Latest CVE Feed
-
9.8
CRITICALCVE-2024-34102
Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could result in arbitrary code execution. An attacker could exploit this vulnerabil... Read more
- Actively Exploited
- Published: Jun. 13, 2024
- Modified: Nov. 29, 2024
-
9.8
CRITICALCVE-2017-9315
Customer of Dahua IP camera or IP PTZ could submit relevant device information to receive a time limited temporary password from Dahua authorized dealer to reset the admin password. The algorithm used in this mechanism is potentially at risk of being comp... Read more
- EPSS Score: %0.31
- Published: Nov. 28, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2019-6978
The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.... Read more
- EPSS Score: %2.66
- Published: Jan. 28, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-6576
Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Privilege Escalation.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.12, from 2023.1.0 before 2023.1.7, from 2024.0.0 before 2024.0.3.... Read more
Affected Products : moveit_transfer- Published: Jul. 29, 2024
- Modified: Aug. 01, 2025
-
9.8
CRITICALCVE-2024-8389
Memory safety bugs present in Firefox 129. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 130.... Read more
Affected Products : firefox- Published: Sep. 03, 2024
- Modified: Sep. 04, 2024
-
9.8
CRITICALCVE-2023-29155
Versions of INEA ME RTU firmware 3.36b and prior do not require authentication to the "root" account on the host system of the device. This could allow an attacker to obtain admin-level access to the host system.... Read more
- EPSS Score: %0.09
- Published: Nov. 20, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-6670
In WhatsUp Gold versions released before 2024.0.0, a SQL Injection vulnerability allows an unauthenticated attacker to retrieve the users encrypted password.... Read more
Affected Products : whatsup_gold- Actively Exploited
- Published: Aug. 29, 2024
- Modified: Sep. 17, 2024
-
9.8
CRITICALCVE-2022-37452
Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set.... Read more
- EPSS Score: %1.46
- Published: Aug. 07, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-8046
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exp... Read more
- EPSS Score: %39.72
- Published: Aug. 20, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-36480
Use of hard-coded credentials issue exists in Ricoh Streamline NX PC Client ver.3.7.2 and earlier. If this vulnerability is exploited, an attacker may obtain LocalSystem Account of the PC where the product is installed. As a result, unintended operations ... Read more
Affected Products :- Published: Jun. 19, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-8200
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to a... Read more
- EPSS Score: %3.18
- Published: Oct. 17, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-22391
A heap-based buffer overflow vulnerability exists in the LookupTable::SetLUT functionality of Mathieu Malaterre Grassroot DICOM 3.0.23. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger t... Read more
- Published: Apr. 25, 2024
- Modified: Aug. 21, 2025
-
9.8
CRITICALCVE-2024-22373
An out-of-bounds write vulnerability exists in the JPEG2000Codec::DecodeByStreamsCommon functionality of Mathieu Malaterre Grassroot DICOM 3.0.23. A specially crafted DICOM file can lead to a heap buffer overflow. An attacker can provide a malicious file ... Read more
- Published: Apr. 25, 2024
- Modified: Aug. 21, 2025
-
9.8
CRITICALCVE-2025-54987
A vulnerability in Trend Micro Apex One (on-premise) management console could allow a pre-authenticated remote attacker to upload malicious code and execute commands on affected installations. This vulnerability is essentially the same as CVE-2025-54948 b... Read more
Affected Products : apex_one- Published: Aug. 05, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Authentication
-
9.8
CRITICALCVE-2025-31161
CrushFTP 10 before 10.8.4 and 11 before 11.3.1 allows authentication bypass and takeover of the crushadmin account (unless a DMZ proxy instance is used), as exploited in the wild in March and April 2025, aka "Unauthenticated HTTP(S) port access." A race c... Read more
Affected Products : crushftp- Actively Exploited
- Published: Apr. 03, 2025
- Modified: Apr. 21, 2025
- Vuln Type: Authentication
-
9.8
CRITICALCVE-2024-8957
PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an OS command injection issue. The camera does not sufficiently validate the ntp_addr configuration value which may lead to arbitrary command execution when ntp_client is started. When cha... Read more
- Actively Exploited
- Published: Sep. 17, 2024
- Modified: Nov. 05, 2024
-
9.8
CRITICALCVE-2024-49775
A vulnerability has been identified in Opcenter Execution Foundation (All versions), Opcenter Intelligence (All versions), Opcenter Quality (All versions), Opcenter RDL (All versions), SIMATIC PCS neo V4.0 (All versions), SIMATIC PCS neo V4.1 (All version... Read more
- Published: Dec. 16, 2024
- Modified: Mar. 11, 2025
-
9.8
CRITICALCVE-2024-4879
ServiceNow has addressed an input validation vulnerability that was identified in Vancouver and Washington DC Now Platform releases. This vulnerability could enable an unauthenticated user to remotely execute code within the context of the Now Platform. S... Read more
Affected Products : servicenow- Actively Exploited
- Published: Jul. 10, 2024
- Modified: Nov. 27, 2024
-
9.8
CRITICALCVE-2024-32113
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Apache OFBiz.This issue affects Apache OFBiz: before 18.12.13. Users are recommended to upgrade to version 18.12.13, which fixes the issue.... Read more
Affected Products : ofbiz- Actively Exploited
- Published: May. 08, 2024
- Modified: Feb. 13, 2025
-
9.8
CRITICALCVE-2024-23790
Improper Input Validation vulnerability in the upload functionality for user avatars allows functionality misuse due to missing check of filetypes. This issue affects OTRS: from 7.0.X through 7.0.48, from 8.0.X through 8.0.37, from 2023 through 2023.1.1.... Read more
Affected Products : otrs- EPSS Score: %0.19
- Published: Jan. 29, 2024
- Modified: Nov. 21, 2024