Latest CVE Feed
-
9.6
CRITICALCVE-2019-5604
In FreeBSD 12.0-STABLE before r350246, 12.0-RELEASE before 12.0-RELEASE-p8, 11.3-STABLE before r350247, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before 11.2-RELEASE-p12, the emulated XHCI device included with the bhyve hypervisor did not prop... Read more
Affected Products : freebsd- EPSS Score: %1.91
- Published: Jul. 26, 2019
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2019-2828
Vulnerability in the Oracle Field Service component of Oracle E-Business Suite (subcomponent: Wireless). Supported versions that are affected are 12.1.1 - 12.1.3 and 12.2.3 - 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with ne... Read more
Affected Products : field_service- EPSS Score: %1.34
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2021-21247
OneDev is an all-in-one devops platform. In OneDev before version 4.0.3, the application's BasePage registers an AJAX event listener (`AbstractPostAjaxBehavior`) in all pages other than the login page. This listener decodes and deserializes the `data` que... Read more
Affected Products : onedev- EPSS Score: %0.31
- Published: Jan. 15, 2021
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2018-0264
A vulnerability in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on the system of a targeted user. An attacker could exploit this vulnerability ... Read more
Affected Products : webex_meeting_server webex_meetings webex_business_suite_32 webex_business_suite_31- EPSS Score: %0.88
- Published: May. 02, 2018
- Modified: Nov. 21, 2024
-
9.6
CRITICALCVE-2024-7519
Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunde... Read more
- Published: Aug. 06, 2024
- Modified: Aug. 12, 2024
-
9.6
CRITICALCVE-2024-6779
Out of bounds memory access in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)... Read more
- Published: Jul. 16, 2024
- Modified: Mar. 20, 2025
-
9.6
CRITICALCVE-2017-12372
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a use... Read more
- EPSS Score: %2.15
- Published: Nov. 30, 2017
- Modified: Apr. 20, 2025
-
9.6
CRITICALCVE-2017-12367
A "Cisco WebEx Network Recording Player Denial of Service Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user wi... Read more
Affected Products : webex_meetings_server- EPSS Score: %1.21
- Published: Nov. 30, 2017
- Modified: Apr. 20, 2025
-
9.6
CRITICALCVE-2016-7277
Microsoft Office 2016 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."... Read more
Affected Products : office- EPSS Score: %4.77
- Published: Dec. 20, 2016
- Modified: Apr. 12, 2025
-
9.6
CRITICALCVE-2024-3157
Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: High)... Read more
- Published: Apr. 10, 2024
- Modified: Mar. 27, 2025
-
9.6
CRITICALCVE-2012-5376
The Inter-process Communication (IPC) implementation in Google Chrome before 22.0.1229.94 allows remote attackers to bypass intended sandbox restrictions and write to arbitrary files by leveraging access to a renderer process, a different vulnerability th... Read more
Affected Products : chrome- EPSS Score: %0.37
- Published: Oct. 11, 2012
- Modified: Apr. 11, 2025
-
9.6
CRITICALCVE-2024-28739
An issue in Koha ILS 23.05 and before allows a remote attacker to execute arbitrary code via a crafted script to the format parameter.... Read more
Affected Products : koha- Published: Aug. 06, 2024
- Modified: Aug. 12, 2024
-
9.6
CRITICALCVE-2018-15474
CSV Injection (aka Excel Macro Injection or Formula Injection) in /lib/plugins/usermanager/admin.php in DokuWiki 2018-04-22a and earlier allows remote attackers to exfiltrate sensitive data and to execute arbitrary code via a value that is mishandled in a... Read more
Affected Products : dokuwiki- EPSS Score: %1.07
- Published: Sep. 07, 2018
- Modified: Nov. 21, 2024
-
9.5
CRITICALCVE-2025-2516
The use of a weak cryptographic key pair in the signature verification process in WPS Office (Kingsoft) on Windows allows an attacker who successfully recovered the private key to sign components. As older versions of WPS Office did not validate the upda... Read more
Affected Products : wps_office- Published: Mar. 27, 2025
- Modified: Mar. 27, 2025
- Vuln Type: Cryptography
-
9.5
CRITICALCVE-2025-47292
Cap Collectif is an online decision making platform that integrates several tools. Before commit 812f2a7d271b76deab1175bdaf2be0b8102dd198, the `DebateAlternateArgumentsResolver` deserializes a `Cursor`, allowing any classes and which can be controlled by ... Read more
Affected Products :- Published: May. 14, 2025
- Modified: May. 16, 2025
- Vuln Type: Authentication
-
9.5
CRITICALCVE-2024-50388
An OS command injection vulnerability has been reported to affect HBS 3 Hybrid Backup Sync. If exploited, the vulnerability could allow remote attackers to execute commands. We have already fixed the vulnerability in the following version: HBS 3 Hybrid B... Read more
Affected Products :- Published: Dec. 06, 2024
- Modified: Dec. 06, 2024
-
9.5
CRITICALCVE-2024-1243
Improper input validation in the Wazuh agent for Windows prior to version 4.8.0 allows an attacker with control over the Wazuh server or agent key to configure the agent to connect to a malicious UNC path. This results in the leakage of the machine accoun... Read more
Affected Products : wazuh- Published: Jun. 11, 2025
- Modified: Jun. 12, 2025
- Vuln Type: Misconfiguration
-
9.5
CRITICALCVE-2024-52329
ECOVACS HOME mobile app plugins for specific robots do not properly validate TLS certificates. An unauthenticated attacker can read or modify TLS traffic and obtain authentication tokens.... Read more
Affected Products :- Published: Jan. 23, 2025
- Modified: Jan. 23, 2025
- Vuln Type: Misconfiguration
-
9.5
CRITICALCVE-2024-50389
A SQL injection vulnerability has been reported to affect QuRouter. If exploited, the vulnerability could allow remote attackers to inject malicious code. We have already fixed the vulnerability in the following version: QuRouter 2.4.5.032 and later... Read more
Affected Products :- Published: Dec. 06, 2024
- Modified: Dec. 06, 2024
-
9.5
CRITICALCVE-2024-48860
An OS command injection vulnerability has been reported to affect several product versions. If exploited, the vulnerability could allow remote attackers to execute commands. We have already fixed the vulnerability in the following version: QuRouter 2.4.3... Read more
Affected Products :- Published: Nov. 22, 2024
- Modified: Nov. 22, 2024