Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.3

    MEDIUM
    CVE-2025-3977

    A vulnerability was found in iteachyou Dreamer CMS up to 4.1.3. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/attachment/download of the component Attachment Handler. The manipulation of... Read more

    Affected Products : dreamer_cms
    • Published: Apr. 27, 2025
    • Modified: May. 12, 2025
    • Vuln Type: Authorization
  • 7.5

    HIGH
    CVE-2025-3978

    A vulnerability was found in dazhouda lecms 3.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file admin/view/default/user_set.htm. The manipulation leads to information disclosure. The attack may be laun... Read more

    Affected Products : lecms
    • Published: Apr. 27, 2025
    • Modified: May. 12, 2025
    • Vuln Type: Information Disclosure
  • 6.5

    MEDIUM
    CVE-2025-3979

    A vulnerability classified as problematic has been found in dazhouda lecms 3.0.3. This affects an unknown part of the file /index.php?my-password-ajax-1 of the component Password Change Handler. The manipulation leads to cross-site request forgery. It is ... Read more

    Affected Products : lecms
    • Published: Apr. 27, 2025
    • Modified: May. 12, 2025
    • Vuln Type: Cross-Site Request Forgery
  • 5.3

    MEDIUM
    CVE-2025-3980

    A vulnerability classified as problematic was found in wowjoy 浙江湖州华卓信息科技有限公司 Internet Doctor Workstation System 1.0. This vulnerability affects unknown code of the file /v1/prescription/list. The manipulation leads to improper authorization. The attack ca... Read more

    • Published: Apr. 27, 2025
    • Modified: May. 12, 2025
    • Vuln Type: Authorization
  • 5.3

    MEDIUM
    CVE-2025-3981

    A vulnerability, which was classified as problematic, has been found in wowjoy 浙江湖州华卓信息科技有限公司 Internet Doctor Workstation System 1.0. This issue affects some unknown processing of the file /v1/prescription/details/. The manipulation leads to improper auth... Read more

    • Published: Apr. 27, 2025
    • Modified: May. 12, 2025
    • Vuln Type: Authorization
  • 8.8

    HIGH
    CVE-2025-3982

    A vulnerability, which was classified as problematic, was found in nortikin Sverchok 1.3.0. Affected is the function SvSetPropNodeMK2 of the file sverchok/nodes/object_nodes/getsetprop_mk2.py of the component Set Property Mk2 Node. The manipulation leads ... Read more

    Affected Products : sverchok
    • Published: Apr. 27, 2025
    • Modified: May. 12, 2025
    • Vuln Type: Misconfiguration
  • 7.2

    HIGH
    CVE-2025-3983

    A vulnerability has been found in AMTT Hotel Broadband Operation System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /manager/system/nlog_down.php. The manipulation of the argument ProtocolType lea... Read more

    Affected Products : hotel_broadband_operating_system
    • Published: Apr. 27, 2025
    • Modified: May. 12, 2025
    • Vuln Type: Injection
  • 5.7

    MEDIUM
    CVE-2025-20670

    In Modem, there is a possible permission bypass due to improper certificate validation. This could lead to remote information disclosure, if a UE has connected to a rogue base station controlled by the attacker, with User execution privileges needed. User... Read more

    Affected Products : nr16 nr17 mt6813 mt6835 mt6878 mt6879 mt6886 mt6895 mt6896 mt6897 +36 more products
    • Published: May. 05, 2025
    • Modified: May. 12, 2025
    • Vuln Type: Authentication
  • 7.5

    HIGH
    CVE-2025-20667

    In Modem, there is a possible information disclosure due to incorrect error handling. This could lead to remote information disclosure, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges neede... Read more

    Affected Products : lr13 nr15 nr16 nr17 lr12a mt2735 mt6779 mt6781 mt6783 mt6785 +78 more products
    • Published: May. 05, 2025
    • Modified: May. 12, 2025
    • Vuln Type: Information Disclosure
  • 7.5

    HIGH
    CVE-2025-20666

    In Modem, there is a possible system crash due to an uncaught exception. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interactio... Read more

    Affected Products : nr15 mt2735 mt6833 mt6833p mt6853 mt6853t mt6855 mt6873 mt6875 mt6877 +22 more products
    • Published: May. 05, 2025
    • Modified: May. 12, 2025
    • Vuln Type: Denial of Service
  • 5.5

    MEDIUM
    CVE-2025-20665

    In devinfo, there is a possible information disclosure due to a missing SELinux policy. This could lead to local information disclosure of device identifier with no additional execution privileges needed. User interaction is not needed for exploitation. P... Read more

    Affected Products : android mt6779 mt6781 mt6785 mt6789 mt6833 mt6835 mt6853 mt6855 mt6873 +43 more products
    • Published: May. 05, 2025
    • Modified: May. 12, 2025
    • Vuln Type: Information Disclosure
  • 6.1

    MEDIUM
    CVE-2022-42117

    A Cross-site scripting (XSS) vulnerability in the Frontend Taglib module in Liferay Portal 7.3.2 through 7.4.3.16, and Liferay DXP 7.3 before update 6, and 7.4 before update 17 allows remote attackers to inject arbitrary web script or HTML.... Read more

    Affected Products : liferay_portal dxp
    • EPSS Score: %0.24
    • Published: Oct. 18, 2022
    • Modified: May. 12, 2025
  • 10.0

    HIGH
    CVE-2007-6721

    The Legion of the Bouncy Castle Java Cryptography API before release 1.38, as used in Crypto Provider Package before 1.36, has unknown impact and remote attack vectors related to "a Bleichenbacher vulnerability in simple RSA CMS signatures without signed ... Read more

    • EPSS Score: %0.71
    • Published: Mar. 30, 2009
    • Modified: May. 12, 2025
  • 5.5

    MEDIUM
    CVE-2016-2427

    The AES-GCM specification in RFC 5084, as used in Android 5.x and 6.x, recommends 12 octets for the aes-ICVlen parameter field, which might make it easier for attackers to defeat a cryptographic protection mechanism and discover an authentication key via ... Read more

    • EPSS Score: %0.11
    • Published: Apr. 18, 2016
    • Modified: May. 12, 2025
  • 5.3

    MEDIUM
    CVE-2016-1000339

    In the Bouncy Castle JCE Provider version 1.55 and earlier the primary engine class used for AES was AESFastEngine. Due to the highly table driven approach used in the algorithm it turns out that if the data channel on the CPU can be monitored the lookup ... Read more

    • EPSS Score: %1.71
    • Published: Jun. 04, 2018
    • Modified: May. 12, 2025
  • 5.9

    MEDIUM
    CVE-2016-1000345

    In the Bouncy Castle JCE Provider version 1.55 and earlier the DHIES/ECIES CBC mode vulnerable to padding oracle attack. For BC 1.55 and older, in an environment where timings can be easily observed, it is possible with enough observations to identify whe... Read more

    • EPSS Score: %1.29
    • Published: Jun. 04, 2018
    • Modified: May. 12, 2025
  • 7.5

    HIGH
    CVE-2018-1000180

    Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This a... Read more

    • EPSS Score: %0.22
    • Published: Jun. 05, 2018
    • Modified: May. 12, 2025
  • 5.9

    MEDIUM
    CVE-2016-1000341

    In the Bouncy Castle JCE Provider version 1.55 and earlier DSA signature generation is vulnerable to timing attack. Where timings can be closely observed for the generation of signatures, the lack of blinding in 1.55, or earlier, may allow an attacker to ... Read more

    • EPSS Score: %1.29
    • Published: Jun. 04, 2018
    • Modified: May. 12, 2025
  • 7.5

    HIGH
    CVE-2016-1000343

    In the Bouncy Castle JCE Provider version 1.55 and earlier the DSA key pair generator generates a weak private key if used with default values. If the JCA key pair generator is not explicitly initialised with DSA parameters, 1.55 and earlier generates a p... Read more

    • EPSS Score: %1.06
    • Published: Jun. 04, 2018
    • Modified: May. 12, 2025
  • 4.3

    MEDIUM
    CVE-2016-1000346

    In the Bouncy Castle JCE Provider version 1.55 and earlier the other party DH public key is not fully validated. This can cause issues as invalid keys can be used to reveal details about the other party's private key where static Diffie-Hellman is in use.... Read more

    • EPSS Score: %1.29
    • Published: Jun. 04, 2018
    • Modified: May. 12, 2025
Showing 20 of 291750 Results