Latest CVE Feed
-
7.8
HIGHCVE-2024-8375
There exists a use after free vulnerability in Reverb. Reverb supports the VARIANT datatype, which is supposed to represent an arbitrary object in C++. When a tensor proto of type VARIANT is unpacked, memory is first allocated to store the entire tensor, ... Read more
Affected Products : reverb- Published: Sep. 19, 2024
- Modified: Jul. 22, 2025
-
6.3
MEDIUMCVE-2024-7246
It's possible for a gRPC client communicating with a HTTP/2 proxy to poison the HPACK table between the proxy and the backend such that other clients see failed requests. It's also possible to use this vulnerability to leak other clients HTTP header keys,... Read more
Affected Products : grpc- Published: Aug. 06, 2024
- Modified: Jul. 22, 2025
-
7.5
HIGHCVE-2025-54073
mcp-package-docs is an MCP (Model Context Protocol) server that provides LLMs with efficient access to package documentation across multiple programming languages and language server protocol (LSP) capabilities. A command injection vulnerability exists in... Read more
Affected Products :- Published: Jul. 18, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Injection
-
7.3
HIGHCVE-2024-6284
In https://github.com/google/nftables IP addresses were encoded in the wrong byte order, resulting in an nftables configuration which does not work as intended (might block or not block the desired addresses). This issue affects: https://pkg.go.dev/gi... Read more
Affected Products : nftables- Published: Jul. 03, 2024
- Modified: Jul. 22, 2025
-
5.4
MEDIUMCVE-2024-20346
A vulnerability in the web-based management interface of Cisco AppDynamics Controller could allow an authenticated, remote attacker to perform a reflected cross-site scripting (XSS) attack against a user of the interface of an affected device. This vul... Read more
- Published: Mar. 06, 2024
- Modified: Jul. 22, 2025
-
9.1
CRITICALCVE-2024-5197
There exists interger overflows in libvpx in versions prior to 1.14.1. Calling vpx_img_alloc() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the re... Read more
- Published: Jun. 03, 2024
- Modified: Jul. 22, 2025
-
8.8
HIGHCVE-2018-1000216
Dave Gamble cJSON version 1.7.2 and earlier contains a CWE-415: Double Free vulnerability in cJSON library that can result in Possible crash or RCE. This attack appear to be exploitable via Attacker must be able to force victim to print JSON data, dependi... Read more
- EPSS Score: %0.40
- Published: Aug. 20, 2018
- Modified: Jul. 22, 2025
-
9.8
CRITICALCVE-2016-10749
parse_string in cJSON.c in cJSON before 2016-10-02 has a buffer over-read, as demonstrated by a string that begins with a " character and ends with a \ character.... Read more
- EPSS Score: %0.57
- Published: Apr. 29, 2019
- Modified: Jul. 22, 2025
-
9.8
CRITICALCVE-2019-11834
cJSON before 1.7.11 allows out-of-bounds access, related to \x00 in a string literal.... Read more
- EPSS Score: %0.62
- Published: May. 09, 2019
- Modified: Jul. 22, 2025
-
9.8
CRITICALCVE-2018-1000217
Dave Gamble cJSON version 1.7.3 and earlier contains a CWE-416: Use After Free vulnerability in cJSON library that can result in Possible crash, corruption of data or even RCE. This attack appear to be exploitable via Depends on how application uses cJSON... Read more
- EPSS Score: %0.51
- Published: Aug. 20, 2018
- Modified: Jul. 22, 2025
-
7.5
HIGHCVE-2019-1010239
DaveGamble/cJSON cJSON 1.7.8 is affected by: Improper Check for Unusual or Exceptional Conditions. The impact is: Null dereference, so attack can cause denial of service. The component is: cJSON_GetObjectItemCaseSensitive() function. The attack vector is:... Read more
- EPSS Score: %0.47
- Published: Jul. 19, 2019
- Modified: Jul. 22, 2025
-
9.8
CRITICALCVE-2019-11835
cJSON before 1.7.11 allows out-of-bounds access, related to multiline comments.... Read more
- EPSS Score: %0.67
- Published: May. 09, 2019
- Modified: Jul. 22, 2025
-
7.5
HIGHCVE-2018-1000215
Dave Gamble cJSON version 1.7.6 and earlier contains a CWE-772 vulnerability in cJSON library that can result in Denial of Service (DoS). This attack appear to be exploitable via If the attacker can force the data to be printed and the system is in low me... Read more
- EPSS Score: %0.68
- Published: Aug. 20, 2018
- Modified: Jul. 22, 2025
-
7.5
HIGHCVE-2023-50472
cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c.... Read more
- EPSS Score: %0.10
- Published: Dec. 14, 2023
- Modified: Jul. 22, 2025
-
7.5
HIGHCVE-2023-50471
cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_InsertItemInArray at cJSON.c.... Read more
- EPSS Score: %0.12
- Published: Dec. 14, 2023
- Modified: Jul. 22, 2025
-
2.7
LOWCVE-2025-24474
An Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability [CWE-89] in FortiManager 7.6.0 through 7.6.1, 7.4.0 through 7.4.6, 7.2 all versions, 7.0 all versions, 6.4 all versions; FortiManager Cloud 7.4.1 through... Read more
- Published: Jul. 08, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Injection
-
7.3
HIGHCVE-2024-20338
A vulnerability in the ISE Posture (System Scan) module of Cisco Secure Client for Linux could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to the use of an uncontrolled search path eleme... Read more
- Published: Mar. 06, 2024
- Modified: Jul. 22, 2025
-
7.8
HIGHCVE-2025-20206
A vulnerability in the interprocess communication (IPC) channel of Cisco Secure Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected device if the Secure Firewall Posture Engine, formerly HostSca... Read more
- Published: Mar. 05, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Misconfiguration
-
6.8
MEDIUMCVE-2024-20391
A vulnerability in the Network Access Manager (NAM) module of Cisco Secure Client could allow an unauthenticated attacker with physical access to an affected device to elevate privileges to SYSTEM. This vulnerability is due to a lack of authentication ... Read more
- Published: May. 15, 2024
- Modified: Jul. 22, 2025
-
8.2
HIGHCVE-2024-20337
A vulnerability in the SAML authentication process of Cisco Secure Client could allow an unauthenticated, remote attacker to conduct a carriage return line feed (CRLF) injection attack against a user. This vulnerability is due to insufficient validati... Read more
- Published: Mar. 06, 2024
- Modified: Jul. 22, 2025