## Updated at UTC 2025-12-01T23:10:10.056164

Access data as JSON

CVE CVSS EPSS Posts Repos Nuclei Updated Description
CVE-2025-13836 None 0.00% 1 0 2025-12-01T21:31:28 When reading an HTTP response from a server, if no read amount is specified, the
CVE-2024-56089 7.5 0.00% 1 0 2025-12-01T21:31:28 An issue in Technitium through v13.2.2 enables attackers to conduct a DNS cache
CVE-2025-2879 5.1 0.02% 1 0 2025-12-01T21:31:28 Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Arm
CVE-2025-12106 9.1 0.00% 2 0 2025-12-01T21:31:27 Insufficient argument validation in OpenVPN 2.7_alpha1 through 2.7_rc1 allows an
CVE-2025-13757 8.8 0.02% 1 0 2025-12-01T21:31:27 SQL Injection vulnerability in last usage logs in Devolutions Server.This issue
CVE-2025-66372 2.8 0.01% 1 0 2025-12-01T20:46:22 Mustang before 2.16.3 allows exfiltrating files via XXE attacks.
CVE-2025-65408 6.5 0.00% 3 0 2025-12-01T20:15:56.923000 A NULL pointer dereference in the ADTSAudioFileServerMediaSubsession::createNewR
CVE-2025-65406 6.5 0.00% 3 0 2025-12-01T20:15:56.120000 A heap overflow in the MatroskaFile::createRTPSinkForTrackNumber() function of L
CVE-2025-65405 6.5 0.00% 2 0 2025-12-01T20:15:55.560000 A use-after-free in the ADTSAudioFileSource::samplingFrequency() function of Liv
CVE-2025-65404 6.5 0.00% 2 0 2025-12-01T20:15:55.403000 A buffer overflow in the getSideInfo2() function of Live555 Streaming Media v201
CVE-2025-65403 6.5 0.00% 2 0 2025-12-01T20:15:55.257000 A buffer overflow in the g_cfg.MaxUsers component of LightFTP v2.0 allows attack
CVE-2025-13765 4.3 0.02% 1 0 2025-12-01T20:15:50.343000 Exposure of email service credentials to users without administrative rights in
CVE-2025-13758 3.5 0.02% 1 0 2025-12-01T20:15:50.103000 Exposure of credentials in unintended requests in Devolutions Server.This issue
CVE-2025-63533 8.5 0.00% 1 0 2025-12-01T19:15:52.080000 A cross-site scripting (XSS) vulnerability exists in the Blood Bank Management S
CVE-2025-63532 9.6 0.00% 1 0 2025-12-01T19:15:51.927000 A SQL injection vulnerability exists in the Blood Bank Management System 1.0 wit
CVE-2025-34297 0 0.00% 2 0 2025-12-01T19:15:50.420000 KissFFT versions prior to the fix commit 1b083165 contain an integer overflow in
CVE-2025-13837 0 0.00% 1 0 2025-12-01T19:15:49.920000 When loading a plist file, the plistlib module reads data in size specified by t
CVE-2025-13792 7.3 0.04% 1 0 2025-12-01T19:15:49.523000 A security flaw has been discovered in Qualitor up to 8.20.104/8.24.97. Affected
CVE-2025-58408 5.9 0.02% 1 0 2025-12-01T18:31:39 Software installed and run as a non-privileged user may conduct improper GPU sys
CVE-2025-35028 9.1 0.03% 2 0 2025-12-01T18:31:39 By providing a command-line argument starting with a semi-colon ; to an API endp
CVE-2025-13835 6.5 0.00% 1 0 2025-12-01T18:30:46 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripti
CVE-2025-65794 None 0.00% 1 0 2025-12-01T18:30:46 Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This reco
CVE-2025-65793 None 0.00% 1 0 2025-12-01T18:30:45 Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This reco
CVE-2025-63535 9.6 0.00% 1 0 2025-12-01T18:30:45 A SQL injection vulnerability exists in the Blood Bank Management System 1.0 wit
CVE-2025-23417 8.6 0.00% 1 0 2025-12-01T18:30:45 A denial of service vulnerability exists in the Modbus RTU over TCP functionalit
CVE-2024-49572 7.2 0.00% 1 0 2025-12-01T18:30:45 A denial of service vulnerability exists in the Modbus TCP functionality of Soco
CVE-2025-63534 8.5 0.00% 1 0 2025-12-01T18:30:44 A cross-site scripting (XSS) vulnerability exists in the Blood Bank Management S
CVE-2024-53684 7.5 0.00% 1 0 2025-12-01T18:30:44 A cross-site request forgery (csrf) vulnerability exists in the WEBVIEW-M functi
CVE-2024-45370 7.3 0.00% 1 0 2025-12-01T18:30:38 An authentication bypass vulnerability exists in the User profile management fun
CVE-2024-48882 8.6 0.00% 1 0 2025-12-01T18:30:37 A denial of service vulnerability exists in the Modbus TCP functionality of Soco
CVE-2025-6349 5.1 0.02% 1 2 2025-12-01T18:16:05.570000 Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5
CVE-2025-13653 4.3 0.00% 1 0 2025-12-01T18:16:02.707000 In Search Guard FLX versions from 3.1.0 up to 4.0.0 with enterprise modules bein
CVE-2025-7007 7.5 0.00% 3 0 2025-12-01T17:15:50.733000 NULL Pointer Dereference vulnerability in Avast Antivirus on MacOS, Avast Anitvi
CVE-2025-26858 8.6 0.00% 1 0 2025-12-01T17:15:49.157000 A buffer overflow vulnerability exists in the Modbus TCP functionality of Socome
CVE-2025-20085 7.2 0.00% 1 0 2025-12-01T17:15:48.923000 A denial of service vulnerability exists in the Modbus RTU over TCP functionalit
CVE-2024-48894 5.9 0.00% 1 0 2025-12-01T17:15:48.217000 A cleartext transmission vulnerability exists in the WEBVIEW-M functionality of
CVE-2025-8351 9.0 0.00% 2 0 2025-12-01T16:15:57.857000 Heap-based Buffer Overflow, Out-of-bounds Read vulnerability in Avast Antivirus
CVE-2025-55222 8.6 0.00% 1 0 2025-12-01T16:15:54.620000 A denial of service vulnerability exists in the Modbus TCP and Modbus RTU over T
CVE-2025-55221 8.6 0.00% 1 0 2025-12-01T16:15:54.443000 A denial of service vulnerability exists in the Modbus TCP and Modbus RTU over T
CVE-2025-3500 9.0 0.00% 3 1 2025-12-01T16:15:53.023000 Integer Overflow or Wraparound vulnerability in Avast Antivirus (25.1.981.6) on
CVE-2025-10101 8.1 0.00% 2 0 2025-12-01T16:15:50.690000 Heap-based Buffer Overflow, Out-of-bounds Write vulnerability in Avast Antivirus
CVE-2025-66219 None 0.53% 1 0 2025-12-01T16:06:58 willitmerge describes itself as a command line tool to check if pull requests ar
CVE-2025-59789 7.5 0.06% 2 0 2025-12-01T15:39:33.110000 Uncontrolled recursion in the json2pb component in Apache bRPC (version < 1.15.0
CVE-2025-13296 5.4 0.01% 1 0 2025-12-01T15:39:33.110000 Cross-Site Request Forgery (CSRF) vulnerability in Tekrom Technology Inc. T-Soft
CVE-2025-8045 4.0 0.02% 1 0 2025-12-01T15:39:33.110000 Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5
CVE-2025-41070 0 0.05% 1 0 2025-12-01T15:39:33.110000 Reflected Cross-site Scripting (XSS) vulnerability in Sanoma's Clickedu. This vu
CVE-2025-41700 7.8 0.02% 1 0 2025-12-01T15:39:33.110000 An unauthenticated attacker can trick a local user into executing arbitrary code
CVE-2025-61619 7.5 0.21% 1 0 2025-12-01T15:39:33.110000 In nr modem, there is a possible system crash due to improper input validation.
CVE-2025-61617 7.5 0.21% 1 0 2025-12-01T15:39:33.110000 In nr modem, there is a possible system crash due to improper input validation.
CVE-2025-61609 7.5 0.21% 1 0 2025-12-01T15:39:33.110000 In modem, there is a possible system crash due to improper input validation. Thi
CVE-2025-3012 7.5 0.21% 1 0 2025-12-01T15:39:33.110000 In dpc modem, there is a possible system crash due to null pointer dereference.
CVE-2025-61607 7.5 0.21% 1 0 2025-12-01T15:39:33.110000 In nr modem, there is a possible system crash due to improper input validation.
CVE-2025-13807 4.3 0.03% 1 0 2025-12-01T15:39:33.110000 A vulnerability was detected in orionsec orion-ops up to 5925824997a3109651bbde0
CVE-2025-13806 7.3 0.04% 1 0 2025-12-01T15:39:33.110000 A security vulnerability has been detected in nutzam NutzBoot up to 2.6.0-SNAPSH
CVE-2025-64772 7.8 0.01% 2 0 2025-12-01T15:39:33.110000 The installer of INZONE Hub 1.0.10.3 to 1.0.17.0 contains an issue with the DLL
CVE-2025-13799 6.3 0.84% 1 0 2025-12-01T15:39:33.110000 A vulnerability has been found in ADSLR NBR1005GPEV2 250814-r037c. This vulnerab
CVE-2025-13796 6.3 0.04% 1 1 2025-12-01T15:39:33.110000 A security vulnerability has been detected in deco-cx apps up to 0.120.1. Affect
CVE-2025-13795 2.4 0.03% 1 0 2025-12-01T15:39:33.110000 A weakness has been identified in codingWithElias School Management System up to
CVE-2025-13791 6.3 0.05% 1 0 2025-12-01T15:39:33.110000 A vulnerability was identified in Scada-LTS up to 2.7.8.1. Affected is the funct
CVE-2025-13787 5.4 0.04% 1 0 2025-12-01T15:39:33.110000 A flaw has been found in ZenTao up to 21.7.6-8564. The affected element is the f
CVE-2025-13784 2.4 0.03% 1 0 2025-12-01T15:39:33.110000 A weakness has been identified in yungifez Skuul School Management System up to
CVE-2025-13782 7.3 0.03% 1 0 2025-12-01T15:39:33.110000 A vulnerability was identified in taosir WTCMS up to 01a5f68a3dfc2fdddb44eed967b
CVE-2025-66422 4.3 0.04% 1 0 2025-12-01T15:39:33.110000 Tryton trytond before 7.6.11 allows remote attackers to obtain sensitive trace-b
CVE-2025-66424 6.5 0.03% 1 0 2025-12-01T15:39:33.110000 Tryton trytond 6.0 before 7.6.11 does not enforce access rights for data export.
CVE-2025-66420 5.4 0.03% 1 0 2025-12-01T15:39:33.110000 Tryton sao (aka tryton-sao) before 7.6.9 allows XSS via an HTML attachment. This
CVE-2025-66421 5.4 0.03% 1 0 2025-12-01T15:39:33.110000 Tryton sao (aka tryton-sao) before 7.6.11 allows XSS because it does not escape
CVE-2025-6666 2.0 0.01% 1 1 2025-12-01T15:39:33.110000 A vulnerability was determined in motogadget mo.lock Ignition Lock up to 2025112
CVE-2025-66289 0 0.04% 2 0 2025-12-01T15:39:33.110000 OrangeHRM is a comprehensive human resource management (HRM) system. From versio
CVE-2025-66225 0 0.04% 2 0 2025-12-01T15:39:33.110000 OrangeHRM is a comprehensive human resource management (HRM) system. From versio
CVE-2025-66224 0 0.07% 2 0 2025-12-01T15:39:33.110000 OrangeHRM is a comprehensive human resource management (HRM) system. From versio
CVE-2025-66223 0 0.04% 2 0 2025-12-01T15:39:33.110000 OpenObserve is a cloud-native observability platform. Prior to version 0.16.0, o
CVE-2025-66217 0 0.31% 1 0 2025-12-01T15:39:33.110000 AIS-catcher is a multi-platform AIS receiver. Prior to version 0.64, an integer
CVE-2025-66221 0 0.04% 1 0 2025-12-01T15:39:33.110000 Werkzeug is a comprehensive WSGI web application library. Prior to version 3.1.4
CVE-2025-53900 6.5 0.02% 1 0 2025-12-01T15:39:33.110000 Kiteworks MFT orchestrates end-to-end file transfer workflows. Prior to version
CVE-2025-53897 6.8 0.01% 1 0 2025-12-01T15:39:33.110000 Kiteworks MFT orchestrates end-to-end file transfer workflows. Prior to version
CVE-2025-13683 6.5 0.03% 1 0 2025-12-01T15:39:33.110000 Exposure of credentials in unintended requests in Devolutions Server, Remote Des
CVE-2025-59792 5.3 0.02% 1 0 2025-12-01T15:39:33.110000 Reveals plaintext credentials in the MONITOR command vulnerability in Apache Kvr
CVE-2025-51735 7.5 0.04% 1 0 2025-12-01T15:39:33.110000 CSV formula injection vulnerability in HCL Technologies Ltd. Unica 12.0.0.
CVE-2025-51734 5.4 0.03% 1 0 2025-12-01T15:39:33.110000 Cross-site scripting (XSS) vulnerability in HCL Technologies Ltd. Unica 12.0.0.
CVE-2025-51733 5.5 0.01% 1 0 2025-12-01T15:39:33.110000 Cross-Site Request Forgery (CSRF) vulnerability in HCL Technologies Ltd. Unica 1
CVE-2025-11156 0 0.01% 1 0 2025-12-01T15:39:33.110000 Netskope was notified about a potential gap in its agent (NS Client) on Windows
CVE-2025-66384 8.2 0.03% 2 0 2025-12-01T15:39:33.110000 app/Controller/EventsController.php in MISP before 2.5.24 has invalid logic in c
CVE-2025-66386 4.1 0.03% 1 0 2025-12-01T15:39:33.110000 app/Model/EventReport.php in MISP before 2.5.27 allows path traversal in view pi
CVE-2025-66371 5.0 0.03% 1 0 2025-12-01T15:39:33.110000 Peppol-py before 1.1.1 allows XXE attacks because of the Saxon configuration. Wh
CVE-2025-13737 4.3 0.01% 1 0 2025-12-01T15:39:33.110000 The Nextend Social Login and Register plugin for WordPress is vulnerable to Cros
CVE-2025-66361 0 0.04% 1 0 2025-12-01T15:39:33.110000 An issue was discovered in Logpoint before 7.7.0. Sensitive information is expos
CVE-2025-66359 8.5 0.05% 2 0 2025-12-01T15:39:33.110000 An issue was discovered in Logpoint before 7.7.0. Insufficient input validation
CVE-2025-59302 4.7 0.04% 1 1 2025-12-01T15:39:33.110000 In Apache CloudStack improper control of generation of code ('Code Injection')
CVE-2025-54057 6.1 0.03% 1 0 2025-12-01T15:39:33.110000 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vu
CVE-2025-10476 4.3 0.03% 1 0 2025-12-01T15:39:33.110000 The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized modifica
CVE-2025-30186 5.4 0.03% 1 0 2025-12-01T15:39:33.110000 Malicious content uploaded as file can be used to execute script code when follo
CVE-2025-12584 5.3 0.03% 1 0 2025-12-01T15:39:33.110000 The Quick View for WooCommerce plugin for WordPress is vulnerable to Information
CVE-2025-13441 5.3 0.05% 1 0 2025-12-01T15:39:33.110000 The Hide Category by User Role for WooCommerce plugin for WordPress is vulnerabl
CVE-2025-13798 6.3 0.84% 1 0 2025-12-01T15:31:25 A flaw has been found in ADSLR NBR1005GPEV2 250814-r037c. This affects the funct
CVE-2025-65540 6.1 0.02% 1 0 2025-12-01T15:31:25 Multiple Cross-Site Scripting (XSS) vulnerabilities exist in xmall v1.1 due to i
CVE-2025-65892 6.1 0.06% 1 0 2025-12-01T15:31:24 Reflected Cross-Site Scripting (rXSS) in krpano before version 1.23.2 allows a r
CVE-2025-13797 6.3 0.84% 1 0 2025-12-01T15:30:17 A vulnerability was detected in ADSLR B-QE2W401 250814-r037c. Affected by this i
CVE-2021-26829 5.4 52.13% 6 0 2025-12-01T15:23:18.697000 OpenPLC ScadaBR through 0.9.1 on Linux and through 1.12.4 on Windows allows stor
CVE-2025-13770 6.5 0.03% 1 0 2025-12-01T14:38:59.533000 WebITR developed by Uniong has a SQL Injection vulnerability, allowing authentic
CVE-2025-13771 6.5 0.04% 1 0 2025-12-01T14:23:55.363000 WebITR developed by Uniong has an Arbitrary File Read vulnerability, allowing au
CVE-2025-41739 5.9 0.08% 1 0 2025-12-01T12:30:34 An unauthenticated remote attacker, who beats a race condition, can exploit a fl
CVE-2025-41738 7.5 0.08% 1 0 2025-12-01T12:30:33 An unauthenticated remote attacker may cause the visualisation server of the COD
CVE-2025-61618 7.5 0.21% 1 0 2025-12-01T09:30:38 In nr modem, there is a possible system crash due to improper input validation.
CVE-2025-61610 7.5 0.21% 1 0 2025-12-01T09:30:38 In nr modem, there is a possible system crash due to improper input validation.
CVE-2025-61608 7.5 0.21% 1 0 2025-12-01T09:30:38 In nr modem, there is a possible system crash due to improper input validation.
CVE-2025-13814 7.3 0.04% 1 0 2025-12-01T09:30:38 A security flaw has been discovered in moxi159753 Mogu Blog v2 up to 5.2. Impact
CVE-2025-11133 7.5 0.21% 1 0 2025-12-01T09:30:38 In nr modem, there is a possible system crash due to improper input validation.
CVE-2025-13808 7.3 0.04% 1 0 2025-12-01T06:30:36 A flaw has been found in orionsec orion-ops up to 5925824997a3109651bbde07460958
CVE-2025-13805 3.7 0.03% 1 0 2025-12-01T06:30:36 A weakness has been identified in nutzam NutzBoot up to 2.6.0-SNAPSHOT. This aff
CVE-2025-13804 4.3 0.03% 1 0 2025-12-01T06:30:25 A security flaw has been discovered in nutzam NutzBoot up to 2.6.0-SNAPSHOT. The
CVE-2025-13803 7.3 0.04% 1 0 2025-12-01T03:30:32 A vulnerability was identified in MediaCrush 1.0.0/1.0.1. The affected element i
CVE-2025-13800 6.3 0.84% 1 0 2025-12-01T03:30:32 A vulnerability was found in ADSLR NBR1005GPEV2 250814-r037c. This issue affects
CVE-2025-13802 4.3 0.03% 1 0 2025-12-01T03:30:32 A vulnerability was determined in jairiidriss RestaurantWebsite up to e7911f12d0
CVE-2025-13793 4.3 0.03% 1 0 2025-11-30T18:30:18 A weakness has been identified in winston-dsouza Ecommerce-Website up to 87734c0
CVE-2025-13790 4.3 0.02% 1 0 2025-11-30T15:30:28 A vulnerability was determined in Scada-LTS up to 2.7.8.1. This impacts an unkno
CVE-2025-13789 6.3 0.04% 1 0 2025-11-30T15:30:28 A vulnerability was found in ZenTao up to 21.7.6-8564. This affects the function
CVE-2025-13788 7.3 0.03% 1 0 2025-11-30T15:30:28 A vulnerability has been found in Chanjet CRM up to 20251106. The impacted eleme
CVE-2025-13786 7.3 0.05% 1 0 2025-11-30T09:30:19 A vulnerability was detected in taosir WTCMS up to 01a5f68a3dfc2fdddb44eed967bb2
CVE-2025-13785 4.3 0.03% 1 0 2025-11-30T09:30:19 A security vulnerability has been detected in yungifez Skuul School Management S
CVE-2025-13783 6.3 0.03% 1 0 2025-11-30T06:32:09 A security flaw has been discovered in taosir WTCMS up to 01a5f68a3dfc2fdddb44ee
CVE-2025-66433 4.2 0.01% 1 0 2025-11-30T06:32:09 HTCondor Access Point before 25.3.1 allows an authenticated user to impersonate
CVE-2025-66432 5.0 0.03% 1 0 2025-11-30T06:32:09 In Oxide control plane 15 through 17 before 17.1, API tokens can be renewed past
CVE-2025-13615 9.8 0.11% 2 1 2025-11-30T03:30:32 The StreamTube Core plugin for WordPress is vulnerable to Arbitrary User Passwor
CVE-2025-66423 7.1 0.03% 1 0 2025-11-30T03:30:27 Tryton trytond 6.0 before 7.6.11 does not enforce access rights for the route of
CVE-2025-12421 9.9 0.07% 3 0 2025-11-28T23:11:55.537000 Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10
CVE-2025-58310 8.0 0.01% 1 0 2025-11-28T23:11:55.537000 Permission control vulnerability in the distributed component. Impact: Successfu
CVE-2025-58303 8.4 0.01% 1 0 2025-11-28T23:11:55.537000 UAF vulnerability in the screen recording framework module. Impact: Successful e
CVE-2025-64312 4.9 0.01% 1 0 2025-11-28T23:11:55.537000 Permission control vulnerability in the file management module. Impact: Successf
CVE-2025-58304 4.9 0.01% 1 0 2025-11-28T23:11:55.537000 Permission control vulnerability in the file management module. Impact: Successf
CVE-2025-51736 6.3 0.04% 1 0 2025-11-28T18:31:28 File upload vulnerability in HCL Technologies Ltd. Unica 12.0.0.
CVE-2025-13742 None 0.04% 1 0 2025-11-28T18:31:27 Emails sent by pretix can utilize placeholders that will be filled with customer
CVE-2025-12183 None 0.15% 2 0 2025-11-28T18:30:32 Out-of-bounds memory operations in org.lz4:lz4-java 1.8.0 and earlier allow remo
CVE-2025-59790 5.4 0.03% 1 0 2025-11-28T18:30:24 Improper Privilege Management vulnerability in Apache Kvrocks. This issue affec
CVE-2025-59454 4.3 0.03% 1 0 2025-11-28T18:30:23 In Apache CloudStack, a gap in access control checks affected the APIs - createN
CVE-2025-33187 9.3 0.01% 1 0 2025-11-28T15:30:47.670000 NVIDIA DGX Spark GB10 contains a vulnerability in SROOT, where an attacker could
CVE-2025-12638 8.0 0.03% 2 0 2025-11-28T15:30:36 Keras version 3.11.3 is affected by a path traversal vulnerability in the keras.
CVE-2025-12143 6.1 0.01% 1 0 2025-11-28T12:30:28 Stack-based Buffer Overflow vulnerability in ABB Terra AC wallbox.This issue aff
CVE-2025-66385 None 0.04% 2 0 2025-11-28T09:30:22 UsersController::edit in Cerebrate before 1.30 allows an authenticated non-privi
CVE-2025-13769 6.5 0.03% 1 0 2025-11-28T09:30:22 WebITR developed by Uniong has a SQL Injection vulnerability, allowing authentic
CVE-2025-13768 7.5 0.15% 1 0 2025-11-28T09:30:18 WebITR developed by Uniong has an Authentication Bypass vulnerability, allowing
CVE-2025-66382 2.9 0.01% 1 0 2025-11-28T09:30:17 In libexpat through 2.7.3, a crafted file with an approximate size of 2 MiB can
CVE-2025-58308 7.3 0.01% 1 0 2025-11-28T06:32:10 Vulnerability of improper criterion security check in the call module. Impact: S
CVE-2025-58305 6.2 0.01% 1 0 2025-11-28T06:32:10 Identity authentication bypass vulnerability in the Gallery app. Impact: Success
CVE-2025-58302 8.4 0.01% 2 0 2025-11-28T06:32:09 Permission control vulnerability in the Settings module. Impact: Successful expl
CVE-2025-66370 5.0 0.03% 1 0 2025-11-28T06:32:07 Kivitendo before 3.9.2 allows XXE injection. By uploading an electronic invoice
CVE-2025-58311 5.8 0.01% 1 0 2025-11-28T06:32:06 UAF vulnerability in the USB driver module. Impact: Successful exploitation of t
CVE-2025-64314 9.4 0.01% 2 0 2025-11-28T03:30:33 Permission control vulnerability in the memory management module. Impact: Succes
CVE-2025-13338 None 0.00% 1 0 2025-11-28T00:30:32 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering
CVE-2025-66360 None 0.04% 1 0 2025-11-28T00:30:28 An issue was discovered in Logpoint before 7.7.0. An improperly configured acces
CVE-2025-3261 None 0.07% 1 0 2025-11-27T18:30:34 ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload m
CVE-2025-12419 10.0 0.07% 3 0 2025-11-27T18:30:26 Mattermost versions 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12, 1
CVE-2025-12559 4.3 0.03% 2 0 2025-11-27T18:30:26 Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10
CVE-2025-12140 None 0.08% 2 0 2025-11-27T15:31:32 The application contains an insecure 'redirectToUrl' mechanism that incorrectly
CVE-2025-8890 None 0.34% 2 0 2025-11-27T15:31:32 Firmware in SDMC NE6037 routers prior to version 7.1.12.2.44 has a network diagn
CVE-2025-13692 7.2 0.10% 1 0 2025-11-27T15:31:32 The Unlimited Elements For Elementor plugin for WordPress is vulnerable to Store
CVE-2025-12971 4.3 0.03% 1 0 2025-11-27T15:31:32 The Folders – Unlimited Folders to Organize Media Library Folder, Pages, Posts,
CVE-2025-59890 7.3 0.01% 1 0 2025-11-27T12:30:35 Improper input sanitization in the file archives upload functionality of Eaton G
CVE-2025-59026 5.4 0.03% 1 0 2025-11-27T12:30:34 Malicious content uploaded as file can be used to execute script code when follo
CVE-2025-59025 6.1 0.03% 1 0 2025-11-27T12:30:34 Malicious e-mail content can be used to execute script code. Unintended actions
CVE-2025-13378 6.5 0.04% 1 0 2025-11-27T12:30:34 The AI ChatBot with ChatGPT and Content Generator by AYS plugin for WordPress is
CVE-2025-30190 5.4 0.03% 1 0 2025-11-27T12:30:29 Malicious content at office documents can be used to inject script code when edi
CVE-2025-13381 5.3 0.04% 1 0 2025-11-27T12:30:28 The AI ChatBot with ChatGPT and Content Generator by AYS plugin for WordPress is
CVE-2025-13536 8.8 0.22% 2 0 2025-11-27T09:30:26 The Blubrry PowerPress plugin for WordPress is vulnerable to arbitrary file uplo
CVE-2025-58360 8.2 10.15% 1 2 template 2025-11-27T08:59:11 ## Description An XML External Entity (XXE) vulnerability was identified. The a
CVE-2025-13525 6.1 0.09% 1 0 2025-11-27T06:31:33 The WP Directory Kit plugin for WordPress is vulnerable to Reflected Cross-Site
CVE-2025-41115 10.0 0.02% 1 1 2025-11-25T22:16:42.557000 SCIM provisioning was introduced in Grafana Enterprise and Grafana Cloud in Apri
CVE-2025-59371 0 0.18% 1 0 2025-11-25T22:16:16.690000 An authentication bypass vulnerability has been identified in the IFTTT integrat
CVE-2025-59368 0 0.04% 1 0 2025-11-25T22:16:16.690000 An integer underflow vulnerability has been identified in Aicloud. An authentica
CVE-2025-12003 0 0.26% 1 0 2025-11-25T22:16:16.690000 A path traversal vulnerability has been identified in WebDAV, which may allow un
CVE-2025-59372 0 0.20% 1 0 2025-11-25T22:16:16.690000 A path traversal vulnerability has been identified in certain router models. A r
CVE-2025-59369 None 0.13% 1 0 2025-11-25T09:31:31 A SQL injection vulnerability has been identified in bwdpi. A remote, authentica
CVE-2025-59366 None 0.12% 1 0 2025-11-25T09:31:31 An authentication-bypass vulnerability exists in AiCloud. This vulnerability can
CVE-2025-59365 None 0.05% 1 0 2025-11-25T09:31:31 A stack buffer overflow vulnerability has been identified in certain router mode
CVE-2025-59370 None 0.73% 1 0 2025-11-25T09:31:30 A command injection vulnerability has been identified in bwdpi. A remote, authen
CVE-2025-7425 7.8 0.04% 1 0 2025-11-22T03:15:48.857000 A flaw was found in libxslt where the attribute type, atype, flags are modified
CVE-2023-7304 0 3.26% 1 0 2025-11-21T17:15:49.873000 Ruijie RG-UAC Application Management Gateway contains a command injection vulner
CVE-2025-60709 7.8 0.05% 2 0 2025-11-17T17:43:21.477000 Out-of-bounds read in Windows Common Log File System Driver allows an authorized
CVE-2025-59287 9.8 60.32% 1 22 template 2025-11-12T14:33:19.727000 Deserialization of untrusted data in Windows Server Update Service allows an una
CVE-2019-1367 7.5 89.26% 1 1 2025-10-29T14:34:22.990000 A remote code execution vulnerability exists in the way that the scripting engin
CVE-2024-21413 9.8 93.38% 1 23 2025-10-28T14:36:10.643000 Microsoft Outlook Remote Code Execution Vulnerability
CVE-2025-6543 9.8 2.04% 1 4 2025-10-24T13:42:21.210000 Memory overflow vulnerability leading to unintended control flow and Denial of S
CVE-2024-54085 9.8 12.64% 1 1 2025-10-22T00:33:14 AMI’s SPx contains a vulnerability in the BMC where an Attacker may bypass authe
CVE-2025-59821 6.5 0.04% 1 0 2025-09-29T12:58:27.157000 DNN (formerly DotNetNuke) is an open-source web content management platform (CMS
CVE-2021-32682 9.8 93.47% 1 0 template 2024-11-21T06:07:31.390000 elFinder is an open-source file manager for web, written in JavaScript using jQu
CVE-2025-48633 0 0.00% 2 0 N/A
CVE-2025-48572 0 0.00% 2 0 N/A
CVE-2025-61260 0 0.00% 1 0 N/A
CVE-2025-66291 0 0.04% 1 0 N/A
CVE-2025-66290 0 0.03% 1 0 N/A
CVE-2025-66216 0 0.04% 1 0 N/A
CVE-2025-66201 0 0.08% 2 0 N/A
CVE-2025-65112 0 0.07% 1 0 N/A
CVE-2025-53939 0 0.04% 1 0 N/A
CVE-2025-53899 0 0.04% 1 0 N/A
CVE-2025-53896 0 0.01% 1 0 N/A
CVE-2025-58436 0 0.01% 1 0 N/A
CVE-2025-13086 0 0.00% 1 0 N/A

CVE-2025-13836(CVSS UNKNOWN)

EPSS: 0.00%

updated 2025-12-01T21:31:28

1 posts

When reading an HTTP response from a server, if no read amount is specified, the default behavior will be to use Content-Length. This allows a malicious server to cause the client to read large amounts of data into memory, potentially causing OOM or other DoS.

jos1264@social.skynetcloud.site at 2025-12-01T20:00:03.000Z ##

CVE-2025-13836 - Excessive read buffering DoS in http.client cvefeed.io/vuln/detail/CVE-202

##

CVE-2024-56089
(7.5 HIGH)

EPSS: 0.00%

updated 2025-12-01T21:31:28

1 posts

An issue in Technitium through v13.2.2 enables attackers to conduct a DNS cache poisoning attack and inject fake responses by reviving the birthday attack.

CVE-2025-2879
(5.1 MEDIUM)

EPSS: 0.02%

updated 2025-12-01T21:31:28

1 posts

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user process to perform improper GPU processing operations to expose sensitive data.This issue affects Valhall GPU Kernel Driver: from r29p0 through r49p4, from r50p0 through r54p0; Arm 5th Gen GPU Architectu

jos1264@social.skynetcloud.site at 2025-12-01T13:05:02.000Z ##

CVE-2025-2879 - Mali GPU Kernel Driver allows improper GPU processing operations cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12106
(9.1 CRITICAL)

EPSS: 0.00%

updated 2025-12-01T21:31:27

2 posts

Insufficient argument validation in OpenVPN 2.7_alpha1 through 2.7_rc1 allows an attacker to trigger a heap buffer over-read when parsing IP addresses

CVE-2025-13757
(8.8 HIGH)

EPSS: 0.02%

updated 2025-12-01T21:31:27

1 posts

SQL Injection vulnerability in last usage logs in Devolutions Server.This issue affects Devolutions Server: through 2025.2.20, through 2025.3.8.

CVE-2025-66372
(2.8 LOW)

EPSS: 0.01%

updated 2025-12-01T20:46:22

1 posts

Mustang before 2.16.3 allows exfiltrating files via XXE attacks.

jos1264@social.skynetcloud.site at 2025-11-28T05:45:03.000Z ##

CVE-2025-66372 - Mustang XML External Entity (XXE) Exfiltration Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65408
(6.5 MEDIUM)

EPSS: 0.00%

updated 2025-12-01T20:15:56.923000

3 posts

A NULL pointer dereference in the ADTSAudioFileServerMediaSubsession::createNewRTPSink() function of Live555 Streaming Media v2018.09.02 allows attackers to cause a Denial of Service (DoS) via supplying a crafted ADTS file.

CVE-2025-65406
(6.5 MEDIUM)

EPSS: 0.00%

updated 2025-12-01T20:15:56.120000

3 posts

A heap overflow in the MatroskaFile::createRTPSinkForTrackNumber() function of Live555 Streaming Media v2018.09.02 allows attackers to cause a Denial of Service (DoS) via supplying a crafted MKV file.

CVE-2025-65405
(6.5 MEDIUM)

EPSS: 0.00%

updated 2025-12-01T20:15:55.560000

2 posts

A use-after-free in the ADTSAudioFileSource::samplingFrequency() function of Live555 Streaming Media v2018.09.02 allows attackers to cause a Denial of Service (DoS) via supplying a crafted ADTS/AAC file.

CVE-2025-65404
(6.5 MEDIUM)

EPSS: 0.00%

updated 2025-12-01T20:15:55.403000

2 posts

A buffer overflow in the getSideInfo2() function of Live555 Streaming Media v2018.09.02 allows attackers to cause a Denial of Service (DoS) via a crafted MP3 stream.

CVE-2025-65403
(6.5 MEDIUM)

EPSS: 0.00%

updated 2025-12-01T20:15:55.257000

2 posts

A buffer overflow in the g_cfg.MaxUsers component of LightFTP v2.0 allows attackers to cause a Denial of Service (DoS) via a crafted input.

cR0w at 2025-12-01T16:39:53.582Z ##

BoF in LightFTP.

shimo.im/docs/9030JMJpv4IM4Nkw

A buffer overflow in the g_cfg.MaxUsers component of LightFTP v2.0 allows attackers to cause a Denial of Service (DoS) via a crafted input.

cve.org/CVERecord?id=CVE-2025-

##

cR0w@infosec.exchange at 2025-12-01T16:39:53.000Z ##

BoF in LightFTP.

shimo.im/docs/9030JMJpv4IM4Nkw

A buffer overflow in the g_cfg.MaxUsers component of LightFTP v2.0 allows attackers to cause a Denial of Service (DoS) via a crafted input.

cve.org/CVERecord?id=CVE-2025-

##

CVE-2025-13765
(4.3 MEDIUM)

EPSS: 0.02%

updated 2025-12-01T20:15:50.343000

1 posts

Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.

jos1264@social.skynetcloud.site at 2025-11-27T18:10:02.000Z ##

CVE-2025-13765 - Devolutions Server Unsecured Email Credentials Exposure cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13758
(3.5 LOW)

EPSS: 0.02%

updated 2025-12-01T20:15:50.103000

1 posts

Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

jos1264@social.skynetcloud.site at 2025-11-27T18:10:02.000Z ##

CVE-2025-13758 - Devolutions Server Exposed Credentials Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-63533
(8.5 HIGH)

EPSS: 0.00%

updated 2025-12-01T19:15:52.080000

1 posts

A cross-site scripting (XSS) vulnerability exists in the Blood Bank Management System 1.0 within the updateprofile.php and rprofile.php components. The application fails to properly sanitize or encode user-supplied input before rendering it in response. An attacker can inject malicious JavaScript payloads into the rname, remail, rpassword, rphone, rcity parameters, which are then executed in the v

CVE-2025-63532
(9.6 CRITICAL)

EPSS: 0.00%

updated 2025-12-01T19:15:51.927000

1 posts

A SQL injection vulnerability exists in the Blood Bank Management System 1.0 within the cancel.php component. The application fails to properly sanitize user-supplied input in SQL queries, allowing an attacker to inject arbitrary SQL code. By manipulating the search field, an attacker can bypass authentication and gain unauthorized access to the system.

jos1264@social.skynetcloud.site at 2025-12-01T19:35:02.000Z ##

CVE-2025-63532 - Apache Blood Bank Management System SQL Injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-34297
(0 None)

EPSS: 0.00%

updated 2025-12-01T19:15:50.420000

2 posts

KissFFT versions prior to the fix commit 1b083165 contain an integer overflow in kiss_fft_alloc() in kiss_fft.c on platforms where size_t is 32-bit. The nfft parameter is not validated before being used in a size calculation (sizeof(kiss_fft_cpx) * (nfft - 1)), which can wrap to a small value when nfft is large. As a result, malloc() allocates an undersized buffer and the subsequent twiddle-factor

jos1264@social.skynetcloud.site at 2025-12-01T22:15:01.000Z ##

CVE-2025-34297 - KissFFT Integer Overflow Heap Buffer Overflow via kiss_fft_alloc cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-12-01T20:00:04.000Z ##

CVE-2025-34297 - KissFFT Integer Overflow Heap Buffer Overflow via kiss_fft_alloc cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13837
(0 None)

EPSS: 0.00%

updated 2025-12-01T19:15:49.920000

1 posts

When loading a plist file, the plistlib module reads data in size specified by the file itself, meaning a malicious file can cause OOM and DoS issues

CVE-2025-13792
(7.3 HIGH)

EPSS: 0.04%

updated 2025-12-01T19:15:49.523000

1 posts

A security flaw has been discovered in Qualitor up to 8.20.104/8.24.97. Affected by this vulnerability is the function eval of the file /html/st/stdeslocamento/request/getResumo.php. Performing manipulation of the argument passageiros results in code injection. Remote exploitation of the attack is possible. The exploit has been released to the public and may be exploited. Upgrading to version 8.20

jos1264@social.skynetcloud.site at 2025-11-30T18:50:02.000Z ##

CVE-2025-13792 - Qualitor getResumo.php eval code injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-58408
(5.9 MEDIUM)

EPSS: 0.02%

updated 2025-12-01T18:31:39

1 posts

Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger reads of stale data that can lead to kernel exceptions and write use-after-free. The Use After Free common weakness enumeration was chosen as the stale data can include handles to resources in which the reference counts can become unbalanced. This can lead to the premature destruction of a resourc

jos1264@social.skynetcloud.site at 2025-12-01T13:05:02.000Z ##

CVE-2025-58408 - GPU DDK - KASAN Read UAF in the PVRSRVBridgeRGXSubmitTransfer2 due to improper error handling code cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-35028
(9.1 CRITICAL)

EPSS: 0.03%

updated 2025-12-01T18:31:39

2 posts

By providing a command-line argument starting with a semi-colon ; to an API endpoint created by the EnhancedCommandExecutor class of the HexStrike AI MCP server, the resultant composed command is executed directly in the context of the MCP server’s normal privilege; typically, this is root. There is no attempt to sanitize these arguments in the default configuration of this MCP server at the affec

CVE-2025-13835
(6.5 MEDIUM)

EPSS: 0.00%

updated 2025-12-01T18:30:46

1 posts

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Tyche Softwares Arconix Shortcodes allows Stored XSS.This issue affects Arconix Shortcodes: from n/a through 2.1.19.

jos1264@social.skynetcloud.site at 2025-12-01T20:00:03.000Z ##

CVE-2025-13835 - WordPress Arconix Shortcodes plugin <= 2.1.19 - Cross Site Scripting (XSS) vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65794(CVSS UNKNOWN)

EPSS: 0.00%

updated 2025-12-01T18:30:46

1 posts

Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

CVE-2025-65793(CVSS UNKNOWN)

EPSS: 0.00%

updated 2025-12-01T18:30:45

1 posts

Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

CVE-2025-63535
(9.6 CRITICAL)

EPSS: 0.00%

updated 2025-12-01T18:30:45

1 posts

A SQL injection vulnerability exists in the Blood Bank Management System 1.0 within the abs.php component. The application fails to properly sanitize usersupplied input in SQL queries, allowing an attacker to inject arbitrary SQL code. By manipulating the search field, an attacker can bypass authentication and gain unauthorized access to the system.

jos1264@social.skynetcloud.site at 2025-12-01T19:35:02.000Z ##

CVE-2025-63535 - "Blood Bank Management System SQL Injection Vulnerability" cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-23417
(8.6 HIGH)

EPSS: 0.00%

updated 2025-12-01T18:30:45

1 posts

A denial of service vulnerability exists in the Modbus RTU over TCP functionality of Socomec DIRIS Digiware M-70 1.6.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger this vulnerability.

jos1264@social.skynetcloud.site at 2025-12-01T19:35:01.000Z ##

CVE-2025-23417 - Socomec DIRIS Digiware M-70 Modbus RTU Over TCP Denial of Service Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2024-49572
(7.2 HIGH)

EPSS: 0.00%

updated 2025-12-01T18:30:45

1 posts

A denial of service vulnerability exists in the Modbus TCP functionality of Socomec DIRIS Digiware M-70 1.6.9. A specially crafted network packet can lead to denial of service and weaken credentials resulting in default documented credentials being applied to the device. An attacker can send an unauthenticated packet to trigger this vulnerability.

jos1264@social.skynetcloud.site at 2025-12-01T16:15:02.000Z ##

CVE-2024-49572 - Socomec DIRIS Digiware M-70 Modbus TCP Denial of Service and Authentication Bypass cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-63534
(8.5 HIGH)

EPSS: 0.00%

updated 2025-12-01T18:30:44

1 posts

A cross-site scripting (XSS) vulnerability exists in the Blood Bank Management System 1.0 within the login.php component. The application fails to properly sanitize or encode user-supplied input before rendering it in response. An attacker can inject malicious JavaScript payloads into the msg and error parameters, which are then executed in the victim's browser when the page is viewed.

CVE-2024-53684
(7.5 HIGH)

EPSS: 0.00%

updated 2025-12-01T18:30:44

1 posts

A cross-site request forgery (csrf) vulnerability exists in the WEBVIEW-M functionality of Socomec DIRIS Digiware M-70 1.6.9. A specially crafted HTTP request can lead to unauthorized access. An attacker can stage a malicious webpage to trigger this vulnerability.

jos1264@social.skynetcloud.site at 2025-12-01T16:15:02.000Z ##

CVE-2024-53684 - Socomec DIRIS Digiware M-70 CSRF Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2024-45370
(7.3 HIGH)

EPSS: 0.00%

updated 2025-12-01T18:30:38

1 posts

An authentication bypass vulnerability exists in the User profile management functionality of Socomec Easy Config System 2.6.1.0. A specially crafted database record can lead to unauthorized access. An attacker can modify a local database to trigger this vulnerability.

jos1264@social.skynetcloud.site at 2025-12-01T16:15:02.000Z ##

CVE-2024-45370 - Socomec Easy Config System Authentication Bypass cvefeed.io/vuln/detail/CVE-202

##

CVE-2024-48882
(8.6 HIGH)

EPSS: 0.00%

updated 2025-12-01T18:30:37

1 posts

A denial of service vulnerability exists in the Modbus TCP functionality of Socomec DIRIS Digiware M-70 1.6.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger this vulnerability.

jos1264@social.skynetcloud.site at 2025-12-01T16:15:02.000Z ##

CVE-2024-48882 - Socomec DIRIS Digiware M-70 Modbus TCP Denial of Service cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-6349
(5.1 MEDIUM)

EPSS: 0.02%

updated 2025-12-01T18:16:05.570000

1 posts

Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user process to perform improper GPU memory processing operations to gain access to already freed memory.This issue affects Valhall GPU Kernel Driver: from r53p0 through r54p1; Arm 5th Gen GPU Architecture Kernel Driver: from r53p0 through r54p1.

2 repos

https://github.com/xryptoh/CVE-2025-63498

https://github.com/xryptoh/CVE-2025-63499

jos1264@social.skynetcloud.site at 2025-12-01T13:05:02.000Z ##

CVE-2025-6349 - Mali GPU Kernel Driver allows improper GPU memory processing operations cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13653
(4.3 MEDIUM)

EPSS: 0.00%

updated 2025-12-01T18:16:02.707000

1 posts

In Search Guard FLX versions from 3.1.0 up to 4.0.0 with enterprise modules being disabled, there exists an issue which allows authenticated users to use specially crafted requests to read documents from data streams without having the respective privileges.

jos1264@social.skynetcloud.site at 2025-12-01T20:00:03.000Z ##

CVE-2025-13653 - Unauthorized access to documents in data streams with specially crafted requests cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-7007
(7.5 HIGH)

EPSS: 0.00%

updated 2025-12-01T17:15:50.733000

3 posts

NULL Pointer Dereference vulnerability in Avast Antivirus on MacOS, Avast Anitvirus on Linux when scanning a malformed Windows PE file causes the antivirus process to crash.This issue affects Antivirus: 16.0.0; Anitvirus: 3.0.3.

cR0w at 2025-12-01T16:44:55.489Z ##

And another one:

NULL Pointer Dereference vulnerability in Avast Antivirus on MacOS, Avast Anitvirus on Linux when scanning a malformed Windows PE file causes the antivirus process to crash.This issue affects Antivirus: 16.0.0; Anitvirus: 3.0.3.

cve.org/CVERecord?id=CVE-2025-

##

jos1264@social.skynetcloud.site at 2025-12-01T20:00:03.000Z ##

CVE-2025-7007 - Null pointer dereference in Avast Antivirus on macOS (16.0.0) or Linux (3.0.3) cvefeed.io/vuln/detail/CVE-202

##

cR0w@infosec.exchange at 2025-12-01T16:44:55.000Z ##

And another one:

NULL Pointer Dereference vulnerability in Avast Antivirus on MacOS, Avast Anitvirus on Linux when scanning a malformed Windows PE file causes the antivirus process to crash.This issue affects Antivirus: 16.0.0; Anitvirus: 3.0.3.

cve.org/CVERecord?id=CVE-2025-

##

CVE-2025-26858
(8.6 HIGH)

EPSS: 0.00%

updated 2025-12-01T17:15:49.157000

1 posts

A buffer overflow vulnerability exists in the Modbus TCP functionality of Socomec DIRIS Digiware M-70 1.6.9. A specially crafted set of network packets can lead to denial of service. An attacker can send a sequence of unauthenticated packets to trigger this vulnerability.

jos1264@social.skynetcloud.site at 2025-12-01T19:35:01.000Z ##

CVE-2025-26858 - Socomec DIRIS Digiware M-70 Modbus TCP Buffer Overflow Denial of Service cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-20085
(7.2 HIGH)

EPSS: 0.00%

updated 2025-12-01T17:15:48.923000

1 posts

A denial of service vulnerability exists in the Modbus RTU over TCP functionality of Socomec DIRIS Digiware M-70 1.6.9. A specially crafted network packet can lead to denial of service and weaken credentials resulting in default documented credentials being applied to the device. An attacker can send an unauthenticated packet to trigger this vulnerability.

jos1264@social.skynetcloud.site at 2025-12-01T16:15:02.000Z ##

CVE-2025-20085 - Socomec DIRIS Digiware M-70 Modbus RTU over TCP Denial of Service and Authentication Bypass Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2024-48894
(5.9 MEDIUM)

EPSS: 0.00%

updated 2025-12-01T17:15:48.217000

1 posts

A cleartext transmission vulnerability exists in the WEBVIEW-M functionality of Socomec DIRIS Digiware M-70 1.6.9. A specially crafted HTTP request can lead to a disclosure of sensitive information. An attacker can sniff network traffic to trigger this vulnerability.

jos1264@social.skynetcloud.site at 2025-12-01T16:15:02.000Z ##

CVE-2024-48894 - Socomec DIRIS Digiware M-70 Cleartext Transmission Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-8351
(9.0 CRITICAL)

EPSS: 0.00%

updated 2025-12-01T16:15:57.857000

2 posts

Heap-based Buffer Overflow, Out-of-bounds Read vulnerability in Avast Antivirus on MacOS when scanning a malformed file may allow Local Execution of Code or Denial-of-Service of the anitvirus engine process.This issue affects Antivirus: from 8.3.70.94 before 8.3.70.98.

jos1264@social.skynetcloud.site at 2025-12-01T19:35:03.000Z ##

CVE-2025-8351 - Scanning a malformed file in Avast Antivirus 8.3.70.94 on MacOS may result in remote code execution cvefeed.io/vuln/detail/CVE-202

##

cR0w@infosec.exchange at 2025-12-01T15:59:03.000Z ##

And another one:

Heap-based Buffer Overflow, Out-of-bounds Read vulnerability in Avast Antivirus on MacOS when scanning a malformed file may allow Local Execution of Code or Denial-of-Service of the anitvirus engine process.This issue affects Antivirus: from 8.3.70.94 before 8.3.70.98.

cve.org/CVERecord?id=CVE-2025-

##

CVE-2025-55222
(8.6 HIGH)

EPSS: 0.00%

updated 2025-12-01T16:15:54.620000

1 posts

A denial of service vulnerability exists in the Modbus TCP and Modbus RTU over TCP USB Function functionality of Socomec DIRIS Digiware M-70 1.6.9. A specially crafted network packet can lead to a denial of service. An attacker can send an unauthenticated packet to trigger this vulnerability.This vulnerability is specific to the malicious message sent via Modbus RTU over TCP on port 503.

jos1264@social.skynetcloud.site at 2025-12-01T19:35:02.000Z ##

CVE-2025-55222 - Socomec DIRIS Digiware M-70 Modbus TCP and RTU over TCP USB Function Denial of Service cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-55221
(8.6 HIGH)

EPSS: 0.00%

updated 2025-12-01T16:15:54.443000

1 posts

A denial of service vulnerability exists in the Modbus TCP and Modbus RTU over TCP USB Function functionality of Socomec DIRIS Digiware M-70 1.6.9. A specially crafted network packet can lead to a denial of service. An attacker can send an unauthenticated packet to trigger this vulnerability.This vulnerability is specific to the malicious message sent via Modbus TCP over port 502.

jos1264@social.skynetcloud.site at 2025-12-01T19:35:02.000Z ##

CVE-2025-55221 - Socomec DIRIS Digiware M-70 Modbus TCP Denial of Service Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-3500
(9.0 CRITICAL)

EPSS: 0.00%

updated 2025-12-01T16:15:53.023000

3 posts

Integer Overflow or Wraparound vulnerability in Avast Antivirus (25.1.981.6) on Windows allows Privilege Escalation.This issue affects Antivirus: from 25.1.981.6 before 25.3.

1 repos

https://github.com/chicken3962/CVE-2025-3500-Poc

cR0w at 2025-12-01T16:37:28.044Z ##

And another one:

Integer Overflow or Wraparound vulnerability in Avast Antivirus (25.1.981.6) on Windows allows Privilege Escalation.This issue affects Antivirus: from 25.1.981.6 before 25.3.

cve.org/CVERecord?id=CVE-2025-

##

jos1264@social.skynetcloud.site at 2025-12-01T19:35:01.000Z ##

CVE-2025-3500 - Integer Overflow in Avast Antiviurs 25.1.981.6 on Windows may result in privilege escalation cvefeed.io/vuln/detail/CVE-202

##

cR0w@infosec.exchange at 2025-12-01T16:37:28.000Z ##

And another one:

Integer Overflow or Wraparound vulnerability in Avast Antivirus (25.1.981.6) on Windows allows Privilege Escalation.This issue affects Antivirus: from 25.1.981.6 before 25.3.

cve.org/CVERecord?id=CVE-2025-

##

CVE-2025-10101
(8.1 HIGH)

EPSS: 0.00%

updated 2025-12-01T16:15:50.690000

2 posts

Heap-based Buffer Overflow, Out-of-bounds Write vulnerability in Avast Antivirus on MacOS of a crafted Mach-O file may allow Local Execution of Code or Denial of Service of antivirus protection. This issue affects Antivirus: from 15.7 before 3.9.2025.

jos1264@social.skynetcloud.site at 2025-12-01T16:15:03.000Z ##

CVE-2025-10101 - Avast Antivirus MacOS Mach-O File Heap Buffer Overflow cvefeed.io/vuln/detail/CVE-202

##

cR0w@infosec.exchange at 2025-12-01T15:52:57.000Z ##

Security product vulns are maddening but will also never not be funny to me.

Heap-based Buffer Overflow, Out-of-bounds Write vulnerability in Avast Antivirus on MacOS of a crafted Mach-O file may allow Local Execution of Code or Denial of Service of antivirus protection.\nThis issue affects Antivirus: from 15.7 before 3.9.2025.

cve.org/CVERecord?id=CVE-2025-

##

CVE-2025-66219(CVSS UNKNOWN)

EPSS: 0.53%

updated 2025-12-01T16:06:58

1 posts

willitmerge describes itself as a command line tool to check if pull requests are mergeable. There is a Command Injection vulnerability in version `willitmerge@0.2.1`. Resources: * Project's GitHub source code: https://github.com/shama/willitmerge/ * Project's npm package: https://www.npmjs.com/package/willitmerge ## Background on exploitation Reporting a Command Injection vulnerability in `

jos1264@social.skynetcloud.site at 2025-11-29T03:45:02.000Z ##

CVE-2025-66219 - willitmerge has a command Injection vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-59789
(7.5 HIGH)

EPSS: 0.06%

updated 2025-12-01T15:39:33.110000

2 posts

Uncontrolled recursion in the json2pb component in Apache bRPC (version < 1.15.0) on all platforms allows remote attackers to make the server crash via sending deep recursive json data. Root Cause: The bRPC json2pb component uses rapidjson to parse json data from the network. The rapidjson parser uses a recursive parsing method by default. If the input json has a large depth of recursive structur

undercodenews@mastodon.social at 2025-12-01T17:26:41.000Z ##

Critical Apache bRPC Vulnerability Exposes Servers to Remote Crashes

A newly discovered security flaw in Apache bRPC is sending shockwaves through the developer and cybersecurity communities. Tracked as CVE-2025-59789, this critical vulnerability allows remote attackers to crash servers by sending maliciously crafted JSON data. With minimal effort, threat actors can exploit the flaw from anywhere on the network, putting systems exposed to untrusted environments at…

undercodenews.com/critical-apa

##

jos1264@social.skynetcloud.site at 2025-12-01T13:05:02.000Z ##

CVE-2025-59789 - Apache bRPC: Stack Exhaustion via Unbounded Recursion in JSON Parser cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13296
(5.4 MEDIUM)

EPSS: 0.01%

updated 2025-12-01T15:39:33.110000

1 posts

Cross-Site Request Forgery (CSRF) vulnerability in Tekrom Technology Inc. T-Soft E-Commerce allows Cross Site Request Forgery.This issue affects T-Soft E-Commerce: through 28112025.

jos1264@social.skynetcloud.site at 2025-12-01T13:05:03.000Z ##

CVE-2025-13296 - CSRF in Tekrom Technology's T-Soft E-Commerce cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-8045
(4.0 MEDIUM)

EPSS: 0.02%

updated 2025-12-01T15:39:33.110000

1 posts

Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user process to perform improper GPU processing operations to gain access to already freed memory.This issue affects Valhall GPU Kernel Driver: from r53p0 through r54p1; Arm 5th Gen GPU Architecture Kernel Driver: from r53p0 through r54p1.

jos1264@social.skynetcloud.site at 2025-12-01T13:05:02.000Z ##

CVE-2025-8045 - Mali GPU Kernel Driver allows improper GPU processing operations cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-41070
(0 None)

EPSS: 0.05%

updated 2025-12-01T15:39:33.110000

1 posts

Reflected Cross-site Scripting (XSS) vulnerability in Sanoma's Clickedu. This vulnerability allows an attacker to execute JavaScript code in the victim's browser by sending them a malicious URL in '/students/carpetes_varies.php'. This vulnerability can be exploited to steal sensitive user data, such as session cookies, or to perform actions on behalf of the user.

jos1264@social.skynetcloud.site at 2025-12-01T13:05:02.000Z ##

CVE-2025-41070 - Reflected Cross-site Scripting (XSS) in Sanoma's Clickedu cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-41700
(7.8 HIGH)

EPSS: 0.02%

updated 2025-12-01T15:39:33.110000

1 posts

An unauthenticated attacker can trick a local user into executing arbitrary code by opening a deliberately manipulated CODESYS project file with a CODESYS development system. This arbitrary code is executed in the user context.

jos1264@social.skynetcloud.site at 2025-12-01T13:05:01.000Z ##

CVE-2025-41700 - CODESYS Development System - Deserialization of Untrusted Data cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-61619
(7.5 HIGH)

EPSS: 0.21%

updated 2025-12-01T15:39:33.110000

1 posts

In nr modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed

jos1264@social.skynetcloud.site at 2025-12-01T09:30:03.000Z ##

CVE-2025-61619 - "NR Modem Denial of Service Vulnerability" cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-61617
(7.5 HIGH)

EPSS: 0.21%

updated 2025-12-01T15:39:33.110000

1 posts

In nr modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed

jos1264@social.skynetcloud.site at 2025-12-01T09:30:02.000Z ##

CVE-2025-61617 - "NR Modem Denial of Service Vulnerability" cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-61609
(7.5 HIGH)

EPSS: 0.21%

updated 2025-12-01T15:39:33.110000

1 posts

In modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed

jos1264@social.skynetcloud.site at 2025-12-01T09:30:02.000Z ##

CVE-2025-61609 - "Zyxel Modem Remote Denial of Service Vulnerability" cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-3012
(7.5 HIGH)

EPSS: 0.21%

updated 2025-12-01T15:39:33.110000

1 posts

In dpc modem, there is a possible system crash due to null pointer dereference. This could lead to remote denial of service with no additional execution privileges needed

jos1264@social.skynetcloud.site at 2025-12-01T09:30:01.000Z ##

CVE-2025-3012 - DPC Modem Null Pointer Dereference Denial of Service cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-61607
(7.5 HIGH)

EPSS: 0.21%

updated 2025-12-01T15:39:33.110000

1 posts

In nr modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed

CVE-2025-13807
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

A vulnerability was detected in orionsec orion-ops up to 5925824997a3109651bbde07460958a7be249ed1. Affected is the function MachineKeyController of the file orion-ops-api/orion-ops-web/src/main/java/cn/orionsec/ops/controller/MachineKeyController.java of the component API. The manipulation results in improper authorization. The attack can be executed remotely. The exploit is now public and may be

jos1264@social.skynetcloud.site at 2025-12-01T07:00:02.000Z ##

CVE-2025-13807 - orionsec orion-ops API MachineKeyController.java MachineKeyController improper authorization cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13806
(7.3 HIGH)

EPSS: 0.04%

updated 2025-12-01T15:39:33.110000

1 posts

A security vulnerability has been detected in nutzam NutzBoot up to 2.6.0-SNAPSHOT. This impacts an unknown function of the file nutzboot-demo/nutzboot-demo-simple/nutzboot-demo-simple-web3j/src/main/java/io/nutz/demo/simple/module/EthModule.java of the component Transaction API. The manipulation of the argument from/to/wei leads to improper authorization. Remote exploitation of the attack is poss

jos1264@social.skynetcloud.site at 2025-12-01T07:00:02.000Z ##

CVE-2025-13806 - nutzam NutzBoot Transaction API EthModule.java improper authorization cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64772
(7.8 HIGH)

EPSS: 0.01%

updated 2025-12-01T15:39:33.110000

2 posts

The installer of INZONE Hub 1.0.10.3 to 1.0.17.0 contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries. As a result, arbitrary code may be executed with the privilege of the user invoking the installer.

jos1264@social.skynetcloud.site at 2025-12-01T03:10:03.000Z ##

CVE-2025-64772 - INZONE Hub DLL Search Path Code Execution Vulnerability cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-12-01T02:05:01.000Z ##

CVE-2025-64772 - INZONE Hub DLL Search Path Code Execution Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13799
(6.3 MEDIUM)

EPSS: 0.84%

updated 2025-12-01T15:39:33.110000

1 posts

A vulnerability has been found in ADSLR NBR1005GPEV2 250814-r037c. This vulnerability affects the function ap_macfilter_del of the file /send_order.cgi. The manipulation of the argument mac leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond

jos1264@social.skynetcloud.site at 2025-12-01T03:10:03.000Z ##

CVE-2025-13799 - ADSLR NBR1005GPEV2 send_order.cgi ap_macfilter_del command injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13796
(6.3 MEDIUM)

EPSS: 0.04%

updated 2025-12-01T15:39:33.110000

1 posts

A security vulnerability has been detected in deco-cx apps up to 0.120.1. Affected by this vulnerability is the function AnalyticsScript of the file website/loaders/analyticsScript.ts of the component Parameter Handler. Such manipulation of the argument url leads to server-side request forgery. The attack can be executed remotely. The exploit has been disclosed publicly and may be used. Upgrading

1 repos

https://github.com/0xcucumbersalad/CVE-2025-13796-PoC

jos1264@social.skynetcloud.site at 2025-12-01T03:10:02.000Z ##

CVE-2025-13796 - deco-cx apps Parameter analyticsScript.ts AnalyticsScript server-side request forgery cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13795
(2.4 LOW)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

A weakness has been identified in codingWithElias School Management System up to f1ac334bfd89ae9067cc14dea12ec6ff3f078c01. Affected is an unknown function of the file /student-view.php of the component Edit Student Info Page. This manipulation of the argument First Name causes cross site scripting. Remote exploitation of the attack is possible. The exploit has been made available to the public and

jos1264@social.skynetcloud.site at 2025-12-01T03:10:02.000Z ##

CVE-2025-13795 - codingWithElias School Management System Edit Student Info student-view.php cross site scripting cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13791
(6.3 MEDIUM)

EPSS: 0.05%

updated 2025-12-01T15:39:33.110000

1 posts

A vulnerability was identified in Scada-LTS up to 2.7.8.1. Affected is the function Common.getHomeDir of the file br/org/scadabr/vo/exporter/ZIPProjectManager.java of the component Project Import. Such manipulation leads to path traversal. The attack may be launched remotely. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respo

jos1264@social.skynetcloud.site at 2025-11-30T18:50:01.000Z ##

CVE-2025-13791 - Scada-LTS Project Import ZIPProjectManager.java Common.getHomeDir path traversal cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13787
(5.4 MEDIUM)

EPSS: 0.04%

updated 2025-12-01T15:39:33.110000

1 posts

A flaw has been found in ZenTao up to 21.7.6-8564. The affected element is the function file::delete of the file module/file/control.php of the component File Handler. Executing manipulation of the argument fileID can lead to improper privilege management. It is possible to launch the attack remotely. Upgrading to version 21.7.7 is sufficient to fix this issue. You should upgrade the affected comp

jos1264@social.skynetcloud.site at 2025-11-30T14:50:01.000Z ##

CVE-2025-13787 - ZenTao File control.php delete privileges management cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13784
(2.4 LOW)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

A weakness has been identified in yungifez Skuul School Management System up to 2.6.5. This vulnerability affects unknown code of the file /dashboard/schools/1/edit of the component SVG File Handler. This manipulation causes cross site scripting. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted ear

jos1264@social.skynetcloud.site at 2025-11-30T09:10:02.000Z ##

CVE-2025-13784 - yungifez Skuul School Management System SVG File edit cross site scripting cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13782
(7.3 HIGH)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

A vulnerability was identified in taosir WTCMS up to 01a5f68a3dfc2fdddb44eed967bb2d4f60487665. Affected by this issue is the function delete of the file application/Admin/Controller/SlideController.class.php of the component SlideController. The manipulation of the argument ids leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be use

jos1264@social.skynetcloud.site at 2025-11-30T05:55:03.000Z ##

CVE-2025-13782 - taosir WTCMS SlideController SlideController.class.php delete sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66422
(4.3 MEDIUM)

EPSS: 0.04%

updated 2025-12-01T15:39:33.110000

1 posts

Tryton trytond before 7.6.11 allows remote attackers to obtain sensitive trace-back (server setup) information. This is fixed in 7.6.11, 7.4.21, 7.0.40, and 6.0.70.

CVE-2025-66424
(6.5 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

Tryton trytond 6.0 before 7.6.11 does not enforce access rights for data export. This is fixed in 7.6.11, 7.4.21, 7.0.40, and 6.0.70.

jos1264@social.skynetcloud.site at 2025-11-30T05:55:02.000Z ##

CVE-2025-66424 - Tryton Data Export Access Right Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66420
(5.4 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

Tryton sao (aka tryton-sao) before 7.6.9 allows XSS via an HTML attachment. This is fixed in 7.6.9, 7.4.19, 7.0.38, and 6.0.67.

jos1264@social.skynetcloud.site at 2025-11-30T05:55:02.000Z ##

CVE-2025-66420 - Tryton Sao Cross-Site Scripting Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66421
(5.4 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

Tryton sao (aka tryton-sao) before 7.6.11 allows XSS because it does not escape completion values. This is fixed in 7.6.11, 7.4.21, 7.0.40, and 6.0.69.

CVE-2025-6666
(2.0 LOW)

EPSS: 0.01%

updated 2025-12-01T15:39:33.110000

1 posts

A vulnerability was determined in motogadget mo.lock Ignition Lock up to 20251125. Affected by this vulnerability is an unknown functionality of the component NFC Handler. Executing manipulation can lead to use of hard-coded cryptographic key . The physical device can be targeted for the attack. A high complexity level is associated with this attack. The exploitation appears to be difficult. The

1 repos

https://github.com/anderruiz/CVE-2025-666666

jos1264@social.skynetcloud.site at 2025-11-29T11:25:01.000Z ##

CVE-2025-6666 - motogadget mo.lock Ignition Lock NFC hard-coded key cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66289
(0 None)

EPSS: 0.04%

updated 2025-12-01T15:39:33.110000

2 posts

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application does not invalidate existing sessions when a user is disabled or when a password change occurs, allowing active session cookies to remain valid indefinitely. As a result, a disabled user, or an attacker using a compromised account, can continue to access protected pages and perform operati

jos1264@social.skynetcloud.site at 2025-11-29T07:20:03.000Z ##

CVE-2025-66289 - OrangeHRM is Vulnerable to Persistent Session Access Due to Missing Invalidation After User Disable and Password Change cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-29T05:15:03.000Z ##

CVE-2025-66289 - OrangeHRM is Vulnerable to Persistent Session Access Due to Missing Invalidation After User Disable and Password Change cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66225
(0 None)

EPSS: 0.04%

updated 2025-12-01T15:39:33.110000

2 posts

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the password reset workflow does not enforce that the username submitted in the final reset request matches the account for which the reset process was originally initiated. After obtaining a valid reset link for any account they can receive email for, an attacker can alter the username parameter in the f

jos1264@social.skynetcloud.site at 2025-11-29T07:20:03.000Z ##

CVE-2025-66225 - OrangeHRM is Vulnerable to Account Takeover Through Unvalidated Username in Password Reset Workflow cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-29T05:15:02.000Z ##

CVE-2025-66225 - OrangeHRM is Vulnerable to Account Takeover Through Unvalidated Username in Password Reset Workflow cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66224
(0 None)

EPSS: 0.07%

updated 2025-12-01T15:39:33.110000

2 posts

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application contains an input-neutralization flaw in its mail configuration and delivery workflow that allows user-controlled values to flow directly into the system’s sendmail command. Because these values are not sanitized or constrained before being incorporated into the command execution path, cer

jos1264@social.skynetcloud.site at 2025-11-29T07:20:02.000Z ##

CVE-2025-66224 - OrangeHRM is Vulnerable to Code Execution Through Arbitrary File Write from Sendmail Parameter Injection cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-29T05:15:02.000Z ##

CVE-2025-66224 - OrangeHRM is Vulnerable to Code Execution Through Arbitrary File Write from Sendmail Parameter Injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66223
(0 None)

EPSS: 0.04%

updated 2025-12-01T15:39:33.110000

2 posts

OpenObserve is a cloud-native observability platform. Prior to version 0.16.0, organization invitation tokens do not expire once issued, remain valid even after the invited user is removed from the organization, and allow multiple invitations to the same email with different roles where all issued links remain valid simultaneously. This results in broken access control where a removed or demoted u

jos1264@social.skynetcloud.site at 2025-11-29T05:15:02.000Z ##

CVE-2025-66223 - OpenObserve's Invite Token Lifecycle Misconfiguration cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-29T03:45:03.000Z ##

CVE-2025-66223 - OpenObserve's Invite Token Lifecycle Misconfiguration cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66217
(0 None)

EPSS: 0.31%

updated 2025-12-01T15:39:33.110000

1 posts

AIS-catcher is a multi-platform AIS receiver. Prior to version 0.64, an integer underflow vulnerability exists in the MQTT parsing logic of AIS-catcher. This vulnerability allows an attacker to trigger a massive Heap Buffer Overflow by sending a malformed MQTT packet with a manipulated Topic Length field. This leads to an immediate Denial of Service (DoS) and, when used as a library, severe Memory

jos1264@social.skynetcloud.site at 2025-11-29T05:15:02.000Z ##

CVE-2025-66217 - AIS-catcher Integer Underflow in MQTT Packet Parsing leading to Heap Buffer Overflow cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66221
(0 None)

EPSS: 0.04%

updated 2025-12-01T15:39:33.110000

1 posts

Werkzeug is a comprehensive WSGI web application library. Prior to version 3.1.4, Werkzeug's safe_join function allows path segments with Windows device names. On Windows, there are special device names such as CON, AUX, etc that are implicitly present and readable in every directory. send_from_directory uses safe_join to safely serve files at user-specified paths under a directory. If the applica

jos1264@social.skynetcloud.site at 2025-11-29T03:45:03.000Z ##

CVE-2025-66221 - Werkzeug safe_join() allows Windows special device names cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-53900
(6.5 MEDIUM)

EPSS: 0.02%

updated 2025-12-01T15:39:33.110000

1 posts

Kiteworks MFT orchestrates end-to-end file transfer workflows. Prior to version 9.1.0, an unfavourable definition of roles and permissions in Kiteworks MFT on managing Connections could lead to unexpected escalation of privileges for authorized users. This issue has been patched in version 9.1.0.

jos1264@social.skynetcloud.site at 2025-11-29T03:45:02.000Z ##

CVE-2025-53900 - Kiteworks MFT has a Privilege Defined With Unsafe Actions cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-53897
(6.8 MEDIUM)

EPSS: 0.01%

updated 2025-12-01T15:39:33.110000

1 posts

Kiteworks MFT orchestrates end-to-end file transfer workflows. Prior to version 9.1.0, this vulnerability could allow an external attacker to gain access to log information from the system by tricking an administrator into browsing a specifically crafted fake page of Kiteworks MFT. This issue has been patched in version 9.1.0.

jos1264@social.skynetcloud.site at 2025-11-29T03:45:02.000Z ##

CVE-2025-53897 - Kiteworks MFT has a Cross-Site Request Forgery (CSRF) vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13683
(6.5 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

Exposure of credentials in unintended requests in Devolutions Server, Remote Desktop Manager on Windows.This issue affects Devolutions Server: through 2025.3.8.0; Remote Desktop Manager: through 2025.3.23.0.

jos1264@social.skynetcloud.site at 2025-11-28T21:15:01.000Z ##

CVE-2025-13683 - Devolutions Server and Remote Desktop Manager Credential Exposure cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-59792
(5.3 MEDIUM)

EPSS: 0.02%

updated 2025-12-01T15:39:33.110000

1 posts

Reveals plaintext credentials in the MONITOR command vulnerability in Apache Kvrocks. This issue affects Apache Kvrocks: from 1.0.0 through 2.13.0. Users are recommended to upgrade to version 2.14.0, which fixes the issue.

jos1264@social.skynetcloud.site at 2025-11-28T18:00:03.000Z ##

CVE-2025-59792 - Apache Kvrocks: MONITOR command reveals plaintext credentials to non-admins cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-51735
(7.5 HIGH)

EPSS: 0.04%

updated 2025-12-01T15:39:33.110000

1 posts

CSV formula injection vulnerability in HCL Technologies Ltd. Unica 12.0.0.

jos1264@social.skynetcloud.site at 2025-11-28T18:00:03.000Z ##

CVE-2025-51735 - HCL Technologies Ltd. Unica CSV Formula Injection Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-51734
(5.4 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

Cross-site scripting (XSS) vulnerability in HCL Technologies Ltd. Unica 12.0.0.

jos1264@social.skynetcloud.site at 2025-11-28T18:00:03.000Z ##

CVE-2025-51734 - HCL Unica Unauthenticated Cross-Site Scripting Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-51733
(5.5 MEDIUM)

EPSS: 0.01%

updated 2025-12-01T15:39:33.110000

1 posts

Cross-Site Request Forgery (CSRF) vulnerability in HCL Technologies Ltd. Unica 12.0.0.

CVE-2025-11156
(0 None)

EPSS: 0.01%

updated 2025-12-01T15:39:33.110000

1 posts

Netskope was notified about a potential gap in its agent (NS Client) on Windows systems. If this gap is successfully exploited, a local, authenticated user with Administrator privileges can improperly load the driver as a generic kernel service. This triggers the flaw, causing a system crash (Blue-Screen-of-Death) and resulting in a Denial of Service (DoS) for the affected machine.

jos1264@social.skynetcloud.site at 2025-11-28T18:00:02.000Z ##

CVE-2025-11156 - Improper Service Loading Vulnerability in Netskope Endpoint DLP Driver cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66384
(8.2 HIGH)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

2 posts

app/Controller/EventsController.php in MISP before 2.5.24 has invalid logic in checking for uploaded file validity, related to tmp_name.

CVE-2025-66386
(4.1 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

app/Model/EventReport.php in MISP before 2.5.27 allows path traversal in view picture for a site-admin.

CVE-2025-66371
(5.0 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

Peppol-py before 1.1.1 allows XXE attacks because of the Saxon configuration. When validating XML-based invoices, the XML parser could read files from the filesystem and expose their content to a remote host.

jos1264@social.skynetcloud.site at 2025-11-28T05:45:03.000Z ##

CVE-2025-66371 - Peppol-py XXE File Disclosure Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13737
(4.3 MEDIUM)

EPSS: 0.01%

updated 2025-12-01T15:39:33.110000

1 posts

The Nextend Social Login and Register plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.1.21. This is due to missing or incorrect nonce validation on the 'unlinkUser' function. This makes it possible for unauthenticated attackers to unlink the user's social login via a forged request granted they can trick a site administrator into performing

jos1264@social.skynetcloud.site at 2025-11-28T05:45:01.000Z ##

CVE-2025-13737 - Nextend Social Login and Register <= 3.1.21 - Cross-Site Request Forgery to Unlink User Social Login cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66361
(0 None)

EPSS: 0.04%

updated 2025-12-01T15:39:33.110000

1 posts

An issue was discovered in Logpoint before 7.7.0. Sensitive information is exposed in System Processes for an extended period during high CPU load.

CVE-2025-66359
(8.5 HIGH)

EPSS: 0.05%

updated 2025-12-01T15:39:33.110000

2 posts

An issue was discovered in Logpoint before 7.7.0. Insufficient input validation and a lack of output escaping in multiple components leads to a cross-site scripting (XSS) vulnerability.

jos1264@social.skynetcloud.site at 2025-11-28T03:15:02.000Z ##

CVE-2025-66359 - Logpoint Cross-Site Scripting Vulnerability cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-28T02:30:01.000Z ##

CVE-2025-66359 - Logpoint Cross-Site Scripting Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-59302
(4.7 MEDIUM)

EPSS: 0.04%

updated 2025-12-01T15:39:33.110000

1 posts

In Apache CloudStack improper control of generation of code ('Code Injection') vulnerability is found in the following APIs which are accessible only to admins. * quotaTariffCreate * quotaTariffUpdate * createSecondaryStorageSelector * updateSecondaryStorageSelector * updateHost * updateStorage This issue affects Apache CloudStack: from 4.18.0 before 4.20.2, from 4.21.0 befor

1 repos

https://github.com/B1gh0rnn/CVE-2025-59302

jos1264@social.skynetcloud.site at 2025-11-27T14:45:02.000Z ##

CVE-2025-59302 - Apache CloudStack: Potential remote code execution on Javascript engine defined rules cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-54057
(6.1 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Apache SkyWalking. This issue affects Apache SkyWalking: <= 10.2.0. Users are recommended to upgrade to version 10.3.0, which fixes the issue.

jos1264@social.skynetcloud.site at 2025-11-27T14:45:02.000Z ##

CVE-2025-54057 - Apache SkyWalking: Stored XSS vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-10476
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the wpfc_db_fix_callback() function in all versions up to, and including, 1.4.0. This makes it possible for authenticated attackers, with Subscriber-level access and above, to initiate several database fix actions. This only affects sites with premium activated.

jos1264@social.skynetcloud.site at 2025-11-27T14:45:01.000Z ##

CVE-2025-10476 - WP Fastest Cache <= 1.4.0 - Missing Authorization to Authenticated (Subscriber+) DB Cleanup Actions cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-30186
(5.4 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

Malicious content uploaded as file can be used to execute script code when following attacker-controlled links. Unintended actions can be executed in the context of the users account, including exfiltration of sensitive information. Please deploy the provided updates and patch releases. No publicly available exploits are known

jos1264@social.skynetcloud.site at 2025-11-27T12:30:02.000Z ##

CVE-2025-30186 - Apache File Upload Cross-Site Scripting (XSS) cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12584
(5.3 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T15:39:33.110000

1 posts

The Quick View for WooCommerce plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.2.17 via the 'wqv_popup_content' AJAX endpoint due to insufficient restrictions on which products can be included. This makes it possible for unauthenticated attackers to extract data from private products that they should not have access to.

jos1264@social.skynetcloud.site at 2025-11-27T12:30:01.000Z ##

CVE-2025-12584 - Quick View for WooCommerce <= 2.2.17 - Unauthenticated Private Product Disclosure cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13441
(5.3 MEDIUM)

EPSS: 0.05%

updated 2025-12-01T15:39:33.110000

1 posts

The Hide Category by User Role for WooCommerce plugin for WordPress is vulnerable to Missing Authorization in all versions up to, and including, 2.3.1. This is due to a missing capability check on the admin_init hook that executes wp_cache_flush(). This makes it possible for unauthenticated attackers to flush the site's object cache via forged requests, potentially degrading site performance.

jos1264@social.skynetcloud.site at 2025-11-27T09:20:02.000Z ##

CVE-2025-13441 - Hide Category by User Role for WooCommerce <= 2.3.1 - Missing Authorization to Unauthenticated Cache Flushing cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13798
(6.3 MEDIUM)

EPSS: 0.84%

updated 2025-12-01T15:31:25

1 posts

A flaw has been found in ADSLR NBR1005GPEV2 250814-r037c. This affects the function ap_macfilter_add of the file /send_order.cgi. Executing manipulation of the argument mac can lead to command injection. The attack may be performed from remote. The exploit has been published and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

jos1264@social.skynetcloud.site at 2025-12-01T03:10:03.000Z ##

CVE-2025-13798 - ADSLR NBR1005GPEV2 send_order.cgi ap_macfilter_add command injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65540
(6.1 MEDIUM)

EPSS: 0.02%

updated 2025-12-01T15:31:25

1 posts

Multiple Cross-Site Scripting (XSS) vulnerabilities exist in xmall v1.1 due to improper handling of user-supplied data. User input fields such as username and description are directly rendered into HTML without proper sanitization or encoding, allowing attackers to inject and execute malicious scripts.

CVE-2025-65892
(6.1 MEDIUM)

EPSS: 0.06%

updated 2025-12-01T15:31:24

1 posts

Reflected Cross-Site Scripting (rXSS) in krpano before version 1.23.2 allows a remote unauthenticated attacker to execute arbitrary JavaScript in the victim's browser via a crafted URL to the passQueryParameters function with the xml parameter enabled.

jos1264@social.skynetcloud.site at 2025-11-29T07:20:02.000Z ##

CVE-2025-65892 - Krpano Reflected Cross-Site Scripting (rXSS) cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13797
(6.3 MEDIUM)

EPSS: 0.84%

updated 2025-12-01T15:30:17

1 posts

A vulnerability was detected in ADSLR B-QE2W401 250814-r037c. Affected by this issue is the function parameterdel_swifimac of the file /send_order.cgi. Performing manipulation of the argument del_swifimac results in command injection. The attack is possible to be carried out remotely. The exploit is now public and may be used. The vendor was contacted early about this disclosure but did not respon

jos1264@social.skynetcloud.site at 2025-12-01T03:10:02.000Z ##

CVE-2025-13797 - ADSLR B-QE2W401 send_order.cgi parameterdel_swifimac command injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2021-26829
(5.4 MEDIUM)

EPSS: 52.13%

updated 2025-12-01T15:23:18.697000

6 posts

OpenPLC ScadaBR through 0.9.1 on Linux and through 1.12.4 on Windows allows stored XSS via system_settings.shtm.

jos1264@social.skynetcloud.site at 2025-11-30T10:15:02.000Z ##

CISA Adds Actively Exploited XSS Bug CVE-2021-26829 in OpenPLC ScadaBR to KEV thehackernews.com/2025/11/cisa

##

beyondmachines1@infosec.exchange at 2025-11-30T09:01:32.000Z ##

CISA reports active exploitation of Cross-Site Scripting flaw in OpenPLC ScadaBR

CISA reports that a 4-year-old stored XSS vulnerability (CVE-2021-26829) in OpenPLC ScadaBR is being actively exploited by threat actors targeting industrial control systems, allowing attackers to inject malicious code that could hijack user sessions, steal credentials, or manipulate SCADA configurations.

**If you are running unpatched OpenPLC ScadaBR, make sure it is isolated from the internet and accessible from trusted networks only. Then plan a very quick patch, since it's a 4-year-old flaw and you still haven't gotten around to patching it. And now it's actively exploited.**
#cybersecurity #infosec #attack #activeexploit
beyondmachines.net/event_detai

##

AAKL@infosec.exchange at 2025-11-29T16:07:26.000Z ##

Surprise! CISA actually updated the KEV catalogue yesterday.

CVE-2021-26829: OpenPLC ScadaBR Cross-site Scripting Vulnerability cve.org/CVERecord?id=CVE-2021- #CISA #infosec #vulnerability

##

technadu@infosec.exchange at 2025-11-29T15:21:26.000Z ##

CISA has added CVE-2021-26829
(OpenPLC/ScadaBR XSS) to the Known Exploited Vulnerabilities Catalog.

XSS vulnerabilities in ICS/SCADA environments remain a dependable avenue for attackers, and CISA is urging organizations - not just federal - to prioritize remediation.

How does your team track and respond to KEV updates?

Source: cisa.gov/news-events/alerts/20

🔔 Follow TechNadu for balanced, non-sensational cybersecurity coverage.

#infosec #CISA #KEV #ICS #SCADA #OpenPLC #OTSecurity #XSS #vulnerabilitymanagement #riskmanagement #cybersecuritynews #threatintel

##

DarkWebInformer@infosec.exchange at 2025-11-28T20:34:11.000Z ##

🚨CVE-2021-26829: OpenPLC ScadaBR Cross-site Scripting Vulnerability

Vendor: OpenPLC
Product: ScadaBR
CWE: CWE-79
CVSS: 5.4

This vulnerability has been added to the CISA KEV Catalog.

darkwebinformer.com/cisa-kev-c

##

cisakevtracker@mastodon.social at 2025-11-28T19:00:49.000Z ##

CVE ID: CVE-2021-26829
Vendor: OpenPLC
Product: ScadaBR
Date Added: 2025-11-28
Notes: This vulnerability could affect an open-source component, third-party library, protocol, or proprietary implementation that could be used by different products. For more information, please see: github.com/SCADA-LTS/Scada-LTS ; nvd.nist.gov/vuln/detail/CVE-2
CVE URL: nvd.nist.gov/vuln/detail/CVE-2

##

CVE-2025-13770
(6.5 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T14:38:59.533000

1 posts

WebITR developed by Uniong has a SQL Injection vulnerability, allowing authenticated remote attackers to inject arbitrary SQL commands to read database contents.

CVE-2025-13771
(6.5 MEDIUM)

EPSS: 0.04%

updated 2025-12-01T14:23:55.363000

1 posts

WebITR developed by Uniong has an Arbitrary File Read vulnerability, allowing authenticated remote attackers to exploit Relative Path Traversal to download arbitrary system files.

CVE-2025-41739
(5.9 MEDIUM)

EPSS: 0.08%

updated 2025-12-01T12:30:34

1 posts

An unauthenticated remote attacker, who beats a race condition, can exploit a flaw in the communication servers of the CODESYS Control runtime system on Linux and QNX to trigger an out-of-bounds read via crafted socket communication, potentially causing a denial of service.

jos1264@social.skynetcloud.site at 2025-12-01T13:05:01.000Z ##

CVE-2025-41739 - CODESYS Control - Linux/QNX SysSocket flaw cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-41738
(7.5 HIGH)

EPSS: 0.08%

updated 2025-12-01T12:30:33

1 posts

An unauthenticated remote attacker may cause the visualisation server of the CODESYS Control runtime system to access a resource with a pointer of wrong type, potentially leading to a denial-of-service (DoS) condition.

jos1264@social.skynetcloud.site at 2025-12-01T13:05:01.000Z ##

CVE-2025-41738 - CODESYS Control - Invalid type usage in visualization cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-61618
(7.5 HIGH)

EPSS: 0.21%

updated 2025-12-01T09:30:38

1 posts

In nr modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed

CVE-2025-61610
(7.5 HIGH)

EPSS: 0.21%

updated 2025-12-01T09:30:38

1 posts

In nr modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed

CVE-2025-61608
(7.5 HIGH)

EPSS: 0.21%

updated 2025-12-01T09:30:38

1 posts

In nr modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed

CVE-2025-13814
(7.3 HIGH)

EPSS: 0.04%

updated 2025-12-01T09:30:38

1 posts

A security flaw has been discovered in moxi159753 Mogu Blog v2 up to 5.2. Impacted is the function LocalFileServiceImpl.uploadPictureByUrl of the file /file/uploadPicsByUrl. The manipulation results in server-side request forgery. The attack can be launched remotely. The exploit has been released to the public and may be exploited. The vendor was contacted early about this disclosure but did not r

jos1264@social.skynetcloud.site at 2025-12-01T09:30:01.000Z ##

CVE-2025-13814 - moxi159753 Mogu Blog v2 uploadPicsByUrl LocalFileServiceImpl.uploadPictureByUrl server-side request forgery cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-11133
(7.5 HIGH)

EPSS: 0.21%

updated 2025-12-01T09:30:38

1 posts

In nr modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed

jos1264@social.skynetcloud.site at 2025-12-01T09:30:01.000Z ##

CVE-2025-11133 - "NR Modem Denial of Service Vulnerability" cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13808
(7.3 HIGH)

EPSS: 0.04%

updated 2025-12-01T06:30:36

1 posts

A flaw has been found in orionsec orion-ops up to 5925824997a3109651bbde07460958a7be249ed1. Affected by this vulnerability is the function update of the file orion-ops-api/orion-ops-web/src/main/java/cn/orionsec/ops/controller/UserController.java of the component User Profile Handler. This manipulation of the argument ID causes improper authorization. The attack is possible to be carried out remot

jos1264@social.skynetcloud.site at 2025-12-01T07:00:02.000Z ##

CVE-2025-13808 - orionsec orion-ops User Profile UserController.java update improper authorization cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13805
(3.7 LOW)

EPSS: 0.03%

updated 2025-12-01T06:30:36

1 posts

A weakness has been identified in nutzam NutzBoot up to 2.6.0-SNAPSHOT. This affects the function getInputStream of the file nutzcloud/nutzcloud-literpc/src/main/java/org/nutz/boot/starter/literpc/impl/endpoint/http/HttpServletRpcEndpoint.java of the component LiteRpc-Serializer. Executing manipulation can lead to deserialization. The attack may be launched remotely. This attack is characterized b

jos1264@social.skynetcloud.site at 2025-12-01T07:00:02.000Z ##

CVE-2025-13805 - nutzam NutzBoot LiteRpc-Serializer HttpServletRpcEndpoint.java getInputStream deserialization cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13804
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T06:30:25

1 posts

A security flaw has been discovered in nutzam NutzBoot up to 2.6.0-SNAPSHOT. The impacted element is an unknown function of the file nutzboot-demo/nutzboot-demo-simple/nutzboot-demo-simple-web3j/src/main/java/io/nutz/demo/simple/module/EthModule.java of the component Ethereum Wallet Handler. Performing manipulation results in information disclosure. The attack may be initiated remotely. The exploi

jos1264@social.skynetcloud.site at 2025-12-01T07:00:02.000Z ##

CVE-2025-13804 - nutzam NutzBoot Ethereum Wallet EthModule.java information disclosure cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13803
(7.3 HIGH)

EPSS: 0.04%

updated 2025-12-01T03:30:32

1 posts

A vulnerability was identified in MediaCrush 1.0.0/1.0.1. The affected element is an unknown function of the file /mediacrush/paths.py of the component Header Handler. Such manipulation of the argument Host leads to improper neutralization of http headers for scripting syntax. The attack can be launched remotely.

jos1264@social.skynetcloud.site at 2025-12-01T03:10:03.000Z ##

CVE-2025-13803 - MediaCrush Header paths.py http headers for scripting syntax cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13800
(6.3 MEDIUM)

EPSS: 0.84%

updated 2025-12-01T03:30:32

1 posts

A vulnerability was found in ADSLR NBR1005GPEV2 250814-r037c. This issue affects the function set_mesh_disconnect of the file /send_order.cgi. The manipulation of the argument mac results in command injection. It is possible to launch the attack remotely. The exploit has been made public and could be used. The vendor was contacted early about this disclosure but did not respond in any way.

jos1264@social.skynetcloud.site at 2025-12-01T03:10:03.000Z ##

CVE-2025-13800 - ADSLR NBR1005GPEV2 send_order.cgi set_mesh_disconnect command injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13802
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-12-01T03:30:32

1 posts

A vulnerability was determined in jairiidriss RestaurantWebsite up to e7911f12d035e8e2f9a75e7a28b59e4ef5c1d654. Impacted is an unknown function of the component Make a Reservation. This manipulation of the argument selected_date causes cross site scripting. The attack can be initiated remotely. The exploit has been publicly disclosed and may be utilized. Continious delivery with rolling releases i

jos1264@social.skynetcloud.site at 2025-12-01T03:10:03.000Z ##

CVE-2025-13802 - jairiidriss RestaurantWebsite Make a Reservation cross site scripting cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13793
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-30T18:30:18

1 posts

A weakness has been identified in winston-dsouza Ecommerce-Website up to 87734c043269baac0b4cfe9664784462138b1b2e. Affected by this issue is some unknown functionality of the file /includes/header_menu.php of the component GET Parameter Handler. Executing manipulation of the argument Error can lead to cross site scripting. The attack can be executed remotely. The exploit has been made available to

jos1264@social.skynetcloud.site at 2025-11-30T21:00:02.000Z ##

CVE-2025-13793 - winston-dsouza Ecommerce-Website GET Parameter header_menu.php cross site scripting cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13790
(4.3 MEDIUM)

EPSS: 0.02%

updated 2025-11-30T15:30:28

1 posts

A vulnerability was determined in Scada-LTS up to 2.7.8.1. This impacts an unknown function. This manipulation causes cross-site request forgery. The attack may be initiated remotely. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way.

CVE-2025-13789
(6.3 MEDIUM)

EPSS: 0.04%

updated 2025-11-30T15:30:28

1 posts

A vulnerability was found in ZenTao up to 21.7.6-8564. This affects the function makeRequest of the file module/ai/model.php. The manipulation of the argument Base results in server-side request forgery. The attack can be launched remotely. The exploit has been made public and could be used. Upgrading to version 21.7.6 mitigates this issue. It is suggested to upgrade the affected component.

jos1264@social.skynetcloud.site at 2025-11-30T14:50:01.000Z ##

CVE-2025-13789 - ZenTao model.php makeRequest server-side request forgery cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13788
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-30T15:30:28

1 posts

A vulnerability has been found in Chanjet CRM up to 20251106. The impacted element is an unknown function of the file /tools/upgradeattribute.php. The manipulation of the argument gblOrgID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

jos1264@social.skynetcloud.site at 2025-11-30T14:50:01.000Z ##

CVE-2025-13788 - Chanjet CRM upgradeattribute.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13786
(7.3 HIGH)

EPSS: 0.05%

updated 2025-11-30T09:30:19

1 posts

A vulnerability was detected in taosir WTCMS up to 01a5f68a3dfc2fdddb44eed967bb2d4f60487665. Impacted is the function fetch of the file /index.php. Performing manipulation of the argument content results in code injection. It is possible to initiate the attack remotely. The exploit is now public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no

jos1264@social.skynetcloud.site at 2025-11-30T12:25:02.000Z ##

CVE-2025-13786 - taosir WTCMS index.php fetch code injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13785
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-30T09:30:19

1 posts

A security vulnerability has been detected in yungifez Skuul School Management System up to 2.6.5. This issue affects some unknown processing of the file /user/profile of the component Image Handler. Such manipulation leads to information disclosure. The attack may be performed from remote. The exploit has been disclosed publicly and may be used. The vendor was contacted early about this disclosur

jos1264@social.skynetcloud.site at 2025-11-30T09:10:02.000Z ##

CVE-2025-13785 - yungifez Skuul School Management System Image profile information disclosure cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13783
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-30T06:32:09

1 posts

A security flaw has been discovered in taosir WTCMS up to 01a5f68a3dfc2fdddb44eed967bb2d4f60487665. This affects the function check/uncheck/delete of the file application/Comment/Controller/CommentadminController.class.php of the component CommentadminController. The manipulation of the argument ids results in sql injection. The attack can be executed remotely. The exploit has been released to the

jos1264@social.skynetcloud.site at 2025-11-30T09:10:01.000Z ##

CVE-2025-13783 - taosir WTCMS CommentadminController CommentadminController.class.php delete sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66433
(4.2 MEDIUM)

EPSS: 0.01%

updated 2025-11-30T06:32:09

1 posts

HTCondor Access Point before 25.3.1 allows an authenticated user to impersonate other users on the local machine by submitting a batch job. This is fixed in 24.12.14, 25.0.3, and 25.3.1. The earliest affected version is 24.7.3.

jos1264@social.skynetcloud.site at 2025-11-30T05:55:02.000Z ##

CVE-2025-66433 - HTCondor Access Point Unauthenticated Local Privilege Escalation cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66432
(5.0 MEDIUM)

EPSS: 0.03%

updated 2025-11-30T06:32:09

1 posts

In Oxide control plane 15 through 17 before 17.1, API tokens can be renewed past their expiration date.

jos1264@social.skynetcloud.site at 2025-11-30T05:55:01.000Z ##

CVE-2025-66432 - Oxide Control Plane Token Renewal Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13615
(9.8 CRITICAL)

EPSS: 0.11%

updated 2025-11-30T03:30:32

2 posts

The StreamTube Core plugin for WordPress is vulnerable to Arbitrary User Password Change in versions up to, and including, 4.78. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for unauthenticated attackers to change user passwords and potentially take over administrator accounts. Note: T

1 repos

https://github.com/blossombutt4063/CVE-2025-13615

jos1264@social.skynetcloud.site at 2025-11-30T06:30:02.000Z ##

CVE-2025-13615 - StreamTube Core <= 4.78 - Unauthenticated Arbitrary User Password Change cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-30T05:55:02.000Z ##

CVE-2025-13615 - StreamTube Core <= 4.78 - Unauthenticated Arbitrary User Password Change cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66423
(7.1 HIGH)

EPSS: 0.03%

updated 2025-11-30T03:30:27

1 posts

Tryton trytond 6.0 before 7.6.11 does not enforce access rights for the route of the HTML editor. This is fixed in 7.6.11, 7.4.21, 7.0.40, and 6.0.70.

jos1264@social.skynetcloud.site at 2025-11-30T05:55:02.000Z ##

CVE-2025-66423 - Tryton Trytond Unauthenticated Access Right Violation cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12421
(9.9 CRITICAL)

EPSS: 0.07%

updated 2025-11-28T23:11:55.537000

3 posts

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-

cR0w@infosec.exchange at 2025-12-01T15:23:19.000Z ##

sev:CRIT account takeover in Mattermost.

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).

cve.org/CVERecord?id=CVE-2025-

##

jos1264@social.skynetcloud.site at 2025-11-27T20:20:02.000Z ##

CVE-2025-12421 - Account Takeover via Code Exchange Endpoint cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-27T20:20:01.000Z ##

CVE-2025-12421 - Account Takeover via Code Exchange Endpoint cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-58310
(8.0 HIGH)

EPSS: 0.01%

updated 2025-11-28T23:11:55.537000

1 posts

Permission control vulnerability in the distributed component. Impact: Successful exploitation of this vulnerability may affect service confidentiality.

jos1264@social.skynetcloud.site at 2025-11-28T06:35:02.000Z ##

CVE-2025-58310 - Apache Distributed Component Permission Control Bypass cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-58303
(8.4 HIGH)

EPSS: 0.01%

updated 2025-11-28T23:11:55.537000

1 posts

UAF vulnerability in the screen recording framework module. Impact: Successful exploitation of this vulnerability may affect availability.

jos1264@social.skynetcloud.site at 2025-11-28T06:35:02.000Z ##

CVE-2025-58303 - Adobe Screen Recorder Use-After-Free Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64312
(4.9 MEDIUM)

EPSS: 0.01%

updated 2025-11-28T23:11:55.537000

1 posts

Permission control vulnerability in the file management module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.

jos1264@social.skynetcloud.site at 2025-11-28T05:45:03.000Z ##

CVE-2025-64312 - Apache File Manager Unauthenticated File Access Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-58304
(4.9 MEDIUM)

EPSS: 0.01%

updated 2025-11-28T23:11:55.537000

1 posts

Permission control vulnerability in the file management module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.

jos1264@social.skynetcloud.site at 2025-11-28T05:45:02.000Z ##

CVE-2025-58304 - Apache File Manager Unauthorized Access Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-51736
(6.3 MEDIUM)

EPSS: 0.04%

updated 2025-11-28T18:31:28

1 posts

File upload vulnerability in HCL Technologies Ltd. Unica 12.0.0.

jos1264@social.skynetcloud.site at 2025-11-28T18:00:03.000Z ##

CVE-2025-51736 - HCL Unica File Upload Remote Code Execution Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13742(CVSS UNKNOWN)

EPSS: 0.04%

updated 2025-11-28T18:31:27

1 posts

Emails sent by pretix can utilize placeholders that will be filled with customer data. For example, when {name} is used in an email template, it will be replaced with the buyer's name for the final email. If the name of the attendee contained HTML or Markdown formatting, this was rendered as HTML in the resulting email. This way, a user could inject links or other formatted text through a maliciou

CVE-2025-12183(CVSS UNKNOWN)

EPSS: 0.15%

updated 2025-11-28T18:30:32

2 posts

Out-of-bounds memory operations in org.lz4:lz4-java 1.8.0 and earlier allow remote attackers to cause denial of service and read adjacent memory via untrusted compressed input.

jos1264@social.skynetcloud.site at 2025-11-28T18:00:04.000Z ##

CVE-2025-12183 - org.lz4:lz4-java - Out-of-Bounds Memory Access cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-28T17:40:02.000Z ##

CVE-2025-12183 - org.lz4:lz4-java - Out-of-Bounds Memory Access cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-59790
(5.4 MEDIUM)

EPSS: 0.03%

updated 2025-11-28T18:30:24

1 posts

Improper Privilege Management vulnerability in Apache Kvrocks. This issue affects Apache Kvrocks: from v2.9.0 through v2.13.0. Users are recommended to upgrade to version 2.14.0, which fixes the issue.

jos1264@social.skynetcloud.site at 2025-11-28T18:00:03.000Z ##

CVE-2025-59790 - Apache Kvrocks: RESET command grants admin privileges cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-59454
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-28T18:30:23

1 posts

In Apache CloudStack, a gap in access control checks affected the APIs - createNetworkACL - listNetworkACLs - listResourceDetails - listVirtualMachinesUsageHistory - listVolumesUsageHistory While these APIs were accessible only to authorized users, insufficient permission validation meant that users could occasionally access information beyond their intended scope. Users are recommended to up

jos1264@social.skynetcloud.site at 2025-11-27T14:45:02.000Z ##

CVE-2025-59454 - Apache CloudStack: Lack of user permission validation leading to data leak for few APIs cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-33187
(9.3 CRITICAL)

EPSS: 0.01%

updated 2025-11-28T15:30:47.670000

1 posts

NVIDIA DGX Spark GB10 contains a vulnerability in SROOT, where an attacker could use privileged access to gain access to SoC protected areas. A successful exploit of this vulnerability might lead to code execution, information disclosure, data tampering, denial of service, or escalation of privileges.

technadu@infosec.exchange at 2025-11-28T08:45:38.000Z ##

NVIDIA has released a critical DGX Spark firmware update addressing 14 vulnerabilities - including CVE-2025-33187 (CVSS 9.3), which enables malicious code execution and access to protected SoC regions.

Firmware flaws in AI workstations can impact model integrity, training data, and system stability.

Organizations using DGX Spark should patch immediately.

Source: cybersecuritynews.com/nvidia-d

What’s your view on firmware security in AI-focused hardware?
Follow us for more analysis.

#infosec #NVIDIA #DGXSpark #CVE #AIsecurity #firmwaresecurity #patchnow #securityupdate

##

CVE-2025-12638
(8.0 HIGH)

EPSS: 0.03%

updated 2025-11-28T15:30:36

2 posts

Keras version 3.11.3 is affected by a path traversal vulnerability in the keras.utils.get_file() function when extracting tar archives. The vulnerability arises because the function uses Python's tarfile.extractall() method without the security-critical filter='data' parameter. Although Keras attempts to filter unsafe paths using filter_safe_paths(), this filtering occurs before extraction, and a

jos1264@social.skynetcloud.site at 2025-11-28T18:00:03.000Z ##

CVE-2025-12638 - Path Traversal Vulnerability in keras-team/keras via Tar Archive Extraction in keras.utils.get_file() cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-28T17:40:02.000Z ##

CVE-2025-12638 - Path Traversal Vulnerability in keras-team/keras via Tar Archive Extraction in keras.utils.get_file() cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12143
(6.1 MEDIUM)

EPSS: 0.01%

updated 2025-11-28T12:30:28

1 posts

Stack-based Buffer Overflow vulnerability in ABB Terra AC wallbox.This issue affects Terra AC wallbox: through 1.8.33.

CVE-2025-66385(CVSS UNKNOWN)

EPSS: 0.04%

updated 2025-11-28T09:30:22

2 posts

UsersController::edit in Cerebrate before 1.30 allows an authenticated non-privileged user to escalate their privileges (e.g., obtain a higher role such as admin) via the user-edit endpoint by supplying or modifying role_id or organisation_id fields in the edit request.

jos1264@social.skynetcloud.site at 2025-11-28T10:40:01.000Z ##

CVE-2025-66385 - Cerebrate Privilege Escalation Vulnerability cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-28T09:40:02.000Z ##

CVE-2025-66385 - Cerebrate Privilege Escalation Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13769
(6.5 MEDIUM)

EPSS: 0.03%

updated 2025-11-28T09:30:22

1 posts

WebITR developed by Uniong has a SQL Injection vulnerability, allowing authenticated remote attackers to inject arbitrary SQL commands to read database contents.

CVE-2025-13768
(7.5 HIGH)

EPSS: 0.15%

updated 2025-11-28T09:30:18

1 posts

WebITR developed by Uniong has an Authentication Bypass vulnerability, allowing authenticated remote attackers to log into the system as any user by modifying a specific parameter. Attackers must first obtain a user ID to exploit this vulnerability.

CVE-2025-66382
(2.9 LOW)

EPSS: 0.01%

updated 2025-11-28T09:30:17

1 posts

In libexpat through 2.7.3, a crafted file with an approximate size of 2 MiB can lead to dozens of seconds of processing time.

jos1264@social.skynetcloud.site at 2025-11-28T09:40:02.000Z ##

CVE-2025-66382 - Apache libexpat XML Entity Expansion Denial of Service cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-58308
(7.3 HIGH)

EPSS: 0.01%

updated 2025-11-28T06:32:10

1 posts

Vulnerability of improper criterion security check in the call module. Impact: Successful exploitation of this vulnerability may cause features to perform abnormally.

jos1264@social.skynetcloud.site at 2025-11-28T05:45:02.000Z ##

CVE-2025-58308 - Apache Call Module Authentication Bypass Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-58305
(6.2 MEDIUM)

EPSS: 0.01%

updated 2025-11-28T06:32:10

1 posts

Identity authentication bypass vulnerability in the Gallery app. Impact: Successful exploitation of this vulnerability may affect service confidentiality.

CVE-2025-58302
(8.4 HIGH)

EPSS: 0.01%

updated 2025-11-28T06:32:09

2 posts

Permission control vulnerability in the Settings module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.

jos1264@social.skynetcloud.site at 2025-11-28T06:35:02.000Z ##

CVE-2025-58302 - "Acme Settings Module Unsecured Configuration" cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-28T05:45:02.000Z ##

CVE-2025-58302 - "Acme Settings Module Unsecured Configuration" cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66370
(5.0 MEDIUM)

EPSS: 0.03%

updated 2025-11-28T06:32:07

1 posts

Kivitendo before 3.9.2 allows XXE injection. By uploading an electronic invoice in the ZUGFeRD format, it is possible to read and exfiltrate files from the server's filesystem.

CVE-2025-58311
(5.8 MEDIUM)

EPSS: 0.01%

updated 2025-11-28T06:32:06

1 posts

UAF vulnerability in the USB driver module. Impact: Successful exploitation of this vulnerability will affect availability and confidentiality.

jos1264@social.skynetcloud.site at 2025-11-28T05:45:02.000Z ##

CVE-2025-58311 - "USB Driver Uninitialized Free Memory UAF Vulnerability" cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64314
(9.4 CRITICAL)

EPSS: 0.01%

updated 2025-11-28T03:30:33

2 posts

Permission control vulnerability in the memory management module. Impact: Successful exploitation of this vulnerability may affect confidentiality.

jos1264@social.skynetcloud.site at 2025-11-28T06:35:02.000Z ##

CVE-2025-64314 - Cisco Memory Management Permission Control Vulnerability cvefeed.io/vuln/detail/CVE-202

##

offseq@infosec.exchange at 2025-11-28T04:03:44.000Z ##

⚠️ CRITICAL: CVE-2025-64314 in Huawei HarmonyOS 5.1.0 enables type confusion attacks via faulty permission controls. Potential for sensitive data exposure—no patch yet. Restrict device access & monitor for updates. radar.offseq.com/threat/cve-20 #OffSeq #Huawei #CVE #Infosec #Vulnerability

##

CVE-2025-13338(CVSS UNKNOWN)

EPSS: 0.00%

updated 2025-11-28T00:30:32

1 posts

Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.

CVE-2025-66360(CVSS UNKNOWN)

EPSS: 0.04%

updated 2025-11-28T00:30:28

1 posts

An issue was discovered in Logpoint before 7.7.0. An improperly configured access control policy exposes sensitive Logpoint internal service (Redis) information to li-admin users. This can lead to privilege escalation.

jos1264@social.skynetcloud.site at 2025-11-28T03:15:02.000Z ##

CVE-2025-66360 - Logpoint Access Control Policy Privilege Escalation Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-3261(CVSS UNKNOWN)

EPSS: 0.07%

updated 2025-11-27T18:30:34

1 posts

ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any pa

jos1264@social.skynetcloud.site at 2025-11-27T20:20:02.000Z ##

CVE-2025-3261 - Stored Cross-Site Scripting (XSS) in ThingsBoard cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12419
(10.0 CRITICAL)

EPSS: 0.07%

updated 2025-11-27T18:30:26

3 posts

Mattermost versions 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12, 11.0.x <= 11.0.3 fail to properly validate OAuth state tokens during OpenID Connect authentication which allows an authenticated attacker with team creation privileges to take over a user account via manipulation of authentication data during the OAuth completion flow. This requires email verification to be disabled (de

cR0w@infosec.exchange at 2025-12-01T15:26:11.000Z ##

And:

Mattermost versions 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12, 11.0.x <= 11.0.3 fail to properly validate OAuth state tokens during OpenID Connect authentication which allows an authenticated attacker with team creation or admin privileges to take over any user account via manipulation of authentication data during the OAuth completion flow

cve.org/CVERecord?id=CVE-2025-

##

jos1264@social.skynetcloud.site at 2025-11-27T18:10:02.000Z ##

CVE-2025-12419 - Account takeover on OAuth/OpenID-enabled servers cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-27T17:00:02.000Z ##

CVE-2025-12419 - Account takeover on OAuth/OpenID-enabled servers cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12559
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-27T18:30:26

2 posts

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint

cR0w@infosec.exchange at 2025-12-01T15:25:27.000Z ##

Also:

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint

cve.org/CVERecord?id=CVE-2025-

##

jos1264@social.skynetcloud.site at 2025-11-27T20:20:01.000Z ##

CVE-2025-12559 - Information Disclosure in Common Teams API cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12140(CVSS UNKNOWN)

EPSS: 0.08%

updated 2025-11-27T15:31:32

2 posts

The application contains an insecure 'redirectToUrl' mechanism that incorrectly processes the value of the 'redirectUrlParameter' parameter. The application interprets the entered string of characters as a Java expression, allowing an unauthenticated attacer to perform arbitrary code execution. This issue was fixed in version wu#2016.1.5513#0#20251014_113353

CVE-2025-8890(CVSS UNKNOWN)

EPSS: 0.34%

updated 2025-11-27T15:31:32

2 posts

Firmware in SDMC NE6037 routers prior to version 7.1.12.2.44 has a network diagnostics tool vulnerable to a shell command injection attacks. In order to exploit this vulnerability, an attacker has to log in to the router's administrative portal, which by default is reachable only via LAN ports.

CVE-2025-13692
(7.2 HIGH)

EPSS: 0.10%

updated 2025-11-27T15:31:32

1 posts

The Unlimited Elements For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file. A form with a file uplo

jos1264@social.skynetcloud.site at 2025-11-27T14:45:03.000Z ##

CVE-2025-13692 - Unlimited Elements For Elementor and Unlimited Elements For Elementor (Premium) <= 2.0 - Unauthenticated Stored Cross-Site Scripting via SVG File Upload cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12971
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-27T15:31:32

1 posts

The Folders – Unlimited Folders to Organize Media Library Folder, Pages, Posts, File Manager plugin for WordPress is vulnerable to unauthorized modification of data due to a misconfigured capability check on the 'wcp_change_post_folder' function in all versions up to, and including, 3.1.5. This makes it possible for authenticated attackers, with Contributor-level access and above, to move arbitrar

jos1264@social.skynetcloud.site at 2025-11-27T14:45:02.000Z ##

CVE-2025-12971 - Folders <= 3.1.5 - Incorrect Authorization to Authenticated (Contributor+) Folder Content Manipulation cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-59890
(7.3 HIGH)

EPSS: 0.01%

updated 2025-11-27T12:30:35

1 posts

Improper input sanitization in the file archives upload functionality of Eaton Galileo software allows traversing paths which could lead into an attacker with local access to execute unauthorized code or commands. This security issue has been fixed in the latest version of Galileo which is available on the Eaton download center.

jos1264@social.skynetcloud.site at 2025-11-27T14:45:02.000Z ##

CVE-2025-59890 - Eaton Galileo Local File Inclusion Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-59026
(5.4 MEDIUM)

EPSS: 0.03%

updated 2025-11-27T12:30:34

1 posts

Malicious content uploaded as file can be used to execute script code when following attacker-controlled links. Unintended actions can be executed in the context of the users account, including exfiltration of sensitive information. Please deploy the provided updates and patch releases. No publicly available exploits are known

CVE-2025-59025
(6.1 MEDIUM)

EPSS: 0.03%

updated 2025-11-27T12:30:34

1 posts

Malicious e-mail content can be used to execute script code. Unintended actions can be executed in the context of the users account, including exfiltration of sensitive information. Sanitization has been updated to avoid such bypasses. No publicly available exploits are known

jos1264@social.skynetcloud.site at 2025-11-27T12:30:02.000Z ##

CVE-2025-59025 - Apache Email Script Execution Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13378
(6.5 MEDIUM)

EPSS: 0.04%

updated 2025-11-27T12:30:34

1 posts

The AI ChatBot with ChatGPT and Content Generator by AYS plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 2.7.0 via the ays_chatgpt_pinecone_upsert function. This makes it possible for unauthenticated attackers to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from

jos1264@social.skynetcloud.site at 2025-11-27T12:30:02.000Z ##

CVE-2025-13378 - AI ChatBot with ChatGPT and Content Generator by AYS <= 2.7.0 - Unauthenticated Server-Side Request Forgery via 'pinecone_url' Parameter cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-30190
(5.4 MEDIUM)

EPSS: 0.03%

updated 2025-11-27T12:30:29

1 posts

Malicious content at office documents can be used to inject script code when editing a document. Unintended actions can be executed in the context of the users account, including exfiltration of sensitive information. Please deploy the provided updates and patch releases. No publicly available exploits are known

jos1264@social.skynetcloud.site at 2025-11-27T12:30:02.000Z ##

CVE-2025-30190 - Microsoft Office Document Code Injection Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13381
(5.3 MEDIUM)

EPSS: 0.04%

updated 2025-11-27T12:30:28

1 posts

The AI ChatBot with ChatGPT and Content Generator by AYS plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the 'ays_chatgpt_save_wp_media' function in all versions up to, and including, 2.7.0. This makes it possible for unauthenticated attackers to upload media files.

jos1264@social.skynetcloud.site at 2025-11-27T12:30:02.000Z ##

CVE-2025-13381 - AI ChatBot with ChatGPT and Content Generator by AYS <= 2.7.0 - Missing Authorization to Unauthenticated Media File Uploads cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13536
(8.8 HIGH)

EPSS: 0.22%

updated 2025-11-27T09:30:26

2 posts

The Blubrry PowerPress plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in all versions up to, and including, 11.15.2. This is due to the plugin validating file extensions but not halting execution when validation fails in the 'powerpress_edit_post' function. This makes it possible for authenticated attackers, with Contributor-level access and a

jos1264@social.skynetcloud.site at 2025-11-27T12:30:01.000Z ##

CVE-2025-13536 - Blubrry PowerPress <= 11.15.2 - Authenticated (Contributor+) Arbitrary File Upload via 'powerpress_edit_post' cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-27T11:10:01.000Z ##

CVE-2025-13536 - Blubrry PowerPress <= 11.15.2 - Authenticated (Contributor+) Arbitrary File Upload via 'powerpress_edit_post' cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-58360
(8.2 HIGH)

EPSS: 10.15%

updated 2025-11-27T08:59:11

1 posts

## Description An XML External Entity (XXE) vulnerability was identified. The application accepts XML input through a specific endpoint ``/geoserver/wms`` operation ``GetMap``. However, this input is not sufficiently sanitized or restricted, allowing an attacker to define external entities within the XML request. An XML External Entity attack is a type of attack that occurs when XML input contai

Nuclei template

2 repos

https://github.com/quyenheu/CVE-2025-58360

https://github.com/Ashwesker/Blackash-CVE-2025-58360

_r_netsec@infosec.exchange at 2025-11-28T14:58:06.000Z ##

CVE-2025-58360: GeoServer XXE Vulnerability Analysis helixguard.ai/blog/CVE-2025-58

##

CVE-2025-13525
(6.1 MEDIUM)

EPSS: 0.09%

updated 2025-11-27T06:31:33

1 posts

The WP Directory Kit plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'order_by' parameter in all versions up to, and including, 1.4.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such a

jos1264@social.skynetcloud.site at 2025-11-27T09:20:02.000Z ##

CVE-2025-13525 - WP Directory Kit <= 1.4.5 - Reflected Cross-Site Scripting via 'order_by' Parameter cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-41115
(10.0 CRITICAL)

EPSS: 0.02%

updated 2025-11-25T22:16:42.557000

1 posts

SCIM provisioning was introduced in Grafana Enterprise and Grafana Cloud in April to improve how organizations manage users and teams in Grafana by introducing automated user lifecycle management. In Grafana versions 12.x where SCIM provisioning is enabled and configured, a vulnerability in user identity handling allows a malicious or compromised SCIM client to provision a user with a numeric ext

1 repos

https://github.com/Ashwesker/Blackash-CVE-2025-41115

AAKL@infosec.exchange at 2025-11-29T16:02:08.000Z ##

New.

AhnLab: Grafana Product Security Update Advisory (CVE-2025-41115) asec.ahnlab.com/en/91285/ #infosec

##

CVE-2025-59371
(0 None)

EPSS: 0.18%

updated 2025-11-25T22:16:16.690000

1 posts

An authentication bypass vulnerability has been identified in the IFTTT integration feature. A remote, authenticated attacker could leverage this vulnerability to potentially gain unauthorized access to the device. This vulnerability does not affect Wi-Fi 7 series models. Refer to the 'Security Update for ASUS Router Firmware' section on the ASUS Security Advisory for more information.

hackmag@infosec.exchange at 2025-11-28T15:00:16.000Z ##

⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud

🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.

🔗 hackmag.com/news/cve-2025-59366

#news

##

CVE-2025-59368
(0 None)

EPSS: 0.04%

updated 2025-11-25T22:16:16.690000

1 posts

An integer underflow vulnerability has been identified in Aicloud. An authenticated attacker may trigger this vulnerability by sending a crafted request, potentially impacting the availability of the device. Refer to the ' Security Update for ASUS Router Firmware' section on the ASUS Security Advisory for more information.

hackmag@infosec.exchange at 2025-11-28T15:00:16.000Z ##

⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud

🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.

🔗 hackmag.com/news/cve-2025-59366

#news

##

CVE-2025-12003
(0 None)

EPSS: 0.26%

updated 2025-11-25T22:16:16.690000

1 posts

A path traversal vulnerability has been identified in WebDAV, which may allow unauthenticated remote attackers to impact the integrity of the device. Refer to the ' Security Update for ASUS Router Firmware' section on the ASUS Security Advisory for more information.

hackmag@infosec.exchange at 2025-11-28T15:00:16.000Z ##

⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud

🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.

🔗 hackmag.com/news/cve-2025-59366

#news

##

CVE-2025-59372
(0 None)

EPSS: 0.20%

updated 2025-11-25T22:16:16.690000

1 posts

A path traversal vulnerability has been identified in certain router models. A remote, authenticated attacker could exploit this vulnerability to write files outside the intended directory, potentially affecting device integrity. Refer to the 'Security Update for ASUS Router Firmware' section on the ASUS Security Advisory for more information.

hackmag@infosec.exchange at 2025-11-28T15:00:16.000Z ##

⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud

🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.

🔗 hackmag.com/news/cve-2025-59366

#news

##

CVE-2025-59369(CVSS UNKNOWN)

EPSS: 0.13%

updated 2025-11-25T09:31:31

1 posts

A SQL injection vulnerability has been identified in bwdpi. A remote, authenticated attacker could leverage this vulnerability to potentially execute arbitrary SQL queries, leading to unauthorized data access. Refer to the 'Security Update for ASUS Router Firmware' section on the ASUS Security Advisory for more information.

hackmag@infosec.exchange at 2025-11-28T15:00:16.000Z ##

⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud

🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.

🔗 hackmag.com/news/cve-2025-59366

#news

##

CVE-2025-59366(CVSS UNKNOWN)

EPSS: 0.12%

updated 2025-11-25T09:31:31

1 posts

An authentication-bypass vulnerability exists in AiCloud. This vulnerability can be triggered by an unintended side effect of the Samba functionality, potentially leading to allow execution of specific functions without proper authorization. Refer to the Security Update for ASUS Router Firmware section on the ASUS Security Advisory for more information.

hackmag@infosec.exchange at 2025-11-28T15:00:16.000Z ##

⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud

🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.

🔗 hackmag.com/news/cve-2025-59366

#news

##

CVE-2025-59365(CVSS UNKNOWN)

EPSS: 0.05%

updated 2025-11-25T09:31:31

1 posts

A stack buffer overflow vulnerability has been identified in certain router models. An authenticated attacker may trigger this vulnerability by sending a crafted request, potentially impacting the availability of the device. Refer to the ' Security Update for ASUS Router Firmware' section on the ASUS Security Advisory for more information.

hackmag@infosec.exchange at 2025-11-28T15:00:16.000Z ##

⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud

🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.

🔗 hackmag.com/news/cve-2025-59366

#news

##

CVE-2025-59370(CVSS UNKNOWN)

EPSS: 0.73%

updated 2025-11-25T09:31:30

1 posts

A command injection vulnerability has been identified in bwdpi. A remote, authenticated attacker could leverage this vulnerability to potentially execute arbitrary commands, leading to the device executing unintended instructions. Refer to the 'Security Update for ASUS Router Firmware' section on the ASUS Security Advisory for more information.

hackmag@infosec.exchange at 2025-11-28T15:00:16.000Z ##

⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud

🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.

🔗 hackmag.com/news/cve-2025-59366

#news

##

CVE-2025-7425
(7.8 HIGH)

EPSS: 0.04%

updated 2025-11-22T03:15:48.857000

1 posts

A flaw was found in libxslt where the attribute type, atype, flags are modified in a way that corrupts internal memory management. When XSLT functions, such as the key() process, result in tree fragments, this corruption prevents the proper cleanup of ID attributes. As a result, the system may access freed memory, causing crashes or enabling attackers to trigger heap corruption.

linux@activitypub.awakari.com at 2025-11-27T15:31:23.000Z ## Ubuntu 20.04 LTS: libxml2 Denial of Service Fix USN-7852-2 CVE-2025-7425 libxml2 could be made to crash or run programs if it opened a specially crafted file.

#Ubuntu #Linux #Distribution #- #Security #Advisories

Origin | Interest | Match ##

CVE-2023-7304
(0 None)

EPSS: 3.26%

updated 2025-11-21T17:15:49.873000

1 posts

Ruijie RG-UAC Application Management Gateway contains a command injection vulnerability via the 'nmc_sync.php' interface. An unauthenticated attacker able to reach the affected endpoint can inject shell commands via crafted request data, causing the application to execute arbitrary commands on the host. Successful exploitation can yield full control of the application process and may lead to syste

heinen@infosec.exchange at 2025-12-01T15:15:15.000Z ##

Since a week my honeypots are seeing an increase in attacks targeting CVE-2023-7304 (Ruijie RG-UAC nmc_sync.php Command Injection)

#honeypot #infosec #dfir #cybersecurity #exploitation

##

CVE-2025-60709
(7.8 HIGH)

EPSS: 0.05%

updated 2025-11-17T17:43:21.477000

2 posts

Out-of-bounds read in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally.

LLMs@activitypub.awakari.com at 2025-11-28T15:04:38.000Z ## ShadowPad explota vulnerabilidad crítica en WSUS Una vulnerabilidad crítica recientemente parcheada en Windows Server Update Services (WSUS), identificada como CVE-2025-59287, está siendo explot...

#Seguridad

Origin | Interest | Match ##

CVE-2019-1367
(7.5 HIGH)

EPSS: 89.26%

updated 2025-10-29T14:34:22.990000

1 posts

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1221.

1 repos

https://github.com/mandarenmanman/CVE-2019-1367

CVE-2024-21413
(9.8 CRITICAL)

EPSS: 93.38%

updated 2025-10-28T14:36:10.643000

1 posts

Microsoft Outlook Remote Code Execution Vulnerability

23 repos

https://github.com/dshabani96/CVE-2024-21413

https://github.com/ShubhamKanhere307/CVE-2024-21413

https://github.com/X-Projetion/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit

https://github.com/Redfox-Security/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape

https://github.com/hau2212/Moniker-Link-CVE-2024-21413-

https://github.com/ahmetkarakayaoffical/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

https://github.com/ThemeHackers/CVE-2024-21413

https://github.com/xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

https://github.com/CMNatic/CVE-2024-21413

https://github.com/gurleen-147/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability-PoC

https://github.com/duy-31/CVE-2024-21413

https://github.com/olebris/CVE-2024-21413

https://github.com/MSeymenD/CVE-2024-21413

https://github.com/th3Hellion/CVE-2024-21413

https://github.com/PolarisXSec/CVE-2024-21413

https://github.com/r00tb1t/CVE-2024-21413-POC

https://github.com/Mdusmandasthaheer/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

https://github.com/yass2400012/Email-exploit-Moniker-Link-CVE-2024-21413-

https://github.com/Cyber-Trambon/CVE-2024-21413-exploit

https://github.com/mmathivanan17/CVE-2024-21413

https://github.com/D1se0/CVE-2024-21413-Vulnerabilidad-Outlook-LAB

https://github.com/ArtemCyberLab/Project-NTLM-Hash-Capture-and-Phishing-Email-Exploitation-for-CVE-2024-21413

https://github.com/MQKGitHub/Moniker-Link-CVE-2024-21413

undercodenews@mastodon.social at 2025-12-01T17:24:25.000Z ##

MonikerLink: The Stealth Outlook Exploit Turning Simple Emails Into Remote Code Weapons

A Silent Threat Hiding in Plain Sight Security flaws rarely strike fear into seasoned defenders unless they rewrite the rules of exploitation. CVE-2024-21413, known as the MonikerLink bug, does exactly that. What appears to be a harmless hyperlink inside an email can become a direct pathway for remote code execution, credential theft, and silent network compromise. As researchers…

undercodenews.com/monikerlink-

##

CVE-2025-6543
(9.8 CRITICAL)

EPSS: 2.04%

updated 2025-10-24T13:42:21.210000

1 posts

Memory overflow vulnerability leading to unintended control flow and Denial of Service in NetScaler ADC and NetScaler Gateway when configured as Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual server

4 repos

https://github.com/grupooruss/Citrix-cve-2025-6543

https://github.com/fox-it/citrix-netscaler-triage

https://github.com/lex1010/CVE-2025-6543

https://github.com/abrewer251/CVE-2025-6543_CitrixNetScaler_PoC

avandeursen@mastodon.acm.org at 2025-11-29T14:30:53.000Z ##

Reading up on the Citrix vulnerabilities that impacted Dutch government, especially the public prosecutor service (“het OM”), this summer.

The only good news for the Dutch from @GossiTheDog’s blog:

> NCSC Netherlands have a rather cool report out about CVE-2025–6543, where they’ve essentially done Citrix’s job for them. I recommend reading their report. It’s really good.

> NCSC Netherlands are gods amongst cyber.

doublepulsar.com/citrix-forgot

#ncsc #citrix #openbaarministerie

##

CVE-2024-54085
(9.8 CRITICAL)

EPSS: 12.64%

updated 2025-10-22T00:33:14

1 posts

AMI’s SPx contains a vulnerability in the BMC where an Attacker may bypass authentication remotely through the Redfish Host Interface. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or availability.

1 repos

https://github.com/Mr-Zapi/CVE-2024-54085

hackmag@infosec.exchange at 2025-12-01T14:20:43.000Z ##

⚪ Asus patches vulnerability in AMI's MegaRAC enabling attackers to brick servers

🗨️ Asus released patches for the CVE-2024-54085 vulnerability that allows attackers to seize and disable servers. The security hole affects the American Megatrends International (AMI) MegaRAC Baseboard Management Controller (BMC) software used by many server equipment…

🔗 hackmag.com/news/cve-2024-54085

#news

##

CVE-2025-59821
(6.5 MEDIUM)

EPSS: 0.04%

updated 2025-09-29T12:58:27.157000

1 posts

DNN (formerly DotNetNuke) is an open-source web content management platform (CMS) in the Microsoft ecosystem. Prior to version 10.1.0, DNN’s URL/path handling and template rendering can allow specially crafted input to be reflected into a user profile that is returned to the browser. In these cases, the application does not sufficiently neutralize or encode characters that are meaningful in HTML,

Ubuntu@activitypub.awakari.com at 2025-11-27T20:47:45.000Z ## Ubuntu: GIMP Vulnerability Patch DSA-6065-2 CVE-2025-59821 It was discovered that a buffer overflow in the TGA parser of Krita, a creative application for raster images, could potentially result in...

#Debian #Linux #Distribution #- #Security #Advisories

Origin | Interest | Match ##

CVE-2021-32682
(9.8 CRITICAL)

EPSS: 93.47%

updated 2024-11-21T06:07:31.390000

1 posts

elFinder is an open-source file manager for web, written in JavaScript using jQuery UI. Several vulnerabilities affect elFinder 2.1.58. These vulnerabilities can allow an attacker to execute arbitrary code and commands on the server hosting the elFinder PHP connector, even with minimal configuration. The issues were patched in version 2.1.59. As a workaround, ensure the connector is not exposed wi

Nuclei template

hrbrmstr@mastodon.social at 2025-11-27T16:27:26.000Z ##

This is, um, *alot* of coordinated, calculated, automation to see where "elFinder" is.

New CVE/0-Day coming?

Starting the 6-week countdown.

viz.greynoise.io/tags/elfinder

##

CVE-2025-48633
(0 None)

EPSS: 0.00%

2 posts

N/A

cR0w at 2025-12-01T22:25:47.652Z ##

Android December security bulletin:

source.android.com/docs/securi

Including:

Note: There are indications that the following may be under limited, targeted exploitation.

  • CVE-2025-48633
  • CVE-2025-48572
##

cR0w@infosec.exchange at 2025-12-01T22:25:47.000Z ##

Android December security bulletin:

source.android.com/docs/securi

Including:

Note: There are indications that the following may be under limited, targeted exploitation.

  • CVE-2025-48633
  • CVE-2025-48572
##

CVE-2025-48572
(0 None)

EPSS: 0.00%

2 posts

N/A

cR0w at 2025-12-01T22:25:47.652Z ##

Android December security bulletin:

source.android.com/docs/securi

Including:

Note: There are indications that the following may be under limited, targeted exploitation.

  • CVE-2025-48633
  • CVE-2025-48572
##

cR0w@infosec.exchange at 2025-12-01T22:25:47.000Z ##

Android December security bulletin:

source.android.com/docs/securi

Including:

Note: There are indications that the following may be under limited, targeted exploitation.

  • CVE-2025-48633
  • CVE-2025-48572
##

CVE-2025-61260
(0 None)

EPSS: 0.00%

1 posts

N/A

AAKL@infosec.exchange at 2025-12-01T15:21:47.000Z ##

New. Reason #2 for disliking AI models.

Check Point: CVE-2025-61260 — OpenAI Codex CLI: Command Injection via Project-Local Configuration research.checkpoint.com/2025/o #OpenAI #infosec #vulnerability #threatintel #threatintelligence

##

CVE-2025-66291
(0 None)

EPSS: 0.04%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-29T07:20:03.000Z ##

CVE-2025-66291 - OrangeHRM is Vulnerable to Improper Authorization Allowing Unauthorized Access to Interview Attachments cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66290
(0 None)

EPSS: 0.03%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-29T07:20:03.000Z ##

CVE-2025-66290 - OrangeHRM is Vulnerable to Improper Authorization Allowing Unauthorized Access to Candidate Attachments cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66216
(0 None)

EPSS: 0.04%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-29T05:15:02.000Z ##

CVE-2025-66216 - AIS-catcher has a Buffer Overflow vulnerability in `AIS::Message` leading to DoS/RCE cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-66201
(0 None)

EPSS: 0.08%

2 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-29T05:15:02.000Z ##

CVE-2025-66201 - LibreChat is Vulnerable to Server-Side Request Forgery (SSRF) in Actions Capability cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-29T03:45:01.000Z ##

CVE-2025-66201 - LibreChat is Vulnerable to Server-Side Request Forgery (SSRF) in Actions Capability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65112
(0 None)

EPSS: 0.07%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-29T05:15:01.000Z ##

CVE-2025-65112 - PubNet Critical Authentication Bypass Allows Unauthenticated Package Upload and Identity Spoofing cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-53939
(0 None)

EPSS: 0.04%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-29T03:45:03.000Z ##

CVE-2025-53939 - Kiteworks Core is vulnerable to Improper Input Validation cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-53899
(0 None)

EPSS: 0.04%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-29T03:45:02.000Z ##

CVE-2025-53899 - Kiteworks MFT is vulnerable to an Incorrectly Specified Destination in a Communication Channel cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-53896
(0 None)

EPSS: 0.01%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-29T03:45:02.000Z ##

CVE-2025-53896 - Kiteworks MFT is vulnerable to Insufficient Session Expiration cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-58436
(0 None)

EPSS: 0.01%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-29T03:45:02.000Z ##

CVE-2025-58436 - OpenPrinting CUPS slow client can halt cupsd, leading to a possible DoS attack cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13086
(0 None)

EPSS: 0.00%

1 posts

N/A

linux@activitypub.awakari.com at 2025-11-27T17:30:26.000Z ## Ubuntu 25.10: OpenVPN Important Access Risk USN-7898-1 CVE-2025-13086 OpenVPN could allow unintended access to network services.

#Ubuntu #Linux #Distribution #- #Security #Advisories

Origin | Interest | Match ##

Visit counter For Websites