Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 10.0

    HIGH
    CVE-2017-11563

    D-Link EyeOn Baby Monitor (DCS-825L) 1.08.1 has a remote code execution vulnerability. A UDP "Discover" service, which provides multiple functions such as changing the passwords and getting basic information, was installed on the device. A remote attacker... Read more

    • EPSS Score: %15.67
    • Published: Aug. 24, 2018
    • Modified: Nov. 21, 2024
  • 6.5

    MEDIUM
    CVE-2017-11561

    An issue was discovered in ZOHO ManageEngine OpManager 12.2. An authenticated user can upload any file they want to share in the "Group Chat" or "Alarm" section. This functionality can be abused by a malicious user by uploading a web shell.... Read more

    Affected Products : manageengine_opmanager
    • EPSS Score: %0.82
    • Published: May. 23, 2019
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2017-11560

    An issue was discovered in ZOHO ManageEngine OpManager 12.2. By adding a Google Map to the application, an authenticated user can upload an HTML file. This HTML file is then rendered in various locations of the application. JavaScript inside the uploaded ... Read more

    Affected Products : manageengine_opmanager
    • EPSS Score: %1.78
    • Published: May. 23, 2019
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2017-11559

    An issue was discovered in ZOHO ManageEngine OpManager 12.2. The 'apiKey' parameter of "/api/json/admin/getmailserversettings" and "/api/json/dashboard/gotoverviewlist" is vulnerable to a Blind SQL Injection attack.... Read more

    Affected Products : manageengine_opmanager
    • EPSS Score: %7.93
    • Published: May. 23, 2019
    • Modified: Nov. 21, 2024
  • 5.3

    MEDIUM
    CVE-2017-11557

    An issue was discovered in ZOHO ManageEngine Applications Manager 12.3. It is possible for an unauthenticated user to view the list of domain names and usernames used in a company's network environment via a userconfiguration.do?method=editUser request.... Read more

    Affected Products : manageengine_applications_manager
    • EPSS Score: %1.12
    • Published: May. 23, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2017-11510

    An information leak exists in Wanscam's HW0021 network camera that allows an unauthenticated remote attacker to recover the administrator username and password via an ONVIF GetSnapshotUri request.... Read more

    Affected Products : hw0021_firmware hw0021
    • EPSS Score: %1.00
    • Published: Mar. 28, 2018
    • Modified: Nov. 21, 2024
  • 9.0

    HIGH
    CVE-2017-11509

    An authenticated remote attacker can execute arbitrary code in Firebird SQL Server versions 2.5.7 and 3.0.2 by executing a malformed SQL statement.... Read more

    Affected Products : debian_linux firebird
    • EPSS Score: %11.58
    • Published: Mar. 28, 2018
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2017-11430

    OmniAuth OmnitAuth-SAML 1.9.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing ... Read more

    Affected Products : omnitauth-saml omniauth_saml
    • EPSS Score: %0.69
    • Published: Apr. 17, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2017-11429

    Clever saml2-js 2.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack... Read more

    Affected Products : saml2-js
    • EPSS Score: %0.43
    • Published: Apr. 17, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2017-11428

    OneLogin Ruby-SAML 1.6.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the a... Read more

    Affected Products : ruby-saml
    • EPSS Score: %0.44
    • Published: Apr. 17, 2019
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2017-11427

    OneLogin PythonSAML 2.3.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the ... Read more

    Affected Products : pythonsaml
    • EPSS Score: %5.15
    • Published: Apr. 17, 2019
    • Modified: Nov. 21, 2024
  • 8.8

    HIGH
    CVE-2017-11398

    A session hijacking via log disclosure vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an unauthenticated attacker to hijack active user sessions to perform authenticated requests on a vulnerable system... Read more

    Affected Products : smart_protection_server
    • EPSS Score: %8.98
    • Published: Jan. 19, 2018
    • Modified: Nov. 21, 2024
  • 9.8

    CRITICAL
    CVE-2017-11365

    Certain Symfony products are affected by: Incorrect Access Control. This affects Symfony 2.7.30 and Symfony 2.8.23 and Symfony 3.2.10 and Symfony 3.3.3. The type of exploitation is: remote. The component is: Password validator.... Read more

    Affected Products : symfony
    • EPSS Score: %0.36
    • Published: May. 23, 2019
    • Modified: Nov. 21, 2024
  • 10.0

    HIGH
    CVE-2017-11308

    Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in th... Read more

    • EPSS Score: %22.41
    • Published: May. 19, 2018
    • Modified: Nov. 21, 2024
  • 10.0

    HIGH
    CVE-2017-11307

    Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution ... Read more

    • EPSS Score: %17.15
    • Published: May. 19, 2018
    • Modified: Nov. 21, 2024
  • 10.0

    HIGH
    CVE-2017-11306

    Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution ... Read more

    • EPSS Score: %17.15
    • Published: May. 19, 2018
    • Modified: Nov. 21, 2024
  • 10.0

    HIGH
    CVE-2017-11253

    Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution ... Read more

    • EPSS Score: %17.15
    • Published: May. 19, 2018
    • Modified: Nov. 21, 2024
  • 10.0

    HIGH
    CVE-2017-11250

    Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution ... Read more

    • EPSS Score: %17.15
    • Published: May. 19, 2018
    • Modified: Nov. 21, 2024
  • 10.0

    HIGH
    CVE-2017-11240

    Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution ... Read more

    • EPSS Score: %17.15
    • Published: May. 19, 2018
    • Modified: Nov. 21, 2024
  • 6.1

    MEDIUM
    CVE-2017-11175

    In J2 Innovations FIN Stack 4.0, the authentication webform is vulnerable to reflected XSS via the query string to /login.... Read more

    Affected Products : fin_stack
    • EPSS Score: %0.22
    • Published: Jul. 05, 2018
    • Modified: Nov. 21, 2024
Showing 20 of 291526 Results