##
Updated at UTC 2025-11-11T21:03:54.212110
| CVE | CVSS | EPSS | Posts | Repos | Nuclei | Updated | Description |
|---|---|---|---|---|---|---|---|
| CVE-2025-62220 | 8.8 | 0.00% | 1 | 0 | 2025-11-11T18:30:31 | Heap-based buffer overflow in Windows Subsystem for Linux GUI allows an unauthor | |
| CVE-2025-60724 | 9.8 | 0.00% | 1 | 0 | 2025-11-11T18:30:30 | Heap-based buffer overflow in Microsoft Graphics Component allows an unauthorize | |
| CVE-2025-60715 | 8.0 | 0.00% | 1 | 0 | 2025-11-11T18:30:30 | Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) a | |
| CVE-2025-59499 | 8.8 | 0.00% | 1 | 0 | 2025-11-11T18:30:25 | Improper neutralization of special elements used in an sql command ('sql injecti | |
| CVE-2025-30398 | 8.1 | 0.00% | 1 | 0 | 2025-11-11T18:30:25 | Missing authorization in Nuance PowerScribe allows an unauthorized attacker to d | |
| CVE-2025-33178 | 7.8 | 0.00% | 1 | 0 | 2025-11-11T18:30:25 | NVIDIA NeMo Framework for all platforms contains a vulnerability in the bert ser | |
| CVE-2025-33202 | 6.5 | 0.00% | 1 | 0 | 2025-11-11T18:30:25 | NVIDIA Triton Inference Server for Linux and Windows contains a vulnerability wh | |
| CVE-2025-33185 | 5.3 | 0.00% | 1 | 0 | 2025-11-11T18:30:25 | NVIDIA AIStore contains a vulnerability in AuthN where an unauthenticated user m | |
| CVE-2025-33186 | 8.8 | 0.00% | 1 | 0 | 2025-11-11T18:30:24 | NVIDIA AIStore contains a vulnerability in AuthN. A successful exploit of this v | |
| CVE-2025-23357 | 7.8 | 0.00% | 1 | 0 | 2025-11-11T18:30:24 | NVIDIA Megatron-LM for all platforms contains a vulnerability in a script, where | |
| CVE-2025-62211 | 8.7 | 0.00% | 1 | 0 | 2025-11-11T18:30:23 | Improper neutralization of input during web page generation ('cross-site scripti | |
| CVE-2025-62210 | 8.7 | 0.00% | 1 | 0 | 2025-11-11T18:30:23 | Improper neutralization of input during web page generation ('cross-site scripti | |
| CVE-2025-62204 | 8.0 | 0.00% | 1 | 0 | 2025-11-11T18:30:23 | Deserialization of untrusted data in Microsoft Office SharePoint allows an autho | |
| CVE-2025-61831 | 7.8 | 0.00% | 1 | 0 | 2025-11-11T18:30:23 | Illustrator versions 28.7.10, 29.8.2 and earlier are affected by an out-of-bound | |
| CVE-2025-62452 | 8.0 | 0.00% | 1 | 0 | 2025-11-11T18:15:50.250000 | Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) a | |
| CVE-2025-62222 | 8.8 | 0.00% | 1 | 0 | 2025-11-11T18:15:49.887000 | Improper neutralization of special elements used in a command ('command injectio | |
| CVE-2025-43079 | 6.3 | 0.01% | 1 | 0 | 2025-11-11T18:15:35.277000 | The Qualys Cloud Agent included a bundled uninstall script (qagent_uninstall.sh) | |
| CVE-2025-23361 | 7.8 | 0.00% | 1 | 0 | 2025-11-11T17:15:41.260000 | NVIDIA NeMo Framework for all platforms contains a vulnerability in a script, wh | |
| CVE-2025-64773 | 2.7 | 0.00% | 1 | 0 | 2025-11-11T16:15:40.260000 | In JetBrains YouTrack before 2025.3.104432 a race condition allowed bypass of he | |
| CVE-2025-10918 | 7.1 | 0.00% | 2 | 0 | 2025-11-11T16:15:38.113000 | Insecure default permissions in the agent of Ivanti Endpoint Manager before vers | |
| CVE-2025-11959 | 8.1 | 0.00% | 2 | 0 | 2025-11-11T15:31:27 | Files or Directories Accessible to External Parties, Exposure of Private Persona | |
| CVE-2024-57695 | None | 0.00% | 1 | 0 | 2025-11-11T15:31:27 | An issue in Agnitum Outpost Security Suite 7.5.3 (3942.608.1810) and 7.6 (3984.6 | |
| CVE-2025-9227 | 6.5 | 0.00% | 1 | 0 | 2025-11-11T15:31:27 | Zohocorp ManageEngine OpManager versions 128609 and below are vulnerable to Stor | |
| CVE-2025-12101 | None | 0.00% | 1 | 0 | 2025-11-11T15:31:27 | Cross-Site Scripting (XSS) in NetScaler ADC and NetScaler Gateway when the appli | |
| CVE-2025-41103 | None | 0.00% | 1 | 0 | 2025-11-11T15:31:27 | HTML injection vulnerability found in Fairsketch's RISE CRM Framework v3.8.1, wh | |
| CVE-2025-11697 | None | 0.00% | 2 | 0 | 2025-11-11T15:31:26 | A local code execution security issue exists within Studio 5000® Simulation Inte | |
| CVE-2025-11085 | None | 0.00% | 2 | 0 | 2025-11-11T15:31:26 | A security issue exists within DataMosaix™ Private Cloud allowing for Persistent | |
| CVE-2025-10161 | 7.3 | 0.00% | 1 | 1 | 2025-11-11T15:31:26 | Improper Restriction of Excessive Authentication Attempts, Client-Side Enforceme | |
| CVE-2025-11696 | None | 0.00% | 2 | 0 | 2025-11-11T15:31:21 | A local server-side request forgery (SSRF) security issue exists within Studio 5 | |
| CVE-2025-41105 | None | 0.00% | 1 | 0 | 2025-11-11T15:31:21 | HTML injection vulnerability found in Fairsketch's RISE CRM Framework v3.8.1, wh | |
| CVE-2025-41104 | None | 0.00% | 1 | 0 | 2025-11-11T15:31:20 | HTML injection vulnerability found in Fairsketch's RISE CRM Framework v3.8.1, wh | |
| CVE-2025-9223 | 8.8 | 0.00% | 2 | 1 | 2025-11-11T14:15:35.507000 | Zohocorp ManageEngine Applications Manager versions 178100 and below are vulnera | |
| CVE-2025-11862 | 0 | 0.00% | 2 | 0 | 2025-11-11T14:15:34.933000 | A security issue was discovered within Verve Asset Manager allowing unauthorized | |
| CVE-2025-8324 | 9.8 | 0.00% | 2 | 0 | 2025-11-11T13:15:45.443000 | Zohocorp ManageEngine Analytics Plus versions 6170 and below are vulnerable to U | |
| CVE-2025-64457 | 0 | 0.00% | 1 | 0 | 2025-11-11T13:15:45.183000 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering | |
| CVE-2025-41106 | 0 | 0.00% | 1 | 0 | 2025-11-11T13:15:45.037000 | HTML injection vulnerability found in Fairsketch's RISE CRM Framework v3.8.1, wh | |
| CVE-2025-12846 | 8.8 | 0.10% | 1 | 0 | 2025-11-11T12:30:25 | The Blocksy Companion plugin for WordPress is vulnerable to authenticated arbitr | |
| CVE-2025-12539 | 10.0 | 0.19% | 1 | 1 | 2025-11-11T12:30:25 | The TNC Toolbox: Web Performance plugin for WordPress is vulnerable to Sensitive | |
| CVE-2025-41101 | None | 0.05% | 1 | 0 | 2025-11-11T12:30:25 | HTML injection vulnerability found in Fairsketch's RISE CRM Framework v3.8.1, wh | |
| CVE-2025-11960 | 6.1 | 0.03% | 1 | 0 | 2025-11-11T12:30:25 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site | |
| CVE-2025-7633 | 7.3 | 0.03% | 1 | 0 | 2025-11-11T12:30:25 | Zohocorp ManageEngine Exchange Reporter Plus versions 5723 and below are vulnera | |
| CVE-2025-41102 | 0 | 0.05% | 1 | 0 | 2025-11-11T12:15:34.713000 | HTML injection vulnerability found in Fairsketch's RISE CRM Framework v3.8.1, wh | |
| CVE-2025-9055 | 6.4 | 0.01% | 1 | 0 | 2025-11-11T09:30:41 | The VAPIX Edge storage API that allowed a privilege escalation, enabling a VAPIX | |
| CVE-2025-8998 | 3.1 | 0.04% | 1 | 0 | 2025-11-11T09:30:41 | It was possible to upload files with a specific name to a temporary directory, w | |
| CVE-2025-6779 | 6.7 | 0.03% | 1 | 0 | 2025-11-11T09:30:36 | An ACAP configuration file has improper permissions, which could allow command i | |
| CVE-2025-5452 | 6.6 | 0.04% | 1 | 0 | 2025-11-11T09:30:36 | A malicious ACAP application can gain access to admin-level service account cred | |
| CVE-2025-5718 | 6.8 | 0.04% | 1 | 0 | 2025-11-11T09:30:36 | The ACAP Application framework could allow privilege escalation through a symlin | |
| CVE-2025-5454 | 6.4 | 0.01% | 1 | 0 | 2025-11-11T09:30:36 | An ACAP configuration file lacked sufficient input validation, which could allow | |
| CVE-2025-10714 | 8.4 | 0.01% | 2 | 0 | 2025-11-11T09:30:31 | AXIS Optimizer was vulnerable to an unquoted search path vulnerability, which co | |
| CVE-2025-5317 | None | 0.01% | 1 | 0 | 2025-11-11T09:30:30 | An improper access restriction to a folder in Bitdefender Endpoint Security Tool | |
| CVE-2025-4645 | 6.7 | 0.02% | 1 | 0 | 2025-11-11T09:30:30 | An ACAP configuration file lacked sufficient input validation, which could allow | |
| CVE-2025-9524 | 4.3 | 0.06% | 1 | 0 | 2025-11-11T08:15:35.213000 | The VAPIX API port.cgi did not have sufficient input validation, which may resul | |
| CVE-2025-7429 | 7.3 | 0.03% | 1 | 0 | 2025-11-11T08:15:34.690000 | Zohocorp ManageEngine Exchange Reporter Plus versions 5723 and below are vulnera | |
| CVE-2025-8108 | 6.7 | 0.01% | 1 | 0 | 2025-11-11T07:15:36.413000 | An ACAP configuration file has improper permissions and lacks input validation, | |
| CVE-2025-6571 | 6.0 | 0.01% | 1 | 0 | 2025-11-11T07:15:35.590000 | A 3rd-party component exposed its password in process arguments, allowing for lo | |
| CVE-2025-6298 | 6.7 | 0.02% | 1 | 0 | 2025-11-11T07:15:35.397000 | ACAP applications can gain elevated privileges due to improper input validation, | |
| CVE-2025-42940 | 7.5 | 0.08% | 1 | 0 | 2025-11-11T03:30:36 | SAP CommonCryptoLib does not perform necessary boundary checks during pre-authen | |
| CVE-2025-42924 | 6.1 | 0.05% | 1 | 0 | 2025-11-11T03:30:36 | SAP S/4HANA landscape SAP E-Recruiting BSP allows an unauthenticated attacker to | |
| CVE-2025-42899 | 4.3 | 0.03% | 1 | 0 | 2025-11-11T03:30:36 | SAP S4CORE (Manage journal entries) does not perform necessary authorization che | |
| CVE-2025-42897 | 5.3 | 0.03% | 1 | 0 | 2025-11-11T03:30:36 | Due to information disclosure vulnerability in anonymous API provided by SAP Bus | |
| CVE-2025-42894 | 6.8 | 0.03% | 1 | 0 | 2025-11-11T03:30:36 | Due to a Path Traversal vulnerability in SAP Business Connector, an attacker aut | |
| CVE-2025-42893 | 6.1 | 0.05% | 1 | 0 | 2025-11-11T03:30:36 | Due to an Open Redirect vulnerability in SAP Business Connector, an unauthentica | |
| CVE-2025-42892 | 6.8 | 0.34% | 1 | 0 | 2025-11-11T03:30:36 | Due to an OS Command Injection vulnerability in SAP Business Connector, an authe | |
| CVE-2025-42887 | 10.0 | 0.05% | 1 | 0 | 2025-11-11T03:30:36 | Due to missing input sanitation, SAP Solution Manager allows an authenticated at | |
| CVE-2025-21042 | 8.8 | 21.58% | 9 | 1 | 2025-11-11T02:00:02.247000 | Out-of-bounds write in libimagecodec.quram.so prior to SMR Apr-2025 Release 1 al | |
| CVE-2025-42919 | 5.3 | 0.11% | 1 | 0 | 2025-11-11T01:15:38.937000 | Due to an Information Disclosure vulnerability in SAP NetWeaver Application Serv | |
| CVE-2025-42895 | 6.9 | 0.02% | 1 | 0 | 2025-11-11T01:15:38.487000 | Due to insufficient validation of connection property values, the SAP HANA JDBC | |
| CVE-2025-42890 | 10.0 | 0.07% | 3 | 0 | 2025-11-11T01:15:37.820000 | SQL Anywhere Monitor (Non-GUI) baked credentials into the code,exposing the reso | |
| CVE-2021-4462 | None | 0.07% | 2 | 0 | 2025-11-11T00:30:29 | Employee Records System version 1.0 contains an unrestricted file upload vulnera | |
| CVE-2025-12542 | None | 0.00% | 1 | 0 | 2025-11-11T00:30:29 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering | |
| CVE-2025-11892 | None | 0.05% | 2 | 0 | 2025-11-11T00:30:28 | An improper neutralization of input vulnerability was identified in GitHub Enter | |
| CVE-2018-25124 | None | 0.67% | 2 | 0 | 2025-11-11T00:30:28 | PacsOne Server version 6.6.2 (prior versions are likely affected) contains a dir | |
| CVE-2025-63678 | None | 0.02% | 1 | 0 | 2025-11-11T00:30:28 | An authenticated arbitrary file upload vulnerability in the /uploads/ endpoint o | |
| CVE-2025-64529 | 0 | 0.04% | 1 | 0 | 2025-11-10T23:15:42.170000 | SpiceDB is an open source database system for creating and managing security-cri | |
| CVE-2025-64519 | 8.8 | 0.03% | 2 | 0 | 2025-11-10T23:15:41.833000 | TorrentPier is an open source BitTorrent Public/Private tracker engine, written | |
| CVE-2025-59396 | 0 | 0.00% | 1 | 1 | 2025-11-10T23:15:41.620000 | Rejected reason: Not a security vulnerability | |
| CVE-2025-11578 | 0 | 0.05% | 1 | 0 | 2025-11-10T23:15:41.193000 | A privilege escalation vulnerability was identified in GitHub Enterprise Server | |
| CVE-2025-64512 | 8.6 | 0.05% | 1 | 0 | 2025-11-10T22:15:40.067000 | Pdfminer.six is a community maintained fork of the original PDFMiner, a tool for | |
| CVE-2025-12725 | 4.3 | 0.02% | 3 | 0 | 2025-11-10T22:15:34.740000 | Out of bounds read in WebGPU in Google Chrome on Android prior to 142.0.7444.137 | |
| CVE-2025-64522 | 9.1 | 0.04% | 2 | 0 | 2025-11-10T22:10:18 | SUMMARY We have identified and verified an SSRF vulnerability where webhook URL | |
| CVE-2025-12779 | 8.8 | 0.02% | 3 | 0 | 2025-11-10T21:31:37 | Improper handling of the authentication token in the Amazon WorkSpaces client fo | |
| CVE-2025-12727 | None | 0.03% | 3 | 0 | 2025-11-10T21:30:42 | Inappropriate implementation in V8 in Google Chrome prior to 142.0.7444.137 allo | |
| CVE-2025-12432 | 8.8 | 0.06% | 1 | 0 | 2025-11-10T21:30:42 | Race in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to | |
| CVE-2025-63149 | None | 0.02% | 1 | 0 | 2025-11-10T21:30:42 | Tenda AX3 V16.03.12.10_CN was discovered to contain a stack overflow in the urls | |
| CVE-2025-63384 | None | 0.02% | 1 | 0 | 2025-11-10T21:30:42 | A vulnerability was discovered in RISC-V Rocket-Chip v1.6 and before implementat | |
| CVE-2025-12729 | 4.2 | 0.03% | 1 | 0 | 2025-11-10T21:30:42 | Inappropriate implementation in Omnibox in Google Chrome on Android prior to 142 | |
| CVE-2025-12726 | 7.5 | 0.07% | 3 | 0 | 2025-11-10T21:30:36 | Inappropriate implementation in Views in Google Chrome on Windows prior to 142.0 | |
| CVE-2025-60876 | None | 0.02% | 1 | 0 | 2025-11-10T21:30:36 | BusyBox wget thru 1.3.7 accepted raw CR (0x0D)/LF (0x0A) and other C0 control by | |
| CVE-2025-33150 | 5.3 | 0.03% | 1 | 0 | 2025-11-10T21:30:36 | IBM Cognos Analytics Certified Containers 12.1.0 could disclose package paramete | |
| CVE-2025-63455 | 7.5 | 0.04% | 1 | 0 | 2025-11-10T21:30:35 | Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow via the sh | |
| CVE-2025-48878 | 4.3 | 0.03% | 1 | 0 | 2025-11-10T21:15:39.263000 | Combodo iTop is a web based IT service management tool. In versions on the 3.x b | |
| CVE-2025-48065 | 8.8 | 0.04% | 2 | 0 | 2025-11-10T21:15:39.103000 | Combodo iTop is a web based IT service management tool. Versions prior to 2.7.13 | |
| CVE-2025-12438 | 8.8 | 0.07% | 1 | 0 | 2025-11-10T21:15:37.527000 | Use after free in Ozone in Google Chrome on Linux and ChromeOS prior to 142.0.74 | |
| CVE-2025-64518 | 7.5 | 0.05% | 1 | 0 | 2025-11-10T21:04:04 | ### Impact The XML [`Validator`](https://docs.oracle.com/javase/8/docs/api/java | |
| CVE-2025-56503 | 0 | 0.02% | 1 | 1 | 2025-11-10T20:15:47.990000 | An issue in Sublime HQ Pty Ltd Sublime Text 4 4200 allows authenticated attacker | |
| CVE-2025-12967 | 8.0 | 0.10% | 1 | 0 | 2025-11-10T19:15:56.320000 | An issue in AWS Wrappers for Amazon Aurora PostgreSQL may allow for privilege es | |
| CVE-2025-12735 | None | 0.12% | 1 | 0 | 2025-11-10T19:06:04 | The expr-eval library is a JavaScript expression parser and evaluator designed t | |
| CVE-2025-63835 | None | 0.07% | 1 | 0 | 2025-11-10T18:30:40 | A stack-based buffer overflow vulnerability was discovered in Tenda AC18 v15.03. | |
| CVE-2025-63834 | None | 0.08% | 1 | 0 | 2025-11-10T18:30:40 | A stored cross-site scripting (XSS) vulnerability was discovered in Tenda AC18 v | |
| CVE-2025-63497 | None | 0.01% | 1 | 0 | 2025-11-10T18:30:35 | The patient prescription viewing functionality in his_doc_view_single_patient.ph | |
| CVE-2025-63456 | None | 0.02% | 1 | 0 | 2025-11-10T18:30:35 | Tenda AX-1803 v1.0.0.1 was discovered to contain a stack overflow via the time p | |
| CVE-2025-63147 | None | 0.02% | 1 | 0 | 2025-11-10T18:30:34 | Tenda AX3 V16.03.12.10_CN was discovered to contain a stack overflow in the devi | |
| CVE-2025-63154 | None | 0.02% | 1 | 0 | 2025-11-10T18:30:34 | TOTOLink A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflo | |
| CVE-2025-12907 | 8.8 | 0.08% | 1 | 1 | 2025-11-10T18:30:34 | Insufficient validation of untrusted input in Devtools in Google Chrome prior to | |
| CVE-2025-63457 | 0 | 0.02% | 1 | 0 | 2025-11-10T17:15:35.100000 | Tenda AX-1803 v1.0.0.1 was discovered to contain a stack overflow via the wanMTU | |
| CVE-2025-12480 | 9.1 | 0.03% | 8 | 0 | template | 2025-11-10T16:15:43.237000 | Triofox versions prior to 16.7.10368.56560, are vulnerable to an Improper Access |
| CVE-2025-64456 | 8.4 | 0.00% | 2 | 0 | 2025-11-10T15:31:11 | In JetBrains ReSharper before 2025.2.4 missing signature verification in DPA Col | |
| CVE-2025-64690 | 5.4 | 0.00% | 1 | 0 | 2025-11-10T15:31:11 | In JetBrains YouTrack before 2025.3.104432 insecure Junie configuration could le | |
| CVE-2025-64687 | 5.4 | 0.00% | 1 | 0 | 2025-11-10T15:31:11 | In JetBrains YouTrack before 2025.3.104432 improper access control allowed modif | |
| CVE-2025-64688 | 7.4 | 0.00% | 1 | 0 | 2025-11-10T15:31:06 | In JetBrains YouTrack before 2025.3.104432 missing VCS URL validation allowed de | |
| CVE-2025-64689 | 9.6 | 0.00% | 2 | 0 | 2025-11-10T15:31:05 | In JetBrains YouTrack before 2025.3.104432 misconfiguration in the Junie could l | |
| CVE-2025-64684 | 4.3 | 0.00% | 1 | 0 | 2025-11-10T15:31:05 | In JetBrains YouTrack before 2025.3.104432 information disclosure was possible v | |
| CVE-2025-64683 | 5.3 | 0.00% | 1 | 0 | 2025-11-10T15:31:05 | In JetBrains Hub before 2025.3.104432 information disclosure was possible via th | |
| CVE-2025-12929 | 7.3 | 0.03% | 1 | 0 | 2025-11-10T15:15:36.903000 | A flaw has been found in SourceCodester Survey Application System 1.0. This impa | |
| CVE-2025-64686 | 3.1 | 0.00% | 1 | 0 | 2025-11-10T14:15:44.223000 | In JetBrains YouTrack before 2025.3.104432 missing user principal cleanup led to | |
| CVE-2025-64685 | 8.1 | 0.00% | 2 | 0 | 2025-11-10T14:15:44.070000 | In JetBrains YouTrack before 2025.3.104432 missing TLS certificate validation en | |
| CVE-2025-12405 | None | 0.04% | 1 | 0 | 2025-11-10T12:30:29 | An improper privilege management vulnerability was found in Looker Studio. It im | |
| CVE-2025-41001 | None | 0.16% | 1 | 0 | 2025-11-10T12:30:26 | Cross Site Scripting (XSS) vulnerability stored in SOPlanning v1.53.02, which co | |
| CVE-2025-12397 | None | 0.03% | 1 | 0 | 2025-11-10T09:30:28 | A SQL injection vulnerability was found in Looker Studio. A Looker Studio user | |
| CVE-2025-12155 | None | 0.38% | 1 | 0 | 2025-11-10T09:30:28 | A Command Injection vulnerability, resulting from improper file path sanitizatio | |
| CVE-2025-41731 | 7.4 | 0.01% | 1 | 0 | 2025-11-10T09:30:28 | A vulnerability was identified in the password generation algorithm when accessi | |
| CVE-2025-41107 | 0 | 0.16% | 1 | 0 | 2025-11-10T09:15:42.270000 | Stored Cross Site Scripting (XSS) vulnerability in Smart School 7.0 due to lack | |
| CVE-2025-12409 | 0 | 0.03% | 1 | 0 | 2025-11-10T09:15:42.107000 | A SQL injection vulnerability was discovered in Looker Studio that allowed for d | |
| CVE-2025-62689 | 7.5 | 0.03% | 2 | 0 | 2025-11-10T06:30:31 | NULL pointer dereference vulnerability exists in GNU libmicrohttpd v1.0.2 and ea | |
| CVE-2025-59777 | 7.5 | 0.03% | 2 | 0 | 2025-11-10T06:30:31 | NULL pointer dereference vulnerability exists in GNU libmicrohttpd v1.0.2 and ea | |
| CVE-2025-12931 | 6.3 | 0.03% | 1 | 0 | 2025-11-10T06:30:31 | A vulnerability was found in SourceCodester Food Ordering System 1.0. Affected b | |
| CVE-2025-12932 | 4.7 | 0.03% | 1 | 0 | 2025-11-10T06:30:31 | A vulnerability was determined in SourceCodester Baby Care System 1.0. Affected | |
| CVE-2025-12930 | 6.3 | 0.03% | 1 | 0 | 2025-11-10T06:30:31 | A vulnerability has been found in SourceCodester Food Ordering System 1.0. Affec | |
| CVE-2025-12928 | 7.3 | 0.03% | 1 | 0 | 2025-11-10T06:30:26 | A vulnerability was detected in code-projects Online Job Search Engine 1.0. This | |
| CVE-2025-12868 | 9.8 | 0.20% | 2 | 0 | 2025-11-10T06:30:25 | New Site Server developed by CyberTutor has a Use of Client-Side Authentication | |
| CVE-2025-12867 | 7.2 | 0.21% | 1 | 0 | 2025-11-10T06:30:25 | EIP Plus developed by Hundred Plus has an Arbitrary File Uplaod vulnerability, a | |
| CVE-2025-12933 | 6.3 | 0.03% | 1 | 0 | 2025-11-10T06:15:34.133000 | A vulnerability was identified in SourceCodester Baby Care System 1.0. This affe | |
| CVE-2025-12613 | 8.6 | 0.05% | 2 | 0 | 2025-11-10T05:15:42.900000 | Versions of the package cloudinary before 2.7.0 are vulnerable to Arbitrary Argu | |
| CVE-2025-12866 | 9.8 | 0.08% | 1 | 0 | 2025-11-10T03:30:23 | EIP Plus developed by Hundred Plus has a Weak Password Recovery Mechanism vulner | |
| CVE-2025-12865 | 8.8 | 0.08% | 1 | 0 | 2025-11-10T03:30:23 | U-Office Force developed by e-Excellence has a SQL Injection vulnerability, allo | |
| CVE-2025-12925 | 7.3 | 0.04% | 1 | 0 | 2025-11-10T03:30:23 | A security flaw has been discovered in rymcu forest up to de53ce79db9faa2efc4e79 | |
| CVE-2025-12924 | 4.3 | 0.03% | 1 | 0 | 2025-11-10T03:30:23 | A vulnerability was identified in rymcu forest up to de53ce79db9faa2efc4e79ce107 | |
| CVE-2025-12922 | 6.3 | 0.05% | 1 | 0 | 2025-11-10T03:30:22 | A vulnerability was found in OpenClinica Community Edition up to 3.12.2/3.13. Th | |
| CVE-2025-12864 | 8.8 | 0.08% | 1 | 0 | 2025-11-10T03:15:42.017000 | U-Office Force developed by e-Excellence has a SQL Injection vulnerability, allo | |
| CVE-2025-12923 | 2.7 | 0.04% | 1 | 0 | 2025-11-10T01:15:37.860000 | A vulnerability was determined in liweiyi ChestnutCMS up to 1.5.8. This vulnerab | |
| CVE-2025-12920 | 2.4 | 0.03% | 1 | 0 | 2025-11-10T00:30:32 | A flaw has been found in qianfox FoxCMS up to 1.2.16. Affected by this vulnerabi | |
| CVE-2025-12921 | 4.3 | 0.03% | 1 | 0 | 2025-11-10T00:15:44.943000 | A vulnerability has been found in OpenClinica Community Edition up to 3.12.2/3.1 | |
| CVE-2025-12919 | 3.7 | 0.03% | 1 | 0 | 2025-11-09T21:30:24 | A vulnerability was detected in EverShop up to 2.0.1. Affected is an unknown fun | |
| CVE-2025-12918 | 3.1 | 0.03% | 1 | 0 | 2025-11-09T09:30:16 | A security flaw has been discovered in yungifez Skuul School Management System u | |
| CVE-2025-12917 | 4.3 | 0.01% | 1 | 1 | 2025-11-09T09:30:16 | A vulnerability was identified in TOZED ZLT T10 T10PLUS_3.04.15. The affected el | |
| CVE-2025-9458 | 7.8 | 0.01% | 2 | 0 | 2025-11-07T18:15:37.647000 | A maliciously crafted PRT file, when parsed through certain Autodesk products, c | |
| CVE-2025-52425 | 0 | 0.10% | 1 | 0 | 2025-11-07T16:15:38.753000 | An SQL injection vulnerability has been reported to affect QuMagie. A remote att | |
| CVE-2025-34299 | None | 0.06% | 2 | 2 | 2025-11-07T15:31:36 | Monsta FTP versions 2.11 and earlier contain a vulnerability that allows unauthe | |
| CVE-2025-52881 | None | 0.01% | 5 | 2 | 2025-11-07T12:31:35 | ### Impact ### This attack is primarily a more sophisticated version of CVE-201 | |
| CVE-2025-52565 | None | 0.01% | 5 | 1 | 2025-11-06T23:12:53 | ### Impact ### This attack is very similar in concept and application to CVE-202 | |
| CVE-2025-31133 | None | 0.01% | 4 | 2 | 2025-11-06T23:12:38 | ### Impact ### The OCI runtime specification has a `maskedPaths` feature that | |
| CVE-2025-10885 | 7.8 | 0.02% | 2 | 0 | 2025-11-06T19:45:09.883000 | A maliciously crafted file, when executed on the victim's machine, can lead to p | |
| CVE-2025-40300 | None | 0.07% | 1 | 0 | 2025-11-03T18:32:46 | In the Linux kernel, the following vulnerability has been resolved: x86/vmscape | |
| CVE-2024-1086 | 7.8 | 88.85% | 1 | 9 | 2025-10-27T17:06:37.437000 | A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables compon | |
| CVE-2025-55315 | 9.9 | 0.07% | 2 | 6 | 2025-10-21T21:04:55 | # Microsoft Security Advisory CVE-2025-55315: .NET Security Feature Bypass Vulne | |
| CVE-2025-62518 | 8.1 | 0.01% | 4 | 1 | 2025-10-21T19:31:25.450000 | astral-tokio-tar is a tar archive reading/writing library for async Rust. Versio | |
| CVE-2025-54918 | 8.8 | 0.15% | 1 | 1 | 2025-09-09T18:31:31 | Improper authentication in Windows NTLM allows an authorized attacker to elevate | |
| CVE-2025-48561 | 5.5 | 0.01% | 1 | 1 | 2025-09-05T21:34:34 | In multiple locations, there is a possible way to access data displayed on the s | |
| CVE-2025-47728 | 7.3 | 0.01% | 2 | 0 | 2025-07-11T17:52:28.613000 | Delta Electronics CNCSoft-G2 lacks proper validation of the user-supplied file. | |
| CVE-2024-38197 | 6.5 | 6.58% | 1 | 0 | 2024-10-22T19:50:21.707000 | Microsoft Teams for iOS Spoofing Vulnerability | |
| CVE-2022-1234 | 6.1 | 0.13% | 1 | 0 | 2023-01-27T05:01:29 | XSS in livehelperchat in GitHub repository livehelperchat/livehelperchat prior t | |
| CVE-2025-12686 | 0 | 0.00% | 2 | 0 | N/A | ||
| CVE-2025-9408 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2025-48593 | 0 | 0.00% | 3 | 6 | N/A | ||
| CVE-2025-64513 | 0 | 0.24% | 1 | 0 | N/A | ||
| CVE-2025-64507 | 0 | 0.01% | 1 | 0 | N/A | ||
| CVE-2025-64484 | 0 | 0.06% | 1 | 0 | N/A | ||
| CVE-2025-49145 | 0 | 0.03% | 1 | 0 | N/A | ||
| CVE-2025-48055 | 0 | 0.03% | 2 | 0 | N/A | ||
| CVE-2025-47932 | 0 | 0.04% | 2 | 0 | N/A |
updated 2025-11-11T18:30:31
1 posts
CVE-2025-62220 - Windows Subsystem for Linux GUI Remote Code Execution Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-62220
##updated 2025-11-11T18:30:30
1 posts
CVE-2025-60724 - GDI+ Remote Code Execution Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-60724
##updated 2025-11-11T18:30:30
1 posts
CVE-2025-60715 - Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-60715
##updated 2025-11-11T18:30:25
1 posts
CVE-2025-59499 - Microsoft SQL Server Elevation of Privilege Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-59499
##updated 2025-11-11T18:30:25
1 posts
CVE-2025-30398 - Nuance PowerScribe 360 Information Disclosure Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-30398
##updated 2025-11-11T18:30:25
1 posts
Nvidia has four new advisories, three of them high-severity.
CVE-2025-23357: NVIDIA Megatron LM https://nvidia.custhelp.com/app/answers/detail/a_id/5712
CVE-2025-23361 and CVE-2025-33178: NVIDIA NeMo Framework https://nvidia.custhelp.com/app/answers/detail/a_id/5718
CVE-2025-33202: NVIDIA Triton Inference Server https://nvidia.custhelp.com/app/answers/detail/a_id/5723
CVE-2025-33186 and CVE-2025-33185: NVIDIA AIStore Framework https://nvidia.custhelp.com/app/answers/detail/a_id/5724 #Nvidia #infosec #LLM #vulnerabilities
##updated 2025-11-11T18:30:25
1 posts
Nvidia has four new advisories, three of them high-severity.
CVE-2025-23357: NVIDIA Megatron LM https://nvidia.custhelp.com/app/answers/detail/a_id/5712
CVE-2025-23361 and CVE-2025-33178: NVIDIA NeMo Framework https://nvidia.custhelp.com/app/answers/detail/a_id/5718
CVE-2025-33202: NVIDIA Triton Inference Server https://nvidia.custhelp.com/app/answers/detail/a_id/5723
CVE-2025-33186 and CVE-2025-33185: NVIDIA AIStore Framework https://nvidia.custhelp.com/app/answers/detail/a_id/5724 #Nvidia #infosec #LLM #vulnerabilities
##updated 2025-11-11T18:30:25
1 posts
Nvidia has four new advisories, three of them high-severity.
CVE-2025-23357: NVIDIA Megatron LM https://nvidia.custhelp.com/app/answers/detail/a_id/5712
CVE-2025-23361 and CVE-2025-33178: NVIDIA NeMo Framework https://nvidia.custhelp.com/app/answers/detail/a_id/5718
CVE-2025-33202: NVIDIA Triton Inference Server https://nvidia.custhelp.com/app/answers/detail/a_id/5723
CVE-2025-33186 and CVE-2025-33185: NVIDIA AIStore Framework https://nvidia.custhelp.com/app/answers/detail/a_id/5724 #Nvidia #infosec #LLM #vulnerabilities
##updated 2025-11-11T18:30:24
1 posts
Nvidia has four new advisories, three of them high-severity.
CVE-2025-23357: NVIDIA Megatron LM https://nvidia.custhelp.com/app/answers/detail/a_id/5712
CVE-2025-23361 and CVE-2025-33178: NVIDIA NeMo Framework https://nvidia.custhelp.com/app/answers/detail/a_id/5718
CVE-2025-33202: NVIDIA Triton Inference Server https://nvidia.custhelp.com/app/answers/detail/a_id/5723
CVE-2025-33186 and CVE-2025-33185: NVIDIA AIStore Framework https://nvidia.custhelp.com/app/answers/detail/a_id/5724 #Nvidia #infosec #LLM #vulnerabilities
##updated 2025-11-11T18:30:24
1 posts
Nvidia has four new advisories, three of them high-severity.
CVE-2025-23357: NVIDIA Megatron LM https://nvidia.custhelp.com/app/answers/detail/a_id/5712
CVE-2025-23361 and CVE-2025-33178: NVIDIA NeMo Framework https://nvidia.custhelp.com/app/answers/detail/a_id/5718
CVE-2025-33202: NVIDIA Triton Inference Server https://nvidia.custhelp.com/app/answers/detail/a_id/5723
CVE-2025-33186 and CVE-2025-33185: NVIDIA AIStore Framework https://nvidia.custhelp.com/app/answers/detail/a_id/5724 #Nvidia #infosec #LLM #vulnerabilities
##updated 2025-11-11T18:30:23
1 posts
CVE-2025-62211 - Dynamics 365 Field Service (online) Spoofing Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-62211
##updated 2025-11-11T18:30:23
1 posts
CVE-2025-62210 - Dynamics 365 Field Service (online) Spoofing Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-62210
##updated 2025-11-11T18:30:23
1 posts
CVE-2025-62204 - Microsoft SharePoint Remote Code Execution Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-62204
##updated 2025-11-11T18:30:23
1 posts
CVE-2025-61831 - Illustrator | Out-of-bounds Write (CWE-787) https://cvefeed.io/vuln/detail/CVE-2025-61831
##updated 2025-11-11T18:15:50.250000
1 posts
CVE-2025-62452 - Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-62452
##updated 2025-11-11T18:15:49.887000
1 posts
CVE-2025-62222 - Agentic AI and Visual Studio Code Remote Code Execution Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-62222
##updated 2025-11-11T18:15:35.277000
1 posts
CVE-2025-43079 - Local Privilege Escalation via qagent_uninstall.sh Qualys Cloud Agents https://cvefeed.io/vuln/detail/CVE-2025-43079
##updated 2025-11-11T17:15:41.260000
1 posts
Nvidia has four new advisories, three of them high-severity.
CVE-2025-23357: NVIDIA Megatron LM https://nvidia.custhelp.com/app/answers/detail/a_id/5712
CVE-2025-23361 and CVE-2025-33178: NVIDIA NeMo Framework https://nvidia.custhelp.com/app/answers/detail/a_id/5718
CVE-2025-33202: NVIDIA Triton Inference Server https://nvidia.custhelp.com/app/answers/detail/a_id/5723
CVE-2025-33186 and CVE-2025-33185: NVIDIA AIStore Framework https://nvidia.custhelp.com/app/answers/detail/a_id/5724 #Nvidia #infosec #LLM #vulnerabilities
##updated 2025-11-11T16:15:40.260000
1 posts
CVE-2025-64773 - JetBrains YouTrack Helpdesk Agent Limit Bypass https://cvefeed.io/vuln/detail/CVE-2025-64773
##updated 2025-11-11T16:15:38.113000
2 posts
New.
Once you get past Ivanti's November 2025 Security Update preamble, you finally get to this part:
"Today Ivanti is disclosing a vulnerability in Ivanti Endpoint Manager (EPM).
It is important for customers to know: We have no evidence of this vulnerability being exploited in the wild" https://www.ivanti.com/blog/november-2025-security-update
The vulnerability:
Security Advisory EPM November 2025 for EPM 2024: CVE-2025-10918 https://forums.ivanti.com/s/article/Security-Advisory-EPM-November-2025-for-EPM-2024 #Ivanti #vulnerabilities
##New.
Once you get past Ivanti's November 2025 Security Update preamble, you finally get to this part:
"Today Ivanti is disclosing a vulnerability in Ivanti Endpoint Manager (EPM).
It is important for customers to know: We have no evidence of this vulnerability being exploited in the wild" https://www.ivanti.com/blog/november-2025-security-update
The vulnerability:
Security Advisory EPM November 2025 for EPM 2024: CVE-2025-10918 https://forums.ivanti.com/s/article/Security-Advisory-EPM-November-2025-for-EPM-2024 #Ivanti #vulnerabilities
##updated 2025-11-11T15:31:27
2 posts
CVE-2025-11959 - Improper Access Control in Premierturk's Excavation Management Information System https://cvefeed.io/vuln/detail/CVE-2025-11959
##CVE-2025-11959 - Improper Access Control in Premierturk's Excavation Management Information System https://cvefeed.io/vuln/detail/CVE-2025-11959
##updated 2025-11-11T15:31:27
1 posts
CVE-2024-57695 - Agnitum Outpost Security Suite Code Execution Vulnerability https://cvefeed.io/vuln/detail/CVE-2024-57695
##updated 2025-11-11T15:31:27
1 posts
CVE-2025-9227 - Stored XSS https://cvefeed.io/vuln/detail/CVE-2025-9227
##updated 2025-11-11T15:31:27
1 posts
CVE-2025-12101 - Cross-Site Scripting (XSS) https://cvefeed.io/vuln/detail/CVE-2025-12101
##updated 2025-11-11T15:31:27
1 posts
CVE-2025-41103 - Multiple vulnerabilities in Fairsketch's RISE CRM Framework https://cvefeed.io/vuln/detail/CVE-2025-41103
##updated 2025-11-11T15:31:26
2 posts
CVE-2025-11697 - Studio 5000 ® Simulation Interface Local Code Execution https://cvefeed.io/vuln/detail/CVE-2025-11697
##CVE-2025-11697 - Studio 5000 ® Simulation Interface Local Code Execution https://cvefeed.io/vuln/detail/CVE-2025-11697
##updated 2025-11-11T15:31:26
2 posts
CVE-2025-11085 - FactoryTalk® DataMosaix™ Private Cloud – Persistent XSS https://cvefeed.io/vuln/detail/CVE-2025-11085
##CVE-2025-11085 - FactoryTalk® DataMosaix™ Private Cloud – Persistent XSS https://cvefeed.io/vuln/detail/CVE-2025-11085
##updated 2025-11-11T15:31:26
1 posts
1 repos
CVE-2025-10161 - Authentication Bypass in Turkguven's Perfektive https://cvefeed.io/vuln/detail/CVE-2025-10161
##updated 2025-11-11T15:31:21
2 posts
CVE-2025-11696 - Studio 5000 ® Simulation Interface SSRF https://cvefeed.io/vuln/detail/CVE-2025-11696
##CVE-2025-11696 - Studio 5000 ® Simulation Interface SSRF https://cvefeed.io/vuln/detail/CVE-2025-11696
##updated 2025-11-11T15:31:21
1 posts
CVE-2025-41105 - Multiple vulnerabilities in Fairsketch's RISE CRM Framework https://cvefeed.io/vuln/detail/CVE-2025-41105
##updated 2025-11-11T15:31:20
1 posts
CVE-2025-41104 - Multiple vulnerabilities in Fairsketch's RISE CRM Framework https://cvefeed.io/vuln/detail/CVE-2025-41104
##updated 2025-11-11T14:15:35.507000
2 posts
1 repos
CVE-2025-9223 - Command Injection https://cvefeed.io/vuln/detail/CVE-2025-9223
##CVE-2025-9223 - Command Injection https://cvefeed.io/vuln/detail/CVE-2025-9223
##updated 2025-11-11T14:15:34.933000
2 posts
CVE-2025-11862 - Verve Asset Manager Access Control Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-11862
##CVE-2025-11862 - Verve Asset Manager Access Control Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-11862
##updated 2025-11-11T13:15:45.443000
2 posts
CVE-2025-8324 - SQL Injection https://cvefeed.io/vuln/detail/CVE-2025-8324
##CVE-2025-8324 - SQL Injection https://cvefeed.io/vuln/detail/CVE-2025-8324
##updated 2025-11-11T13:15:45.183000
1 posts
CVE-2025-64457 - JetBrains dotTrace Local Privilege Escalation Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64457
##updated 2025-11-11T13:15:45.037000
1 posts
CVE-2025-41106 - Multiple vulnerabilities in Fairsketch's RISE CRM Framework https://cvefeed.io/vuln/detail/CVE-2025-41106
##updated 2025-11-11T12:30:25
1 posts
CVE-2025-12846 - Blocksy Companion <= 2.1.19 - Authenticated (Author+) Arbitrary File Upload via SVG Upload Bypass https://cvefeed.io/vuln/detail/CVE-2025-12846
##updated 2025-11-11T12:30:25
1 posts
1 repos
CVE-2025-12539 - TNC Toolbox: Web Performance <= 1.4.2 - Unauthenticated Sensitive Information Exposure to Privilege Escalation/cPanel Account Takeover https://cvefeed.io/vuln/detail/CVE-2025-12539
##updated 2025-11-11T12:30:25
1 posts
CVE-2025-41101 - Multiple vulnerabilities in Fairsketch's RISE CRM Framework https://cvefeed.io/vuln/detail/CVE-2025-41101
##updated 2025-11-11T12:30:25
1 posts
CVE-2025-11960 - Reflected XSS in Aryom's KVKNET https://cvefeed.io/vuln/detail/CVE-2025-11960
##updated 2025-11-11T12:30:25
1 posts
CVE-2025-7633 - Stored XSS https://cvefeed.io/vuln/detail/CVE-2025-7633
##updated 2025-11-11T12:15:34.713000
1 posts
CVE-2025-41102 - Multiple vulnerabilities in Fairsketch's RISE CRM Framework https://cvefeed.io/vuln/detail/CVE-2025-41102
##updated 2025-11-11T09:30:41
1 posts
CVE-2025-9055 - VAPIX Edge Privilege Escalation Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-9055
##updated 2025-11-11T09:30:41
1 posts
CVE-2025-8998 - Apache HTTP Server File Upload Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-8998
##updated 2025-11-11T09:30:36
1 posts
CVE-2025-6779 - Axis ACAP Command Injection Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-6779
##updated 2025-11-11T09:30:36
1 posts
CVE-2025-5452 - Axis ACAP Privilege Escalation Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-5452
##updated 2025-11-11T09:30:36
1 posts
CVE-2025-5718 - Axis ACAP Symlink Privilege Escalation https://cvefeed.io/vuln/detail/CVE-2025-5718
##updated 2025-11-11T09:30:36
1 posts
CVE-2025-5454 - Axis ACAP Path Traversal Privilege Escalation https://cvefeed.io/vuln/detail/CVE-2025-5454
##updated 2025-11-11T09:30:31
2 posts
CVE-2025-10714 - AXIS Optimizer Windows Unquoted Search Path Privilege Escalation https://cvefeed.io/vuln/detail/CVE-2025-10714
##CVE-2025-10714 - AXIS Optimizer Windows Unquoted Search Path Privilege Escalation https://cvefeed.io/vuln/detail/CVE-2025-10714
##updated 2025-11-11T09:30:30
1 posts
CVE-2025-5317 - Improper access restriction to critical folder in Bitdefender Endpoint Security Tools for Mac https://cvefeed.io/vuln/detail/CVE-2025-5317
##updated 2025-11-11T09:30:30
1 posts
CVE-2025-4645 - Axis ACAP Code Execution Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-4645
##updated 2025-11-11T08:15:35.213000
1 posts
CVE-2025-9524 - VAPIX API Port.cgi Remote Code Execution https://cvefeed.io/vuln/detail/CVE-2025-9524
##updated 2025-11-11T08:15:34.690000
1 posts
CVE-2025-7429 - Stored XSS https://cvefeed.io/vuln/detail/CVE-2025-7429
##updated 2025-11-11T07:15:36.413000
1 posts
CVE-2025-8108 - Axis ACAP Privilege Escalation Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-8108
##updated 2025-11-11T07:15:35.590000
1 posts
CVE-2025-6571 - Apache Component Password Exposure https://cvefeed.io/vuln/detail/CVE-2025-6571
##updated 2025-11-11T07:15:35.397000
1 posts
CVE-2025-6298 - Axis ACAP Privilege Escalation Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-6298
##updated 2025-11-11T03:30:36
1 posts
CVE-2025-42940 - Memory Corruption vulnerability in SAP CommonCryptoLib https://cvefeed.io/vuln/detail/CVE-2025-42940
##updated 2025-11-11T03:30:36
1 posts
CVE-2025-42924 - Open Redirect vulnerabilities in SAP S/4HANA landscape (SAP E-Recruiting BSP) https://cvefeed.io/vuln/detail/CVE-2025-42924
##updated 2025-11-11T03:30:36
1 posts
CVE-2025-42899 - Missing Authorization check in SAP S4CORE (Manage Journal Entries) https://cvefeed.io/vuln/detail/CVE-2025-42899
##updated 2025-11-11T03:30:36
1 posts
CVE-2025-42897 - Information Disclosure vulnerability in SAP Business One (SLD) https://cvefeed.io/vuln/detail/CVE-2025-42897
##updated 2025-11-11T03:30:36
1 posts
CVE-2025-42894 - Path Traversal vulnerability in SAP Business Connector https://cvefeed.io/vuln/detail/CVE-2025-42894
##updated 2025-11-11T03:30:36
1 posts
CVE-2025-42893 - Open Redirect vulnerability in SAP Business Connector https://cvefeed.io/vuln/detail/CVE-2025-42893
##updated 2025-11-11T03:30:36
1 posts
CVE-2025-42892 - OS Command Injection vulnerability in SAP Business Connector https://cvefeed.io/vuln/detail/CVE-2025-42892
##updated 2025-11-11T03:30:36
1 posts
CVE-2025-42887 - Code Injection vulnerability in SAP Solution Manager https://cvefeed.io/vuln/detail/CVE-2025-42887
##updated 2025-11-11T02:00:02.247000
9 posts
1 repos
CISA: Patch Samsung flaw exploited to deliver spyware (CVE-2025-21042) https://www.helpnetsecurity.com/2025/11/11/samsung-spyware-cve-2025-21042/ #PaloAltoNetworks #vulnerability #government #Don'tmiss #Hotstuff #Samsung #spyware #0-day #News #CISA #CVE
##🚨CVE-2025-21042 has been added to the CISA KEV Catalog.
https://darkwebinformer.com/cisa-kev-catalog/
Samsung Mobile Devices Out-of-Bounds Write Vulnerability
##CVE ID: CVE-2025-21042
Vendor: Samsung
Product: Mobile Devices
Date Added: 2025-11-10
Notes: https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04 ; https://nvd.nist.gov/vuln/detail/CVE-2025-21042
CVE URL: https://nvd.nist.gov/vuln/detail/CVE-2025-21042
CISA has updated the KEV catalogue.
CVE-2025-21042: Samsung Mobile Devices Out-of-Bounds Write Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-21042 #Samsung #CISA #infosec
##Unit 42 uncovers the new LANDFALL Android spyware delivered as DNG images that exploit CVE-2025-21042 in Samsung devices. https://unit42.paloaltonetworks.com/landfall-is-new-commercial-grade-android-spyware/
##Palo Alto Networks Unit 42 revealed that LANDFALL spyware exploited a Samsung zero-day (CVE-2025-21042) via malicious DNG images sent through WhatsApp.
The Android spyware targeted Galaxy flagship models across the Middle East before Samsung patched it in April 2025.
LANDFALL collected sensitive user data, connected to C2 servers, and persisted via SELinux manipulation — showing how refined mobile exploits have become.
Follow @technadu for continuous coverage on advanced threat campaigns and mobile security research.
#InfoSec #AndroidSecurity #Samsung #LANDFALL #ZeroDay #CyberThreats #MobileSpyware #Privacy #TechNadu
##Rok na celowniku. Oprogramowanie „Landfall” przez rok szpiegowało telefony Samsunga
To brzmi jak scenariusz filmu szpiegowskiego, ale wydarzyło się naprawdę. Analitycy z Unit 42, specjalnej jednostki ds. cyberbezpieczeństwa w Palo Alto Networks, ujawnili istnienie wysoce zaawansowanego oprogramowania szpiegowskiego o nazwie „Landfall”.
Atak był wymierzony w smartfony Samsung Galaxy i był aktywny przez prawie rok, zanim luka została załatana. Oprogramowanie pozwalało na kradzież praktycznie wszystkich danych z telefonu, a także na zdalne aktywowanie kamery i mikrofonu w celu szpiegowania użytkownika.
Atak typu zero-click, czyli broń w obrazku
Najbardziej niepokojący w ataku „Landfall” jest jego mechanizm. Był to atak typu zero-click, co oznacza, że do infekcji nie była wymagana absolutnie żadna interakcja ze strony użytkownika – nie trzeba było klikać w żaden link ani niczego instalować.
Jak to działało?
Gdy telefon próbował przetworzyć ten plik (np. by wyświetlić jego miniaturkę w galerii lub komunikatorze), system operacyjny rozpakowywał ukryty plik ZIP i uruchamiał złośliwe oprogramowanie szpiegowskie.
Po zainfekowaniu, „Landfall” modyfikował polityki SELinux (mechanizm bezpieczeństwa w Androidzie), aby zakopać się głęboko w systemie, uzyskać szerokie uprawnienia i uniknąć wykrycia.
Kto był celem?
Analitycy z Unit 42 uspokajają, że nie był to atak masowy. Wszystko wskazuje na to, że „Landfall” był używany do precyzyjnie wymierzonych działań szpiegowskich, głównie na Bliskim Wschodzie (wskazano na Irak, Iran, Turcję i Maroko).
W kodzie złośliwego oprogramowania znaleziono bezpośrednie odniesienia do konkretnych modeli Samsunga, w tym Galaxy S22, Galaxy S23, Galaxy S24, Galaxy Z Flip 4 oraz Galaxy Z Fold 4. Chociaż nie zidentyfikowano autorów ataku, jego złożoność i metody działania przypominają narzędzia tworzone przez komercyjne firmy zajmujące się cyberwywiadem, takie jak osławiona NSO Group (twórcy Pegasusa).
Sprawdź, czy jesteś bezpieczny
Luka (zarejestrowana jako CVE-2025-21042) była obecna w oprogramowaniu Samsunga opartym na Androidzie od 13 do 15. Producent wydał krytyczną poprawkę bezpieczeństwa w kwietniu 2025 roku.
Analitycy z Unit 42 wstrzymywali się z publikacją szczegółów ataku do teraz, aby dać użytkownikom czas na aktualizację. Teraz, gdy metoda jest publiczna, kluczowe jest, aby każdy posiadacz telefonu Samsung upewnił się, że ma zainstalowane wszystkie aktualizacje systemu, a w szczególności łatkę bezpieczeństwa z kwietnia 2025 lub nowszą.
#Android #CVE202521042 #DNG #GalaxyS23 #GalaxyS24_ #Landfall #lukaBezpieczeństwa #news #oprogramowanieSzpiegowskie #Samsung #spyware #Unit42 #zeroClick
##updated 2025-11-11T01:15:38.937000
1 posts
CVE-2025-42919 - Information Disclosure vulnerability in SAP NetWeaver Application Server Java https://cvefeed.io/vuln/detail/CVE-2025-42919
##updated 2025-11-11T01:15:38.487000
1 posts
CVE-2025-42895 - Code Injection vulnerability in SAP HANA JDBC Client https://cvefeed.io/vuln/detail/CVE-2025-42895
##updated 2025-11-11T01:15:37.820000
3 posts
CVE-2025-42890 - Insecure key & Secret Management vulnerability in SQL Anywhere Monitor (Non-Gui) https://cvefeed.io/vuln/detail/CVE-2025-42890
##CVE-2025-42890 - Insecure key & Secret Management vulnerability in SQL Anywhere Monitor (Non-Gui) https://cvefeed.io/vuln/detail/CVE-2025-42890
##⚠️ CRITICAL: CVE-2025-42890 in SAP SQL Anywhere Monitor 17.0 (Non-GUI) — hard-coded credentials let attackers bypass auth remotely for RCE & full system takeover. Audit & restrict access now. Await SAP patches. https://radar.offseq.com/threat/cve-2025-42890-cwe-798-use-of-hard-coded-credentia-91b98cfd #OffSeq #SAP #Infosec #CVE202542890
##updated 2025-11-11T00:30:29
2 posts
CVE-2021-4462 - Employee Records System v1.0 Arbitrary File Upload RCE https://cvefeed.io/vuln/detail/CVE-2021-4462
##CVE-2021-4462 - Employee Records System v1.0 Arbitrary File Upload RCE https://cvefeed.io/vuln/detail/CVE-2021-4462
##updated 2025-11-11T00:30:29
1 posts
CVE-2025-12542 - CVE-2022-1234: Apache HTTP Server Unauthenticated Remote Code Execution https://cvefeed.io/vuln/detail/CVE-2025-12542
##updated 2025-11-11T00:30:28
2 posts
CVE-2025-11892 - DOM-based Cross-Site Scripting was identified in GitHub Enterprise Server Issues search allows privilege escalation and unauthorized workflow triggers https://cvefeed.io/vuln/detail/CVE-2025-11892
##CVE-2025-11892 - DOM-based Cross-Site Scripting was identified in GitHub Enterprise Server Issues search allows privilege escalation and unauthorized workflow triggers https://cvefeed.io/vuln/detail/CVE-2025-11892
##updated 2025-11-11T00:30:28
2 posts
CVE-2018-25124 - PacsOne Server 6.6.2 DICOM Web Viewer Directory Traversal LFI https://cvefeed.io/vuln/detail/CVE-2018-25124
##CVE-2018-25124 - PacsOne Server 6.6.2 DICOM Web Viewer Directory Traversal LFI https://cvefeed.io/vuln/detail/CVE-2018-25124
##updated 2025-11-11T00:30:28
1 posts
CVE-2025-63678 - CMS Made Simple Foundation File Manager Remote Code Execution https://cvefeed.io/vuln/detail/CVE-2025-63678
##updated 2025-11-10T23:15:42.170000
1 posts
CVE-2025-64529 - SpiceDB's WriteRelationships fails silently if payload is too big https://cvefeed.io/vuln/detail/CVE-2025-64529
##updated 2025-11-10T23:15:41.833000
2 posts
CVE-2025-64519 - TorrentPier is Vulnerable to Authenticated SQL Injection through Moderator Control Panel's topic_id parameter https://cvefeed.io/vuln/detail/CVE-2025-64519
##CVE-2025-64519 - TorrentPier is Vulnerable to Authenticated SQL Injection through Moderator Control Panel's topic_id parameter https://cvefeed.io/vuln/detail/CVE-2025-64519
##updated 2025-11-10T23:15:41.620000
1 posts
1 repos
WatchGuard Firebox reported having well-known default credentials, vendor says by design
CVE-2025-59396, initially reported as a critical default credential vulnerability in WatchGuard Firebox firewalls allowing SSH administrative access with "admin/readwrite" credentials on port 4118, was rejected by WatchGuard on November 10, 2025, as "Not a security vulnerability" since these are documented factory-default settings administrators are expected to change during setup.
**WatchGuard says this isn't a vulnerability but unchanged default passwords will still get you hacked. If you have WatchGuard Firebox firewalls, immediately verify that you've changed the default "admin/readwrite" and "status/readonly" SSH credentials on port 4118. These are well-known defaults that attackers can easily exploit. Make sure to restrict SSH access to standard port and to 4118 to trusted management networks only.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/watchguard-firebox-reported-having-well-known-default-credentials-vendor-says-by-design-l-g-7-z-m/gD2P6Ple2L
updated 2025-11-10T23:15:41.193000
1 posts
CVE-2025-11578 - Pre-Receive Hook Path Collision Vulnerability in GitHub Enterprise Server Allowing Privilege Escalation https://cvefeed.io/vuln/detail/CVE-2025-11578
##updated 2025-11-10T22:15:40.067000
1 posts
CVE-2025-64512 - pdfminer.six vulnerable to Arbitrary Code Execution via Crafted PDF Input https://cvefeed.io/vuln/detail/CVE-2025-64512
##updated 2025-11-10T22:15:34.740000
3 posts
updated 2025-11-10T22:10:18
2 posts
CVE-2025-64522 - Soft Serve is vulnerable to SSRF through its Webhooks https://cvefeed.io/vuln/detail/CVE-2025-64522
##CVE-2025-64522 - Soft Serve is vulnerable to SSRF through its Webhooks https://cvefeed.io/vuln/detail/CVE-2025-64522
##updated 2025-11-10T21:31:37
3 posts
updated 2025-11-10T21:30:42
3 posts
updated 2025-11-10T21:30:42
1 posts
CVE-2025-12432 - Google Chrome V8 Race Condition Heap Corruption Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-12432
##updated 2025-11-10T21:30:42
1 posts
CVE-2025-63149 - Tenda AX3 Stack Overflow Denial of Service (DoS) Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-63149
##updated 2025-11-10T21:30:42
1 posts
CVE-2025-63384 - RISC-V Rocket-Chip Privilege Retention Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-63384
##updated 2025-11-10T21:30:42
1 posts
CVE-2025-12729 - Google Chrome Android Omnibox UI Spoofing https://cvefeed.io/vuln/detail/CVE-2025-12729
##updated 2025-11-10T21:30:36
3 posts
updated 2025-11-10T21:30:36
1 posts
CVE-2025-60876 - BusyBox wget HTTP Request Smuggling https://cvefeed.io/vuln/detail/CVE-2025-60876
##updated 2025-11-10T21:30:36
1 posts
CVE-2025-33150 - IBM Cognos Analytics Certified Containers information disclosure https://cvefeed.io/vuln/detail/CVE-2025-33150
##updated 2025-11-10T21:30:35
1 posts
CVE-2025-63455 - Tenda AX-3 Stack Overflow Denial of Service Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-63455
##updated 2025-11-10T21:15:39.263000
1 posts
CVE-2025-48878 - Combodo iTop vulnerable to IDOR with ModuleInstallation object https://cvefeed.io/vuln/detail/CVE-2025-48878
##updated 2025-11-10T21:15:39.103000
2 posts
CVE-2025-48065 - Combodo iTop vulnerable to reflected XSS via objection edition form error https://cvefeed.io/vuln/detail/CVE-2025-48065
##CVE-2025-48065 - Combodo iTop vulnerable to reflected XSS via objection edition form error https://cvefeed.io/vuln/detail/CVE-2025-48065
##updated 2025-11-10T21:15:37.527000
1 posts
CVE-2025-12438 - Ozone Use-After-Free Vulnerability in Google Chrome https://cvefeed.io/vuln/detail/CVE-2025-12438
##updated 2025-11-10T21:04:04
1 posts
CVE-2025-64518 - CycloneDX Core (Java): BOM validation is vulnerable to XML External Entity injection https://cvefeed.io/vuln/detail/CVE-2025-64518
##updated 2025-11-10T20:15:47.990000
1 posts
1 repos
CVE-2025-56503 - Sublime Text Privilege Escalation Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-56503
##updated 2025-11-10T19:15:56.320000
1 posts
CVE-2025-12967 - AWS Wrappers for Amazon Aurora PostgreSQL Privilege Escalation Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-12967
##updated 2025-11-10T19:06:04
1 posts
Critical arbitrary code execution flaw reported in JavaScript expression parser expr-eval
A critical vulnerability (CVE-2025-12735) in the widely used expr-eval JavaScript library allows attackers to execute arbitrary code through insufficient input validation, affecting numerous dependent packages including AI frameworks. The original library appears unmaintained, but a security fix is available in the actively maintained expr-eval-fork version 3.0.0.
**If you use the expr-eval JavaScript library (or have dependencies that use it), be aware that uncontrolled user input can exploit a flaw and run arbitrary code. Sanitize user input as much as possible and plan a very quick switch to the actively maintained expr-eval-fork version 3.0.0 since the original package is not updated and still vulnerable to remote code execution. This is urgent if your application processes user-supplied mathematical expressions in calculators, educational tools, financial platforms, or AI systems like LangChain implementations.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/critical-arbitrary-code-execution-flaw-reported-in-javascript-expression-parser-expr-eval-z-w-4-o-5/gD2P6Ple2L
updated 2025-11-10T18:30:40
1 posts
CVE-2025-63835 - Tenda AC18 Stack-Based Buffer Overflow Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-63835
##updated 2025-11-10T18:30:40
1 posts
CVE-2025-63834 - Tenda AC18 Stored XSS https://cvefeed.io/vuln/detail/CVE-2025-63834
##updated 2025-11-10T18:30:35
1 posts
CVE-2025-63497 - Rickxy Hospital Management System SQL Injection Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-63497
##updated 2025-11-10T18:30:35
1 posts
CVE-2025-63456 - Tenda AX-1803 Stack Overflow Denial of Service https://cvefeed.io/vuln/detail/CVE-2025-63456
##updated 2025-11-10T18:30:34
1 posts
CVE-2025-63147 - Tenda AX3 Stack Overflow Denial of Service Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-63147
##updated 2025-11-10T18:30:34
1 posts
CVE-2025-63154 - TOTOLink A7000R Stack Overflow Denial of Service https://cvefeed.io/vuln/detail/CVE-2025-63154
##updated 2025-11-10T18:30:34
1 posts
1 repos
CVE-2025-12907 - "Google Chrome Devtools Code Execution Vulnerability" https://cvefeed.io/vuln/detail/CVE-2025-12907
##updated 2025-11-10T17:15:35.100000
1 posts
CVE-2025-63457 - Tenda AX-1803 v1.0.0.1 was discovered to contain a https://cvefeed.io/vuln/detail/CVE-2025-63457
##updated 2025-11-10T16:15:43.237000
8 posts
undefined
##Mandiant, from yesterday: No Place Like Localhost: Unauthenticated Remote Access via Triofox Vulnerability CVE-2025-12480 https://cloud.google.com/blog/topics/threat-intelligence/triofox-vulnerability-cve-2025-12480 #infosec #Google #threatintel #threatintelligence
##Attackers exploited another Gladinet Triofox zero-day (CVE-2025-12480) https://www.helpnetsecurity.com/2025/11/11/gladinet-triofox-vulnerability-cve-2025-12480/ #file-sharing #remoteaccess #Don'tmiss #Hotstuff #Gladinet #Mandiant #0-day #News
##Triofox flaw (CVE-2025-12480) exploited in the wild - threat actors abuse built-in AV scanning to trigger RCE & install AnyDesk/Zoho tools.
https://www.technadu.com/triofox-unauthenticated-access-flaw-chained-with-av-scanning-feature-abuse-to-deploy-remote-access-tools/613024/
Critical Triofox authentication bypass flaw actively exploited
Google Mandiant reports active exploitation of CVE-2025-12480, a critical authentication bypass vulnerability in Gladinet Triofox file-sharing platform that allows attackers to create administrative accounts and achieve SYSTEM-level code execution by manipulating the Host header and abusing the antivirus integration feature.
**If you use Gladinet Triofox file-sharing platform, be aware that it's being hacked. And you can't hide it from the internet since it's designed to be visible on the web. Update immediately to version 16.7.10368.56560, check for any suspicious admin accounts (especially ones named "Cluster Admin") and verify your antivirus configuration hasn't been modified to point to unauthorized scripts.**
#cybersecurity #infosec #attack #activeexploit
https://beyondmachines.net/event_details/critical-triofox-authentication-bypass-flaw-actively-exploited-5-x-1-k-k/gD2P6Ple2L
CVE-2025-12480 - Triofox Improper Access Control https://cvefeed.io/vuln/detail/CVE-2025-12480
##updated 2025-11-10T15:31:11
2 posts
CVE-2025-64456 - JetBrains ReSharper DPA Collector Unverified Signature Escalation https://cvefeed.io/vuln/detail/CVE-2025-64456
##CVE-2025-64456 - JetBrains ReSharper DPA Collector Unverified Signature Escalation https://cvefeed.io/vuln/detail/CVE-2025-64456
##updated 2025-11-10T15:31:11
1 posts
CVE-2025-64690 - JetBrains YouTrack Junie Configuration Insecure Access Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64690
##updated 2025-11-10T15:31:11
1 posts
CVE-2025-64687 - JetBrains YouTrack Unauthenticated Modify MCP Tool Logic Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64687
##updated 2025-11-10T15:31:06
1 posts
CVE-2025-64688 - JetBrains YouTrack Unvalidated VCS URL Delegation Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64688
##updated 2025-11-10T15:31:05
2 posts
CVE-2025-64689 - JetBrains YouTrack Junie Token Exposure https://cvefeed.io/vuln/detail/CVE-2025-64689
##CVE-2025-64689 - JetBrains YouTrack Junie Token Exposure https://cvefeed.io/vuln/detail/CVE-2025-64689
##updated 2025-11-10T15:31:05
1 posts
CVE-2025-64684 - JetBrains YouTrack Information Disclosure Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64684
##updated 2025-11-10T15:31:05
1 posts
CVE-2025-64683 - JetBrains Hub Unauthenticated Information Disclosure https://cvefeed.io/vuln/detail/CVE-2025-64683
##updated 2025-11-10T15:15:36.903000
1 posts
CVE-2025-12929 - SourceCodester Survey Application System LoginRegistration.php update_user sql injection https://cvefeed.io/vuln/detail/CVE-2025-12929
##updated 2025-11-10T14:15:44.223000
1 posts
CVE-2025-64686 - In JetBrains YouTrack before 2025.3.104432 missing https://cvefeed.io/vuln/detail/CVE-2025-64686
##updated 2025-11-10T14:15:44.070000
2 posts
CVE-2025-64685 - In JetBrains YouTrack before 2025.3.104432 missing https://cvefeed.io/vuln/detail/CVE-2025-64685
##CVE-2025-64685 - In JetBrains YouTrack before 2025.3.104432 missing https://cvefeed.io/vuln/detail/CVE-2025-64685
##updated 2025-11-10T12:30:29
1 posts
CVE-2025-12405 - Unauthorized access through stored credentials in Looker Studio https://cvefeed.io/vuln/detail/CVE-2025-12405
##updated 2025-11-10T12:30:26
1 posts
CVE-2025-41001 - Cross-Site Scripting (XSS) in SOPlanning https://cvefeed.io/vuln/detail/CVE-2025-41001
##updated 2025-11-10T09:30:28
1 posts
CVE-2025-12397 - SQL Injection in Looker Studio https://cvefeed.io/vuln/detail/CVE-2025-12397
##updated 2025-11-10T09:30:28
1 posts
CVE-2025-12155 - Command Injection in Looker https://cvefeed.io/vuln/detail/CVE-2025-12155
##updated 2025-11-10T09:30:28
1 posts
CVE-2025-41731 - Jumo: Insufficient entropy in PRNG may lead to root access https://cvefeed.io/vuln/detail/CVE-2025-41731
##updated 2025-11-10T09:15:42.270000
1 posts
CVE-2025-41107 - Stored XSS in Smart School https://cvefeed.io/vuln/detail/CVE-2025-41107
##updated 2025-11-10T09:15:42.107000
1 posts
CVE-2025-12409 - SQL Injection in Looker Studio https://cvefeed.io/vuln/detail/CVE-2025-12409
##updated 2025-11-10T06:30:31
2 posts
CVE-2025-62689 - "GNU libmicrohttpd NULL Pointer Dereference DoS" https://cvefeed.io/vuln/detail/CVE-2025-62689
##CVE-2025-62689 - "GNU libmicrohttpd NULL Pointer Dereference DoS" https://cvefeed.io/vuln/detail/CVE-2025-62689
##updated 2025-11-10T06:30:31
2 posts
CVE-2025-59777 - GNU libmicrohttpd NULL Pointer Dereference Denial of Service https://cvefeed.io/vuln/detail/CVE-2025-59777
##CVE-2025-59777 - GNU libmicrohttpd NULL Pointer Dereference Denial of Service https://cvefeed.io/vuln/detail/CVE-2025-59777
##updated 2025-11-10T06:30:31
1 posts
CVE-2025-12931 - SourceCodester Food Ordering System edit-orders.php sql injection https://cvefeed.io/vuln/detail/CVE-2025-12931
##updated 2025-11-10T06:30:31
1 posts
CVE-2025-12932 - SourceCodester Baby Care System admin.php sql injection https://cvefeed.io/vuln/detail/CVE-2025-12932
##updated 2025-11-10T06:30:31
1 posts
CVE-2025-12930 - SourceCodester Food Ordering System view-ticket.php sql injection https://cvefeed.io/vuln/detail/CVE-2025-12930
##updated 2025-11-10T06:30:26
1 posts
CVE-2025-12928 - code-projects Online Job Search Engine login.php sql injection https://cvefeed.io/vuln/detail/CVE-2025-12928
##updated 2025-11-10T06:30:25
2 posts
CVE-2025-12868 - CyberTutor|New Site Server - Use of Client-Side Authentication https://cvefeed.io/vuln/detail/CVE-2025-12868
##CVE-2025-12868 - CyberTutor|New Site Server - Use of Client-Side Authentication https://cvefeed.io/vuln/detail/CVE-2025-12868
##updated 2025-11-10T06:30:25
1 posts
CVE-2025-12867 - Hundred Plus|EIP Plus - Arbitrary File Uplaod https://cvefeed.io/vuln/detail/CVE-2025-12867
##updated 2025-11-10T06:15:34.133000
1 posts
CVE-2025-12933 - SourceCodester Baby Care System updatewelcome.php sql injection https://cvefeed.io/vuln/detail/CVE-2025-12933
##updated 2025-11-10T05:15:42.900000
2 posts
CVE-2025-12613 - Cloudinary Arbitrary Argument Injection Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-12613
##CVE-2025-12613 - Cloudinary Arbitrary Argument Injection Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-12613
##updated 2025-11-10T03:30:23
1 posts
CVE-2025-12866 - Hundred Plus|EIP Plus - Weak Password Recovery Mechanism https://cvefeed.io/vuln/detail/CVE-2025-12866
##updated 2025-11-10T03:30:23
1 posts
CVE-2025-12865 - e-Excellence|U-Office Force - SQL Injection https://cvefeed.io/vuln/detail/CVE-2025-12865
##updated 2025-11-10T03:30:23
1 posts
CVE-2025-12925 - rymcu forest UserDicController.java deleteDic authorization https://cvefeed.io/vuln/detail/CVE-2025-12925
##updated 2025-11-10T03:30:23
1 posts
CVE-2025-12924 - rymcu forest BankController.java GlobalResult authorization https://cvefeed.io/vuln/detail/CVE-2025-12924
##updated 2025-11-10T03:30:22
1 posts
CVE-2025-12922 - OpenClinica Community Edition CRF Data Import ImportCRFData path traversal https://cvefeed.io/vuln/detail/CVE-2025-12922
##updated 2025-11-10T03:15:42.017000
1 posts
CVE-2025-12864 - e-Excellence|U-Office Force - SQL Injection https://cvefeed.io/vuln/detail/CVE-2025-12864
##updated 2025-11-10T01:15:37.860000
1 posts
CVE-2025-12923 - liweiyi ChestnutCMS download resourceDownload path traversal https://cvefeed.io/vuln/detail/CVE-2025-12923
##updated 2025-11-10T00:30:32
1 posts
CVE-2025-12920 - qianfox FoxCMS Product.php edit cross site scripting https://cvefeed.io/vuln/detail/CVE-2025-12920
##updated 2025-11-10T00:15:44.943000
1 posts
CVE-2025-12921 - OpenClinica Community Edition CRF Data Import ImportCRFData xml injection https://cvefeed.io/vuln/detail/CVE-2025-12921
##updated 2025-11-09T21:30:24
1 posts
CVE-2025-12919 - EverShop Order Order.resolvers.js resource injection https://cvefeed.io/vuln/detail/CVE-2025-12919
##updated 2025-11-09T09:30:16
1 posts
CVE-2025-12918 - yungifez Skuul School Management System View Fee Invoice fee-invoices resource injection https://cvefeed.io/vuln/detail/CVE-2025-12918
##updated 2025-11-09T09:30:16
1 posts
1 repos
CVE-2025-12917 - TOZED ZLT T10 Reboot proc_post denial of service https://cvefeed.io/vuln/detail/CVE-2025-12917
##updated 2025-11-07T18:15:37.647000
2 posts
If you missed this, Trend Micro updated three advisories yesterday:
CVE-2025-9458: Autodesk AutoCAD PRT File Parsing Memory Corruption Remote Code Execution Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-987/
CVE-2025-10885: Autodesk On-Demand Install Services adsk_IPCUpdaterChannel Origin Validation Error Local Privilege Escalation Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-986/
CVE-2025-47728: Delta Electronics CNCSoft-G2 DOPSoft DPAX File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-985/ @TrendMicro #infosec #vulnerabilities
##If you missed this, Trend Micro updated three advisories yesterday:
CVE-2025-9458: Autodesk AutoCAD PRT File Parsing Memory Corruption Remote Code Execution Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-987/
CVE-2025-10885: Autodesk On-Demand Install Services adsk_IPCUpdaterChannel Origin Validation Error Local Privilege Escalation Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-986/
CVE-2025-47728: Delta Electronics CNCSoft-G2 DOPSoft DPAX File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-985/ @TrendMicro #infosec #vulnerabilities
##updated 2025-11-07T16:15:38.753000
1 posts
QNAP patches critical SQL Injection flaw in QuMagie photo management application
QNAP patched a critical SQL injection vulnerability (CVE-2025-52425) in QuMagie, its photo management application for NAS devices, that allowed remote attackers to execute unauthorized code and potentially access private photo libraries, steal sensitive data, or compromise the network.
**If you have QNAP NAS devices, first make sure they are isolated from the internet and accessible only from trusted networks. Then if you're using QNAP's QuMagie photo management app (version 2.6.x) plan a quick update to the patched 2.7.x versions.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/qnap-patches-critical-sql-injection-flaw-in-qumagie-photo-management-application-m-a-j-3-v/gD2P6Ple2L
updated 2025-11-07T15:31:36
2 posts
2 repos
Critical remote code execution flaw in Monsta FTP web client actively exploited
A critical pre-authentication remote code execution vulnerability (CVE-2025-34299) in Monsta FTP versions 2.10.3-2.11.2 is being actively exploited, allowing attackers to execute malicious PHP code by manipulating the file download function to write files to web-accessible directories.
**If you're using Monsta FTP web-based file transfer tool, immediately upgrade to version 2.11.3 or later. The application is actively exploited so your instance will be hacked. If you can't upgrade right away, restrict access to the Monsta FTP web interface so it's only available to your internal network or via VPN.**
#cybersecurity #infosec #attack #activeexploit
https://beyondmachines.net/event_details/critical-remote-code-execution-flaw-in-monsta-ftp-web-client-actively-exploited-4-g-j-v-m/gD2P6Ple2L
A pre-auth RCE vulnerability (CVE-2025-34299) in #MonstaFTP lets attackers drop web shells and seize full control of servers. Over 5 000 instances exposed online. Update to version 2.11.3 or later now 📌
🔗 Read: https://hackread.com/monsta-ftp-flaw-web-servers-open-server-takeover/
##updated 2025-11-07T12:31:35
5 posts
2 repos
Container escape vulnerabilities discovered in runC container runtime
Three high-severity vulnerabilities (CVE-2025-31133, CVE-2025-52565, CVE-2025-52881, all CVSS 8.2) in runC container runtime enable attackers to escape container isolation and gain root access on host systems through mount race conditions and procfs manipulation, affecting Docker, Kubernetes, and major cloud platforms.
**If you're running Docker, Kubernetes, or any containerized environments, plan an update it to pull the latest runC to version 1.2.8, 1.3.3, or 1.4.0-rc.3 or later. There is a possible exploit that lets attackers escape containers and take full control of your host systems with root privileges. It's not trivial, but why wait for hackers to find a way in. In the meantime, scan your Dockerfiles and use only Dockerfiles from trusted sources.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/container-escape-vulnerabilities-discovered-in-runc-container-runtime-s-3-7-f-p/gD2P6Ple2L
Alert: Three critical runC vulnerabilities (CVE-2025-31133, CVE-2025-52565, CVE-2025-52881) enable mount/symlink-based escapes that may redirect writes to /proc or other host targets. A successful exploit requires container start privileges via crafted mounts or malicious images/Dockerfiles. Patches: runC 1.2.8 / 1.3.3 / 1.4.0-rc.3+.
Detection & mitigation guidance:
• Patch runC immediately.
• Deploy rootless containers and enable user namespaces without host root mapping.
• Monitor for rapid symlink creation, unexpected bind mounts of /dev/null or /dev/console, and anomalous writes to procfs entries (e.g., /proc/sysrq-trigger).
• Harden CI/CD image provenance checks and disallow unverified custom mount configurations.
Share any YARA/OSQuery/Suricata rules you’ve validated — let’s collate detection patterns. Follow TechNadu for vetted technical advisories.
#containersecurity #runC #CVE #Kubernetes #Docker #threathunting #DFIR #DevSecOps
##updated 2025-11-06T23:12:53
5 posts
1 repos
Container escape vulnerabilities discovered in runC container runtime
Three high-severity vulnerabilities (CVE-2025-31133, CVE-2025-52565, CVE-2025-52881, all CVSS 8.2) in runC container runtime enable attackers to escape container isolation and gain root access on host systems through mount race conditions and procfs manipulation, affecting Docker, Kubernetes, and major cloud platforms.
**If you're running Docker, Kubernetes, or any containerized environments, plan an update it to pull the latest runC to version 1.2.8, 1.3.3, or 1.4.0-rc.3 or later. There is a possible exploit that lets attackers escape containers and take full control of your host systems with root privileges. It's not trivial, but why wait for hackers to find a way in. In the meantime, scan your Dockerfiles and use only Dockerfiles from trusted sources.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/container-escape-vulnerabilities-discovered-in-runc-container-runtime-s-3-7-f-p/gD2P6Ple2L
Alert: Three critical runC vulnerabilities (CVE-2025-31133, CVE-2025-52565, CVE-2025-52881) enable mount/symlink-based escapes that may redirect writes to /proc or other host targets. A successful exploit requires container start privileges via crafted mounts or malicious images/Dockerfiles. Patches: runC 1.2.8 / 1.3.3 / 1.4.0-rc.3+.
Detection & mitigation guidance:
• Patch runC immediately.
• Deploy rootless containers and enable user namespaces without host root mapping.
• Monitor for rapid symlink creation, unexpected bind mounts of /dev/null or /dev/console, and anomalous writes to procfs entries (e.g., /proc/sysrq-trigger).
• Harden CI/CD image provenance checks and disallow unverified custom mount configurations.
Share any YARA/OSQuery/Suricata rules you’ve validated — let’s collate detection patterns. Follow TechNadu for vetted technical advisories.
#containersecurity #runC #CVE #Kubernetes #Docker #threathunting #DFIR #DevSecOps
##updated 2025-11-06T23:12:38
4 posts
2 repos
Container escape vulnerabilities discovered in runC container runtime
Three high-severity vulnerabilities (CVE-2025-31133, CVE-2025-52565, CVE-2025-52881, all CVSS 8.2) in runC container runtime enable attackers to escape container isolation and gain root access on host systems through mount race conditions and procfs manipulation, affecting Docker, Kubernetes, and major cloud platforms.
**If you're running Docker, Kubernetes, or any containerized environments, plan an update it to pull the latest runC to version 1.2.8, 1.3.3, or 1.4.0-rc.3 or later. There is a possible exploit that lets attackers escape containers and take full control of your host systems with root privileges. It's not trivial, but why wait for hackers to find a way in. In the meantime, scan your Dockerfiles and use only Dockerfiles from trusted sources.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/container-escape-vulnerabilities-discovered-in-runc-container-runtime-s-3-7-f-p/gD2P6Ple2L
Alert: Three critical runC vulnerabilities (CVE-2025-31133, CVE-2025-52565, CVE-2025-52881) enable mount/symlink-based escapes that may redirect writes to /proc or other host targets. A successful exploit requires container start privileges via crafted mounts or malicious images/Dockerfiles. Patches: runC 1.2.8 / 1.3.3 / 1.4.0-rc.3+.
Detection & mitigation guidance:
• Patch runC immediately.
• Deploy rootless containers and enable user namespaces without host root mapping.
• Monitor for rapid symlink creation, unexpected bind mounts of /dev/null or /dev/console, and anomalous writes to procfs entries (e.g., /proc/sysrq-trigger).
• Harden CI/CD image provenance checks and disallow unverified custom mount configurations.
Share any YARA/OSQuery/Suricata rules you’ve validated — let’s collate detection patterns. Follow TechNadu for vetted technical advisories.
#containersecurity #runC #CVE #Kubernetes #Docker #threathunting #DFIR #DevSecOps
##updated 2025-11-06T19:45:09.883000
2 posts
If you missed this, Trend Micro updated three advisories yesterday:
CVE-2025-9458: Autodesk AutoCAD PRT File Parsing Memory Corruption Remote Code Execution Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-987/
CVE-2025-10885: Autodesk On-Demand Install Services adsk_IPCUpdaterChannel Origin Validation Error Local Privilege Escalation Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-986/
CVE-2025-47728: Delta Electronics CNCSoft-G2 DOPSoft DPAX File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-985/ @TrendMicro #infosec #vulnerabilities
##If you missed this, Trend Micro updated three advisories yesterday:
CVE-2025-9458: Autodesk AutoCAD PRT File Parsing Memory Corruption Remote Code Execution Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-987/
CVE-2025-10885: Autodesk On-Demand Install Services adsk_IPCUpdaterChannel Origin Validation Error Local Privilege Escalation Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-986/
CVE-2025-47728: Delta Electronics CNCSoft-G2 DOPSoft DPAX File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-985/ @TrendMicro #infosec #vulnerabilities
##updated 2025-11-03T18:32:46
1 posts
updated 2025-10-27T17:06:37.437000
1 posts
9 repos
https://github.com/xzx482/CVE-2024-1086
https://github.com/karim4353/CVE-2024-1086-Exploit
https://github.com/feely666/CVE-2024-1086
https://github.com/kevcooper/CVE-2024-1086-checker
https://github.com/andigandhi/bitpixie
https://github.com/Alicey0719/docker-POC_CVE-2024-1086
https://github.com/LLfam/CVE-2024-1086
CISA confirms a high-severity Linux kernel flaw (CVE-2024-1086) is now exploited by ransomware gangs 💀.
Local attackers can gain root access, enabling full system takeover and lateral movement ⚠️.
Patching or mitigations recommended immediately 🛡️.
#TechNews #Linux #CyberSecurity #Ransomware #Vulnerability #Kernel #Infosec #DataSecurity #Security #PatchNow #OpenSource #DigitalSafety #Malware #ThreatIntel #SystemSecurity #ITSecurity #TechPolicy
##updated 2025-10-21T21:04:55
2 posts
6 repos
https://github.com/sirredbeard/CVE-2025-55315-repro
https://github.com/ZemarKhos/CVE-2025-55315-PoC-Exploit
https://github.com/RootAid/CVE-2025-55315
https://github.com/7huukdlnkjkjba/CVE-2025-55315-
https://github.com/jlinebau/CVE-2025-55315-Scanner-Monitor
https://github.com/nickcopi/CVE-2025-55315-detection-playground
How I Found the Worst ASP.NET Vulnerability — A $10K Bug (CVE-2025-55315) https://www.praetorian.com/blog/how-i-found-the-worst-asp-net-vulnerability-a-10k-bug-cve-2025-55315/
##HTTP Request Smuggling in Kestrel via chunk extensions (CVE-2025-55315) https://www.praetorian.com/blog/how-i-found-the-worst-asp-net-vulnerability-a-10k-bug-cve-2025-55315/
##updated 2025-10-21T19:31:25.450000
4 posts
1 repos
A [CVE](https://nvd.nist.gov/vuln/detail/CVE-2025-62518) in software written in rust? Impossible!
##Rust async tar libraries are affected by a High 8.1 severity vulnerability CVE-2025-62518 “TARmageddon” which allows potential RCE and supply-chain attacks.
https://forum.hashpwn.net/post/5906
#rust #cve_2025_62518 #TARmageddon #tar #cybersecurity #news #hashpwn
##Rust async tar libraries are affected by a High 8.1 severity vulnerability CVE-2025-62518 “TARmageddon” which allows potential RCE and supply-chain attacks.
https://forum.hashpwn.net/post/5906
#rust #cve_2025_62518 #TARmageddon #tar #cybersecurity #news #hashpwn
##hey can we talk about the absolutely _atrocious_ journalism around CVE-2025-62518
it's a polyglot / inconsistent deserialization bug that people keep referring to as "RCE" because there's a race to the bottom among the infosec consulting complex and the entire vulnerability disclosure pipeline is about as clickbaity as Daily Mail
> RCE
> look inside
> an attacker that can execute code locally can escalate to executing code locally
updated 2025-09-09T18:31:31
1 posts
1 repos
From Domain User to SYSTEM: Analyzing the NTLM LDAP Authentication Bypass Vulnerability (CVE-2025-54918) https://www.crowdstrike.com/en-us/blog/analyzing-ntlm-ldap-authentication-bypass-vulnerability/
##updated 2025-09-05T21:34:34
1 posts
1 repos
updated 2025-07-11T17:52:28.613000
2 posts
If you missed this, Trend Micro updated three advisories yesterday:
CVE-2025-9458: Autodesk AutoCAD PRT File Parsing Memory Corruption Remote Code Execution Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-987/
CVE-2025-10885: Autodesk On-Demand Install Services adsk_IPCUpdaterChannel Origin Validation Error Local Privilege Escalation Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-986/
CVE-2025-47728: Delta Electronics CNCSoft-G2 DOPSoft DPAX File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-985/ @TrendMicro #infosec #vulnerabilities
##If you missed this, Trend Micro updated three advisories yesterday:
CVE-2025-9458: Autodesk AutoCAD PRT File Parsing Memory Corruption Remote Code Execution Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-987/
CVE-2025-10885: Autodesk On-Demand Install Services adsk_IPCUpdaterChannel Origin Validation Error Local Privilege Escalation Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-986/
CVE-2025-47728: Delta Electronics CNCSoft-G2 DOPSoft DPAX File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability https://www.zerodayinitiative.com/advisories/ZDI-25-985/ @TrendMicro #infosec #vulnerabilities
##updated 2024-10-22T19:50:21.707000
1 posts
#CheckPoint Research has uncovered four critical #vulnerabilities in #MicrosoftTeams that allow attackers to impersonate users, manipulate messages, notifications, displayed names and forge caller identities in video and audio calls. #Microsoft fixed the flaws and officially tracked the notification spoofing flaw as CVE-2024-38197.
##updated 2023-01-27T05:01:29
1 posts
CVE-2025-12542 - CVE-2022-1234: Apache HTTP Server Unauthenticated Remote Code Execution https://cvefeed.io/vuln/detail/CVE-2025-12542
##Synology patches critical remote code execution vulnerability in BeeStation OS
Synology has patched a critical buffer overflow vulnerability (CVE-2025-12686) discovered at Pwn2Own 2025 that allows remote unauthenticated attackers to execute arbitrary code on all BeeStation OS versions.
**If you have Synology BeeStation network storage devices, check whether it has updated to BeeStation OS version 1.3.2-65648 or later. If not, force the update. And make sure to isolate it from the internet. This flaw was demonstrated at the Pwn2Own hacking competition and will probably be exploited soon**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/synology-patches-critical-remote-code-execution-vulnerability-in-beestation-os-d-j-f-7-z/gD2P6Ple2L
Synology patches critical remote code execution vulnerability in BeeStation OS
Synology has patched a critical buffer overflow vulnerability (CVE-2025-12686) discovered at Pwn2Own 2025 that allows remote unauthenticated attackers to execute arbitrary code on all BeeStation OS versions.
**If you have Synology BeeStation network storage devices, check whether it has updated to BeeStation OS version 1.3.2-65648 or later. If not, force the update. And make sure to isolate it from the internet. This flaw was demonstrated at the Pwn2Own hacking competition and will probably be exploited soon**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/synology-patches-critical-remote-code-execution-vulnerability-in-beestation-os-d-j-f-7-z/gD2P6Ple2L
CVE-2025-9408 - Userspace privilege escalation vulnerability on Cortex M https://cvefeed.io/vuln/detail/CVE-2025-9408
##3 posts
6 repos
https://github.com/GiladLeef/CVE-2025-48593
https://github.com/callinston/CVE-2025-48593
https://github.com/logesh-GIT001/CVE-2025-48593
https://github.com/skolepc/CVE-2025-48593
@afterdawn Ymmärränköhän oikein, että tietoturva-aukon hyödyntämiseksi hyökkääjän pitää pystyä lähettämään dataa olemassa olevien langattomien yhteyksien kautta? Eli omassa yhdistetyssä Bluetooth-laitteessa tai yhdistetyssä wifi-verkossa olevassa laitteessa on oltava haittaohjelma, joka hyödyntää tätä haavoittuvuutta.
##@harrysintonen is this the same bullshit ai-gen'd repo about that Android RCE? (https://github.com/B1ack4sh/Blackash-CVE-2025-48593)
##Sure would be nice to know if the security update Samsung pushed out on Nov 5 but is labeled to contain October security patch actually covers CVE-2025-48593 or not.
##CVE-2025-64513 - Milvus Proxy has Critical Authentication Bypass Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64513
##CVE-2025-64507 - Incus vulnerable to local privilege escalation through custom storage volumes https://cvefeed.io/vuln/detail/CVE-2025-64507
##CVE-2025-64484 - OAuth2-Proxy vulnerable to header smuggling via underscore, leading to potential privilege escalation https://cvefeed.io/vuln/detail/CVE-2025-64484
##CVE-2025-49145 - iTop admin can drop iTop database using webhooks https://cvefeed.io/vuln/detail/CVE-2025-49145
##CVE-2025-48055 - Combodo iTop has stored XSS in user portal's browse brick https://cvefeed.io/vuln/detail/CVE-2025-48055
##CVE-2025-48055 - Combodo iTop has stored XSS in user portal's browse brick https://cvefeed.io/vuln/detail/CVE-2025-48055
##CVE-2025-47932 - Combodo iTop vulnerable to reflected XSS in ajax.render.php render_dashboard https://cvefeed.io/vuln/detail/CVE-2025-47932
##CVE-2025-47932 - Combodo iTop vulnerable to reflected XSS in ajax.render.php render_dashboard https://cvefeed.io/vuln/detail/CVE-2025-47932
##