Latest CVE Feed
-
9.8
CRITICALCVE-2019-8045
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerabilit... Read more
- EPSS Score: %7.29
- Published: Aug. 20, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-14671
In ClickHouse before 18.10.3, unixODBC allowed loading arbitrary shared objects from the file system which led to a Remote Code Execution vulnerability.... Read more
- EPSS Score: %1.16
- Published: Aug. 15, 2019
- Modified: Jun. 25, 2025
-
9.8
CRITICALCVE-2016-1666
Multiple unspecified vulnerabilities in Google Chrome before 50.0.2661.94 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.... Read more
- EPSS Score: %0.78
- Published: May. 14, 2016
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2016-7940
The STP parser in tcpdump before 4.9.0 has a buffer overflow in print-stp.c, multiple functions.... Read more
Affected Products : tcpdump- EPSS Score: %0.93
- Published: Jan. 28, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-5742
SQL injection vulnerability in the XML-RPC interface in Movable Type Pro and Advanced 6.x before 6.1.3 and 6.2.x before 6.2.6 and Movable Type Open Source 5.2.13 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors... Read more
- EPSS Score: %1.02
- Published: Jan. 23, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-1245
It was discovered that the zebra daemon in Quagga before 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size; however, BUFSIZ ... Read more
- EPSS Score: %1.19
- Published: Feb. 22, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2015-4116
Use-after-free vulnerability in the spl_ptr_heap_insert function in ext/spl/spl_heap.c in PHP before 5.5.27 and 5.6.x before 5.6.11 allows remote attackers to execute arbitrary code by triggering a failed SplMinHeap::compare operation.... Read more
- EPSS Score: %4.15
- Published: May. 16, 2016
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2018-15126
LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution... Read more
- EPSS Score: %7.16
- Published: Dec. 19, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-20741
Incorrect Access Control in Beckhoff Automation GmbH & Co. KG CX9020 with firmware version CX9020_CB3011_WEC7_HPS_v602_TC31_B4016.6 allows remote attackers to bypass authentication via the "CE Remote Display Tool" as it does not close the incoming connect... Read more
Affected Products : cx9020- EPSS Score: %0.54
- Published: Jul. 23, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-11235
FreeRADIUS before 3.0.19 mishandles the "each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being used" protection mechanism, aka a "Dragonblood" issue, a similar issue t... Read more
- EPSS Score: %6.66
- Published: Apr. 22, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-8648
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause arbitrary code execution.... Read more
- EPSS Score: %1.13
- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2013-7459
Heap-based buffer overflow in the ALGnew function in block_templace.c in Python Cryptography Toolkit (aka pycrypto) allows remote attackers to execute arbitrary code as demonstrated by a crafted iv parameter to cryptmsg.py.... Read more
- EPSS Score: %13.43
- Published: Feb. 15, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2020-7677
This affects the package thenify before 3.3.1. The name argument provided to the package can be controlled by users without any sanitization, and this is provided to the eval function without any sanitization.... Read more
- EPSS Score: %0.20
- Published: Jul. 25, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-22357
Active debug code exists in OMRON CP1L-EL20DR-D all versions, which may lead to a command that is not specified in FINS protocol being executed without authentication. A remote unauthenticated attacker may read/write in arbitrary area of the device memory... Read more
- EPSS Score: %1.04
- Published: Jan. 17, 2023
- Modified: Apr. 04, 2025
-
9.8
CRITICALCVE-2016-4359
Stack-based buffer overflow in mchan.dll in the agent in HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch... Read more
- EPSS Score: %28.58
- Published: Jun. 08, 2016
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2020-25153
The built-in web service for MOXA NPort IAW5000A-I/O firmware version 2.1 or lower does not require users to have strong passwords.... Read more
- EPSS Score: %0.18
- Published: Dec. 23, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-22496
Netdata is an open source option for real-time infrastructure monitoring and troubleshooting. An attacker with the ability to establish a streaming connection can execute arbitrary commands on the targeted Netdata agent. When an alert is triggered, the fu... Read more
Affected Products : netdata- EPSS Score: %0.23
- Published: Jan. 14, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-16428
In GNOME GLib 2.56.1, g_markup_parse_context_end_parse() in gmarkup.c has a NULL pointer dereference.... Read more
- EPSS Score: %1.02
- Published: Sep. 04, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-18174
In the Linux kernel before 4.7, the amd_gpio_remove function in drivers/pinctrl/pinctrl-amd.c calls the pinctrl_unregister function, leading to a double free.... Read more
Affected Products : linux_kernel- EPSS Score: %0.59
- Published: Feb. 11, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-1197
IBM BigFix Compliance (TEMA SUAv1 SCA SCM) uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 123672.... Read more
Affected Products : bigfix_security_compliance_analytics- EPSS Score: %0.36
- Published: Jun. 15, 2017
- Modified: Apr. 20, 2025