Latest CVE Feed
-
6.5
MEDIUMCVE-2025-43720
Headwind MDM before 5.33.1 makes configuration details accessible to unauthorized users. The Configuration profile is exposed to the Observer user role, revealing the password requires to escape out of the MDM controlled device's profile.... Read more
Affected Products : headwind_mdm- Published: Jul. 21, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Information Disclosure
-
7.1
HIGHCVE-2025-1522
PostHog database_schema Server-Side Request Forgery Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PostHog. Authentication is required to exploit this vulnera... Read more
Affected Products : posthog- Published: Apr. 23, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Server-Side Request Forgery
-
6.1
MEDIUMCVE-2024-55040
Cross Site Scripting vulnerability in Sensaphone WEB600 Monitoring System v.1.6.5.H and before allows a remote attacker to execute arbitrary code via a crafted GET requests to /@.xml, placing payloads in the g7200, g7300, g4601, and g1F02 parameters.... Read more
- Published: Jul. 21, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Cross-Site Scripting
-
5.5
MEDIUMCVE-2025-43977
The com.skt.prod.dialer application through 12.5.0 for Android enables any installed application (with no permissions) to place phone calls without user interaction by sending a crafted intent via the com.skt.prod.dialer.activities.outgoingcall.OutgoingCa... Read more
Affected Products : com.skt.prod.dialer- Published: Jul. 21, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Authentication
-
5.5
MEDIUMCVE-2025-43976
The com.enflick.android.tn2ndLine application through 24.17.1.0 for Android enables any installed application (with no permissions) to place phone calls without user interaction by sending a crafted intent via the com.enflick.android.TextNow.activities.Di... Read more
Affected Products : 2ndline- Published: Jul. 21, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Authorization
-
8.8
HIGHCVE-2025-26901
Missing Authorization vulnerability in Brizy Brizy Pro allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Brizy Pro: from n/a through 2.6.1.... Read more
Affected Products : brizy- Published: Apr. 09, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Authorization
-
9.8
CRITICALCVE-2023-42117
Exim Improper Neutralization of Special Elements Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. Th... Read more
Affected Products : exim- Published: May. 03, 2024
- Modified: Aug. 07, 2025
-
9.8
CRITICALCVE-2023-42116
Exim SMTP Challenge Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The... Read more
Affected Products : exim- Published: May. 03, 2024
- Modified: Aug. 07, 2025
-
4.3
MEDIUMCVE-2021-34751
A vulnerability in the administrative web-based GUI configuration manager of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to access sensitive configuration information. The attacker would require low privi... Read more
- Published: Nov. 15, 2024
- Modified: Aug. 07, 2025
-
5.8
MEDIUMCVE-2021-34753
A vulnerability in the payload inspection for Ethernet Industrial Protocol (ENIP) traffic for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured rules for ENIP traffic. This vulnerability ... Read more
- Published: Nov. 15, 2024
- Modified: Aug. 07, 2025
-
9.8
CRITICALCVE-2023-42115
Exim AUTH Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw ex... Read more
Affected Products : exim- Published: May. 03, 2024
- Modified: Aug. 07, 2025
-
7.2
HIGHCVE-2024-5579
Allegra renderFieldMatch Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Authentication is required to exploit this vulnerabi... Read more
Affected Products : allegra- Published: Nov. 22, 2024
- Modified: Aug. 07, 2025
-
7.5
HIGHCVE-2025-52364
Insecure Permissions vulnerability in Tenda CP3 Pro Firmware V22.5.4.93 allows the telnet service (telnetd) by default at boot via the initialization script /etc/init.d/eth.sh. This allows remote attackers to connect to the device s shell over the network... Read more
- Published: Jul. 09, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Misconfiguration
-
7.2
HIGHCVE-2024-5580
Allegra loadFieldMatch Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Authentication is required to exploit this vulnerabili... Read more
Affected Products : allegra- Published: Nov. 22, 2024
- Modified: Aug. 07, 2025
-
7.2
HIGHCVE-2024-5581
Allegra unzipFile Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Authentication is required to exploit this vulnerability. The specific f... Read more
Affected Products : allegra- Published: Nov. 22, 2024
- Modified: Aug. 07, 2025
-
4.6
MEDIUMCVE-2025-52374
Use of hardcoded cryptographic key in Encryption.cs in hMailServer 5.8.6 and 5.6.9-beta allows attacker to decrypt passwords to other servers from hMailAdmin.exe.config file to access other hMailServer admin consoles with configured connections.... Read more
Affected Products : hmailserver- Published: Jul. 21, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Cryptography
-
4.6
MEDIUMCVE-2025-52373
Use of hardcoded cryptographic key in BlowFish.cpp in hMailServer 5.8.6 and 5.6.9-beta allows attacker to decrypt passwords used in database connections from hMailServer.ini config file.... Read more
Affected Products : hmailserver- Published: Jul. 21, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Cryptography
-
5.0
MEDIUMCVE-2025-44962
RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build allows ../ directory traversal to read files.... Read more
Affected Products : ruckus_c110 ruckus_e510 ruckus_h320 ruckus_h350 ruckus_h510 ruckus_m510 ruckus_r320 ruckus_r510 ruckus_r560 ruckus_r610 +21 more products- Published: Aug. 04, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Path Traversal
-
9.9
CRITICALCVE-2025-44961
In RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build, OS command injection can occur via an IP address field provided by an authenticated user.... Read more
Affected Products : ruckus_c110 ruckus_e510 ruckus_h320 ruckus_h350 ruckus_h510 ruckus_m510 ruckus_r320 ruckus_r510 ruckus_r560 ruckus_r610 +21 more products- Published: Aug. 04, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Injection
-
8.8
HIGHCVE-2025-44960
RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build allows OS command injection via a certain parameter in an API route.... Read more
Affected Products : ruckus_c110 ruckus_e510 ruckus_h320 ruckus_h350 ruckus_h510 ruckus_m510 ruckus_r320 ruckus_r510 ruckus_r560 ruckus_r610 +21 more products- Published: Aug. 04, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Injection