Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 9.8

    CRITICAL
    CVE-2025-1583

    A vulnerability classified as critical has been found in PHPGurukul Online Nurse Hiring System 1.0. This affects an unknown part of the file /admin/search-report-details.php. The manipulation of the argument searchinput leads to sql injection. It is possi... Read more

    Affected Products : online_nurse_hiring_system
    • Published: Feb. 23, 2025
    • Modified: Feb. 28, 2025
    • Vuln Type: Injection
  • 9.8

    CRITICAL
    CVE-2025-1598

    A vulnerability was found in SourceCodester Best Church Management Software 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/app/asset_crud.php. The manipulation of the argument photo1 le... Read more

    Affected Products : best_church_management_software
    • Published: Feb. 24, 2025
    • Modified: Feb. 28, 2025
    • Vuln Type: Misconfiguration
  • 9.8

    CRITICAL
    CVE-2024-7576

    In Progress Telerik UI for WPF versions prior to 2024 Q3 (2024.3.924), a code execution attack is possible through an insecure deserialization vulnerability.... Read more

    Affected Products : ui_for_wpf
    • Published: Sep. 25, 2024
    • Modified: Oct. 03, 2024
  • 9.8

    CRITICAL
    CVE-2024-56525

    In Public Knowledge Project (PKP) OJS, OMP, and OPS before 3.3.0.21 and 3.4.x before 3.4.0.8, an XXE attack by the Journal Editor Role can create a new role as super admin in the journal context, and insert a backdoor plugin, by uploading a crafted XML do... Read more

    Affected Products :
    • Published: Feb. 24, 2025
    • Modified: Feb. 25, 2025
    • Vuln Type: XML External Entity
  • 9.8

    CRITICAL
    CVE-2025-22974

    SQL Injection vulnerability in SeaCMS v.13.2 and before allows a remote attacker to execute arbitrary code via the DoTranExecSql parameter in the phome.php component.... Read more

    Affected Products : seacms
    • Published: Feb. 24, 2025
    • Modified: Mar. 25, 2025
    • Vuln Type: Injection
  • 9.8

    CRITICAL
    CVE-2025-1641

    A vulnerability was found in Benner ModernaNet up to 1.1.0. It has been classified as critical. This affects an unknown part of the file /AGE0000700/GetHorariosDoDia?idespec=0&idproced=1103&data=2025-02-25+19%3A25&agserv=0&convenio=1&localatend=1&idplano=... Read more

    Affected Products : modernanet
    • Published: Feb. 25, 2025
    • Modified: Feb. 25, 2025
    • Vuln Type: Injection
  • 9.8

    CRITICAL
    CVE-2025-1128

    The Everest Forms – Contact Forms, Quiz, Survey, Newsletter & Payment Form Builder for WordPress plugin for WordPress is vulnerable to arbitrary file upload, read, and deletion due to missing file type and path validation in the 'format' method of the EVF... Read more

    Affected Products : everest_forms
    • Published: Feb. 25, 2025
    • Modified: Feb. 25, 2025
    • Vuln Type: Authentication
  • 9.8

    CRITICAL
    CVE-2025-26900

    Deserialization of Untrusted Data vulnerability in flexmls Flexmls® IDX allows Object Injection. This issue affects Flexmls® IDX: from n/a through 3.14.27.... Read more

    Affected Products :
    • Published: Feb. 25, 2025
    • Modified: Feb. 25, 2025
    • Vuln Type: Injection
  • 9.8

    CRITICAL
    CVE-2024-8078

    A vulnerability was found in TOTOLINK AC1200 T8 4.1.5cu.862_B20230228. It has been declared as critical. This vulnerability affects the function setTracerouteCfg. The manipulation leads to buffer overflow. The attack can be initiated remotely. NOTE: The v... Read more

    Affected Products : t8_firmware t8 ac1200_t8
    • Published: Aug. 22, 2024
    • Modified: Dec. 13, 2024
  • 9.8

    CRITICAL
    CVE-2025-27135

    RAGFlow is an open-source RAG (Retrieval-Augmented Generation) engine. Versions 0.15.1 and prior are vulnerable to SQL injection. The ExeSQL component extracts the SQL statement from the input and sends it directly to the database query. As of time of pub... Read more

    Affected Products : ragflow
    • Published: Feb. 25, 2025
    • Modified: Apr. 22, 2025
    • Vuln Type: Injection
  • 9.8

    CRITICAL
    CVE-2025-25516

    Seacms <=13.3 is vulnerable to SQL Injection in admin_paylog.php.... Read more

    Affected Products : seacms
    • Published: Feb. 25, 2025
    • Modified: Mar. 28, 2025
    • Vuln Type: Injection
  • 9.8

    CRITICAL
    CVE-2025-25517

    Seacms <=13.3 is vulnerable to SQL Injection in admin_reslib.php.... Read more

    Affected Products : seacms
    • Published: Feb. 25, 2025
    • Modified: Mar. 28, 2025
    • Vuln Type: Injection
  • 9.8

    CRITICAL
    CVE-2025-25519

    Seacms <=13.3 is vulnerable to SQL Injection in admin_zyk.php.... Read more

    Affected Products : seacms
    • Published: Feb. 25, 2025
    • Modified: Mar. 28, 2025
    • Vuln Type: Injection
  • 9.8

    CRITICAL
    CVE-2025-25520

    Seacms <13.3 is vulnerable to SQL Injection in admin_pay.php.... Read more

    Affected Products : seacms
    • Published: Feb. 25, 2025
    • Modified: Mar. 28, 2025
    • Vuln Type: Injection
  • 9.8

    CRITICAL
    CVE-2019-19950

    In GraphicsMagick 1.4 snapshot-20190403 Q8, there is a use-after-free in ThrowException and ThrowLoggedException of magick/error.c.... Read more

    • Published: Dec. 24, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-19951

    In GraphicsMagick 1.4 snapshot-20190423 Q8, there is a heap-based buffer overflow in the function ImportRLEPixels of coders/miff.c.... Read more

    • Published: Dec. 24, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2023-5174

    If Windows failed to duplicate a handle during process creation, the sandbox code may have inadvertently freed a pointer twice, resulting in a use-after-free and a potentially exploitable crash. *This bug only affects Firefox on Windows when run in non-st... Read more

    Affected Products : firefox firefox_esr thunderbird windows
    • Published: Sep. 27, 2023
    • Modified: May. 05, 2025
  • 9.8

    CRITICAL
    CVE-2024-0489

    A vulnerability was found in code-projects Fighting Cock Information System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/action/edit_chicken.php. The manipulation of the argument ref leads to sql inject... Read more

    Affected Products : fighting_cock_information_system
    • Published: Jan. 13, 2024
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2025-51451

    In TOTOLINK EX1200T firmware 4.1.2cu.5215, an attacker can bypass login by sending a specific request through formLoginAuth.htm.... Read more

    Affected Products : ex1200t_firmware ex1200t
    • Published: Aug. 13, 2025
    • Modified: Aug. 14, 2025
    • Vuln Type: Authentication
  • 9.8

    CRITICAL
    CVE-2025-8924

    A vulnerability was identified in Campcodes Online Water Billing System 1.0. This issue affects some unknown processing of the file /viewbill.php. The manipulation of the argument ID leads to sql injection. The attack may be initiated remotely. The exploi... Read more

    Affected Products : online_water_billing_system
    • Published: Aug. 13, 2025
    • Modified: Aug. 14, 2025
    • Vuln Type: Injection
Showing 20 of 292803 Results