Latest CVE Feed
-
7.5
HIGHCVE-2019-1010239
DaveGamble/cJSON cJSON 1.7.8 is affected by: Improper Check for Unusual or Exceptional Conditions. The impact is: Null dereference, so attack can cause denial of service. The component is: cJSON_GetObjectItemCaseSensitive() function. The attack vector is:... Read more
- EPSS Score: %0.47
- Published: Jul. 19, 2019
- Modified: Jul. 22, 2025
-
9.8
CRITICALCVE-2019-11835
cJSON before 1.7.11 allows out-of-bounds access, related to multiline comments.... Read more
- EPSS Score: %0.67
- Published: May. 09, 2019
- Modified: Jul. 22, 2025
-
7.5
HIGHCVE-2018-1000215
Dave Gamble cJSON version 1.7.6 and earlier contains a CWE-772 vulnerability in cJSON library that can result in Denial of Service (DoS). This attack appear to be exploitable via If the attacker can force the data to be printed and the system is in low me... Read more
- EPSS Score: %0.68
- Published: Aug. 20, 2018
- Modified: Jul. 22, 2025
-
7.5
HIGHCVE-2023-50472
cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c.... Read more
- EPSS Score: %0.10
- Published: Dec. 14, 2023
- Modified: Jul. 22, 2025
-
7.5
HIGHCVE-2023-50471
cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_InsertItemInArray at cJSON.c.... Read more
- EPSS Score: %0.12
- Published: Dec. 14, 2023
- Modified: Jul. 22, 2025
-
2.7
LOWCVE-2025-24474
An Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability [CWE-89] in FortiManager 7.6.0 through 7.6.1, 7.4.0 through 7.4.6, 7.2 all versions, 7.0 all versions, 6.4 all versions; FortiManager Cloud 7.4.1 through... Read more
- Published: Jul. 08, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Injection
-
7.3
HIGHCVE-2024-20338
A vulnerability in the ISE Posture (System Scan) module of Cisco Secure Client for Linux could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to the use of an uncontrolled search path eleme... Read more
- Published: Mar. 06, 2024
- Modified: Jul. 22, 2025
-
7.8
HIGHCVE-2025-20206
A vulnerability in the interprocess communication (IPC) channel of Cisco Secure Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected device if the Secure Firewall Posture Engine, formerly HostSca... Read more
- Published: Mar. 05, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Misconfiguration
-
6.8
MEDIUMCVE-2024-20391
A vulnerability in the Network Access Manager (NAM) module of Cisco Secure Client could allow an unauthenticated attacker with physical access to an affected device to elevate privileges to SYSTEM. This vulnerability is due to a lack of authentication ... Read more
- Published: May. 15, 2024
- Modified: Jul. 22, 2025
-
8.2
HIGHCVE-2024-20337
A vulnerability in the SAML authentication process of Cisco Secure Client could allow an unauthenticated, remote attacker to conduct a carriage return line feed (CRLF) injection attack against a user. This vulnerability is due to insufficient validati... Read more
- Published: Mar. 06, 2024
- Modified: Jul. 22, 2025
-
6.5
MEDIUMCVE-2025-24471
An Improper Certificate Validation vulnerability [CWE-295] in FortiOS version 7.6.1 and below, version 7.4.7 and below may allow an EAP verified remote user to connect from FortiClient via revoked certificate.... Read more
- Published: Jun. 10, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Misconfiguration
-
4.3
MEDIUMCVE-2025-25250
An Exposure of Sensitive Information to an Unauthorized Actor vulnerability [CWE-200] in FortiOS version 7.6.0, version 7.4.7 and below, 7.2 all versions, 7.0 all versions, 6.4 all versions SSL-VPN web-mode may allow an authenticated user to access full S... Read more
- Published: Jun. 10, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Information Disclosure
-
6.0
MEDIUMCVE-2025-21195
Improper link resolution before file access ('link following') in Service Fabric allows an authorized attacker to elevate privileges locally.... Read more
- Published: Jul. 08, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Authorization
-
7.2
HIGHCVE-2024-52965
A missing critical step in authentication vulnerability [CWE-304] in Fortinet FortiOS version 7.6.0 through 7.6.1, 7.4.0 through 7.4.5, 7.2.0 through 7.2.10, and before 7.0.16 & FortiProxy version 7.6.0 through 7.6.1, 7.4.0 through 7.4.8, 7.2.0 through 7.... Read more
- Published: Jul. 08, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Authentication
-
4.3
MEDIUMCVE-2024-32124
An improper access control vulnerability [CWE-284] in FortiIsolator version 2.4.4, version 2.4.3, 2.3 all versions logging component may allow a remote authenticated read-only attacker to alter logs via a crafted HTTP request.... Read more
Affected Products : fortiisolator- Published: Jul. 18, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Authorization
-
6.7
MEDIUMCVE-2024-27779
An insufficient session expiration vulnerability [CWE-613] in FortiSandbox FortiSandbox version 4.4.4 and below, version 4.2.6 and below, 4.0 all versions, 3.2 all versions and FortiIsolator version 2.4 and below, 2.3 all versions, 2.2 all versions, 2.1 a... Read more
- Published: Jul. 18, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Authentication
-
7.2
HIGHCVE-2025-31104
An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability [CWE-78] in FortiADC 7.6.0 through 7.6.1, 7.4.0 through 7.4.6, 7.2.0 through 7.2.7, 7.1.0 through 7.1.4, 7.0 all versions, 6.2 all versions, 6.1 al... Read more
Affected Products : fortiadc- Published: Jun. 10, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Injection
-
9.8
CRITICALCVE-2025-6965
There exists a vulnerability in SQLite versions before 3.50.2 where the number of aggregate terms could exceed the number of columns available. This could lead to a memory corruption issue. We recommend upgrading to version 3.50.2 or above.... Read more
Affected Products : sqlite- Published: Jul. 15, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Memory Corruption
-
8.5
HIGHCVE-2025-6232
An improper validation vulnerability was reported in Lenovo Vantage that under certain conditions could allow a local attacker to execute code with elevated permissions by modifying specific registry locations.... Read more
- Published: Jul. 17, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Authorization
-
8.5
HIGHCVE-2025-6231
An improper validation vulnerability was reported in Lenovo Vantage that under certain conditions could allow a local attacker to execute code with elevated permissions by modifying an application configuration file.... Read more
- Published: Jul. 17, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Misconfiguration