🏅 List Of Exploited Vulnerabilities

Latest Published Vulnerabilities CVE - CVEFeed.io
 · Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
2 days ago
Database CVE, CWE, CISA KEV & Vulnerability Intelligence | CVE Find
 · The Known Exploited Vulnerabilities (KEV) catalog is sourced from the Cybersecurity and Infrastructure Security Agency (CISA), while EPSS scores come from FIRST.org. Additionally, data regarding software weaknesses (CWE) and common attack patterns (CAPEC) is maintained by MITRE Corporation , and information on hardware and software configurations (CPE) is provided by the NVD .
3 days ago
CVEDB API - Fast Vulnerability Lookups
 · CVEDB API - Fast Vulnerability Lookups. The CVEDB API offers a quick way to check information about vulnerabilities in a service. You can search using either the CVE-ID or CPE23. View API Docs View Dashboard. Last Updated:
4 days ago
CISA Known Exploited Vulnerabilities - GitHub
 · This repository provides an up-to-date JSON and RSS feed of the Known Exploited Vulnerabilities (KEV) catalog maintained by CISA. 📢 Latest Updates. 🕒 Last Updated: 2025-04-10 10:10:49 UTC 🕕 Kathmandu Time: 2025-04-10 15:55:49 NPT. 🚨 Newly Identified or Updated Vulnerabilities with Known Exploits (KEV)
6 days ago
Monitoring · Exploited vulnerabilities · The Shadowserver Foundation
Development of the Shadowserver Dashboard was funded by the UK FCDO.IoT device fingerprinting statistics and honeypot attack statistics co-financed by the Connecting Europe Facility of the European Union (EU CEF VARIoT project).We would like to thank all our partners that kindly contribute towards data used in the Shadowserver Dashboard, including (alphabetically) APNIC Community Feeds ...
Nvd - Vulnerabilities List | Vulners.com
 · If this vulnerability is exploited, an arbitrary code is executed on the Management Console. The vendor provides the workaround information and recommends to apply it to the deployment... 8.8 CVSS. EPSS. 2025-04-11 10:15 AM. 4. nvd. CVE-2025-2128.
6 days ago
Stay Informed on the Newest Security Vulnerabilities
 · These Linux kernel vulnerabilities, identified as CVE-2024-53197 and CVE-2024-53150, involve out-of-bounds access problems that malicious actors have already exploited. The implications are severe, potentially allowing attackers to bypass system security, manipulate data, or execute arbitrary code, putting your systems at significant risk.
Apr 10, 2025
Github - Vulnerabilities List | Vulners.com
 · Github - Vulnerabilities List. Order by: Date. Views count. Vulners / Github Security Vulnerabilities; github. ... a CVE-2024-4990 regression, as exploited in the wild in February through April... 9.1 CVSS. 0.001 EPSS. 2025-04-10 03:31 AM. 5. github. How to request a change to a CVE record.
6 days ago

List Of Known Vulnerabilities

Latest Published Vulnerabilities CVE
 · The vulnerability allows any attacker to cause the PeerTube server to stop functioning, or in special cases send requests to arbitrary URLs (Blind SSRF). Attackers can send ActivityPub activities to PeerTube's "inbox" endpoint.
2 days ago
Understanding CISA’s Added Exploited Vulnerabilities and Their Impact ...
 · The Known Exploited Vulnerabilities Catalog is far more than a simple listing of isolated CVEs. Curated by CISA, this living catalog is a dynamic compilation of security flaws across a wide array of software and hardware, confirmed by real-world intelligence as being actively targeted by cyber threat actors.
1 day ago
CVEDB API - Fast Vulnerability Lookups
 · Newest Vulnerabilities? Here is a compilation of the most recent vulnerabilities impacting various products.
4 days ago
Cve - Vulnerabilities List | Vulners.com
 · A vulnerability was found in JamesZBL/code-projects db-hospital-drug 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file ShiroConfig.java.
3 days ago
Web Vulnerabilities Every Cybersecurity Enthusiast Must Know!
 · 💡 Here’s a curated list of 100 web vulnerabilities to help you identify, analyze, and prevent security threats. This guide is perfect for cybersecurity professionals, developers, and ethical hackers looking to secure web applications. 💻
2 days ago
Nvd - Vulnerabilities List | Vulners.com
 · CVE-2025-23387 A Exposure of Sensitive Information to an Unauthorized Actor vulnerability in SUSE rancher allowed unauthenticated users to list all CLI authentication tokens and delete them before the CLI is able to get the token value.This issue affects rancher: from 2.8.0 before 2.8.13, from 2.9.0 before...
6 days ago
Ubuntu Security Notices
 · The Security Team also produces OVAL files for each Ubuntu release. These are an industry-standard machine-readable format dataset that contain details of all known security vulnerabilities and fixes relevant to the Ubuntu release, and can be used to determine whether a particular patch is appropriate.
2 days ago
Vulnerability Charts - GitHub Pages
 · Vulnerability Charts Last modified: 2025.04.11 CVSS values listed are those of the highest scoring CVEs for any listed version. The highest possible score is 10.0, indicating that a version is considered to be extremely unsafe. The lowest possible score is 0.0, indicating that a version is currently considered to be ️ safe (although, other designations are possible, depending on other ...
6 days ago

List Of Common Vulnerabilities

Top five most common network vulnerabilities - Advania
 · These vulnerabilities can be exploited by cyber criminals to gain unauthorised access, steal sensitive information, or disrupt operations. Find a comprehensive overview of the most common network vulnerabilities, with valuable information and practical advice to enhance your organisation’s security posture. What is a network vulnerability?
1 day ago
Exploit Vulnerabilities: Uncover Hidden Threats Before Hackers Do
 · Common Hidden Threats in Modern Systems Hidden threats often lurk in areas you least expect. Here are some common vulnerabilities that hackers exploit: 1. Unpatched Software Outdated software is a goldmine for attackers. Unpatched systems often have known vulnerabilities that can be easily exploited. 2. Misconfigured Systems
4 days ago
Common VPN Vulnerabilities That Open The Door To Attackers
 · VPN Vulnerabilities List: Real Threats from 2022–2025. Attackers aren’t working with hypotheticals. These are verified, documented vulnerabilities that have been actively exploited in real-world attacks between 2022 and 2025. If your VPN infrastructure isn’t regularly audited and patched, you’re likely exposed to one or more of them.
1 day ago
10 common types of data breaches that threaten your data security
 · The Equifax data breach shows how damaging exploits can be. In 2017, the credit rating giant suffered one of history’s largest breaches following an attack on outdated Apache Struts 2 servers. A simple vulnerability led to massive data breach costs, including a $425 million settlement and free credit monitoring for 150 million victims of the breach.
10
3 days ago
Vulnerability Management for Dummies: A Beginner’s Guide - SentinelOne
 · A statistic shows that in some industries such as education, 56% of hacking incidents originate from exploited vulnerabilities. For vulnerability management for dummies, recognizing which flaw categories appear most often is crucial. Here are five common areas of vulnerability, all of which require careful monitoring:
Apr 10, 2025
Web Vulnerabilities Every Cybersecurity Enthusiast Must Know!
 · Web Vulnerabilities Every Cybersecurity Enthusiast Must Know! - "Undercode Testing": Monitor hackers like a pro. Get real-time updates, AI-powered insights, and expert analysis on cybersecurity threats. Go from 0 to hero in staying ahead of hackers.
2 days ago
Latest Published Vulnerabilities CVE - CVEFeed.io
 · Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. ... Affected by this vulnerability is the function FileInputStream of the file /mobsm/common/userfile. The manipulation of the ...
3 days ago
CVE Vulnerability Statistics & Metrics - cvefeed.io
 · Detailed metrics and statistics about common vulnerability enumeration -CVE- database since 1999. CVE ID, Product, Vendor ... Defualt (light mode) Dark Auto (system defualt) Login. Clear. Menu; ... It's 12th April and 14,411 vulnerabilities have been published in 2025. This marks an increase of 43% compared to this time last year. 14,411.
5 days ago

List Of Security Vulnerabilities

Latest Published Vulnerabilities CVE - CVEFeed.io
 · Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
3 days ago
Database CVE, CWE, CISA KEV & Vulnerability Intelligence | CVE Find
 · CWE, or Common Weakness Enumeration, is a comprehensive list and categorization of software weaknesses and vulnerabilities. It serves as a common language for describing software security weaknesses in architecture, design, code, or implementation that can lead to vulnerabilities.
3 days ago
Official CVE Feed - Kubernetes
 · FEATURE STATE: Kubernetes v1.27 [beta] This is a community maintained list of official CVEs announced by the Kubernetes Security Response Committee. See Kubernetes Security and Disclosure Information for more details. The Kubernetes project publishes a programmatically accessible feed of published security issues in JSON feed and RSS feed formats. You can access it by executing the following ...
3 days ago
Crucial CVE flaw-tracking database narrowly avoids closure to DHS cuts
 · The Common Vulnerability and Exposures, or CVE, repository holds the answers to some of information security's most vital questions. Namely, which security issue are we talking about, exactly, and ...
1 day ago
Cve - Vulnerabilities List | Vulners.com
 · Cve Security Vulnerabilities; cve. CVE-2025-32388 SvelteKit allows XSS via tracked search_params. SvelteKit is a framework for rapidly developing robust, performant web applications using Svelte. Prior to 2.20.6 , unsanitized search param names cause XSS vulnerability. You are affected if you iterate over all entries of event.url.searchParams ...
3 days ago
Critical Patch Updates, Security Alerts and Bulletins - Oracle
 · Security Alerts. Oracle will issue Security Alerts for vulnerability fixes deemed too critical to wait for distribution in the next Critical Patch Update. The Security Alerts released since 2020 are listed in the following table. Security Alerts released before 2020 are available here.
2 days ago
Stay Informed on the Newest Security Vulnerabilities
 · A significant security vulnerability, CVE-2024-7344, has recently been identified, posing a serious risk to Linux systems that leverage UEFI Secure Boot. This vulnerability allows attackers to bypass Secure Boot protections, thereby enabling the execution of untrusted code during the boot process. This kind of exploit can lead to the deployment ...
Apr 10, 2025
Cyber security breaches survey 2025 - GOV.UK
 · Among the 15% of businesses that undertook cyber security vulnerability audits, 23% carried out an internal audit only and 41% an external audit only. A third of businesses undertaking ...
Apr 10, 2025

List Of Vulnerabilities For People

HMCTS Vulnerability Action Plan October 2023 update
 · 1. Introduction . Needing to use one of our services can be a daunting experience for anyone. It can be an even bigger challenge for the most vulnerable in our society.
6 days ago
List of Disabilities | A - Z of Disability and Diseases
 · A - Z List of disabilities, conditions and diseases listed alphabetically from arthritis through to visual impairment. UK's largest disabilities list. Menu. Home; Submit Your Site; ... Works with and supports people with physical and learning disabilities and brain injuries. Site provides details of the many services offered with news and ...
3 days ago
HMCTS Vulnerability Action Plan April 2024 update - GOV.UK
 · People who choose to wear the Hidden Disabilities Sunflower are discreetly indicating they need additional support, help or a little more time. 3. What we’ve done since our last update
6 days ago
How we support vulnerable users - update October 2024
 · 1. Introduction . Needing to use one of our services can be a daunting experience for anyone. It can be an even bigger challenge for the most vulnerable in our society.
6 days ago
Introduction: The Concept of Vulnerability in Human Sciences
 · The category of vulnerability has gained such importance worldwide that it appears in international law, referring to vulnerable populations (impoverished social groups, ill patients, the disabled, minorities, refugees, people deprived of their liberty or imprisoned, etc.) or people in situations of special vulnerability (children, the elderly, and women, among others), Footnote 11 and is ...
1 day ago
10 Most Common Unhealthy Coping Mechanisms: A List - PositivePsychology.com
 · When we cut ties with other people, we deprive ourselves of energizing human interactions and nourishing relationships, significantly narrowing our opportunities for healing and growing. ... Isolation became her chosen coping mechanism as she thought to shield her growing sense of vulnerability from the world. Soon, weeks turned into months ...
10
6 days ago
Embracing Emotional Vulnerability: The Key to Authentic Connections
 · Vulnerability improves communication by encouraging openness and honesty. When people feel safe to express their emotions, it leads to more meaningful exchanges. In professional settings, emotionally intelligent teams often outperform their counterparts because they communicate more effectively. Table 2: How Vulnerability Enhances Communication ...
2 hours ago
Researching for greater equality – Pernilla Liedgren sheds light on ...
 · Researching for greater equality – Pernilla Liedgren sheds light on people's vulnerability 2025-04-14 She is passionate about vulnerable people and about making a difference in society through her research. Pernilla Liedgren is now being installed as Professor of Social Work, a new subject at the University of Borås.
3 days ago

Top 10 Most Exploited Vulnerabilities

Vulnerable and outdated components: An OWASP Top 10 risk
 · Using vulnerable or outdated software components remains one of the most widespread cybersecurity risks in modern web application development. It’s a key category in the OWASP Top 10 (A06:2021), highlighting the dangers of relying on third-party components that contain known security vulnerabilities or are no longer supported. Without clear ...
Apr 10, 2025
OWASP Top 10 Vulnerabilities 2025 | Website Cyber Security - Medium
📅 Published on April 10, 2025 ️ By Agam Verma | Ethical Hacker & Security Researcher. When it comes to securing the modern web, OWASP’s Top 10 Vulnerabilities is still the go-to playbook ...
Understanding the OWASP Top 10 Vulnerabilities in 2022
 · Decoding the OWASP Top 10: What You Need to Know. Okay, so you've probably heard about the OWASP Top 10. It's like, a big deal in the world of web application security. Basically, it's a list that the Open Web Application Security Project (OWASP, get it?) puts out every few years, highlighting the most critical security risks for web apps.
5 days ago
Weekly Top 10: 04.14.2025: Exploitation of CLFS Zero-Day Leads to ...
 · Weekly Top 10: 03.17.2025: Meta Warns of Vulnerability in FreeType; ObscureBat Loader Cisco Vulnerability Leads to DoS of BGP Routers, and More. March 17, 2025 16:00 GMT Weekly Top 10: 03.10.2025: Microsoft Took Down GitHub Repositories Used in Massive Malvertising Campaign; CISA Warns About Actively Exploited Vulnerabilities Exploited in-the-wild; EncryptHub OPSEC Failures Expose Their ...
2 days ago
Top five most common network vulnerabilities - Advania
 · These vulnerabilities can be exploited by cyber criminals to gain unauthorised access, steal sensitive information, or disrupt operations. Find a comprehensive overview of the most common network vulnerabilities, with valuable information and practical advice to enhance your organisation’s security posture. What is a network vulnerability?
1 day ago
Top Vulnerabilities for Bug Bounty Hunters – Spyboy blog
 · Bug bounty hunting isn’t just about finding flaws—it’s about understanding what makes an application vulnerable. Every vulnerability on your target’s perimeter is a potential stepping stone to deeper exploitation. In this post, we cover the top common vulnerabilities, explain why they’re attractive to bug bounty hunters, and provide tactical advice on how to identify and…
5 days ago
Before Hackers Strike: Fortify Your APIs with Essential Penetration Testing
 · The OWASP API Security Top 10 list outlines the most critical API vulnerabilities. Hackers target these flaws every day to infiltrate APIs and steal sensitive data. ... Penetration testing proactively identifies and helps fix vulnerabilities before they can be exploited. 3. What are the key stages involved in API penetration testing?
1 day ago
Top 10 Security Threats in Smart Contracts | Restackio
 · However, they are not without vulnerabilities. Understanding the top 10 security threats in 2024 is crucial for developers and stakeholders in the blockchain ecosystem. Common Vulnerabilities. Reentrancy: This occurs when a contract calls another contract and the second contract calls back into the first before the first call is finished. This ...
10
6 days ago

Top Routinely Exploited Vulnerabilities

Vulnerable and outdated components: An OWASP Top 10 risk
 · A widely cited case involved Apache Struts. In 2017, attackers exploited an unpatched vulnerability that led to a major data breach, despite available fixes. Other examples include: Using a vulnerable version of Log4j that enabled the Log4Shell remote code execution exploit; Running outdated jQuery libraries known to be affected by XSS flaws
Apr 10, 2025
Top five most common network vulnerabilities - Advania
 · A network vulnerability is a flaw or weakness in a system’s design, implementation, or operation and management that could be exploited to violate the system’s security policy. Network vulnerabilities can lead to unauthorised access, data breaches, and other security incidents that can have devastating consequences for an organisation.
1 day ago
Velma’s KEV Report - March 2025 | Rootshell Security
 · The vulnerability designated as CVE-2025-2825 is a critical ‘improper authentication’ vulnerability with a CVSSv3 score of 9.8. Successful exploitation could allow an unauthenticated attacker to craft remote and unauthenticated HTTP requests to CrushFTP, which could lead to unauthorised access.
1 day ago
Database CVE, CWE, CISA KEV & Vulnerability Intelligence | CVE Find
 · The Known Exploited Vulnerabilities (KEV) catalog is sourced from the Cybersecurity and Infrastructure Security Agency (CISA), while EPSS scores come from FIRST.org. Additionally, data regarding software weaknesses (CWE) and common attack patterns (CAPEC) is maintained by MITRE Corporation , and information on hardware and software configurations (CPE) is provided by the NVD .
3 days ago
OWASP Top 10 Vulnerabilities 2025 | Website Cyber Security - Medium
 · When it comes to securing the modern web, OWASP’s Top 10 Vulnerabilities is still the go-to playbook for developers, pentesters, and cybersecurity professionals. As we head deeper into 2025…
Apr 10, 2025
Cybersecurity Weekly Recap: Key Updates on Attacks, Vulnerabilities
 · Top 10; Home Cyber Security Cybersecurity Weekly Recap: Key Updates on Attacks, Vulnerabilities, & Data Breaches. ... CISA Warns of Actively Exploited Microsoft CLFS Vulnerability. CISA has flagged CVE-2025-29824, a use-after-free vulnerability in the Windows CLFS driver, as actively exploited in ransomware attacks targeting IT and financial ...
4 days ago
Study Identifies 20 Most Vulnerable Connected Devices of 2025
 · Routers represent the riskiest devices in enterprise networks, containing the largest number of critical vulnerabilities, Forescout notes in a new report. According to the company’s ‘ Riskiest Connected Devices of 2025 ’ report , device risk has increased 15% compared to the previous year, with routers accounting for more than half of the devices plagued by the most dangerous ...
Apr 10, 2025
Top Vulnerabilities for Bug Bounty Hunters – Spyboy blog
 · Bug bounty hunting isn’t just about finding flaws—it’s about understanding what makes an application vulnerable. Every vulnerability on your target’s perimeter is a potential stepping stone to deeper exploitation. In this post, we cover the top common vulnerabilities, explain why they’re attractive to bug bounty hunters, and provide tactical advice on how to identify and…
5 days ago

Most Frequently Exploited Vulnerabilities

Identity-based attacks lead the charge - IT-Online
 · In 2024, threat actors prioritised stealth and efficiency, leveraging simpler techniques rather than custom malware or zero-day vulnerabilities. Notably, identity-based attacks emerged as the dominant threat vector, while ransomware incidents increasingly exploited valid credentials to gain access. These are among the top-level findings from the Cisco Talos 2024 Year in Review, that shares ...
1 day ago
Understanding CISA’s Added Exploited Vulnerabilities and Their Impact ...
 · Why These Vulnerabilities Matter: The Attackers’ Perspective From the attacker’s viewpoint, known exploited vulnerabilities—especially those with publicly available exploits—offer a relatively easy path to success. Many threat actors leverage automation, scanning the internet for unpatched systems and launching attacks at scale.
1 day ago
Top five most common network vulnerabilities - Advania
 · These vulnerabilities can be exploited by cyber criminals to gain unauthorised access, steal sensitive information, or disrupt operations. Find a comprehensive overview of the most common network vulnerabilities, with valuable information and practical advice to enhance your organisation’s security posture. What is a network vulnerability?
1 day ago
Forescout’s 2025 report reveals surge in device vulnerabilities across ...
 · Analysis of the most frequently vulnerable device types shows that five of the top 10 also rank among the riskiest overall, underscoring the strong link between vulnerability prevalence and risk. While computers have the highest number of total vulnerabilities, routers dominate when focusing solely on the most dangerous ones—those rated critical in severity and highly exploitable.
Apr 10, 2025
Cybersecurity Weekly Recap: Key Updates on Attacks, Vulnerabilities
 · CISA Warns of Actively Exploited Microsoft CLFS Vulnerability. CISA has flagged CVE-2025-29824, a use-after-free vulnerability in the Windows CLFS driver, as actively exploited in ransomware attacks targeting IT and financial sectors globally. Organizations must patch systems by April 29, 2025, to mitigate risks of privilege escalation and data ...
4 days ago
Remote access tools most frequently targeted as ransomware entry points
 · The At-Bay report shows how some very familiar security tools are being exploited to launch highly disruptive attacks on businesses. ... Latest in Vulnerability Remote access tools most frequently targeted as ransomware entry points By David Jones ...
6 days ago
Most Actively Exploited CVE's in the Past Week
 · With Patch Tuesday upon us, it is advised to patch as soon as possible -- The Windows Common Log File System Vulnerability is currently being exploited in the wild (CVE-2025-29824). April 10, 2025 Discovered IOC’s for CVE-2025-29824 include:
Apr 10, 2025
Latest Published Vulnerabilities CVE - CVEFeed.io
 · Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
2 days ago

List Of All Wild Exploited Vulnerabilities

Velma’s KEV Report - March 2025 | Rootshell Security
 · Read Velma's KEV Report for February 2025, featuring key vulnerability insights and exploit trends in cybersecurity.
1 day ago
Database CVE, CWE, CISA KEV & Vulnerability Intelligence | CVE Find
 · The information presented on CVE Find originates from several carefully selected reference sources. CVE data is provided by MITRE Corporation and the National Vulnerability Database (NVD). The Known Exploited Vulnerabilities (KEV) catalog is sourced from the Cybersecurity and Infrastructure Security Agency (CISA), while EPSS scores come from FIRST.org. Additionally, data regarding software ...
3 days ago
Using Security Copilot to Proactively Identify and Prioritize ...
 · The Known Exploited Vulnerabilities (KEV) Catalog is a curated list maintained by CISA. It identifies vulnerabilities that have been actively exploited in the wild, posing significant risks to organizations and individuals.
1 day ago
Huntress Documents In-The-Wild Exploitation of Critical Gladinet ...
 · The flaw, tagged as CVE-2025-30406, was added to CISA’s Known Exploited Vulnerabilities (KEV) catalog in early April. Security researchers at Huntress are documenting active exploitation of a critical vulnerability in Gladinet CentreStack and Triofox software, where default cryptographic ...
3 days ago
Understanding CISA’s Added Exploited Vulnerabilities and Their Impact ...
 · The continuous expansion of CISA’s Known Exploited Vulnerabilities Catalog is emblematic of the changing face of cybersecurity. It is no longer enough to know what vulnerabilities exist; the real challenge lies in understanding which ones attackers are actually exploiting, and responding with speed and precision.
1 day ago
Latest Published Vulnerabilities CVE
 · The SKT Blocks – Gutenberg based Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Post Carousel block in all versions up to, and including, 1.9 due to insufficient input sanitization and output escaping.
6 days ago
Activity Feed | AttackerKB
 · Ivanti, in conjunction with the incident response firm Mandiant, also disclosed that this vulnerability was exploited in the wild by a suspected China-nexus threat actor.
5 days ago
CVEDB API - Fast Vulnerability Lookups
 · Newest Vulnerabilities? Here is a compilation of the most recent vulnerabilities impacting various products.
4 days ago