Total 303177 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-1000217 1 Davegamble 1 Cjson 2025-07-22 N/A
Dave Gamble cJSON version 1.7.3 and earlier contains a CWE-416: Use After Free vulnerability in cJSON library that can result in Possible crash, corruption of data or even RCE. This attack appear to be exploitable via Depends on how application uses cJSON library. If application provides network interface then can be exploited over a network, otherwise just local.. This vulnerability appears to have been fixed in 1.7.4.
CVE-2025-7953 1 Sanluan 1 Publiccms 2025-07-22 3.5 Low
A vulnerability, which was classified as problematic, has been found in Sanluan PublicCMS up to 5.202506.a. This issue affects some unknown processing of the file publiccms-parent/publiccms/src/main/webapp/resource/plugins/pdfjs/viewer.html. The manipulation of the argument File leads to open redirect. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The patch is named f1af17af004ca9345c6fe4d5936d87d008d26e75. It is recommended to apply a patch to fix this issue.
CVE-2025-51482 2025-07-22 8.8 High
Remote Code Execution in letta.server.rest_api.routers.v1.tools.run_tool_from_source in letta-ai Letta 0.7.12 allows remote attackers to execute arbitrary Python code and system commands via crafted payloads to the /v1/tools/run endpoint, bypassing intended sandbox restrictions.
CVE-2025-51463 2025-07-22 7 High
Path Traversal in restore_run_backup() in AIM 3.28.0 allows remote attackers to write arbitrary files to the server's filesystem via a crafted backup tar file submitted to the run_instruction API, which is extracted without path validation during restoration.
CVE-2025-44653 2025-07-22 7.5 High
In H3C GR2200 MiniGR1A0V100R016, the USERLIMIT_GLOBAL option is set to 0 in the /etc/bftpd.conf. This can cause DoS attacks when unlimited users are connected.
CVE-2025-44652 2025-07-22 7.5 High
In Netgear RAX30 V1.0.10.94_3, the USERLIMIT_GLOBAL option is set to 0 in multiple bftpd-related configuration files. This can cause DoS attacks when unlimited users are connected.
CVE-2025-24474 1 Fortinet 4 Fortianalyzer, Fortianalyzer Cloud, Fortimanager and 1 more 2025-07-22 2.6 Low
An Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability [CWE-89] in FortiManager 7.6.0 through 7.6.1, 7.4.0 through 7.4.6, 7.2 all versions, 7.0 all versions, 6.4 all versions; FortiManager Cloud 7.4.1 through 7.4.6, 7.2 all versions, 7.0 all versions, 6.4 all versions; FortiAnalyzer 7.6.0 through 7.6.1, 7.4.0 through 7.4.6, 7.2 all versions, 7.0 all versions, 6.4 all versions; and FortiAnalyzer Cloud 7.4.1 through 7.4.6, 7.2 all versions, 7.0 all versions, 6.4 all versions may allow an authenticated attacker with high privilege to extract database information via crafted requests.
CVE-2024-20338 2 Cisco, Linux 2 Secure Client, Linux Kernel 2025-07-22 7.3 High
A vulnerability in the ISE Posture (System Scan) module of Cisco Secure Client for Linux could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to the use of an uncontrolled search path element. An attacker could exploit this vulnerability by copying a malicious library file to a specific directory in the filesystem and persuading an administrator to restart a specific process. A successful exploit could allow the attacker to execute arbitrary code on an affected device with root privileges.
CVE-2025-20206 2 Cisco, Microsoft 2 Secure Client, Windows 2025-07-22 7.1 High
A vulnerability in the interprocess communication (IPC) channel of Cisco Secure Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected device if the Secure Firewall Posture Engine, formerly HostScan, is installed on Cisco Secure Client. This vulnerability is due to insufficient validation of resources that are loaded by the application at run time. An attacker could exploit this vulnerability by sending a crafted IPC message to a specific Cisco Secure Client process. A successful exploit could allow the attacker to execute arbitrary code on the affected machine with SYSTEM privileges. To exploit this vulnerability, the attacker must have valid user credentials on the Windows system.
CVE-2024-20391 2 Cisco, Microsoft 2 Secure Client, Windows 2025-07-22 6.8 Medium
A vulnerability in the Network Access Manager (NAM) module of Cisco Secure Client could allow an unauthenticated attacker with physical access to an affected device to elevate privileges to SYSTEM. This vulnerability is due to a lack of authentication on a specific function. A successful exploit could allow the attacker to execute arbitrary code with SYSTEM privileges on an affected device.
CVE-2024-20337 4 Apple, Cisco, Linux and 1 more 4 Macos, Secure Client, Linux Kernel and 1 more 2025-07-22 8.2 High
A vulnerability in the SAML authentication process of Cisco Secure Client could allow an unauthenticated, remote attacker to conduct a carriage return line feed (CRLF) injection attack against a user. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link while establishing a VPN session. A successful exploit could allow the attacker to execute arbitrary script code in the browser or access sensitive, browser-based information, including a valid SAML token. The attacker could then use the token to establish a remote access VPN session with the privileges of the affected user. Individual hosts and services behind the VPN headend would still need additional credentials for successful access.
CVE-2025-24471 1 Fortinet 2 Fortios, Fortisase 2025-07-22 6 Medium
AnĀ Improper Certificate Validation vulnerability [CWE-295] in FortiOS version 7.6.1 and below, version 7.4.7 and below may allow an EAP verified remote user to connect from FortiClient via revoked certificate.
CVE-2025-25250 1 Fortinet 2 Fortios, Fortisase 2025-07-22 3.9 Low
An Exposure of Sensitive Information to an Unauthorized Actor vulnerability [CWE-200] in FortiOS version 7.6.0, version 7.4.7 and below, 7.2 all versions, 7.0 all versions, 6.4 all versions SSL-VPN web-mode may allow an authenticated user to access full SSL-VPN settings via crafted URL.
CVE-2022-47213 1 Microsoft 1 365 Apps 2025-07-22 7.8 High
Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2022-47212 1 Microsoft 1 365 Apps 2025-07-22 7.8 High
Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2022-47211 1 Microsoft 1 365 Apps 2025-07-22 7.8 High
Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2022-44713 1 Microsoft 2 Office, Office Long Term Servicing Channel 2025-07-22 7.5 High
Microsoft Outlook for Mac Spoofing Vulnerability
CVE-2022-44710 1 Microsoft 1 Windows 11 2025-07-22 7.8 High
DirectX Graphics Kernel Elevation of Privilege Vulnerability
CVE-2022-44699 1 Microsoft 1 Azure Network Watcher Agent 2025-07-22 5.5 Medium
Azure Network Watcher Agent Security Feature Bypass Vulnerability
CVE-2022-44689 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2019 and 2 more 2025-07-22 7.8 High
Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability