Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 10.0

    HIGH
    CVE-2018-1144

    A remote unauthenticated user can execute commands as root in the Belkin N750 using firmware version 1.10.22 by sending a crafted HTTP request to proxy.cgi.... Read more

    Affected Products : n750_firmware n750
    • EPSS Score: %30.12
    • Published: Apr. 19, 2018
    • Modified: Nov. 21, 2024
  • 10.0

    HIGH
    CVE-2017-8948

    A Remote Bypass Security Restriction vulnerability in HPE Network Node Manager i (NNMi) Software versions v10.0x, v10.1x, v10.2x was found.... Read more

    Affected Products : network_node_manager_i
    • EPSS Score: %10.61
    • Published: Feb. 15, 2018
    • Modified: Nov. 21, 2024
  • 10.0

    HIGH
    CVE-2017-6360

    QNAP QTS before 4.2.4 Build 20170313 allows attackers to gain administrator privileges and obtain sensitive information via unspecified vectors.... Read more

    Affected Products : qts
    • EPSS Score: %79.98
    • Published: Mar. 23, 2017
    • Modified: Apr. 20, 2025
  • 10.0

    HIGH
    CVE-2017-3092

    Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability. The vulnerability is due to unsafe library loading of editor control library functions in the installer plugin. A successful exploitation could lead to ar... Read more

    Affected Products : digital_editions
    • EPSS Score: %13.72
    • Published: Jun. 20, 2017
    • Modified: Apr. 20, 2025
  • 10.0

    HIGH
    CVE-2017-3083

    Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the Primetime SDK functionality related to the profile metadata of the media stream. Successful exploitation could lead to arbitrary code execution.... Read more

    Affected Products : flash_player
    • EPSS Score: %1.68
    • Published: Jun. 20, 2017
    • Modified: Apr. 20, 2025
  • 10.0

    HIGH
    CVE-2017-16820

    The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).... Read more

    Affected Products : collectd
    • EPSS Score: %3.34
    • Published: Nov. 14, 2017
    • Modified: Apr. 20, 2025
  • 10.0

    CRITICAL
    CVE-2017-14470

    An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in... Read more

    • EPSS Score: %42.56
    • Published: Apr. 05, 2018
    • Modified: Nov. 21, 2024
  • 10.0

    CRITICAL
    CVE-2017-14459

    An exploitable OS Command Injection vulnerability exists in the Telnet, SSH, and console login functionality of Moxa AWK-3131A Industrial IEEE 802.11a/b/g/n wireless AP/bridge/client in firmware versions 1.4 to 1.7 (current). An attacker can inject comman... Read more

    Affected Products : awk-3131a_firmware awk-3131a
    • EPSS Score: %20.60
    • Published: Apr. 11, 2018
    • Modified: Nov. 21, 2024
  • 10.0

    HIGH
    CVE-2017-1000469

    Cobbler version up to 2.8.2 is vulnerable to a command injection vulnerability in the "add repo" component resulting in arbitrary code execution as root user.... Read more

    Affected Products : cobbler cobbler
    • EPSS Score: %1.44
    • Published: Jan. 03, 2018
    • Modified: Nov. 21, 2024
  • 10.0

    HIGH
    CVE-2016-9652

    Multiple unspecified vulnerabilities in Google Chrome before 55.0.2883.75.... Read more

    Affected Products : chrome
    • EPSS Score: %1.30
    • Published: Nov. 20, 2019
    • Modified: Nov. 21, 2024
  • 10.0

    HIGH
    CVE-2016-9369

    An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series ... Read more

    • EPSS Score: %7.40
    • Published: Feb. 13, 2017
    • Modified: Apr. 20, 2025
  • 10.0

    CRITICAL
    CVE-2016-9343

    An issue was discovered in Rockwell Automation Logix5000 Programmable Automation Controller FRN 16.00 through 21.00 (excluding all firmware versions prior to FRN 16.00, which are not affected). By sending malformed common industrial protocol (CIP) packet,... Read more

    • EPSS Score: %0.05
    • Published: Feb. 13, 2017
    • Modified: Apr. 20, 2025
  • 10.0

    HIGH
    CVE-2016-7018

    Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service... Read more

    • EPSS Score: %5.70
    • Published: Oct. 13, 2016
    • Modified: Apr. 12, 2025
  • 10.0

    HIGH
    CVE-2016-6309

    statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session.... Read more

    Affected Products : openssl
    • EPSS Score: %44.97
    • Published: Sep. 26, 2016
    • Modified: Apr. 12, 2025
  • 10.0

    HIGH
    CVE-2016-5194

    Unspecified vulnerabilities in Google Chrome before 54.0.2840.59.... Read more

    Affected Products : chrome
    • EPSS Score: %0.25
    • Published: Nov. 20, 2019
    • Modified: Nov. 21, 2024
  • 10.0

    HIGH
    CVE-2016-4267

    Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service... Read more

    • EPSS Score: %2.11
    • Published: Aug. 26, 2016
    • Modified: Apr. 12, 2025
  • 10.0

    HIGH
    CVE-2016-4259

    Adobe Digital Editions before 4.5.2 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4256, CVE-2016-4257, CVE-2016-4258, CVE-2016-4260, CVE-2016-42... Read more

    Affected Products : digital_editions
    • EPSS Score: %5.86
    • Published: Sep. 16, 2016
    • Modified: Apr. 12, 2025
  • 10.0

    HIGH
    CVE-2016-4088

    Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service... Read more

    • EPSS Score: %3.31
    • Published: May. 11, 2016
    • Modified: Apr. 12, 2025
  • 10.0

    HIGH
    CVE-2016-3236

    The Web Proxy Auto Discovery (WPAD) protocol implementation in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mishandles proxy disc... Read more

    • EPSS Score: %78.00
    • Published: Jun. 16, 2016
    • Modified: Apr. 12, 2025
  • 10.0

    HIGH
    CVE-2016-2207

    The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SE... Read more

    • EPSS Score: %50.21
    • Published: Jun. 30, 2016
    • Modified: Apr. 12, 2025
Showing 20 of 291275 Results