Latest CVE Feed
-
7.5
HIGHCVE-2023-41151
An uncaught exception issue discovered in Softing OPC UA C++ SDK before 6.30 for Windows operating system may cause the application to crash when the server wants to send an error packet, while socket is blocked on writing.... Read more
- Published: Dec. 14, 2023
- Modified: May. 22, 2025
-
5.5
MEDIUMCVE-2022-40103
Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow via the formSetAutoPing function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted string.... Read more
- Published: Sep. 23, 2022
- Modified: May. 22, 2025
-
7.5
HIGHCVE-2022-40102
Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow via the formwrlSSIDset function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted string.... Read more
- Published: Sep. 23, 2022
- Modified: May. 22, 2025
-
7.5
HIGHCVE-2022-40101
Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow via the formWifiMacFilterSet function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted string.... Read more
- Published: Sep. 23, 2022
- Modified: May. 22, 2025
-
9.8
CRITICALCVE-2022-40100
Tenda i9 v1.0.0.8(3828) was discovered to contain a command injection vulnerability via the FormexeCommand function.... Read more
- Published: Sep. 23, 2022
- Modified: May. 22, 2025
-
4.3
MEDIUMCVE-2022-35247
A information disclosure vulnerability exists in Rocket.chat <v5, <v4.8.2 and <v4.7.5 where the lack of ACL checks in the getRoomRoles Meteor method leak channel members with special roles to unauthorized clients.... Read more
Affected Products : rocket.chat- Published: Sep. 23, 2022
- Modified: May. 22, 2025
-
5.5
MEDIUMCVE-2022-32823
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to leak se... Read more
- Published: Sep. 23, 2022
- Modified: May. 22, 2025
-
7.8
HIGHCVE-2022-32821
A memory corruption issue was addressed with improved validation. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.... Read more
- Published: Sep. 23, 2022
- Modified: May. 22, 2025
-
7.8
HIGHCVE-2022-32819
A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root privileges.... Read more
- Published: Sep. 23, 2022
- Modified: May. 22, 2025
-
4.3
MEDIUMCVE-2022-32229
A information disclosure vulnerability exists in Rockert.Chat <v5 due to /api/v1/chat.getThreadsList lack of sanitization of user inputs and can therefore leak private thread messages to unauthorized users via Mongo DB injection.... Read more
Affected Products : rocket.chat- Published: Sep. 23, 2022
- Modified: May. 22, 2025
-
9.8
CRITICALCVE-2020-36773
Artifex Ghostscript before 9.53.0 has an out-of-bounds write and use-after-free in devices/vector/gdevtxtw.c (for txtwrite) because a single character code in a PDF document can map to more than one Unicode code point (e.g., for a ligature).... Read more
Affected Products : ghostscript- Published: Feb. 04, 2024
- Modified: May. 22, 2025
-
4.9
MEDIUMCVE-2020-26630
A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a special payload in the 'Doctor Specialization' field under the 'Go to Doctors' tab after logging in a... Read more
- Published: Jan. 10, 2024
- Modified: May. 22, 2025
-
5.7
MEDIUMCVE-2018-5448
Medtronic 2090 CareLink Programmer’s software deployment network contains a directory traversal vulnerability that could allow an attacker to read files on the system.... Read more
- Published: May. 04, 2018
- Modified: May. 22, 2025
-
5.3
MEDIUMCVE-2018-5446
Medtronic 2090 CareLink Programmer uses a per-product username and password that is stored in a recoverable format.... Read more
- Published: May. 04, 2018
- Modified: May. 22, 2025
-
8.0
HIGHCVE-2018-10596
Medtronic 2090 CareLink Programmer uses a virtual private network connection to securely download updates. It does not verify it is still connected to this virtual private network before downloading updates. The affected products initially establish an ... Read more
- Published: Jul. 03, 2018
- Modified: May. 22, 2025
-
8.3
HIGHCVE-2024-26139
OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. Due to lack of certain security controls on the profile edit functionality, an authenticated attacker with low privileges can ga... Read more
Affected Products : opencti- Published: May. 23, 2024
- Modified: May. 22, 2025
-
7.5
HIGHCVE-2023-7064
The Shortcodes and extra features for Phlox theme plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.15.2 via deserialization of untrusted input from the vulnerable 'id' parameter in the 'auxin_template_cont... Read more
- Published: May. 02, 2024
- Modified: May. 22, 2025
-
6.6
MEDIUMCVE-2024-48987
Snipe-IT before 7.0.10 allows remote code execution (associated with cookie serialization) when an attacker knows the APP_KEY. This is exacerbated by .env files, available from the product's repository, that have default APP_KEY values.... Read more
Affected Products : snipe-it- Published: Oct. 11, 2024
- Modified: May. 22, 2025
-
4.8
MEDIUMCVE-2025-4860
A vulnerability classified as problematic has been found in D-Link DAP-2695 120b36r137_ALL_en_20210528. Affected is an unknown function of the file /adv_dhcps.php of the component Static Pool Settings Page. The manipulation of the argument f_mac leads to ... Read more
- Published: May. 18, 2025
- Modified: May. 22, 2025
- Vuln Type: Cross-Site Scripting
-
6.4
MEDIUMCVE-2024-1357
The Shortcodes and extra features for Phlox theme plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's aux_timeline shortcode in all versions up to, and including, 2.15.5 due to insufficient input sanitization and output esca... Read more
- Published: Apr. 16, 2024
- Modified: May. 22, 2025