Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 9.8

    CRITICAL
    CVE-2019-3563

    Wangle's LineBasedFrameDecoder contains logic for identifying newlines which incorrectly advances a buffer, leading to a potential underflow. This affects versions of Wangle prior to v2019.04.22.00... Read more

    Affected Products : wangle
    • Published: Apr. 29, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-3932

    Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to authentication bypass due to a hard-coded password in return.tgi. A remote, unauthenticated attacker can use this vulnerability to control external devices via the ua... Read more

    • Published: Apr. 30, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-15294

    An issue was discovered in Gallagher Command Centre 8.10 before 8.10.1092(MR2). Upon an upgrade, if a custom service account is in use and the visitor management service is installed, the Windows username and password for this service are logged in cleart... Read more

    Affected Products : command_centre
    • Published: Aug. 28, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-15321

    The option-tree plugin before 2.7.3 for WordPress has Object Injection because serialized classes are mishandled.... Read more

    Affected Products : optiontree
    • Published: Aug. 22, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-23620

    The Java Remote Management Interface of all versions of Orlansoft ERP was discovered to contain a vulnerability due to insecure deserialization of user-supplied content, which can allow attackers to execute arbitrary code via a crafted serialized Java obj... Read more

    Affected Products : orlansoft_erp
    • Published: May. 02, 2022
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-24208

    A SQL injection vulnerability in SourceCodester Online Shopping Alphaware 1.0 allows remote unauthenticated attackers to bypass the authentication process via email and password parameters.... Read more

    Affected Products : online_shopping_alphaware
    • Published: Aug. 17, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-15822

    The wps-child-theme-generator plugin before 1.2 for WordPress has classes/helpers.php directory traversal.... Read more

    Affected Products : wps_child_theme_generator
    • Published: Aug. 30, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-15819

    The nd-restaurant-reservations plugin before 1.5 for WordPress has no requirement for nd_rst_import_settings_php_function authentication.... Read more

    Affected Products : restaurant_reservations
    • Published: Aug. 30, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-4675

    IBM Security Identity Manager 7.0.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: ... Read more

    Affected Products : security_identity_manager
    • Published: Feb. 04, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-15929

    In Craft CMS through 3.1.7, the elevated session password prompt was not being rate limited like normal login forms, leading to the possibility of a brute force attempt on them.... Read more

    Affected Products : craft_cms
    • Published: Oct. 24, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-15938

    Pengutronix barebox through 2019.08.1 has a remote buffer overflow in nfs_readlink_req in fs/nfs.c because a length field is directly used for a memcpy.... Read more

    Affected Products : barebox
    • Published: Sep. 05, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-16140

    An issue was discovered in the chttp crate before 0.1.3 for Rust. There is a use-after-free during buffer conversion.... Read more

    Affected Products : isahc
    • Published: Sep. 09, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-16224

    An issue was discovered in py-lmdb 0.97. For certain values of md_flags, mdb_node_add does not properly set up a memcpy destination, leading to an invalid write operation. NOTE: this outcome occurs when accessing a data.mdb file supplied by an attacker.... Read more

    Affected Products : py-lmdb
    • Published: Sep. 11, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-25216

    yWorks yEd Desktop before 3.20.1 allows code execution via an XSL Transformation when using an XML file in conjunction with a custom stylesheet.... Read more

    Affected Products : yed
    • Published: Sep. 17, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2017-20023

    A vulnerability was found in Solare Solar-Log 2.8.4-56/3.5.2-85 and classified as critical. This issue affects some unknown processing of the component Network Config. The manipulation leads to privilege escalation. The attack may be initiated remotely. U... Read more

    • Published: Jun. 09, 2022
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2020-25279

    An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos chipsets) software. The baseband component has a buffer overflow via an abnormal SETUP message, leading to execution of arbitrary code. The Samsung ID is SVE-2020-1... Read more

    Affected Products : android
    • Published: Sep. 11, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-16517

    An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. There is a CORS misconfiguration, which reflected the Origin provided by incoming requests. This allowed JavaScript running on any domain to interact with th... Read more

    Affected Products : control
    • Published: Jan. 23, 2020
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-16702

    Integard Pro 2.2.0.9026 allows remote attackers to execute arbitrary code via a buffer overflow involving a long NoJs parameter to the /LoginAdmin URI.... Read more

    Affected Products : integard_pro
    • Published: Sep. 23, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2017-20134

    A vulnerability, which was classified as critical, has been found in Itech Freelancer Script 5.13. Affected by this issue is some unknown functionality of the file /category.php. The manipulation of the argument sk leads to sql injection. The attack may b... Read more

    Affected Products : freelancer_script
    • Published: Jul. 16, 2022
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2019-17072

    The new-contact-form-widget (aka Contact Form Widget - Contact Query, Form Maker) plugin 1.0.9 for WordPress has SQL Injection via all-query-page.php.... Read more

    Affected Products : contact_form_widget
    • Published: Oct. 10, 2019
    • Modified: Nov. 21, 2024
Showing 20 of 294068 Results