Latest CVE Feed
-
9.8
CRITICALCVE-2024-54092
A vulnerability has been identified in Industrial Edge Device Kit - arm64 V1.17 (All versions), Industrial Edge Device Kit - arm64 V1.18 (All versions), Industrial Edge Device Kit - arm64 V1.19 (All versions), Industrial Edge Device Kit - arm64 V1.20 (All... Read more
Affected Products :- Published: Apr. 08, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Authentication
-
6.5
MEDIUMCVE-2021-22145
A memory disclosure vulnerability was identified in Elasticsearch 7.10.0 to 7.13.3 error reporting. A user with the ability to submit arbitrary queries to Elasticsearch could submit a malformed query that would result in an error message returned containi... Read more
- Published: Jul. 21, 2021
- Modified: Jul. 08, 2025
-
7.5
HIGHCVE-2019-19300
A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, KTK ATE530S, SIDOOR ATD430W, SIDOOR ATE530S COATED, SIDOOR ATE531S, SIMATIC ET 200AL IM 157-1 PN ... Read more
Affected Products : simatic_s7-1500_software_controller_firmware simatic_s7-1500_cpu_1511-1_pn_firmware simatic_s7-1500_cpu_1511f-1_pn_firmware simatic_s7-1500_cpu_1513-1_pn_firmware simatic_s7-1500_cpu_1513f-1_pn_firmware simatic_s7-1500_cpu_1515-2_pn_firmware simatic_s7-1500_cpu_1515f-2_pn_firmware simatic_s7-1500_cpu_1516-3_pn\/dp_firmware simatic_s7-1500_cpu_1516f-3_pn\/dp_firmware simatic_s7-1500_cpu_1517-3_pn\/dp_firmware +67 more products- Published: Apr. 14, 2020
- Modified: Jul. 08, 2025
-
9.8
CRITICALCVE-2024-12084
A heap-based buffer overflow flaw was found in the rsync daemon. This issue is due to improper handling of attacker-controlled checksum lengths (s2length) in the code. When MAX_DIGEST_LEN exceeds the fixed SUM_LENGTH (16 bytes), an attacker can write out ... Read more
Affected Products : enterprise_linux rsync linux grub2 libssh suse_linux nixos international_components_for_unicode arch_linux smartos +1 more products- Published: Jan. 15, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Memory Corruption
-
9.8
CRITICALCVE-2016-10033
The mailSend function in the isMail transport in PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted Sender property.... Read more
- Actively Exploited
- Published: Dec. 30, 2016
- Modified: Jul. 08, 2025
-
9.8
CRITICALCVE-2014-3931
fastping.c in MRLG (aka Multi-Router Looking Glass) before 5.5.0 allows remote attackers to cause an arbitrary memory write and memory corruption.... Read more
Affected Products : multi-router_looking_glass- Actively Exploited
- Published: Mar. 31, 2017
- Modified: Jul. 08, 2025
-
8.5
HIGHCVE-2025-1865
The kernel driver, accessible to low-privileged users, exposes a function that fails to properly validate the privileges of the calling process. This allows creating files at arbitrary locations with full user control, ultimately allowing for privilege es... Read more
Affected Products :- Published: Apr. 04, 2025
- Modified: Jul. 07, 2025
- Vuln Type: Authorization
-
9.8
CRITICALCVE-2023-51570
Voltronic Power ViewPower Pro Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Voltronic Power ViewPower Pro. Authentication is not req... Read more
Affected Products : viewpower- Published: Apr. 01, 2024
- Modified: Jul. 07, 2025
-
7.5
HIGHCVE-2023-51571
Voltronic Power ViewPower Pro SocketService Missing Authentication Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Voltronic Power ViewPower Pro. Authenticati... Read more
Affected Products : viewpower- Published: Apr. 01, 2024
- Modified: Jul. 07, 2025
-
9.8
CRITICALCVE-2023-51572
Voltronic Power ViewPower Pro getMacAddressByIp Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Voltronic Power ViewPower Pro. Authentication is not r... Read more
Affected Products : viewpower- Published: Apr. 01, 2024
- Modified: Jul. 07, 2025
-
9.8
CRITICALCVE-2023-51573
Voltronic Power ViewPower Pro updateManagerPassword Exposed Dangerous Function Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Voltronic Power ViewPower Pro. Authenticat... Read more
Affected Products : viewpower- Published: Apr. 01, 2024
- Modified: Jul. 07, 2025
-
3.3
LOWCVE-2024-27330
PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more
- Published: Apr. 01, 2024
- Modified: Jul. 07, 2025
-
3.3
LOWCVE-2024-27331
PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more
- Published: Apr. 01, 2024
- Modified: Jul. 07, 2025
-
3.3
LOWCVE-2024-27332
PDF-XChange Editor JPG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more
- Published: Apr. 01, 2024
- Modified: Jul. 07, 2025
-
7.3
HIGHCVE-2024-39003
amoyjs amoy common v1.0.10 was discovered to contain a prototype pollution via the function setValue. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.... Read more
Affected Products : common- Published: Jul. 01, 2024
- Modified: Jul. 07, 2025
-
6.3
MEDIUMCVE-2024-39002
rjrodger jsonic-next v2.12.1 was discovered to contain a prototype pollution via the function util.clone. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.... Read more
Affected Products : jsonic- Published: Jul. 01, 2024
- Modified: Jul. 07, 2025
-
6.5
MEDIUMCVE-2024-39000
adolph_dudu ratio-swiper v0.0.2 was discovered to contain a prototype pollution via the function parse. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.... Read more
Affected Products : swiper- Published: Jul. 01, 2024
- Modified: Jul. 07, 2025
-
6.5
MEDIUMCVE-2024-38997
adolph_dudu ratio-swiper v0.0.2 was discovered to contain a prototype pollution via the function extendDefaults. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.... Read more
Affected Products : swiper- Published: Jul. 01, 2024
- Modified: Jul. 07, 2025
-
5.0
MEDIUMCVE-2012-5972
Directory traversal vulnerability in the web server in SpecView 2.5 build 853 and earlier allows remote attackers to read arbitrary files via a ... (dot dot dot) in a URI.... Read more
Affected Products : specview- Published: Jan. 17, 2013
- Modified: Jul. 07, 2025
-
7.3
HIGHCVE-2024-38994
amoyjs amoy common v1.0.10 was discovered to contain a prototype pollution via the function extend. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.... Read more
Affected Products : common- Published: Jul. 01, 2024
- Modified: Jul. 07, 2025