Latest CVE Feed
-
7.8
HIGHCVE-2025-2022
Ashlar-Vellum Cobalt VS File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this v... Read more
Affected Products : cobalt- Published: Mar. 11, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Memory Corruption
-
7.8
HIGHCVE-2025-2020
Ashlar-Vellum Cobalt VC6 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit ... Read more
Affected Products : cobalt- Published: Mar. 11, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Memory Corruption
-
7.8
HIGHCVE-2025-2018
Ashlar-Vellum Cobalt VS File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this v... Read more
Affected Products : cobalt- Published: Mar. 11, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Memory Corruption
-
7.8
HIGHCVE-2025-2014
Ashlar-Vellum Cobalt VS File Parsing Use of Uninitialized Variable Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to... Read more
Affected Products : cobalt- Published: Mar. 11, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Memory Corruption
-
7.8
HIGHCVE-2025-2012
Ashlar-Vellum Cobalt VS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit th... Read more
Affected Products : cobalt- Published: Mar. 11, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Memory Corruption
-
6.5
MEDIUMCVE-2023-39329
A flaw was found in OpenJPEG. A resource exhaustion can occur in the opj_t1_decode_cblks function in tcd.c through a crafted image file, causing a denial of service.... Read more
- Published: Jul. 13, 2024
- Modified: Aug. 08, 2025
-
4.3
MEDIUMCVE-2023-39327
A flaw was found in OpenJPEG. Maliciously constructed pictures can cause the program to enter a large loop and continuously print warning messages on the terminal.... Read more
- Published: Jul. 13, 2024
- Modified: Aug. 08, 2025
-
9.8
CRITICALCVE-2025-8504
A vulnerability, which was classified as critical, was found in code-projects Kitchen Treasure 1.0. This affects an unknown part of the file /userregistration.php. The manipulation of the argument photo leads to unrestricted upload. It is possible to init... Read more
Affected Products : kitchen_treasure- Published: Aug. 03, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Authentication
-
9.8
CRITICALCVE-2025-8496
A vulnerability has been found in projectworlds Online Admission System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /viewform.php. The manipulation of the argument ID leads to sql injection. The a... Read more
Affected Products : online_admission_system- Published: Aug. 03, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Injection
-
9.8
CRITICALCVE-2025-8495
A vulnerability, which was classified as critical, was found in code-projects Intern Membership Management System 1.0. Affected is an unknown function of the file /admin/edit_admin_query.php. The manipulation of the argument Username leads to sql injectio... Read more
Affected Products : intern_membership_management_system- Published: Aug. 03, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Injection
-
5.3
MEDIUMCVE-2025-7907
A vulnerability was found in yangzongzhuan RuoYi up to 4.8.1. It has been classified as problematic. Affected is an unknown function of the file ruoyi-admin/src/main/resources/application-druid.yml of the component Druid. The manipulation leads to use of ... Read more
Affected Products : ruoyi- Published: Jul. 20, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Authentication
-
9.8
CRITICALCVE-2025-7911
A vulnerability classified as critical was found in D-Link DI-8100 1.0. This vulnerability affects the function sprintf of the file /upnp_ctrl.asp of the component jhttpd. The manipulation of the argument remove_ext_proto/remove_ext_port leads to stack-ba... Read more
- Published: Jul. 20, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Memory Corruption
-
5.4
MEDIUMCVE-2025-7902
A vulnerability classified as problematic has been found in yangzongzhuan RuoYi up to 4.8.1. Affected is the function addSave of the file com/ruoyi/web/controller/system/SysNoticeController.java. The manipulation leads to cross site scripting. It is possi... Read more
Affected Products : ruoyi- Published: Jul. 20, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Cross-Site Scripting
-
5.1
MEDIUMCVE-2025-52372
An issue in hMailServer v.5.8.6 allows a local attacker to obtain sensitive information via the hmailserver/installation/hMailServerInnoExtension.iss and hMailServer.ini components.... Read more
Affected Products : hmailserver- Published: Jul. 21, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Information Disclosure
-
8.2
HIGHCVE-2024-6519
A use-after-free vulnerability was found in the QEMU LSI53C895A SCSI Host Bus Adapter emulation. This issue can lead to a crash or VM escape.... Read more
Affected Products : qemu- Published: Oct. 21, 2024
- Modified: Aug. 08, 2025
-
8.6
HIGHCVE-2024-20339
A vulnerability in the TLS processing feature of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vuln... Read more
- Published: Oct. 23, 2024
- Modified: Aug. 08, 2025
-
8.1
HIGHCVE-2025-24472
An Authentication Bypass Using an Alternate Path or Channel vulnerability [CWE-288] affecting FortiOS 7.0.0 through 7.0.16 and FortiProxy 7.2.0 through 7.2.12, 7.0.0 through 7.0.19 may allow a remote unauthenticated attacker with prior knowledge of upstre... Read more
- Actively Exploited
- Published: Feb. 11, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Authentication
-
6.5
MEDIUMCVE-2024-54021
An Improper Neutralization of CRLF Sequences in HTTP Headers ('http response splitting') vulnerability [CWE-113] in Fortinet FortiOS 7.2.0 through 7.6.0, FortiProxy 7.2.0 through 7.4.5 may allow a remote unauthenticated attacker to bypass the file filter ... Read more
- Published: Jan. 14, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Misconfiguration
-
9.1
CRITICALCVE-2024-48884
A improper limitation of a pathname to a restricted directory ('path traversal') in Fortinet FortiManager versions 7.6.0 through 7.6.1, 7.4.1 through 7.4.3, FortiOS versions 7.6.0, 7.4.0 through 7.4.4, 7.2.5 through 7.2.9, 7.0.0 through 7.0.15, 6.4.0 thro... Read more
Affected Products : fortimanager fortios fortiproxy fortiweb fortivoice fortirecorder fortimanager_cloud- Published: Jan. 14, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Path Traversal
-
7.5
HIGHCVE-2024-45663
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1, 11.5, and 12.1 is vulnerable to a denial of service as the server may crash under certain conditions with a specially crafted query.... Read more
Affected Products : db2- Published: Nov. 21, 2024
- Modified: Aug. 08, 2025