Latest CVE Feed
-
9.8
CRITICALCVE-2023-45025
An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versio... Read more
- Published: Feb. 02, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-4472
Objectplanet Opinio version 7.22 and prior uses a cryptographically weak pseudo-random number generator (PRNG) coupled to a predictable seed, which could lead to an unauthenticated account takeover of any user on the application.... Read more
Affected Products : opinio- Published: Feb. 01, 2024
- Modified: Jun. 11, 2025
-
9.8
CRITICALCVE-2018-3985
An exploitable double free vulnerability exists in the mdnscap binary of the CUJO Smart Firewall. When parsing mDNS packets, a memory space is freed twice if an invalid query name is encountered, leading to arbitrary code execution in the context of the m... Read more
Affected Products : smart_firewall- Published: Mar. 21, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-42789
A out-of-bounds write in Fortinet FortiOS 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0.0 through 7.0.12, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, FortiProxy 7.4.0, 7.2.0 through 7.2.6, 7.0.0 through 7.0.12, 2.0.0 through 2.0.13 allows attacker to exec... Read more
- Published: Mar. 12, 2024
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-41350
Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of insufficient measures to prevent multiple failed authentication attempts. An unauthenticated remote attacker can execute a crafted Javascript to expose captcha in page, making it very easy for bots to... Read more
- Published: Nov. 03, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-3935
A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host system.... Read more
Affected Products : codemeter_runtime oseon programmingtube teczonebend tops_unfold topscalculation trumpflicenseexpert trutops trutops_cell_classic trutops_cell_sw48 +14 more products- Published: Sep. 13, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-38951
ZKTeco BioTime 8.5.5 through 9.x before 9.0.1 (20240617.19506) allows authenticated attackers to create or overwrite arbitrary files on the server via crafted requests to /base/sftpsetting/ endpoints that abuse a path traversal issue in the Username field... Read more
Affected Products : biotime- Published: Aug. 03, 2023
- Modified: May. 27, 2025
-
9.8
CRITICALCVE-2023-38336
netkit-rcp in rsh-client 0.17-24 allows command injection via filenames because /bin/sh is used by susystem, a related issue to CVE-2006-0225, CVE-2019-7283, and CVE-2020-15778.... Read more
Affected Products : netkit- Published: Jul. 14, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-38319
An issue was discovered in OpenNDS before 10.1.3. It fails to sanitize the FAS key entry in the configuration file, allowing attackers that have direct or indirect access to this file to execute arbitrary OS commands.... Read more
Affected Products : opennds- Published: Jan. 26, 2024
- Modified: Jun. 20, 2025
-
9.8
CRITICALCVE-2023-38317
An issue was discovered in OpenNDS before 10.1.3. It fails to sanitize the network interface name entry in the configuration file, allowing attackers that have direct or indirect access to this file to execute arbitrary OS commands.... Read more
Affected Products : opennds- Published: Jan. 26, 2024
- Modified: Jun. 03, 2025
-
9.8
CRITICALCVE-2023-38316
An issue was discovered in OpenNDS Captive Portal before version 10.1.2. When the custom unescape callback is enabled, attackers can execute arbitrary OS commands by inserting them into the URL portion of HTTP GET requests. Affected OpenNDS Captive Portal... Read more
Affected Products : captive_portal- Published: Nov. 17, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-38199
coreruleset (aka OWASP ModSecurity Core Rule Set) through 3.3.4 does not detect multiple Content-Type request headers on some platforms. This might allow attackers to bypass a WAF with a crafted payload, aka "Content-Type confusion" between the WAF and th... Read more
- Published: Jul. 13, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-38096
NETGEAR ProSAFE Network Management System MyHandlerInterceptor Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of NETGEAR ProSAFE Network Management System. Authentication ... Read more
Affected Products : prosafe_network_management_system- Published: May. 03, 2024
- Modified: Feb. 06, 2025
-
9.8
CRITICALCVE-2023-37679
A remote command execution (RCE) vulnerability in NextGen Mirth Connect v4.3.0 allows attackers to execute arbitrary commands on the hosting server.... Read more
Affected Products : mirth_connect- Published: Aug. 03, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2005-0102
Integer overflow in camel-lock-helper in Evolution 2.0.2 and earlier allows local users or remote malicious POP3 servers to execute arbitrary code via a length value of -1, which leads to a zero byte memory allocation and a buffer overflow.... Read more
- Published: Jan. 24, 2005
- Modified: Apr. 03, 2025
-
9.8
CRITICALCVE-2018-3784
A code injection in cryo 0.0.6 allows an attacker to arbitrarily execute code due to insecure implementation of deserialization.... Read more
Affected Products : cryo- Published: Aug. 17, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-3822
X-Pack Security versions 6.2.0, 6.2.1, and 6.2.2 are vulnerable to a user impersonation attack via incorrect XML canonicalization and DOM traversal. An attacker might have been able to impersonate a legitimate user if the SAML Identity Provider allows for... Read more
- Published: Mar. 30, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2004-2154
CUPS before 1.1.21rc1 treats a Location directive in cupsd.conf as case sensitive, which allows attackers to bypass intended ACLs via a printer name containing uppercase or lowercase letters that are different from what is specified in the directive.... Read more
- Published: Dec. 31, 2004
- Modified: Apr. 03, 2025
-
9.8
CRITICALCVE-2023-36665
"protobuf.js (aka protobufjs) 6.10.0 through 7.x before 7.2.5 allows Prototype Pollution, a different vulnerability than CVE-2022-25878. A user-controlled protobuf message can be used by an attacker to pollute the prototype of Object.prototype by adding a... Read more
Affected Products : protobufjs- Published: Jul. 05, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-36553
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 5.4.0 and 5.3.0 through 5.3.3 and 5.2.5 through 5.2.8 and 5.2.1 through 5.2.2 and 5.1.0 through 5.1.3 and 5.0.0 through 5.0.1 and 4.... Read more
Affected Products : fortisiem- Published: Nov. 14, 2023
- Modified: Nov. 21, 2024