Latest CVE Feed
-
8.6
HIGHCVE-2024-20314
A vulnerability in the IPv4 Software-Defined Access (SD-Access) fabric edge node feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization and stop all traffic processing, resulting in a denial of servi... Read more
Affected Products : ios_xe- Published: Mar. 27, 2024
- Modified: Jul. 30, 2025
-
5.8
MEDIUMCVE-2024-20316
A vulnerability in the data model interface (DMI) services of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access resources that should have been protected by a configured IPv4 access control list (ACL). This vulnerability i... Read more
Affected Products : ios_xe- Published: Mar. 27, 2024
- Modified: Jul. 30, 2025
-
7.3
HIGHCVE-2025-22165
This Medium severity ACE (Arbitrary Code Execution) vulnerability was introduced in version 4.2.8 of Sourcetree for Mac. This ACE (Arbitrary Code Execution) vulnerability, with a CVSS Score of 5.9, allows a locally authenticated attacker to execute arbit... Read more
Affected Products : sourcetree- Published: Jul. 24, 2025
- Modified: Jul. 30, 2025
-
5.5
MEDIUMCVE-2024-20324
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, low-privileged, local attacker to access WLAN configuration details including passwords. This vulnerability is due to improper privilege checks. An attacker could exploit... Read more
Affected Products : ios_xe- Published: Mar. 27, 2024
- Modified: Jul. 30, 2025
-
7.5
HIGHCVE-2024-20307
A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap overflow, resulting in an affected device reloading. This vulnerability exists because craft... Read more
- Published: Mar. 27, 2024
- Modified: Jul. 30, 2025
-
5.9
MEDIUMCVE-2024-1729
A timing attack vulnerability exists in the gradio-app/gradio repository, specifically within the login function in routes.py. The vulnerability arises from the use of a direct comparison operation (`app.auth[username] == password`) to validate user crede... Read more
Affected Products : gradio- Published: Mar. 29, 2024
- Modified: Jul. 30, 2025
-
7.8
HIGHCVE-2025-4275
A vulnerability in the digital signature verification process does not properly validate variable attributes which allows an attacker to bypass signature verification by creating a non-authenticated NVRAM variable. An attacker may to execute arbitrary sig... Read more
Affected Products :- Published: Jun. 11, 2025
- Modified: Jul. 30, 2025
-
0.0
NACVE-2025-38085
In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race huge_pmd_unshare() drops a reference on a page table that may have previously been shared across processes, potentially turning it in... Read more
Affected Products : linux_kernel- Published: Jun. 28, 2025
- Modified: Jul. 30, 2025
-
0.0
NACVE-2025-38084
In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: unshare page tables during VMA split, not before Currently, __split_vma() triggers hugetlb page table unsharing through vm_ops->may_split(). This happens before the VMA loc... Read more
Affected Products : linux_kernel- Published: Jun. 28, 2025
- Modified: Jul. 30, 2025
-
10.0
CRITICALCVE-2025-32510
Unrestricted Upload of File with Dangerous Type vulnerability in Ovatheme Ovatheme Events Manager allows Using Malicious Files.This issue affects Ovatheme Events Manager: from n/a through 1.8.4.... Read more
Affected Products :- Published: Jun. 17, 2025
- Modified: Jul. 30, 2025
-
8.8
HIGHCVE-2015-4495
The PDF reader in Mozilla Firefox before 39.0.3, Firefox ESR 38.x before 38.1.1, and Firefox OS before 2.2 allows remote attackers to bypass the Same Origin Policy, and read arbitrary files or gain privileges, via vectors involving crafted JavaScript code... Read more
- Actively Exploited
- EPSS Score: %69.92
- Published: Aug. 08, 2015
- Modified: Jul. 30, 2025
-
5.9
MEDIUMCVE-2004-1464
Cisco IOS 12.2(15) and earlier allows remote attackers to cause a denial of service (refused VTY (virtual terminal) connections), via a crafted TCP connection to the Telnet or reverse Telnet port.... Read more
Affected Products : ios- Actively Exploited
- EPSS Score: %1.70
- Published: Dec. 31, 2004
- Modified: Jul. 30, 2025
-
9.8
CRITICALCVE-2017-15944
Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface.... Read more
Affected Products : pan-os- Actively Exploited
- EPSS Score: %93.94
- Published: Dec. 11, 2017
- Modified: Jul. 30, 2025
-
7.5
HIGHCVE-2024-8550
A Local File Inclusion (LFI) vulnerability exists in the /load-workflow endpoint of modelscope/agentscope version v0.0.4. This vulnerability allows an attacker to read arbitrary files from the server, including sensitive files such as API keys, by manipul... Read more
Affected Products : agentscope- Published: Feb. 10, 2025
- Modified: Jul. 30, 2025
-
10.0
CRITICALCVE-2024-12909
A vulnerability in the FinanceChatLlamaPack of the run-llama/llama_index repository, versions up to v0.12.3, allows for SQL injection in the `run_sql_query` function of the `database_agent`. This vulnerability can be exploited by an attacker to inject arb... Read more
Affected Products : llamaindex- Published: Mar. 20, 2025
- Modified: Jul. 30, 2025
-
8.8
HIGHCVE-2025-49704
Improper control of generation of code ('code injection') in Microsoft Office SharePoint allows an authorized attacker to execute code over a network.... Read more
- Actively Exploited
- Published: Jul. 08, 2025
- Modified: Jul. 30, 2025
-
6.5
MEDIUMCVE-2025-49706
Improper authentication in Microsoft Office SharePoint allows an unauthorized attacker to perform spoofing over a network.... Read more
Affected Products : sharepoint_enterprise_server sharepoint_server sharepoint_server_2016 sharepoint_server_2019- Actively Exploited
- Published: Jul. 08, 2025
- Modified: Jul. 30, 2025
-
9.8
CRITICALCVE-2025-53770
Deserialization of untrusted data in on-premises Microsoft SharePoint Server allows an unauthorized attacker to execute code over a network. Microsoft is aware that an exploit for CVE-2025-53770 exists in the wild. Microsoft is preparing and fully testing... Read more
- Actively Exploited
- Published: Jul. 20, 2025
- Modified: Jul. 30, 2025
-
7.1
HIGHCVE-2024-12911
A vulnerability in the `default_jsonalyzer` function of the `JSONalyzeQueryEngine` in the run-llama/llama_index repository allows for SQL injection via prompt injection. This can lead to arbitrary file creation and Denial-of-Service (DoS) attacks. The vul... Read more
Affected Products : llamaindex- Published: Mar. 20, 2025
- Modified: Jul. 30, 2025
-
5.7
MEDIUMCVE-2024-13870
An improper access control vulnerability exists in Bitdefender Box 1 (firmware version 1.3.52.928 and below) that allows an unauthenticated attacker to downgrade the device's firmware to an older, potentially vulnerable version of a Bitdefender-signed fir... Read more
- Published: Mar. 12, 2025
- Modified: Jul. 30, 2025