Latest CVE Feed
-
10.0
CRITICALCVE-2022-20700
Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization... Read more
Affected Products : rv340_firmware rv340w_firmware rv345_firmware rv345p_firmware rv160_firmware rv160w_firmware rv260_firmware rv260p_firmware rv260w_firmware small_business_rv_series_router_firmware +9 more products- Actively Exploited
- EPSS Score: %26.65
- Published: Feb. 10, 2022
- Modified: Mar. 13, 2025
-
10.0
CRITICALCVE-2022-20709
Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization... Read more
- EPSS Score: %0.53
- Published: Feb. 10, 2022
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2016-1057
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary ... Read more
- EPSS Score: %13.21
- Published: May. 11, 2016
- Modified: Apr. 12, 2025
-
10.0
HIGHCVE-2018-4298
In macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan, a permissions issue existed in Remote Management. This issue was addressed through improved permission validation.... Read more
- EPSS Score: %0.33
- Published: Jan. 11, 2019
- Modified: Nov. 21, 2024
-
10.0
CRITICALCVE-2018-4310
An access issue was addressed with additional sandbox restrictions. This issue affected versions prior to iOS 12, macOS Mojave 10.14.... Read more
- EPSS Score: %1.14
- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024
-
10.0
CRITICALCVE-2022-20827
Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. For more informati... Read more
Affected Products : rv340_firmware rv340w_firmware rv345_firmware rv345p_firmware rv160_firmware rv160w_firmware rv260_firmware rv260p_firmware rv260w_firmware small_business_rv_series_router_firmware +9 more products- EPSS Score: %5.84
- Published: Aug. 10, 2022
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2021-26894
Windows DNS Server Remote Code Execution Vulnerability... Read more
- EPSS Score: %9.94
- Published: Mar. 11, 2021
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2010-2995
The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and... Read more
Affected Products : wireshark- EPSS Score: %6.64
- Published: Aug. 13, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-3113
Google Chrome before 5.0.375.127, and webkitgtk before 1.2.5, does not properly handle SVG documents, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors related to s... Read more
- EPSS Score: %3.06
- Published: Aug. 24, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2022-24422
Dell iDRAC9 versions 5.00.00.00 and later but prior to 5.10.10.00, contain an improper authentication vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to gain access to the VNC Console.... Read more
Affected Products : idrac9- EPSS Score: %47.94
- Published: May. 26, 2022
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2011-3092
The regex implementation in Google V8, as used in Google Chrome before 19.0.1084.46, allows remote attackers to cause a denial of service (invalid write operation) or possibly have unspecified other impact via unknown vectors.... Read more
Affected Products : chrome- EPSS Score: %2.94
- Published: May. 16, 2012
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2016-7852
Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service... Read more
- EPSS Score: %5.09
- Published: Oct. 21, 2016
- Modified: Apr. 12, 2025
-
10.0
HIGHCVE-2010-4454
Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote attackers to affect confidentiality, integrity, and availabi... Read more
- EPSS Score: %7.41
- Published: Feb. 17, 2011
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2018-19702
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a... Read more
- EPSS Score: %3.68
- Published: Jan. 18, 2019
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2017-6361
QNAP QTS before 4.2.4 Build 20170313 allows attackers to execute arbitrary commands via unspecified vectors.... Read more
Affected Products : qts- EPSS Score: %90.51
- Published: Mar. 23, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2005-3344
The default installation of Horde 3.0.4 contains an administrative account with a blank password, which allows remote attackers to gain access.... Read more
Affected Products : horde- EPSS Score: %10.15
- Published: Nov. 16, 2005
- Modified: Apr. 03, 2025
-
10.0
HIGHCVE-2011-0065
Use-after-free vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, allows remote attackers to execute arbitrary code via vectors related to OBJECT's mChannel.... Read more
- EPSS Score: %83.26
- Published: May. 07, 2011
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2016-2345
Stack-based buffer overflow in dwrcs.exe in the dwmrcs daemon in SolarWinds DameWare Mini Remote Control 12.0 allows remote attackers to execute arbitrary code via a crafted string.... Read more
Affected Products : mini_remote_control- EPSS Score: %53.49
- Published: Mar. 17, 2016
- Modified: Apr. 12, 2025
-
10.0
HIGHCVE-2011-0073
Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, does not properly use nsTreeRange data structures, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to a "dangling pointer."... Read more
- EPSS Score: %81.16
- Published: May. 07, 2011
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2011-0077
Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application ... Read more
- EPSS Score: %3.13
- Published: May. 07, 2011
- Modified: Apr. 11, 2025