##
Updated at UTC 2025-12-01T23:10:10.056164
| CVE | CVSS | EPSS | Posts | Repos | Nuclei | Updated | Description |
|---|---|---|---|---|---|---|---|
| CVE-2025-13836 | None | 0.00% | 1 | 0 | 2025-12-01T21:31:28 | When reading an HTTP response from a server, if no read amount is specified, the | |
| CVE-2024-56089 | 7.5 | 0.00% | 1 | 0 | 2025-12-01T21:31:28 | An issue in Technitium through v13.2.2 enables attackers to conduct a DNS cache | |
| CVE-2025-2879 | 5.1 | 0.02% | 1 | 0 | 2025-12-01T21:31:28 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Arm | |
| CVE-2025-12106 | 9.1 | 0.00% | 2 | 0 | 2025-12-01T21:31:27 | Insufficient argument validation in OpenVPN 2.7_alpha1 through 2.7_rc1 allows an | |
| CVE-2025-13757 | 8.8 | 0.02% | 1 | 0 | 2025-12-01T21:31:27 | SQL Injection vulnerability in last usage logs in Devolutions Server.This issue | |
| CVE-2025-66372 | 2.8 | 0.01% | 1 | 0 | 2025-12-01T20:46:22 | Mustang before 2.16.3 allows exfiltrating files via XXE attacks. | |
| CVE-2025-65408 | 6.5 | 0.00% | 3 | 0 | 2025-12-01T20:15:56.923000 | A NULL pointer dereference in the ADTSAudioFileServerMediaSubsession::createNewR | |
| CVE-2025-65406 | 6.5 | 0.00% | 3 | 0 | 2025-12-01T20:15:56.120000 | A heap overflow in the MatroskaFile::createRTPSinkForTrackNumber() function of L | |
| CVE-2025-65405 | 6.5 | 0.00% | 2 | 0 | 2025-12-01T20:15:55.560000 | A use-after-free in the ADTSAudioFileSource::samplingFrequency() function of Liv | |
| CVE-2025-65404 | 6.5 | 0.00% | 2 | 0 | 2025-12-01T20:15:55.403000 | A buffer overflow in the getSideInfo2() function of Live555 Streaming Media v201 | |
| CVE-2025-65403 | 6.5 | 0.00% | 2 | 0 | 2025-12-01T20:15:55.257000 | A buffer overflow in the g_cfg.MaxUsers component of LightFTP v2.0 allows attack | |
| CVE-2025-13765 | 4.3 | 0.02% | 1 | 0 | 2025-12-01T20:15:50.343000 | Exposure of email service credentials to users without administrative rights in | |
| CVE-2025-13758 | 3.5 | 0.02% | 1 | 0 | 2025-12-01T20:15:50.103000 | Exposure of credentials in unintended requests in Devolutions Server.This issue | |
| CVE-2025-63533 | 8.5 | 0.00% | 1 | 0 | 2025-12-01T19:15:52.080000 | A cross-site scripting (XSS) vulnerability exists in the Blood Bank Management S | |
| CVE-2025-63532 | 9.6 | 0.00% | 1 | 0 | 2025-12-01T19:15:51.927000 | A SQL injection vulnerability exists in the Blood Bank Management System 1.0 wit | |
| CVE-2025-34297 | 0 | 0.00% | 2 | 0 | 2025-12-01T19:15:50.420000 | KissFFT versions prior to the fix commit 1b083165 contain an integer overflow in | |
| CVE-2025-13837 | 0 | 0.00% | 1 | 0 | 2025-12-01T19:15:49.920000 | When loading a plist file, the plistlib module reads data in size specified by t | |
| CVE-2025-13792 | 7.3 | 0.04% | 1 | 0 | 2025-12-01T19:15:49.523000 | A security flaw has been discovered in Qualitor up to 8.20.104/8.24.97. Affected | |
| CVE-2025-58408 | 5.9 | 0.02% | 1 | 0 | 2025-12-01T18:31:39 | Software installed and run as a non-privileged user may conduct improper GPU sys | |
| CVE-2025-35028 | 9.1 | 0.03% | 2 | 0 | 2025-12-01T18:31:39 | By providing a command-line argument starting with a semi-colon ; to an API endp | |
| CVE-2025-13835 | 6.5 | 0.00% | 1 | 0 | 2025-12-01T18:30:46 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripti | |
| CVE-2025-65794 | None | 0.00% | 1 | 0 | 2025-12-01T18:30:46 | Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This reco | |
| CVE-2025-65793 | None | 0.00% | 1 | 0 | 2025-12-01T18:30:45 | Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This reco | |
| CVE-2025-63535 | 9.6 | 0.00% | 1 | 0 | 2025-12-01T18:30:45 | A SQL injection vulnerability exists in the Blood Bank Management System 1.0 wit | |
| CVE-2025-23417 | 8.6 | 0.00% | 1 | 0 | 2025-12-01T18:30:45 | A denial of service vulnerability exists in the Modbus RTU over TCP functionalit | |
| CVE-2024-49572 | 7.2 | 0.00% | 1 | 0 | 2025-12-01T18:30:45 | A denial of service vulnerability exists in the Modbus TCP functionality of Soco | |
| CVE-2025-63534 | 8.5 | 0.00% | 1 | 0 | 2025-12-01T18:30:44 | A cross-site scripting (XSS) vulnerability exists in the Blood Bank Management S | |
| CVE-2024-53684 | 7.5 | 0.00% | 1 | 0 | 2025-12-01T18:30:44 | A cross-site request forgery (csrf) vulnerability exists in the WEBVIEW-M functi | |
| CVE-2024-45370 | 7.3 | 0.00% | 1 | 0 | 2025-12-01T18:30:38 | An authentication bypass vulnerability exists in the User profile management fun | |
| CVE-2024-48882 | 8.6 | 0.00% | 1 | 0 | 2025-12-01T18:30:37 | A denial of service vulnerability exists in the Modbus TCP functionality of Soco | |
| CVE-2025-6349 | 5.1 | 0.02% | 1 | 2 | 2025-12-01T18:16:05.570000 | Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5 | |
| CVE-2025-13653 | 4.3 | 0.00% | 1 | 0 | 2025-12-01T18:16:02.707000 | In Search Guard FLX versions from 3.1.0 up to 4.0.0 with enterprise modules bein | |
| CVE-2025-7007 | 7.5 | 0.00% | 3 | 0 | 2025-12-01T17:15:50.733000 | NULL Pointer Dereference vulnerability in Avast Antivirus on MacOS, Avast Anitvi | |
| CVE-2025-26858 | 8.6 | 0.00% | 1 | 0 | 2025-12-01T17:15:49.157000 | A buffer overflow vulnerability exists in the Modbus TCP functionality of Socome | |
| CVE-2025-20085 | 7.2 | 0.00% | 1 | 0 | 2025-12-01T17:15:48.923000 | A denial of service vulnerability exists in the Modbus RTU over TCP functionalit | |
| CVE-2024-48894 | 5.9 | 0.00% | 1 | 0 | 2025-12-01T17:15:48.217000 | A cleartext transmission vulnerability exists in the WEBVIEW-M functionality of | |
| CVE-2025-8351 | 9.0 | 0.00% | 2 | 0 | 2025-12-01T16:15:57.857000 | Heap-based Buffer Overflow, Out-of-bounds Read vulnerability in Avast Antivirus | |
| CVE-2025-55222 | 8.6 | 0.00% | 1 | 0 | 2025-12-01T16:15:54.620000 | A denial of service vulnerability exists in the Modbus TCP and Modbus RTU over T | |
| CVE-2025-55221 | 8.6 | 0.00% | 1 | 0 | 2025-12-01T16:15:54.443000 | A denial of service vulnerability exists in the Modbus TCP and Modbus RTU over T | |
| CVE-2025-3500 | 9.0 | 0.00% | 3 | 1 | 2025-12-01T16:15:53.023000 | Integer Overflow or Wraparound vulnerability in Avast Antivirus (25.1.981.6) on | |
| CVE-2025-10101 | 8.1 | 0.00% | 2 | 0 | 2025-12-01T16:15:50.690000 | Heap-based Buffer Overflow, Out-of-bounds Write vulnerability in Avast Antivirus | |
| CVE-2025-66219 | None | 0.53% | 1 | 0 | 2025-12-01T16:06:58 | willitmerge describes itself as a command line tool to check if pull requests ar | |
| CVE-2025-59789 | 7.5 | 0.06% | 2 | 0 | 2025-12-01T15:39:33.110000 | Uncontrolled recursion in the json2pb component in Apache bRPC (version < 1.15.0 | |
| CVE-2025-13296 | 5.4 | 0.01% | 1 | 0 | 2025-12-01T15:39:33.110000 | Cross-Site Request Forgery (CSRF) vulnerability in Tekrom Technology Inc. T-Soft | |
| CVE-2025-8045 | 4.0 | 0.02% | 1 | 0 | 2025-12-01T15:39:33.110000 | Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5 | |
| CVE-2025-41070 | 0 | 0.05% | 1 | 0 | 2025-12-01T15:39:33.110000 | Reflected Cross-site Scripting (XSS) vulnerability in Sanoma's Clickedu. This vu | |
| CVE-2025-41700 | 7.8 | 0.02% | 1 | 0 | 2025-12-01T15:39:33.110000 | An unauthenticated attacker can trick a local user into executing arbitrary code | |
| CVE-2025-61619 | 7.5 | 0.21% | 1 | 0 | 2025-12-01T15:39:33.110000 | In nr modem, there is a possible system crash due to improper input validation. | |
| CVE-2025-61617 | 7.5 | 0.21% | 1 | 0 | 2025-12-01T15:39:33.110000 | In nr modem, there is a possible system crash due to improper input validation. | |
| CVE-2025-61609 | 7.5 | 0.21% | 1 | 0 | 2025-12-01T15:39:33.110000 | In modem, there is a possible system crash due to improper input validation. Thi | |
| CVE-2025-3012 | 7.5 | 0.21% | 1 | 0 | 2025-12-01T15:39:33.110000 | In dpc modem, there is a possible system crash due to null pointer dereference. | |
| CVE-2025-61607 | 7.5 | 0.21% | 1 | 0 | 2025-12-01T15:39:33.110000 | In nr modem, there is a possible system crash due to improper input validation. | |
| CVE-2025-13807 | 4.3 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | A vulnerability was detected in orionsec orion-ops up to 5925824997a3109651bbde0 | |
| CVE-2025-13806 | 7.3 | 0.04% | 1 | 0 | 2025-12-01T15:39:33.110000 | A security vulnerability has been detected in nutzam NutzBoot up to 2.6.0-SNAPSH | |
| CVE-2025-64772 | 7.8 | 0.01% | 2 | 0 | 2025-12-01T15:39:33.110000 | The installer of INZONE Hub 1.0.10.3 to 1.0.17.0 contains an issue with the DLL | |
| CVE-2025-13799 | 6.3 | 0.84% | 1 | 0 | 2025-12-01T15:39:33.110000 | A vulnerability has been found in ADSLR NBR1005GPEV2 250814-r037c. This vulnerab | |
| CVE-2025-13796 | 6.3 | 0.04% | 1 | 1 | 2025-12-01T15:39:33.110000 | A security vulnerability has been detected in deco-cx apps up to 0.120.1. Affect | |
| CVE-2025-13795 | 2.4 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | A weakness has been identified in codingWithElias School Management System up to | |
| CVE-2025-13791 | 6.3 | 0.05% | 1 | 0 | 2025-12-01T15:39:33.110000 | A vulnerability was identified in Scada-LTS up to 2.7.8.1. Affected is the funct | |
| CVE-2025-13787 | 5.4 | 0.04% | 1 | 0 | 2025-12-01T15:39:33.110000 | A flaw has been found in ZenTao up to 21.7.6-8564. The affected element is the f | |
| CVE-2025-13784 | 2.4 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | A weakness has been identified in yungifez Skuul School Management System up to | |
| CVE-2025-13782 | 7.3 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | A vulnerability was identified in taosir WTCMS up to 01a5f68a3dfc2fdddb44eed967b | |
| CVE-2025-66422 | 4.3 | 0.04% | 1 | 0 | 2025-12-01T15:39:33.110000 | Tryton trytond before 7.6.11 allows remote attackers to obtain sensitive trace-b | |
| CVE-2025-66424 | 6.5 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | Tryton trytond 6.0 before 7.6.11 does not enforce access rights for data export. | |
| CVE-2025-66420 | 5.4 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | Tryton sao (aka tryton-sao) before 7.6.9 allows XSS via an HTML attachment. This | |
| CVE-2025-66421 | 5.4 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | Tryton sao (aka tryton-sao) before 7.6.11 allows XSS because it does not escape | |
| CVE-2025-6666 | 2.0 | 0.01% | 1 | 1 | 2025-12-01T15:39:33.110000 | A vulnerability was determined in motogadget mo.lock Ignition Lock up to 2025112 | |
| CVE-2025-66289 | 0 | 0.04% | 2 | 0 | 2025-12-01T15:39:33.110000 | OrangeHRM is a comprehensive human resource management (HRM) system. From versio | |
| CVE-2025-66225 | 0 | 0.04% | 2 | 0 | 2025-12-01T15:39:33.110000 | OrangeHRM is a comprehensive human resource management (HRM) system. From versio | |
| CVE-2025-66224 | 0 | 0.07% | 2 | 0 | 2025-12-01T15:39:33.110000 | OrangeHRM is a comprehensive human resource management (HRM) system. From versio | |
| CVE-2025-66223 | 0 | 0.04% | 2 | 0 | 2025-12-01T15:39:33.110000 | OpenObserve is a cloud-native observability platform. Prior to version 0.16.0, o | |
| CVE-2025-66217 | 0 | 0.31% | 1 | 0 | 2025-12-01T15:39:33.110000 | AIS-catcher is a multi-platform AIS receiver. Prior to version 0.64, an integer | |
| CVE-2025-66221 | 0 | 0.04% | 1 | 0 | 2025-12-01T15:39:33.110000 | Werkzeug is a comprehensive WSGI web application library. Prior to version 3.1.4 | |
| CVE-2025-53900 | 6.5 | 0.02% | 1 | 0 | 2025-12-01T15:39:33.110000 | Kiteworks MFT orchestrates end-to-end file transfer workflows. Prior to version | |
| CVE-2025-53897 | 6.8 | 0.01% | 1 | 0 | 2025-12-01T15:39:33.110000 | Kiteworks MFT orchestrates end-to-end file transfer workflows. Prior to version | |
| CVE-2025-13683 | 6.5 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | Exposure of credentials in unintended requests in Devolutions Server, Remote Des | |
| CVE-2025-59792 | 5.3 | 0.02% | 1 | 0 | 2025-12-01T15:39:33.110000 | Reveals plaintext credentials in the MONITOR command vulnerability in Apache Kvr | |
| CVE-2025-51735 | 7.5 | 0.04% | 1 | 0 | 2025-12-01T15:39:33.110000 | CSV formula injection vulnerability in HCL Technologies Ltd. Unica 12.0.0. | |
| CVE-2025-51734 | 5.4 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | Cross-site scripting (XSS) vulnerability in HCL Technologies Ltd. Unica 12.0.0. | |
| CVE-2025-51733 | 5.5 | 0.01% | 1 | 0 | 2025-12-01T15:39:33.110000 | Cross-Site Request Forgery (CSRF) vulnerability in HCL Technologies Ltd. Unica 1 | |
| CVE-2025-11156 | 0 | 0.01% | 1 | 0 | 2025-12-01T15:39:33.110000 | Netskope was notified about a potential gap in its agent (NS Client) on Windows | |
| CVE-2025-66384 | 8.2 | 0.03% | 2 | 0 | 2025-12-01T15:39:33.110000 | app/Controller/EventsController.php in MISP before 2.5.24 has invalid logic in c | |
| CVE-2025-66386 | 4.1 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | app/Model/EventReport.php in MISP before 2.5.27 allows path traversal in view pi | |
| CVE-2025-66371 | 5.0 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | Peppol-py before 1.1.1 allows XXE attacks because of the Saxon configuration. Wh | |
| CVE-2025-13737 | 4.3 | 0.01% | 1 | 0 | 2025-12-01T15:39:33.110000 | The Nextend Social Login and Register plugin for WordPress is vulnerable to Cros | |
| CVE-2025-66361 | 0 | 0.04% | 1 | 0 | 2025-12-01T15:39:33.110000 | An issue was discovered in Logpoint before 7.7.0. Sensitive information is expos | |
| CVE-2025-66359 | 8.5 | 0.05% | 2 | 0 | 2025-12-01T15:39:33.110000 | An issue was discovered in Logpoint before 7.7.0. Insufficient input validation | |
| CVE-2025-59302 | 4.7 | 0.04% | 1 | 1 | 2025-12-01T15:39:33.110000 | In Apache CloudStack improper control of generation of code ('Code Injection') | |
| CVE-2025-54057 | 6.1 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vu | |
| CVE-2025-10476 | 4.3 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized modifica | |
| CVE-2025-30186 | 5.4 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | Malicious content uploaded as file can be used to execute script code when follo | |
| CVE-2025-12584 | 5.3 | 0.03% | 1 | 0 | 2025-12-01T15:39:33.110000 | The Quick View for WooCommerce plugin for WordPress is vulnerable to Information | |
| CVE-2025-13441 | 5.3 | 0.05% | 1 | 0 | 2025-12-01T15:39:33.110000 | The Hide Category by User Role for WooCommerce plugin for WordPress is vulnerabl | |
| CVE-2025-13798 | 6.3 | 0.84% | 1 | 0 | 2025-12-01T15:31:25 | A flaw has been found in ADSLR NBR1005GPEV2 250814-r037c. This affects the funct | |
| CVE-2025-65540 | 6.1 | 0.02% | 1 | 0 | 2025-12-01T15:31:25 | Multiple Cross-Site Scripting (XSS) vulnerabilities exist in xmall v1.1 due to i | |
| CVE-2025-65892 | 6.1 | 0.06% | 1 | 0 | 2025-12-01T15:31:24 | Reflected Cross-Site Scripting (rXSS) in krpano before version 1.23.2 allows a r | |
| CVE-2025-13797 | 6.3 | 0.84% | 1 | 0 | 2025-12-01T15:30:17 | A vulnerability was detected in ADSLR B-QE2W401 250814-r037c. Affected by this i | |
| CVE-2021-26829 | 5.4 | 52.13% | 6 | 0 | 2025-12-01T15:23:18.697000 | OpenPLC ScadaBR through 0.9.1 on Linux and through 1.12.4 on Windows allows stor | |
| CVE-2025-13770 | 6.5 | 0.03% | 1 | 0 | 2025-12-01T14:38:59.533000 | WebITR developed by Uniong has a SQL Injection vulnerability, allowing authentic | |
| CVE-2025-13771 | 6.5 | 0.04% | 1 | 0 | 2025-12-01T14:23:55.363000 | WebITR developed by Uniong has an Arbitrary File Read vulnerability, allowing au | |
| CVE-2025-41739 | 5.9 | 0.08% | 1 | 0 | 2025-12-01T12:30:34 | An unauthenticated remote attacker, who beats a race condition, can exploit a fl | |
| CVE-2025-41738 | 7.5 | 0.08% | 1 | 0 | 2025-12-01T12:30:33 | An unauthenticated remote attacker may cause the visualisation server of the COD | |
| CVE-2025-61618 | 7.5 | 0.21% | 1 | 0 | 2025-12-01T09:30:38 | In nr modem, there is a possible system crash due to improper input validation. | |
| CVE-2025-61610 | 7.5 | 0.21% | 1 | 0 | 2025-12-01T09:30:38 | In nr modem, there is a possible system crash due to improper input validation. | |
| CVE-2025-61608 | 7.5 | 0.21% | 1 | 0 | 2025-12-01T09:30:38 | In nr modem, there is a possible system crash due to improper input validation. | |
| CVE-2025-13814 | 7.3 | 0.04% | 1 | 0 | 2025-12-01T09:30:38 | A security flaw has been discovered in moxi159753 Mogu Blog v2 up to 5.2. Impact | |
| CVE-2025-11133 | 7.5 | 0.21% | 1 | 0 | 2025-12-01T09:30:38 | In nr modem, there is a possible system crash due to improper input validation. | |
| CVE-2025-13808 | 7.3 | 0.04% | 1 | 0 | 2025-12-01T06:30:36 | A flaw has been found in orionsec orion-ops up to 5925824997a3109651bbde07460958 | |
| CVE-2025-13805 | 3.7 | 0.03% | 1 | 0 | 2025-12-01T06:30:36 | A weakness has been identified in nutzam NutzBoot up to 2.6.0-SNAPSHOT. This aff | |
| CVE-2025-13804 | 4.3 | 0.03% | 1 | 0 | 2025-12-01T06:30:25 | A security flaw has been discovered in nutzam NutzBoot up to 2.6.0-SNAPSHOT. The | |
| CVE-2025-13803 | 7.3 | 0.04% | 1 | 0 | 2025-12-01T03:30:32 | A vulnerability was identified in MediaCrush 1.0.0/1.0.1. The affected element i | |
| CVE-2025-13800 | 6.3 | 0.84% | 1 | 0 | 2025-12-01T03:30:32 | A vulnerability was found in ADSLR NBR1005GPEV2 250814-r037c. This issue affects | |
| CVE-2025-13802 | 4.3 | 0.03% | 1 | 0 | 2025-12-01T03:30:32 | A vulnerability was determined in jairiidriss RestaurantWebsite up to e7911f12d0 | |
| CVE-2025-13793 | 4.3 | 0.03% | 1 | 0 | 2025-11-30T18:30:18 | A weakness has been identified in winston-dsouza Ecommerce-Website up to 87734c0 | |
| CVE-2025-13790 | 4.3 | 0.02% | 1 | 0 | 2025-11-30T15:30:28 | A vulnerability was determined in Scada-LTS up to 2.7.8.1. This impacts an unkno | |
| CVE-2025-13789 | 6.3 | 0.04% | 1 | 0 | 2025-11-30T15:30:28 | A vulnerability was found in ZenTao up to 21.7.6-8564. This affects the function | |
| CVE-2025-13788 | 7.3 | 0.03% | 1 | 0 | 2025-11-30T15:30:28 | A vulnerability has been found in Chanjet CRM up to 20251106. The impacted eleme | |
| CVE-2025-13786 | 7.3 | 0.05% | 1 | 0 | 2025-11-30T09:30:19 | A vulnerability was detected in taosir WTCMS up to 01a5f68a3dfc2fdddb44eed967bb2 | |
| CVE-2025-13785 | 4.3 | 0.03% | 1 | 0 | 2025-11-30T09:30:19 | A security vulnerability has been detected in yungifez Skuul School Management S | |
| CVE-2025-13783 | 6.3 | 0.03% | 1 | 0 | 2025-11-30T06:32:09 | A security flaw has been discovered in taosir WTCMS up to 01a5f68a3dfc2fdddb44ee | |
| CVE-2025-66433 | 4.2 | 0.01% | 1 | 0 | 2025-11-30T06:32:09 | HTCondor Access Point before 25.3.1 allows an authenticated user to impersonate | |
| CVE-2025-66432 | 5.0 | 0.03% | 1 | 0 | 2025-11-30T06:32:09 | In Oxide control plane 15 through 17 before 17.1, API tokens can be renewed past | |
| CVE-2025-13615 | 9.8 | 0.11% | 2 | 1 | 2025-11-30T03:30:32 | The StreamTube Core plugin for WordPress is vulnerable to Arbitrary User Passwor | |
| CVE-2025-66423 | 7.1 | 0.03% | 1 | 0 | 2025-11-30T03:30:27 | Tryton trytond 6.0 before 7.6.11 does not enforce access rights for the route of | |
| CVE-2025-12421 | 9.9 | 0.07% | 3 | 0 | 2025-11-28T23:11:55.537000 | Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10 | |
| CVE-2025-58310 | 8.0 | 0.01% | 1 | 0 | 2025-11-28T23:11:55.537000 | Permission control vulnerability in the distributed component. Impact: Successfu | |
| CVE-2025-58303 | 8.4 | 0.01% | 1 | 0 | 2025-11-28T23:11:55.537000 | UAF vulnerability in the screen recording framework module. Impact: Successful e | |
| CVE-2025-64312 | 4.9 | 0.01% | 1 | 0 | 2025-11-28T23:11:55.537000 | Permission control vulnerability in the file management module. Impact: Successf | |
| CVE-2025-58304 | 4.9 | 0.01% | 1 | 0 | 2025-11-28T23:11:55.537000 | Permission control vulnerability in the file management module. Impact: Successf | |
| CVE-2025-51736 | 6.3 | 0.04% | 1 | 0 | 2025-11-28T18:31:28 | File upload vulnerability in HCL Technologies Ltd. Unica 12.0.0. | |
| CVE-2025-13742 | None | 0.04% | 1 | 0 | 2025-11-28T18:31:27 | Emails sent by pretix can utilize placeholders that will be filled with customer | |
| CVE-2025-12183 | None | 0.15% | 2 | 0 | 2025-11-28T18:30:32 | Out-of-bounds memory operations in org.lz4:lz4-java 1.8.0 and earlier allow remo | |
| CVE-2025-59790 | 5.4 | 0.03% | 1 | 0 | 2025-11-28T18:30:24 | Improper Privilege Management vulnerability in Apache Kvrocks. This issue affec | |
| CVE-2025-59454 | 4.3 | 0.03% | 1 | 0 | 2025-11-28T18:30:23 | In Apache CloudStack, a gap in access control checks affected the APIs - createN | |
| CVE-2025-33187 | 9.3 | 0.01% | 1 | 0 | 2025-11-28T15:30:47.670000 | NVIDIA DGX Spark GB10 contains a vulnerability in SROOT, where an attacker could | |
| CVE-2025-12638 | 8.0 | 0.03% | 2 | 0 | 2025-11-28T15:30:36 | Keras version 3.11.3 is affected by a path traversal vulnerability in the keras. | |
| CVE-2025-12143 | 6.1 | 0.01% | 1 | 0 | 2025-11-28T12:30:28 | Stack-based Buffer Overflow vulnerability in ABB Terra AC wallbox.This issue aff | |
| CVE-2025-66385 | None | 0.04% | 2 | 0 | 2025-11-28T09:30:22 | UsersController::edit in Cerebrate before 1.30 allows an authenticated non-privi | |
| CVE-2025-13769 | 6.5 | 0.03% | 1 | 0 | 2025-11-28T09:30:22 | WebITR developed by Uniong has a SQL Injection vulnerability, allowing authentic | |
| CVE-2025-13768 | 7.5 | 0.15% | 1 | 0 | 2025-11-28T09:30:18 | WebITR developed by Uniong has an Authentication Bypass vulnerability, allowing | |
| CVE-2025-66382 | 2.9 | 0.01% | 1 | 0 | 2025-11-28T09:30:17 | In libexpat through 2.7.3, a crafted file with an approximate size of 2 MiB can | |
| CVE-2025-58308 | 7.3 | 0.01% | 1 | 0 | 2025-11-28T06:32:10 | Vulnerability of improper criterion security check in the call module. Impact: S | |
| CVE-2025-58305 | 6.2 | 0.01% | 1 | 0 | 2025-11-28T06:32:10 | Identity authentication bypass vulnerability in the Gallery app. Impact: Success | |
| CVE-2025-58302 | 8.4 | 0.01% | 2 | 0 | 2025-11-28T06:32:09 | Permission control vulnerability in the Settings module. Impact: Successful expl | |
| CVE-2025-66370 | 5.0 | 0.03% | 1 | 0 | 2025-11-28T06:32:07 | Kivitendo before 3.9.2 allows XXE injection. By uploading an electronic invoice | |
| CVE-2025-58311 | 5.8 | 0.01% | 1 | 0 | 2025-11-28T06:32:06 | UAF vulnerability in the USB driver module. Impact: Successful exploitation of t | |
| CVE-2025-64314 | 9.4 | 0.01% | 2 | 0 | 2025-11-28T03:30:33 | Permission control vulnerability in the memory management module. Impact: Succes | |
| CVE-2025-13338 | None | 0.00% | 1 | 0 | 2025-11-28T00:30:32 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering | |
| CVE-2025-66360 | None | 0.04% | 1 | 0 | 2025-11-28T00:30:28 | An issue was discovered in Logpoint before 7.7.0. An improperly configured acces | |
| CVE-2025-3261 | None | 0.07% | 1 | 0 | 2025-11-27T18:30:34 | ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload m | |
| CVE-2025-12419 | 10.0 | 0.07% | 3 | 0 | 2025-11-27T18:30:26 | Mattermost versions 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12, 1 | |
| CVE-2025-12559 | 4.3 | 0.03% | 2 | 0 | 2025-11-27T18:30:26 | Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10 | |
| CVE-2025-12140 | None | 0.08% | 2 | 0 | 2025-11-27T15:31:32 | The application contains an insecure 'redirectToUrl' mechanism that incorrectly | |
| CVE-2025-8890 | None | 0.34% | 2 | 0 | 2025-11-27T15:31:32 | Firmware in SDMC NE6037 routers prior to version 7.1.12.2.44 has a network diagn | |
| CVE-2025-13692 | 7.2 | 0.10% | 1 | 0 | 2025-11-27T15:31:32 | The Unlimited Elements For Elementor plugin for WordPress is vulnerable to Store | |
| CVE-2025-12971 | 4.3 | 0.03% | 1 | 0 | 2025-11-27T15:31:32 | The Folders – Unlimited Folders to Organize Media Library Folder, Pages, Posts, | |
| CVE-2025-59890 | 7.3 | 0.01% | 1 | 0 | 2025-11-27T12:30:35 | Improper input sanitization in the file archives upload functionality of Eaton G | |
| CVE-2025-59026 | 5.4 | 0.03% | 1 | 0 | 2025-11-27T12:30:34 | Malicious content uploaded as file can be used to execute script code when follo | |
| CVE-2025-59025 | 6.1 | 0.03% | 1 | 0 | 2025-11-27T12:30:34 | Malicious e-mail content can be used to execute script code. Unintended actions | |
| CVE-2025-13378 | 6.5 | 0.04% | 1 | 0 | 2025-11-27T12:30:34 | The AI ChatBot with ChatGPT and Content Generator by AYS plugin for WordPress is | |
| CVE-2025-30190 | 5.4 | 0.03% | 1 | 0 | 2025-11-27T12:30:29 | Malicious content at office documents can be used to inject script code when edi | |
| CVE-2025-13381 | 5.3 | 0.04% | 1 | 0 | 2025-11-27T12:30:28 | The AI ChatBot with ChatGPT and Content Generator by AYS plugin for WordPress is | |
| CVE-2025-13536 | 8.8 | 0.22% | 2 | 0 | 2025-11-27T09:30:26 | The Blubrry PowerPress plugin for WordPress is vulnerable to arbitrary file uplo | |
| CVE-2025-58360 | 8.2 | 10.15% | 1 | 2 | template | 2025-11-27T08:59:11 | ## Description An XML External Entity (XXE) vulnerability was identified. The a |
| CVE-2025-13525 | 6.1 | 0.09% | 1 | 0 | 2025-11-27T06:31:33 | The WP Directory Kit plugin for WordPress is vulnerable to Reflected Cross-Site | |
| CVE-2025-41115 | 10.0 | 0.02% | 1 | 1 | 2025-11-25T22:16:42.557000 | SCIM provisioning was introduced in Grafana Enterprise and Grafana Cloud in Apri | |
| CVE-2025-59371 | 0 | 0.18% | 1 | 0 | 2025-11-25T22:16:16.690000 | An authentication bypass vulnerability has been identified in the IFTTT integrat | |
| CVE-2025-59368 | 0 | 0.04% | 1 | 0 | 2025-11-25T22:16:16.690000 | An integer underflow vulnerability has been identified in Aicloud. An authentica | |
| CVE-2025-12003 | 0 | 0.26% | 1 | 0 | 2025-11-25T22:16:16.690000 | A path traversal vulnerability has been identified in WebDAV, which may allow un | |
| CVE-2025-59372 | 0 | 0.20% | 1 | 0 | 2025-11-25T22:16:16.690000 | A path traversal vulnerability has been identified in certain router models. A r | |
| CVE-2025-59369 | None | 0.13% | 1 | 0 | 2025-11-25T09:31:31 | A SQL injection vulnerability has been identified in bwdpi. A remote, authentica | |
| CVE-2025-59366 | None | 0.12% | 1 | 0 | 2025-11-25T09:31:31 | An authentication-bypass vulnerability exists in AiCloud. This vulnerability can | |
| CVE-2025-59365 | None | 0.05% | 1 | 0 | 2025-11-25T09:31:31 | A stack buffer overflow vulnerability has been identified in certain router mode | |
| CVE-2025-59370 | None | 0.73% | 1 | 0 | 2025-11-25T09:31:30 | A command injection vulnerability has been identified in bwdpi. A remote, authen | |
| CVE-2025-7425 | 7.8 | 0.04% | 1 | 0 | 2025-11-22T03:15:48.857000 | A flaw was found in libxslt where the attribute type, atype, flags are modified | |
| CVE-2023-7304 | 0 | 3.26% | 1 | 0 | 2025-11-21T17:15:49.873000 | Ruijie RG-UAC Application Management Gateway contains a command injection vulner | |
| CVE-2025-60709 | 7.8 | 0.05% | 2 | 0 | 2025-11-17T17:43:21.477000 | Out-of-bounds read in Windows Common Log File System Driver allows an authorized | |
| CVE-2025-59287 | 9.8 | 60.32% | 1 | 22 | template | 2025-11-12T14:33:19.727000 | Deserialization of untrusted data in Windows Server Update Service allows an una |
| CVE-2019-1367 | 7.5 | 89.26% | 1 | 1 | 2025-10-29T14:34:22.990000 | A remote code execution vulnerability exists in the way that the scripting engin | |
| CVE-2024-21413 | 9.8 | 93.38% | 1 | 23 | 2025-10-28T14:36:10.643000 | Microsoft Outlook Remote Code Execution Vulnerability | |
| CVE-2025-6543 | 9.8 | 2.04% | 1 | 4 | 2025-10-24T13:42:21.210000 | Memory overflow vulnerability leading to unintended control flow and Denial of S | |
| CVE-2024-54085 | 9.8 | 12.64% | 1 | 1 | 2025-10-22T00:33:14 | AMI’s SPx contains a vulnerability in the BMC where an Attacker may bypass authe | |
| CVE-2025-59821 | 6.5 | 0.04% | 1 | 0 | 2025-09-29T12:58:27.157000 | DNN (formerly DotNetNuke) is an open-source web content management platform (CMS | |
| CVE-2021-32682 | 9.8 | 93.47% | 1 | 0 | template | 2024-11-21T06:07:31.390000 | elFinder is an open-source file manager for web, written in JavaScript using jQu |
| CVE-2025-48633 | 0 | 0.00% | 2 | 0 | N/A | ||
| CVE-2025-48572 | 0 | 0.00% | 2 | 0 | N/A | ||
| CVE-2025-61260 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2025-66291 | 0 | 0.04% | 1 | 0 | N/A | ||
| CVE-2025-66290 | 0 | 0.03% | 1 | 0 | N/A | ||
| CVE-2025-66216 | 0 | 0.04% | 1 | 0 | N/A | ||
| CVE-2025-66201 | 0 | 0.08% | 2 | 0 | N/A | ||
| CVE-2025-65112 | 0 | 0.07% | 1 | 0 | N/A | ||
| CVE-2025-53939 | 0 | 0.04% | 1 | 0 | N/A | ||
| CVE-2025-53899 | 0 | 0.04% | 1 | 0 | N/A | ||
| CVE-2025-53896 | 0 | 0.01% | 1 | 0 | N/A | ||
| CVE-2025-58436 | 0 | 0.01% | 1 | 0 | N/A | ||
| CVE-2025-13086 | 0 | 0.00% | 1 | 0 | N/A |
updated 2025-12-01T21:31:28
1 posts
CVE-2025-13836 - Excessive read buffering DoS in http.client https://cvefeed.io/vuln/detail/CVE-2025-13836
##updated 2025-12-01T21:31:28
1 posts
updated 2025-12-01T21:31:28
1 posts
CVE-2025-2879 - Mali GPU Kernel Driver allows improper GPU processing operations https://cvefeed.io/vuln/detail/CVE-2025-2879
##updated 2025-12-01T21:31:27
2 posts
CVE-2025-12106 - OpenVPN Heap Buffer Over-Read Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-12106
##Buffer overread in OpenVPN. See what happens when you enable IPv6?
https://community.openvpn.net/Security%20Announcements/CVE-2025-12106
##updated 2025-12-01T21:31:27
1 posts
CVE-2025-13757 - Devolutions Server SQL Injection https://cvefeed.io/vuln/detail/CVE-2025-13757
##updated 2025-12-01T20:46:22
1 posts
CVE-2025-66372 - Mustang XML External Entity (XXE) Exfiltration Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-66372
##updated 2025-12-01T20:15:56.923000
3 posts
IDK what Live555 is but if you do, maybe take a look at these:
https://www.cve.org/CVERecord?id=CVE-2025-65404
https://www.cve.org/CVERecord?id=CVE-2025-65405
##CVE-2025-65408 - Live555 Streaming Media NULL Pointer Dereference Denial of Service https://cvefeed.io/vuln/detail/CVE-2025-65408
##IDK what Live555 is but if you do, maybe take a look at these:
https://www.cve.org/CVERecord?id=CVE-2025-65404
https://www.cve.org/CVERecord?id=CVE-2025-65405
##updated 2025-12-01T20:15:56.120000
3 posts
IDK what Live555 is but if you do, maybe take a look at these:
https://www.cve.org/CVERecord?id=CVE-2025-65404
https://www.cve.org/CVERecord?id=CVE-2025-65405
##CVE-2025-65406 - Live555 Streaming Media MKV Heap Overflow Denial of Service https://cvefeed.io/vuln/detail/CVE-2025-65406
##IDK what Live555 is but if you do, maybe take a look at these:
https://www.cve.org/CVERecord?id=CVE-2025-65404
https://www.cve.org/CVERecord?id=CVE-2025-65405
##updated 2025-12-01T20:15:55.560000
2 posts
IDK what Live555 is but if you do, maybe take a look at these:
https://www.cve.org/CVERecord?id=CVE-2025-65404
https://www.cve.org/CVERecord?id=CVE-2025-65405
##IDK what Live555 is but if you do, maybe take a look at these:
https://www.cve.org/CVERecord?id=CVE-2025-65404
https://www.cve.org/CVERecord?id=CVE-2025-65405
##updated 2025-12-01T20:15:55.403000
2 posts
IDK what Live555 is but if you do, maybe take a look at these:
https://www.cve.org/CVERecord?id=CVE-2025-65404
https://www.cve.org/CVERecord?id=CVE-2025-65405
##IDK what Live555 is but if you do, maybe take a look at these:
https://www.cve.org/CVERecord?id=CVE-2025-65404
https://www.cve.org/CVERecord?id=CVE-2025-65405
##updated 2025-12-01T20:15:55.257000
2 posts
BoF in LightFTP.
https://shimo.im/docs/9030JMJpv4IM4Nkw/read
##A buffer overflow in the g_cfg.MaxUsers component of LightFTP v2.0 allows attackers to cause a Denial of Service (DoS) via a crafted input.
BoF in LightFTP.
https://shimo.im/docs/9030JMJpv4IM4Nkw/read
##A buffer overflow in the g_cfg.MaxUsers component of LightFTP v2.0 allows attackers to cause a Denial of Service (DoS) via a crafted input.
updated 2025-12-01T20:15:50.343000
1 posts
CVE-2025-13765 - Devolutions Server Unsecured Email Credentials Exposure https://cvefeed.io/vuln/detail/CVE-2025-13765
##updated 2025-12-01T20:15:50.103000
1 posts
CVE-2025-13758 - Devolutions Server Exposed Credentials Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-13758
##updated 2025-12-01T19:15:52.080000
1 posts
CVE-2025-63533 - Blood Bank Management System XSS https://cvefeed.io/vuln/detail/CVE-2025-63533
##updated 2025-12-01T19:15:51.927000
1 posts
CVE-2025-63532 - Apache Blood Bank Management System SQL Injection https://cvefeed.io/vuln/detail/CVE-2025-63532
##updated 2025-12-01T19:15:50.420000
2 posts
CVE-2025-34297 - KissFFT Integer Overflow Heap Buffer Overflow via kiss_fft_alloc https://cvefeed.io/vuln/detail/CVE-2025-34297
##CVE-2025-34297 - KissFFT Integer Overflow Heap Buffer Overflow via kiss_fft_alloc https://cvefeed.io/vuln/detail/CVE-2025-34297
##updated 2025-12-01T19:15:49.920000
1 posts
CVE-2025-13837 - Out-of-memory when loading Plist https://cvefeed.io/vuln/detail/CVE-2025-13837
##updated 2025-12-01T19:15:49.523000
1 posts
CVE-2025-13792 - Qualitor getResumo.php eval code injection https://cvefeed.io/vuln/detail/CVE-2025-13792
##updated 2025-12-01T18:31:39
1 posts
CVE-2025-58408 - GPU DDK - KASAN Read UAF in the PVRSRVBridgeRGXSubmitTransfer2 due to improper error handling code https://cvefeed.io/vuln/detail/CVE-2025-58408
##updated 2025-12-01T18:31:39
2 posts
CVE-2025-35028 - HexStrike AI MCP Server Command Injection https://cvefeed.io/vuln/detail/CVE-2025-35028
##CVE-2025-35028 - HexStrike AI MCP Server Command Injection https://cvefeed.io/vuln/detail/CVE-2025-35028
##updated 2025-12-01T18:30:46
1 posts
CVE-2025-13835 - WordPress Arconix Shortcodes plugin <= 2.1.19 - Cross Site Scripting (XSS) vulnerability https://cvefeed.io/vuln/detail/CVE-2025-13835
##updated 2025-12-01T18:30:46
1 posts
CVE-2025-65794 - Apache None https://cvefeed.io/vuln/detail/CVE-2025-65794
##updated 2025-12-01T18:30:45
1 posts
CVE-2025-65793 - Apache Non-Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-65793
##updated 2025-12-01T18:30:45
1 posts
CVE-2025-63535 - "Blood Bank Management System SQL Injection Vulnerability" https://cvefeed.io/vuln/detail/CVE-2025-63535
##updated 2025-12-01T18:30:45
1 posts
CVE-2025-23417 - Socomec DIRIS Digiware M-70 Modbus RTU Over TCP Denial of Service Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-23417
##updated 2025-12-01T18:30:45
1 posts
CVE-2024-49572 - Socomec DIRIS Digiware M-70 Modbus TCP Denial of Service and Authentication Bypass https://cvefeed.io/vuln/detail/CVE-2024-49572
##updated 2025-12-01T18:30:44
1 posts
CVE-2025-63534 - Blood Bank Management System XSS https://cvefeed.io/vuln/detail/CVE-2025-63534
##updated 2025-12-01T18:30:44
1 posts
CVE-2024-53684 - Socomec DIRIS Digiware M-70 CSRF Vulnerability https://cvefeed.io/vuln/detail/CVE-2024-53684
##updated 2025-12-01T18:30:38
1 posts
CVE-2024-45370 - Socomec Easy Config System Authentication Bypass https://cvefeed.io/vuln/detail/CVE-2024-45370
##updated 2025-12-01T18:30:37
1 posts
CVE-2024-48882 - Socomec DIRIS Digiware M-70 Modbus TCP Denial of Service https://cvefeed.io/vuln/detail/CVE-2024-48882
##updated 2025-12-01T18:16:05.570000
1 posts
2 repos
CVE-2025-6349 - Mali GPU Kernel Driver allows improper GPU memory processing operations https://cvefeed.io/vuln/detail/CVE-2025-6349
##updated 2025-12-01T18:16:02.707000
1 posts
CVE-2025-13653 - Unauthorized access to documents in data streams with specially crafted requests https://cvefeed.io/vuln/detail/CVE-2025-13653
##updated 2025-12-01T17:15:50.733000
3 posts
And another one:
##NULL Pointer Dereference vulnerability in Avast Antivirus on MacOS, Avast Anitvirus on Linux when scanning a malformed Windows PE file causes the antivirus process to crash.This issue affects Antivirus: 16.0.0; Anitvirus: 3.0.3.
CVE-2025-7007 - Null pointer dereference in Avast Antivirus on macOS (16.0.0) or Linux (3.0.3) https://cvefeed.io/vuln/detail/CVE-2025-7007
##And another one:
##NULL Pointer Dereference vulnerability in Avast Antivirus on MacOS, Avast Anitvirus on Linux when scanning a malformed Windows PE file causes the antivirus process to crash.This issue affects Antivirus: 16.0.0; Anitvirus: 3.0.3.
updated 2025-12-01T17:15:49.157000
1 posts
CVE-2025-26858 - Socomec DIRIS Digiware M-70 Modbus TCP Buffer Overflow Denial of Service https://cvefeed.io/vuln/detail/CVE-2025-26858
##updated 2025-12-01T17:15:48.923000
1 posts
CVE-2025-20085 - Socomec DIRIS Digiware M-70 Modbus RTU over TCP Denial of Service and Authentication Bypass Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-20085
##updated 2025-12-01T17:15:48.217000
1 posts
CVE-2024-48894 - Socomec DIRIS Digiware M-70 Cleartext Transmission Vulnerability https://cvefeed.io/vuln/detail/CVE-2024-48894
##updated 2025-12-01T16:15:57.857000
2 posts
CVE-2025-8351 - Scanning a malformed file in Avast Antivirus 8.3.70.94 on MacOS may result in remote code execution https://cvefeed.io/vuln/detail/CVE-2025-8351
##And another one:
##Heap-based Buffer Overflow, Out-of-bounds Read vulnerability in Avast Antivirus on MacOS when scanning a malformed file may allow Local Execution of Code or Denial-of-Service of the anitvirus engine process.This issue affects Antivirus: from 8.3.70.94 before 8.3.70.98.
updated 2025-12-01T16:15:54.620000
1 posts
CVE-2025-55222 - Socomec DIRIS Digiware M-70 Modbus TCP and RTU over TCP USB Function Denial of Service https://cvefeed.io/vuln/detail/CVE-2025-55222
##updated 2025-12-01T16:15:54.443000
1 posts
CVE-2025-55221 - Socomec DIRIS Digiware M-70 Modbus TCP Denial of Service Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-55221
##updated 2025-12-01T16:15:53.023000
3 posts
1 repos
And another one:
##Integer Overflow or Wraparound vulnerability in Avast Antivirus (25.1.981.6) on Windows allows Privilege Escalation.This issue affects Antivirus: from 25.1.981.6 before 25.3.
CVE-2025-3500 - Integer Overflow in Avast Antiviurs 25.1.981.6 on Windows may result in privilege escalation https://cvefeed.io/vuln/detail/CVE-2025-3500
##And another one:
##Integer Overflow or Wraparound vulnerability in Avast Antivirus (25.1.981.6) on Windows allows Privilege Escalation.This issue affects Antivirus: from 25.1.981.6 before 25.3.
updated 2025-12-01T16:15:50.690000
2 posts
CVE-2025-10101 - Avast Antivirus MacOS Mach-O File Heap Buffer Overflow https://cvefeed.io/vuln/detail/CVE-2025-10101
##Security product vulns are maddening but will also never not be funny to me.
##Heap-based Buffer Overflow, Out-of-bounds Write vulnerability in Avast Antivirus on MacOS of a crafted Mach-O file may allow Local Execution of Code or Denial of Service of antivirus protection.\nThis issue affects Antivirus: from 15.7 before 3.9.2025.
updated 2025-12-01T16:06:58
1 posts
CVE-2025-66219 - willitmerge has a command Injection vulnerability https://cvefeed.io/vuln/detail/CVE-2025-66219
##updated 2025-12-01T15:39:33.110000
2 posts
Critical Apache bRPC Vulnerability Exposes Servers to Remote Crashes
A newly discovered security flaw in Apache bRPC is sending shockwaves through the developer and cybersecurity communities. Tracked as CVE-2025-59789, this critical vulnerability allows remote attackers to crash servers by sending maliciously crafted JSON data. With minimal effort, threat actors can exploit the flaw from anywhere on the network, putting systems exposed to untrusted environments at…
https://undercodenews.com/critical-apache-brpc-vulnerability-exposes-servers-to-remote-crashes/
##CVE-2025-59789 - Apache bRPC: Stack Exhaustion via Unbounded Recursion in JSON Parser https://cvefeed.io/vuln/detail/CVE-2025-59789
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-13296 - CSRF in Tekrom Technology's T-Soft E-Commerce https://cvefeed.io/vuln/detail/CVE-2025-13296
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-8045 - Mali GPU Kernel Driver allows improper GPU processing operations https://cvefeed.io/vuln/detail/CVE-2025-8045
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-41070 - Reflected Cross-site Scripting (XSS) in Sanoma's Clickedu https://cvefeed.io/vuln/detail/CVE-2025-41070
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-41700 - CODESYS Development System - Deserialization of Untrusted Data https://cvefeed.io/vuln/detail/CVE-2025-41700
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-61619 - "NR Modem Denial of Service Vulnerability" https://cvefeed.io/vuln/detail/CVE-2025-61619
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-61617 - "NR Modem Denial of Service Vulnerability" https://cvefeed.io/vuln/detail/CVE-2025-61617
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-61609 - "Zyxel Modem Remote Denial of Service Vulnerability" https://cvefeed.io/vuln/detail/CVE-2025-61609
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-3012 - DPC Modem Null Pointer Dereference Denial of Service https://cvefeed.io/vuln/detail/CVE-2025-3012
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-61607 - NR Modem Denial of Service Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-61607
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-13807 - orionsec orion-ops API MachineKeyController.java MachineKeyController improper authorization https://cvefeed.io/vuln/detail/CVE-2025-13807
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-13806 - nutzam NutzBoot Transaction API EthModule.java improper authorization https://cvefeed.io/vuln/detail/CVE-2025-13806
##updated 2025-12-01T15:39:33.110000
2 posts
CVE-2025-64772 - INZONE Hub DLL Search Path Code Execution Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64772
##CVE-2025-64772 - INZONE Hub DLL Search Path Code Execution Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64772
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-13799 - ADSLR NBR1005GPEV2 send_order.cgi ap_macfilter_del command injection https://cvefeed.io/vuln/detail/CVE-2025-13799
##updated 2025-12-01T15:39:33.110000
1 posts
1 repos
CVE-2025-13796 - deco-cx apps Parameter analyticsScript.ts AnalyticsScript server-side request forgery https://cvefeed.io/vuln/detail/CVE-2025-13796
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-13795 - codingWithElias School Management System Edit Student Info student-view.php cross site scripting https://cvefeed.io/vuln/detail/CVE-2025-13795
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-13791 - Scada-LTS Project Import ZIPProjectManager.java Common.getHomeDir path traversal https://cvefeed.io/vuln/detail/CVE-2025-13791
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-13787 - ZenTao File control.php delete privileges management https://cvefeed.io/vuln/detail/CVE-2025-13787
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-13784 - yungifez Skuul School Management System SVG File edit cross site scripting https://cvefeed.io/vuln/detail/CVE-2025-13784
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-13782 - taosir WTCMS SlideController SlideController.class.php delete sql injection https://cvefeed.io/vuln/detail/CVE-2025-13782
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-66422 - Tryton Trytond Information Disclosure https://cvefeed.io/vuln/detail/CVE-2025-66422
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-66424 - Tryton Data Export Access Right Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-66424
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-66420 - Tryton Sao Cross-Site Scripting Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-66420
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-66421 - Tryton sao Cross-Site Scripting (XSS) https://cvefeed.io/vuln/detail/CVE-2025-66421
##updated 2025-12-01T15:39:33.110000
1 posts
1 repos
CVE-2025-6666 - motogadget mo.lock Ignition Lock NFC hard-coded key https://cvefeed.io/vuln/detail/CVE-2025-6666
##updated 2025-12-01T15:39:33.110000
2 posts
CVE-2025-66289 - OrangeHRM is Vulnerable to Persistent Session Access Due to Missing Invalidation After User Disable and Password Change https://cvefeed.io/vuln/detail/CVE-2025-66289
##CVE-2025-66289 - OrangeHRM is Vulnerable to Persistent Session Access Due to Missing Invalidation After User Disable and Password Change https://cvefeed.io/vuln/detail/CVE-2025-66289
##updated 2025-12-01T15:39:33.110000
2 posts
CVE-2025-66225 - OrangeHRM is Vulnerable to Account Takeover Through Unvalidated Username in Password Reset Workflow https://cvefeed.io/vuln/detail/CVE-2025-66225
##CVE-2025-66225 - OrangeHRM is Vulnerable to Account Takeover Through Unvalidated Username in Password Reset Workflow https://cvefeed.io/vuln/detail/CVE-2025-66225
##updated 2025-12-01T15:39:33.110000
2 posts
CVE-2025-66224 - OrangeHRM is Vulnerable to Code Execution Through Arbitrary File Write from Sendmail Parameter Injection https://cvefeed.io/vuln/detail/CVE-2025-66224
##CVE-2025-66224 - OrangeHRM is Vulnerable to Code Execution Through Arbitrary File Write from Sendmail Parameter Injection https://cvefeed.io/vuln/detail/CVE-2025-66224
##updated 2025-12-01T15:39:33.110000
2 posts
CVE-2025-66223 - OpenObserve's Invite Token Lifecycle Misconfiguration https://cvefeed.io/vuln/detail/CVE-2025-66223
##CVE-2025-66223 - OpenObserve's Invite Token Lifecycle Misconfiguration https://cvefeed.io/vuln/detail/CVE-2025-66223
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-66217 - AIS-catcher Integer Underflow in MQTT Packet Parsing leading to Heap Buffer Overflow https://cvefeed.io/vuln/detail/CVE-2025-66217
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-66221 - Werkzeug safe_join() allows Windows special device names https://cvefeed.io/vuln/detail/CVE-2025-66221
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-53900 - Kiteworks MFT has a Privilege Defined With Unsafe Actions https://cvefeed.io/vuln/detail/CVE-2025-53900
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-53897 - Kiteworks MFT has a Cross-Site Request Forgery (CSRF) vulnerability https://cvefeed.io/vuln/detail/CVE-2025-53897
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-13683 - Devolutions Server and Remote Desktop Manager Credential Exposure https://cvefeed.io/vuln/detail/CVE-2025-13683
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-59792 - Apache Kvrocks: MONITOR command reveals plaintext credentials to non-admins https://cvefeed.io/vuln/detail/CVE-2025-59792
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-51735 - HCL Technologies Ltd. Unica CSV Formula Injection Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-51735
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-51734 - HCL Unica Unauthenticated Cross-Site Scripting Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-51734
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-51733 - HCL Unica CSRF Attack Vector https://cvefeed.io/vuln/detail/CVE-2025-51733
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-11156 - Improper Service Loading Vulnerability in Netskope Endpoint DLP Driver https://cvefeed.io/vuln/detail/CVE-2025-11156
##updated 2025-12-01T15:39:33.110000
2 posts
CVE-2025-66384 - MISP File Upload Validation Bypass https://cvefeed.io/vuln/detail/CVE-2025-66384
##CVE-2025-66384 - MISP File Upload Validation Bypass https://cvefeed.io/vuln/detail/CVE-2025-66384
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-66386 - MISP Path Traversal Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-66386
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-66371 - Peppol-py XXE File Disclosure Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-66371
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-13737 - Nextend Social Login and Register <= 3.1.21 - Cross-Site Request Forgery to Unlink User Social Login https://cvefeed.io/vuln/detail/CVE-2025-13737
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-66361 - Logpoint Exposes Sensitive Information https://cvefeed.io/vuln/detail/CVE-2025-66361
##updated 2025-12-01T15:39:33.110000
2 posts
CVE-2025-66359 - Logpoint Cross-Site Scripting Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-66359
##CVE-2025-66359 - Logpoint Cross-Site Scripting Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-66359
##updated 2025-12-01T15:39:33.110000
1 posts
1 repos
CVE-2025-59302 - Apache CloudStack: Potential remote code execution on Javascript engine defined rules https://cvefeed.io/vuln/detail/CVE-2025-59302
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-54057 - Apache SkyWalking: Stored XSS vulnerability https://cvefeed.io/vuln/detail/CVE-2025-54057
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-10476 - WP Fastest Cache <= 1.4.0 - Missing Authorization to Authenticated (Subscriber+) DB Cleanup Actions https://cvefeed.io/vuln/detail/CVE-2025-10476
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-30186 - Apache File Upload Cross-Site Scripting (XSS) https://cvefeed.io/vuln/detail/CVE-2025-30186
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-12584 - Quick View for WooCommerce <= 2.2.17 - Unauthenticated Private Product Disclosure https://cvefeed.io/vuln/detail/CVE-2025-12584
##updated 2025-12-01T15:39:33.110000
1 posts
CVE-2025-13441 - Hide Category by User Role for WooCommerce <= 2.3.1 - Missing Authorization to Unauthenticated Cache Flushing https://cvefeed.io/vuln/detail/CVE-2025-13441
##updated 2025-12-01T15:31:25
1 posts
CVE-2025-13798 - ADSLR NBR1005GPEV2 send_order.cgi ap_macfilter_add command injection https://cvefeed.io/vuln/detail/CVE-2025-13798
##updated 2025-12-01T15:31:25
1 posts
CVE-2025-65540 - Xmall XSS https://cvefeed.io/vuln/detail/CVE-2025-65540
##updated 2025-12-01T15:31:24
1 posts
CVE-2025-65892 - Krpano Reflected Cross-Site Scripting (rXSS) https://cvefeed.io/vuln/detail/CVE-2025-65892
##updated 2025-12-01T15:30:17
1 posts
CVE-2025-13797 - ADSLR B-QE2W401 send_order.cgi parameterdel_swifimac command injection https://cvefeed.io/vuln/detail/CVE-2025-13797
##updated 2025-12-01T15:23:18.697000
6 posts
CISA Adds Actively Exploited XSS Bug CVE-2021-26829 in OpenPLC ScadaBR to KEV https://thehackernews.com/2025/11/cisa-adds-actively-exploited-xss-bug.html
##CISA reports active exploitation of Cross-Site Scripting flaw in OpenPLC ScadaBR
CISA reports that a 4-year-old stored XSS vulnerability (CVE-2021-26829) in OpenPLC ScadaBR is being actively exploited by threat actors targeting industrial control systems, allowing attackers to inject malicious code that could hijack user sessions, steal credentials, or manipulate SCADA configurations.
**If you are running unpatched OpenPLC ScadaBR, make sure it is isolated from the internet and accessible from trusted networks only. Then plan a very quick patch, since it's a 4-year-old flaw and you still haven't gotten around to patching it. And now it's actively exploited.**
#cybersecurity #infosec #attack #activeexploit
https://beyondmachines.net/event_details/cisa-reports-active-exploitation-of-cross-site-scripting-flaw-in-openplc-scadabr-d-5-v-9-h/gD2P6Ple2L
Surprise! CISA actually updated the KEV catalogue yesterday.
CVE-2021-26829: OpenPLC ScadaBR Cross-site Scripting Vulnerability https://www.cve.org/CVERecord?id=CVE-2021-26829 #CISA #infosec #vulnerability
##CISA has added CVE-2021-26829
(OpenPLC/ScadaBR XSS) to the Known Exploited Vulnerabilities Catalog.
XSS vulnerabilities in ICS/SCADA environments remain a dependable avenue for attackers, and CISA is urging organizations - not just federal - to prioritize remediation.
How does your team track and respond to KEV updates?
🔔 Follow TechNadu for balanced, non-sensational cybersecurity coverage.
#infosec #CISA #KEV #ICS #SCADA #OpenPLC #OTSecurity #XSS #vulnerabilitymanagement #riskmanagement #cybersecuritynews #threatintel
##🚨CVE-2021-26829: OpenPLC ScadaBR Cross-site Scripting Vulnerability
Vendor: OpenPLC
Product: ScadaBR
CWE: CWE-79
CVSS: 5.4
This vulnerability has been added to the CISA KEV Catalog.
##CVE ID: CVE-2021-26829
Vendor: OpenPLC
Product: ScadaBR
Date Added: 2025-11-28
Notes: This vulnerability could affect an open-source component, third-party library, protocol, or proprietary implementation that could be used by different products. For more information, please see: https://github.com/SCADA-LTS/Scada-LTS/pull/3211 ; https://nvd.nist.gov/vuln/detail/CVE-2021-26829
CVE URL: https://nvd.nist.gov/vuln/detail/CVE-2021-26829
updated 2025-12-01T14:38:59.533000
1 posts
CVE-2025-13770 - Uniong|WebITR - SQL Injection https://cvefeed.io/vuln/detail/CVE-2025-13770
##updated 2025-12-01T14:23:55.363000
1 posts
CVE-2025-13771 - Uniong|WebITR - Arbitrary File Read https://cvefeed.io/vuln/detail/CVE-2025-13771
##updated 2025-12-01T12:30:34
1 posts
CVE-2025-41739 - CODESYS Control - Linux/QNX SysSocket flaw https://cvefeed.io/vuln/detail/CVE-2025-41739
##updated 2025-12-01T12:30:33
1 posts
CVE-2025-41738 - CODESYS Control - Invalid type usage in visualization https://cvefeed.io/vuln/detail/CVE-2025-41738
##updated 2025-12-01T09:30:38
1 posts
CVE-2025-61618 - NR Modem Denial of Service https://cvefeed.io/vuln/detail/CVE-2025-61618
##updated 2025-12-01T09:30:38
1 posts
CVE-2025-61610 - NR Modem Denial of Service Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-61610
##updated 2025-12-01T09:30:38
1 posts
CVE-2025-61608 - NR Modem Denial of Service Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-61608
##updated 2025-12-01T09:30:38
1 posts
CVE-2025-13814 - moxi159753 Mogu Blog v2 uploadPicsByUrl LocalFileServiceImpl.uploadPictureByUrl server-side request forgery https://cvefeed.io/vuln/detail/CVE-2025-13814
##updated 2025-12-01T09:30:38
1 posts
CVE-2025-11133 - "NR Modem Denial of Service Vulnerability" https://cvefeed.io/vuln/detail/CVE-2025-11133
##updated 2025-12-01T06:30:36
1 posts
CVE-2025-13808 - orionsec orion-ops User Profile UserController.java update improper authorization https://cvefeed.io/vuln/detail/CVE-2025-13808
##updated 2025-12-01T06:30:36
1 posts
CVE-2025-13805 - nutzam NutzBoot LiteRpc-Serializer HttpServletRpcEndpoint.java getInputStream deserialization https://cvefeed.io/vuln/detail/CVE-2025-13805
##updated 2025-12-01T06:30:25
1 posts
CVE-2025-13804 - nutzam NutzBoot Ethereum Wallet EthModule.java information disclosure https://cvefeed.io/vuln/detail/CVE-2025-13804
##updated 2025-12-01T03:30:32
1 posts
CVE-2025-13803 - MediaCrush Header paths.py http headers for scripting syntax https://cvefeed.io/vuln/detail/CVE-2025-13803
##updated 2025-12-01T03:30:32
1 posts
CVE-2025-13800 - ADSLR NBR1005GPEV2 send_order.cgi set_mesh_disconnect command injection https://cvefeed.io/vuln/detail/CVE-2025-13800
##updated 2025-12-01T03:30:32
1 posts
CVE-2025-13802 - jairiidriss RestaurantWebsite Make a Reservation cross site scripting https://cvefeed.io/vuln/detail/CVE-2025-13802
##updated 2025-11-30T18:30:18
1 posts
CVE-2025-13793 - winston-dsouza Ecommerce-Website GET Parameter header_menu.php cross site scripting https://cvefeed.io/vuln/detail/CVE-2025-13793
##updated 2025-11-30T15:30:28
1 posts
CVE-2025-13790 - Scada-LTS cross-site request forgery https://cvefeed.io/vuln/detail/CVE-2025-13790
##updated 2025-11-30T15:30:28
1 posts
CVE-2025-13789 - ZenTao model.php makeRequest server-side request forgery https://cvefeed.io/vuln/detail/CVE-2025-13789
##updated 2025-11-30T15:30:28
1 posts
CVE-2025-13788 - Chanjet CRM upgradeattribute.php sql injection https://cvefeed.io/vuln/detail/CVE-2025-13788
##updated 2025-11-30T09:30:19
1 posts
CVE-2025-13786 - taosir WTCMS index.php fetch code injection https://cvefeed.io/vuln/detail/CVE-2025-13786
##updated 2025-11-30T09:30:19
1 posts
CVE-2025-13785 - yungifez Skuul School Management System Image profile information disclosure https://cvefeed.io/vuln/detail/CVE-2025-13785
##updated 2025-11-30T06:32:09
1 posts
CVE-2025-13783 - taosir WTCMS CommentadminController CommentadminController.class.php delete sql injection https://cvefeed.io/vuln/detail/CVE-2025-13783
##updated 2025-11-30T06:32:09
1 posts
CVE-2025-66433 - HTCondor Access Point Unauthenticated Local Privilege Escalation https://cvefeed.io/vuln/detail/CVE-2025-66433
##updated 2025-11-30T06:32:09
1 posts
CVE-2025-66432 - Oxide Control Plane Token Renewal Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-66432
##updated 2025-11-30T03:30:32
2 posts
1 repos
CVE-2025-13615 - StreamTube Core <= 4.78 - Unauthenticated Arbitrary User Password Change https://cvefeed.io/vuln/detail/CVE-2025-13615
##CVE-2025-13615 - StreamTube Core <= 4.78 - Unauthenticated Arbitrary User Password Change https://cvefeed.io/vuln/detail/CVE-2025-13615
##updated 2025-11-30T03:30:27
1 posts
CVE-2025-66423 - Tryton Trytond Unauthenticated Access Right Violation https://cvefeed.io/vuln/detail/CVE-2025-66423
##updated 2025-11-28T23:11:55.537000
3 posts
sev:CRIT account takeover in Mattermost.
##Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).
CVE-2025-12421 - Account Takeover via Code Exchange Endpoint https://cvefeed.io/vuln/detail/CVE-2025-12421
##CVE-2025-12421 - Account Takeover via Code Exchange Endpoint https://cvefeed.io/vuln/detail/CVE-2025-12421
##updated 2025-11-28T23:11:55.537000
1 posts
CVE-2025-58310 - Apache Distributed Component Permission Control Bypass https://cvefeed.io/vuln/detail/CVE-2025-58310
##updated 2025-11-28T23:11:55.537000
1 posts
CVE-2025-58303 - Adobe Screen Recorder Use-After-Free Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-58303
##updated 2025-11-28T23:11:55.537000
1 posts
CVE-2025-64312 - Apache File Manager Unauthenticated File Access Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64312
##updated 2025-11-28T23:11:55.537000
1 posts
CVE-2025-58304 - Apache File Manager Unauthorized Access Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-58304
##updated 2025-11-28T18:31:28
1 posts
CVE-2025-51736 - HCL Unica File Upload Remote Code Execution Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-51736
##updated 2025-11-28T18:31:27
1 posts
CVE-2025-13742 - Limited HTML injection in emails https://cvefeed.io/vuln/detail/CVE-2025-13742
##updated 2025-11-28T18:30:32
2 posts
CVE-2025-12183 - org.lz4:lz4-java - Out-of-Bounds Memory Access https://cvefeed.io/vuln/detail/CVE-2025-12183
##CVE-2025-12183 - org.lz4:lz4-java - Out-of-Bounds Memory Access https://cvefeed.io/vuln/detail/CVE-2025-12183
##updated 2025-11-28T18:30:24
1 posts
CVE-2025-59790 - Apache Kvrocks: RESET command grants admin privileges https://cvefeed.io/vuln/detail/CVE-2025-59790
##updated 2025-11-28T18:30:23
1 posts
CVE-2025-59454 - Apache CloudStack: Lack of user permission validation leading to data leak for few APIs https://cvefeed.io/vuln/detail/CVE-2025-59454
##updated 2025-11-28T15:30:47.670000
1 posts
NVIDIA has released a critical DGX Spark firmware update addressing 14 vulnerabilities - including CVE-2025-33187 (CVSS 9.3), which enables malicious code execution and access to protected SoC regions.
Firmware flaws in AI workstations can impact model integrity, training data, and system stability.
Organizations using DGX Spark should patch immediately.
Source: https://cybersecuritynews.com/nvidia-dgx-spark-vulnerabilities/#google_vignette
What’s your view on firmware security in AI-focused hardware?
Follow us for more analysis.
#infosec #NVIDIA #DGXSpark #CVE #AIsecurity #firmwaresecurity #patchnow #securityupdate
##updated 2025-11-28T15:30:36
2 posts
CVE-2025-12638 - Path Traversal Vulnerability in keras-team/keras via Tar Archive Extraction in keras.utils.get_file() https://cvefeed.io/vuln/detail/CVE-2025-12638
##CVE-2025-12638 - Path Traversal Vulnerability in keras-team/keras via Tar Archive Extraction in keras.utils.get_file() https://cvefeed.io/vuln/detail/CVE-2025-12638
##updated 2025-11-28T12:30:28
1 posts
CVE-2025-12143 - Stack Memory Corruption Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-12143
##updated 2025-11-28T09:30:22
2 posts
CVE-2025-66385 - Cerebrate Privilege Escalation Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-66385
##CVE-2025-66385 - Cerebrate Privilege Escalation Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-66385
##updated 2025-11-28T09:30:22
1 posts
CVE-2025-13769 - Uniong|WebITR - SQL Injection https://cvefeed.io/vuln/detail/CVE-2025-13769
##updated 2025-11-28T09:30:18
1 posts
CVE-2025-13768 - Uniong|WebITR - Authorization Bypass https://cvefeed.io/vuln/detail/CVE-2025-13768
##updated 2025-11-28T09:30:17
1 posts
CVE-2025-66382 - Apache libexpat XML Entity Expansion Denial of Service https://cvefeed.io/vuln/detail/CVE-2025-66382
##updated 2025-11-28T06:32:10
1 posts
CVE-2025-58308 - Apache Call Module Authentication Bypass Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-58308
##updated 2025-11-28T06:32:10
1 posts
CVE-2025-58305 - Gallery App Authentication Bypass https://cvefeed.io/vuln/detail/CVE-2025-58305
##updated 2025-11-28T06:32:09
2 posts
CVE-2025-58302 - "Acme Settings Module Unsecured Configuration" https://cvefeed.io/vuln/detail/CVE-2025-58302
##CVE-2025-58302 - "Acme Settings Module Unsecured Configuration" https://cvefeed.io/vuln/detail/CVE-2025-58302
##updated 2025-11-28T06:32:07
1 posts
CVE-2025-66370 - Kivitendo XXE Filesystem Exfiltration https://cvefeed.io/vuln/detail/CVE-2025-66370
##updated 2025-11-28T06:32:06
1 posts
CVE-2025-58311 - "USB Driver Uninitialized Free Memory UAF Vulnerability" https://cvefeed.io/vuln/detail/CVE-2025-58311
##updated 2025-11-28T03:30:33
2 posts
CVE-2025-64314 - Cisco Memory Management Permission Control Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64314
##⚠️ CRITICAL: CVE-2025-64314 in Huawei HarmonyOS 5.1.0 enables type confusion attacks via faulty permission controls. Potential for sensitive data exposure—no patch yet. Restrict device access & monitor for updates. https://radar.offseq.com/threat/cve-2025-64314-cwe-843-access-of-resource-using-in-e6e520d9 #OffSeq #Huawei #CVE #Infosec #Vulnerability
##updated 2025-11-28T00:30:32
1 posts
CVE-2025-13338 - Apache HTTP Server Cross-Site Scripting https://cvefeed.io/vuln/detail/CVE-2025-13338
##updated 2025-11-28T00:30:28
1 posts
CVE-2025-66360 - Logpoint Access Control Policy Privilege Escalation Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-66360
##updated 2025-11-27T18:30:34
1 posts
CVE-2025-3261 - Stored Cross-Site Scripting (XSS) in ThingsBoard https://cvefeed.io/vuln/detail/CVE-2025-3261
##updated 2025-11-27T18:30:26
3 posts
And:
##Mattermost versions 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12, 11.0.x <= 11.0.3 fail to properly validate OAuth state tokens during OpenID Connect authentication which allows an authenticated attacker with team creation or admin privileges to take over any user account via manipulation of authentication data during the OAuth completion flow
CVE-2025-12419 - Account takeover on OAuth/OpenID-enabled servers https://cvefeed.io/vuln/detail/CVE-2025-12419
##CVE-2025-12419 - Account takeover on OAuth/OpenID-enabled servers https://cvefeed.io/vuln/detail/CVE-2025-12419
##updated 2025-11-27T18:30:26
2 posts
Also:
##Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint
CVE-2025-12559 - Information Disclosure in Common Teams API https://cvefeed.io/vuln/detail/CVE-2025-12559
##updated 2025-11-27T15:31:32
2 posts
CVE-2025-12140 - RCE in Wirtualna Uczelnia https://cvefeed.io/vuln/detail/CVE-2025-12140
##CVE-2025-12140 - RCE in Wirtualna Uczelnia https://cvefeed.io/vuln/detail/CVE-2025-12140
##updated 2025-11-27T15:31:32
2 posts
CVE-2025-8890 - Authenticated RCE in SDMC NE6037 router https://cvefeed.io/vuln/detail/CVE-2025-8890
##CVE-2025-8890 - Authenticated RCE in SDMC NE6037 router https://cvefeed.io/vuln/detail/CVE-2025-8890
##updated 2025-11-27T15:31:32
1 posts
CVE-2025-13692 - Unlimited Elements For Elementor and Unlimited Elements For Elementor (Premium) <= 2.0 - Unauthenticated Stored Cross-Site Scripting via SVG File Upload https://cvefeed.io/vuln/detail/CVE-2025-13692
##updated 2025-11-27T15:31:32
1 posts
CVE-2025-12971 - Folders <= 3.1.5 - Incorrect Authorization to Authenticated (Contributor+) Folder Content Manipulation https://cvefeed.io/vuln/detail/CVE-2025-12971
##updated 2025-11-27T12:30:35
1 posts
CVE-2025-59890 - Eaton Galileo Local File Inclusion Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-59890
##updated 2025-11-27T12:30:34
1 posts
CVE-2025-59026 - Apache File Upload Cross-Site Scripting https://cvefeed.io/vuln/detail/CVE-2025-59026
##updated 2025-11-27T12:30:34
1 posts
CVE-2025-59025 - Apache Email Script Execution Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-59025
##updated 2025-11-27T12:30:34
1 posts
CVE-2025-13378 - AI ChatBot with ChatGPT and Content Generator by AYS <= 2.7.0 - Unauthenticated Server-Side Request Forgery via 'pinecone_url' Parameter https://cvefeed.io/vuln/detail/CVE-2025-13378
##updated 2025-11-27T12:30:29
1 posts
CVE-2025-30190 - Microsoft Office Document Code Injection Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-30190
##updated 2025-11-27T12:30:28
1 posts
CVE-2025-13381 - AI ChatBot with ChatGPT and Content Generator by AYS <= 2.7.0 - Missing Authorization to Unauthenticated Media File Uploads https://cvefeed.io/vuln/detail/CVE-2025-13381
##updated 2025-11-27T09:30:26
2 posts
CVE-2025-13536 - Blubrry PowerPress <= 11.15.2 - Authenticated (Contributor+) Arbitrary File Upload via 'powerpress_edit_post' https://cvefeed.io/vuln/detail/CVE-2025-13536
##CVE-2025-13536 - Blubrry PowerPress <= 11.15.2 - Authenticated (Contributor+) Arbitrary File Upload via 'powerpress_edit_post' https://cvefeed.io/vuln/detail/CVE-2025-13536
##updated 2025-11-27T08:59:11
1 posts
2 repos
CVE-2025-58360: GeoServer XXE Vulnerability Analysis https://helixguard.ai/blog/CVE-2025-58360
##updated 2025-11-27T06:31:33
1 posts
CVE-2025-13525 - WP Directory Kit <= 1.4.5 - Reflected Cross-Site Scripting via 'order_by' Parameter https://cvefeed.io/vuln/detail/CVE-2025-13525
##updated 2025-11-25T22:16:42.557000
1 posts
1 repos
New.
AhnLab: Grafana Product Security Update Advisory (CVE-2025-41115) https://asec.ahnlab.com/en/91285/ #infosec
##updated 2025-11-25T22:16:16.690000
1 posts
⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud
🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.
##updated 2025-11-25T22:16:16.690000
1 posts
⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud
🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.
##updated 2025-11-25T22:16:16.690000
1 posts
⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud
🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.
##updated 2025-11-25T22:16:16.690000
1 posts
⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud
🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.
##updated 2025-11-25T09:31:31
1 posts
⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud
🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.
##updated 2025-11-25T09:31:31
1 posts
⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud
🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.
##updated 2025-11-25T09:31:31
1 posts
⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud
🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.
##updated 2025-11-25T09:31:30
1 posts
⚪ Asus Warns of New Critical Vulnerability in Routers with AiCloud
🗨️ Asus has released firmware updates to fix nine vulnerabilities (CVE-2025-59365, CVE-2025-59366, CVE-2025-59368, CVE-2025-59369, CVE-2025-59370, CVE-2025-59371, CVE-2025-59372, and CVE-2025-12003), including a critical authentication bypass issue in routers with the AiCloud feature enabled.
##updated 2025-11-22T03:15:48.857000
1 posts
updated 2025-11-21T17:15:49.873000
1 posts
Since a week my honeypots are seeing an increase in attacks targeting CVE-2023-7304 (Ruijie RG-UAC nmc_sync.php Command Injection)
##updated 2025-11-17T17:43:21.477000
2 posts
🚨 Alleged Sale of Exploit Code for CVE-2025-60709
https://darkwebinformer.com/alleged-sale-of-exploit-code-for-cve-2025-60709/
##🚨 Alleged Sale of Exploit Code for CVE-2025-60709
https://darkwebinformer.com/alleged-sale-of-exploit-code-for-cve-2025-60709/
##updated 2025-11-12T14:33:19.727000
1 posts
22 repos
https://github.com/Lupovis/Honeypot-for-CVE-2025-59287-WSUS
https://github.com/0x7556/CVE-2025-59287
https://github.com/QurtiDev/WSUS-CVE-2025-59287-RCE
https://github.com/mubix/Find-WSUS
https://github.com/tecxx/CVE-2025-59287-WSUS
https://github.com/keeganparr1/CVE-2025-59287-hawktrace
https://github.com/FurkanKAYAPINAR/CVE-2025-59287
https://github.com/Twodimensionalitylevelcrossing817/CVE-2025-59287
https://github.com/0xBruno/WSUSploit.NET
https://github.com/garvitv14/CVE-2025-59287
https://github.com/fsanzmoya/wsus_CVE-2025-59287
https://github.com/th1n0/CVE-2025-59287
https://github.com/RadzaRr/WSUSResponder
https://github.com/esteban11121/WSUS-RCE-Mitigation-59287
https://github.com/Adel-kaka-dz/cve-2025-59287
https://github.com/M507/CVE-2025-59287-PoC
https://github.com/jiansiting/CVE-2025-59287
https://github.com/dexterm300/cve-2025-59287-exploit-poc
https://github.com/mrk336/Breaking-the-Update-Chain-Inside-CVE-2025-59287-and-the-WSUS-RCE-Threat
https://github.com/N3k0t-dev/PoC-CVE-collection
https://github.com/AdityaBhatt3010/CVE-2025-59287-When-your-patch-server-becomes-the-attack-vector
updated 2025-10-29T14:34:22.990000
1 posts
1 repos
Microsoft Update causing Print Spooler Problems - CVE-2019-1367 | https://techygeekshome.info/cve-2019-1367/?fsp_sid=10740 | #Guide #Microsoft #News #security #Updates #Windows
https://techygeekshome.info/cve-2019-1367/?fsp_sid=10740
updated 2025-10-28T14:36:10.643000
1 posts
23 repos
https://github.com/dshabani96/CVE-2024-21413
https://github.com/ShubhamKanhere307/CVE-2024-21413
https://github.com/X-Projetion/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit
https://github.com/hau2212/Moniker-Link-CVE-2024-21413-
https://github.com/ThemeHackers/CVE-2024-21413
https://github.com/xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability
https://github.com/CMNatic/CVE-2024-21413
https://github.com/duy-31/CVE-2024-21413
https://github.com/olebris/CVE-2024-21413
https://github.com/MSeymenD/CVE-2024-21413
https://github.com/th3Hellion/CVE-2024-21413
https://github.com/PolarisXSec/CVE-2024-21413
https://github.com/r00tb1t/CVE-2024-21413-POC
https://github.com/yass2400012/Email-exploit-Moniker-Link-CVE-2024-21413-
https://github.com/Cyber-Trambon/CVE-2024-21413-exploit
https://github.com/mmathivanan17/CVE-2024-21413
https://github.com/D1se0/CVE-2024-21413-Vulnerabilidad-Outlook-LAB
MonikerLink: The Stealth Outlook Exploit Turning Simple Emails Into Remote Code Weapons
A Silent Threat Hiding in Plain Sight Security flaws rarely strike fear into seasoned defenders unless they rewrite the rules of exploitation. CVE-2024-21413, known as the MonikerLink bug, does exactly that. What appears to be a harmless hyperlink inside an email can become a direct pathway for remote code execution, credential theft, and silent network compromise. As researchers…
##updated 2025-10-24T13:42:21.210000
1 posts
4 repos
https://github.com/grupooruss/Citrix-cve-2025-6543
https://github.com/fox-it/citrix-netscaler-triage
https://github.com/lex1010/CVE-2025-6543
https://github.com/abrewer251/CVE-2025-6543_CitrixNetScaler_PoC
Reading up on the Citrix vulnerabilities that impacted Dutch government, especially the public prosecutor service (“het OM”), this summer.
The only good news for the Dutch from @GossiTheDog’s blog:
> NCSC Netherlands have a rather cool report out about CVE-2025–6543, where they’ve essentially done Citrix’s job for them. I recommend reading their report. It’s really good.
> NCSC Netherlands are gods amongst cyber.
##updated 2025-10-22T00:33:14
1 posts
1 repos
⚪ Asus patches vulnerability in AMI's MegaRAC enabling attackers to brick servers
🗨️ Asus released patches for the CVE-2024-54085 vulnerability that allows attackers to seize and disable servers. The security hole affects the American Megatrends International (AMI) MegaRAC Baseboard Management Controller (BMC) software used by many server equipment…
##updated 2025-09-29T12:58:27.157000
1 posts
updated 2024-11-21T06:07:31.390000
1 posts
This is, um, *alot* of coordinated, calculated, automation to see where "elFinder" is.
New CVE/0-Day coming?
Starting the 6-week countdown.
https://viz.greynoise.io/tags/elfinder-2-1-58-rce-cve-2021-32682-check?days=90
##Android December security bulletin:
https://source.android.com/docs/security/bulletin/2025-12-01
Including:
##Note: There are indications that the following may be under limited, targeted exploitation.
- CVE-2025-48633
- CVE-2025-48572
Android December security bulletin:
https://source.android.com/docs/security/bulletin/2025-12-01
Including:
##Note: There are indications that the following may be under limited, targeted exploitation.
- CVE-2025-48633
- CVE-2025-48572
Android December security bulletin:
https://source.android.com/docs/security/bulletin/2025-12-01
Including:
##Note: There are indications that the following may be under limited, targeted exploitation.
- CVE-2025-48633
- CVE-2025-48572
Android December security bulletin:
https://source.android.com/docs/security/bulletin/2025-12-01
Including:
##Note: There are indications that the following may be under limited, targeted exploitation.
- CVE-2025-48633
- CVE-2025-48572
New. Reason #2 for disliking AI models.
Check Point: CVE-2025-61260 — OpenAI Codex CLI: Command Injection via Project-Local Configuration https://research.checkpoint.com/2025/openai-codex-cli-command-injection-vulnerability/ #OpenAI #infosec #vulnerability #threatintel #threatintelligence
##CVE-2025-66291 - OrangeHRM is Vulnerable to Improper Authorization Allowing Unauthorized Access to Interview Attachments https://cvefeed.io/vuln/detail/CVE-2025-66291
##CVE-2025-66290 - OrangeHRM is Vulnerable to Improper Authorization Allowing Unauthorized Access to Candidate Attachments https://cvefeed.io/vuln/detail/CVE-2025-66290
##CVE-2025-66216 - AIS-catcher has a Buffer Overflow vulnerability in `AIS::Message` leading to DoS/RCE https://cvefeed.io/vuln/detail/CVE-2025-66216
##CVE-2025-66201 - LibreChat is Vulnerable to Server-Side Request Forgery (SSRF) in Actions Capability https://cvefeed.io/vuln/detail/CVE-2025-66201
##CVE-2025-66201 - LibreChat is Vulnerable to Server-Side Request Forgery (SSRF) in Actions Capability https://cvefeed.io/vuln/detail/CVE-2025-66201
##CVE-2025-65112 - PubNet Critical Authentication Bypass Allows Unauthenticated Package Upload and Identity Spoofing https://cvefeed.io/vuln/detail/CVE-2025-65112
##CVE-2025-53939 - Kiteworks Core is vulnerable to Improper Input Validation https://cvefeed.io/vuln/detail/CVE-2025-53939
##CVE-2025-53899 - Kiteworks MFT is vulnerable to an Incorrectly Specified Destination in a Communication Channel https://cvefeed.io/vuln/detail/CVE-2025-53899
##CVE-2025-53896 - Kiteworks MFT is vulnerable to Insufficient Session Expiration https://cvefeed.io/vuln/detail/CVE-2025-53896
##CVE-2025-58436 - OpenPrinting CUPS slow client can halt cupsd, leading to a possible DoS attack https://cvefeed.io/vuln/detail/CVE-2025-58436
##