Latest CVE Feed
-
9.6
CRITICALCVE-2022-30690
A cross-site scripting (xss) vulnerability exists in the image403 functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get an authenticated user to s... Read more
Affected Products : avideo- EPSS Score: %15.14
- Published: Aug. 22, 2022
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2022-2014
Code Injection in GitHub repository jgraph/drawio prior to 19.0.2.... Read more
Affected Products : drawio- EPSS Score: %0.27
- Published: Jun. 09, 2022
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2018-5704
Open On-Chip Debugger (OpenOCD) 0.10.0 does not block attempts to use HTTP POST for sending data to 127.0.0.1 port 4444, which allows remote attackers to conduct cross-protocol scripting attacks, and consequently execute arbitrary commands, via a crafted ... Read more
- EPSS Score: %1.89
- Published: Jan. 16, 2018
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2022-28755
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.11.0 are susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary n... Read more
- EPSS Score: %0.48
- Published: Aug. 11, 2022
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2022-26486
An unexpected message in the WebGPU IPC framework could lead to a use-after-free and exploitable sandbox escape. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox < 97.0.2, Firefox ESR < 91.6.1, Firefox for A... Read more
- Actively Exploited
- EPSS Score: %1.30
- Published: Dec. 22, 2022
- Modified: Mar. 21, 2025
-
9.6
CRITICALCVE-2021-21223
Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.... Read more
- EPSS Score: %1.63
- Published: Apr. 26, 2021
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2022-25772
A cross-site scripting (XSS) vulnerability in the web tracking component of Mautic before 4.3.0 allows remote attackers to inject executable javascript... Read more
Affected Products : mautic- EPSS Score: %2.07
- Published: Jun. 20, 2022
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2022-25395
Cosmetics and Beauty Product Online Store v1.0 was discovered to contain multiple reflected cross-site scripting (XSS) attacks via the search parameter under the /cbpos/ app.... Read more
Affected Products : cosmetics_and_beauty_product_online_store- EPSS Score: %0.37
- Published: Mar. 02, 2022
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2022-24799
wire-webapp is the web application interface for the wire messaging service. Insufficient escaping in markdown “code highlighting” in the wire-webapp resulted in the possibility of injecting and executing arbitrary HTML code and thus also JavaScript. If a... Read more
Affected Products : wire-webapp- EPSS Score: %0.56
- Published: Apr. 20, 2022
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2022-22759
If a document created a sandboxed iframe without <code>allow-scripts</code>, and subsequently appended an element to the iframe's document that e.g. had a JavaScript event handler - the event handler would have run despite the iframe's sandbox. This vulne... Read more
- EPSS Score: %0.19
- Published: Dec. 22, 2022
- Modified: Apr. 16, 2025
-
9.6
CRITICALCVE-2022-21241
Cross-site scripting vulnerability in CSV+ prior to 0.8.1 allows a remote unauthenticated attacker to inject an arbitrary script or an arbitrary OS command via a specially crafted CSV file that contains HTML a tag.... Read more
Affected Products : csv\+- EPSS Score: %30.00
- Published: Feb. 08, 2022
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2022-1853
Use after free in Indexed DB in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.... Read more
- EPSS Score: %0.70
- Published: Jul. 27, 2022
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2022-1575
Arbitrary Code Execution through Sanitizer Bypass in GitHub repository jgraph/drawio prior to 18.0.0. - Arbitrary (remote) code execution in the desktop app. - Stored XSS in the web app.... Read more
Affected Products : drawio- EPSS Score: %1.74
- Published: May. 05, 2022
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2022-0973
Use after free in Safe Browsing in Google Chrome prior to 99.0.4844.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.... Read more
- EPSS Score: %0.54
- Published: Jul. 21, 2022
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2024-52928
Arc before 1.26.1 on Windows has a bypass issue in the site settings that allows websites (with previously granted permissions) to add new permissions when the user clicks anywhere on the website.... Read more
- Published: Jun. 26, 2025
- Modified: Jul. 10, 2025
- Vuln Type: Authorization
-
9.6
CRITICALCVE-2022-0466
Inappropriate implementation in Extensions Platform in Google Chrome prior to 98.0.4758.80 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted HTML page.... Read more
- EPSS Score: %0.19
- Published: Apr. 05, 2022
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2022-0173
radare2 is vulnerable to Out-of-bounds Read... Read more
- EPSS Score: %0.37
- Published: Jan. 11, 2022
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2021-45634
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects CBR750 before 4.6.3.6, RBK752 before 3.2.17.12, RBR750 before 3.2.17.12, RBS750 before 3.2.17.12, RBK852 before 3.2.17.12, RBR850 before 3.2.17.12, and ... Read more
Affected Products : rbk752_firmware rbr750_firmware rbs750_firmware rbk852_firmware rbr850_firmware rbs850_firmware cbr750_firmware rbk752 rbr750 rbs750 +4 more products- EPSS Score: %0.37
- Published: Dec. 26, 2021
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2021-45615
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects CBR40 before 2.5.0.24, CBR750 before 4.6.3.6, R7900P before 1.4.2.84, R7960P before 1.4.2.84, R8000P before 1.4.2.84, R8300 before 1.0.2.154, R8500 befo... Read more
Affected Products : rbk752_firmware rbr750_firmware rbs750_firmware rbk852_firmware rbr850_firmware rbs850_firmware cbr40_firmware r7900p_firmware r7960p_firmware r8000p_firmware +16 more products- EPSS Score: %0.50
- Published: Dec. 26, 2021
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2021-45631
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects CBR40 before 2.5.0.24, CBR750 before 4.6.3.6, RBK752 before 3.2.17.12, RBR750 before 3.2.17.12, RBS750 before 3.2.17.12, RBK852 before 3.2.17.12, RBR850... Read more
Affected Products : rbk752_firmware rbr750_firmware rbs750_firmware rbk852_firmware rbr850_firmware rbs850_firmware cbr40_firmware cbr750_firmware rbk752 rbr750 +6 more products- EPSS Score: %0.90
- Published: Dec. 26, 2021
- Modified: Nov. 21, 2024