Vulnerabilities (CVE)

Total 305870 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-48288 1 Tp-link 2 Tl-ipc42c, Tl-ipc42c Firmware 2025-08-15 N/A 8.0 HIGH
TP-Link TL-IPC42C V4.0_20211227_1.0.16 is vulnerable to command injection due to the lack of malicious code verification on both the frontend and backend.
CVE-2024-49541 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2025-08-15 N/A 5.5 MEDIUM
Illustrator versions 29.0.0, 28.7.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-6971 1 Lollms 1 Lollms-webui 2025-08-15 N/A 4.4 MEDIUM
A path traversal vulnerability exists in the parisneo/lollms-webui repository, specifically in the `lollms_file_system.py` file. The functions `add_rag_database`, `toggle_mount_rag_database`, and `vectorize_folder` do not implement security measures such as `sanitize_path_from_endpoint` or `sanitize_path`. This allows an attacker to perform vectorize operations on `.sqlite` files in any directory on the victim's computer, potentially installing multiple packages and causing a crash.
CVE-2025-2013 1 Ashlar 1 Cobalt 2025-08-15 N/A 7.8 HIGH
Ashlar-Vellum Cobalt CO File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CO files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25186.
CVE-2025-20180 1 Cisco 21 Asyncos, Secure Email And Web Manager M170, Secure Email And Web Manager M190 and 18 more 2025-08-15 N/A 4.8 MEDIUM
A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager and Secure Email Gateway could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have valid credentials for a user account with at least the role of Operator.
CVE-2024-0844 1 Felixmoira 1 Ai Popup 2025-08-15 N/A 4.7 MEDIUM
The Popup More Popups, Lightboxes, and more popup modules plugin for WordPress is vulnerable to Local File Inclusion in version 2.1.6 via the ycfChangeElementData() function. This makes it possible for authenticated attackers, with administrator-level access and above, to include and execute arbitrary files ending with "Form.php" on the server , allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.
CVE-2024-13046 1 Ashlar 1 Cobalt 2025-08-15 N/A 7.8 HIGH
Ashlar-Vellum Cobalt CO File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CO files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24867.
CVE-2024-1242 1 Leap13 1 Premium Addons For Elementor 2025-08-15 N/A 6.4 MEDIUM
The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the button onclick attribute in all versions up to, and including, 4.10.18 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2024-1522 1 Lollms 1 Lollms Web Ui 2025-08-15 N/A 8.8 HIGH
A Cross-Site Request Forgery (CSRF) vulnerability in the parisneo/lollms-webui project allows remote attackers to execute arbitrary code on a victim's system. The vulnerability stems from the `/execute_code` API endpoint, which does not properly validate requests, enabling an attacker to craft a malicious webpage that, when visited by a victim, submits a form to the victim's local lollms-webui instance to execute arbitrary OS commands. This issue allows attackers to take full control of the victim's system without requiring direct network access to the vulnerable application.
CVE-2024-1646 1 Lollms 1 Lollms-webui 2025-08-15 N/A 8.2 HIGH
parisneo/lollms-webui is vulnerable to authentication bypass due to insufficient protection over sensitive endpoints. The application checks if the host parameter is not '0.0.0.0' to restrict access, which is inadequate when the application is bound to a specific interface, allowing unauthorized access to endpoints such as '/restart_program', '/update_software', '/check_update', '/start_recording', and '/stop_recording'. This vulnerability can lead to denial of service, unauthorized disabling or overriding of recordings, and potentially other impacts if certain features are enabled in the configuration.
CVE-2024-21459 1 Qualcomm 350 Ar8035, Ar8035 Firmware, Ar9380 and 347 more 2025-08-15 N/A 6.5 MEDIUM
Information disclosure while handling beacon or probe response frame in STA.
CVE-2024-21803 1 Linux 1 Linux Kernel 2025-08-15 N/A 3.5 LOW
Use After Free vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (bluetooth modules) allows Local Execution of Code. This vulnerability is associated with program files https://gitee.Com/anolis/cloud-kernel/blob/devel-5.10/net/bluetooth/af_bluetooth.C. This issue affects Linux kernel: from v2.6.12-rc2 before v6.8-rc1.
CVE-2024-34949 1 Likeshop 1 Likeshop 2025-08-15 N/A 8.2 HIGH
SQL injection vulnerability in Likeshop before 2.5.7 allows attackers to run abitrary SQL commands via the function OrderLogic::getOrderList function, exploited at the /admin/order/lists.html endpoint.
CVE-2021-30187 2 Codesys, Wago 55 Runtime Toolkit, 750-8202, 750-8202 Firmware and 52 more 2025-08-15 4.6 MEDIUM 5.3 MEDIUM
CODESYS V2 runtime system SP before 2.4.7.55 has Improper Neutralization of Special Elements used in an OS Command.
CVE-2021-30188 2 Codesys, Wago 55 V2 Runtime System Sp, 750-8202, 750-8202 Firmware and 52 more 2025-08-15 7.5 HIGH 9.8 CRITICAL
CODESYS V2 runtime system SP before 2.4.7.55 has a Stack-based Buffer Overflow.
CVE-2021-30189 2 Codesys, Wago 55 V2 Web Server, 750-8202, 750-8202 Firmware and 52 more 2025-08-15 7.5 HIGH 9.8 CRITICAL
CODESYS V2 Web-Server before 1.1.9.20 has a Stack-based Buffer Overflow.
CVE-2021-30190 2 Codesys, Wago 55 V2 Web Server, 750-8202, 750-8202 Firmware and 52 more 2025-08-15 7.5 HIGH 9.8 CRITICAL
CODESYS V2 Web-Server before 1.1.9.20 has Improper Access Control.
CVE-2021-30191 2 Codesys, Wago 55 V2 Web Server, 750-8202, 750-8202 Firmware and 52 more 2025-08-15 5.0 MEDIUM 7.5 HIGH
CODESYS V2 Web-Server before 1.1.9.20 has a a Buffer Copy without Checking the Size of the Input.
CVE-2021-30192 2 Codesys, Wago 55 V2 Web Server, 750-8202, 750-8202 Firmware and 52 more 2025-08-15 7.5 HIGH 9.8 CRITICAL
CODESYS V2 Web-Server before 1.1.9.20 has an Improperly Implemented Security Check.
CVE-2021-30193 2 Codesys, Wago 55 V2 Web Server, 750-8202, 750-8202 Firmware and 52 more 2025-08-15 7.5 HIGH 9.8 CRITICAL
CODESYS V2 Web-Server before 1.1.9.20 has an Out-of-bounds Write.