Latest CVE Feed
-
9.8
CRITICALCVE-2013-0625
Adobe ColdFusion 9.0, 9.0.1, and 9.0.2, when a password is not configured, allows remote attackers to bypass authentication and possibly execute arbitrary code via unspecified vectors, as exploited in the wild in January 2013.... Read more
- Actively Exploited
- Published: Jan. 09, 2013
- Modified: Apr. 11, 2025
-
9.8
CRITICALCVE-2018-13410
Info-ZIP Zip 3.0, when the -T and -TT command-line options are used, allows attackers to cause a denial of service (invalid free and application crash) or possibly have unspecified other impact because of an off-by-one error. NOTE: it is unclear whether t... Read more
Affected Products : zip- Published: Jul. 06, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-26547
Monal before 4.9 does not implement proper sender verification on MAM and Message Carbon (XEP-0280) results. This allows a remote attacker (able to send stanzas to a victim) to inject arbitrary messages into the local history, with full control over the s... Read more
Affected Products : monal- Published: Feb. 01, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-26534
An issue was discovered in Foxit Reader and PhantomPDF before 10.1. There is an Opt object use-after-free related to Field::ClearItems and Field::DeleteOptions, during AcroForm JavaScript execution.... Read more
- Published: Oct. 02, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-26542
An issue was discovered in the MongoDB Simple LDAP plugin through 2020-10-02 for Percona Server when using the SimpleLDAP authentication in conjunction with Microsoft’s Active Directory, Percona has discovered a flaw that would allow authentication to com... Read more
Affected Products : percona_server- Published: Nov. 09, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-8006
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerabilit... Read more
- Published: Aug. 20, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-26518
Artica Pandora FMS before 743 allows unauthenticated attackers to conduct SQL injection attacks via the pandora_console/include/chart_generator.php session_id parameter.... Read more
Affected Products : pandora_fms- Published: Oct. 02, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-24402
An issue in Nagios XI 2024R1.01 allows a remote attacker to escalate privileges via a crafted script to the /usr/local/nagios/bin/npcd component.... Read more
Affected Products : nagios_xi- Published: Feb. 26, 2024
- Modified: Mar. 24, 2025
-
9.8
CRITICALCVE-2020-26508
The WebTools component on Canon Oce ColorWave 3500 5.1.1.0 devices allows attackers to retrieve stored SMB credentials via the export feature, even though these are intentionally inaccessible in the UI.... Read more
- Published: Nov. 16, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-14671
In ClickHouse before 18.10.3, unixODBC allowed loading arbitrary shared objects from the file system which led to a Remote Code Execution vulnerability.... Read more
- Published: Aug. 15, 2019
- Modified: Jun. 25, 2025
-
9.8
CRITICALCVE-2024-24421
A type confusion in the nas_message_decode function of Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via a crafted NAS packet.... Read more
Affected Products : magma- Published: Jan. 21, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Memory Corruption
-
9.8
CRITICALCVE-2016-1666
Multiple unspecified vulnerabilities in Google Chrome before 50.0.2661.94 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.... Read more
- Published: May. 14, 2016
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2024-24398
Directory Traversal vulnerability in Stimulsoft GmbH Stimulsoft Dashboard.JS before v.2024.1.2 allows a remote attacker to execute arbitrary code via a crafted payload to the fileName parameter of the Save function.... Read more
Affected Products : dashboards.php- Published: Feb. 06, 2024
- Modified: May. 15, 2025
-
9.8
CRITICALCVE-2024-24329
TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the enable parameter in the setPortForwardRules function.... Read more
- Published: Jan. 30, 2024
- Modified: Jun. 12, 2025
-
9.8
CRITICALCVE-2016-7940
The STP parser in tcpdump before 4.9.0 has a buffer overflow in print-stp.c, multiple functions.... Read more
Affected Products : tcpdump- Published: Jan. 28, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2024-24324
TOTOLINK A8000RU v7.1cu.643_B20200521 was discovered to contain a hardcoded password for root stored in /etc/shadow.... Read more
- Published: Jan. 30, 2024
- Modified: Jun. 20, 2025
-
9.8
CRITICAL- Published: Dec. 04, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-24216
Zentao v18.0 to v18.10 was discovered to contain a remote code execution (RCE) vulnerability via the checkConnection method of /app/zentao/module/repo/model.php.... Read more
Affected Products : zentao- Published: Feb. 08, 2024
- Modified: May. 08, 2025
-
9.8
CRITICAL- Published: Nov. 01, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-24018
A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL injection via /system/dataPerm/list... Read more
Affected Products : novel-plus- Published: Feb. 08, 2024
- Modified: May. 15, 2025