
    • Modified: Aug. 14, 2025
  • 9.8

    CRITICAL
    CVE-2013-2259

    Cryptocat before 2.0.22 has Arbitrary Code Execution on Firefox Conversation Overview... Read more

    Affected Products : cryptocat
    • EPSS Score: %0.72
    • Published: Nov. 04, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-25952

    SQL injection vulnerability in PHPGurukul User Registration & Login and User Management System With admin panel 2.1 allows remote attackers to execute arbitrary SQL commands and bypass authentication.... Read more

    • EPSS Score: %2.28
    • Published: Nov. 16, 2020
    • Modified: Dec. 27, 2024
  • 9.8

    CRITICAL
    CVE-2024-23822

    Thruk is a multibackend monitoring webinterface. Prior to 3.12, the Thruk web monitoring application presents a vulnerability in a file upload form that allows a threat actor to arbitrarily upload files to the server to any path they desire and have perm... Read more

    Affected Products : thruk
    • EPSS Score: %0.30
    • Published: Jan. 29, 2024
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2010-4201

    Use-after-free vulnerability in Google Chrome before 7.0.517.44 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving text control selections.... Read more

    Affected Products : chrome
    • EPSS Score: %0.49
    • Published: Nov. 06, 2010
    • Modified: Apr. 11, 2025
  • 9.8

    CRITICAL
    CVE-2020-25905

    An SQL Injection vulnerabilty exists in Sourcecodester Mobile Shop System in PHP MySQL 1.0 via the email parameter in (1) login.php or (2) LoginAsAdmin.php.... Read more

    Affected Products : mobile_shop_system
    • EPSS Score: %0.31
    • Published: Jan. 28, 2022
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2010-4205

    Google Chrome before 7.0.517.44 does not properly handle the data types of event objects, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.... Read more

    Affected Products : chrome
    • EPSS Score: %0.86
    • Published: Nov. 06, 2010
    • Modified: Apr. 11, 2025
  • 9.8

    CRITICAL
    CVE-2013-2166

    python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass... Read more

    • EPSS Score: %0.09
    • Published: Dec. 10, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2024-23807

    The Apache Xerces C++ XML parser on versions 3.0.0 before 3.2.5 contains a use-after-free error triggered during the scanning of external DTDs. Users are recommended to upgrade to version 3.2.5 which fixes the issue, or mitigate the issue by disabling DT... Read more

    Affected Products : xerces-c\+\+
    • Published: Feb. 29, 2024
    • Modified: Jan. 16, 2025
  • 9.8

    CRITICAL
    CVE-2018-1000076

    RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Improper Verification of Cryptographic Signature vuln... Read more

    Affected Products : debian_linux rubygems
    • EPSS Score: %0.91
    • Published: Mar. 13, 2018
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-29504

    Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain a Missing Required Cryptographic Step Vulnerability. ... Read more

    • EPSS Score: %0.18
    • Published: Feb. 02, 2024
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-25844

    The digest generation function of NHIServiSignAdapter has not been verified for parameter’s length, which leads to a stack overflow loophole. Remote attackers can use the leak to execute code without privilege.... Read more

    • EPSS Score: %2.51
    • Published: Dec. 31, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2024-23810

    A vulnerability has been identified in SINEC NMS (All versions < V2.0 SP1). The affected application is vulnerable to SQL injection. This could allow an unauthenticated remote attacker to execute arbitrary SQL queries on the server database.... Read more

    Affected Products : sinec_nms
    • EPSS Score: %0.76
    • Published: Feb. 13, 2024
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2013-2167

    python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache signing bypass... Read more

    • EPSS Score: %0.83
    • Published: Dec. 10, 2019
    • Modified: Nov. 21, 2024
Showing 20 of 292319 Results