CVE Trends
BetaUpdated 11 hours ago
FeedsTop 10 CVEs trending on social media within the last 24 hours.
When the Hypemeter is low, rankings become less reliable due to limited online discussion.Trending
Hype score
Published
Description
Last 24 hours
- show more detail1CVE-2017-3066
critical 9.8
Exploit known
13
Apr 27, 2017
CVE-2017-3066 is a vulnerability that allows remote code execution due to Java deserialization issues in the Apache BlazeDS library used by Adobe ColdFusion. Affected versions include Adobe ColdFusion 2016 Update 3 and earlier, ColdFusion 11 Update 11 and earlier, and ColdFusion 10 Update 22 and earlier. Exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system. The vulnerability was identified and reported in 2017. As of February 24, 2025, CISA added CVE-2017-3066 to its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation.
ColdFusion - show more detail2CVE-2024-20953
high 8.8
Exploit known
13
Feb 17, 2024
CVE-2024-20953 is a deserialization vulnerability found in Oracle Agile Product Lifecycle Management (PLM), specifically version 9.3.6. This vulnerability exists within the Export component of the affected software. Successful exploitation allows a low-privileged attacker with network access via HTTP to compromise the affected system. This vulnerability was patched by Oracle in January 2024. The Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2024-20953 to its Known Exploited Vulnerabilities (KEV) catalog in February 2025 due to evidence of active exploitation. Federal agencies are required to patch this vulnerability by March 17, 2025.
- show more detail3CVE-2025-20029
high 8.7
2
Feb 5, 2025
CVE-2025-20029 is a command injection vulnerability found in F5's BIG-IP, specifically impacting iControl REST and the TMOS Shell (tmsh). This vulnerability allows authenticated attackers, possessing even low-level privileges, to execute arbitrary system commands by sending specially crafted requests through iControl REST remotely or via crafted tmsh commands locally. Successful exploitation could enable attackers to create or delete files, and potentially escalate privileges to root. This vulnerability is a control plane issue and does not expose the data plane. Affected BIG-IP versions include 15.1.0 through 15.1.10, 16.1.0 through 16.1.5, and 17.1.0 through 17.1.2. F5 has addressed this vulnerability and recommends upgrading to versions 15.1.10.6, 16.1.5.2, 17.1.2.1, or later. This vulnerability has been classified as CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'). As of today, February 24, 2025, there are no reports of this vulnerability being actively exploited in the wild. However, given the potential impact, it is crucial to apply the necessary updates as soon as possible.
- show more detail4CVE-2025-26794
high 7.5
2
Feb 21, 2025
CVE-2025-26794 is a remote SQL injection vulnerability affecting Exim mail transfer agent version 4.98. This vulnerability arises when Exim is configured to use SQLite hints and ETRN serialization. Exploitation is possible when an attacker sends specially crafted ETRN requests to a susceptible Exim server. Specifically, the server must be running Exim version 4.98, compiled with the USE_SQLITE option enabled. Additionally, the runtime configuration must have ETRN enabled (acl_smtp_etrn returns 'accept') and smtp_etrn_serialize set to 'true' (the default setting). This combination of factors allows attackers to inject malicious SQL commands, potentially granting unauthorized access to sensitive data or disrupting server operations.
- show more detail5CVE-2025-27364
critical 10.0
1
Feb 24, 2025
CVE-2025-27364 is a critical remote code execution (RCE) vulnerability affecting MITRE Caldera, an open-source adversary emulation platform used by security professionals. This flaw, present in Caldera versions up to 4.2.0 and 5.0.0 (before commit 35bc06e), allows attackers to execute arbitrary code on vulnerable servers without authentication. The vulnerability stems from Caldera's dynamic agent compilation feature, which can be manipulated through crafted web requests to inject malicious code. Exploitation of this vulnerability requires Go, Python, and GCC to be installed on the target system, which are often dependencies for Caldera's full functionality. MITRE has released updated versions of Caldera (5.1.0+ or the master branch) that address this vulnerability and urges users to update immediately.
- show more detail6CVE-2024-54820
critical 9.8
1
Feb 24, 2025
CVE-2024-54820 is a vulnerability identified in XOne Web Monitor version 02.10.2024.530, specifically within framework 1.0.4.9. It involves an SQL injection flaw on the login page. This flaw allows unauthorized attackers to gain access to all stored usernames and passwords through a specifically crafted input. The vulnerability was first detailed by NVD on February 24, 2025. The first article mentioning CVE-2024-54820 was also found on February 24, 2025, by Feedly, referencing the National Vulnerability Database.
- show more detail7CVE-2023-22527
critical 9.8
Exploit known
1
Jan 16, 2024
A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action. Most recent supported versions of Confluence Data Center and Server are not affected by this vulnerability as it was ultimately mitigated during regular version updates. However, Atlassian recommends that customers take care to install the latest version to protect their instances from non-critical vulnerabilities outlined in Atlassian’s January Security Bulletin.
- show more detail8CVE-2024-34331
critical 9.8
1
Sep 23, 2024
CVE-2024-34331 is a privilege escalation vulnerability in Parallels Desktop for Mac, a popular virtualization software that allows users to run other operating systems like Windows and Linux on their Macs. This flaw allows local attackers to gain root access to the macOS system. Exploits bypassing previous fixes for this vulnerability have been publicly disclosed. Originally patched in September 2024, the vulnerability continues to be exploitable due to unsuccessful attempts by the vendor to fully address the issue. A security researcher, Mickey Jin, publicly released exploits demonstrating the bypass of these fixes after what they described as months of poor communication with Parallels. This public disclosure highlights the ongoing risk associated with this vulnerability for users of the software.
- show more detail9CVE-2025-24928
high 7.8
1
Feb 18, 2025
CVE-2025-24928 is a stack-based buffer overflow vulnerability found in the `xmlSnprintfElements` function within the libxml2 library. This vulnerability can be triggered when the library performs DTD validation on untrusted XML documents or untrusted DTDs. Libxml2 is a widely used XML C parser and toolkit developed for the GNOME project. The vulnerability was addressed in libxml2 versions 2.12.10 and 2.13.6. Exploitation requires DTD validation to be enabled and processing of untrusted XML documents or DTDs. This vulnerability is similar to a previously discovered flaw, CVE-2017-9047.
- show more detail10CVE-2024-56171
high 7.8
1
Feb 18, 2025
CVE-2024-56171 is a use-after-free vulnerability found in the xmlSchemaIDCFillNodeTables and xmlSchemaBubbleIDCNodeTables functions of libxml2. This flaw can be triggered when processing a specially crafted XML document or schema. Exploitation could lead to arbitrary code execution. Libxml2 is a widely used XML parsing library developed for the GNOME project, but it's also used across various other platforms. The vulnerability affects libxml2 versions prior to 2.12.10 and 2.13.x versions before 2.13.6. The issue was addressed in later releases of the library. It's important to note that this information is current as of today, February 25, 2025, and may change with future updates or discoveries.