## Updated at UTC 2025-11-18T15:11:20.734915

Access data as JSON

CVE CVSS EPSS Posts Repos Nuclei Updated Description
CVE-2025-13245 3.5 0.03% 1 0 2025-11-18T14:06:55.963000 A vulnerability was identified in code-projects Student Information System 2.0.
CVE-2025-13243 6.3 0.03% 1 0 2025-11-18T14:06:55.963000 A vulnerability was found in code-projects Student Information System 2.0. Impac
CVE-2025-13241 7.3 0.03% 1 0 2025-11-18T14:06:55.963000 A flaw has been found in code-projects Student Information System 2.0. This vuln
CVE-2025-13237 7.3 0.03% 1 0 2025-11-18T14:06:55.963000 A security flaw has been discovered in itsourcecode Inventory Management System
CVE-2025-13235 7.3 0.03% 1 0 2025-11-18T14:06:55.963000 A vulnerability was determined in itsourcecode Inventory Management System 1.0.
CVE-2025-13232 3.5 0.03% 1 0 2025-11-18T14:06:55.963000 A flaw has been found in projectsend up to r1720. Impacted is an unknown functio
CVE-2025-13210 4.7 0.03% 1 0 2025-11-18T14:06:55.963000 A security vulnerability has been detected in itsourcecode Inventory Management
CVE-2025-13202 3.5 0.03% 1 0 2025-11-18T14:06:55.963000 A security flaw has been discovered in code-projects Simple Cafe Ordering System
CVE-2025-6171 5.3 0.01% 1 0 2025-11-18T14:06:55.963000 GitLab has remediated an issue in GitLab CE/EE affecting all versions from 13.2
CVE-2025-11865 4.3 0.01% 1 0 2025-11-18T14:06:55.963000 An issue has been discovered in GitLab EE affecting all versions from 18.1 befor
CVE-2025-13190 8.8 0.04% 2 0 2025-11-18T14:06:55.963000 A vulnerability was found in D-Link DIR-816L 2_06_b09_beta. This vulnerability a
CVE-2025-8994 6.5 0.02% 1 0 2025-11-18T14:06:55.963000 The Project Management, Team Collaboration, Kanban Board, Gantt Charts, Task Man
CVE-2025-64309 8.6 0.04% 1 0 2025-11-18T14:06:55.963000 Brightpick Mission Control discloses device telemetry, configuration, and crede
CVE-2021-4470 0 0.37% 1 0 2025-11-18T14:06:55.963000 TG8 Firewall contains a pre-authentication remote code execution vulnerability i
CVE-2025-9501 9.0 0.83% 3 0 2025-11-18T14:06:29.817000 The W3 Total Cache WordPress plugin before 2.8.13 is vulnerable to command injec
CVE-2025-13223 8.8 0.07% 9 0 2025-11-18T14:06:29.817000 Type Confusion in V8 in Google Chrome prior to 142.0.7444.175 allowed a remote a
CVE-2025-41349 0 0.22% 1 0 2025-11-18T14:06:29.817000 Stored Cross-site Scripting (XSS)vylnerability type in WinPlus v24.11.27 byInfor
CVE-2025-6670 8.8 0.02% 2 0 2025-11-18T14:06:29.817000 A Cross-Site Request Forgery (CSRF) vulnerability exists in multiple WSO2 produc
CVE-2025-13345 6.3 0.03% 1 0 2025-11-18T14:06:29.817000 A security vulnerability has been detected in SourceCodester Train Station Ticke
CVE-2025-41348 0 0.03% 2 0 2025-11-18T14:06:29.817000 SQL injection vulnerability in WinPlus v24.11.27 by Informática del Este. This v
CVE-2025-41737 7.5 0.03% 1 0 2025-11-18T14:06:29.817000 Due to webserver misconfiguration an unauthenticated remote attacker is able to
CVE-2025-41736 8.8 0.25% 1 0 2025-11-18T14:06:29.817000 A low privileged remote attacker can upload a new or overwrite an existing pytho
CVE-2025-52578 5.7 0.02% 1 0 2025-11-18T14:06:29.817000 Incorrect Usage of Seeds in Pseudo-Random Number Generator (CWE- 335) vulnerabil
CVE-2025-8693 8.8 0.32% 2 0 2025-11-18T14:06:29.817000 A post-authentication command injection vulnerability in the "priv" parameter of
CVE-2025-13228 8.8 0.07% 2 0 2025-11-18T14:06:29.817000 Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote at
CVE-2025-6599 5.3 0.04% 1 0 2025-11-18T14:06:29.817000 An uncontrolled resource consumption vulnerability in the web server of Zyxel DX
CVE-2025-13306 6.3 0.43% 2 0 2025-11-18T14:06:29.817000 A security vulnerability has been detected in D-Link DWR-M920, DWR-M921, DIR-822
CVE-2025-31649 8.7 0.01% 2 0 2025-11-18T14:06:29.817000 A hard-coded password vulnerability exists in the ControlVault WBDI Driver funct
CVE-2025-13304 8.8 0.25% 2 0 2025-11-18T14:06:29.817000 A security flaw has been discovered in D-Link DWR-M920, DWR-M921, DWR-M960, DWR-
CVE-2025-36460 7.3 0.01% 1 0 2025-11-18T14:06:29.817000 Multiple out-of-bounds read and write vulnerabilities exist in the ControlVault
CVE-2025-36357 8.0 0.06% 1 0 2025-11-18T14:06:29.817000 IBM Planning Analytics Local 2.1.0 through 2.1.14 could allow a remote authentic
CVE-2025-34323 0 0.01% 1 0 2025-11-18T14:06:29.817000 Nagios Log Server versions prior to 2026R1.0.1 are vulnerable to local privilege
CVE-2025-4321 0 0.02% 1 0 2025-11-18T14:06:29.817000 In a Bluetooth device, using RS9116-WiseConnect SDK experiences a Denial of Serv
CVE-2025-13285 7.3 0.03% 1 0 2025-11-18T14:06:29.817000 A vulnerability was identified in itsourcecode Online Voting System 1.0. The aff
CVE-2025-13278 6.3 0.03% 1 0 2025-11-18T14:06:29.817000 A vulnerability has been found in projectworlds Advanced Library Management Syst
CVE-2025-40936 7.8 0.01% 1 0 2025-11-18T14:06:29.817000 A vulnerability has been identified in PS/IGES Parasolid Translator Component (A
CVE-2025-13274 6.3 0.03% 1 0 2025-11-18T14:06:29.817000 A weakness has been identified in Campcodes School Fees Payment Management Syste
CVE-2025-65073 7.5 0.03% 1 0 2025-11-18T14:06:29.817000 OpenStack Keystone before 26.0.1, 27.0.0, and 28.0.0 allows a /v3/ec2tokens or /
CVE-2025-13267 6.3 0.03% 1 0 2025-11-18T14:06:29.817000 A vulnerability was detected in SourceCodester Dental Clinic Appointment Reserva
CVE-2025-13284 9.8 0.44% 2 0 2025-11-18T14:06:29.817000 ThinPLUS developed by ThinPLUS has an OS Command Injection vulnerability, allowi
CVE-2025-13266 5.3 0.04% 1 0 2025-11-18T14:06:29.817000 A security vulnerability has been detected in wwwlike vlife up to 2.0.1. This is
CVE-2025-13262 7.3 0.05% 1 0 2025-11-18T14:06:29.817000 A vulnerability was determined in lsfusion platform up to 6.1. Affected by this
CVE-2025-13256 6.3 0.03% 1 0 2025-11-18T14:06:29.817000 A weakness has been identified in projectworlds Advanced Library Management Syst
CVE-2025-13254 6.3 0.03% 1 0 2025-11-18T14:06:29.817000 A vulnerability was identified in projectworlds Advanced Library Management Syst
CVE-2025-13251 6.3 0.03% 1 0 2025-11-18T14:06:29.817000 A flaw has been found in WeiYe-Jing datax-web up to 2.1.2. Affected is an unknow
CVE-2025-13247 7.3 0.03% 1 0 2025-11-18T14:06:29.817000 A security flaw has been discovered in PHPGurukul Tourism Management System 1.0.
CVE-2025-48593 8.0 0.02% 1 6 2025-11-18T12:31:19 In bta_hf_client_cb_init of bta_hf_client_main.cc, there is a possible remote co
CVE-2025-41350 None 0.22% 1 0 2025-11-18T12:30:25 Stored Cross-site Scripting (XSS)vylnerability type in WinPlus v24.11.27 byInfor
CVE-2025-13343 3.5 0.03% 1 0 2025-11-18T12:30:25 A security flaw has been discovered in SourceCodester Interview Management Syste
CVE-2025-13344 7.3 0.03% 1 0 2025-11-18T12:30:25 A weakness has been identified in SourceCodester Train Station Ticketing System
CVE-2025-41735 8.8 0.21% 1 0 2025-11-18T12:30:25 A low privileged remote attacker can upload any file to an arbitrary location du
CVE-2025-41734 9.8 0.09% 1 0 2025-11-18T12:30:25 An unauthenticated remote attacker can execute arbitrary php files and gain full
CVE-2025-41733 9.8 0.08% 1 0 2025-11-18T12:30:25 The commissioning wizard on the affected devices does not validate if the device
CVE-2025-12639 4.3 0.03% 1 0 2025-11-18T12:30:25 The wModes – Catalog Mode, Product Pricing, Enquiry Forms & Promotions plugin fo
CVE-2025-12088 6.4 0.03% 1 0 2025-11-18T12:30:25 The Meta Display Block plugin for WordPress is vulnerable to Stored Cross-Site S
CVE-2025-13069 8.8 0.10% 1 0 2025-11-18T12:30:25 The Enable SVG, WebP, and ICO Upload plugin for WordPress is vulnerable to arbit
CVE-2025-13133 6.6 0.06% 1 0 2025-11-18T12:30:25 The Simple User Import Export plugin for WordPress is vulnerable to CSV Injectio
CVE-2025-12391 5.3 0.04% 1 0 2025-11-18T12:30:24 The Restrictions for BuddyPress plugin for WordPress is vulnerable to unauthoriz
CVE-2025-12457 6.4 0.03% 1 0 2025-11-18T12:30:24 The Enable SVG, WebP, and ICO Upload plugin for WordPress is vulnerable to Store
CVE-2025-12691 6.4 0.03% 1 0 2025-11-18T12:30:24 The Photonic Gallery & Lightbox for Flickr, SmugMug & Others plugin for WordPres
CVE-2025-12392 5.3 0.04% 1 0 2025-11-18T12:30:24 The Cryptocurrency Payment Gateway for WooCommerce plugin for WordPress is vulne
CVE-2025-12481 4.3 0.03% 1 0 2025-11-18T12:30:24 The WP Duplicate Page plugin for WordPress is vulnerable to Missing Authorizatio
CVE-2025-12079 6.1 0.06% 1 0 2025-11-18T12:30:24 The WP Twitter Auto Publish plugin for WordPress is vulnerable to Reflected Cros
CVE-2025-40549 9.1 0.07% 1 0 2025-11-18T09:30:59 A Path Restriction Bypass vulnerability exists in Serv-U that when abused, could
CVE-2025-40548 9.1 0.03% 1 0 2025-11-18T09:30:58 A missing validation process exists in Serv U when abused, could give a maliciou
CVE-2025-40547 9.1 0.07% 1 0 2025-11-18T09:30:58 A logic error vulnerability exists in Serv-U which when abused could give a mali
CVE-2025-52457 5.7 0.02% 1 0 2025-11-18T06:30:32 Observable Timing Discrepancy (CWE-208) in HBUS devices may allow an attacker wi
CVE-2025-12974 8.1 0.11% 2 0 2025-11-18T06:30:32 The Gravity Forms plugin for WordPress is vulnerable to arbitrary file uploads d
CVE-2025-64734 2.4 0.02% 1 0 2025-11-18T06:30:25 Missing Release of Resource after Effective Lifetime (CWE-772) in the T21 Reader
CVE-2025-13230 8.8 0.07% 2 0 2025-11-18T03:32:21 Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote at
CVE-2025-13229 8.8 0.07% 2 0 2025-11-18T03:32:21 Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote at
CVE-2025-13227 8.8 0.07% 2 0 2025-11-18T03:32:21 Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote at
CVE-2025-13226 8.8 0.07% 1 0 2025-11-18T03:32:21 Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote at
CVE-2025-13224 8.8 0.07% 2 0 2025-11-18T03:32:21 Type Confusion in V8 in Google Chrome prior to 142.0.7444.175 allowed a remote a
CVE-2025-12792 3.2 0.01% 1 0 2025-11-18T03:31:25 The Mac App Store distribution of the Canva for Mac desktop app before 1.117.1 w
CVE-2025-13323 7.3 0.03% 1 0 2025-11-18T00:30:26 A security flaw has been discovered in code-projects Simple Pizza Ordering Syste
CVE-2025-32089 8.8 0.01% 2 0 2025-11-18T00:30:26 A buffer overflow vulnerability exists in the CvManager_SBI functionality of Del
CVE-2025-13305 8.8 0.25% 3 0 2025-11-18T00:30:26 A weakness has been identified in D-Link DWR-M920, DWR-M921, DWR-M960, DIR-822K
CVE-2025-36463 7.3 0.01% 1 0 2025-11-18T00:30:26 Multiple out-of-bounds read and write vulnerabilities exist in the ControlVault
CVE-2025-13325 6.3 0.03% 1 0 2025-11-18T00:30:25 A vulnerability was determined in itsourcecode Student Information System 1.0. T
CVE-2025-36553 8.8 0.01% 1 0 2025-11-18T00:30:25 A buffer overflow vulnerability exists in the CvManager functionality of Dell Co
CVE-2025-31361 8.7 0.01% 2 0 2025-11-18T00:30:25 A privilege escalation vulnerability exists in the ControlVault WBDI Driver WBIO
CVE-2025-36462 7.3 0.01% 1 0 2025-11-18T00:30:25 Multiple out-of-bounds read and write vulnerabilities exist in the ControlVault
CVE-2025-36461 7.3 0.01% 1 0 2025-11-18T00:30:25 Multiple out-of-bounds read and write vulnerabilities exist in the ControlVault
CVE-2024-44659 9.8 0.03% 1 0 2025-11-17T21:31:31 PHPGurukul Online Shopping Portal 2.0 is vulnerable to SQL Injection via the ema
CVE-2025-63748 8.8 0.04% 1 0 2025-11-17T21:31:23 QaTraq 6.9.2 allows authenticated users to upload arbitrary files via the "Add A
CVE-2025-63747 9.8 0.04% 1 0 2025-11-17T21:31:23 QaTraq 6.9.2 ships with administrative account credentials which are enabled in
CVE-2025-34322 None 0.25% 1 0 2025-11-17T18:30:39 Nagios Log Server versions prior to 2026R1.0.1 contain an authenticated command
CVE-2025-13319 8.8 0.07% 1 0 2025-11-17T18:30:38 An injection vulnerability has been discovered in the API feature in Digi On-Pre
CVE-2025-63916 6.5 0.17% 1 0 2025-11-17T18:30:33 MyScreenTools v2.2.1.0 contains a critical OS command injection vulnerability in
CVE-2025-13288 8.8 0.05% 2 0 2025-11-17T18:30:30 A security vulnerability has been detected in Tenda CH22 1.0.0.1. This impacts t
CVE-2025-13279 6.3 0.03% 1 0 2025-11-17T15:30:42 A vulnerability was found in code-projects Nero Social Networking Site 1.0. The
CVE-2025-13287 6.3 0.03% 1 0 2025-11-17T15:30:40 A weakness has been identified in itsourcecode Online Voting System 1.0. This af
CVE-2025-13286 6.3 0.03% 1 0 2025-11-17T15:30:40 A security flaw has been discovered in itsourcecode Online Voting System 1.0. Th
CVE-2025-13280 7.3 0.03% 1 0 2025-11-17T15:30:39 A vulnerability was determined in CodeAstro Simple Inventory System 1.0. The imp
CVE-2025-13276 7.3 0.03% 1 0 2025-11-17T12:30:25 A vulnerability was detected in g33kyrash Online-Banking-System up to 12dbfa690e
CVE-2025-13275 4.7 0.03% 1 0 2025-11-17T12:30:24 A security vulnerability has been detected in Iqbolshoh php-business-website up
CVE-2025-40834 5.7 0.03% 1 0 2025-11-17T12:30:23 A vulnerability has been identified in Mendix RichText (All versions >= V4.0.0 <
CVE-2025-13277 7.3 0.03% 1 0 2025-11-17T12:30:23 A flaw has been found in code-projects Nero Social Networking Site 1.0. This iss
CVE-2025-13273 6.3 0.03% 1 0 2025-11-17T12:30:23 A security flaw has been discovered in Campcodes School Fees Payment Management
CVE-2025-11681 None 0.04% 2 0 2025-11-17T12:30:15 Denial-of-service condition in M-Files Server versions before 25.11.15392.1 allo
CVE-2025-13270 6.3 0.03% 1 0 2025-11-17T09:30:37 A vulnerability was found in Campcodes School Fees Payment Management System 1.0
CVE-2025-13272 7.3 0.03% 1 0 2025-11-17T09:30:32 A vulnerability was identified in Campcodes School Fees Payment Management Syste
CVE-2025-13271 7.3 0.03% 1 0 2025-11-17T09:30:32 A vulnerability was determined in Campcodes School Fees Payment Management Syste
CVE-2025-13268 6.3 0.04% 1 0 2025-11-17T09:30:32 A flaw has been found in Dromara dataCompare up to 1.0.1. The affected element i
CVE-2025-13269 6.3 0.03% 1 0 2025-11-17T09:30:32 A vulnerability has been found in Campcodes School Fees Payment Management Syste
CVE-2025-13164 4.9 0.03% 1 0 2025-11-17T09:30:32 EasyFlow GP developed by Digiwin has an Insufficiently Protected Credentials vul
CVE-2025-13165 7.5 0.08% 2 0 2025-11-17T09:30:31 EasyFlow GP developed by Digiwin has a Denial of service vulnerability, allowing
CVE-2025-13282 8.1 0.21% 2 0 2025-11-17T06:30:21 TenderDocTransfer developed by Chunghwa Telecom has a Arbitrary File Delete vuln
CVE-2025-60022 4.8 0.02% 1 0 2025-11-17T06:30:21 Improper certificate validation vulnerability exists in 'デジラアプリ' App for iOS pri
CVE-2025-13263 6.3 0.03% 1 0 2025-11-17T06:30:21 A vulnerability was identified in SourceCodester Online Magazine Management Syst
CVE-2025-13265 6.3 0.04% 1 0 2025-11-17T06:30:20 A weakness has been identified in lsfusion platform up to 6.1. This vulnerabilit
CVE-2025-13264 6.3 0.03% 1 0 2025-11-17T06:30:20 A security flaw has been discovered in SourceCodester Online Magazine Management
CVE-2025-13283 7.1 0.06% 1 0 2025-11-17T06:30:15 TenderDocTransfer developed by Chunghwa Telecom has a Arbitrary File Copy and Pa
CVE-2025-10460 None 0.06% 1 0 2025-11-17T03:30:30 A SQL Injection vulnerability on an endpoint in BEIMS Contractor Web, a legacy p
CVE-2025-13257 7.3 0.03% 1 0 2025-11-17T03:30:30 A security vulnerability has been detected in itsourcecode Inventory Management
CVE-2025-13255 6.3 0.03% 1 0 2025-11-17T03:30:29 A security flaw has been discovered in projectworlds Advanced Library Management
CVE-2025-13258 8.8 0.09% 2 0 2025-11-17T03:30:27 A vulnerability was detected in Tenda AC20 up to 16.03.08.12. The impacted eleme
CVE-2025-13253 6.3 0.03% 1 0 2025-11-17T00:31:00 A vulnerability was determined in projectworlds Advanced Library Management Syst
CVE-2025-13252 7.3 0.04% 1 0 2025-11-17T00:30:54 A vulnerability was found in shsuishang ShopSuite ModulithShop up to 45a99398cec
CVE-2025-13249 6.3 0.03% 1 0 2025-11-16T12:30:31 A security vulnerability has been detected in Jiusi OA up to 20251102. This affe
CVE-2025-13250 6.3 0.03% 1 0 2025-11-16T12:30:31 A vulnerability was detected in WeiYe-Jing datax-web up to 2.1.2. This impacts t
CVE-2025-13248 7.3 0.03% 1 0 2025-11-16T12:30:31 A weakness has been identified in SourceCodester Patients Waiting Area Queue Man
CVE-2025-13246 6.3 0.06% 1 0 2025-11-16T12:30:24 A vulnerability was identified in shsuishang ShopSuite ModulithShop up to 45a993
CVE-2025-13244 4.3 0.03% 1 0 2025-11-16T09:30:21 A vulnerability was determined in code-projects Student Information System 2.0.
CVE-2025-13242 7.3 0.03% 1 0 2025-11-16T09:30:21 A vulnerability has been found in code-projects Student Information System 2.0.
CVE-2025-13240 7.3 0.03% 1 0 2025-11-16T09:30:21 A vulnerability was detected in code-projects Student Information System 2.0. Th
CVE-2025-13239 4.3 0.03% 1 0 2025-11-16T06:31:16 A security vulnerability has been detected in Bdtask/CodeCanyon Isshue Multi Sto
CVE-2025-13238 6.3 0.03% 1 0 2025-11-16T06:31:16 A weakness has been identified in Bdtask Flight Booking Software 4. Affected by
CVE-2025-12482 7.5 0.06% 1 0 2025-11-16T06:31:16 The Booking for Appointments and Events Calendar – Amelia plugin for WordPress i
CVE-2025-13236 6.3 0.03% 1 0 2025-11-16T06:31:16 A vulnerability was identified in itsourcecode Inventory Management System 1.0.
CVE-2025-13234 6.3 0.03% 1 0 2025-11-16T03:30:26 A vulnerability was found in itsourcecode Inventory Management System 1.0. The i
CVE-2025-13233 7.3 0.03% 1 0 2025-11-16T03:30:26 A vulnerability has been found in itsourcecode Inventory Management System 1.0.
CVE-2025-2448 None 0.00% 1 0 2025-11-16T00:31:09 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering
CVE-2025-13221 5.3 0.03% 1 0 2025-11-15T21:30:12 A weakness has been identified in Intelbras UnniTI 24.07.11. The affected elemen
CVE-2025-13209 6.3 0.05% 1 0 2025-11-15T21:30:12 A weakness has been identified in bestfeng oa_git_free up to 9.5. This affects t
CVE-2025-13208 6.3 0.03% 1 0 2025-11-15T18:30:27 A security flaw has been discovered in FantasticLBP Hotels Server up to 67b44df1
CVE-2025-13201 7.3 0.03% 1 0 2025-11-15T18:30:27 A vulnerability was identified in code-projects Simple Cafe Ordering System 1.0.
CVE-2025-13203 7.3 0.03% 1 0 2025-11-15T18:30:26 A weakness has been identified in code-projects Simple Cafe Ordering System 1.0.
CVE-2025-13200 5.3 0.03% 1 0 2025-11-15T18:30:26 A vulnerability was determined in SourceCodester Farm Management System 1.0. Aff
CVE-2025-13199 5.3 0.01% 1 0 2025-11-15T12:30:31 A vulnerability was found in code-projects Email Logging Interface 2.0. Affected
CVE-2025-13198 4.7 0.03% 1 0 2025-11-15T09:30:31 A vulnerability has been found in DouPHP up to 1.8 Release 20251022. This impact
CVE-2025-7736 3.1 0.01% 1 0 2025-11-15T09:30:31 GitLab has remediated an issue in GitLab CE/EE affecting all versions from 17.9
CVE-2025-6945 3.5 0.02% 1 0 2025-11-15T09:30:31 GitLab has remediated an issue in GitLab EE affecting all versions from 17.8 bef
CVE-2025-7000 4.3 0.01% 1 0 2025-11-15T09:30:31 An issue has been discovered in GitLab CE/EE affecting all versions from 17.6
CVE-2025-2615 4.3 0.01% 1 1 2025-11-15T09:30:31 GitLab has remediated an issue in GitLab CE/EE affecting all versions from 16.7
CVE-2025-11990 3.1 0.01% 1 0 2025-11-15T09:30:31 GitLab has remediated an issue in GitLab EE affecting all versions from 18.4 bef
CVE-2025-12983 3.5 0.02% 1 0 2025-11-15T09:30:31 GitLab has remediated an issue in GitLab CE/EE affecting all versions from 16.9
CVE-2025-13191 8.8 0.04% 2 0 2025-11-15T09:30:31 A vulnerability was determined in D-Link DIR-816L 2_06_b09_beta. This issue affe
CVE-2025-12849 5.3 0.06% 1 0 2025-11-15T09:30:31 The Contest Gallery plugin for WordPress is vulnerable to authorization bypass i
CVE-2025-13189 8.8 0.04% 2 0 2025-11-15T06:30:21 A vulnerability has been found in D-Link DIR-816L 2_06_b09_beta. This affects th
CVE-2025-12847 4.3 0.03% 1 0 2025-11-15T06:30:21 The All in One SEO – Powerful SEO Plugin to Boost SEO Rankings & Increase Traffi
CVE-2025-12494 4.3 0.03% 1 0 2025-11-15T06:30:21 The Image Gallery – Photo Grid & Video Gallery plugin for WordPress is vulnerabl
CVE-2025-65072 None 0.00% 1 0 2025-11-15T06:30:21 Rejected reason: Not used
CVE-2025-65070 None 0.00% 1 0 2025-11-15T06:30:21 Rejected reason: Not used
CVE-2025-65071 0 0.00% 1 0 2025-11-15T04:15:57.573000 Rejected reason: Not used
CVE-2025-64495 8.7 0.03% 1 2 2025-11-15T02:09:31 ### Summary The functionality that inserts custom prompts into the chat window
CVE-2025-13188 9.8 0.13% 2 1 2025-11-15T00:30:33 A vulnerability was detected in D-Link DIR-816L 2_06_b09_beta. Affected by this
CVE-2025-55034 8.2 0.04% 1 0 2025-11-15T00:30:33 General Industrial Controls Lynx+ Gateway is vulnerable to a weak password requi
CVE-2025-58083 10.0 0.06% 2 0 2025-11-15T00:30:32 General Industrial Controls Lynx+ Gateway  is missing critical authentication i
CVE-2025-9317 8.4 0.01% 2 0 2025-11-15T00:30:32 The vulnerability, if exploited, could allow a miscreant with read access to Ed
CVE-2022-4985 None 0.13% 1 0 2025-11-15T00:30:32 Vodafone H500s devices running firmware v3.5.10 (hardware model Sercomm VFH500)
CVE-2021-4471 None 0.31% 1 0 2025-11-15T00:30:32 TG8 Firewall exposes a directory such as /data/ over HTTP without authentication
CVE-2021-4469 None 0.30% 1 0 2025-11-15T00:30:32 Denver SHO-110 IP cameras expose a secondary HTTP service on TCP port 8001 that
CVE-2021-4468 None 0.33% 1 0 2025-11-15T00:30:32 PLANEX CS-QP50F-ING2 smart cameras expose a configuration backup interface over
CVE-2025-64446 9.8 82.39% 7 8 template 2025-11-14T18:31:46 A relative path traversal vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1
CVE-2025-59367 0 0.31% 1 1 2025-11-14T16:42:03.187000 An authentication bypass vulnerability has been identified in certain DSL series
CVE-2025-36250 10.0 0.08% 1 1 2025-11-14T00:30:33 IBM AIX 7.2, and 7.3 and IBM VIOS 3.1, and 4.1 NIM server (formerly known as NIM
CVE-2025-12762 9.1 0.08% 1 1 2025-11-13T17:39:19 pgAdmin versions up to 9.9 are affected by a Remote Code Execution (RCE) vulnera
CVE-2025-11697 0 0.02% 1 0 2025-11-12T16:19:34.210000 A local code execution security issue exists within Studio 5000® Simulation Inte
CVE-2025-8324 9.8 3.20% 1 0 2025-11-11T15:31:27 Zohocorp ManageEngine Analytics Plus versions 6170 and below are vulnerable to U
CVE-2025-11696 None 0.02% 1 0 2025-11-11T15:31:21 A local server-side request forgery (SSRF) security issue exists within Studio 5
CVE-2025-42887 10.0 0.05% 1 0 2025-11-11T03:30:36 Due to missing input sanitation, SAP Solution Manager allows an authenticated at
CVE-2025-39756 None 0.05% 2 0 2025-11-03T18:32:46 In the Linux kernel, the following vulnerability has been resolved: fs: Prevent
CVE-2025-24893 9.8 94.15% 1 39 template 2025-10-30T19:54:05 ### Impact Any guest can perform arbitrary remote code execution through a reque
CVE-2025-11705 6.5 0.03% 1 0 2025-10-30T15:05:32.197000 The Anti-Malware Security and Brute-Force Firewall plugin for WordPress is vulne
CVE-2025-30355 7.1 17.59% 1 0 2025-10-24T19:32:07 ### Impact A malicious server can craft events with a `depth` outside the intege
CVE-2025-61884 7.5 41.20% 2 5 template 2025-10-22T00:34:29 Vulnerability in the Oracle Configurator product of Oracle E-Business Suite (com
CVE-2025-61882 9.8 80.76% 3 12 template 2025-10-22T00:34:29 Vulnerability in the Oracle Concurrent Processing product of Oracle E-Business S
CVE-2025-48530 8.1 0.19% 1 0 2025-09-05T19:10:37.743000 In multiple locations, there is a possible condition that results in OOB accesse
CVE-2025-24799 7.5 67.79% 1 5 template 2025-07-31T18:45:03.050000 GLPI is a free asset and IT management software package. An unauthenticated user
CVE-2020-5248 7.2 2.84% 1 2 2024-11-21T05:33:45.710000 GLPI before before version 9.4.6 has a vulnerability involving a default encrypt
CVE-2024-0056 8.7 0.34% 1 0 2024-05-31T20:35:57 Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Fe
CVE-2023-45133 9.4 0.11% 1 0 2024-04-04T14:26:11 ### Impact Using Babel to compile code that was specifically crafted by an atta
CVE-2025-8084 0 0.00% 1 0 N/A
CVE-2025-9312 0 0.00% 2 0 N/A
CVE-2024-29889 0 53.22% 1 0 template N/A
CVE-2025-13310 0 0.00% 1 0 N/A

CVE-2025-13245
(3.5 LOW)

EPSS: 0.03%

updated 2025-11-18T14:06:55.963000

1 posts

A vulnerability was identified in code-projects Student Information System 2.0. The impacted element is an unknown function of the file /editprofile.php. Such manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit is publicly available and might be used.

jos1264@social.skynetcloud.site at 2025-11-16T13:00:02.000Z ##

CVE-2025-13245 - code-projects Student Information System editprofile.php cross site scripting cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13243
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T14:06:55.963000

1 posts

A vulnerability was found in code-projects Student Information System 2.0. Impacted is an unknown function of the file /editprofile.php. The manipulation results in sql injection. The attack may be performed from remote. The exploit has been made public and could be used.

jos1264@social.skynetcloud.site at 2025-11-16T08:55:04.000Z ##

CVE-2025-13243 - code-projects Student Information System editprofile.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13241
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-18T14:06:55.963000

1 posts

A flaw has been found in code-projects Student Information System 2.0. This vulnerability affects unknown code of the file /index.php. Executing manipulation of the argument Username can lead to sql injection. The attack can be executed remotely. The exploit has been published and may be used.

jos1264@social.skynetcloud.site at 2025-11-16T08:55:04.000Z ##

CVE-2025-13241 - code-projects Student Information System index.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13237
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-18T14:06:55.963000

1 posts

A security flaw has been discovered in itsourcecode Inventory Management System 1.0. Affected is an unknown function of the file /LogSignModal.PHP. The manipulation of the argument U_USERNAME results in sql injection. The attack can be launched remotely. The exploit has been released to the public and may be exploited.

jos1264@social.skynetcloud.site at 2025-11-16T08:55:02.000Z ##

CVE-2025-13237 - itsourcecode Inventory Management System LogSignModal.PHP sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13235
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-18T14:06:55.963000

1 posts

A vulnerability was determined in itsourcecode Inventory Management System 1.0. This affects an unknown function of the file /admin/login.php. Executing manipulation of the argument user_email can lead to sql injection. It is possible to launch the attack remotely. The exploit has been publicly disclosed and may be utilized.

jos1264@social.skynetcloud.site at 2025-11-16T05:10:02.000Z ##

CVE-2025-13235 - itsourcecode Inventory Management System login.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13232
(3.5 LOW)

EPSS: 0.03%

updated 2025-11-18T14:06:55.963000

1 posts

A flaw has been found in projectsend up to r1720. Impacted is an unknown function of the component File Editor/Custom Download Aliases. This manipulation causes cross site scripting. The attack is possible to be carried out remotely. The exploit has been published and may be used. Upgrading to version r1945 is recommended to address this issue. Patch name: 334da1ea39cb12f6b6e98dd2f80bb033e0c7b845.

jos1264@social.skynetcloud.site at 2025-11-16T05:10:02.000Z ##

CVE-2025-13232 - projectsend File Editor/Custom Download Aliases cross site scripting cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13210
(4.7 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T14:06:55.963000

1 posts

A security vulnerability has been detected in itsourcecode Inventory Management System 1.0. This impacts an unknown function of the file /admin/products/index.php?view=add. Such manipulation of the argument PROMODEL leads to sql injection. The attack may be performed from remote. The exploit has been disclosed publicly and may be used.

jos1264@social.skynetcloud.site at 2025-11-15T21:45:02.000Z ##

CVE-2025-13210 - itsourcecode Inventory Management System index.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13202
(3.5 LOW)

EPSS: 0.03%

updated 2025-11-18T14:06:55.963000

1 posts

A security flaw has been discovered in code-projects Simple Cafe Ordering System 1.0. This affects an unknown part of the file /add_to_cart. Performing manipulation of the argument product_name results in cross site scripting. It is possible to initiate the attack remotely. The exploit has been released to the public and may be exploited.

jos1264@social.skynetcloud.site at 2025-11-15T19:15:02.000Z ##

CVE-2025-13202 - code-projects Simple Cafe Ordering System add_to_cart cross site scripting cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-6171
(5.3 MEDIUM)

EPSS: 0.01%

updated 2025-11-18T14:06:55.963000

1 posts

GitLab has remediated an issue in GitLab CE/EE affecting all versions from 13.2 before 18.3.6, 18.4 before 18.4.4, and 18.5 before 18.5.2 that could have allowed an authenticated attacker with reporter access to view branch names and pipeline details by accessing the packages API endpoint even when repository access was disabled.

CVE-2025-11865
(4.3 MEDIUM)

EPSS: 0.01%

updated 2025-11-18T14:06:55.963000

1 posts

An issue has been discovered in GitLab EE affecting all versions from 18.1 before 18.3.6, 18.4 before 18.4.4, and 18.5 before 18.5.2 that, under certain circumstances, could have allowed an attacker to remove Duo flows of another user.

CVE-2025-13190
(8.8 HIGH)

EPSS: 0.04%

updated 2025-11-18T14:06:55.963000

2 posts

A vulnerability was found in D-Link DIR-816L 2_06_b09_beta. This vulnerability affects the function scandir_main of the file /portal/__ajax_exporer.sgi. The manipulation of the argument en results in stack-based buffer overflow. The attack may be performed from remote. The exploit has been made public and could be used. This vulnerability only affects products that are no longer supported by the m

jos1264@social.skynetcloud.site at 2025-11-15T09:40:02.000Z ##

CVE-2025-13190 - D-Link DIR-816L __ajax_exporer.sgi scandir_main stack-based overflow cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-15T06:55:03.000Z ##

CVE-2025-13190 - D-Link DIR-816L __ajax_exporer.sgi scandir_main stack-based overflow cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-8994
(6.5 MEDIUM)

EPSS: 0.02%

updated 2025-11-18T14:06:55.963000

1 posts

The Project Management, Team Collaboration, Kanban Board, Gantt Charts, Task Manager and More – WP Project Manager plugin for WordPress is vulnerable to time-based SQL Injection via the ‘completed_at_operator’ parameter in all versions up to, and including, 2.6.26 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes i

jos1264@social.skynetcloud.site at 2025-11-15T06:55:03.000Z ##

CVE-2025-8994 - WP Project Manager <= 2.6.26 - Authenticated (Subscriber+) SQL Injection via 'completed_at_operator' cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64309
(8.6 HIGH)

EPSS: 0.04%

updated 2025-11-18T14:06:55.963000

1 posts

Brightpick Mission Control discloses device telemetry, configuration, and credential information via WebSocket traffic to unauthenticated users when they connect to a specific URL. The unauthenticated URL can be discovered through basic network scanning techniques.

jos1264@social.skynetcloud.site at 2025-11-15T03:30:03.000Z ##

CVE-2025-64309 - Brightpick Mission Control / Internal Logic Control Unprotected Transport of Credentials cvefeed.io/vuln/detail/CVE-202

##

CVE-2021-4470
(0 None)

EPSS: 0.37%

updated 2025-11-18T14:06:55.963000

1 posts

TG8 Firewall contains a pre-authentication remote code execution vulnerability in the runphpcmd.php endpoint. The syscmd POST parameter is passed directly to a system command without validation and executed with root privileges. A remote, unauthenticated attacker can supply crafted values to execute arbitrary operating system commands as root, resulting in full device compromise.

jos1264@social.skynetcloud.site at 2025-11-15T03:30:02.000Z ##

CVE-2021-4470 - TG8 Firewall Unauthenticated RCE via runphpcmd.php cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-9501
(9.0 CRITICAL)

EPSS: 0.83%

updated 2025-11-18T14:06:29.817000

3 posts

The W3 Total Cache WordPress plugin before 2.8.13 is vulnerable to command injection via the _parse_dynamic_mfunc function, allowing unauthenticated users to execute PHP commands by submitting a comment with a malicious payload to a post.

netsecio@mastodon.social at 2025-11-18T14:26:04.000Z ##

📰 Urgent Patch Required: Critical RCE Flaw in W3 Total Cache WordPress Plugin

🚨 CRITICAL VULNERABILITY: W3 Total Cache WordPress plugin (1M+ sites) has a critical RCE flaw (CVE-2025-9501, CVSS 9.0). Unauthenticated attackers can take over sites via a malicious comment. Update to version 2.8.13 NOW! ⚠️ #WordPress #CyberSecuri...

🔗 cyber.netsecops.io/articles/cr

##

jos1264@social.skynetcloud.site at 2025-11-17T22:15:02.000Z ##

CVE-2025-9501 - W3 Total Cache < 2.8.13 - Unauthenticated Command Injection cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-17T06:50:03.000Z ##

CVE-2025-9501 - W3 Total Cache < 2.8.13 - Unauthenticated Command Injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13223
(8.8 HIGH)

EPSS: 0.07%

updated 2025-11-18T14:06:29.817000

9 posts

Type Confusion in V8 in Google Chrome prior to 142.0.7444.175 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

beyondmachines1 at 2025-11-18T11:01:32.166Z ##

Google releases emergency Chrome update to patch actively exploited vulnerability

Google released an emergency Chrome update on November 17, 2025, patching two high-severity Type Confusion vulnerabilities (CVSS 8.8) in the V8 JavaScript engine, including CVE-2025-13223, a zero-day flaw actively exploited in the wild that was discovered by Google's Threat Analysis Group, suggesting potential use by government-sponsored threat actors or commercial spyware vendors.

**One more time - an urgent patch for Chrome - Google is patching an actively exploited flaw in Chrome, and exploitation is just a visit to a malicious site. DONT WAIT! Update all your Chrome and Chromium browsers (Edge, Opera, Brave, Vivaldi...). Updating the browser is easy, all your tabs reopen after the patch.**

beyondmachines.net/event_detai

##

wasm@activitypub.awakari.com at 2025-11-18T12:01:07.000Z ## Google patches yet another exploited Chrome zero-day (CVE-2025-13223) Google has shipped an emergency fix for a Chrome vulnerability (CVE-2025-13223) reported as actively exploited in the wild by i...

#Don't #miss #Hot #stuff #News #0-day #Chrome #security #update #Vivaldi

Origin | Interest | Match ##

jos1264@social.skynetcloud.site at 2025-11-18T12:30:02.000Z ##

Google patches yet another exploited Chrome zero-day (CVE-2025-13223) helpnetsecurity.com/2025/11/18 #securityupdate #Don'tmiss #Hotstuff #Vivaldi #Chrome #0-day #News

##

beyondmachines1@infosec.exchange at 2025-11-18T11:01:32.000Z ##

Google releases emergency Chrome update to patch actively exploited vulnerability

Google released an emergency Chrome update on November 17, 2025, patching two high-severity Type Confusion vulnerabilities (CVSS 8.8) in the V8 JavaScript engine, including CVE-2025-13223, a zero-day flaw actively exploited in the wild that was discovered by Google's Threat Analysis Group, suggesting potential use by government-sponsored threat actors or commercial spyware vendors.

**One more time - an urgent patch for Chrome - Google is patching an actively exploited flaw in Chrome, and exploitation is just a visit to a malicious site. DONT WAIT! Update all your Chrome and Chromium browsers (Edge, Opera, Brave, Vivaldi...). Updating the browser is easy, all your tabs reopen after the patch.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

wasm@activitypub.awakari.com at 2025-11-18T08:59:04.000Z ## Google fixed the seventh Chrome zero-day in 2025 Google patched two Chrome flaws, including a V8 type-confusion bug, tracked as including CVE-2025-13223, which was exploited in the wild. Google rel...

#Breaking #News #Hacking #Security

Origin | Interest | Match ##

jos1264@social.skynetcloud.site at 2025-11-18T05:30:01.000Z ##

CVE-2025-13223 - Google Chrome V8 Type Confusion Heap Corruption Vulnerability cvefeed.io/vuln/detail/CVE-202

##

secureblue.dev@bsky.brid.gy at 2025-11-18T01:23:15.785Z ##

Trivalent 142.0.7444.175-440855 released: github.com/secureblue/T... chromereleases.googleblog.com/2025/11/stab... This release includes upstream security fixes for multiple CVEs, including CVE-2025-13223. Google is aware of an exploit for CVE-2025-13223 that exists in the wild.

Release 142.0.7444.175-440855 ...

##

jos1264@social.skynetcloud.site at 2025-11-18T00:35:02.000Z ##

CVE-2025-13223 - Google Chrome V8 Type Confusion Heap Corruption Vulnerability cvefeed.io/vuln/detail/CVE-202

##

cR0w@infosec.exchange at 2025-11-17T23:50:00.000Z ##

Patch your chromey things, there's another EITW vuln.

chromereleases.googleblog.com/

Google is aware that an exploit for CVE-2025-13223 exists in the wild.

##

CVE-2025-41349
(0 None)

EPSS: 0.22%

updated 2025-11-18T14:06:29.817000

1 posts

Stored Cross-site Scripting (XSS)vylnerability type in WinPlus v24.11.27 byInformática del Este that consist of an stored XSS of a stored XSS due to a lack of proper validation of user input by sending a POST request using the 'descripcion' parameter in '/WinplusPortal/ws/sWinplus. svc/json/savesolpla_post'. This vulnerability could allow a remote user to send a specially crafted query to an authe

jos1264@social.skynetcloud.site at 2025-11-18T14:15:02.000Z ##

CVE-2025-41349 - Stored Cross-Site Scripting (XSS) in WinPlus by Informática del Este cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-6670
(8.8 HIGH)

EPSS: 0.02%

updated 2025-11-18T14:06:29.817000

2 posts

A Cross-Site Request Forgery (CSRF) vulnerability exists in multiple WSO2 products due to the use of the HTTP GET method for state-changing operations within admin services, specifically in the event processor of the Carbon console. Although the SameSite=Lax cookie attribute is used as a mitigation, it is ineffective in this context because it allows cookies to be sent with cross-origin top-level

jos1264@social.skynetcloud.site at 2025-11-18T14:15:03.000Z ##

CVE-2025-6670 - Cross-Site Request Forgery (CSRF) in Multiple WSO2 Products via HTTP GET in Admin Services cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-18T13:20:02.000Z ##

CVE-2025-6670 - Cross-Site Request Forgery (CSRF) in Multiple WSO2 Products via HTTP GET in Admin Services cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13345
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T14:06:29.817000

1 posts

A security vulnerability has been detected in SourceCodester Train Station Ticketing System 1.0. Affected by this issue is some unknown functionality of the file /ajax.php?action=save_ticket. Such manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed publicly and may be used.

jos1264@social.skynetcloud.site at 2025-11-18T14:15:02.000Z ##

CVE-2025-13345 - SourceCodester Train Station Ticketing System ajax.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-41348
(0 None)

EPSS: 0.03%

updated 2025-11-18T14:06:29.817000

2 posts

SQL injection vulnerability in WinPlus v24.11.27 by Informática del Este. This vulnerability allows an attacker recover, create, update an delete databases by sendng a POST request using the parameters 'val1' and 'cont in '/WinplusPortal/ws/sWinplus.svc/json/getacumper_post'.

jos1264@social.skynetcloud.site at 2025-11-18T14:15:02.000Z ##

CVE-2025-41348 - Stored Cross-Site Scripting (XSS) in WinPlus by Informática del Este cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-18T13:20:02.000Z ##

CVE-2025-41348 - Stored Cross-Site Scripting (XSS) in WinPlus by Informática del Este cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-41737
(7.5 HIGH)

EPSS: 0.03%

updated 2025-11-18T14:06:29.817000

1 posts

Due to webserver misconfiguration an unauthenticated remote attacker is able to read the source of php modules.

CVE-2025-41736
(8.8 HIGH)

EPSS: 0.25%

updated 2025-11-18T14:06:29.817000

1 posts

A low privileged remote attacker can upload a new or overwrite an existing python script by using a path traversal of the target filename in php resulting in a remote code execution.

CVE-2025-52578
(5.7 MEDIUM)

EPSS: 0.02%

updated 2025-11-18T14:06:29.817000

1 posts

Incorrect Usage of Seeds in Pseudo-Random Number Generator (CWE- 335) vulnerability in the High Sec ELM may allow a sophisticated attacker with physical access, to compromise internal device communications. This issue affects Command Centre Server: 9.30 prior to vCR9.30.251028a (distributed in 9.30.2881 (MR3)), 9.20 prior to vCR9.20.251028a (distributed in 9.20.3265 (MR5)), 9.10 prior to vCR9.1

jos1264@social.skynetcloud.site at 2025-11-18T07:40:02.000Z ##

CVE-2025-52578 - Schneider Electric Command Centre Server Predictable Random Number Generation Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-8693
(8.8 HIGH)

EPSS: 0.32%

updated 2025-11-18T14:06:29.817000

2 posts

A post-authentication command injection vulnerability in the "priv" parameter of Zyxel DX3300-T0 firmware version 5.50(ABVY.6.3)C0 and earlier could allow an authenticated attacker to execute operating system (OS) commands on an affected device.

jos1264@social.skynetcloud.site at 2025-11-18T05:30:03.000Z ##

CVE-2025-8693 - Zyxel DX3300-T0 Command Injection Vulnerability cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-18T03:35:03.000Z ##

CVE-2025-8693 - Zyxel DX3300-T0 Command Injection Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13228
(8.8 HIGH)

EPSS: 0.07%

updated 2025-11-18T14:06:29.817000

2 posts

Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

jos1264@social.skynetcloud.site at 2025-11-18T05:30:02.000Z ##

CVE-2025-13228 - Google Chrome V8 Type Confusion Heap Corruption cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-18T03:35:01.000Z ##

CVE-2025-13228 - Google Chrome V8 Type Confusion Heap Corruption cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-6599
(5.3 MEDIUM)

EPSS: 0.04%

updated 2025-11-18T14:06:29.817000

1 posts

An uncontrolled resource consumption vulnerability in the web server of Zyxel DX3301-T0 firmware version 5.50(ABVY.6.3)C0 and earlier could allow an attacker to perform Slowloris‑style denial‑of‑service (DoS) attacks. Such attacks may temporarily block legitimate HTTP requests and partially disrupt access to the web management interface, while other networking services remain unaffected.

jos1264@social.skynetcloud.site at 2025-11-18T03:35:03.000Z ##

CVE-2025-6599 - Zyxel DX3301-T0 Slowloris-Style Denial-of-Service Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13306
(6.3 MEDIUM)

EPSS: 0.43%

updated 2025-11-18T14:06:29.817000

2 posts

A security vulnerability has been detected in D-Link DWR-M920, DWR-M921, DIR-822K and DIR-825M 1.1.5. Impacted is the function system of the file /boafrm/formDebugDiagnosticRun. The manipulation of the argument host leads to command injection. Remote exploitation of the attack is possible. The exploit has been disclosed publicly and may be used.

CVE-2025-31649
(8.7 HIGH)

EPSS: 0.01%

updated 2025-11-18T14:06:29.817000

2 posts

A hard-coded password vulnerability exists in the ControlVault WBDI Driver functionality of Dell ControlVault3 prior to 5.15.14.19 and Dell ControlVault3 Plus prior to 6.2.36.47. A specially crafted ControlVault API call can lead to execute priviledged operation. An attacker can issue an api call to trigger this vulnerability.

jos1264@social.skynetcloud.site at 2025-11-18T02:20:02.000Z ##

CVE-2025-31649 - Dell ControlVault3 ControlVault WBDI Driver hard-coded password vulnerability cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-18T00:35:02.000Z ##

CVE-2025-31649 - Dell ControlVault3 ControlVault WBDI Driver hard-coded password vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13304
(8.8 HIGH)

EPSS: 0.25%

updated 2025-11-18T14:06:29.817000

2 posts

A security flaw has been discovered in D-Link DWR-M920, DWR-M921, DWR-M960, DWR-M961 and DIR-825M 1.01.07/1.1.47. This vulnerability affects unknown code of the file /boafrm/formPingDiagnosticRun. Performing manipulation of the argument host results in buffer overflow. The attack may be initiated remotely. The exploit has been released to the public and may be exploited.

CVE-2025-36460
(7.3 HIGH)

EPSS: 0.01%

updated 2025-11-18T14:06:29.817000

1 posts

Multiple out-of-bounds read and write vulnerabilities exist in the ControlVault WBDI Driver Broadcom Storage Adapter functionality of Dell ControlVault3 prior to 5.15.14.19 and Dell ControlVault3 Plus prior to 6.2.36.47. A specially crafted WinBioControlUnit call can lead to memory corruption. An attacker can issue an api call to trigger this vulnerability. This vulnerability is triggered when sub

jos1264@social.skynetcloud.site at 2025-11-18T00:35:01.000Z ##

CVE-2025-36460 - Dell ControlVault3 ControlVault WBDI Driver Broadcom Storage Adapter out-of-bounds write vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-36357
(8.0 HIGH)

EPSS: 0.06%

updated 2025-11-18T14:06:29.817000

1 posts

IBM Planning Analytics Local 2.1.0 through 2.1.14 could allow a remote authenticated user to traverse directories on the system. An attacker could send a specially crafted URL request containing absolute path sequences to view, read, or write arbitrary files on the system.

jos1264@social.skynetcloud.site at 2025-11-17T22:15:03.000Z ##

CVE-2025-36357 - IBM Planning Analytics Local Directory Traversal cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-34323
(0 None)

EPSS: 0.01%

updated 2025-11-18T14:06:29.817000

1 posts

Nagios Log Server versions prior to 2026R1.0.1 are vulnerable to local privilege escalation due to unsafe interaction between sudo rules and file system permissions. The web server account is granted passwordless sudo access to certain maintenance scripts while also being a member of a group that has write access to the directory containing those scripts. A local attacker running as the web server

jos1264@social.skynetcloud.site at 2025-11-17T18:10:02.000Z ##

CVE-2025-34323 - Nagios Log Server < 2026R1.0.1 Local Privilege Escalation via Writable Scripts and Sudo Rules cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-4321
(0 None)

EPSS: 0.02%

updated 2025-11-18T14:06:29.817000

1 posts

In a Bluetooth device, using RS9116-WiseConnect SDK experiences a Denial of Service, if it receives malformed L2CAP packets, only hard reset will bring the device to normal operation

jos1264@social.skynetcloud.site at 2025-11-17T16:30:02.000Z ##

CVE-2025-4321 - DoS in RS9116W-WiSeConnect L2CAP protocol due to reception of malformed packets cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13285
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-18T14:06:29.817000

1 posts

A vulnerability was identified in itsourcecode Online Voting System 1.0. The affected element is an unknown function of the file /login.php. Such manipulation of the argument Username leads to sql injection. The attack may be launched remotely. The exploit is publicly available and might be used.

jos1264@social.skynetcloud.site at 2025-11-17T16:30:02.000Z ##

CVE-2025-13285 - itsourcecode Online Voting System login.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13278
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T14:06:29.817000

1 posts

A vulnerability has been found in projectworlds Advanced Library Management System 1.0. Impacted is an unknown function of the file /borrowed_book_search.php. Such manipulation of the argument datefrom/dateto leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

jos1264@social.skynetcloud.site at 2025-11-17T16:30:01.000Z ##

CVE-2025-13278 - projectworlds Advanced Library Management System borrowed_book_search.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-40936
(7.8 HIGH)

EPSS: 0.01%

updated 2025-11-18T14:06:29.817000

1 posts

A vulnerability has been identified in PS/IGES Parasolid Translator Component (All versions < V29.0.258). The affected applications contains an out of bounds read vulnerability while parsing specially crafted IGS files. This could allow an attacker to crash the application or execute code in the context of the current process. (ZDI-CAN-26755)

jos1264@social.skynetcloud.site at 2025-11-17T13:55:02.000Z ##

CVE-2025-40936 - "Parasolid PS/IGES Out-of-Bounds Read Vulnerability" cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13274
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T14:06:29.817000

1 posts

A weakness has been identified in Campcodes School Fees Payment Management System 1.0. Affected by this issue is some unknown functionality of the file /ajax.php?action=delete_fees. Executing manipulation of the argument ID can lead to sql injection. The attack may be performed from remote. The exploit has been made available to the public and could be exploited.

jos1264@social.skynetcloud.site at 2025-11-17T13:55:01.000Z ##

CVE-2025-13274 - Campcodes School Fees Payment Management System ajax.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65073
(7.5 HIGH)

EPSS: 0.03%

updated 2025-11-18T14:06:29.817000

1 posts

OpenStack Keystone before 26.0.1, 27.0.0, and 28.0.0 allows a /v3/ec2tokens or /v3/s3tokens request with a valid AWS Signature to provide Keystone authorization.

jos1264@social.skynetcloud.site at 2025-11-17T10:55:03.000Z ##

CVE-2025-65073 - OpenStack Keystone AWS Signature Authentication Bypass cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13267
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T14:06:29.817000

1 posts

A vulnerability was detected in SourceCodester Dental Clinic Appointment Reservation System 1.0. Impacted is an unknown function of the file /success.php. Performing manipulation of the argument username/password results in sql injection. The attack can be initiated remotely. The exploit is now public and may be used.

jos1264@social.skynetcloud.site at 2025-11-17T10:55:02.000Z ##

CVE-2025-13267 - SourceCodester Dental Clinic Appointment Reservation System success.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13284
(9.8 CRITICAL)

EPSS: 0.44%

updated 2025-11-18T14:06:29.817000

2 posts

ThinPLUS developed by ThinPLUS has an OS Command Injection vulnerability, allowing unauthenticated remote attackers to inject arbitrary OS commands and execute them on the server.

jos1264@social.skynetcloud.site at 2025-11-17T07:35:01.000Z ##

CVE-2025-13284 - ThinPLUS|ThinPLUS - OS Command Injection cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-17T06:50:02.000Z ##

CVE-2025-13284 - ThinPLUS|ThinPLUS - OS Command Injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13266
(5.3 MEDIUM)

EPSS: 0.04%

updated 2025-11-18T14:06:29.817000

1 posts

A security vulnerability has been detected in wwwlike vlife up to 2.0.1. This issue affects the function create of the file vlife-base/src/main/java/cn/wwwlike/sys/api/SysFileApi.java of the component VLifeApi. Such manipulation of the argument fileName leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed publicly and may be used.

jos1264@social.skynetcloud.site at 2025-11-17T06:50:03.000Z ##

CVE-2025-13266 - wwwlike vlife VLifeApi SysFileApi.java create path traversal cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13262
(7.3 HIGH)

EPSS: 0.05%

updated 2025-11-18T14:06:29.817000

1 posts

A vulnerability was determined in lsfusion platform up to 6.1. Affected by this vulnerability is the function UploadFileRequestHandler of the file platform/web-client/src/main/java/lsfusion/http/controller/file/UploadFileRequestHandler.java. Executing manipulation of the argument sid can lead to path traversal. The attack can be executed remotely. The exploit has been publicly disclosed and may be

jos1264@social.skynetcloud.site at 2025-11-17T06:50:02.000Z ##

CVE-2025-13262 - lsfusion platform UploadFileRequestHandler.java UploadFileRequestHandler path traversal cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13256
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T14:06:29.817000

1 posts

A weakness has been identified in projectworlds Advanced Library Management System 1.0. Impacted is an unknown function of the file /borrow.php. Executing manipulation of the argument roll_number can lead to sql injection. It is possible to launch the attack remotely. The exploit has been made available to the public and could be exploited.

jos1264@social.skynetcloud.site at 2025-11-17T03:20:02.000Z ##

CVE-2025-13256 - projectworlds Advanced Library Management System borrow.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13254
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T14:06:29.817000

1 posts

A vulnerability was identified in projectworlds Advanced Library Management System 1.0. This vulnerability affects unknown code of the file /add_member.php. Such manipulation of the argument roll_number leads to sql injection. The attack may be performed from remote. The exploit is publicly available and might be used.

jos1264@social.skynetcloud.site at 2025-11-17T03:20:02.000Z ##

CVE-2025-13254 - projectworlds Advanced Library Management System add_member.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13251
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T14:06:29.817000

1 posts

A flaw has been found in WeiYe-Jing datax-web up to 2.1.2. Affected is an unknown function. Executing manipulation can lead to sql injection. The attack may be launched remotely. The exploit has been published and may be used.

CVE-2025-13247
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-18T14:06:29.817000

1 posts

A security flaw has been discovered in PHPGurukul Tourism Management System 1.0. The affected element is an unknown function of the file /admin/user-bookings.php. The manipulation of the argument uid results in sql injection. It is possible to launch the attack remotely. The exploit has been released to the public and may be exploited.

jos1264@social.skynetcloud.site at 2025-11-16T13:00:02.000Z ##

CVE-2025-13247 - PHPGurukul Tourism Management System user-bookings.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-48593
(8.0 HIGH)

EPSS: 0.02%

updated 2025-11-18T12:31:19

1 posts

In bta_hf_client_cb_init of bta_hf_client_main.cc, there is a possible remote code execution due to a use after free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

6 repos

https://github.com/letchupkt/CVE-2025-48593

https://github.com/rana3333s/CVE-2025-48593

https://github.com/B1ack4sh/Blackash-CVE-2025-48593

https://github.com/zhuowei/blueshrimp

https://github.com/skolepc/CVE-2025-48593

https://github.com/logesh-GIT001/CVE-2025-48593

jos1264@social.skynetcloud.site at 2025-11-18T07:40:02.000Z ##

CVE-2025-48593 - Bluetooth Low Energy (BLE) BlueBorne Remote Code Execution cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-41350(CVSS UNKNOWN)

EPSS: 0.22%

updated 2025-11-18T12:30:25

1 posts

Stored Cross-site Scripting (XSS)vylnerability type in WinPlus v24.11.27 byInformática del Este that consist of an stored XSS of a stored XSS due to a lack of proper validation of user input by sending a POST request using the 'descripcion' parameter in '/WinplusPortal/ws/sWinplus.svc/json/savesoldoc_post'. This vulnerability could allow a remote user to send a specially crafted query to an authen

jos1264@social.skynetcloud.site at 2025-11-18T14:15:02.000Z ##

CVE-2025-41350 - Stored Cross-Site Scripting (XSS) in WinPlus by Informática del Este cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13343
(3.5 LOW)

EPSS: 0.03%

updated 2025-11-18T12:30:25

1 posts

A security flaw has been discovered in SourceCodester Interview Management System 1.0. Affected is an unknown function of the file /editQuestion.php. The manipulation of the argument Question results in cross site scripting. It is possible to launch the attack remotely. The exploit has been released to the public and may be exploited.

jos1264@social.skynetcloud.site at 2025-11-18T14:15:02.000Z ##

CVE-2025-13343 - SourceCodester Interview Management System editQuestion.php cross site scripting cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13344
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-18T12:30:25

1 posts

A weakness has been identified in SourceCodester Train Station Ticketing System 1.0. Affected by this vulnerability is an unknown functionality of the file /ajax.php?action=login. This manipulation of the argument Username causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

jos1264@social.skynetcloud.site at 2025-11-18T14:15:02.000Z ##

CVE-2025-13344 - SourceCodester Train Station Ticketing System ajax.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-41735
(8.8 HIGH)

EPSS: 0.21%

updated 2025-11-18T12:30:25

1 posts

A low privileged remote attacker can upload any file to an arbitrary location due to missing file check resulting in remote code execution.

CVE-2025-41734
(9.8 CRITICAL)

EPSS: 0.09%

updated 2025-11-18T12:30:25

1 posts

An unauthenticated remote attacker can execute arbitrary php files and gain full access of the affected devices.

jos1264@social.skynetcloud.site at 2025-11-18T13:20:02.000Z ##

CVE-2025-41734 - Unauthenticated Local File Inclusion in php module cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-41733
(9.8 CRITICAL)

EPSS: 0.08%

updated 2025-11-18T12:30:25

1 posts

The commissioning wizard on the affected devices does not validate if the device is already initialized. An unauthenticated remote attacker can construct POST requests to set root credentials.

jos1264@social.skynetcloud.site at 2025-11-18T13:20:01.000Z ##

CVE-2025-41733 - Possible malfunction credential injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12639
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T12:30:25

1 posts

The wModes – Catalog Mode, Product Pricing, Enquiry Forms & Promotions plugin for WordPress is vulnerable to authorization bypass in versions up to, and including, 1.2.2. This is due to the plugin not properly verifying that a user is authorized to access sensitive information via the AJAX endpoint. This makes it possible for authenticated attackers, with subscriber-level access and above, to extr

jos1264@social.skynetcloud.site at 2025-11-18T10:55:03.000Z ##

CVE-2025-12639 - wModes – Catalog Mode, Product Pricing, Enquiry Forms & Promotions | for WooCommerce <= 1.2.2 - Missing Authorization to Sensitive Information Disclosure cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12088
(6.4 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T12:30:25

1 posts

The Meta Display Block plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Meta Display Block in all versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an

jos1264@social.skynetcloud.site at 2025-11-18T10:55:02.000Z ##

CVE-2025-12088 - Meta Display Block <= 1.0.0 - Authenticated (Contributor+) Stored Cross-Site Scripting cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13069
(8.8 HIGH)

EPSS: 0.10%

updated 2025-11-18T12:30:25

1 posts

The Enable SVG, WebP, and ICO Upload plugin for WordPress is vulnerable to arbitrary file upload in all versions up to, and including, 1.1.2. This is due to insufficient file type validation detecting ICO files, allowing double extension files with the appropriate magic bytes to bypass sanitization while being accepted as a valid ICO file. This makes it possible for authenticated attackers, with a

jos1264@social.skynetcloud.site at 2025-11-18T10:55:02.000Z ##

CVE-2025-13069 - Enable SVG, WebP, and ICO Upload <= 1.1.2 - Authenticated (Author+) Arbitrary File Upload via ICO Upload Bypass cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13133
(6.6 MEDIUM)

EPSS: 0.06%

updated 2025-11-18T12:30:25

1 posts

The Simple User Import Export plugin for WordPress is vulnerable to CSV Injection in all versions up to, and including, 1.1.7 via the 'Import/export users' function. This makes it possible for authenticated attackers, with Administrator-level access and above, to embed untrusted input into exported CSV files, which can result in code execution when these files are downloaded and opened on a local

jos1264@social.skynetcloud.site at 2025-11-18T10:55:02.000Z ##

CVE-2025-13133 - Simple User Import Export <= 1.1.7 - Authenticated (Admin+) CSV Injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12391
(5.3 MEDIUM)

EPSS: 0.04%

updated 2025-11-18T12:30:24

1 posts

The Restrictions for BuddyPress plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the handle_optin_optout() function in all versions up to, and including, 1.5.2. This makes it possible for unauthenticated attackers to opt in and out of tracking.

jos1264@social.skynetcloud.site at 2025-11-18T10:55:03.000Z ##

CVE-2025-12391 - Restrictions for BuddyPress <= 1.5.2 - Missing Authorization to Unauthenticated Tracking Status Update cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12457
(6.4 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T12:30:24

1 posts

The Enable SVG, WebP, and ICO Upload plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses

jos1264@social.skynetcloud.site at 2025-11-18T10:55:03.000Z ##

CVE-2025-12457 - Enable SVG, WebP, and ICO Upload <= 1.1.2 - Authenticated (Author+) Stored Cross-Site Scripting via SVG File Uploads cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12691
(6.4 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T12:30:24

1 posts

The Photonic Gallery & Lightbox for Flickr, SmugMug & Others plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's lightbox functionality in all versions up to, and including, 3.21 due to insufficient input sanitization and output escaping on user supplied caption attribute. This makes it possible for authenticated attackers, with contributor-level access and above, to

jos1264@social.skynetcloud.site at 2025-11-18T10:55:03.000Z ##

CVE-2025-12691 - Photonic Gallery & Lightbox for Flickr, SmugMug & Others <= 3.21 - Authenticated (Contributor+) Stored Cross-Site Scripting via Caption Attribute cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12392
(5.3 MEDIUM)

EPSS: 0.04%

updated 2025-11-18T12:30:24

1 posts

The Cryptocurrency Payment Gateway for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'handle_optin_optout' function in all versions up to, and including, 2.0.22. This makes it possible for unauthenticated attackers to opt in and out of tracking.

jos1264@social.skynetcloud.site at 2025-11-18T10:55:03.000Z ##

CVE-2025-12392 - Cryptocurrency Payment Gateway for WooCommerce <= 2.0.22 - Missing Authorization to Unauthenticated Tracking Status Update cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12481
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T12:30:24

1 posts

The WP Duplicate Page plugin for WordPress is vulnerable to Missing Authorization in all versions up to, and including, 1.7. This is due to the plugin not properly verifying that a user is authorized to perform an action in the 'saveSettings' function. This makes it possible for authenticated attackers, with Contributor-level access and above, to modify plugin settings that control role capabiliti

jos1264@social.skynetcloud.site at 2025-11-18T10:55:02.000Z ##

CVE-2025-12481 - WP Duplicate Page <= 1.7 - Missing Authorization to Authenticated (Contributor+) Sensitive Information Disclosure cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12079
(6.1 MEDIUM)

EPSS: 0.06%

updated 2025-11-18T12:30:24

1 posts

The WP Twitter Auto Publish plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via PostMessage in all versions up to, and including, 1.7.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clic

jos1264@social.skynetcloud.site at 2025-11-18T10:55:02.000Z ##

CVE-2025-12079 - WP Twitter Auto Publish <= 1.7.3 - Reflected Cross-Site Scripting via PostMessage cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-40549
(9.1 CRITICAL)

EPSS: 0.07%

updated 2025-11-18T09:30:59

1 posts

A Path Restriction Bypass vulnerability exists in Serv-U that when abused, could give a malicious actor with access to admin privileges the ability to execute code on a directory. This issue requires administrative privileges to abuse. On Windows systems, this scored as medium due to differences in how paths and home directories are handled.

jos1264@social.skynetcloud.site at 2025-11-18T11:15:01.000Z ##

CVE-2025-40549 - SolarWinds Serv-U Path Restriction Bypass Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-40548
(9.1 CRITICAL)

EPSS: 0.03%

updated 2025-11-18T09:30:58

1 posts

A missing validation process exists in Serv U when abused, could give a malicious actor with access to admin privileges the ability to execute code. This issue requires administrative privileges to abuse. On Windows deployments, the risk is scored as a medium because services frequently run under less-privileged service accounts by default.

jos1264@social.skynetcloud.site at 2025-11-18T11:15:01.000Z ##

CVE-2025-40548 - SolarWinds Serv-U Broken Access Control - Remote Code Execution Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-40547
(9.1 CRITICAL)

EPSS: 0.07%

updated 2025-11-18T09:30:58

1 posts

A logic error vulnerability exists in Serv-U which when abused could give a malicious actor with access to admin privileges the ability to execute code. This issue requires administrative privileges to abuse. On Windows deployments, the risk is scored as a medium because services frequently run under less-privileged service accounts by default.

jos1264@social.skynetcloud.site at 2025-11-18T11:15:01.000Z ##

CVE-2025-40547 - SolarWinds Serv-U Logic Abuse - Remote Code Execution Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-52457
(5.7 MEDIUM)

EPSS: 0.02%

updated 2025-11-18T06:30:32

1 posts

Observable Timing Discrepancy (CWE-208) in HBUS devices may allow an attacker with physical access to the device to extract device-specific keys, potentially compromising further site security. This issue affects Command Centre Server: 9.30 prior to vCR9.30.251028a (distributed in 9.30.2881 (MR3)), 9.20 prior to vCR9.20.251028a (distributed in 9.20.3265 (MR5)), 9.10 prior to vCR9.10.251028a (di

jos1264@social.skynetcloud.site at 2025-11-18T07:40:02.000Z ##

CVE-2025-52457 - HBUS Command Centre Server Key Extraction Timing Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12974
(8.1 HIGH)

EPSS: 0.11%

updated 2025-11-18T06:30:32

2 posts

The Gravity Forms plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the legacy chunked upload mechanism in all versions up to, and including, 2.9.21.1. This is due to the extension blacklist not including .phar files, which can be uploaded through the chunked upload mechanism. This makes it possible for unauthenticated attackers to upload executabl

jos1264@social.skynetcloud.site at 2025-11-18T07:40:02.000Z ##

CVE-2025-12974 - Gravity Forms <= 2.9.21.1 - Unauthenticated Arbitrary File Upload via Legacy Chunked Upload cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-18T05:30:03.000Z ##

CVE-2025-12974 - Gravity Forms <= 2.9.21.1 - Unauthenticated Arbitrary File Upload via Legacy Chunked Upload cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64734
(2.4 LOW)

EPSS: 0.02%

updated 2025-11-18T06:30:25

1 posts

Missing Release of Resource after Effective Lifetime (CWE-772) in the T21 Reader allows an attacker with physical access to the Reader to perform a denial-of-service attack against that specific reader, preventing cardholders from badging for entry. This issue affects Command Centre Server: 9.30 prior to vCR9.30.251028a (distributed in 9.30.2881 (MR3)), 9.20 prior to vCR9.20.251028a (distribut

jos1264@social.skynetcloud.site at 2025-11-18T07:40:02.000Z ##

CVE-2025-64734 - Tyco T21 Reader Resource Exhaustion Denial of Service cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13230
(8.8 HIGH)

EPSS: 0.07%

updated 2025-11-18T03:32:21

2 posts

Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

jos1264@social.skynetcloud.site at 2025-11-18T05:30:03.000Z ##

CVE-2025-13230 - Google Chrome V8 Type Confusion Heap Corruption Vulnerability cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-18T03:35:02.000Z ##

CVE-2025-13230 - Google Chrome V8 Type Confusion Heap Corruption Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13229
(8.8 HIGH)

EPSS: 0.07%

updated 2025-11-18T03:32:21

2 posts

Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

jos1264@social.skynetcloud.site at 2025-11-18T05:30:02.000Z ##

CVE-2025-13229 - Google Chrome V8 Type Confusion Heap Corruption cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-18T03:35:02.000Z ##

CVE-2025-13229 - Google Chrome V8 Type Confusion Heap Corruption cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13227
(8.8 HIGH)

EPSS: 0.07%

updated 2025-11-18T03:32:21

2 posts

Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

jos1264@social.skynetcloud.site at 2025-11-18T05:30:02.000Z ##

CVE-2025-13227 - Google Chrome V8 Type Confusion Heap Corruption cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-18T03:35:01.000Z ##

CVE-2025-13227 - Google Chrome V8 Type Confusion Heap Corruption cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13226
(8.8 HIGH)

EPSS: 0.07%

updated 2025-11-18T03:32:21

1 posts

Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

jos1264@social.skynetcloud.site at 2025-11-18T05:30:02.000Z ##

CVE-2025-13226 - Google Chrome V8 Type Confusion Heap Corruption cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13224
(8.8 HIGH)

EPSS: 0.07%

updated 2025-11-18T03:32:21

2 posts

Type Confusion in V8 in Google Chrome prior to 142.0.7444.175 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

jos1264@social.skynetcloud.site at 2025-11-18T05:30:02.000Z ##

CVE-2025-13224 - Google Chrome V8 Type Confusion Heap Corruption Vulnerability cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-18T00:35:03.000Z ##

CVE-2025-13224 - Google Chrome V8 Type Confusion Heap Corruption Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12792
(3.2 LOW)

EPSS: 0.01%

updated 2025-11-18T03:31:25

1 posts

The Mac App Store distribution of the Canva for Mac desktop app before 1.117.1 was built without Hardened Runtime. A local threat actor with unprivileged access could execute arbitrary code that inherits the TCC (Transparency, Consent, and Control) permissions assigned to Canva.

jos1264@social.skynetcloud.site at 2025-11-18T03:35:02.000Z ##

CVE-2025-12792 - "Canva for Mac Hardened Runtime Elevation of Privilege Vulnerability" cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13323
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-18T00:30:26

1 posts

A security flaw has been discovered in code-projects Simple Pizza Ordering System 1.0. Affected is an unknown function of the file /listorder.php. Performing manipulation of the argument ID results in sql injection. The attack can be initiated remotely. The exploit has been released to the public and may be exploited.

jos1264@social.skynetcloud.site at 2025-11-18T03:35:02.000Z ##

CVE-2025-13323 - code-projects Simple Pizza Ordering System listorder.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-32089
(8.8 HIGH)

EPSS: 0.01%

updated 2025-11-18T00:30:26

2 posts

A buffer overflow vulnerability exists in the CvManager_SBI functionality of Dell ControlVault3 prior to 5.15.14.19 and Dell ControlVault3 Plus prior to 6.2.36.47. A specially crafted ControlVault API call can lead to a arbitrary code execution. An attacker can issue an api call to trigger this vulnerability.

jos1264@social.skynetcloud.site at 2025-11-18T02:20:02.000Z ##

CVE-2025-32089 - Dell ControlVault3 CvManager_SBI buffer overflow vulnerability cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-18T00:35:01.000Z ##

CVE-2025-32089 - Dell ControlVault3 CvManager_SBI buffer overflow vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13305
(8.8 HIGH)

EPSS: 0.25%

updated 2025-11-18T00:30:26

3 posts

A weakness has been identified in D-Link DWR-M920, DWR-M921, DWR-M960, DIR-822K and DIR-825M 1.01.07. This issue affects some unknown processing of the file /boafrm/formTracerouteDiagnosticRun. Executing manipulation of the argument host can lead to buffer overflow. The attack may be launched remotely. The exploit has been made available to the public and could be exploited.

jos1264@social.skynetcloud.site at 2025-11-18T02:20:02.000Z ##

CVE-2025-13305 - D-Link DWR-M920/DWR-M921/DWR-M960/DIR-822K/DIR-825M formTracerouteDiagnosticRun buffer overflow cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-18T00:35:02.000Z ##

CVE-2025-13305 - D-Link DWR-M920/DWR-M921/DWR-M960/DIR-822K/DIR-825M formTracerouteDiagnosticRun buffer overflow cvefeed.io/vuln/detail/CVE-202

##

cR0w@infosec.exchange at 2025-11-17T23:51:52.000Z ##

D-Link

cve.org/CVERecord?id=CVE-2025-

cve.org/CVERecord?id=CVE-2025-

cc: @Dio9sys @da_667

#internetOfShit

##

CVE-2025-36463
(7.3 HIGH)

EPSS: 0.01%

updated 2025-11-18T00:30:26

1 posts

Multiple out-of-bounds read and write vulnerabilities exist in the ControlVault WBDI Driver Broadcom Storage Adapter functionality of Dell ControlVault3 prior to 5.15.14.19 and Dell ControlVault3 Plus prior to 6.2.36.47. A specially crafted WinBioControlUnit call can lead to memory corruption. An attacker can issue an api call to trigger this vulnerability. This vulnerability is triggered when sub

jos1264@social.skynetcloud.site at 2025-11-18T00:35:02.000Z ##

CVE-2025-36463 - Dell ControlVault3 ControlVault WBDI Driver Broadcom Storage Adapter out-of-bounds write vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13325
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-18T00:30:25

1 posts

A vulnerability was determined in itsourcecode Student Information System 1.0. The affected element is an unknown function of the file /enrollment_edit1.php. Executing manipulation of the argument en_id can lead to sql injection. The attack may be performed from remote. The exploit has been publicly disclosed and may be utilized.

jos1264@social.skynetcloud.site at 2025-11-18T03:35:02.000Z ##

CVE-2025-13325 - itsourcecode Student Information System enrollment_edit1.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-36553
(8.8 HIGH)

EPSS: 0.01%

updated 2025-11-18T00:30:25

1 posts

A buffer overflow vulnerability exists in the CvManager functionality of Dell ControlVault3 prior to 5.15.14.19 and Dell ControlVault3 Plus prior to 6.2.36.47. A specially crafted ControlVault API call can lead to memory corruption. An attacker can issue an api call to trigger this vulnerability.

jos1264@social.skynetcloud.site at 2025-11-18T02:20:03.000Z ##

CVE-2025-36553 - Dell ControlVault3 CvManager buffer overflow vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-31361
(8.7 HIGH)

EPSS: 0.01%

updated 2025-11-18T00:30:25

2 posts

A privilege escalation vulnerability exists in the ControlVault WBDI Driver WBIO_USH_ADD_RECORD functionality of Dell ControlVault3 prior to 5.15.14.19 and Dell ControlVault3 Plus prior to 6.2.36.47. A specially crafted WinBioControlUnit call can lead to privilege escalation. An attacker can issue an api call to trigger this vulnerability.

jos1264@social.skynetcloud.site at 2025-11-18T02:20:02.000Z ##

CVE-2025-31361 - Dell ControlVault3 ControlVault WBDI Driver Broadcom Storage Adapter privilege escalation vulnerability cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-18T00:35:02.000Z ##

CVE-2025-31361 - Dell ControlVault3 ControlVault WBDI Driver Broadcom Storage Adapter privilege escalation vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-36462
(7.3 HIGH)

EPSS: 0.01%

updated 2025-11-18T00:30:25

1 posts

Multiple out-of-bounds read and write vulnerabilities exist in the ControlVault WBDI Driver Broadcom Storage Adapter functionality of Dell ControlVault3 prior to 5.15.14.19 and Dell ControlVault3 Plus prior to 6.2.36.47. A specially crafted WinBioControlUnit call can lead to memory corruption. An attacker can issue an api call to trigger this vulnerability. This vulnerability is triggered when sub

jos1264@social.skynetcloud.site at 2025-11-18T00:35:02.000Z ##

CVE-2025-36462 - Dell ControlVault3 ControlVault WBDI Driver Broadcom Storage Adapter out-of-bounds write vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-36461
(7.3 HIGH)

EPSS: 0.01%

updated 2025-11-18T00:30:25

1 posts

Multiple out-of-bounds read and write vulnerabilities exist in the ControlVault WBDI Driver Broadcom Storage Adapter functionality of Dell ControlVault3 prior to 5.15.14.19 and Dell ControlVault3 Plus prior to 6.2.36.47. A specially crafted WinBioControlUnit call can lead to memory corruption. An attacker can issue an api call to trigger this vulnerability. This vulnerability is triggered when sub

jos1264@social.skynetcloud.site at 2025-11-18T00:35:01.000Z ##

CVE-2025-36461 - Dell ControlVault3 ControlVault WBDI Driver Broadcom Storage Adapter out-of-bounds write vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2024-44659
(9.8 CRITICAL)

EPSS: 0.03%

updated 2025-11-17T21:31:31

1 posts

PHPGurukul Online Shopping Portal 2.0 is vulnerable to SQL Injection via the email parameter in forgot-password.php.

jos1264@social.skynetcloud.site at 2025-11-17T22:15:03.000Z ##

CVE-2024-44659 - PHPGurukul Online Shopping Portal SQL Injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-63748
(8.8 HIGH)

EPSS: 0.04%

updated 2025-11-17T21:31:23

1 posts

QaTraq 6.9.2 allows authenticated users to upload arbitrary files via the "Add Attachment" feature in the "Test Script" module. The application fails to restrict file types, enabling the upload of executable PHP files. Once uploaded, the file can be accessed through the "View Attachment" option, which executes the PHP payload on the server.

CVE-2025-63747
(9.8 CRITICAL)

EPSS: 0.04%

updated 2025-11-17T21:31:23

1 posts

QaTraq 6.9.2 ships with administrative account credentials which are enabled in default installations and permit immediate login via the web application login page. Because the account provides administrative privileges in the default configuration, an attacker who can reach the login page can gain administrative access.

jos1264@social.skynetcloud.site at 2025-11-17T22:15:02.000Z ##

CVE-2025-63747 - QaTraq Default Administrative Account Credentials Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-34322(CVSS UNKNOWN)

EPSS: 0.25%

updated 2025-11-17T18:30:39

1 posts

Nagios Log Server versions prior to 2026R1.0.1 contain an authenticated command injection vulnerability via the experimental 'Natural Language Queries' feature. Configuration values for this feature are read from the application settings and incorporated into a system command without adequate validation or restriction of special characters. An authenticated user with access to global configuration

jos1264@social.skynetcloud.site at 2025-11-17T18:10:02.000Z ##

CVE-2025-34322 - Nagios Log Server < 2026R1.0.1 Authenticated Command Injection via Natural Language Queries cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13319
(8.8 HIGH)

EPSS: 0.07%

updated 2025-11-17T18:30:38

1 posts

An injection vulnerability has been discovered in the API feature in Digi On-Prem Manager, enabling an attacker with valid API tokens to inject SQL via crafted input. The API is not enabled by default, and a valid API token is required to perform the attack.

jos1264@social.skynetcloud.site at 2025-11-17T18:10:02.000Z ##

CVE-2025-13319 - Authenticated SQL injection in API - Digi On-Prem Manager cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-63916
(6.5 MEDIUM)

EPSS: 0.17%

updated 2025-11-17T18:30:33

1 posts

MyScreenTools v2.2.1.0 contains a critical OS command injection vulnerability in the GIF compression tool. The application fails to properly sanitize user-supplied file paths before passing them to cmd.exe, allowing attackers to execute arbitrary system commands with the privileges of the user running the application. The vulnerability exists in the CMD() function within GIFSicleTool\Form_gif_sicl

jos1264@social.skynetcloud.site at 2025-11-17T22:15:02.000Z ##

CVE-2025-63916 - MyScreenTools OS Command Injection Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13288
(8.8 HIGH)

EPSS: 0.05%

updated 2025-11-17T18:30:30

2 posts

A security vulnerability has been detected in Tenda CH22 1.0.0.1. This impacts the function fromPptpUserSetting of the file /goform/PPTPUserSetting. The manipulation of the argument delno leads to buffer overflow. The attack is possible to be carried out remotely. The exploit has been disclosed publicly and may be used.

CVE-2025-13279
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-17T15:30:42

1 posts

A vulnerability was found in code-projects Nero Social Networking Site 1.0. The affected element is an unknown function of the file /profilefriends.php. Performing manipulation of the argument ID results in sql injection. The attack may be initiated remotely. The exploit has been made public and could be used.

jos1264@social.skynetcloud.site at 2025-11-17T16:30:01.000Z ##

CVE-2025-13279 - code-projects Nero Social Networking Site profilefriends.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13287
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-17T15:30:40

1 posts

A weakness has been identified in itsourcecode Online Voting System 1.0. This affects an unknown function of the file /index.php?page=categories. Executing manipulation of the argument id/category can lead to sql injection. The attack can be executed remotely. The exploit has been made available to the public and could be exploited.

jos1264@social.skynetcloud.site at 2025-11-17T16:30:02.000Z ##

CVE-2025-13287 - itsourcecode Online Voting System index.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13286
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-17T15:30:40

1 posts

A security flaw has been discovered in itsourcecode Online Voting System 1.0. The impacted element is an unknown function of the file /ajax.php?action=save_user. Performing manipulation of the argument ID results in sql injection. Remote exploitation of the attack is possible. The exploit has been released to the public and may be exploited.

jos1264@social.skynetcloud.site at 2025-11-17T16:30:02.000Z ##

CVE-2025-13286 - itsourcecode Online Voting System ajax.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13280
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-17T15:30:39

1 posts

A vulnerability was determined in CodeAstro Simple Inventory System 1.0. The impacted element is an unknown function of the file /index.php of the component Login. Executing manipulation of the argument Username can lead to sql injection. The attack may be launched remotely. The exploit has been publicly disclosed and may be utilized.

jos1264@social.skynetcloud.site at 2025-11-17T16:30:01.000Z ##

CVE-2025-13280 - CodeAstro Simple Inventory System Login index.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13276
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-17T12:30:25

1 posts

A vulnerability was detected in g33kyrash Online-Banking-System up to 12dbfa690e5af649fb72d2e5d3674e88d6743455. This vulnerability affects unknown code of the file /index.php. The manipulation of the argument Username results in sql injection. It is possible to launch the attack remotely. The exploit is now public and may be used. This product takes the approach of rolling releases to provide cont

jos1264@social.skynetcloud.site at 2025-11-17T13:55:01.000Z ##

CVE-2025-13276 - g33kyrash Online-Banking-System index.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13275
(4.7 MEDIUM)

EPSS: 0.03%

updated 2025-11-17T12:30:24

1 posts

A security vulnerability has been detected in Iqbolshoh php-business-website up to 10677743a8dfc281f85291a27cf63a0bce043c24. This affects an unknown part of the file /admin/about.php. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed publicly and may be used. This product is using a rolling release to provide continious de

jos1264@social.skynetcloud.site at 2025-11-17T13:55:01.000Z ##

CVE-2025-13275 - Iqbolshoh php-business-website about.php unrestricted upload cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-40834
(5.7 MEDIUM)

EPSS: 0.03%

updated 2025-11-17T12:30:23

1 posts

A vulnerability has been identified in Mendix RichText (All versions >= V4.0.0 < V4.6.1). Affected widget does not properly neutralize the input. This could allow an attacker to execute cross-site scripting attacks.

jos1264@social.skynetcloud.site at 2025-11-17T13:55:02.000Z ##

CVE-2025-40834 - Mendix RichText Cross-Site Scripting Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13277
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-17T12:30:23

1 posts

A flaw has been found in code-projects Nero Social Networking Site 1.0. This issue affects some unknown processing of the file /friendsphoto.php. This manipulation of the argument ID causes sql injection. The attack can be initiated remotely. The exploit has been published and may be used.

jos1264@social.skynetcloud.site at 2025-11-17T13:55:02.000Z ##

CVE-2025-13277 - code-projects Nero Social Networking Site friendsphoto.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13273
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-17T12:30:23

1 posts

A security flaw has been discovered in Campcodes School Fees Payment Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /ajax.php?action=delete_payment. Performing manipulation of the argument ID results in sql injection. The attack is possible to be carried out remotely. The exploit has been released to the public and may be exploited.

jos1264@social.skynetcloud.site at 2025-11-17T10:55:03.000Z ##

CVE-2025-13273 - Campcodes School Fees Payment Management System ajax.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-11681(CVSS UNKNOWN)

EPSS: 0.04%

updated 2025-11-17T12:30:15

2 posts

Denial-of-service condition in M-Files Server versions before 25.11.15392.1 allows an authenticated user to cause the MFserver process to crash.

CVE-2025-13270
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-17T09:30:37

1 posts

A vulnerability was found in Campcodes School Fees Payment Management System 1.0. This affects an unknown function of the file /ajax.php?action=save_course. The manipulation of the argument ID results in sql injection. The attack may be launched remotely. The exploit has been made public and could be used.

jos1264@social.skynetcloud.site at 2025-11-17T10:55:03.000Z ##

CVE-2025-13270 - Campcodes School Fees Payment Management System ajax.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13272
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-17T09:30:32

1 posts

A vulnerability was identified in Campcodes School Fees Payment Management System 1.0. Affected is an unknown function of the file /manage_course.php. Such manipulation of the argument ID leads to sql injection. The attack can be executed remotely. The exploit is publicly available and might be used.

jos1264@social.skynetcloud.site at 2025-11-17T10:55:03.000Z ##

CVE-2025-13272 - Campcodes School Fees Payment Management System manage_course.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13271
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-17T09:30:32

1 posts

A vulnerability was determined in Campcodes School Fees Payment Management System 1.0. This impacts an unknown function of the file /ajax.php?action=login. This manipulation of the argument Username causes sql injection. Remote exploitation of the attack is possible. The exploit has been publicly disclosed and may be utilized.

jos1264@social.skynetcloud.site at 2025-11-17T10:55:03.000Z ##

CVE-2025-13271 - Campcodes School Fees Payment Management System ajax.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13268
(6.3 MEDIUM)

EPSS: 0.04%

updated 2025-11-17T09:30:32

1 posts

A flaw has been found in Dromara dataCompare up to 1.0.1. The affected element is the function DbConfig of the file src/main/java/com/vince/xq/project/system/dbconfig/service/DbconfigServiceImpl.java of the component JDBC URL Handler. Executing manipulation can lead to injection. The attack can be launched remotely. The exploit has been published and may be used.

jos1264@social.skynetcloud.site at 2025-11-17T10:55:02.000Z ##

CVE-2025-13268 - Dromara dataCompare JDBC URL DbconfigServiceImpl.java DbConfig injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13269
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-17T09:30:32

1 posts

A vulnerability has been found in Campcodes School Fees Payment Management System 1.0. The impacted element is an unknown function of the file /ajax.php?action=save_payment. The manipulation of the argument ID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

jos1264@social.skynetcloud.site at 2025-11-17T10:55:03.000Z ##

CVE-2025-13269 - Campcodes School Fees Payment Management System ajax.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13164
(4.9 MEDIUM)

EPSS: 0.03%

updated 2025-11-17T09:30:32

1 posts

EasyFlow GP developed by Digiwin has an Insufficiently Protected Credentials vulnerability, allowing privileged remote attackers to obtain plaintext credentials of AD and system mail from the system frontend.

jos1264@social.skynetcloud.site at 2025-11-17T10:55:02.000Z ##

CVE-2025-13164 - Digiwin|EasyFlow GP - Insufficiently Protected Credentials cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13165
(7.5 HIGH)

EPSS: 0.08%

updated 2025-11-17T09:30:31

2 posts

EasyFlow GP developed by Digiwin has a Denial of service vulnerability, allowing unauthenticated remote attackers to send specific requests that result in denial of web service.

CVE-2025-13282
(8.1 HIGH)

EPSS: 0.21%

updated 2025-11-17T06:30:21

2 posts

TenderDocTransfer developed by Chunghwa Telecom has a Arbitrary File Delete vulnerability. The application sets up a simple local web server and provides APIs for communication with the target website. Due to the lack of CSRF protection in the APIs, unauthenticated remote attackers could use these APIs through phishing. Additionally, one of the APIs contains an Absolute Path Traversal vulnerabilit

jos1264@social.skynetcloud.site at 2025-11-17T07:35:01.000Z ##

CVE-2025-13282 - Chunghwa Telecom|TenderDocTransfer - Arbitrary File Delete cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-17T06:50:02.000Z ##

CVE-2025-13282 - Chunghwa Telecom|TenderDocTransfer - Arbitrary File Delete cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-60022
(4.8 MEDIUM)

EPSS: 0.02%

updated 2025-11-17T06:30:21

1 posts

Improper certificate validation vulnerability exists in 'デジラアプリ' App for iOS prior to ver.80.10.00. If this vulnerability is exploited, a man-in-the-middle attack may allow an attacker to eavesdrop on and/or tamper with an encrypted communication.

jos1264@social.skynetcloud.site at 2025-11-17T06:50:03.000Z ##

CVE-2025-60022 - デジラアプリ SSL/TLS Certificate Validation Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13263
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-17T06:30:21

1 posts

A vulnerability was identified in SourceCodester Online Magazine Management System 1.0. Affected by this issue is some unknown functionality of the file /categories.php. The manipulation of the argument c leads to sql injection. The attack is possible to be carried out remotely. The exploit is publicly available and might be used.

jos1264@social.skynetcloud.site at 2025-11-17T06:50:03.000Z ##

CVE-2025-13263 - SourceCodester Online Magazine Management System categories.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13265
(6.3 MEDIUM)

EPSS: 0.04%

updated 2025-11-17T06:30:20

1 posts

A weakness has been identified in lsfusion platform up to 6.1. This vulnerability affects the function unpackFile of the file server/src/main/java/lsfusion/server/physics/dev/integration/external/to/file/ZipUtils.java. This manipulation causes path traversal. It is possible to initiate the attack remotely.

jos1264@social.skynetcloud.site at 2025-11-17T06:50:03.000Z ##

CVE-2025-13265 - lsfusion platform ZipUtils.java unpackFile path traversal cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13264
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-17T06:30:20

1 posts

A security flaw has been discovered in SourceCodester Online Magazine Management System 1.0. This affects an unknown part of the file /view_magazine.php. The manipulation of the argument ID results in sql injection. The attack may be performed from remote. The exploit has been released to the public and may be exploited.

jos1264@social.skynetcloud.site at 2025-11-17T06:50:03.000Z ##

CVE-2025-13264 - SourceCodester Online Magazine Management System view_magazine.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13283
(7.1 HIGH)

EPSS: 0.06%

updated 2025-11-17T06:30:15

1 posts

TenderDocTransfer developed by Chunghwa Telecom has a Arbitrary File Copy and Paste vulnerability. The application sets up a simple local web server and provides APIs for communication with the target website. Due to the lack of CSRF protection in the APIs, unauthenticated remote attackers could use these APIs through phishing. Additionally, one of the APIs contains an Absolute Path Traversal vul

jos1264@social.skynetcloud.site at 2025-11-17T06:50:02.000Z ##

CVE-2025-13283 - Chunghwa Telecom|TenderDocTransfer - Arbitrary File Copy and Paste cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-10460(CVSS UNKNOWN)

EPSS: 0.06%

updated 2025-11-17T03:30:30

1 posts

A SQL Injection vulnerability on an endpoint in BEIMS Contractor Web, a legacy product that is no longer maintained or patched by the vendor, allows an unauthorised user to retrieve sensitive database contents via unsanitized parameter input. This vulnerability occurs due to improper input validation on /BEIMSWeb/contractor.asp endpoint and successful exploitation requires a contractor.asp endpoin

jos1264@social.skynetcloud.site at 2025-11-17T03:30:01.000Z ##

CVE-2025-10460 - Unsanitized parameter input leading to SQL Injection vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13257
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-17T03:30:30

1 posts

A security vulnerability has been detected in itsourcecode Inventory Management System 1.0. The affected element is an unknown function of the file /admin/user/index.php?view=edit. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed publicly and may be used.

jos1264@social.skynetcloud.site at 2025-11-17T03:20:03.000Z ##

CVE-2025-13257 - itsourcecode Inventory Management System index.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13255
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-17T03:30:29

1 posts

A security flaw has been discovered in projectworlds Advanced Library Management System 1.0. This issue affects some unknown processing of the file /book_search.php. Performing manipulation of the argument book_pub/book_title results in sql injection. It is possible to initiate the attack remotely. The exploit has been released to the public and may be exploited.

jos1264@social.skynetcloud.site at 2025-11-17T03:20:02.000Z ##

CVE-2025-13255 - projectworlds Advanced Library Management System book_search.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13258
(8.8 HIGH)

EPSS: 0.09%

updated 2025-11-17T03:30:27

2 posts

A vulnerability was detected in Tenda AC20 up to 16.03.08.12. The impacted element is an unknown function of the file /goform/WifiExtraSet. The manipulation of the argument wpapsk_crypto results in buffer overflow. The attack can be launched remotely. The exploit is now public and may be used.

CVE-2025-13253
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-17T00:31:00

1 posts

A vulnerability was determined in projectworlds Advanced Library Management System 1.0. This affects an unknown part of the file /add_librarian.php. This manipulation of the argument Username causes sql injection. The attack is possible to be carried out remotely. The exploit has been publicly disclosed and may be utilized.

jos1264@social.skynetcloud.site at 2025-11-17T03:20:02.000Z ##

CVE-2025-13253 - projectworlds Advanced Library Management System add_librarian.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13252
(7.3 HIGH)

EPSS: 0.04%

updated 2025-11-17T00:30:54

1 posts

A vulnerability was found in shsuishang ShopSuite ModulithShop up to 45a99398cec3b7ad7ff9383694f0b53339f2d35a. Affected by this issue is some unknown functionality of the component RSA/OAuth2/Database. The manipulation results in hard-coded credentials. The attack can be executed remotely. The exploit has been made public and could be used. This product implements a rolling release for ongoing del

jos1264@social.skynetcloud.site at 2025-11-17T03:20:02.000Z ##

CVE-2025-13252 - shsuishang ShopSuite ModulithShop RSA/OAuth2/Database hard-coded credentials cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13249
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-16T12:30:31

1 posts

A security vulnerability has been detected in Jiusi OA up to 20251102. This affects an unknown function of the file /OfficeServer?isAjaxDownloadTemplate=false of the component OfficeServer Interface. Such manipulation of the argument FileData leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed publicly and may be used.

jos1264@social.skynetcloud.site at 2025-11-16T15:10:01.000Z ##

CVE-2025-13249 - Jiusi OA OfficeServer unrestricted upload cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13250
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-16T12:30:31

1 posts

A vulnerability was detected in WeiYe-Jing datax-web up to 2.1.2. This impacts the function remove/update/pause/start/triggerJob of the component Job Handler. Performing manipulation results in improper access controls. The attack may be initiated remotely. The exploit is now public and may be used.

jos1264@social.skynetcloud.site at 2025-11-16T15:10:01.000Z ##

CVE-2025-13250 - WeiYe-Jing datax-web Job triggerJob access control cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13248
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-16T12:30:31

1 posts

A weakness has been identified in SourceCodester Patients Waiting Area Queue Management System 1.0. The impacted element is an unknown function of the file /php/api_patient_schedule.php. This manipulation of the argument appointmentID causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

jos1264@social.skynetcloud.site at 2025-11-16T15:10:01.000Z ##

CVE-2025-13248 - SourceCodester Patients Waiting Area Queue Management System api_patient_schedule.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13246
(6.3 MEDIUM)

EPSS: 0.06%

updated 2025-11-16T12:30:24

1 posts

A vulnerability was identified in shsuishang ShopSuite ModulithShop up to 45a99398cec3b7ad7ff9383694f0b53339f2d35a. Impacted is the function JwtAuthenticationFilter of the file src/main/java/com/suisung/shopsuite/common/security/JwtAuthenticationFilter.java. The manipulation leads to path traversal. It is possible to initiate the attack remotely. The exploit is publicly available and might be used

jos1264@social.skynetcloud.site at 2025-11-16T13:00:02.000Z ##

CVE-2025-13246 - shsuishang ShopSuite ModulithShop JwtAuthenticationFilter.java JwtAuthenticationFilter path traversal cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13244
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-16T09:30:21

1 posts

A vulnerability was determined in code-projects Student Information System 2.0. The affected element is an unknown function of the file /register.php. This manipulation causes cross site scripting. It is possible to initiate the attack remotely. The exploit has been publicly disclosed and may be utilized.

jos1264@social.skynetcloud.site at 2025-11-16T08:55:04.000Z ##

CVE-2025-13244 - code-projects Student Information System register.php cross site scripting cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13242
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-16T09:30:21

1 posts

A vulnerability has been found in code-projects Student Information System 2.0. This issue affects some unknown processing of the file /register.php. The manipulation leads to sql injection. The attack is possible to be carried out remotely. The exploit has been disclosed to the public and may be used.

jos1264@social.skynetcloud.site at 2025-11-16T08:55:04.000Z ##

CVE-2025-13242 - code-projects Student Information System register.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13240
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-16T09:30:21

1 posts

A vulnerability was detected in code-projects Student Information System 2.0. This affects an unknown part of the file /searchquery.php. Performing manipulation of the argument s results in sql injection. Remote exploitation of the attack is possible. The exploit is now public and may be used.

jos1264@social.skynetcloud.site at 2025-11-16T08:55:03.000Z ##

CVE-2025-13240 - code-projects Student Information System searchquery.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13239
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-16T06:31:16

1 posts

A security vulnerability has been detected in Bdtask/CodeCanyon Isshue Multi Store eCommerce Shopping Cart Solution 5. Affected by this issue is some unknown functionality of the file /submit_checkout. Such manipulation of the argument order_total_amount/cart_total_amount leads to enforcement of behavioral workflow. The attack may be launched remotely. The exploit has been disclosed publicly and m

jos1264@social.skynetcloud.site at 2025-11-16T08:55:03.000Z ##

CVE-2025-13239 - Bdtask/CodeCanyon Isshue Multi Store eCommerce Shopping Cart Solution submit_checkout behavioral workflow cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13238
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-16T06:31:16

1 posts

A weakness has been identified in Bdtask Flight Booking Software 4. Affected by this vulnerability is an unknown functionality of the file /agent/profile/edit of the component Edit Profile Page. This manipulation causes unrestricted upload. The attack may be initiated remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted early about this discl

jos1264@social.skynetcloud.site at 2025-11-16T08:55:03.000Z ##

CVE-2025-13238 - Bdtask Flight Booking Software Edit Profile edit unrestricted upload cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12482
(7.5 HIGH)

EPSS: 0.06%

updated 2025-11-16T06:31:16

1 posts

The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to SQL Injection via the ‘search’ parameter in all versions up to, and including, 1.2.35 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into alre

jos1264@social.skynetcloud.site at 2025-11-16T05:10:02.000Z ##

CVE-2025-12482 - Booking for Appointments and Events Calendar – Amelia <= 1.2.35 - Unauthenticated SQL Injection via search cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13236
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-16T06:31:16

1 posts

A vulnerability was identified in itsourcecode Inventory Management System 1.0. This impacts an unknown function of the file /admin/products/index.php?view=edit. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit is publicly available and might be used.

jos1264@social.skynetcloud.site at 2025-11-16T05:10:02.000Z ##

CVE-2025-13236 - itsourcecode Inventory Management System index.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13234
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-16T03:30:26

1 posts

A vulnerability was found in itsourcecode Inventory Management System 1.0. The impacted element is an unknown function of the file /index.php?q=product. Performing manipulation of the argument PROID results in sql injection. It is possible to initiate the attack remotely. The exploit has been made public and could be used.

jos1264@social.skynetcloud.site at 2025-11-16T05:10:02.000Z ##

CVE-2025-13234 - itsourcecode Inventory Management System index.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13233
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-16T03:30:26

1 posts

A vulnerability has been found in itsourcecode Inventory Management System 1.0. The affected element is an unknown function of the file /index.php?q=single-item. Such manipulation of the argument ID leads to sql injection. The attack may be performed from remote. The exploit has been disclosed to the public and may be used.

jos1264@social.skynetcloud.site at 2025-11-16T05:10:02.000Z ##

CVE-2025-13233 - itsourcecode Inventory Management System index.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-2448(CVSS UNKNOWN)

EPSS: 0.00%

updated 2025-11-16T00:31:09

1 posts

Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.

jos1264@social.skynetcloud.site at 2025-11-16T02:05:02.000Z ##

CVE-2025-2448 - Cisco WebEx Meeting Center Cross-Site Request Forgery cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13221
(5.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-15T21:30:12

1 posts

A weakness has been identified in Intelbras UnniTI 24.07.11. The affected element is an unknown function of the file /xml/sistema/usuarios.xml. Executing manipulation of the argument Usuario/Senha can lead to unprotected storage of credentials. The attack can be executed remotely. The exploit has been made available to the public and could be exploited.

jos1264@social.skynetcloud.site at 2025-11-15T23:50:02.000Z ##

CVE-2025-13221 - Intelbras UnniTI usuarios.xml credentials storage cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13209
(6.3 MEDIUM)

EPSS: 0.05%

updated 2025-11-15T21:30:12

1 posts

A weakness has been identified in bestfeng oa_git_free up to 9.5. This affects the function updateWriteBack of the file yimioa-oa9.5\server\c-flow\src\main\java\com\cloudweb\oa\controller\WorkflowPredefineController.java. This manipulation of the argument writeProp causes xml external entity reference. The attack is possible to be carried out remotely. The exploit has been made available to the pu

jos1264@social.skynetcloud.site at 2025-11-15T21:45:02.000Z ##

CVE-2025-13209 - bestfeng oa_git_free WorkflowPredefineController.java updateWriteBack xml external entity reference cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13208
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-15T18:30:27

1 posts

A security flaw has been discovered in FantasticLBP Hotels Server up to 67b44df162fab26df209bd5d5d542875fcbec1d0. The impacted element is an unknown function of the file controller/api/hotelList.php. The manipulation of the argument subjectId/cityName results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited. This product implem

jos1264@social.skynetcloud.site at 2025-11-15T21:45:02.000Z ##

CVE-2025-13208 - FantasticLBP Hotels Server hotelList.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13201
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-15T18:30:27

1 posts

A vulnerability was identified in code-projects Simple Cafe Ordering System 1.0. Affected by this issue is some unknown functionality of the file /login.php. Such manipulation of the argument Username leads to sql injection. The attack may be performed from remote. The exploit is publicly available and might be used.

jos1264@social.skynetcloud.site at 2025-11-15T19:15:02.000Z ##

CVE-2025-13201 - code-projects Simple Cafe Ordering System login.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13203
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-15T18:30:26

1 posts

A weakness has been identified in code-projects Simple Cafe Ordering System 1.0. This vulnerability affects unknown code of the file /addmem.php. Executing manipulation of the argument studentnum can lead to sql injection. It is possible to launch the attack remotely. The exploit has been made available to the public and could be exploited.

jos1264@social.skynetcloud.site at 2025-11-15T21:45:01.000Z ##

CVE-2025-13203 - code-projects Simple Cafe Ordering System addmem.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13200
(5.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-15T18:30:26

1 posts

A vulnerability was determined in SourceCodester Farm Management System 1.0. Affected by this vulnerability is an unknown functionality. This manipulation causes exposure of information through directory listing. The attack is possible to be carried out remotely. The exploit has been publicly disclosed and may be utilized.

jos1264@social.skynetcloud.site at 2025-11-15T19:15:02.000Z ##

CVE-2025-13200 - SourceCodester Farm Management System exposure of information through directory listing cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13199
(5.3 MEDIUM)

EPSS: 0.01%

updated 2025-11-15T12:30:31

1 posts

A vulnerability was found in code-projects Email Logging Interface 2.0. Affected is an unknown function of the file signup.cpp. The manipulation of the argument Username results in path traversal: '../filedir'. The attack is only possible with local access. The exploit has been made public and could be used.

jos1264@social.skynetcloud.site at 2025-11-15T13:05:01.000Z ##

CVE-2025-13199 - code-projects Email Logging Interface signup.cpp path traversal cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13198
(4.7 MEDIUM)

EPSS: 0.03%

updated 2025-11-15T09:30:31

1 posts

A vulnerability has been found in DouPHP up to 1.8 Release 20251022. This impacts an unknown function of the file upload/include/file.class.php. The manipulation of the argument File leads to unrestricted upload. Remote exploitation of the attack is possible. The exploit has been disclosed to the public and may be used.

jos1264@social.skynetcloud.site at 2025-11-15T13:05:01.000Z ##

CVE-2025-13198 - DouPHP file.class.php unrestricted upload cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-7736
(3.1 LOW)

EPSS: 0.01%

updated 2025-11-15T09:30:31

1 posts

GitLab has remediated an issue in GitLab CE/EE affecting all versions from 17.9 before 18.3.6, 18.4 before 18.4.4, and 18.5 before 18.5.2 that could have allowed an authenticated attacker to bypass access control restrictions and view GitLab Pages content intended only for project members by authenticating through OAuth providers.

CVE-2025-6945
(3.5 LOW)

EPSS: 0.02%

updated 2025-11-15T09:30:31

1 posts

GitLab has remediated an issue in GitLab EE affecting all versions from 17.8 before 18.3.6, 18.4 before 18.4.4, and 18.5 before 18.5.2 that could have allowed an authenticated attacker to leak sensitive information from confidential issues by injecting hidden prompts into merge request comments.

jos1264@social.skynetcloud.site at 2025-11-15T11:00:03.000Z ##

CVE-2025-6945 - Improper Neutralization of Special Elements used in a Command ('Command Injection') in GitLab cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-7000
(4.3 MEDIUM)

EPSS: 0.01%

updated 2025-11-15T09:30:31

1 posts

An issue has been discovered in GitLab CE/EE affecting all versions from 17.6 before 18.3.6, 18.4 before 18.4.4, and 18.5 before 18.5.2, that, under specific conditions, could have allowed unauthorized users to view confidential branch names by accessing project issues with related merge requests.

jos1264@social.skynetcloud.site at 2025-11-15T11:00:03.000Z ##

CVE-2025-7000 - Insertion of Sensitive Information Into Sent Data in GitLab cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-2615
(4.3 MEDIUM)

EPSS: 0.01%

updated 2025-11-15T09:30:31

1 posts

GitLab has remediated an issue in GitLab CE/EE affecting all versions from 16.7 before 18.3.6, 18.4 before 18.4.4, and 18.5 before 18.5.2, that could have allowed a blocked user to access sensitive information by establishing GraphQL subscriptions through WebSocket connections.

1 repos

https://github.com/godBADTRY/CVE-2025-26159

jos1264@social.skynetcloud.site at 2025-11-15T11:00:03.000Z ##

CVE-2025-2615 - Insertion of Sensitive Information Into Sent Data in GitLab cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-11990
(3.1 LOW)

EPSS: 0.01%

updated 2025-11-15T09:30:31

1 posts

GitLab has remediated an issue in GitLab EE affecting all versions from 18.4 before 18.4.4, and 18.5 before 18.5.2 that could have allowed an authenticated user to gain CSRF tokens by exploiting improper input validation in repository references combined with redirect handling weaknesses.

jos1264@social.skynetcloud.site at 2025-11-15T11:00:03.000Z ##

CVE-2025-11990 - Improper Handling of URL Encoding (Hex Encoding) in GitLab cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12983
(3.5 LOW)

EPSS: 0.02%

updated 2025-11-15T09:30:31

1 posts

GitLab has remediated an issue in GitLab CE/EE affecting all versions from 16.9 before 18.3.6, 18.4 before 18.4.4, and 18.5 before 18.5.2 that could have allowed an authenticated attacker to cause a denial of service condition by submitting specially crafted markdown content with nested formatting patterns.

jos1264@social.skynetcloud.site at 2025-11-15T11:00:02.000Z ##

CVE-2025-12983 - Memory Allocation with Excessive Size Value in GitLab cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13191
(8.8 HIGH)

EPSS: 0.04%

updated 2025-11-15T09:30:31

2 posts

A vulnerability was determined in D-Link DIR-816L 2_06_b09_beta. This issue affects the function soapcgi_main of the file /soap.cgi. This manipulation causes stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been publicly disclosed and may be utilized. This vulnerability only affects products that are no longer supported by the maintainer.

jos1264@social.skynetcloud.site at 2025-11-15T11:00:02.000Z ##

CVE-2025-13191 - D-Link DIR-816L soap.cgi soapcgi_main stack-based overflow cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-15T09:40:02.000Z ##

CVE-2025-13191 - D-Link DIR-816L soap.cgi soapcgi_main stack-based overflow cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12849
(5.3 MEDIUM)

EPSS: 0.06%

updated 2025-11-15T09:30:31

1 posts

The Contest Gallery plugin for WordPress is vulnerable to authorization bypass in all versions up to, and including, 28.0.2. This is due to the plugin registering the `cg_check_wp_admin_upload_v10` AJAX action for both authenticated and unauthenticated users without implementing capability checks or nonce verification. This makes it possible for unauthenticated attackers to inject arbitrary WordPr

jos1264@social.skynetcloud.site at 2025-11-15T11:00:02.000Z ##

CVE-2025-12849 - Contest Gallery <= 28.0.2 - Missing Authorization cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13189
(8.8 HIGH)

EPSS: 0.04%

updated 2025-11-15T06:30:21

2 posts

A vulnerability has been found in D-Link DIR-816L 2_06_b09_beta. This affects the function genacgi_main of the file gena.cgi. The manipulation of the argument SERVER_ID/HTTP_SID leads to stack-based buffer overflow. The attack is possible to be carried out remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported b

jos1264@social.skynetcloud.site at 2025-11-15T09:40:01.000Z ##

CVE-2025-13189 - D-Link DIR-816L gena.cgi genacgi_main stack-based overflow cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-15T06:55:03.000Z ##

CVE-2025-13189 - D-Link DIR-816L gena.cgi genacgi_main stack-based overflow cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12847
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-15T06:30:21

1 posts

The All in One SEO – Powerful SEO Plugin to Boost SEO Rankings & Increase Traffic plugin for WordPress is vulnerable to unauthorized arbitrary media attachment deletion due to a missing authorization check in all versions up to, and including, 4.8.9. This is due to the REST API endpoint `/wp-json/aioseo/v1/ai/image-generator` only verifying that users have the `edit_posts` capability (Contributors

jos1264@social.skynetcloud.site at 2025-11-15T06:55:02.000Z ##

CVE-2025-12847 - All in One SEO – Powerful SEO Plugin to Boost SEO Rankings & Increase Traffic <= 4.8.9 - Missing Authorization to Authenticated (Contributor+) Arbitrary Media Deletion cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12494
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-15T06:30:21

1 posts

The Image Gallery – Photo Grid & Video Gallery plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the ajax_import_file function in all versions up to, and including, 2.12.28. This makes it possible for authenticated attackers, with author-level access and above, to move arbitrary image files on the server.

jos1264@social.skynetcloud.site at 2025-11-15T06:55:02.000Z ##

CVE-2025-12494 - Image Gallery – Photo Grid & Video Gallery <= 2.12.28 - Improper Authorization to Authenticated (Author+) Arbitrary Image File Move cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65072(CVSS UNKNOWN)

EPSS: 0.00%

updated 2025-11-15T06:30:21

1 posts

Rejected reason: Not used

jos1264@social.skynetcloud.site at 2025-11-15T06:55:02.000Z ##

CVE-2025-65072 - Apache Struts Deserialization Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65070(CVSS UNKNOWN)

EPSS: 0.00%

updated 2025-11-15T06:30:21

1 posts

Rejected reason: Not used

jos1264@social.skynetcloud.site at 2025-11-15T06:55:02.000Z ##

CVE-2025-65070 - Apache HTTP Server Unvalidated User Input Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65071
(0 None)

EPSS: 0.00%

updated 2025-11-15T04:15:57.573000

1 posts

Rejected reason: Not used

jos1264@social.skynetcloud.site at 2025-11-15T06:55:02.000Z ##

CVE-2025-65071 - Apache HTTP Server Unvalidated Request Parameter cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64495
(8.7 HIGH)

EPSS: 0.03%

updated 2025-11-15T02:09:31

1 posts

### Summary The functionality that inserts custom prompts into the chat window is vulnerable to DOM XSS when 'Insert Prompt as Rich Text' is enabled, since the prompt body is assigned to the DOM sink `.innerHtml` without sanitisation. Any user with permissions to create prompts can abuse this to plant a payload that could be triggered by other users if they run the corresponding `/` command to in

2 repos

https://github.com/B1ack4sh/Blackash-CVE-2025-64495

https://github.com/AlphabugX/CVE-2025-64495-POC

DarkWebInformer@infosec.exchange at 2025-11-17T18:45:56.000Z ##

🚨CVE-2025-64495: Open WebUI vulnerable to Stored DOM XSS via prompts when 'Insert Prompt as Rich Text' is enabled resulting in ATO/RCE

CVSS: 8.7

PoC & Advisory: github.com/open-webui/open-web

FOFA Query: app="Open-WebUI"

FOFA Results: 151,305

##

CVE-2025-13188
(9.8 CRITICAL)

EPSS: 0.13%

updated 2025-11-15T00:30:33

2 posts

A vulnerability was detected in D-Link DIR-816L 2_06_b09_beta. Affected by this vulnerability is the function authenticationcgi_main of the file /authentication.cgi. Performing manipulation of the argument Password results in stack-based buffer overflow. Remote exploitation of the attack is possible. The exploit is now public and may be used. This vulnerability only affects products that are no lo

1 repos

https://github.com/degeneration1973/CVE-2025-13188-Exploit

CVE-2025-55034
(8.2 HIGH)

EPSS: 0.04%

updated 2025-11-15T00:30:33

1 posts

General Industrial Controls Lynx+ Gateway is vulnerable to a weak password requirement vulnerability, which may allow an attacker to execute a brute-force attack resulting in unauthorized access and login.

jos1264@social.skynetcloud.site at 2025-11-15T03:30:03.000Z ##

CVE-2025-55034 - General Industrial Controls Lynx+ Gateway Weak Password Requirements cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-58083
(10.0 CRITICAL)

EPSS: 0.06%

updated 2025-11-15T00:30:32

2 posts

General Industrial Controls Lynx+ Gateway  is missing critical authentication in the embedded web server which could allow an attacker to remotely reset the device.

beyondmachines1@infosec.exchange at 2025-11-16T09:01:31.000Z ##

Critical vulneranilities reported in General Industrial Controls Lynx+ gateway

CISA reports multiple vulnerabilities in General Industrial Controls' Lynx+ Gateway including a critical flaw (CVE-2025-58083) allowing unauthenticated remote device reset and administrative takeover, along with weak password requirements, missing authentication, and cleartext credential transmission in versions R08, V03, V05, and V18. No vendor patches are available.

**If you have General Industrial Controls Lynx+ Gateway devices (versions R08, V03, V05, V18), make sure they are isolates from the internet and are only accessible from trusted networks using VPN for remote access. Since there are no patches available reach out to the vendor for advice. If they refuse to provide patches, actively monitor for unauthorized access or configuration changes and plan a replacement cycle.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

jos1264@social.skynetcloud.site at 2025-11-15T03:30:03.000Z ##

CVE-2025-58083 - General Industrial Controls Lynx+ Gateway Missing Authentication for Critical Function cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-9317
(8.4 HIGH)

EPSS: 0.01%

updated 2025-11-15T00:30:32

2 posts

The vulnerability, if exploited, could allow a miscreant with read access to Edge Project files or Edge Offline Cache files to reverse engineer Edge users' app-native or Active Directory passwords through computational brute-forcing of weak hashes.

jos1264@social.skynetcloud.site at 2025-11-15T03:30:03.000Z ##

CVE-2025-9317 - AVEVA Edge Use of a Broken or Risky Cryptographic Algorithm cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-15T00:40:03.000Z ##

CVE-2025-9317 - AVEVA Edge Use of a Broken or Risky Cryptographic Algorithm cvefeed.io/vuln/detail/CVE-202

##

CVE-2022-4985(CVSS UNKNOWN)

EPSS: 0.13%

updated 2025-11-15T00:30:32

1 posts

Vodafone H500s devices running firmware v3.5.10 (hardware model Sercomm VFH500) expose the WiFi access point password via an unauthenticated HTTP endpoint. By sending a crafted GET request to /data/activation.json with specific headers and cookies, a remote attacker can retrieve a JSON document that contains the wifi_password field. This allows an unauthenticated attacker to obtain the WiFi creden

jos1264@social.skynetcloud.site at 2025-11-15T03:30:02.000Z ##

CVE-2022-4985 - Vodafone H500s WiFi Password Disclosure via activation.json cvefeed.io/vuln/detail/CVE-202

##

CVE-2021-4471(CVSS UNKNOWN)

EPSS: 0.31%

updated 2025-11-15T00:30:32

1 posts

TG8 Firewall exposes a directory such as /data/ over HTTP without authentication. This directory stores credential files for previously logged-in users. A remote unauthenticated attacker can enumerate and download files within the directory to obtain valid account usernames and passwords, leading to loss of confidentiality and further unauthorized access.

jos1264@social.skynetcloud.site at 2025-11-15T03:30:02.000Z ##

CVE-2021-4471 - TG8 Firewall Unauthenticated User Password Disclosure cvefeed.io/vuln/detail/CVE-202

##

CVE-2021-4469(CVSS UNKNOWN)

EPSS: 0.30%

updated 2025-11-15T00:30:32

1 posts

Denver SHO-110 IP cameras expose a secondary HTTP service on TCP port 8001 that provides access to a '/snapshot' endpoint without authentication. While the primary web interface on port 80 enforces authentication, the backdoor service allows any remote attacker to retrieve image snapshots by directly requesting the 'snapshot' endpoint. An attacker can repeatedly collect snapshots and reconstruct t

jos1264@social.skynetcloud.site at 2025-11-15T03:30:02.000Z ##

CVE-2021-4469 - Denver SHO-110 IP Camera Unauthenticated Snapshot Access cvefeed.io/vuln/detail/CVE-202

##

CVE-2021-4468(CVSS UNKNOWN)

EPSS: 0.33%

updated 2025-11-15T00:30:32

1 posts

PLANEX CS-QP50F-ING2 smart cameras expose a configuration backup interface over HTTP that does not require authentication. A remote, unauthenticated attacker can directly retrieve a compressed configuration backup file from the device. The backup contains sensitive configuration information, including credentials, allowing an attacker to obtain administrative access to the camera and compromise th

jos1264@social.skynetcloud.site at 2025-11-15T03:30:02.000Z ##

CVE-2021-4468 - PLANEX CS-QP50F-ING2 Smart Camera Remote Configuration Disclosure cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64446
(9.8 CRITICAL)

EPSS: 82.39%

updated 2025-11-14T18:31:46

7 posts

A relative path traversal vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.4, FortiWeb 7.4.0 through 7.4.9, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an attacker to execute administrative commands on the system via crafted HTTP or HTTPS requests.

Nuclei template

8 repos

https://github.com/soltanali0/CVE-2025-64446-Exploit

https://github.com/fevar54/CVE-2025-64446-PoC---FortiWeb-Path-Traversal

https://github.com/D3crypT0r/CVE-2025-64446

https://github.com/sensepost/CVE-2025-64446

https://github.com/B1ack4sh/Blackash-CVE-2025-64446

https://github.com/lincemorado97/CVE-2025-64446

https://github.com/sxyrxyy/CVE-2025-64446-FortiWeb-CGI-Bypass-PoC

https://github.com/verylazytech/CVE-2025-64446

technadu@infosec.exchange at 2025-11-18T07:08:39.000Z ##

CISA has issued a 7-day patch directive for actively exploited Fortinet FortiWeb vulnerability CVE-2025-64446 (rated 9.1 critical).
Researchers have confirmed exploitation, and reports indicate a zero-day version was being sold on underground forums. Hundreds of vulnerable appliances are visible online.
Is this an example of a necessary emergency directive - or a sign that vendors need more transparent patch timelines?

💬 Share your thoughts.
👍 Follow us for more detailed, unbiased cybersecurity coverage.

#Infosec #CISA #Fortinet #CVE202564446 #ThreatHunting #VulnerabilityManagement #CybersecurityNews

##

sans_isc@infosec.exchange at 2025-11-18T02:34:54.000Z ##

Honeypot: FortiWeb CVE-2025-64446 Exploits isc.sans.edu/diary/32486

##

ljrk@todon.eu at 2025-11-17T10:41:58.000Z ##

Since @index only posts on X, here's the vid they posted from exploiting the recent FortiNet issue CVE-2025-64446

> another exploited in-the-wild FortiWeb vuln? It must be Thursday!

##

benzogaga33@mamot.fr at 2025-11-17T10:40:02.000Z ##

Fortinet confirme avoir patché une faille zero-day dans FortiWeb : CVE-2025-64446 it-connect.fr/fortinet-confirm #ActuCybersécurité #Cybersécurité #Vulnérabilité #Fortinet

##

christopherkunz@chaos.social at 2025-11-17T07:37:35.000Z ##

CISA Adds One Known Exploited Vulnerability to Catalog. To nobody's surprise at all, it is CVE-2025-64446, last week's Fortinet FortiWeb Path Traversal Vulnerability.
Unfortunately, Fortinet had already checked all the relevant boxes in my Insecurity Appliance #bingo cku.gt/appbingo25 - so we're still waiting for a bingo.
Hadn't thought this would take so long.

##

technadu@infosec.exchange at 2025-11-15T09:46:34.000Z ##

CISA adds CVE-2025-64446 to KEV: Fortinet FortiWeb flaw allows unauthenticated command execution via crafted HTTP/HTTPS requests. Patch ASAP.
#Fortinet #CVE202564446 #KEV #CyberSecurity

##

beyondmachines1@infosec.exchange at 2025-11-15T08:01:31.000Z ##

Critical zero-day vulnerability in Fortinet FortiWeb actively exploited in the wild

Fortinet disclosed a critical path traversal vulnerability (CVE-2025-64446) in FortiWeb web application firewalls that has been actively exploited since early October 2025, allowing unauthenticated attackers to create administrator accounts and gain complete system control across versions 7.0 through 8.0.1. Despite silently patching the flaw in October 2025 and observing active exploitation, Fortinet delayed public disclosure until November 14, 2025.

**This is urgent and important: If you have FortiWeb firewalls, they under imminent attack. URGENTLY update to the patched versions (8.0.2, 7.6.5, 7.4.10, 7.2.12, or 7.0.12). Consider all unpatched systems as potentially compromised, so check your system logs right now for any suspicious admin accounts created since early October. As a general rule, always isolate the web management interface to be accessible only from trusted networks.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

CVE-2025-59367
(0 None)

EPSS: 0.31%

updated 2025-11-14T16:42:03.187000

1 posts

An authentication bypass vulnerability has been identified in certain DSL series routers, may allow remote attackers to gain unauthorized access into the affected system. Refer to the 'Security Update for DSL Series Router' section on the ASUS Security Advisory for more information.

1 repos

https://github.com/B1ack4sh/Blackash-CVE-2025-59367

beyondmachines1@infosec.exchange at 2025-11-15T11:01:32.000Z ##

Critical authentication bypass flaw in ASUS DSL series routers enables remote takeover

ASUS patched a critical authentication bypass vulnerability (CVE-2025-59367) in DSL-AC51, DSL-N16, and DSL-AC750 routers that allows remote unauthenticated attackers to gain complete administrative access.

**First make sure all management interfaces of any router are not exposed to the internet. Then, if you have ASUS DSL-AC51, DSL-N16, or DSL-AC750 routers, update to firmware version 1.1.2.3_1010 to fix the critical flaw that lets attackers take full control. If your model is end-of-life and can't be patched, make sure all internet-facing services are disabled and seriously consider replacing the router.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

CVE-2025-36250
(10.0 CRITICAL)

EPSS: 0.08%

updated 2025-11-14T00:30:33

1 posts

IBM AIX 7.2, and 7.3 and IBM VIOS 3.1, and 4.1 NIM server (formerly known as NIM master) service (nimesis) could allow a remote attacker to execute arbitrary commands due to improper process controls.  This addresses additional attack vectors for a vulnerability that was previously addressed in CVE-2024-56346.

1 repos

https://github.com/B1ack4sh/Blackash-CVE-2025-36250

beyondmachines1@infosec.exchange at 2025-11-15T19:01:32.000Z ##

IBM reports critical flaws in AIX Network Installation Manager

IBM reports multiple critical vulnerabilities in AIX and Virtual I/O Server (VIOS) Network Installation Manager (NIM) infrastructure, including a maximum-severity flaw (CVE-2025-36250) enabling remote arbitrary command execution, plus vulnerabilities allowing SSL/TLS command execution, insecure private key storage susceptible to man-in-the-middle attacks, and directory traversal.

**If you are running AIX operating system, review the advisory in detail and plan a quick update. IBM has reported maximum severity flaw, and even if AIX servers are not that common, there may be exploits. Keep your servers patched.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

CVE-2025-12762
(9.1 CRITICAL)

EPSS: 0.08%

updated 2025-11-13T17:39:19

1 posts

pgAdmin versions up to 9.9 are affected by a Remote Code Execution (RCE) vulnerability that occurs when running in server mode and performing restores from PLAIN-format dump files. This issue allows attackers to inject and execute arbitrary commands on the server hosting pgAdmin, posing a critical risk to the integrity and security of the database management system and underlying data.

1 repos

https://github.com/B1ack4sh/Blackash-CVE-2025-12762

beyondmachines1@infosec.exchange at 2025-11-16T15:01:31.000Z ##

Critical remote code execution flaw reported in pgAdmin4

A critical vulnerability (CVE-2025-12762) in pgAdmin4 allows authenticated attackers to execute arbitrary code on the server by using a maliciously crafted database dump file.

****
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

CVE-2025-11697
(0 None)

EPSS: 0.02%

updated 2025-11-12T16:19:34.210000

1 posts

A local code execution security issue exists within Studio 5000® Simulation Interface™ via the API. This vulnerability allows any Windows user on the system to extract files using path traversal sequences, resulting in execution of scripts with Administrator privileges on system reboot.

beyondmachines1@infosec.exchange at 2025-11-16T10:01:32.000Z ##

Critical vulnerabilities reported in Rockwell Automation Studio 5000 simulation interface

Rockwell Automation patched multiple vulnerabilities in Studio 5000 Simulation Interface including a critical path traversal flaw (CVE-2025-11696) allowing authenticated local users to execute malicious scripts with Administrator privileges and an SSRF vulnerability (CVE-2025-11697) enabling NTLM hash capture.

**This advisory is not a that critical, since the flaws require local access. Nevertheless, make sure your Rockwell Studio 5000 Simulation Interface is isolated on trusted networks and not accessible from the internet and very few trusted people have access to it. Then plan a patch cycle to upgrade to version 3.0.0 or later.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

CVE-2025-8324
(9.8 CRITICAL)

EPSS: 3.20%

updated 2025-11-11T15:31:27

1 posts

Zohocorp ManageEngine Analytics Plus versions 6170 and below are vulnerable to Unauthenticated SQL Injection due to the improper filter configuration.

beyondmachines1@infosec.exchange at 2025-11-15T09:01:31.000Z ##

Critical unauthenticated SQL Injection flaw reported in on-premise Zoho Analytics Plus

Zoho patched a critical SQL injection vulnerability (CVE-2025-8324) in Analytics Plus on-premise software that allows unauthenticated attackers to execute arbitrary SQL queries and access sensitive data including credentials and business intelligence.

**If you have Zoho Analytics Plus on-premise (builds below 6170), time for a very quick update. There's an SQL injection flaw that enables full system compromise, so don't delay. Upgrade to Build 6171 and check your logs for suspicious SQL queries and unauthorized account changes.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

CVE-2025-11696(CVSS UNKNOWN)

EPSS: 0.02%

updated 2025-11-11T15:31:21

1 posts

A local server-side request forgery (SSRF) security issue exists within Studio 5000® Simulation Interface™ via the API. This vulnerability allows any Windows user on the system to trigger outbound SMB requests, enabling the capture of NTLM hashes.

beyondmachines1@infosec.exchange at 2025-11-16T10:01:32.000Z ##

Critical vulnerabilities reported in Rockwell Automation Studio 5000 simulation interface

Rockwell Automation patched multiple vulnerabilities in Studio 5000 Simulation Interface including a critical path traversal flaw (CVE-2025-11696) allowing authenticated local users to execute malicious scripts with Administrator privileges and an SSRF vulnerability (CVE-2025-11697) enabling NTLM hash capture.

**This advisory is not a that critical, since the flaws require local access. Nevertheless, make sure your Rockwell Studio 5000 Simulation Interface is isolated on trusted networks and not accessible from the internet and very few trusted people have access to it. Then plan a patch cycle to upgrade to version 3.0.0 or later.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

CVE-2025-42887
(10.0 CRITICAL)

EPSS: 0.05%

updated 2025-11-11T03:30:36

1 posts

Due to missing input sanitation, SAP Solution Manager allows an authenticated attacker to insert malicious code when calling a remote-enabled function module. This could provide the attacker with full control of the system hence leading to high impact on confidentiality, integrity and availability of the system.

patrickcmiller@infosec.exchange at 2025-11-16T06:12:00.000Z ##

SAP Pushes Emergency Patch for 9.9 Rated CVE-2025-42887 After Full Takeover Risk hackread.com/sap-patch-cve-202

##

CVE-2025-39756(CVSS UNKNOWN)

EPSS: 0.05%

updated 2025-11-03T18:32:46

2 posts

In the Linux kernel, the following vulnerability has been resolved: fs: Prevent file descriptor table allocations exceeding INT_MAX When sysctl_nr_open is set to a very high value (for example, 1073741816 as set by systemd), processes attempting to use file descriptors near the limit can trigger massive memory allocation attempts that exceed INT_MAX, resulting in a WARNING in mm/slub.c: WARNI

benc@mastodon.hawaga.org.uk at 2025-11-18T14:17:59.000Z ##

turns out yesterdays problem was systemd defines the value of #infinity and there is this CVE cve.org/CVERecord?id=CVE-2025-

##

benc@mastodon.hawaga.org.uk at 2025-11-18T14:17:59.000Z ##

turns out yesterdays problem was systemd defines the value of #infinity and there is this CVE cve.org/CVERecord?id=CVE-2025-

##

CVE-2025-24893
(9.8 CRITICAL)

EPSS: 94.15%

updated 2025-10-30T19:54:05

1 posts

### Impact Any guest can perform arbitrary remote code execution through a request to `SolrSearch`. This impacts the confidentiality, integrity and availability of the whole XWiki installation. To reproduce on an instance, without being logged in, go to `<host>/xwiki/bin/get/Main/SolrSearch?media=rss&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28"Hello%20from"%20%2B%2

Nuclei template

39 repos

https://github.com/D3Ext/CVE-2025-24893

https://github.com/AliElKhatteb/CVE-2024-32019-POC

https://github.com/gunzf0x/CVE-2025-24893

https://github.com/IIIeJlyXaKapToIIIKu/CVE-2025-24893-XWiki-unauthenticated-RCE-via-SolrSearch

https://github.com/AliAmouz/CVE2025-24893

https://github.com/Kai7788/CVE-2025-24893-RCE-PoC

https://github.com/zs1n/CVE-2025-24893

https://github.com/Infinit3i/CVE-2025-24893

https://github.com/The-Red-Serpent/CVE-2025-24893

https://github.com/hackersonsteroids/cve-2025-24893

https://github.com/dollarboysushil/CVE-2025-24893-XWiki-Unauthenticated-RCE-Exploit-POC

https://github.com/dhiaZnaidi/CVE-2025-24893-PoC

https://github.com/Hex00-0x4/CVE-2025-24893-XWiki-RCE

https://github.com/Y2F05p2w/CVE-2025-24893

https://github.com/Retro023/CVE-2025-24893-POC

https://github.com/nopgadget/CVE-2025-24893

https://github.com/kimtangker/CVE-2025-24893

https://github.com/ibrahmsql/CVE-2025-24893

https://github.com/x0da6h/POC-for-CVE-2025-24893

https://github.com/80Ottanta80/CVE-2025-24893-PoC

https://github.com/investigato/cve-2025-24893-poc

https://github.com/b0ySie7e/CVE-2025-24893

https://github.com/B1ack4sh/Blackash-CVE-2025-24893

https://github.com/Bishben/xwiki-15.10.8-reverse-shell-cve-2025-24893

https://github.com/gotr00t0day/CVE-2025-24893

https://github.com/ibadovulfat/CVE-2025-24893_HackTheBox-Editor-Writeup

https://github.com/alaxar/CVE-2025-24893

https://github.com/Artemir7/CVE-2025-24893-EXP

https://github.com/AzureADTrent/CVE-2025-24893-Reverse-Shell

https://github.com/CMassa/CVE-2025-24893

https://github.com/rvizx/CVE-2025-24893

https://github.com/mah4nzfr/CVE-2025-24893

https://github.com/iSee857/CVE-2025-24893-PoC

https://github.com/Th3Gl0w/CVE-2025-24893-POC

https://github.com/torjan0/xwiki_solrsearch-rce-exploit

https://github.com/570RMBR3AK3R/xwiki-cve-2025-24893-poc

https://github.com/Yukik4z3/CVE-2025-24893

https://github.com/andwati/CVE-2025-24893

https://github.com/achnouri/Editor-CTF-writre-up

oversecurity@mastodon.social at 2025-11-17T22:50:06.000Z ##

RondoDox botnet malware now hacks servers using XWiki flaw

The RondoDox botnet malware is now exploiting a critical remote code execution (RCE) flaw in XWiki Platform tracked as CVE-2025-24893.

🔗️ [Bleepingcomputer] link.is.it/CeqTvB

##

CVE-2025-11705
(6.5 MEDIUM)

EPSS: 0.03%

updated 2025-10-30T15:05:32.197000

1 posts

The Anti-Malware Security and Brute-Force Firewall plugin for WordPress is vulnerable to Arbitrary File Read in all versions up to, and including, 4.23.81 due to a missing capability check combined with an information exposure in several GOTMLS_* AJAX actions. This makes it possible for authenticated attackers, with Subscriber-level access and above, to read the contents of arbitrary files on the

netsecio@mastodon.social at 2025-11-18T14:26:09.000Z ##

📰 WordPress Security Plugin Ironically Contains Critical File-Read Flaw

Ironically, the 'Anti-Malware Security' WordPress plugin has a critical file-read flaw (CVE-2025-11705). Affecting 100k+ sites, it lets subscribers read `wp-config.php` and take over the site. Update NOW! 🛡️🔥 #WordPress #Vulnerability #CyberSecurity

🔗 cyber.netsecops.io/articles/wo

##

CVE-2025-30355
(7.1 HIGH)

EPSS: 17.59%

updated 2025-10-24T19:32:07

1 posts

### Impact A malicious server can craft events with a `depth` outside the integer range allowed by Canonical JSON. When such an event is received by Synapse version up to 1.127.0, it prevents it from federating with other servers. The vulnerability has been exploited in the wild. ### Patches Fixed in Synapse v1.127.1. ### Workarounds Closed federation environments of trusted servers or non-feder

korba@mastodon.com.pl at 2025-11-16T12:19:31.000Z ##

@stfn Tymczasem pol.social dalej na antycznej 1.123.0 wersji Synapse działa
federationtester.matrix.org/#p
ze znanymi podatnościami
nvd.nist.gov/vuln/detail/CVE-2
Z polskich serwerów, tak jak już ktoś wspomniał, noevil.pl jest dużo lepiej zarządzany

##

CVE-2025-61884
(7.5 HIGH)

EPSS: 41.20%

updated 2025-10-22T00:34:29

2 posts

Vulnerability in the Oracle Configurator product of Oracle E-Business Suite (component: Runtime UI). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access

Nuclei template

5 repos

https://github.com/B1ack4sh/Blackash-CVE-2025-61884

https://github.com/AshrafZaryouh/CVE-2025-61884-At-a-Glance

https://github.com/siddu7575/CVE-2025-61882-CVE-2025-61884

https://github.com/pakagronglb/oracle-security-breaches-analysis-case-study

https://github.com/rxerium/CVE-2025-61882-CVE-2025-61884

technadu at 2025-11-18T11:21:07.127Z ##

Logitech confirms a data breach following CL0P’s claim. Attackers exploited a third-party zero-day tied to the broader Oracle EBS vulnerability campaign (CVE-2025-61884).

Limited employee, consumer & supplier data was exfiltrated, with no sensitive IDs or financial data affected. 🔗 technadu.com/logitech-confirms

##

technadu@infosec.exchange at 2025-11-18T11:21:07.000Z ##

Logitech confirms a data breach following CL0P’s claim. Attackers exploited a third-party zero-day tied to the broader Oracle EBS vulnerability campaign (CVE-2025-61884).

Limited employee, consumer & supplier data was exfiltrated, with no sensitive IDs or financial data affected. 🔗 technadu.com/logitech-confirms

#Infosec #Logitech #DataBreach #CL0P #ThreatIntel #ZeroDay #SupplyChainSecurity #IncidentResponse

##

pentesttools@infosec.exchange at 2025-11-17T13:52:36.000Z ##

🚨 Old vuln, fresh damage - attackers hit Oracle EBS again.

Cl0p just listed nearly 30 new victims, from major companies to universities.
They use CVE-2025-61882, a pre-auth RCE in Oracle E-Business Suite (12.2.3 → 12.2.14) with a CVSS ≈ 9.8.

It’s already on CISA’s KEV list and spreading fast.

Here’s what most security teams face:
🚩 Patching doesn’t prove you’re safe.
🚩 Banner scans miss real exposure.
🚩 You need proof of exploitability, not assumptions.

Use Pentest-Tools.com to stay ahead:
✅ Detect Oracle EBS servers exposed to this RCE with the Network Scanner.
✅ Recreate the attack safely in Sniper: Auto-Exploiter to confirm impact.
✅ Verify your fixes and make sure no asset stays vulnerable.

No noise. No guesswork. Just proof.
Old vulns still do new damage - if you let them.

🔎 CVE-2025-61882 specs: pentest-tools.com/vulnerabilit
🗞️ Read the news: securityweek.com/nearly-30-all

#infosec #cybersecurity #offensivesecurity #ransomware #incidentresponse

##

beyondmachines1@infosec.exchange at 2025-11-16T20:01:31.000Z ##

NHS investigating potential breach after ransomware group claims breach of Oracle E-Business Suite

The UK's National Health Service is investigating a potential breach after the Cl0p ransomware group claimed to have exploited CVE-2025-61882, a critical unauthenticated remote code execution vulnerability in Oracle's E-Business Suite. The attack is part of a broader campaign affecting over 40 organizations since October. The NHS has not yet confirmed whether any data was stolen.

****
#cybersecurity #infosec #incident #ransomware
beyondmachines.net/event_detai

##

beyondmachines1@infosec.exchange at 2025-11-15T14:01:31.000Z ##

Logitech confirms data breach caused by the breach of Oracle E-Business Suite by Clop ransomware gang

Logitech reports a data breach caused by the Clop ransomware gang exploiting a critical Oracle E-Business Suite zero-day vulnerability (CVE-2025-61882 that enables remote code execution. The breach resulted in the theft of approximately 1.8 terabytes of data. The Swiss technology company is among approximately 30 organizations compromised in Clop's widespread Oracle EBS exploitation campaign, which also impacted Harvard University, The Washington Post, and multiple major corporations.

****
#cybersecurity #infosec #incident #databreach
beyondmachines.net/event_detai

##

CVE-2025-48530
(8.1 HIGH)

EPSS: 0.19%

updated 2025-09-05T19:10:37.743000

1 posts

In multiple locations, there is a possible condition that results in OOB accesses due to an incorrect bounds check. This could lead to remote code execution in combination with other bugs, with no additional execution privileges needed. User interaction is not needed for exploitation.

technadu@infosec.exchange at 2025-11-17T11:33:25.000Z ##

Rust continues to reshape Android’s security posture.

Google reports memory-safety bugs are now under 20%, backed by:
• 1000× reduction in memory-safety bug density vs C/C++
• 4× fewer rollbacks
• Faster reviews + fewer revisions
• Rust moving deeper into kernel, firmware & Android’s security-sensitive apps
A recent “near-miss” RCE (CVE-2025-48530) in unsafe Rust was mitigated by Scudo before reaching public release.

Thoughts from the AppSec community?
Follow @technadu for more unbiased cybersecurity reporting.

#RustLang #MemorySafety #AndroidSecurity #AppSec #InfoSec #DevSecOps #SecureCoding #TechNadu

##

CVE-2025-24799
(7.5 HIGH)

EPSS: 67.79%

updated 2025-07-31T18:45:03.050000

1 posts

GLPI is a free asset and IT management software package. An unauthenticated user can perform a SQL injection through the inventory endpoint. This vulnerability is fixed in 10.0.18.

Nuclei template

5 repos

https://github.com/MatheuZSecurity/Exploit-CVE-2025-24799

https://github.com/Rosemary1337/CVE-2025-24799

https://github.com/airbus-cert/CVE-2025-24799-scanner

https://github.com/MuhammadWaseem29/CVE-2025-24799

https://github.com/nak000/CVE-2025-24799-sqli

beyondmachines1@infosec.exchange at 2025-11-17T19:01:32.000Z ##

Eurofiber France reports data breach exposing data of 3,600+ organizations

Eurofiber France, a major fiber optic infrastructure provider, suffered a data breach after attackers exploited SQL injection vulnerabilities (CVE-2024-29889 and CVE-2025-24799) in outdated GLPI software to steal approximately 10,000 password hashes, SSH keys, VPN configurations, API credentials, and sensitive infrastructure data affecting roughly 3,600 customers including critical European organizations like Airbus, Thales, French government agencies, and major banks.

**If you are a user of Eurofiber, time to reset ALL credentials related to your Eurofiber hosting. And start a very deep internal audit, since your credentials may have already been compromised and used to breach your organization.**
#cybersecurity #infosec #incident #databreach
beyondmachines.net/event_detai

##

CVE-2020-5248
(7.2 HIGH)

EPSS: 2.84%

updated 2024-11-21T05:33:45.710000

1 posts

GLPI before before version 9.4.6 has a vulnerability involving a default encryption key. GLPIKEY is public and is used on every instance. This means anyone can decrypt sensitive data stored using this key. It is possible to change the key before installing GLPI. But on existing instances, data must be reencrypted with the new key. Problem is we can not know which columns or rows in the database ar

2 repos

https://github.com/Mkway/CVE-2020-5248

https://github.com/venomnis/CVE-2020-5248

sugar@defcon.social at 2025-11-15T18:19:32.000Z ##

For 17 years, software that handles critical data used a default public encryption key until 2020: GLPI£i'snarss'ç

And now Europe wants to ban encryption... 😂

fightchatcontrol.eu/
nvd.nist.gov/vuln/detail/CVE-2

##

CVE-2024-0056
(8.7 HIGH)

EPSS: 0.34%

updated 2024-05-31T20:35:57

1 posts

Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability

beyondmachines1@infosec.exchange at 2025-11-16T11:01:31.000Z ##

Vulnerabilities reported in Siemens COMOS, one critical

Siemens patched two vulnerabilities in COMOS industrial plant engineering software including a critical Babel JavaScript compiler flaw (CVE-2023-45133) enabling arbitrary code execution during compilation and a cleartext transmission vulnerability (CVE-2024-0056) in the COMOS Snapshots component affecting versions prior to 10.4.5.

**If you're using Siemens COMOS industrial software (versions prior to 10.4.5), plan an upgrade to version 10.4.5 or later In the meantime, make sure only to compile code from trusted sources and update all affected Babel packages (@babel/traverse, @babel/plugin-transform-runtime, @babel/preset-env) to their latest versions.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

CVE-2023-45133
(9.4 CRITICAL)

EPSS: 0.11%

updated 2024-04-04T14:26:11

1 posts

### Impact Using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the `path.evaluate()`or `path.evaluateTruthy()` internal Babel methods. Known affected plugins are: - `@babel/plugin-transform-runtime` - `@babel/preset-env` when using its [`useBuiltIns`](https://babeljs.io/docs/babel-preset

beyondmachines1@infosec.exchange at 2025-11-16T11:01:31.000Z ##

Vulnerabilities reported in Siemens COMOS, one critical

Siemens patched two vulnerabilities in COMOS industrial plant engineering software including a critical Babel JavaScript compiler flaw (CVE-2023-45133) enabling arbitrary code execution during compilation and a cleartext transmission vulnerability (CVE-2024-0056) in the COMOS Snapshots component affecting versions prior to 10.4.5.

**If you're using Siemens COMOS industrial software (versions prior to 10.4.5), plan an upgrade to version 10.4.5 or later In the meantime, make sure only to compile code from trusted sources and update all affected Babel packages (@babel/traverse, @babel/plugin-transform-runtime, @babel/preset-env) to their latest versions.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

CVE-2025-8084
(0 None)

EPSS: 0.00%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-18T14:15:03.000Z ##

CVE-2025-8084 - AI Engine <= 3.1.8 - Authenticated (Editor+) Server-Side Request Forgery cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-9312
(0 None)

EPSS: 0.00%

2 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-18T14:15:01.000Z ##

CVE-2025-9312 - Improper Certificate-Based Authentication Enforcement in Multiple WSO2 Products cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-18T13:20:02.000Z ##

CVE-2025-9312 - Improper Certificate-Based Authentication Enforcement in Multiple WSO2 Products cvefeed.io/vuln/detail/CVE-202

##

CVE-2024-29889
(0 None)

EPSS: 53.22%

1 posts

N/A

Nuclei template

beyondmachines1@infosec.exchange at 2025-11-17T19:01:32.000Z ##

Eurofiber France reports data breach exposing data of 3,600+ organizations

Eurofiber France, a major fiber optic infrastructure provider, suffered a data breach after attackers exploited SQL injection vulnerabilities (CVE-2024-29889 and CVE-2025-24799) in outdated GLPI software to steal approximately 10,000 password hashes, SSH keys, VPN configurations, API credentials, and sensitive infrastructure data affecting roughly 3,600 customers including critical European organizations like Airbus, Thales, French government agencies, and major banks.

**If you are a user of Eurofiber, time to reset ALL credentials related to your Eurofiber hosting. And start a very deep internal audit, since your credentials may have already been compromised and used to breach your organization.**
#cybersecurity #infosec #incident #databreach
beyondmachines.net/event_detai

##

CVE-2025-13310
(0 None)

EPSS: 0.00%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-17T16:30:02.000Z ##

CVE-2025-13310 - Apache HTTP Server Unauthenticated Remote Code Execution cvefeed.io/vuln/detail/CVE-202

##

Visit counter For Websites