Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2024-57727

🚨 Marked as known exploited on February 13th, 2025 (2 months ago).
Description: SimpleHelp remote support software v5.5.7 and before is vulnerable to multiple path traversal vulnerabilities that enable unauthenticated remote attackers to download arbitrary files from the SimpleHelp host via crafted HTTP requests. These files include server configuration files containing various secrets and hashed user passwords.

CVSS: HIGH (7.5)

EPSS Score: 0.47%

Source: CVE
January 16th, 2025 (3 months ago)

CVE-2024-29059

🚨 Marked as known exploited on February 4th, 2025 (2 months ago).
Description: .NET Framework Information Disclosure Vulnerability

CVSS: HIGH (7.5)

EPSS Score: 2.37%

Source: CVE
January 1st, 2025 (4 months ago)

CVE-2024-3393

🚨 Marked as known exploited on December 27th, 2024 (4 months ago).
Description: A Denial of Service vulnerability in the DNS Security feature of Palo Alto Networks PAN-OS software allows an unauthenticated attacker to send a malicious packet through the data plane of the firewall that reboots the firewall. Repeated attempts to trigger this condition will cause the firewall to enter maintenance mode.

CVSS: HIGH (8.7)

EPSS Score: 0.78%

Source: CVE
December 31st, 2024 (4 months ago)

CVE-2024-53150

🚨 Marked as known exploited on April 8th, 2025 (11 days ago).
Description: In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: Fix out of bounds reads when finding clock sources The current USB-audio driver code doesn't check bLength of each descriptor at traversing for clock descriptors. That is, when a device provides a bogus descriptor with a shorter bLength, the driver might hit out-of-bounds reads. For addressing it, this patch adds sanity checks to the validator functions for the clock descriptor traversal. When the descriptor length is shorter than expected, it's skipped in the loop. For the clock source and clock multiplier descriptors, we can just check bLength against the sizeof() of each descriptor type. OTOH, the clock selector descriptor of UAC2 and UAC3 has an array of bNrInPins elements and two more fields at its tail, hence those have to be checked in addition to the sizeof() check.

CVSS: HIGH (7.8)

EPSS Score: 0.04%

Source: CVE
December 25th, 2024 (4 months ago)

CVE-2024-49138

🚨 Marked as known exploited on December 10th, 2024 (4 months ago).
Description: Windows Common Log File System Driver Elevation of Privilege Vulnerability

CVSS: HIGH (7.8)

EPSS Score: 0.05%

Source: CVE
December 12th, 2024 (4 months ago)

CVE-2024-11667

🚨 Marked as known exploited on December 3rd, 2024 (5 months ago).
Description: A directory traversal vulnerability in the web management interface of Zyxel ATP series firmware versions V5.00 through V5.38, USG FLEX series firmware versions V5.00 through V5.38, USG FLEX 50(W) series firmware versions V5.10 through V5.38, and USG20(W)-VPN series firmware versions V5.10 through V5.38 could allow an attacker to download or upload files via a crafted URL.

CVSS: HIGH (7.5)

EPSS Score: 18.85%

Source: CVE
December 4th, 2024 (5 months ago)

CVE-2024-49035

🚨 Marked as known exploited on February 25th, 2025 (about 2 months ago).
Description: An improper access control vulnerability in Partner.Microsoft.com allows an a unauthenticated attacker to elevate privileges over a network.

CVSS: HIGH (8.7)

EPSS Score: 0.19%

Source: CVE
November 27th, 2024 (5 months ago)