Latest CVE Feed
-
8.8
HIGHCVE-2025-2898
IBM Maximo Application Suite 9.0 could allow an attacker with some level of access to elevate their privileges due to a security configuration vulnerability in Role-Based Access Control (RBAC) configurations.... Read more
Affected Products : maximo_application_suite- Published: May. 06, 2025
- Modified: May. 16, 2025
- Vuln Type: Authorization
-
8.8
HIGHCVE-2025-4196
A vulnerability was found in SourceCodester Patient Record Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /birthing.php. The manipulation of the argument comp_id leads to sql injection. The att... Read more
- Published: May. 02, 2025
- Modified: May. 16, 2025
- Vuln Type: Injection
-
9.1
CRITICALCVE-2025-42999
SAP NetWeaver Visual Composer Metadata Uploader is vulnerable when a privileged user can upload untrusted or malicious content which, when deserialized, could potentially lead to a compromise of confidentiality, integrity, and availability of the host sys... Read more
Affected Products : netweaver- Actively Exploited
- Published: May. 13, 2025
- Modified: May. 16, 2025
- Vuln Type: Misconfiguration
-
6.5
MEDIUMCVE-2023-32137
D-Link DAP-1360 webproc WEB_DisplayPage Directory Traversal Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DAP-1360 routers. Authentication i... Read more
- Published: May. 03, 2024
- Modified: May. 16, 2025
-
8.8
HIGHCVE-2023-32138
D-Link DAP-1360 webproc Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1360 routers. Authentication is not required to ... Read more
- Published: May. 03, 2024
- Modified: May. 16, 2025
-
8.8
HIGHCVE-2023-32139
D-Link DAP-1360 webproc Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1360 routers. Authentication is not required to... Read more
- Published: May. 03, 2024
- Modified: May. 16, 2025
-
7.5
HIGHCVE-2023-32140
D-Link DAP-1360 webproc var:sys_Token Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1360 routers. Authentication is no... Read more
- Published: May. 03, 2024
- Modified: May. 16, 2025
-
8.8
HIGHCVE-2023-32141
D-Link DAP-1360 webproc WEB_DisplayPage Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1360 routers. Authentication is... Read more
- Published: May. 03, 2024
- Modified: May. 16, 2025
-
8.8
HIGHCVE-2023-32142
D-Link DAP-1360 webproc var:page Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1360 routers. Authentication is not re... Read more
- Published: May. 03, 2024
- Modified: May. 16, 2025
-
8.8
HIGHCVE-2023-32143
D-Link DAP-1360 webupg UPGCGI_CheckAuth Numeric Truncation Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1360 routers. Authentication is not requ... Read more
- Published: May. 03, 2024
- Modified: May. 16, 2025
-
8.8
HIGHCVE-2023-32144
D-Link DAP-1360 webproc COMM_MakeCustomMsg Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1360 routers. Authentication... Read more
- Published: May. 03, 2024
- Modified: May. 16, 2025
-
8.8
HIGHCVE-2023-32145
D-Link DAP-1360 Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-1360 routers. Authentication is not required to exploit this v... Read more
- Published: May. 03, 2024
- Modified: May. 16, 2025
-
8.8
HIGHCVE-2023-32146
D-Link DAP-1360 Multiple Parameters Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1360 routers. Authentication is not... Read more
- Published: May. 03, 2024
- Modified: May. 16, 2025
-
8.8
HIGHCVE-2023-32136
D-Link DAP-1360 webproc var:menu Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1360 routers. Authentication is not re... Read more
- Published: May. 03, 2024
- Modified: May. 16, 2025
-
9.8
CRITICALCVE-2024-12987
A vulnerability, which was classified as critical, was found in DrayTek Vigor2960 and Vigor300B 1.5.1.4. Affected is an unknown function of the file /cgi-bin/mainfunction.cgi/apmcfgupload of the component Web Management Interface. The manipulation of the ... Read more
- Actively Exploited
- Published: Dec. 27, 2024
- Modified: May. 16, 2025
-
9.8
CRITICALCVE-2025-4117
A vulnerability, which was classified as critical, was found in Netgear JWNR2000v2 1.0.0.11. This affects the function sub_41A914. The manipulation of the argument host leads to buffer overflow. The vendor was contacted early about this disclosure but did... Read more
- Published: Apr. 30, 2025
- Modified: May. 16, 2025
- Vuln Type: Memory Corruption
-
4.9
MEDIUMCVE-2025-21581
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network a... Read more
Affected Products : mysql_server- Published: Apr. 15, 2025
- Modified: May. 16, 2025
- Vuln Type: Denial of Service
-
7.5
HIGHCVE-2023-49550
An issue in Cesanta mjs 2.20.0 allows a remote attacker to cause a denial of service via the mjs+0x4ec508 component.... Read more
Affected Products : mjs- EPSS Score: %0.97
- Published: Jan. 02, 2024
- Modified: May. 16, 2025
-
7.5
HIGHCVE-2023-32888
In Modem IMS Call UA, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY0116183... Read more
- EPSS Score: %1.45
- Published: Jan. 02, 2024
- Modified: May. 16, 2025
-
4.4
MEDIUMCVE-2023-32878
In battery, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue I... Read more
- EPSS Score: %0.01
- Published: Jan. 02, 2024
- Modified: May. 16, 2025