Filtered by NVD-CWE-noinfo
Total 31987 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-30194 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-06-24 7.5 High
Windows WebBrowser Control Remote Code Execution Vulnerability
CVE-2022-30176 1 Microsoft 1 Azure Real Time Operating System Guix Studio 2025-06-24 7.8 High
Azure RTOS GUIX Studio Remote Code Execution Vulnerability
CVE-2022-30175 1 Microsoft 1 Azure Real Time Operating System Guix Studio 2025-06-24 7.8 High
Azure RTOS GUIX Studio Remote Code Execution Vulnerability
CVE-2025-30281 1 Adobe 1 Coldfusion 2025-06-24 9.1 Critical
ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Access Control vulnerability that could result in arbitrary code execution. A high-privileged attacker could leverage this vulnerability to access or modify sensitive data without proper authorization. Exploitation of this issue does not require user interaction, and scope is changed.
CVE-2022-44794 1 Objectfirst 1 Ootbi 2025-06-24 8.8 High
An issue was discovered in Object First Ootbi BETA build 1.0.7.712. Management protocol has a flow which allows a remote attacker to execute arbitrary Bash code with root privileges. The command that sets the hostname doesn't validate input parameters. As a result, arbitrary data goes directly to the Bash interpreter. An attacker would need credentials to exploit this vulnerability. This is fixed in Object First Ootbi BETA build 1.0.13.1611.
CVE-2024-11698 2 Apple, Mozilla 4 Macos, Firefox, Firefox Esr and 1 more 2025-06-24 9.8 Critical
A flaw in handling fullscreen transitions may have inadvertently caused the application to become stuck in fullscreen mode when a modal dialog was opened during the transition. This issue left users unable to exit fullscreen mode using standard actions like pressing "Esc" or accessing right-click menus, resulting in a disrupted browsing experience until the browser is restarted. *This bug only affects the application when running on macOS. Other operating systems are unaffected.* This vulnerability affects Firefox < 133, Firefox ESR < 128.5, Thunderbird < 133, and Thunderbird < 128.5.
CVE-2024-31483 2 Arubanetworks, Hp 3 Arubaos, Instant, Instantos 2025-06-24 4.9 Medium
An authenticated sensitive information disclosure vulnerability exists in the CLI service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to read arbitrary files in the underlying operating system.
CVE-2023-51142 1 Zkteco 1 Biotime 2025-06-24 7.5 High
An issue in ZKTeco BioTime v.8.5.4 and before allows a remote attacker to obtain sensitive information.
CVE-2024-11184 1 Wp Enable Svg Project 1 Wp Enable Svg 2025-06-24 4.8 Medium
The wp-enable-svg WordPress plugin through 0.7 does not sanitize SVG files when uploaded, allowing for authors and above to upload SVGs containing malicious scripts
CVE-2024-8789 1 Lunary 1 Lunary 2025-06-23 N/A
Lunary-ai/lunary version git 105a3f6 is vulnerable to a Regular Expression Denial of Service (ReDoS) attack. The application allows users to upload their own regular expressions, which are then executed on the server side. Certain regular expressions can have exponential runtime complexity relative to the input size, leading to potential denial of service. An attacker can exploit this by submitting a specially crafted regular expression, causing the server to become unresponsive for an arbitrary length of time.
CVE-2025-26413 1 Apache 1 Kvrocks 2025-06-23 7.5 High
Improper Input Validation vulnerability in Apache Kvrocks. The SETRANGE command didn't check if the `offset` input is a positive integer and use it as an index of a string. So it will cause the server to crash due to its index isĀ  out of range. This issue affects Apache Kvrocks: through 2.11.1. Users are recommended to upgrade to version 2.12.0, which fixes the issue.
CVE-2023-52722 1 Artifex 1 Ghostscript 2025-06-23 5.5 Medium
An issue was discovered in Artifex Ghostscript before 10.03.1. psi/zmisc1.c, when SAFER mode is used, allows eexec seeds other than the Type 1 standard.
CVE-2025-30721 1 Oracle 1 Mysql Server 2025-06-23 4 Medium
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.0 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H).
CVE-2019-2483 1 Oracle 1 Istore 2025-06-23 N/A
Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iStore. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle iStore, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle iStore accessible data as well as unauthorized update, insert or delete access to some of Oracle iStore accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
CVE-2025-2558 1 The Wound Project 1 The Wound 2025-06-23 8.6 High
The-wound WordPress theme through 0.0.1 does not validate some parameters before using them to generate paths passed to include function/s, allowing unauthenticated users to perform LFI attacks and download arbitrary file from the server
CVE-2025-29976 1 Microsoft 1 Sharepoint Server 2025-06-23 7.8 High
Improper privilege management in Microsoft Office SharePoint allows an authorized attacker to elevate privileges locally.
CVE-2024-25678 1 Litespeedtech 1 Lsquic 2025-06-20 5.9 Medium
In LiteSpeed QUIC (LSQUIC) Library before 4.0.4, DCID validation is mishandled.
CVE-2024-24215 1 Cellinx 1 Nvt Web Server 2025-06-20 5.3 Medium
An issue in the component /cgi-bin/GetJsonValue.cgi of Cellinx NVT Web Server 5.0.0.014 allows attackers to leak configuration information via a crafted POST request.
CVE-2024-24736 1 Ypopsemail 1 Ypops\! 2025-06-20 7.5 High
The POP3 service in YahooPOPs (aka YPOPs!) 1.6 allows a remote denial of service (reboot) via a long string to TCP port 110, a related issue to CVE-2004-1558.
CVE-2024-23904 1 Jenkins 1 Log Command 2025-06-20 7.5 High
Jenkins Log Command Plugin 1.0.2 and earlier does not disable a feature of its command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read content from arbitrary files on the Jenkins controller file system.