Latest CVE Feed
-
9.8
CRITICALCVE-2025-30849
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in g5theme Essential Real Estate allows PHP Local File Inclusion. This issue affects Essential Real Estate: from n/a through 5.2.0.... Read more
Affected Products : essential_real_estate- Published: Apr. 01, 2025
- Modified: May. 27, 2025
- Vuln Type: Path Traversal
-
9.8
CRITICALCVE-2025-30870
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in WP Travel Engine WP Travel Engine allows PHP Local File Inclusion. This issue affects WP Travel Engine: from n/a through 6.3.5.... Read more
Affected Products : wp_travel_engine- Published: Apr. 01, 2025
- Modified: May. 27, 2025
- Vuln Type: Path Traversal
-
7.8
HIGHCVE-2022-48733
In the Linux kernel, the following vulnerability has been resolved: btrfs: fix use-after-free after failure to create a snapshot At ioctl.c:create_snapshot(), we allocate a pending snapshot structure and then attach it to the transaction's list of pendi... Read more
Affected Products : linux_kernel- Published: Jun. 20, 2024
- Modified: May. 27, 2025
-
7.8
HIGHCVE-2024-38577
In the Linux kernel, the following vulnerability has been resolved: rcu-tasks: Fix show_rcu_tasks_trace_gp_kthread buffer overflow There is a possibility of buffer overflow in show_rcu_tasks_trace_gp_kthread() if counters, passed to sprintf() are huge. ... Read more
Affected Products : linux_kernel- Published: Jun. 19, 2024
- Modified: May. 27, 2025
-
7.8
HIGHCVE-2024-38581
In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu/mes: fix use-after-free issue Delete fence fallback timer to fix the ramdom use-after-free issue. v2: move to amdgpu_mes.c... Read more
Affected Products : linux_kernel- Published: Jun. 19, 2024
- Modified: May. 27, 2025
-
7.8
HIGHCVE-2022-48740
In the Linux kernel, the following vulnerability has been resolved: selinux: fix double free of cond_list on error paths On error path from cond_read_list() and duplicate_policydb_cond_list() the cond_list_destroy() gets called a second time in caller f... Read more
Affected Products : linux_kernel- Published: Jun. 20, 2024
- Modified: May. 27, 2025
-
9.8
CRITICALCVE-2024-13553
The SMS Alert Order Notifications – WooCommerce plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 3.7.9. This is due to the plugin using the Host header to determine if the plugin is in a... Read more
Affected Products : sms_alert_order_notifications- Published: Apr. 01, 2025
- Modified: May. 27, 2025
- Vuln Type: Authentication
-
5.5
MEDIUMCVE-2025-3121
A vulnerability classified as problematic has been found in PyTorch 2.6.0. Affected is the function torch.jit.jit_module_from_flatbuffer. The manipulation leads to memory corruption. Local access is required to approach this attack. The exploit has been d... Read more
Affected Products : pytorch- Published: Apr. 02, 2025
- Modified: May. 27, 2025
- Vuln Type: Memory Corruption
-
6.5
MEDIUMCVE-2024-43151
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Brainstorm Force Ultimate Addons for Beaver Builder – Lite allows Stored XSS.This issue affects Ultimate Addons for Beaver Builder – Lite: from n/... Read more
Affected Products : ultimate_addons_for_beaver_builder- Published: Aug. 12, 2024
- Modified: May. 27, 2025
-
7.1
HIGHCVE-2024-43156
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in AddonMaster Post Grid Master allows Reflected XSS.This issue affects Post Grid Master: from n/a through 3.4.10.... Read more
Affected Products : post_grid_master- Published: Aug. 12, 2024
- Modified: May. 27, 2025
-
4.8
MEDIUMCVE-2024-6724
The Generate Images WordPress plugin before 5.2.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowe... Read more
Affected Products : magic_post_thumbnail- Published: Aug. 13, 2024
- Modified: May. 27, 2025
-
6.4
MEDIUMCVE-2025-32951
Jmix is a set of libraries and tools to speed up Spring Boot data-centric application development. In versions 1.0.0 to 1.6.1 and 2.0.0 to 2.3.4, the input parameter, which consists of a file path and name, can be manipulated to return the Content-Type he... Read more
Affected Products :- Published: Apr. 22, 2025
- Modified: May. 27, 2025
- Vuln Type: Cross-Site Scripting
-
8.2
HIGHCVE-2022-40262
A potential attacker can execute an arbitrary code at the time of the PEI phase and influence the subsequent boot stages. This can lead to the mitigations bypassing, physical memory contents disclosure, discovery of any secrets from any Virtual Machines (... Read more
- Published: Sep. 20, 2022
- Modified: May. 27, 2025
-
9.1
CRITICALCVE-2022-40186
An issue was discovered in HashiCorp Vault and Vault Enterprise before 1.11.3. A vulnerability in the Identity Engine was found where, in a deployment where an entity has multiple mount accessors with shared alias names, Vault may overwrite metadata to th... Read more
Affected Products : vault- Published: Sep. 22, 2022
- Modified: May. 27, 2025
-
9.8
CRITICALCVE-2022-38916
A file upload vulnerability exists in the storage feature of pagekit 1.0.18, which allows an attacker to upload malicious files... Read more
Affected Products : pagekit- Published: Sep. 20, 2022
- Modified: May. 27, 2025
-
5.4
MEDIUMCVE-2022-38550
A stored cross-site scripting (XSS) vulnerability in the /weibo/list component of Jeesns v2.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.... Read more
Affected Products : jeesns- Published: Sep. 19, 2022
- Modified: May. 27, 2025
-
6.5
MEDIUMCVE-2022-38512
The Translation module in Liferay Portal v7.4.3.12 through v7.4.3.36, and Liferay DXP 7.4 update 8 through 36 does not check permissions before allowing a user to export a web content for translation, allowing attackers to download a web content page's XL... Read more
- Published: Sep. 22, 2022
- Modified: May. 27, 2025
-
9.8
CRITICALCVE-2022-37204
Final CMS 5.1.0 is vulnerable to SQL Injection.... Read more
Affected Products : jfinal_cms- Published: Sep. 20, 2022
- Modified: May. 27, 2025
-
6.1
MEDIUMCVE-2022-28982
A cross-site scripting (XSS) vulnerability in Liferay Portal v7.3.3 through v7.4.2 and Liferay DXP v7.3 before service pack 3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the name of a tag.... Read more
- Published: Sep. 22, 2022
- Modified: May. 27, 2025
-
7.5
HIGHCVE-2022-28981
Path traversal vulnerability in the Hypermedia REST APIs module in Liferay Portal 7.4.0 through 7.4.2 allows remote attackers to access files outside of com.liferay.headless.discovery.web/META-INF/resources via the `parameter` parameter.... Read more
Affected Products : liferay_portal- Published: Sep. 22, 2022
- Modified: May. 27, 2025