Latest CVE Feed
-
7.8
HIGHCVE-2023-38091
Kofax Power PDF response Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in t... Read more
- Published: May. 03, 2024
- Modified: Aug. 07, 2025
-
7.8
HIGHCVE-2023-38092
Kofax Power PDF importDataObject Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit th... Read more
- Published: May. 03, 2024
- Modified: Aug. 07, 2025
-
8.2
HIGHCVE-2025-3501
A flaw was found in Keycloak. By setting a verification policy to 'ALL', the trust store certificate verification is skipped, which is unintended.... Read more
- Published: Apr. 29, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Misconfiguration
-
7.8
HIGHCVE-2023-38093
Kofax Power PDF saveAs Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnera... Read more
- Published: May. 03, 2024
- Modified: Aug. 07, 2025
-
7.8
HIGHCVE-2023-38094
Kofax Power PDF replacePages Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this v... Read more
- Published: May. 03, 2024
- Modified: Aug. 07, 2025
-
6.3
MEDIUMCVE-2024-23672
Denial of Service via incomplete cleanup vulnerability in Apache Tomcat. It was possible for WebSocket clients to keep WebSocket connections open leading to increased resource consumption.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16... Read more
- Published: Mar. 13, 2024
- Modified: Aug. 07, 2025
-
7.5
HIGHCVE-2023-46589
Improper Input Validation vulnerability in Apache Tomcat.Tomcat from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.1.15, from 9.0.0-M1 through 9.0.82 and from 8.5.0 through 8.5.95 did not correctly parse HTTP trailer headers. A trailer header th... Read more
Affected Products : tomcat- EPSS Score: %50.25
- Published: Nov. 28, 2023
- Modified: Aug. 07, 2025
-
5.3
MEDIUMCVE-2023-45648
Improper Input Validation vulnerability in Apache Tomcat.Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.81 and from 8.5.0 through 8.5.93 did not correctly parse HTTP trailer headers. A specially crafte... Read more
- EPSS Score: %0.56
- Published: Oct. 10, 2023
- Modified: Aug. 07, 2025
-
5.3
MEDIUMCVE-2023-42795
Incomplete Cleanup vulnerability in Apache Tomcat.When recycling various internal objects in Apache Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.80 and from 8.5.0 through 8.5.93, an error could cause... Read more
- EPSS Score: %0.52
- Published: Oct. 10, 2023
- Modified: Aug. 07, 2025
-
6.1
MEDIUMCVE-2023-41080
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in FORM authentication feature Apache Tomcat.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.0.12, from 9.0.0-M1 through 9.0.79 and from 8.5.0... Read more
- EPSS Score: %11.36
- Published: Aug. 25, 2023
- Modified: Aug. 07, 2025
-
4.3
MEDIUMCVE-2023-28708
When using the RemoteIpFilter with requests received from a reverse proxy via HTTP that include the X-Forwarded-Proto header set to https, session cookies created by Apache Tomcat 11.0.0-M1 to 11.0.0.-M2, 10.1.0-M1 to 10.1.5, 9.0.0-M1 to 9.0.71 and ... Read more
Affected Products : tomcat- EPSS Score: %0.15
- Published: Mar. 22, 2023
- Modified: Aug. 07, 2025
-
6.5
MEDIUMCVE-2025-40918
Authen::SASL::Perl::DIGEST_MD5 versions 2.04 through 2.1800 for Perl generates the cnonce insecurely. The cnonce (client nonce) is generated from an MD5 hash of the PID, the epoch time and the built-in rand function. The PID will come from a small set of... Read more
Affected Products :- Published: Jul. 16, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Cryptography
-
4.8
MEDIUMCVE-2025-4373
A flaw was found in GLib, which is vulnerable to an integer overflow in the g_string_insert_unichar() function. When the position at which to insert the character is large, the position will overflow, leading to a buffer underwrite.... Read more
- Published: May. 06, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Memory Corruption
-
9.1
CRITICALCVE-2025-49796
A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial... Read more
- Published: Jun. 16, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Memory Corruption
-
9.1
CRITICALCVE-2025-49794
A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the <sch:name path="..."/> schema elements. This flaw allows a malicious actor to craft a malicious ... Read more
- Published: Jun. 16, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Memory Corruption
-
8.1
HIGHCVE-2025-50286
A Remote Code Execution (RCE) vulnerability in Grav CMS v1.7.48 allows an authenticated admin to upload a malicious plugin via the /admin/tools/direct-install interface. Once uploaded, the plugin is automatically extracted and loaded, allowing arbitrary P... Read more
Affected Products :- Published: Aug. 06, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Authentication
-
7.1
HIGHCVE-2025-50484
Improper session invalidation in the component /crm/change-password.php of PHPGurukul Small CRM v3.0 allows attackers to execute a session hijacking attack.... Read more
Affected Products : small_crm- Published: Jul. 28, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Authentication
-
6.1
MEDIUMCVE-2025-45893
OpenCart version 4.1.0.4 is vulnerable to a Stored Cross-Site Scripting (XSS) attack via SVG file uploads used in blog posts. The vulnerability arises because SVG files uploaded through the media manager are not properly sanitized. Attackers can craft a m... Read more
Affected Products : opencart- Published: Jul. 25, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Cross-Site Scripting
-
5.4
MEDIUMCVE-2025-51398
A stored cross-site scripting (XSS) vulnerability in the Facebook registration page of Live Helper Chat v4.60 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Name parameter.... Read more
Affected Products : live_helper_chat- Published: Jul. 21, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Cross-Site Scripting
-
6.5
MEDIUMCVE-2025-51403
A stored cross-site scripting (XSS) vulnerability in the department assignment editing module of of Live Helper Chat v4.60 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Alias Nick parameter.... Read more
Affected Products : live_helper_chat- Published: Jul. 21, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Cross-Site Scripting