Latest CVE Feed
-
8.8
HIGHCVE-2018-20618
ok-file-formats through 2018-10-16 has a heap-based buffer over-read in the ok_mo_decode2 function in ok_mo.c.... Read more
Affected Products : ok-file-formats- EPSS Score: %0.40
- Published: Dec. 31, 2018
- Modified: May. 06, 2025
-
6.6
MEDIUMCVE-2018-19937
A local, authenticated attacker can bypass the passcode in the VideoLAN VLC media player app before 3.1.5 for iOS by opening a URL and turning the phone.... Read more
- EPSS Score: %0.04
- Published: Dec. 31, 2018
- Modified: May. 06, 2025
-
9.8
CRITICALCVE-2018-18602
The Cloud API on Guardzilla smart cameras allows user enumeration, with resultant arbitrary camera access and monitoring.... Read more
Affected Products : 180_outdoor_firmware 180_indoor_firmware 360_outdoor_firmware 360_indoor_firmware outdoor_hd_camera_firmware indoor_hd_camera_firmware 180_outdoor 180_indoor 360_outdoor 360_indoor +2 more products- EPSS Score: %0.34
- Published: Dec. 31, 2018
- Modified: May. 06, 2025
-
7.4
HIGHCVE-2024-20327
A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of se... Read more
- Published: Mar. 13, 2024
- Modified: May. 06, 2025
-
5.9
MEDIUMCVE-2024-5075
The wp-eMember WordPress plugin before 10.6.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin... Read more
Affected Products : wp_emember- Published: Jul. 13, 2024
- Modified: May. 06, 2025
-
8.8
HIGHCVE-2024-5076
The wp-eMember WordPress plugin before 10.6.6 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks... Read more
Affected Products : wp_emember- Published: Jul. 13, 2024
- Modified: May. 06, 2025
-
6.8
MEDIUMCVE-2024-5077
The wp-eMember WordPress plugin before 10.6.6 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack... Read more
Affected Products : wp_emember- Published: Jul. 13, 2024
- Modified: May. 06, 2025
-
6.1
MEDIUMCVE-2024-5079
The wp-eMember WordPress plugin before 10.6.7 does not sanitise and escape some of the fields when members register, which allows unauthenticated users to perform Stored Cross-Site Scripting attacks... Read more
Affected Products : wp_emember- Published: Jul. 13, 2024
- Modified: May. 06, 2025
-
8.8
HIGHCVE-2024-5080
The wp-eMember WordPress plugin before 10.6.6 does not validate files to be uploaded, which could allow admins to upload arbitrary files such as PHP on the server... Read more
Affected Products : wp_emember- Published: Jul. 13, 2024
- Modified: May. 06, 2025
-
8.1
HIGHCVE-2024-21146
Vulnerability in the Oracle Trade Management product of Oracle E-Business Suite (component: GL Accounts). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTT... Read more
Affected Products : trade_management- Published: Jul. 16, 2024
- Modified: May. 06, 2025
-
8.4
HIGHCVE-2024-25021
IBM AIX 7.3, VIOS 4.1's Perl implementation could allow a non-privileged local user to exploit a vulnerability to execute arbitrary commands. IBM X-Force ID: 281320.... Read more
- Published: Feb. 22, 2024
- Modified: May. 06, 2025
-
4.7
MEDIUMCVE-2025-22027
In the Linux kernel, the following vulnerability has been resolved: media: streamzap: fix race between device disconnection and urb callback Syzkaller has reported a general protection fault at function ir_raw_event_store_with_filter(). This crash is ca... Read more
Affected Products : linux_kernel- Published: Apr. 16, 2025
- Modified: May. 06, 2025
- Vuln Type: Race Condition
-
5.5
MEDIUMCVE-2025-22024
In the Linux kernel, the following vulnerability has been resolved: nfsd: fix management of listener transports Currently, when no active threads are running, a root user using nfsdctl command can try to remove a particular listener from the list of pre... Read more
Affected Products : linux_kernel- Published: Apr. 16, 2025
- Modified: May. 06, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2024-58097
In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix RCU stall while reaping monitor destination ring While processing the monitor destination ring, MSDUs are reaped from the link descriptor based on the corresponding bu... Read more
Affected Products : linux_kernel- Published: Apr. 16, 2025
- Modified: May. 06, 2025
- Vuln Type: Denial of Service
-
7.8
HIGHCVE-2025-22020
In the Linux kernel, the following vulnerability has been resolved: memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove This fixes the following crash: ================================================================== BUG: KASAN: ... Read more
Affected Products : linux_kernel- Published: Apr. 16, 2025
- Modified: May. 06, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2025-22018
In the Linux kernel, the following vulnerability has been resolved: atm: Fix NULL pointer dereference When MPOA_cache_impos_rcvd() receives the msg, it can trigger Null Pointer Dereference Vulnerability if both entry and holding_time are NULL. Because t... Read more
Affected Products : linux_kernel- Published: Apr. 16, 2025
- Modified: May. 06, 2025
- Vuln Type: Memory Corruption
-
4.7
MEDIUMCVE-2024-40576
Cross Site Scripting vulnerability in Best House Rental Management System 1.0 allows a remote attacker to execute arbitrary code via the "House No" and "Description" parameters in the houses page at the index.php component.... Read more
Affected Products : best_house_rental_management_system- Published: Jul. 29, 2024
- Modified: May. 06, 2025
-
5.5
MEDIUMCVE-2025-22059
In the Linux kernel, the following vulnerability has been resolved: udp: Fix multiple wraparounds of sk->sk_rmem_alloc. __udp_enqueue_schedule_skb() has the following condition: if (atomic_read(&sk->sk_rmem_alloc) > sk->sk_rcvbuf) goto drop... Read more
Affected Products : linux_kernel- Published: Apr. 16, 2025
- Modified: May. 06, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2025-22065
In the Linux kernel, the following vulnerability has been resolved: idpf: fix adapter NULL pointer dereference on reboot With SRIOV enabled, idpf ends up calling into idpf_remove() twice. First via idpf_shutdown() and then again when idpf_remove() calls... Read more
Affected Products : linux_kernel- Published: Apr. 16, 2025
- Modified: May. 06, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2025-22066
In the Linux kernel, the following vulnerability has been resolved: ASoC: imx-card: Add NULL check in imx_card_probe() devm_kasprintf() returns NULL when memory allocation fails. Currently, imx_card_probe() does not check for this case, which results in... Read more
Affected Products : linux_kernel- Published: Apr. 16, 2025
- Modified: May. 06, 2025
- Vuln Type: Memory Corruption