Latest CVE Feed
-
4.3
MEDIUMCVE-2024-37167
Tuleap is an Open Source Suite to improve management of software developments and collaboration. Users are able to see backlog items that they should not see. This issue has been patched in Tuleap Community Edition version 15.9.99.97.... Read more
Affected Products : tuleap- Published: Jun. 25, 2024
- Modified: Aug. 22, 2025
-
4.6
MEDIUMCVE-2025-27402
Tuleap is an Open Source Suite to improve management of software developments and collaboration. Tuleap is missing CSRF protections on tracker fields administrative operations. An attacker could use this vulnerability to trick victims into removing or upd... Read more
Affected Products : tuleap- Published: Mar. 04, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Cross-Site Request Forgery
-
9.8
CRITICALCVE-2024-1305
tap-windows6 driver version 9.26 and earlier does not properly check the size data of incomming write operations which an attacker can use to overflow memory buffers, resulting in a bug check and potentially arbitrary code execution in kernel space... Read more
- Published: Jul. 08, 2024
- Modified: Aug. 22, 2025
-
5.3
MEDIUMCVE-2025-52899
Tuleap is an Open Source Suite created to facilitate management of software development and collaboration. In Tuleap Community Edition prior to version 16.9.99.1750843170 and Tuleap Enterprise Edition prior to 16.8-4 and 16.9-2, the forgot password form a... Read more
Affected Products : tuleap- Published: Jul. 29, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Authentication
-
4.3
MEDIUMCVE-2025-53902
Tuleap is an Open Source Suite created to facilitate management of software development and collaboration. In Tuleap Community Edition prior to version 16.9.99.1752585665 and Tuleap Enterprise Edition prior to 16.8-6 and 16.9-5, users may potentially acce... Read more
Affected Products : tuleap- Published: Jul. 29, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Authorization
-
7.8
HIGHCVE-2025-8672
MacOS version of GIMP bundles a Python interpreter that inherits the Transparency, Consent, and Control (TCC) permissions granted by the user to the main application bundle. An attacker with local user access can invoke this interpreter with arbitrary com... Read more
- Published: Aug. 11, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Authorization
-
4.3
MEDIUMCVE-2025-54129
HAXiam is a packaging wrapper for HAXcms which allows anyone to spawn their own microsite management platform. In versions 11.0.4 and below, the application returns a 200 response when requesting the data of a valid user and a 404 response when requesting... Read more
- Published: Jul. 21, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Information Disclosure
-
7.3
HIGHCVE-2025-54137
HAX CMS NodeJS allows users to manage their microsite universe with a NodeJS backend. Versions 11.0.9 and below were distributed with hardcoded default credentials for the user and superuser accounts. Additionally, the application has default private keys... Read more
- Published: Jul. 22, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Authentication
-
6.1
MEDIUMCVE-2025-54139
HAX CMS allows users to manage their microsite universe with a NodeJS or PHP backend. In haxcms-nodejs versions 11.0.12 and below and in haxcms-php versions 11.0.7 and below, all pages within the HAX CMS application do not contain headers to prevent other... Read more
- Published: Jul. 23, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Cross-Site Request Forgery
-
7.5
HIGHCVE-2024-12812
The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting WordPress plugin before 1.13.4 is affected by an IDOR issue where employees can manipulate parameters to access the data of terminated employees.... Read more
Affected Products : wp_erp- Published: May. 15, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Authorization
-
5.9
MEDIUMCVE-2017-9371
In BlackBerry QNX Software Development Platform (SDP) 6.6.0 and 6.5.0 SP1 and earlier, a loss of integrity vulnerability in the default configuration of the QNX SDP could allow an attacker being able to reduce the entropy of the PRNG, making other blended... Read more
Affected Products : qnx_software_development_platform- EPSS Score: %0.24
- Published: Nov. 14, 2017
- Modified: Aug. 22, 2025
-
9.6
CRITICALCVE-2017-3891
In BlackBerry QNX Software Development Platform (SDP) 6.6.0, an elevation of privilege vulnerability in the default configuration of the QNX SDP with QNet enabled on networks comprising two or more QNet nodes could allow an attacker to access local and re... Read more
Affected Products : qnx_software_development_platform- EPSS Score: %0.30
- Published: Nov. 14, 2017
- Modified: Aug. 22, 2025
-
7.7
HIGHCVE-2022-4967
strongSwan versions 5.9.2 through 5.9.5 are affected by authorization bypass through improper validation of certificate with host mismatch (CWE-297). When certificates are used to authenticate clients in TLS-based EAP methods, the IKE or EAP identity supp... Read more
- Published: May. 14, 2024
- Modified: Aug. 22, 2025
-
7.5
HIGHCVE-2025-54989
Firebird is a relational database. Prior to versions 3.0.13, 4.0.6, and 5.0.3, there is an XDR message parsing NULL pointer dereference denial-of-service vulnerability in Firebird. This specific flaw exists within the parsing of xdr message from client. I... Read more
Affected Products : firebird- Published: Aug. 15, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Denial of Service
-
8.8
HIGHCVE-2025-24975
Firebird is a relational database. Prior to snapshot versions 4.0.6.3183, 5.0.2.1610, and 6.0.0.609, Firebird is vulnerable if ExtConnPoolSize is not set equal to 0. If connections stored in ExtConnPool are not verified for presence and suitability of the... Read more
Affected Products : firebird- Published: Aug. 15, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Cryptography
-
8.8
HIGHCVE-2024-25575
A type confusion vulnerability vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a Lock object. A specially crafted Javascript code inside a malicious PDF document can trigger this vulnerability, which can lead to memory corruption and r... Read more
- Published: Apr. 30, 2024
- Modified: Aug. 22, 2025
-
8.8
HIGHCVE-2024-25648
A use-after-free vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a ComboBox widget. A specially crafted JavaScript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption... Read more
- Published: Apr. 30, 2024
- Modified: Aug. 22, 2025
-
8.8
HIGHCVE-2024-25938
A use-after-free vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a Barcode widget. A specially crafted JavaScript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption ... Read more
- Published: Apr. 30, 2024
- Modified: Aug. 22, 2025
-
9.8
CRITICALCVE-2023-49606
A use-after-free vulnerability exists in the HTTP Connection Headers parsing in Tinyproxy 1.11.1 and Tinyproxy 1.10.0. A specially crafted HTTP header can trigger reuse of previously freed memory, which leads to memory corruption and could lead to remote ... Read more
Affected Products : tinyproxy- Published: May. 01, 2024
- Modified: Aug. 22, 2025
-
9.8
CRITICALCVE-2023-47212
A heap-based buffer overflow vulnerability exists in the comment functionality of stb _vorbis.c v1.22. A specially crafted .ogg file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability.... Read more
- Published: May. 01, 2024
- Modified: Aug. 22, 2025