Latest CVE Feed
-
8.8
HIGHCVE-2023-46272
Buffer Overflow vulnerability in Extreme Networks IQ Engine before 10.6r1a, and through 10.6r4 before 10.6r5, allows an attacker to execute arbitrary code via the implementation of the ah_auth service... Read more
Affected Products :- Published: Feb. 19, 2025
- Modified: Feb. 20, 2025
- Vuln Type: Memory Corruption
-
9.8
CRITICALCVE-2023-46271
Extreme Networks IQ Engine before 10.6r1a, and through 10.6r4 before 10.6r5, has a buffer overflow. This issue arises from the ah_webui service, which listens on TCP port 3009 by default.... Read more
Affected Products :- Published: Feb. 19, 2025
- Modified: Feb. 20, 2025
- Vuln Type: Memory Corruption
-
9.1
CRITICALCVE-2020-35546
Lexmark MX6500 LW75.JD.P296 and previous devices have Incorrect Access Control via the access control settings.... Read more
Affected Products :- Published: Feb. 19, 2025
- Modified: Feb. 20, 2025
- Vuln Type: Authorization
-
6.1
MEDIUMCVE-2020-13481
Certain Lexmark products through 2020-05-25 allow XSS which allows an attacker to obtain session credentials and other sensitive information.... Read more
Affected Products :- Published: Feb. 19, 2025
- Modified: Feb. 20, 2025
- Vuln Type: Cross-Site Scripting
-
2.3
LOWCVE-2025-24806
Authelia is an open-source authentication and authorization server providing two-factor authentication and single sign-on (SSO) for applications via a web portal. If users are allowed to sign in via both username and email the regulation system treats the... Read more
Affected Products : authelia- Published: Feb. 19, 2025
- Modified: Feb. 19, 2025
- Vuln Type: Authentication
-
4.4
MEDIUMCVE-2025-1118
A flaw was found in grub2. Grub's dump command is not blocked when grub is in lockdown mode, which allows the user to read any memory information, and an attacker may leverage this in order to extract signatures, salts, and other sensitive information fro... Read more
Affected Products : grub2- Published: Feb. 19, 2025
- Modified: Feb. 19, 2025
- Vuln Type: Information Disclosure
-
7.8
HIGHCVE-2025-0893
Symantec Diagnostic Tool (SymDiag), prior to 3.0.79, may be susceptible to a Privilege Escalation vulnerability.... Read more
Affected Products :- Published: Feb. 19, 2025
- Modified: Feb. 27, 2025
- Vuln Type: Authorization
-
5.4
MEDIUMCVE-2024-53974
Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be e... Read more
- Published: Feb. 19, 2025
- Modified: Feb. 19, 2025
- Vuln Type: Cross-Site Scripting
-
6.7
MEDIUMCVE-2024-45777
A flaw was found in grub2. The calculation of the translation buffer when reading a language .mo file in grub_gettext_getstr_from_position() may overflow, leading to a Out-of-bound write. This issue can be leveraged by an attacker to overwrite grub2's sen... Read more
- Published: Feb. 19, 2025
- Modified: Jul. 28, 2025
- Vuln Type: Memory Corruption
-
8.1
HIGHCVE-2020-10095
Various Lexmark devices have CSRF that allows an attacker to modify the configuration of the device.... Read more
Affected Products :- Published: Feb. 19, 2025
- Modified: Feb. 20, 2025
- Vuln Type: Cross-Site Request Forgery
-
5.4
MEDIUMCVE-2025-27089
Directus is a real-time API and App dashboard for managing SQL database content. In affected versions if there are two overlapping policies for the `update` action that allow access to different fields, instead of correctly checking access permissions aga... Read more
Affected Products : directus- Published: Feb. 19, 2025
- Modified: Feb. 27, 2025
- Vuln Type: Authorization
-
8.5
HIGHCVE-2025-24965
crun is an open source OCI Container Runtime fully written in C. In affected versions A malicious container image could trick the krun handler into escaping the root filesystem, allowing file creation or modification on the host. No special permissions ar... Read more
Affected Products : crun- Published: Feb. 19, 2025
- Modified: Feb. 19, 2025
- Vuln Type: Path Traversal
-
8.8
HIGHCVE-2025-1426
Heap buffer overflow in GPU in Google Chrome on Android prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)... Read more
- Published: Feb. 19, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Memory Corruption
-
8.8
HIGHCVE-2025-1006
Use after free in Network in Google Chrome prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted web app. (Chromium security severity: Medium)... Read more
- Published: Feb. 19, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Memory Corruption
-
8.8
HIGHCVE-2025-0999
Heap buffer overflow in V8 in Google Chrome prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)... Read more
- Published: Feb. 19, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Memory Corruption
-
8.2
HIGHCVE-2024-52541
Dell Client Platform BIOS contains a Weak Authentication vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Elevation of Privileges.... Read more
Affected Products :- Published: Feb. 19, 2025
- Modified: Feb. 19, 2025
- Vuln Type: Authentication
-
8.2
HIGHCVE-2023-47160
IBM Cognos Controller 11.0.0 through 11.0.1 FP3 and IBM Controller 11.1.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or ... Read more
- Published: Feb. 19, 2025
- Modified: Jul. 25, 2025
- Vuln Type: XML External Entity
-
6.1
MEDIUMCVE-2025-20211
A vulnerability in the web-based management interface of Cisco BroadWorks Application Delivery Platform could allow an unauthenticated, remote attacker to conduct a cross-site scripting attack against a user of the interface. This vulnerability exists ... Read more
- Published: Feb. 19, 2025
- Modified: Feb. 19, 2025
- Vuln Type: Cross-Site Scripting
-
4.4
MEDIUMCVE-2025-20158
A vulnerability in the debug shell of Cisco Video Phone 8875 and Cisco Desk Phone 9800 Series could allow an authenticated, local attacker to access sensitive information on an affected device. To exploit this vulnerability, the attacker must have valid a... Read more
Affected Products :- Published: Feb. 19, 2025
- Modified: Feb. 19, 2025
- Vuln Type: Information Disclosure
-
5.8
MEDIUMCVE-2025-20153
A vulnerability in the email filtering mechanism of Cisco Secure Email Gateway could allow an unauthenticated, remote attacker to bypass the configured rules and allow emails that should have been denied to flow through an affected device. This ... Read more
Affected Products : secure_email_gateway- Published: Feb. 19, 2025
- Modified: Jul. 31, 2025
- Vuln Type: Misconfiguration