Latest CVE Feed
-
6.5
MEDIUMCVE-2025-8526
A vulnerability was found in Exrick xboot up to 3.3.4. It has been declared as critical. This vulnerability affects the function Upload of the file xboot-fast/src/main/java/cn/exrick/xboot/modules/base/controller/common/UploadController.java. The manipula... Read more
Affected Products :- Published: Aug. 04, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Authentication
-
5.5
MEDIUMCVE-2025-8525
A vulnerability was found in Exrick xboot up to 3.3.4. It has been classified as problematic. This affects an unknown part of the component Spring Boot Admin/Spring Actuator. The manipulation leads to information disclosure. It is possible to initiate the... Read more
Affected Products :- Published: Aug. 04, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Information Disclosure
-
7.5
HIGHCVE-2024-51775
Missing Origin Validation in WebSockets vulnerability in Apache Zeppelin. The attacker could access the Zeppelin server from another origin without any restriction, and get internal information about paragraphs. This issue affects Apache Zeppelin: from ... Read more
Affected Products : zeppelin- Published: Aug. 03, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Misconfiguration
-
9.3
CRITICALCVE-2013-10054
An unauthenticated arbitrary file upload vulnerability exists in LibrettoCMS version 1.1.7 (and possibly earlier) contains an unauthenticated arbitrary file upload vulnerability in its File Manager plugin. The upload handler located at adm/ui/js/ckeditor/... Read more
Affected Products :- Published: Aug. 04, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Authentication
-
8.5
HIGHCVE-2013-10052
ZPanel includes a helper binary named zsudo, intended to allow restricted privilege escalation for administrative tasks. However, when misconfigured in /etc/sudoers, zsudo can be invoked by low-privileged users to execute arbitrary commands as root. This ... Read more
Affected Products :- Published: Aug. 04, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Authorization
-
7.5
HIGHCVE-2024-8859
A path traversal vulnerability exists in mlflow/mlflow version 2.15.1. When users configure and use the dbfs service, concatenating the URL directly into the file protocol results in an arbitrary file read vulnerability. This issue occurs because only the... Read more
Affected Products : mlflow- Published: Mar. 20, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Path Traversal
-
5.4
MEDIUMCVE-2025-27205
Adobe Experience Manager Screens versions FP11.3 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript ... Read more
- Published: Apr. 08, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Cross-Site Scripting
-
7.7
HIGHCVE-2025-47281
Kyverno is a policy engine designed for cloud native platform engineering teams. In versions 1.14.1 and below, a Denial of Service (DoS) vulnerability exists due to improper handling of JMESPath variable substitutions. Attackers with permissions to create... Read more
Affected Products : kyverno- Published: Jul. 23, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Denial of Service
-
7.5
HIGHCVE-2025-53537
LibHTP is a security-aware parser for the HTTP protocol and its related bits and pieces. In versions 0.5.50 and below, there is a traffic-induced memory leak that can starve the process of memory, leading to loss of visibility. To workaround this issue, s... Read more
Affected Products : libhtp- Published: Jul. 23, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Denial of Service
-
9.8
CRITICALCVE-2025-54418
CodeIgniter is a PHP full-stack web framework. A command injection vulnerability present in versions prior to 4.6.2 affects applications that use the ImageMagick handler for image processing (`imagick` as the image library) and either allow file uploads w... Read more
Affected Products : codeigniter- Published: Jul. 28, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Injection
-
5.5
MEDIUMCVE-2024-4853
Memory handling issue in editcap could cause denial of service via crafted capture file... Read more
- Published: May. 14, 2024
- Modified: Aug. 05, 2025
-
9.9
CRITICALCVE-2025-54381
BentoML is a Python library for building online serving systems optimized for AI apps and model inference. In versions 1.4.0 until 1.4.19, the file upload processing system contains an SSRF vulnerability that allows unauthenticated remote attackers to for... Read more
Affected Products : bentoml- Published: Jul. 29, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Server-Side Request Forgery
-
6.5
MEDIUMCVE-2024-31400
Insertion of sensitive information into sent data issue exists in Cybozu Garoon 5.0.0 to 5.15.0. If this vulnerability is exploited, unintended data may be left in forwarded mail.... Read more
Affected Products : garoon- Published: Jun. 11, 2024
- Modified: Aug. 05, 2025
-
9.8
CRITICALCVE-2024-6091
A vulnerability in significant-gravitas/autogpt version 0.5.1 allows an attacker to bypass the shell commands denylist settings. The issue arises when the denylist is configured to block specific commands, such as 'whoami' and '/bin/whoami'. An attacker c... Read more
- Published: Sep. 11, 2024
- Modified: Aug. 05, 2025
-
8.8
HIGHCVE-2024-1879
A Cross-Site Request Forgery (CSRF) vulnerability in significant-gravitas/autogpt version v0.5.0 allows attackers to execute arbitrary commands on the AutoGPT server. The vulnerability stems from the lack of protections on the API endpoint receiving instr... Read more
- Published: Jun. 06, 2024
- Modified: Aug. 05, 2025
-
7.8
HIGHCVE-2024-1880
An OS command injection vulnerability exists in the MacOS Text-To-Speech class MacOSTTS of the significant-gravitas/autogpt project, affecting versions up to v0.5.0. The vulnerability arises from the improper neutralization of special elements used in an ... Read more
- Published: Jun. 06, 2024
- Modified: Aug. 05, 2025
-
9.8
CRITICALCVE-2024-1881
AutoGPT, a component of significant-gravitas/autogpt, is vulnerable to an improper neutralization of special elements used in an OS command ('OS Command Injection') due to a flaw in its shell command validation function. Specifically, the vulnerability ex... Read more
- Published: Jun. 06, 2024
- Modified: Aug. 05, 2025
-
9.8
CRITICALCVE-2024-8156
A command injection vulnerability exists in the workflow-checker.yml workflow of significant-gravitas/autogpt. The untrusted user input `github.head.ref` is used insecurely, allowing an attacker to inject arbitrary commands. This vulnerability affects ver... Read more
- Published: Mar. 20, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Injection
-
9.0
CRITICALCVE-2024-31401
Cross-site scripting vulnerability in Cybozu Garoon 5.0.0 to 5.15.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script on the web browser of the user who is logging in to the product.... Read more
Affected Products : garoon- Published: Jun. 11, 2024
- Modified: Aug. 05, 2025
-
4.3
MEDIUMCVE-2024-12431
An issue was discovered in GitLab CE/EE affecting all versions starting from 15.5 before 17.5.5, 17.6 before 17.6.3, and 17.7 before 17.7.1, in which unauthorized users could manipulate the status of issues in public projects.... Read more
Affected Products : gitlab- Published: Jan. 08, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Authorization