Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 9.8

    CRITICAL
    CVE-2023-29374

    In LangChain through 0.0.131, the LLMMathChain chain allows prompt injection attacks that can execute arbitrary code via the Python exec method.... Read more

    Affected Products : langchain
    • EPSS Score: %1.57
    • Published: Apr. 05, 2023
    • Modified: Feb. 12, 2025
  • 9.8

    CRITICAL
    CVE-2020-3775

    Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more

    • EPSS Score: %24.98
    • Published: Mar. 25, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2023-29363

    Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability... Read more

    • EPSS Score: %5.86
    • Published: Jun. 14, 2023
    • Modified: Apr. 08, 2025
  • 9.8

    CRITICAL
    CVE-2023-29357

    Microsoft SharePoint Server Elevation of Privilege Vulnerability... Read more

    Affected Products : sharepoint_server
    • Actively Exploited
    • EPSS Score: %94.36
    • Published: Jun. 14, 2023
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2023-29468

    The Texas Instruments (TI) WiLink WL18xx MCP driver does not limit the number of information elements (IEs) of type XCC_EXT_1_IE_ID or XCC_EXT_2_IE_ID that can be parsed in a management frame. Using a specially crafted frame, a buffer overflow can be trig... Read more

    Affected Products : wilink8-wifi-mcp8
    • EPSS Score: %53.86
    • Published: Aug. 14, 2023
    • Modified: May. 05, 2025
  • 9.8

    CRITICAL
    CVE-2020-36619

    A vulnerability was found in multimon-ng. It has been rated as critical. This issue affects the function add_ch of the file demod_flex.c. The manipulation of the argument ch leads to format string. Upgrading to version 1.2.0 is able to address this issue.... Read more

    Affected Products : multimon-ng
    • EPSS Score: %0.06
    • Published: Dec. 19, 2022
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2023-29381

    An issue in Zimbra Collaboration (ZCS) v.8.8.15 and v.9.0 allows a remote attacker to escalate privileges and obtain sensitive information via the password and 2FA parameters.... Read more

    Affected Products : collaboration
    • EPSS Score: %1.40
    • Published: Jul. 06, 2023
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-36239

    Jira Data Center, Jira Core Data Center, Jira Software Data Center from version 6.3.0 before 8.5.16, from 8.6.0 before 8.13.8, from 8.14.0 before 8.17.0 and Jira Service Management Data Center from version 2.0.2 before 4.5.16, from version 4.6.0 before 4.... Read more

    • EPSS Score: %16.17
    • Published: Jul. 29, 2021
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2023-29300

    Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not re... Read more

    Affected Products : coldfusion
    • Actively Exploited
    • EPSS Score: %92.91
    • Published: Jul. 12, 2023
    • Modified: Feb. 13, 2025
  • 9.8

    CRITICAL
    CVE-2023-29375

    An issue was discovered in Progress Sitefinity 13.3 before 13.3.7647, 14.0 before 14.0.7736, 14.1 before 14.1.7826, 14.2 before 14.2.7930, and 14.3 before 14.3.8025. There is potentially dangerous file upload through the SharePoint connector.... Read more

    Affected Products : sitefinity
    • EPSS Score: %1.20
    • Published: Apr. 10, 2023
    • Modified: Feb. 12, 2025
  • 9.8

    CRITICAL
    CVE-2020-35168

    Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability.... Read more

    • EPSS Score: %0.13
    • Published: Jul. 11, 2022
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2023-29234

    A deserialization vulnerability existed when decode a malicious package.This issue affects Apache Dubbo: from 3.1.0 through 3.1.10, from 3.2.0 through 3.2.4. Users are recommended to upgrade to the latest version, which fixes the issue.... Read more

    Affected Products : dubbo
    • EPSS Score: %87.82
    • Published: Dec. 15, 2023
    • Modified: Feb. 13, 2025
  • 9.8

    CRITICAL
    CVE-2023-29216

    In Apache Linkis <=1.3.1, because the parameters are not effectively filtered, the attacker uses the MySQL data source and malicious parameters to configure a new data source to trigger a deserialization vulnerability, eventually leading to remote code ex... Read more

    Affected Products : linkis
    • EPSS Score: %3.11
    • Published: Apr. 10, 2023
    • Modified: Feb. 13, 2025
  • 9.8

    CRITICAL
    CVE-2023-29155

    Versions of INEA ME RTU firmware 3.36b and prior do not require authentication to the "root" account on the host system of the device. This could allow an attacker to obtain admin-level access to the host system.... Read more

    Affected Products : me_rtu_firmware me_rtu
    • EPSS Score: %0.09
    • Published: Nov. 20, 2023
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-3361

    A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to gain unauthorized access to a vulnerable Webex site. The vulnerability is due to improper handling of authentication tokens by a vul... Read more

    • EPSS Score: %1.79
    • Published: Jun. 18, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2023-29141

    An issue was discovered in MediaWiki before 1.35.10, 1.36.x through 1.38.x before 1.38.6, and 1.39.x before 1.39.3. An auto-block can occur for an untrusted X-Forwarded-For header.... Read more

    Affected Products : fedora mediawiki
    • EPSS Score: %0.17
    • Published: Mar. 31, 2023
    • Modified: Feb. 18, 2025
  • 9.8

    CRITICAL
    CVE-2020-3251

    Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these ... Read more

    • EPSS Score: %31.18
    • Published: Apr. 15, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-3250

    Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these ... Read more

    • EPSS Score: %90.95
    • Published: Apr. 15, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-3239

    Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these ... Read more

    • EPSS Score: %39.19
    • Published: Apr. 15, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2023-29075

    A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the contex... Read more

    • EPSS Score: %0.31
    • Published: Nov. 23, 2023
    • Modified: Nov. 21, 2024
Showing 20 of 292628 Results