VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2025-02-18
CVE-2024-13741
The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to Limited Server-Side Request Forgery in all versions up to, and including, 5.9.4.2 via the pm_upload_image function.
network
low complexity
CWE-918
5.4
5.4
2025-02-17
CVE-2024-13879
The Stream plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.0.2 due to insufficient validation on the webhook feature.
network
low complexity
CWE-918
5.5
5.5
2025-02-17
CVE-2025-1392
A vulnerability has been found in D-Link DIR-816 1.01TO and classified as problematic.
network
low complexity
CWE-94
3.5
3.5
2025-02-17
CVE-2025-1391
A flaw was found in the Keycloak organization feature, which allows the incorrect assignment of an organization to a user if their username or email matches the organization’s domain pattern.
network
low complexity
CWE-284
5.4
5.4
2025-02-17
CVE-2025-1378
A vulnerability, which was classified as problematic, was found in radare2 5.9.9 33286.
local
low complexity
CWE-119
3.3
3.3
2025-02-17
CVE-2025-0924
The WP Activity Log plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘message’ parameter in all versions up to, and including, 5.2.2 due to insufficient input sanitization and output escaping.
network
low complexity
CWE-79
7.2
7.2
2025-02-17
CVE-2025-1376
A vulnerability classified as problematic was found in GNU elfutils 0.192.
local
high complexity
CWE-404
2.5
2.5
2025-02-17
CVE-2025-1377
A vulnerability, which was classified as problematic, has been found in GNU elfutils 0.192.
local
low complexity
CWE-404
3.3
3.3
2025-02-17
CVE-2025-1389
Orca HCM from Learning Digital has a SQL Injection vulnerability, allowing attackers with regular privileges to inject arbitrary SQL commands to read, modify, and delete database contents.
network
low complexity
CWE-89
8.8
8.8
2025-02-17
CVE-2025-1373
A vulnerability was found in FFmpeg up to 7.1.
local
low complexity
CWE-404
3.3
3.3
«
Previous
1
2
...
23
24
25
(current)
26
27
...
16400
16401
»
Next