Latest CVE Feed
-
9.8
CRITICALCVE-2023-34383
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP Project Manager wedevs-project-manager allows SQL Injection.This issue affects WP Project Manager: from n/a through 2.6.0. ... Read more
Affected Products : wp_project_manager- Published: Nov. 03, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-41652
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. Carr RSVPMaker rsvpmaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 10.6.6. ... Read more
Affected Products : rsvpmaker- Published: Nov. 03, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-46818
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Gopi Ramasamy Email posts to subscribers allows SQL Injection.This issue affects Email posts to subscribers: from n/a through 6.2. ... Read more
Affected Products : email_posts_to_subscribers- Published: Nov. 03, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-25689
An out of bounds write in Teradici PCoIP soft client versions prior to version 20.10.1 could allow an attacker to remotely execute code.... Read more
Affected Products : pcoip_soft_client- Published: Feb. 11, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-1078
OpenDayLight version Carbon SR3 and earlier contain a vulnerability during node reconciliation that can result in traffic flows that should be expired or should expire shortly being re-installed and their timers reset resulting in traffic being allowed th... Read more
- Published: Mar. 16, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-9290
The Super Backup & Clone - Migrate for WordPress plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation and a missing capability check on the ibk_restore_migrate_check() function in all versions up to, and includi... Read more
Affected Products :- Published: Dec. 13, 2024
- Modified: Dec. 13, 2024
-
9.8
CRITICALCVE-2023-22697
Missing Authorization vulnerability in Survey Maker team Survey Maker allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Survey Maker: from n/a through 3.2.0.... Read more
Affected Products : survey_maker- Published: Dec. 13, 2024
- Modified: Apr. 17, 2025
-
9.8
CRITICALCVE-2023-36681
Missing Authorization vulnerability in Cool Plugins Cryptocurrency Widgets – Price Ticker & Coins List allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Cryptocurrency Widgets – Price Ticker & Coins List: from n/a ... Read more
Affected Products : cryptocurrency_widgets- Published: Dec. 13, 2024
- Modified: Mar. 18, 2025
-
9.8
CRITICALCVE-2023-37967
Missing Authorization vulnerability in Designinvento DirectoryPress allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects DirectoryPress: from n/a through 3.6.2.... Read more
Affected Products : directorypress- Published: Dec. 13, 2024
- Modified: Feb. 27, 2025
-
9.8
CRITICALCVE-2023-39997
Missing Authorization vulnerability in supsystic.com Popup by Supsystic allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Popup by Supsystic: from n/a through 1.10.19.... Read more
Affected Products : popup- Published: Dec. 13, 2024
- Modified: Dec. 13, 2024
-
9.8
CRITICALCVE-2023-40005
Missing Authorization vulnerability in Easy Digital Downloads Easy Digital Downloads allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Easy Digital Downloads: from n/a through 3.1.5.... Read more
- Published: Dec. 13, 2024
- Modified: Feb. 07, 2025
-
9.8
CRITICALCVE-2021-3375
ActivePresenter 6.1.6 is affected by a memory corruption vulnerability that may result in a denial of service (DoS) or arbitrary code execution.... Read more
Affected Products : activepresenter- Published: Feb. 15, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-28980
Dell RecoverPoint for VMs, version(s) 6.0.x contain(s) a Use of a Broken or Risky Cryptographic Algorithm vulnerability in the SSH. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to Remote execution.... Read more
Affected Products : recoverpoint_for_virtual_machines- Published: Dec. 13, 2024
- Modified: Feb. 04, 2025
-
9.8
CRITICALCVE-2021-26822
Teachers Record Management System 1.0 is affected by a SQL injection vulnerability in 'searchteacher' POST parameter in search-teacher.php. This vulnerability can be exploited by a remote unauthenticated attacker to leak sensitive information and perform ... Read more
- Published: Feb. 15, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-54296
Authentication Bypass Using an Alternate Path or Channel vulnerability in Codexpert, Inc CoSchool LMS allows Authentication Bypass.This issue affects CoSchool LMS: from n/a through 1.2.... Read more
Affected Products :- Published: Dec. 13, 2024
- Modified: Dec. 13, 2024
-
9.8
CRITICALCVE-2024-11715
The WP Job Portal – A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the assignUserRole() function in all versions up to, and including, 2.2.2. Th... Read more
Affected Products : wp_job_portal- Published: Dec. 14, 2024
- Modified: Feb. 06, 2025
-
9.8
CRITICALCVE-2021-25779
Baby Care System v1.0 is vulnerable to SQL injection via the 'id' parameter on the contentsectionpage.php page.... Read more
Affected Products : baby_care_system- Published: Feb. 17, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-27377
An issue was discovered in the yottadb crate before 1.2.0 for Rust. For some memory-allocation patterns, ydb_subscript_next_st and ydb_subscript_prev_st have a use-after-free.... Read more
Affected Products : yottadb- Published: Feb. 18, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-28490
The package async-git before 1.13.2 are vulnerable to Command Injection via shell meta-characters (back-ticks). For example: git.reset('atouch HACKEDb')... Read more
Affected Products : async-git- Published: Feb. 18, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-27335
KollectApps before 4.8.16c is affected by insecure Java deserialization, leading to Remote Code Execution via a ysoserial.payloads.CommonsCollections parameter.... Read more
Affected Products : kollect- Published: Feb. 18, 2021
- Modified: Nov. 21, 2024