Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 3.3

    LOW
    CVE-2024-23211

    A privacy issue was addressed with improved handling of user preferences. This issue is fixed in watchOS 10.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A user's private browsing activity may be visible in Set... Read more

    Affected Products : macos iphone_os watchos safari ipados
    • Published: Jan. 23, 2024
    • Modified: Jun. 20, 2025
  • 5.4

    MEDIUM
    CVE-2024-23183

    Cross-site scripting vulnerability in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.7, Ver.3.0.x series versions prior to Ver.3.0.29, Ver.2.11.x series versions prior to Ver.2.11.58, Ver.2.10.x series versions prior to Ver.2.10.50, and Ver.2.9.0 a... Read more

    Affected Products : a-blog_cms
    • Published: Jan. 23, 2024
    • Modified: Jun. 20, 2025
  • 6.1

    MEDIUM
    CVE-2024-23181

    Cross-site scripting vulnerability in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.7, Ver.3.0.x series versions prior to Ver.3.0.29, Ver.2.11.x series versions prior to Ver.2.11.58, Ver.2.10.x series versions prior to Ver.2.10.50, and Ver.2.9.0 a... Read more

    Affected Products : a-blog_cms
    • Published: Jan. 23, 2024
    • Modified: Jun. 20, 2025
  • 5.5

    MEDIUM
    CVE-2024-23170

    An issue was discovered in Mbed TLS 2.x before 2.28.7 and 3.x before 3.5.2. There was a timing side channel in RSA private operations. This side channel could be sufficient for a local attacker to recover the plaintext. It requires the attacker to send a ... Read more

    Affected Products : mbed_tls
    • Published: Jan. 31, 2024
    • Modified: Jun. 20, 2025
  • 6.1

    MEDIUM
    CVE-2024-23032

    Cross Site Scripting vulnerability in num parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted URL.... Read more

    Affected Products : eyoucms
    • Published: Feb. 01, 2024
    • Modified: Jun. 20, 2025
  • 9.8

    CRITICAL
    CVE-2024-22751

    D-Link DIR-882 DIR882A1_FW130B06 was discovered to contain a stack overflow via the sub_477AA0 function.... Read more

    Affected Products : dir-882_a1_firmware dir-882_a1
    • Published: Jan. 24, 2024
    • Modified: Jun. 20, 2025
  • 9.8

    CRITICAL
    CVE-2024-22662

    TOTOLINK A3700R_V9.1.2u.6165_20211012 has a stack overflow vulnerability via setParentalRules... Read more

    Affected Products : a3700r_firmware a3700r
    • Published: Jan. 23, 2024
    • Modified: Jun. 20, 2025
  • 9.8

    CRITICAL
    CVE-2024-22660

    TOTOLINK_A3700R_V9.1.2u.6165_20211012has a stack overflow vulnerability via setLanguageCfg... Read more

    Affected Products : a3700r_firmware a3700r
    • Published: Jan. 23, 2024
    • Modified: Jun. 20, 2025
  • 5.3

    MEDIUM
    CVE-2024-22648

    A Blind SSRF vulnerability exists in the "Crawl Meta Data" functionality of SEO Panel version 4.10.0. This makes it possible for remote attackers to scan ports in the local environment.... Read more

    Affected Products : seo_panel
    • Published: Jan. 30, 2024
    • Modified: Jun. 20, 2025
  • 6.1

    MEDIUM
    CVE-2024-22635

    WebCalendar v1.3.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /WebCalendarvqsmnseug2/edit_entry.php.... Read more

    Affected Products : webcalendar
    • Published: Jan. 25, 2024
    • Modified: Jun. 20, 2025
  • 5.4

    MEDIUM
    CVE-2024-22570

    A stored cross-site scripting (XSS) vulnerability in /install.php?m=install&c=index&a=step3 of GreenCMS v2.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.... Read more

    Affected Products : greencms
    • Published: Jan. 29, 2024
    • Modified: Jun. 20, 2025
  • 7.5

    HIGH
    CVE-2024-22523

    Directory Traversal vulnerability in Qiyu iFair version 23.8_ad0 and before, allows remote attackers to obtain sensitive information via uploadimage component.... Read more

    Affected Products : ifair
    • Published: Jan. 30, 2024
    • Modified: Jun. 20, 2025
  • 6.8

    MEDIUM
    CVE-2024-22366

    Active debug code exists in Yamaha wireless LAN access point devices. If a logged-in user who knows how to use the debug function accesses the device's management page, this function can be enabled by performing specific operations. As a result, an arbitr... Read more

    • Published: Jan. 24, 2024
    • Modified: Jun. 20, 2025
  • 5.5

    MEDIUM
    CVE-2024-21765

    Electronic Delivery Check System (Doboku) Ver.18.1.0 and earlier, Electronic Delivery Check System (Dentsu) Ver.12.1.0 and earlier, Electronic Delivery Check System (Kikai) Ver.10.1.0 and earlier, and Electronic delivery item Inspection Support SystemVer.... Read more

    • Published: Jan. 24, 2024
    • Modified: Jun. 20, 2025
  • 6.7

    MEDIUM
    CVE-2024-20013

    In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08471742; Issue ... Read more

    Affected Products : android mt6779 mt6781 mt6785 mt6789 mt6833 mt6835 mt6853 mt6853t mt6855 +48 more products
    • Published: Feb. 05, 2024
    • Modified: Jun. 20, 2025
  • 9.8

    CRITICAL
    CVE-2024-20011

    In alac decoder, there is a possible information disclosure due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08441146;... Read more

    Affected Products : android mt6985 mt8188t mt8168 mt8183 mt8188 mt8195 mt8167 mt8167s mt8173 +8 more products
    • Published: Feb. 05, 2024
    • Modified: Jun. 20, 2025
  • 8.8

    HIGH
    CVE-2024-20009

    In alac decoder, there is a possible out of bounds write due to an incorrect error handling. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441... Read more

    Affected Products : android mt6779 mt6785 mt6789 mt6833 mt6835 mt6853 mt6853t mt6855 mt6873 +24 more products
    • Published: Feb. 05, 2024
    • Modified: Jun. 20, 2025
  • 5.3

    MEDIUM
    CVE-2024-0853

    curl inadvertently kept the SSL session ID for connections in its cache even when the verify status (*OCSP stapling*) test failed. A subsequent transfer to the same hostname could then succeed if the session ID cache was still fresh, which then skipped th... Read more

    Affected Products : curl
    • Published: Feb. 03, 2024
    • Modified: Jun. 20, 2025
  • 8.8

    HIGH
    CVE-2024-0813

    Use after free in Reading Mode in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)... Read more

    Affected Products : fedora chrome edge_chromium
    • Published: Jan. 24, 2024
    • Modified: Jun. 20, 2025
  • 5.4

    MEDIUM
    CVE-2023-7089

    The Easy SVG Allow WordPress plugin through 1.0 does not sanitize uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.... Read more

    Affected Products : easy_svg_support
    • Published: Jan. 29, 2024
    • Modified: Jun. 20, 2025
Showing 20 of 293620 Results