CVE Security Database

Searchable database of CVE vulnerabilities, security weaknesses (CWE), and CVSS scores. Stay informed about cybersecurity threats.

Database Statistics

Total CVEs
280.7K
Total CWEs
21
Critical
28.6K
High
111.5K

Latest Vulnerabilities

View All →
CVSS:7.5(High)

Exposure of private personal information to an unauthorized actor in the user vaults component of Devolutions Remote Desktop Manager allows an authenticated user to gain unauthorized access to private...

CVSS:7.3(High)

A vulnerability was found in 1000 Projects Online Notice Board 1.0 and classified as critical. This issue affects some unknown processing of the file /index.php. The manipulation of the argument email...

CWE-742025
CVSS:7.3(High)

A vulnerability has been found in PCMan FTP Server 2.0.7 and classified as critical. This vulnerability affects unknown code of the component NLST Command Handler. The manipulation leads to buffer ove...

CVSS:7.3(High)

A vulnerability, which was classified as critical, was found in FreeFloat FTP Server 1.0. This affects an unknown part of the component RETR Command Handler. The manipulation leads to buffer overflow....

CVSS:5.4(Medium)

A vulnerability was found in chshcms mccms 2.7. It has been declared as critical. This vulnerability affects the function restore_del of the file /sys/apps/controllers/admin/Backups.php. The manipulat...

CWE-222025
CVSS:6.3(Medium)

A vulnerability was found in chshcms mccms 2.7. It has been classified as critical. This affects the function index of the file sys/apps/controllers/api/Gf.php. The manipulation of the argument pic le...

CVSS:6.3(Medium)

A vulnerability was found in zhilink 智互联(深圳)科技有限公司 ADP Application Developer Platform 应用开发者平台 1.0.0 and classified as critical. Affected by this issue is some unknown functionality of the file /adpweb...

CWE-202025
CVSS:6.3(Medium)

A vulnerability has been found in zhilink 智互联(深圳)科技有限公司 ADP Application Developer Platform 应用开发者平台 1.0.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the f...

CVSS:3.3(Low)

A vulnerability, which was classified as problematic, was found in TechPowerUp GPU-Z 2.23.0. Affected is the function sub_140001880 in the library GPU-Z.sys of the component 0x8000645C IOCTL Handler. ...

CVSS:3.7(Low)

A vulnerability, which was classified as problematic, has been found in fossasia open-event-server 1.19.1. This issue affects the function send_email_change_user_email of the file /fossasia/open-event...

Top Vulnerability Types (CWE)

NVD-CWE-Other

Other CWE

Total CVEs
55.6K
Avg CVSS
6.8
C: 2193H: 22203M: 25752L: 3305

CWE-79

Cross-site Scripting (XSS)

Total CVEs
35.7K
Avg CVSS
5.8
C: 362H: 2086M: 32103L: 1143

CWE-89

SQL Injection

Total CVEs
13.9K
Avg CVSS
8.7
C: 4580H: 7098M: 2189L: 58

CWE-119

Buffer Overflow

Total CVEs
12.1K
Avg CVSS
8.0
C: 1197H: 7881M: 2869L: 106

CWE-20

Improper Input Validation

Total CVEs
10.9K
Avg CVSS
7.2
C: 892H: 4816M: 4811L: 332

CWE-787

Out-of-bounds Write

Total CVEs
9.2K
Avg CVSS
8.0
C: 1733H: 5590M: 1806L: 34

CWE-200

Information Exposure

Total CVEs
8.6K
Avg CVSS
6.0
C: 216H: 1738M: 5721L: 910

CWE-352

Cross-Site Request Forgery (CSRF)

Total CVEs
7.4K
Avg CVSS
7.2
C: 70H: 3745M: 3561L: 70

CWE-125

Out-of-bounds Read

Total CVEs
6.8K
Avg CVSS
6.7
C: 600H: 2704M: 3005L: 477

Browse by Year

About This Database

This database provides comprehensive information about Common Vulnerabilities and Exposures (CVE) and Common Weakness Enumeration (CWE). Our mission is to make security information accessible to researchers, developers, and security professionals.

All data is sourced from official sources including:

Use our search and filtering tools to find specific vulnerabilities, understand their severity (CVSS scores), and track security trends over time.