Latest CVE Feed
-
7.8
HIGHCVE-2024-30366
Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in... Read more
- Published: Apr. 03, 2024
- Modified: Aug. 11, 2025
-
7.8
HIGHCVE-2024-30333
Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability ... Read more
- Published: Apr. 03, 2024
- Modified: Aug. 11, 2025
-
7.8
HIGHCVE-2024-30332
Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability ... Read more
- Published: Apr. 03, 2024
- Modified: Aug. 11, 2025
-
7.8
HIGHCVE-2024-30331
Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in... Read more
- Published: Apr. 03, 2024
- Modified: Aug. 11, 2025
-
3.3
LOWCVE-2024-30329
Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulne... Read more
- Published: Apr. 03, 2024
- Modified: Aug. 11, 2025
-
7.8
HIGHCVE-2024-30328
Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in... Read more
- Published: Apr. 03, 2024
- Modified: Aug. 11, 2025
-
7.8
HIGHCVE-2024-30327
Foxit PDF Reader template Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in... Read more
- Published: Apr. 03, 2024
- Modified: Aug. 11, 2025
-
7.8
HIGHCVE-2024-30326
Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability ... Read more
- Published: Apr. 03, 2024
- Modified: Aug. 11, 2025
-
7.8
HIGHCVE-2024-30325
Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in... Read more
- Published: Apr. 03, 2024
- Modified: Aug. 11, 2025
-
7.8
HIGHCVE-2024-30323
Foxit PDF Reader template Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerabilit... Read more
- Published: Apr. 03, 2024
- Modified: Aug. 11, 2025
-
7.8
HIGHCVE-2024-30324
Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability ... Read more
- Published: Apr. 03, 2024
- Modified: Aug. 11, 2025
-
3.1
LOWCVE-2025-53861
A flaw was found in Ansible. Sensitive cookies without security flags over non-encrypted channels can lead to Man-in-the-Middle (MitM) and Cross-site scripting (XSS) attacks allowing attackers to read transmitted data.... Read more
Affected Products : ansible_automation_platform- Published: Jul. 11, 2025
- Modified: Aug. 11, 2025
-
3.5
LOWCVE-2025-53862
A flaw was found in Ansible. Three API endpoints are accessible and return verbose, unauthenticated responses. This flaw allows a malicious user to access data that may contain important information.... Read more
Affected Products : ansible_automation_platform- Published: Jul. 11, 2025
- Modified: Aug. 11, 2025
-
6.7
MEDIUMCVE-2025-7519
A flaw was found in polkit. When processing an XML policy with 32 or more nested elements in depth, an out-of-bounds write can be triggered. This issue can lead to a crash or other unexpected behavior, and arbitrary code execution is not discarded. To exp... Read more
- Published: Jul. 14, 2025
- Modified: Aug. 11, 2025
-
6.5
MEDIUMCVE-2025-54050
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CyberChimps Responsive Addons for Elementor allows Stored XSS. This issue affects Responsive Addons for Elementor: from n/a through 1.7.3.... Read more
Affected Products : responsive_addons_for_elementor- Published: Jul. 16, 2025
- Modified: Aug. 11, 2025
-
7.5
HIGHCVE-2025-36097
IBM WebSphere Application Server 9.0 and WebSphere Application Server Liberty 17.0.0.3 through 25.0.0.7 are vulnerable to a denial of service, caused by a stack-based overflow. An attacker can send a specially crafted request that cause the server to con... Read more
Affected Products : websphere_application_server- Published: Jul. 16, 2025
- Modified: Aug. 11, 2025
-
6.5
MEDIUMCVE-2025-7784
A flaw was found in the Keycloak identity and access management system when Fine-Grained Admin Permissions(FGAPv2) are enabled. An administrative user with the manage-users role can escalate their privileges to realm-admin due to improper privilege enforc... Read more
- Published: Jul. 18, 2025
- Modified: Aug. 11, 2025
-
5.3
MEDIUMCVE-2025-8745
A vulnerability, which was classified as problematic, has been found in Weee RICEPO App 6.17.77 on Android. This issue affects some unknown processing of the file AndroidManifest.xml of the component com.ricepo.app. The manipulation leads to improper expo... Read more
Affected Products :- Published: Aug. 09, 2025
- Modified: Aug. 11, 2025
-
7.5
HIGHCVE-2025-46709
Possible memory leak or kernel exceptions caused by reading kernel heap data after free or NULL pointer dereference kernel exception.... Read more
Affected Products : ddk- Published: Aug. 09, 2025
- Modified: Aug. 11, 2025
-
7.5
HIGHCVE-2025-25231
Omnissa Workspace ONE UEM contains a Secondary Context Path Traversal Vulnerability. A malicious actor may be able to gain access to sensitive information by sending crafted GET requests (read-only) to restricted API endpoints.... Read more
Affected Products :- Published: Aug. 11, 2025
- Modified: Aug. 11, 2025