Latest CVE Feed
-
10.0
CRITICALCVE-2021-32495
Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function. Attacker can read freed memory afterwards. This will allow attackers to cause denial of service. ... Read more
Affected Products : radare2- EPSS Score: %0.26
- Published: Jul. 07, 2023
- Modified: Nov. 21, 2024
-
10.0
CRITICALCVE-2020-1953
Apache Commons Configuration uses a third-party library to parse YAML files which by default allows the instantiation of classes if the YAML includes special statements. Apache Commons Configuration versions 2.2, 2.3, 2.4, 2.5, 2.6 did not change the defa... Read more
- EPSS Score: %2.73
- Published: Mar. 13, 2020
- Modified: Nov. 21, 2024
-
10.0
CRITICALCVE-2019-8779
A logic issue applied the incorrect restrictions. This issue was addressed by updating the logic to apply the correct restrictions. This issue is fixed in iOS 13.1.1 and iPadOS 13.1.1. Third party app extensions may not receive the correct sandbox restric... Read more
- EPSS Score: %0.52
- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2019-3929
The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP... Read more
- Actively Exploited
- EPSS Score: %93.99
- Published: Apr. 30, 2019
- Modified: Feb. 07, 2025
-
10.0
CRITICALCVE-2019-25136
A compromised child process could have injected XBL Bindings into privileged CSS rules, resulting in arbitrary code execution and a sandbox escape. This vulnerability affects Firefox < 70.... Read more
Affected Products : firefox- EPSS Score: %0.32
- Published: Jun. 19, 2023
- Modified: Dec. 11, 2024
-
10.0
HIGHCVE-2018-11714
An issue was discovered on TP-Link TL-WR840N v5 00000005 0.9.1 3.16 v0001.0 Build 170608 Rel.58696n and TL-WR841N v13 00000013 0.9.1 4.16 v0001.0 Build 170622 Rel.64334n devices. This issue is caused by improper session handling on the /cgi/ folder or a /... Read more
- EPSS Score: %5.94
- Published: Jun. 04, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2017-8248
A buffer overflow may occur in the processing of a downlink NAS message in Qualcomm Telephony as used in Apple iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation.... Read more
Affected Products : iphone_os- EPSS Score: %2.38
- Published: Aug. 16, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-5790
A remote deserialization of untrusted data vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found.... Read more
Affected Products : intelligent_management_center- EPSS Score: %42.75
- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2017-1000082
systemd v233 and earlier fails to safely parse usernames starting with a numeric digit (e.g. "0day"), running the service in question with root privileges rather than the user intended.... Read more
Affected Products : systemd- EPSS Score: %0.56
- Published: Jul. 07, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2016-5411
/var/lib/ovirt-engine/setup/engine-DC-config.py in Red Hat QuickStart Cloud Installer (QCI) before 1.0 GA is created world readable and contains the root password of the deployed system.... Read more
- EPSS Score: %0.41
- Published: Jun. 13, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2015-8480
The VideoFramePool::PoolImpl::CreateFrame function in media/base/video_frame_pool.cc in Google Chrome before 47.0.2526.73 does not initialize memory for a video-frame data structure, which might allow remote attackers to cause a denial of service (out-of-... Read more
Affected Products : chrome- EPSS Score: %0.79
- Published: Dec. 06, 2015
- Modified: Apr. 12, 2025
-
10.0
HIGHCVE-2022-29464
Certain WSO2 products allow unrestricted file upload with resultant remote code execution. The attacker must use a /fileupload endpoint with a Content-Disposition directory traversal sequence to reach a directory under the web root, such as a ../../../../... Read more
- Actively Exploited
- EPSS Score: %94.43
- Published: Apr. 18, 2022
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2014-2955
Raritan PX before 1.5.11 on DPXR20A-16 devices allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password.... Read more
- EPSS Score: %1.26
- Published: Jul. 14, 2014
- Modified: Apr. 12, 2025
-
10.0
HIGHCVE-2014-2623
Unspecified vulnerability in HP Storage Data Protector 8.x allows remote attackers to execute arbitrary code via unknown vectors.... Read more
Affected Products : storage_data_protector- EPSS Score: %89.84
- Published: Jul. 18, 2014
- Modified: Apr. 12, 2025
-
10.0
HIGHCVE-2013-4784
The HP Integrated Lights-Out (iLO) BMC implementation allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password.... Read more
Affected Products : integrated_lights-out_bmc- EPSS Score: %60.68
- Published: Jul. 08, 2013
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2011-4161
The default configuration of the HP CM8060 Color MFP with Edgeline; Color LaserJet 3xxx, 4xxx, 5550, 9500, CMxxxx, CPxxxx, and Enterprise CPxxxx; Digital Sender 9200c and 9250c; LaserJet 4xxx, 5200, 90xx, Mxxxx, and Pxxxx; and LaserJet Enterprise 500 colo... Read more
Affected Products : laserjet_4250 laserjet_4350 laserjet_9040 laserjet_9050 color_laserjet_4700 color_laserjet_4730_mfp color_laserjet_5550 color_laserjet_9500 color_mfp_cm8060 laserjet_4240 +31 more products- EPSS Score: %9.57
- Published: Dec. 01, 2011
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2011-0923
The client in HP Data Protector does not properly validate EXEC_CMD arguments, which allows remote attackers to execute arbitrary Perl code via a crafted command, related to the "local bin directory."... Read more
Affected Products : data_protector- EPSS Score: %89.89
- Published: Feb. 09, 2011
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-0888
Unspecified vulnerability in the Sun Ray Server Software component in Oracle Sun Product Suite 4.0, 4.1, and 4.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Device Services.... Read more
Affected Products : sun_products_suite- EPSS Score: %3.08
- Published: Apr. 13, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2009-4462
Stack-based buffer overflow in the NetBiterConfig utility (NetBiterConfig.exe) 1.3.0 for Intellicom NetBiter WebSCADA allows remote attackers to execute arbitrary code via a long hn (hostname) parameter in a crafted HICP-protocol UDP packet.... Read more
- EPSS Score: %50.67
- Published: Dec. 30, 2009
- Modified: Apr. 09, 2025
-
10.0
HIGHCVE-2009-4294
Unspecified vulnerability in the Authentication Manager (aka utauthd) in Sun Ray Server Software 4.0 and 4.1 allows remote attackers to execute arbitrary code or cause a denial of service via unknown vectors.... Read more
Affected Products : ray_server_software- EPSS Score: %3.90
- Published: Dec. 11, 2009
- Modified: Apr. 09, 2025