Latest CVE Feed
-
9.8
CRITICALCVE-2020-23878
pdf2json v0.71 was discovered to contain a stack buffer overflow in the component XRef::fetch.... Read more
Affected Products : pdf2json- EPSS Score: %0.46
- Published: Nov. 10, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-15101
A missing patch for a stack-based buffer overflow in findTable() was found in Red Hat version of liblouis before 2.5.4. An attacker could cause a denial of service condition or potentially even arbitrary code execution.... Read more
- EPSS Score: %0.32
- Published: Jul. 27, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-23828
A File Upload vulnerability in SourceCodester Online Course Registration v1.0 allows remote attackers to achieve Remote Code Execution (RCE) on the hosting webserver by uploading a crafted PHP web-shell that bypasses the image upload filters. An attack us... Read more
Affected Products : online_course_registration- EPSS Score: %2.31
- Published: Sep. 15, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-23625
A command injection vulnerability exists in D-Link DAP-1650 devices when handling UPnP SUBSCRIBE messages. An unauthenticated attacker can exploit this vulnerability to gain command execution on the device as root. ... Read more
- EPSS Score: %10.01
- Published: Jan. 26, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-23763
SQL injection in admin.php in Online Book Store 1.0 allows remote attackers to execute arbitrary SQL commands and bypass authentication.... Read more
Affected Products : online_book_store- EPSS Score: %0.91
- Published: Apr. 09, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-23679
Buffer overflow vulnerability in Renleilei1992 Linux_Network_Project 1.0, allows attackers to execute arbitrary code, via the password field.... Read more
Affected Products : linux_network_project- EPSS Score: %1.18
- Published: Nov. 03, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-5645
In Apache Log4j 2.x before 2.8.2, when using the TCP socket server or UDP socket server to receive serialized log events from another application, a specially crafted binary payload can be sent that, when deserialized, can execute arbitrary code.... Read more
- EPSS Score: %94.01
- Published: Apr. 17, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2020-23685
SQL Injection vulnerability in 188Jianzhan v2.1.0, allows attackers to execute arbitrary code and gain escalated privileges, via the username parameter to login.php.... Read more
Affected Products : 188jianzhan- EPSS Score: %0.58
- Published: Nov. 02, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-23653
An insecure unserialize vulnerability was discovered in ThinkAdmin versions 4.x through 6.x in app/admin/controller/api/Update.php and app/wechat/controller/api/Push.php, which may lead to arbitrary remote code execution.... Read more
Affected Products : thinkadmin- EPSS Score: %12.69
- Published: Jan. 13, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-23486
Plaintext storage of a password issue exists in BUFFALO wireless LAN routers, which may allow a network-adjacent unauthenticated attacker with access to the product's login page may obtain configured credentials.... Read more
- Published: Apr. 15, 2024
- Modified: Jun. 30, 2025
-
9.8
CRITICALCVE-2020-23621
The Java Remote Management Interface of all versions of SVI MS Management System was discovered to contain a vulnerability due to insecure deserialization of user-supplied content, which can allow attackers to execute arbitrary code via a crafted serializ... Read more
Affected Products : svi_ms_management_system- EPSS Score: %4.48
- Published: May. 02, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-7128
An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the third-party "SQLite" product. Versions before 3.19.3 allow remot... Read more
- EPSS Score: %1.73
- Published: Oct. 23, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2020-23584
Unauthenticated remote code execution in OPTILINK OP-XT71000N, Hardware Version: V2.2 occurs when the attacker passes arbitrary commands with IP-ADDRESS using " | " to execute commands on " /diag_tracert_admin.asp " in the "PingTest" parameter that leads ... Read more
- EPSS Score: %52.85
- Published: Nov. 23, 2022
- Modified: Apr. 25, 2025
-
9.8
CRITICALCVE-2020-23873
pdf2xml v2.0 was discovered to contain a heap-buffer overflow in the function TextPage::dump.... Read more
Affected Products : pdf2xml- EPSS Score: %0.67
- Published: Nov. 10, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-23539
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Fineract.This issue affects Apache Fineract: <1.8.5. Users are recommended to upgrade to version 1.8.5 or 1.9.0, which fix the issue.... Read more
Affected Products : fineract- Published: Mar. 29, 2024
- Modified: Feb. 13, 2025
-
9.8
CRITICALCVE-2024-23473
The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for ... Read more
Affected Products : access_rights_manager- Published: May. 14, 2024
- Modified: Feb. 10, 2025
-
9.8
CRITICALCVE-2018-5091
A use-after-free vulnerability can occur during WebRTC connections when interacting with the DTMF timers. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.6 and Firefox < 58.... Read more
- EPSS Score: %2.31
- Published: Jun. 11, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-5102
A use-after-free vulnerability can occur when manipulating HTML media elements with media streams, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox < 58.... Read more
- EPSS Score: %22.11
- Published: Jun. 11, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-5208
In Irssi before 1.0.6, a calculation error in the completion code could cause a heap buffer overflow when completing certain strings.... Read more
- EPSS Score: %0.92
- Published: Jan. 06, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-23496
A heap-based buffer overflow vulnerability exists in the GGUF library gguf_fread_str functionality of llama.cpp Commit 18c2e17. A specially crafted .gguf file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerabili... Read more
Affected Products : llama.cpp- Published: Feb. 26, 2024
- Modified: Feb. 12, 2025