Latest CVE Feed
-
9.8
CRITICALCVE-2024-43360
ZoneMinder is a free, open source closed-circuit television software application. ZoneMinder is affected by a time-based SQL Injection vulnerability. This vulnerability is fixed in 1.36.34 and 1.37.61.... Read more
Affected Products : zoneminder- Published: Aug. 12, 2024
- Modified: Sep. 04, 2024
-
9.8
CRITICALCVE-2022-44877
login/index.php in CWP (aka Control Web Panel or CentOS Web Panel) 7 before 0.9.8.1147 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the login parameter.... Read more
Affected Products : webpanel- Actively Exploited
- EPSS Score: %94.33
- Published: Jan. 05, 2023
- Modified: Mar. 14, 2025
-
9.8
CRITICALCVE-2024-36031
In the Linux kernel, the following vulnerability has been resolved: keys: Fix overwrite of key expiration on instantiation The expiry time of a key is unconditionally overwritten during instantiation, defaulting to turn it permanent. This causes a probl... Read more
Affected Products : linux_kernel- Published: May. 30, 2024
- Modified: Apr. 01, 2025
-
9.8
CRITICALCVE-2024-7530
Incorrect garbage collection interaction could have led to a use-after-free. This vulnerability affects Firefox < 129.... Read more
Affected Products : firefox- Published: Aug. 06, 2024
- Modified: Aug. 12, 2024
-
9.8
CRITICALCVE-2023-35853
In Suricata before 6.0.13, an adversary who controls an external source of Lua rules may be able to execute Lua code. This is addressed in 6.0.13 by disabling Lua unless allow-rules is true in the security lua configuration section.... Read more
Affected Products : suricata- EPSS Score: %0.55
- Published: Jun. 19, 2023
- Modified: Dec. 11, 2024
-
9.8
CRITICALCVE-2022-37887
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successfu... Read more
- EPSS Score: %1.30
- Published: Oct. 07, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-27404
FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.... Read more
- EPSS Score: %0.12
- Published: Apr. 22, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-52316
Unchecked Error Condition vulnerability in Apache Tomcat. If Tomcat is configured to use a custom Jakarta Authentication (formerly JASPIC) ServerAuthContext component which may throw an exception during the authentication process without explicitly settin... Read more
Affected Products : tomcat- Published: Nov. 18, 2024
- Modified: Aug. 08, 2025
-
9.8
CRITICALCVE-2024-50379
Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability during JSP compilation in Apache Tomcat permits an RCE on case insensitive file systems when the default servlet is enabled for write (non-default configuration). This issue affects Apache T... Read more
- Published: Dec. 17, 2024
- Modified: Aug. 08, 2025
-
9.8
CRITICALCVE-2022-27516
User login brute force protection functionality bypass ... Read more
Affected Products : gateway application_delivery_controller_firmware application_delivery_controller- EPSS Score: %0.03
- Published: Nov. 08, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-47009
Path Traversal in Ivanti Avalanche before version 6.4.5 allows a remote unauthenticated attacker to bypass authentication.... Read more
Affected Products : avalanche- Published: Oct. 08, 2024
- Modified: Oct. 16, 2024
-
9.8
CRITICALCVE-2025-25257
An improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability [CWE-89] in Fortinet FortiWeb version 7.6.0 through 7.6.3, 7.4.0 through 7.4.7, 7.2.0 through 7.2.10 and below 7.0.10 allows an unauthenticated attacker ... Read more
Affected Products : fortiweb- Actively Exploited
- Published: Jul. 17, 2025
- Modified: Jul. 21, 2025
- Vuln Type: Injection
-
9.8
CRITICALCVE-2022-23797
An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0. Inadequate filtering on the selected Ids on an request could resulted into an possible SQL injection.... Read more
Affected Products : joomla\!- EPSS Score: %0.10
- Published: Mar. 30, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-38408
The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ... Read more
- EPSS Score: %73.01
- Published: Jul. 20, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-1000300
curl version curl 7.54.1 to and including curl 7.59.0 contains a CWE-122: Heap-based Buffer Overflow vulnerability in denial of service and more that can result in curl might overflow a heap based memory buffer when closing down an FTP connection with ver... Read more
- EPSS Score: %1.09
- Published: May. 24, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2025-27831
An issue was discovered in Artifex Ghostscript before 10.05.0. The DOCXWRITE TXTWRITE device has a text buffer overflow via long characters to devices/vector/doc_common.c.... Read more
Affected Products : ghostscript- Published: Mar. 25, 2025
- Modified: Apr. 01, 2025
- Vuln Type: Memory Corruption
-
9.8
CRITICALCVE-2022-48342
In JetBrains TeamCity before 2022.10.2 jVMTI was enabled by default on agents.... Read more
Affected Products : teamcity- EPSS Score: %0.00
- Published: Feb. 23, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2016-6620
An issue was discovered in phpMyAdmin. Some data is passed to the PHP unserialize() function without verification that it's valid serialized data. The unserialization can result in code execution because of the interaction with object instantiation and au... Read more
Affected Products : phpmyadmin- EPSS Score: %1.40
- Published: Dec. 11, 2016
- Modified: Apr. 12, 2025
-
9.8
CRITICALCVE-2024-4778
Memory safety bugs present in Firefox 125. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 126.... Read more
Affected Products : firefox- Published: May. 14, 2024
- Modified: Apr. 04, 2025
-
9.8
CRITICALCVE-2019-11693
The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux. This could result in malicious content freezing a tab or triggering a potentially exploitable crash. *Note: this issue only occurs on Linux. Other... Read more
- EPSS Score: %0.60
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024