Search

Search Results (317640 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-12553 2 Azure-access, Azure Access Technology 6 Blu-ic2, Blu-ic2 Firmware, Blu-ic4 and 3 more 2025-11-10 9.8 Critical
Email Server Certificate Verification Disabled.This issue affects BLU-IC2: through 1.19.5; BLU-IC4: through 1.19.5.
CVE-2025-64687 2025-11-10 5.4 Medium
In JetBrains YouTrack before 2025.3.104432 improper access control allowed modify MCP tool logic
CVE-2025-12554 2 Azure-access, Azure Access Technology 6 Blu-ic2, Blu-ic2 Firmware, Blu-ic4 and 3 more 2025-11-10 9.8 Critical
Missing Security Headers.This issue affects BLU-IC2: through 1.19.5; BLU-IC4: through 1.19.5.
CVE-2025-12599 2 Azure-access, Azure Access Technology 6 Blu-ic2, Blu-ic2 Firmware, Blu-ic4 and 3 more 2025-11-10 9.8 Critical
Multiple Devices are Sharing the Same Secrets for SDKSocket (TCP/5000).This issue affects BLU-IC2: through 1.19.5; BLU-IC4: through 1.19.5.
CVE-2025-64688 2025-11-10 7.4 High
In JetBrains YouTrack before 2025.3.104432 missing VCS URL validation allowed delegation to unauthorized repositories from the Junie widget
CVE-2025-12600 2 Azure-access, Azure Access Technology 6 Blu-ic2, Blu-ic2 Firmware, Blu-ic4 and 3 more 2025-11-10 9.8 Critical
Web UI Malfunction when setting unexpected locale via API.This issue affects BLU-IC2: through 1.19.5; BLU-IC4: through 1.19.5.
CVE-2025-64689 2025-11-10 9.6 Critical
In JetBrains YouTrack before 2025.3.104432 misconfiguration in the Junie could lead to exposure of the global Junie token
CVE-2021-33044 1 Dahuasecurity 38 Ipc-hum7xxx, Ipc-hum7xxx Firmware, Ipc-hx3xxx and 35 more 2025-11-10 9.8 Critical
The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.
CVE-2021-33045 1 Dahuasecurity 36 Ipc-hum7xxx, Ipc-hum7xxx Firmware, Ipc-hx3xxx and 33 more 2025-11-10 9.8 Critical
The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.
CVE-2022-0543 3 Canonical, Debian, Redis 3 Ubuntu Linux, Debian Linux, Redis 2025-11-10 10.0 Critical
It was discovered, that redis, a persistent key-value database, due to a packaging issue, is prone to a (Debian-specific) Lua sandbox escape, which could result in remote code execution.
CVE-2021-36260 1 Hikvision 512 Ds-2cd2021g1-i\(w\), Ds-2cd2021g1-i\(w\) Firmware, Ds-2cd2023g2-i\(u\) and 509 more 2025-11-10 9.8 Critical
A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
CVE-2021-40655 1 Dlink 2 Dir-605l, Dir-605l Firmware 2025-11-10 7.5 High
An informtion disclosure issue exists in D-LINK-DIR-605 B2 Firmware Version : 2.01MT. An attacker can obtain a user name and password by forging a post request to the / getcfg.php page
CVE-2021-40870 1 Aviatrix 1 Controller 2025-11-10 9.8 Critical
An issue was discovered in Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file with a dangerous type is possible, which allows an unauthenticated user to execute arbitrary code via directory traversal.
CVE-2021-42237 1 Sitecore 1 Experience Platform 2025-11-10 9.8 Critical
Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an insecure deserialization attack where it is possible to achieve remote command execution on the machine. No authentication or special configuration is required to exploit this vulnerability.
CVE-2021-42258 1 Bqe 1 Billquick Web Suite 2025-11-10 9.8 Critical
BQE BillQuick Web Suite 2018 through 2021 before 22.0.9.1 allows SQL injection for unauthenticated remote code execution, as exploited in the wild in October 2021 for ransomware installation. SQL injection can, for example, use the txtID (aka username) parameter. Successful exploitation can include the ability to execute arbitrary code as MSSQLSERVER$ via xp_cmdshell.
CVE-2021-44207 1 Acclaimsystems 1 Usaherds 2025-11-10 8.1 High
Acclaim USAHERDS through 7.4.0.1 uses hard-coded credentials.
CVE-2025-4795 1 Schoolcms 1 Schoolcms 2025-11-10 4.7 Medium
A vulnerability classified as critical has been found in gongfuxiang schoolcms 2.3.1. This affects the function SaveInfo of the file /index.php?m=Admin&c=article&a=SaveInfo. The manipulation of the argument ID leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2021-31755 1 Tenda 2 Ac11, Ac11 Firmware 2025-11-10 9.8 Critical
An issue was discovered on Tenda AC11 devices with firmware through 02.03.01.104_CN. A stack buffer overflow vulnerability in /goform/setmac allows attackers to execute arbitrary code on the system via a crafted post request.
CVE-2020-8816 1 Pi-hole 1 Pi-hole 2025-11-10 7.2 High
Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote Code Execution by privileged dashboard users via a crafted DHCP static lease.
CVE-2020-8657 1 Eyesofnetwork 1 Eyesofnetwork 2025-11-10 9.8 Critical
An issue was discovered in EyesOfNetwork 5.3. The installation uses the same API key (hardcoded as EONAPI_KEY in include/api_functions.php for API version 2.4.2) by default for all installations, hence allowing an attacker to calculate/guess the admin access token.