Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2025-04-28 CVE-2024-32499 Unspecified vulnerability in Newforma Project Center Server
Newforma Project Center Server through 2023.3.0.32259 allows remote code execution because .NET Remoting is exposed.
network
low complexity
newforma
critical
9.8
2025-04-28 CVE-2025-4028 Injection vulnerability in PHPgurukul Covid19 Testing Management System 1.0
A vulnerability has been found in PHPGurukul COVID19 Testing Management System 1.0 and classified as critical.
network
low complexity
phpgurukul CWE-74
critical
9.8
2025-04-28 CVE-2025-4029 Stack-based Buffer Overflow vulnerability in Fabian Personal Diary Management System 1.0
A vulnerability was found in code-projects Personal Diary Management System 1.0 and classified as critical.
local
low complexity
fabian CWE-121
7.8
2025-04-28 CVE-2015-4582 Cross-site Scripting vulnerability in Thecartpress Boot Store 1.6.4
The TheCartPress boot-store (aka Boot Store) theme 1.6.4 for WordPress allows header.php tcp_register_error XSS.
network
low complexity
thecartpress CWE-79
6.1
2025-04-28 CVE-2022-41871 OS Command Injection vulnerability in Seppmail 11.1.10
SEPPmail through 12.1.17 allows command injection within the Admin Portal.
network
low complexity
seppmail CWE-78
8.8
2025-04-28 CVE-2025-43854 Unspecified vulnerability in Langgenius Dify
DIFY is an open-source LLM app development platform.
network
low complexity
langgenius
6.1
2025-04-28 CVE-2025-43857 Uncontrolled Memory Allocation vulnerability in Ruby-Lang Net::Imap
Net::IMAP implements Internet Message Access Protocol (IMAP) client functionality in Ruby.
network
low complexity
ruby-lang CWE-789
7.5
2025-04-28 CVE-2025-4026 SQL Injection vulnerability in PHPgurukul Nipah Virus Testing Management System 1.0
A vulnerability, which was classified as critical, has been found in PHPGurukul Nipah Virus Testing Management System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8
2025-04-28 CVE-2025-4027 SQL Injection vulnerability in PHPgurukul OLD AGE Home Management System 1.0
A vulnerability, which was classified as critical, was found in PHPGurukul Old Age Home Management System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8
2025-04-28 CVE-2015-2079 Code Injection vulnerability in Webmin Usermin
Usermin 0.980 through 1.x before 1.660 allows uconfig_save.cgi sig_file_free remote code execution because it uses the two argument (not three argument) form of Perl open.
network
low complexity
webmin CWE-94
8.8