Latest CVE Feed
-
10.0
HIGHCVE-2016-10425
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, S... Read more
Affected Products : sd_450_firmware sd_625_firmware sd_820_firmware sd_820a_firmware sd_835_firmware mdm9206_firmware sd_410_firmware sd_412_firmware sd_210_firmware sd_212_firmware +36 more products- EPSS Score: %0.23
- Published: Apr. 18, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2009-2030
Unspecified vulnerability in the XML Digital Signature verification functionality in JVA-RUN in JDK 6.0 in IBM OS/400 i5/OS V5R4M0 and V6R1M0 has unknown impact and attack vectors related to "XML SECURITY PATCH."... Read more
- EPSS Score: %0.78
- Published: Jun. 11, 2009
- Modified: Apr. 09, 2025
-
10.0
HIGHCVE-2016-10441
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 600, SD 615/16/SD 415, SD 617, SD 625, SD 650/52,... Read more
Affected Products : android sd_450_firmware sd_625_firmware sd_820_firmware sd_835_firmware mdm9650_firmware sdx20_firmware mdm9206_firmware mdm9607_firmware sd_410_firmware +43 more products- EPSS Score: %0.23
- Published: Apr. 18, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2016-10489
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile SD 400, lack of address argument validation in qsee_get_tz_app_name() may lead to an untrusted pointer dereference.... Read more
- EPSS Score: %0.19
- Published: Apr. 18, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2016-10496
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9635M, SD 210/SD 212/SD 205, SD 410/12, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 808, and SD 810, A NULL pointer dereference can occur during an SSL hands... Read more
Affected Products : android sd_450_firmware sd_625_firmware mdm9635m_firmware sd_410_firmware sd_412_firmware sd_210_firmware sd_212_firmware sd_205_firmware sd_615_firmware +21 more products- EPSS Score: %0.18
- Published: Apr. 18, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2022-20216
android exported is used to set third-party app access permissions, and the default value of intent-filter is true. com.sprd.firewall has set exported as true.Product: AndroidVersions: Android SoCAndroid ID: A-231911916... Read more
Affected Products : android- EPSS Score: %0.13
- Published: Jul. 13, 2022
- Modified: Nov. 21, 2024
-
10.0
CRITICALCVE-2022-2023
Incorrect Use of Privileged APIs in GitHub repository polonel/trudesk prior to 1.2.4.... Read more
Affected Products : trudesk- EPSS Score: %0.35
- Published: Jun. 20, 2022
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2005-1246
Format string vulnerability in the snmppd_log function in snmppd_util.c for snmppd 0.4.5 and earlier may allow remote attackers to cause a denial of service or execute arbitrary code via format string specifiers that are not properly handled in a syslog c... Read more
Affected Products : snmppd- EPSS Score: %15.11
- Published: Apr. 24, 2005
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2010-2977
Cisco Unified Wireless Network (UWN) Solution 7.x before 7.0.98.0 does not properly implement TLS and SSL, which has unspecified impact and remote attack vectors, aka Bug ID CSCtd01611.... Read more
Affected Products : unified_wireless_network_solution_software- EPSS Score: %0.40
- Published: Aug. 10, 2010
- Modified: Apr. 11, 2025
-
10.0
CRITICALCVE-2022-21196
MMP: All versions prior to v1.0.3, PTP C-series: Device versions prior to v2.8.6.1, and PTMP C-series and A5x: Device versions prior to v2.5.4.1 does not perform proper authorization and authentication checks on multiple API routes. An attacker may gain a... Read more
Affected Products : mimosa_management_platform c6x_firmware c5x_firmware c5c_firmware a5x_firmware c6x c5x c5c a5x- EPSS Score: %0.56
- Published: Feb. 18, 2022
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2021-33274
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80040af8 in /formWlanSetup. This vulnerability is triggered via a crafted POST request.... Read more
- EPSS Score: %1.87
- Published: Dec. 01, 2021
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2021-27850
A critical unauthenticated remote code execution vulnerability was found all recent versions of Apache Tapestry. The affected versions include 5.4.5, 5.5.0, 5.6.2 and 5.7.0. The vulnerability I have found is a bypass of the fix for CVE-2019-0195. Recap: B... Read more
Affected Products : tapestry- EPSS Score: %94.22
- Published: Apr. 15, 2021
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2011-4051
CEServer.exe in the CEServer component in the Remote Agent module in InduSoft Web Studio 6.1 and 7.0 does not require authentication, which allows remote attackers to execute arbitrary code via vectors related to creation of a file, loading a DLL, and pro... Read more
- EPSS Score: %74.79
- Published: Dec. 05, 2011
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2018-11541
A root privilege escalation vulnerability in the Sonus SBC 1000 / SBC 2000 / SBC SWe Lite web interface allows unauthorised access to privileged content via an unspecified vector. It affects the 1000 and 2000 devices 6.0.x up to Build 446, 6.1.x up to Bui... Read more
Affected Products : sonus_sbc_1000_firmware sonus_sbc_2000_firmware sbc_swe_lite_web sonus_sbc_1000 sonus_sbc_2000- EPSS Score: %0.30
- Published: Jul. 09, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2021-35973
NETGEAR WAC104 devices before 1.0.4.15 are affected by an authentication bypass vulnerability in /usr/sbin/mini_httpd, allowing an unauthenticated attacker to invoke any action by adding the ¤tsetting.htm substring to the HTTP query, a related issue... Read more
- EPSS Score: %1.45
- Published: Jun. 30, 2021
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2022-23178
An issue was discovered on Crestron HD-MD4X2-4K-E 1.0.0.2159 devices. When the administrative web interface of the HDMI switcher is accessed unauthenticated, user credentials are disclosed that are valid to authenticate to the web interface. Specifically,... Read more
- EPSS Score: %92.94
- Published: Jan. 15, 2022
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2011-4163
Unspecified vulnerability in HP Database Archiving Software 6.31 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1213.... Read more
Affected Products : database_archiving_software- EPSS Score: %31.27
- Published: Dec. 29, 2011
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2021-36385
A SQL Injection vulnerability in Cerner Mobile Care 5.0.0 allows remote unauthenticated attackers to execute arbitrary SQL commands via a Fullwidth Apostrophe (aka U+FF07) in the default.aspx User ID field. Arbitrary system commands can be executed throug... Read more
Affected Products : mobile_care- EPSS Score: %3.46
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2011-5133
Unspecified vulnerability in MyBB before 1.6.5 has unknown impact and attack vectors, related to an "unparsed user avatar in the buddy list."... Read more
Affected Products : mybb- EPSS Score: %0.38
- Published: Aug. 30, 2012
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2018-17411
An XML External Entity (XXE) vulnerability exists in iWay Data Quality Suite Web Console 10.6.1.ga-2016-11-20.... Read more
Affected Products : data_quality_suite- EPSS Score: %0.66
- Published: Sep. 26, 2018
- Modified: Nov. 21, 2024