Latest CVE Feed
-
9.8
CRITICALCVE-2018-6376
In Joomla! before 3.8.4, the lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the Hathor postinstall message.... Read more
Affected Products : joomla\!- EPSS Score: %7.38
- Published: Jan. 30, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-5924
A security vulnerability has been identified with certain HP Inkjet printers. A maliciously crafted file sent to an affected device can cause a stack buffer overflow, which could allow remote code execution.... Read more
Affected Products : t8x44_firmware 3aw51a_firmware a9u28b_firmware d3a82a_firmware v1n08a_firmware y5h80a_firmware d4h24b_firmware f5s57a_firmware k4t99b_firmware k4u04b_firmware +530 more products- EPSS Score: %34.86
- Published: Aug. 13, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-5488
NetApp SANtricity Web Services Proxy versions 1.10.x000.0002 through 2.12.X000.0002 and SANtricity Storage Manager 11.30.0X00.0004 through 11.42.0X00.0001 ship with the Java Management Extension Remote Method Invocation (JMX RMI) service bound to the netw... Read more
- EPSS Score: %2.24
- Published: Jun. 13, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-4991
Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Improper certificate validation vulnerability. Successful exploitation could lead to a security bypass.... Read more
Affected Products : creative_cloud- EPSS Score: %2.27
- Published: May. 19, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2025-24813
Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat. This issue affects Apache Tomcat: from 11.0.0... Read more
- Actively Exploited
- Published: Mar. 10, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Path Traversal
-
9.8
CRITICALCVE-2023-28843
PrestaShop/paypal is an open source module for the PrestaShop web commerce ecosystem which provides paypal payment support. A SQL injection vulnerability found in the PrestaShop paypal module from release from 3.12.0 to and including 3.16.3 allow a remote... Read more
Affected Products : paypal- EPSS Score: %0.22
- Published: Mar. 31, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-4148
An issue was discovered in certain Apple products. iOS before 11.3 is affected. The issue involves the "Telephony" component. A buffer overflow allows remote attackers to execute arbitrary code.... Read more
Affected Products : iphone_os- EPSS Score: %8.82
- Published: Apr. 03, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-4147
In iCloud for Windows before 7.3, Safari before 11.0.3, iTunes before 12.7.3 for Windows, and iOS before 11.2.5, multiple memory corruption issues exist and were addressed with improved memory handling.... Read more
- EPSS Score: %0.78
- Published: Jan. 11, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-3822
X-Pack Security versions 6.2.0, 6.2.1, and 6.2.2 are vulnerable to a user impersonation attack via incorrect XML canonicalization and DOM traversal. An attacker might have been able to impersonate a legitimate user if the SAML Identity Provider allows for... Read more
- EPSS Score: %0.49
- Published: Mar. 30, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-2894
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS - Web Services). Supported versions that are affected are 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacke... Read more
Affected Products : weblogic_server- EPSS Score: %94.29
- Published: Jul. 18, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-2628
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthentica... Read more
Affected Products : weblogic_server- Actively Exploited
- EPSS Score: %94.41
- Published: Apr. 19, 2018
- Modified: Jan. 27, 2025
-
9.8
CRITICALCVE-2018-25099
In the CryptX module before 0.062 for Perl, gcm_decrypt_verify() and chacha20poly1305_decrypt_verify() do not verify the tag.... Read more
Affected Products :- Published: Mar. 18, 2024
- Modified: Mar. 14, 2025
-
9.8
CRITICALCVE-2018-20997
An issue was discovered in the openssl crate before 0.10.9 for Rust. A use-after-free occurs in CMS Signing.... Read more
- EPSS Score: %0.50
- Published: Aug. 26, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-20991
An issue was discovered in the smallvec crate before 0.6.3 for Rust. The Iterator implementation mishandles destructors, leading to a double free.... Read more
Affected Products : smallvec- EPSS Score: %0.42
- Published: Aug. 26, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-20753
Kaseya VSA RMM before R9.3 9.3.0.35, R9.4 before 9.4.0.36, and R9.5 before 9.5.0.5 allows unprivileged remote attackers to execute PowerShell payloads on all managed devices. In January 2018, attackers actively exploited this vulnerability in the wild.... Read more
Affected Products : virtual_system_administrator- Actively Exploited
- EPSS Score: %37.23
- Published: Feb. 05, 2019
- Modified: Mar. 14, 2025
-
9.8
CRITICALCVE-2022-0513
The WP Statistics WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the exclusion_reason parameter found in the ~/includes/class-wp-statistics-exclusion.php file which allows attackers without authenticat... Read more
Affected Products : wp_statistics- EPSS Score: %32.48
- Published: Feb. 16, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-19207
The Van Ons WP GDPR Compliance (aka wp-gdpr-compliance) plugin before 1.4.3 for WordPress allows remote attackers to execute arbitrary code because $wpdb->prepare() input is mishandled, as exploited in the wild in November 2018.... Read more
Affected Products : wp-gdpr-compliance- EPSS Score: %87.74
- Published: Nov. 12, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-18928
International Components for Unicode (ICU) for C/C++ 63.1 has an integer overflow in number::impl::DecimalQuantity::toScientificString() in i18n/number_decimalquantity.cpp.... Read more
Affected Products : international_components_for_unicode- EPSS Score: %2.73
- Published: Nov. 04, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-18641
An issue was discovered in GitLab Community and Enterprise Edition before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It has Cleartext Storage of Sensitive Information.... Read more
Affected Products : gitlab- EPSS Score: %0.06
- Published: Dec. 04, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17452
An issue was discovered in GitLab Community and Enterprise Edition before 11.1.7, 11.2.x before 11.2.4, and 11.3.x before 11.3.1. There is Server-Side Request Forgery (SSRF) via a loopback address to the validate_localhost function in url_blocker.rb.... Read more
Affected Products : gitlab- EPSS Score: %0.11
- Published: Apr. 15, 2023
- Modified: Feb. 06, 2025