##
Updated at UTC 2025-11-21T23:05:24.926605
| CVE | CVSS | EPSS | Posts | Repos | Nuclei | Updated | Description |
|---|---|---|---|---|---|---|---|
| CVE-2025-13451 | 7.3 | 0.03% | 1 | 0 | 2025-11-21T21:31:22 | A vulnerability was identified in SourceCodester Online Shop Project 1.0. The af | |
| CVE-2025-41075 | 7.5 | 0.04% | 1 | 0 | 2025-11-21T21:30:17 | Vulnerability in LimeSurvey 6.13.0 in the endpoint /optin that causes infinite H | |
| CVE-2025-41074 | 7.5 | 0.04% | 1 | 0 | 2025-11-21T21:30:17 | Vulnerability in LimeSurvey 6.13.0 in the endpoint /optout that causes infinite | |
| CVE-2025-13424 | 4.7 | 0.03% | 1 | 0 | 2025-11-21T21:30:17 | A vulnerability has been found in Campcodes Supplier Management System 1.0. This | |
| CVE-2025-61757 | 9.8 | 0.07% | 9 | 2 | template | 2025-11-21T21:15:50.947000 | Vulnerability in the Identity Manager product of Oracle Fusion Middleware (compo |
| CVE-2025-13421 | 7.3 | 0.03% | 1 | 0 | 2025-11-21T20:21:56.600000 | A security vulnerability has been detected in itsourcecode Human Resource Manage | |
| CVE-2025-13423 | 4.7 | 0.03% | 1 | 0 | 2025-11-21T20:21:20.850000 | A flaw has been found in Campcodes Retro Basketball Shoes Online Store 1.0. The | |
| CVE-2025-13446 | 8.8 | 0.09% | 2 | 0 | 2025-11-21T20:16:29.907000 | A vulnerability has been found in Tenda AC21 16.03.08.16. This vulnerability aff | |
| CVE-2025-13449 | 7.3 | 0.03% | 1 | 0 | 2025-11-21T20:14:28.467000 | A vulnerability was found in code-projects Online Shop Project 1.0. This issue a | |
| CVE-2025-41076 | 6.5 | 0.04% | 1 | 0 | 2025-11-21T19:54:57.150000 | In version 6.13.0 of LimeSurvey, any external user can cause a 500 error in the | |
| CVE-2025-13223 | 8.8 | 30.74% | 5 | 0 | 2025-11-21T18:28:01.260000 | Type Confusion in V8 in Google Chrome prior to 142.0.7444.175 allowed a remote a | |
| CVE-2025-65222 | 4.3 | 0.01% | 1 | 0 | 2025-11-21T17:25:23.817000 | Tenda AC21 V16.03.08.16 is vulnerable to Buffer Overflow via the rebootTime para | |
| CVE-2025-63211 | 6.1 | 0.02% | 1 | 0 | 2025-11-21T16:16:14.620000 | Stored cross-site scripting vulnerability in bridgetech VBC Server & Element Man | |
| CVE-2025-64762 | None | 0.10% | 2 | 0 | 2025-11-21T15:32:25 | In `authkit-nextjs` version 2.11.0 and below, authenticated responses do not def | |
| CVE-2025-64751 | None | 0.04% | 1 | 0 | 2025-11-21T15:32:10 | ### Overview OpenFGA v1.4.0 to v1.11.0 (openfga-0.1.34 <= Helm chart <= openfga | |
| CVE-2025-62426 | 6.5 | 0.04% | 1 | 0 | 2025-11-21T15:32:05 | ### Summary The /v1/chat/completions and /tokenize endpoints allow a `chat_templ | |
| CVE-2025-62372 | 6.5 | 0.04% | 2 | 0 | 2025-11-21T15:31:39 | ### Summary Users can crash the vLLM engine serving multimodal models by passin | |
| CVE-2025-41115 | 10.0 | 0.00% | 8 | 1 | 2025-11-21T15:15:52.283000 | SCIM provisioning was introduced in Grafana Enterprise and Grafana Cloud in Apri | |
| CVE-2025-11001 | 7.0 | 0.31% | 12 | 3 | 2025-11-21T15:13:59.083000 | 7-Zip ZIP File Parsing Directory Traversal Remote Code Execution Vulnerability. | |
| CVE-2025-40601 | 7.5 | 0.05% | 3 | 0 | 2025-11-21T15:13:59.083000 | A Stack-based buffer overflow vulnerability in the SonicOS SSLVPN service allows | |
| CVE-2025-0645 | 7.2 | 0.04% | 1 | 0 | 2025-11-21T15:13:59.083000 | Unrestricted Upload of File with Dangerous Type vulnerability in Narkom Communic | |
| CVE-2025-11676 | 0 | 0.03% | 2 | 0 | 2025-11-21T15:13:59.083000 | Improper input validation vulnerability in TP-Link System Inc. TL-WR940N V6 (UPn | |
| CVE-2025-12414 | 0 | 0.07% | 1 | 0 | 2025-11-21T15:13:59.083000 | An attacker could take over a Looker account in a Looker instance configured wit | |
| CVE-2025-12778 | 5.3 | 0.05% | 1 | 0 | 2025-11-21T15:13:59.083000 | The Ultimate Member Widgets for Elementor – WordPress User Directory plugin for | |
| CVE-2025-13434 | 5.3 | 0.03% | 1 | 0 | 2025-11-21T15:13:59.083000 | A weakness has been identified in jameschz Hush Framework 2.0. The impacted elem | |
| CVE-2025-47914 | 5.3 | 0.04% | 2 | 0 | 2025-11-21T15:13:59.083000 | SSH Agent servers do not validate the size of messages when processing new ident | |
| CVE-2025-65103 | 8.8 | 0.03% | 2 | 0 | 2025-11-21T15:13:59.083000 | OpenSTAManager is an open source management software for technical assistance an | |
| CVE-2025-63932 | 7.3 | 0.23% | 1 | 0 | 2025-11-21T15:13:59.083000 | D-Link Router DIR-868L A1 FW106KRb01.bin has an unauthenticated remote code exec | |
| CVE-2025-12160 | 7.2 | 0.07% | 1 | 0 | 2025-11-21T15:13:13.800000 | The Simple User Registration plugin for WordPress is vulnerable to Stored Cross- | |
| CVE-2025-13149 | 4.3 | 0.03% | 1 | 0 | 2025-11-21T15:13:13.800000 | The Schedule Post Changes With PublishPress Future: Unpublish, Delete, Change St | |
| CVE-2025-64755 | 0 | 0.05% | 2 | 0 | 2025-11-21T15:13:13.800000 | Claude Code is an agentic coding tool. Prior to version 2.0.31, due to an error | |
| CVE-2025-62164 | 8.8 | 0.21% | 2 | 0 | 2025-11-21T15:13:13.800000 | vLLM is an inference and serving engine for large language models (LLMs). From v | |
| CVE-2025-62207 | 8.6 | 0.08% | 3 | 0 | 2025-11-21T15:13:13.800000 | Azure Monitor Elevation of Privilege Vulnerability | |
| CVE-2025-13485 | 7.3 | 0.03% | 1 | 0 | 2025-11-21T15:13:13.800000 | A security flaw has been discovered in itsourcecode Online File Management Syste | |
| CVE-2025-52668 | 8.7 | 0.03% | 2 | 0 | 2025-11-21T15:13:13.800000 | Improper input neutralization in the stats-conversions.php script in Revive Adse | |
| CVE-2025-55124 | 6.1 | 0.03% | 1 | 0 | 2025-11-21T15:13:13.800000 | Improper neutralisation of input in Revive Adserver 6.0.0+ causes a reflected XS | |
| CVE-2025-52670 | 7.1 | 0.04% | 1 | 0 | 2025-11-21T15:13:13.800000 | Missing authorization check in Revive Adserver 5.5.2 and 6.0.1 and earlier versi | |
| CVE-2025-52666 | 2.7 | 0.04% | 1 | 0 | 2025-11-21T15:13:13.800000 | Improper neutralisation of format characters in the settings of Revive Adserver | |
| CVE-2025-62730 | 0 | 0.03% | 1 | 0 | 2025-11-21T15:13:13.800000 | SOPlanning is vulnerable to Privilege Escalation in user management tab. Users w | |
| CVE-2025-63848 | 6.1 | 0.04% | 1 | 1 | 2025-11-21T15:13:13.800000 | Stored cross site scripting (xss) vulnerability in SWISH prolog thru 2.2.0 allow | |
| CVE-2025-12121 | 7.3 | 0.02% | 2 | 0 | 2025-11-21T15:13:13.800000 | Lite XL versions 2.1.8 and prior contain a vulnerability in the system.exec func | |
| CVE-2025-13156 | 8.8 | 0.24% | 1 | 1 | 2025-11-21T09:30:39 | The Vitepos – Point of Sale (POS) for WooCommerce plugin for WordPress is vulner | |
| CVE-2025-12039 | 5.3 | 0.02% | 1 | 0 | 2025-11-21T09:30:39 | The BigBuy Dropshipping Connector for WooCommerce plugin for WordPress is vulner | |
| CVE-2025-11826 | 6.4 | 0.03% | 1 | 0 | 2025-11-21T09:30:39 | The WP Company Info plugin for WordPress is vulnerable to Stored Cross-Site Scri | |
| CVE-2025-11808 | 6.4 | 0.03% | 1 | 0 | 2025-11-21T09:30:39 | The Shortcode for Google Street View plugin for WordPress is vulnerable to Store | |
| CVE-2025-13322 | 8.1 | 0.22% | 2 | 0 | 2025-11-21T09:30:39 | The WP AUDIO GALLERY plugin for WordPress is vulnerable to arbitrary file deleti | |
| CVE-2025-13159 | 7.1 | 0.03% | 1 | 1 | 2025-11-21T09:30:39 | The Flo Forms – Easy Drag & Drop Form Builder plugin for WordPress is vulnerable | |
| CVE-2025-13141 | 6.4 | 0.03% | 1 | 0 | 2025-11-21T09:30:38 | The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable t | |
| CVE-2025-11973 | 4.9 | 0.03% | 1 | 0 | 2025-11-21T09:30:38 | The 简数采集器 plugin for WordPress is vulnerable to Arbitrary File Read in all versi | |
| CVE-2025-11803 | 6.4 | 0.03% | 1 | 0 | 2025-11-21T09:30:38 | The WPSite Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scr | |
| CVE-2025-12138 | 8.8 | 0.28% | 1 | 0 | 2025-11-21T09:30:34 | The URL Image Importer plugin for WordPress is vulnerable to arbitrary file uplo | |
| CVE-2025-11985 | 8.8 | 0.05% | 1 | 0 | 2025-11-21T09:30:34 | The Realty Portal plugin for WordPress is vulnerable to unauthorized modificatio | |
| CVE-2025-64695 | 7.8 | 0.01% | 1 | 0 | 2025-11-21T09:30:34 | Uncontrolled search path element issue exists in the installer of LogStare Colle | |
| CVE-2025-11456 | 9.8 | 0.14% | 1 | 0 | 2025-11-21T09:30:33 | The ELEX WordPress HelpDesk & Customer Ticketing System plugin for WordPress is | |
| CVE-2025-64310 | 9.8 | 0.06% | 2 | 0 | 2025-11-21T03:31:20 | EPSON WebConfig and Epson Web Control for SEIKO EPSON Projector Products do not | |
| CVE-2025-55123 | 3.5 | 0.03% | 1 | 0 | 2025-11-21T00:31:29 | Improper neutralization of input in Revive Adserver 5.5.2 and 6.0.1 and earlier | |
| CVE-2025-52671 | 4.3 | 0.03% | 1 | 0 | 2025-11-21T00:31:28 | Debug information disclosure in the SQL error message to in Revive Adserver 5.5. | |
| CVE-2025-64655 | 8.8 | 0.08% | 3 | 0 | 2025-11-21T00:30:29 | Improper authorization in Dynamics OmniChannel SDK Storage Containers allows an | |
| CVE-2025-62459 | 8.3 | 0.08% | 3 | 0 | 2025-11-21T00:30:28 | Microsoft Defender Portal Spoofing Vulnerability | |
| CVE-2025-59245 | 9.8 | 0.37% | 3 | 0 | 2025-11-21T00:30:28 | Microsoft SharePoint Online Elevation of Privilege Vulnerability | |
| CVE-2025-36072 | 8.8 | 0.07% | 2 | 0 | 2025-11-21T00:30:28 | IBM webMethods Integration 10.11 through 10.11_Core_Fix22, 10.15 through 10.15_C | |
| CVE-2025-64660 | 5.7 | 0.05% | 2 | 0 | 2025-11-21T00:30:28 | Improper access control in GitHub Copilot and Visual Studio Code allows an autho | |
| CVE-2025-13484 | 2.4 | 0.03% | 1 | 0 | 2025-11-21T00:30:28 | A vulnerability was identified in Campcodes Complete Online Beauty Parlor Manage | |
| CVE-2025-48986 | 8.8 | 0.02% | 2 | 0 | 2025-11-21T00:30:24 | Authorization bypass in Revive Adserver 5.5.2 and 6.0.1 and earlier versions cau | |
| CVE-2025-49752 | 10.0 | 0.09% | 3 | 1 | 2025-11-21T00:30:23 | Azure Bastion Elevation of Privilege Vulnerability | |
| CVE-2025-52669 | 4.3 | 0.03% | 1 | 0 | 2025-11-21T00:30:22 | Insecure design policies in the user management system of Revive Adserver 5.5.2 | |
| CVE-2025-48987 | 6.3 | 0.04% | 1 | 0 | 2025-11-21T00:30:22 | Improper Neutralization of Input in Revive Adserver 5.5.2 and 6.0.1 and earlier | |
| CVE-2025-64027 | None | 0.01% | 1 | 1 | 2025-11-20T21:56:35 | Snipe-IT v8.3.4 (build 20218) contains a reflected cross-site scripting (XSS) vu | |
| CVE-2025-40605 | 5.3 | 0.03% | 2 | 0 | 2025-11-20T21:31:39 | A Path Traversal vulnerability has been identified in the Email Security applian | |
| CVE-2025-40604 | 6.5 | 0.01% | 2 | 0 | 2025-11-20T21:31:39 | Download of Code Without Integrity Check Vulnerability in the SonicWall Email Se | |
| CVE-2025-52667 | 3.5 | 0.03% | 1 | 0 | 2025-11-20T21:30:43 | Missing JSON Content-Type header in a script in Revive Adserver 6.0.1 and 5.5.2 | |
| CVE-2025-10571 | 9.7 | 0.03% | 1 | 0 | 2025-11-20T21:30:43 | Authentication Bypass Using an Alternate Path or Channel vulnerability in ABB AB | |
| CVE-2025-13400 | 8.8 | 0.11% | 1 | 0 | 2025-11-20T18:32:09 | A vulnerability was detected in Tenda CH22 1.0.0.1. Affected is the function for | |
| CVE-2025-63207 | 9.8 | 0.06% | 1 | 0 | 2025-11-20T18:32:08 | The R.V.R Elettronica TEX product (firmware TEXL-000400, Web GUI TLAN-000400) is | |
| CVE-2025-65220 | 4.3 | 0.01% | 1 | 0 | 2025-11-20T18:32:08 | Tenda AC21 V16.03.08.16 is vulnerable to Buffer Overflow in: /goform/SetVirtualS | |
| CVE-2025-65223 | 4.3 | 0.01% | 1 | 0 | 2025-11-20T18:32:08 | Tenda AC21 V16.03.08.16 is vulnerable to Buffer Overflow via the urls parameter | |
| CVE-2025-65221 | 4.3 | 0.01% | 1 | 0 | 2025-11-20T18:32:08 | Tenda AC21 V16.03.08.16 is vulnerable to Buffer Overflow via the list parameter | |
| CVE-2025-62294 | None | 0.04% | 1 | 0 | 2025-11-20T18:31:12 | SOPlanning is vulnerable to Predictable Generation of Password Recovery Token. D | |
| CVE-2025-34320 | None | 0.34% | 1 | 0 | 2025-11-20T18:31:12 | BASIS BBj versions prior to 25.00 contain a Jetty-served web endpoint that fails | |
| CVE-2025-13435 | 5.6 | 0.09% | 1 | 0 | 2025-11-20T17:57:06 | A security vulnerability has been detected in Dreampie Resty versions up to the | |
| CVE-2025-65022 | 7.2 | 0.03% | 1 | 0 | 2025-11-20T17:24:07.987000 | i-Educar is free, fully online school management software. In versions 2.10.0 an | |
| CVE-2025-63206 | 9.8 | 0.06% | 1 | 0 | 2025-11-20T17:15:51.933000 | An authentication bypass issue was discovered in Dasan Switch DS2924 web based i | |
| CVE-2025-63719 | 7.3 | 0.03% | 1 | 0 | 2025-11-20T15:31:26 | Campcodes Online Hospital Management System 1.0 is vulnerable to SQL Injection i | |
| CVE-2025-64984 | 6.1 | 0.03% | 1 | 0 | 2025-11-20T15:30:35 | Kaspersky has fixed a security issue in Kaspersky Endpoint Security for Linux (a | |
| CVE-2025-62346 | 6.8 | 0.01% | 1 | 0 | 2025-11-20T15:30:34 | A Cross-Site Request Forgery (CSRF) vulnerability was identified in HCL Glovius | |
| CVE-2025-5092 | 6.4 | 0.04% | 1 | 0 | 2025-11-20T15:30:34 | Multiple plugins and/or themes for WordPress are vulnerable to Stored Cross-Site | |
| CVE-2025-13469 | 2.4 | 0.03% | 1 | 0 | 2025-11-20T15:30:30 | A security vulnerability has been detected in Public Knowledge Project omp and o | |
| CVE-2025-13445 | 8.8 | 0.05% | 2 | 0 | 2025-11-20T15:30:30 | A flaw has been found in Tenda AC21 16.03.08.16. This affects an unknown part of | |
| CVE-2025-13442 | 7.3 | 1.02% | 1 | 0 | 2025-11-20T15:30:30 | A security vulnerability has been detected in UTT 进取 750W up to 3.2.2-191225. Af | |
| CVE-2025-13468 | 5.4 | 0.04% | 1 | 0 | 2025-11-20T15:30:29 | A weakness has been identified in SourceCodester Alumni Management System 1.0. T | |
| CVE-2025-12502 | 6.8 | 0.02% | 1 | 0 | 2025-11-20T15:30:29 | The attention-bar WordPress plugin through 0.7.2.1 does not sanitize and escape | |
| CVE-2025-13450 | 3.5 | 0.03% | 1 | 0 | 2025-11-20T15:30:29 | A vulnerability was determined in SourceCodester Online Shop Project 1.0. Impact | |
| CVE-2025-13443 | 5.4 | 0.03% | 1 | 0 | 2025-11-20T15:30:29 | A vulnerability was detected in macrozheng mall up to 1.0.3. Affected by this is | |
| CVE-2025-13433 | 7.0 | 0.01% | 1 | 0 | 2025-11-20T15:30:29 | A security flaw has been discovered in Muse Group MuseHub 2.1.0.1567. The affect | |
| CVE-2025-0643 | 7.2 | 0.04% | 1 | 0 | 2025-11-20T15:30:22 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site | |
| CVE-2025-63371 | 7.5 | 0.29% | 1 | 0 | 2025-11-20T15:30:22 | Milos Paripovic OneCommander 3.102.0.0 is vulnerable to Directory Traversal. The | |
| CVE-2025-63878 | 6.5 | 0.03% | 1 | 0 | 2025-11-20T00:32:25 | Github Restaurant Website Restoran v1.0 was discovered to contain a SQL injectio | |
| CVE-2025-13420 | 7.3 | 0.03% | 1 | 0 | 2025-11-20T00:31:25 | A weakness has been identified in itsourcecode Human Resource Management System | |
| CVE-2025-13422 | 7.3 | 0.03% | 1 | 0 | 2025-11-20T00:31:25 | A vulnerability was detected in freeprojectscodes Sports Club Management System | |
| CVE-2025-11884 | None | 0.05% | 1 | 0 | 2025-11-20T00:31:25 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site | |
| CVE-2025-4042 | None | 0.00% | 1 | 0 | 2025-11-20T00:31:24 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering | |
| CVE-2025-58181 | 5.3 | 0.06% | 1 | 0 | 2025-11-19T23:01:22 | SSH servers parsing GSSAPI authentication requests do not validate the number of | |
| CVE-2025-63210 | 9.8 | 0.07% | 1 | 0 | 2025-11-19T21:32:25 | The Newtec Celox UHD (models: CELOXA504, CELOXA820) running firmware version cel | |
| CVE-2025-65099 | None | 0.08% | 1 | 0 | 2025-11-19T20:33:13 | When running on a machine with Yarn 3.0 or above, Claude Code could have been tr | |
| CVE-2025-65025 | 8.2 | 0.05% | 1 | 0 | 2025-11-19T20:30:01 | ### Summary The esm.sh CDN service is vulnerable to a Path Traversal (CWE-22) vu | |
| CVE-2025-65033 | 8.1 | 0.04% | 2 | 0 | 2025-11-19T20:15:53.960000 | Rallly is an open-source scheduling and collaboration tool. Prior to version 4.5 | |
| CVE-2025-65021 | 9.1 | 0.04% | 1 | 0 | 2025-11-19T19:14:59.327000 | Rallly is an open-source scheduling and collaboration tool. Prior to version 4.5 | |
| CVE-2025-34333 | 0 | 0.01% | 1 | 0 | 2025-11-19T19:14:59.327000 | AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and inclu | |
| CVE-2025-34331 | 0 | 0.10% | 1 | 0 | 2025-11-19T19:14:59.327000 | AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and inclu | |
| CVE-2025-63217 | 9.8 | 0.07% | 1 | 0 | 2025-11-19T19:14:59.327000 | The Itel DAB MUX (IDMUX build c041640a) is vulnerable to Authentication Bypass d | |
| CVE-2025-65089 | 6.8 | 0.01% | 1 | 0 | 2025-11-19T19:00:00 | ### Summary A user with no view rights on a page may see the content of an offic | |
| CVE-2025-13316 | None | 0.04% | 2 | 0 | 2025-11-19T18:31:29 | Twonky Server 8.5.2 on Linux and Windows is vulnerable to a cryptographic flaw, | |
| CVE-2025-13315 | None | 0.17% | 2 | 0 | 2025-11-19T18:31:28 | Twonky Server 8.5.2 on Linux and Windows is vulnerable to an access control flaw | |
| CVE-2025-34337 | None | 0.07% | 1 | 0 | 2025-11-19T18:31:28 | eGovFramework/egovframe-common-components versions up to and including 4.3.1 inc | |
| CVE-2025-34334 | None | 0.31% | 1 | 0 | 2025-11-19T18:31:28 | AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and inclu | |
| CVE-2025-34335 | None | 0.28% | 1 | 0 | 2025-11-19T18:31:27 | AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and inclu | |
| CVE-2025-34332 | None | 0.01% | 1 | 0 | 2025-11-19T18:31:27 | AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and inclu | |
| CVE-2025-34329 | None | 0.70% | 1 | 0 | 2025-11-19T18:31:27 | AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and inclu | |
| CVE-2025-34328 | None | 0.10% | 1 | 0 | 2025-11-19T18:31:27 | AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and inclu | |
| CVE-2025-63879 | 6.1 | 0.03% | 1 | 0 | 2025-11-19T18:31:27 | A reflected cross-site scripted (XSS) vulnerability in the /ecommerce/products.p | |
| CVE-2025-63224 | 10.0 | 0.09% | 1 | 0 | 2025-11-19T18:31:27 | The Itel DAB Encoder (IDEnc build 25aec8d) is vulnerable to Authentication Bypas | |
| CVE-2025-10703 | None | 0.21% | 1 | 0 | 2025-11-19T18:31:27 | Improper Control of Generation of Code ('Code Injection') vulnerability in Progr | |
| CVE-2025-10702 | None | 0.21% | 1 | 0 | 2025-11-19T18:31:27 | Improper Control of Generation of Code ('Code Injection') vulnerability in Progr | |
| CVE-2025-63216 | 10.0 | 0.07% | 1 | 0 | 2025-11-19T15:32:40 | The Itel DAB Gateway (IDGat build c041640a) is vulnerable to Authentication Bypa | |
| CVE-2025-64446 | 9.8 | 70.44% | 3 | 10 | template | 2025-11-19T15:32:36 | A relative path traversal vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1 |
| CVE-2025-58034 | 7.2 | 2.42% | 6 | 2 | 2025-11-19T00:31:24 | An Improper Neutralization of Special Elements used in an OS Command ('OS Comman | |
| CVE-2025-9501 | 9.0 | 0.83% | 3 | 0 | 2025-11-18T14:06:29.817000 | The W3 Total Cache WordPress plugin before 2.8.13 is vulnerable to command injec | |
| CVE-2025-60672 | 6.5 | 0.28% | 1 | 0 | 2025-11-17T19:04:14.260000 | An unauthenticated command injection vulnerability exists in the D-Link DIR-878A | |
| CVE-2025-60673 | 6.5 | 0.28% | 1 | 0 | 2025-11-14T18:32:41 | An unauthenticated command injection vulnerability exists in the D-Link DIR-878A | |
| CVE-2025-59367 | None | 0.36% | 1 | 1 | 2025-11-13T03:31:30 | An authentication bypass vulnerability has been identified in certain DSL series | |
| CVE-2025-64513 | 0 | 0.10% | 2 | 2 | 2025-11-12T16:19:59.103000 | Milvus is an open-source vector database built for generative AI applications. A | |
| CVE-2025-59287 | 9.8 | 60.40% | 1 | 22 | template | 2025-11-11T15:32:22 | Deserialization of untrusted data in Windows Server Update Service allows an una |
| CVE-2025-62171 | 4.4 | 0.08% | 1 | 0 | 2025-11-03T18:32:51 | ## Summary CVE-2025-57803 claims to be patched in ImageMagick 7.1.2-2, but **th | |
| CVE-2024-36331 | 3.2 | 0.02% | 1 | 0 | 2025-11-03T18:32:48 | Improper initialization of CPU cache memory could allow a privileged attacker wi | |
| CVE-2025-24893 | 9.8 | 94.26% | 1 | 38 | template | 2025-10-30T19:54:05 | ### Impact Any guest can perform arbitrary remote code execution through a reque |
| CVE-2025-27093 | 6.3 | 0.03% | 2 | 0 | 2025-10-30T15:05:32.197000 | Sliver is a command and control framework that uses a custom Wireguard netstack. | |
| CVE-2025-20333 | 9.9 | 12.47% | 1 | 0 | 2025-10-28T13:58:58.610000 | A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security | |
| CVE-2025-61882 | 9.8 | 79.99% | 1 | 13 | template | 2025-10-27T17:08:52.230000 | Vulnerability in the Oracle Concurrent Processing product of Oracle E-Business S |
| CVE-2025-20362 | 6.5 | 30.85% | 1 | 0 | template | 2025-10-22T00:34:26 | A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security |
| CVE-2024-21413 | 9.8 | 93.52% | 1 | 22 | 2025-10-22T00:33:00 | Microsoft Outlook Remote Code Execution Vulnerability | |
| CVE-2023-48022 | 9.8 | 92.93% | 2 | 2 | template | 2025-09-30T18:19:57 | Anyscale Ray allows a remote attacker to execute arbitrary code via the job subm |
| CVE-2025-20363 | 9.1 | 0.36% | 1 | 0 | 2025-09-25T18:30:34 | A vulnerability in the web services of Cisco Secure Firewall Adaptive Security A | |
| CVE-2025-59375 | 7.5 | 0.12% | 1 | 0 | 2025-09-17T15:31:32 | libexpat in Expat before 2.7.2 allows attackers to trigger large dynamic memory | |
| CVE-2025-50165 | 9.8 | 2.44% | 1 | 0 | 2025-08-12T18:31:39 | Untrusted pointer dereference in Microsoft Graphics Component allows an unauthor | |
| CVE-2025-2492 | None | 0.16% | 1 | 0 | 2025-04-18T15:31:45 | An improper authentication control vulnerability exists in AiCloud. This vulnera | |
| CVE-2024-52875 | 8.8 | 82.42% | 1 | 0 | template | 2025-01-31T09:31:57 | An issue was discovered in GFI Kerio Control 9.2.5 through 9.4.5. The dest GET p |
| CVE-2024-2141 | 6.4 | 0.14% | 1 | 23 | 2025-01-30T15:20:56.253000 | The Ultimate Addons for Beaver Builder – Lite plugin for WordPress is vulnerable | |
| CVE-2024-12912 | 7.2 | 0.38% | 1 | 0 | 2025-01-02T09:15:17.470000 | An improper input insertion vulnerability in AiCloud on certain router models ma | |
| CVE-2023-41345 | 8.8 | 0.77% | 1 | 0 | 2024-11-21T08:21:07.047000 | ASUS RT-AX55’s authentication-related function has a vulnerability of insufficie | |
| CVE-2024-3871 | 7.2 | 2.87% | 1 | 0 | 2024-04-27T05:02:25 | The Delta Electronics DVW-W02W2-E2 devices expose a web administration interface | |
| CVE-2023-41348 | 8.8 | 0.65% | 1 | 0 | 2023-11-12T05:05:03 | ASUS RT-AC86U’s authentication-related function has a vulnerability of insuffici | |
| CVE-2023-41346 | 8.8 | 0.65% | 1 | 0 | 2023-11-12T05:04:02 | ASUS RT-AC86U’s authentication-related function has a vulnerability of insuffici | |
| CVE-2023-41347 | 8.8 | 0.65% | 1 | 0 | 2023-11-12T05:04:02 | ASUS RT-AC86U’s authentication-related function has a vulnerability of insuffici | |
| CVE-2025-64656 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2025-64657 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2025-64428 | 0 | 0.04% | 2 | 0 | N/A | ||
| CVE-2025-64185 | 0 | 0.04% | 1 | 0 | N/A | ||
| CVE-2025-62724 | 0 | 0.03% | 1 | 0 | N/A | ||
| CVE-2025-65094 | 0 | 0.04% | 2 | 0 | N/A | ||
| CVE-2025-64759 | 0 | 0.05% | 2 | 0 | N/A | ||
| CVE-2025-65095 | 0 | 0.05% | 2 | 0 | N/A | ||
| CVE-2025-65034 | 0 | 0.04% | 2 | 0 | N/A | ||
| CVE-2025-65029 | 0 | 0.04% | 1 | 0 | N/A | ||
| CVE-2025-65100 | 0 | 0.05% | 1 | 0 | N/A | ||
| CVE-2025-65024 | 0 | 0.03% | 1 | 0 | N/A | ||
| CVE-2025-65023 | 0 | 0.03% | 1 | 0 | N/A | ||
| CVE-2025-11002 | 0 | 0.00% | 1 | 1 | N/A | ||
| CVE-2025-13402 | 0 | 0.00% | 1 | 0 | N/A |
updated 2025-11-21T21:31:22
1 posts
CVE-2025-13451 - SourceCodester Online Shop Project action.php sql injection https://cvefeed.io/vuln/detail/CVE-2025-13451
##updated 2025-11-21T21:30:17
1 posts
CVE-2025-41075 - Multiple vulnerabilities in Limesurvey https://cvefeed.io/vuln/detail/CVE-2025-41075
##updated 2025-11-21T21:30:17
1 posts
CVE-2025-41074 - Multiple vulnerabilities in Limesurvey https://cvefeed.io/vuln/detail/CVE-2025-41074
##updated 2025-11-21T21:30:17
1 posts
CVE-2025-13424 - Campcodes Supplier Management System add_product.php sql injection https://cvefeed.io/vuln/detail/CVE-2025-13424
##updated 2025-11-21T21:15:50.947000
9 posts
2 repos
https://github.com/B1ack4sh/Blackash-CVE-2025-61757
https://github.com/Jinxia62/Oracle-Identity-Manager-CVE-2025-61757
CVE ID: CVE-2025-61757
Vendor: Oracle
Product: Fusion Middleware
Date Added: 2025-11-21
Notes: https://www.oracle.com/security-alerts/cpuoct2025.html ; https://nvd.nist.gov/vuln/detail/CVE-2025-61757
CVE URL: https://nvd.nist.gov/vuln/detail/CVE-2025-61757
Friday #KEV adds make me shed a tear.
At least @runZeroInc pushed out a Rapid Response yesterday for
CVE-2025-61757. If you're on your way out the door, glance at your dashboard now to know what's up with your exposure.
sev:CRIT EITW CVE in Oracle Fusion.
https://www.cve.org/CVERecord?id=CVE-2025-61757
##Vulnerability in the Identity Manager product of Oracle Fusion Middleware (component: REST WebServices). Supported versions that are affected are 12.2.1.4.0 and 14.1.2.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Identity Manager. Successful attacks of this vulnerability can result in takeover of Identity Manager. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
Weiteres Zero-Day Sicherheitsloch bei Oracle angegriffen
Im Oktober hatte ich über CVE-2025-61882 berichtet, eine Zero-Day Sicherheitslücke bei Oracle. Die wurde vorher schon, und erst recht nach der Veröffentlichung, für viele Angriffe ausgenutzt. Diese wiederum haben zu Datenlecks geführt. Jetzt hat ein Sicherheitsunternehmen veröffentlicht, dass es schon vorher eine weitere Zero-Day Sicherheitslücke (CVE-2025-61757) gefunden und an Oracle gemeldet hatte. Oracle hat sie mit den Oktober-Updates geflickt, aber Honigtopf-Protokolle zeigen Angriffe darauf bereits seit dem 2025-08-30. Außerdem ist sie geradezu trivial einfach auszunutzen: Durch Anhängen von ";.wadl" wird
#Hintergrund #Warnung #0day #closedsource #cybercrime #exploits #hintertür #wissen
##CVE ID: CVE-2025-61757
Vendor: Oracle
Product: Fusion Middleware
Date Added: 2025-11-21
Notes: https://www.oracle.com/security-alerts/cpuoct2025.html ; https://nvd.nist.gov/vuln/detail/CVE-2025-61757
CVE URL: https://nvd.nist.gov/vuln/detail/CVE-2025-61757
Friday #KEV adds make me shed a tear.
At least @runZeroInc pushed out a Rapid Response yesterday for
CVE-2025-61757. If you're on your way out the door, glance at your dashboard now to know what's up with your exposure.
sev:CRIT EITW CVE in Oracle Fusion.
https://www.cve.org/CVERecord?id=CVE-2025-61757
##Vulnerability in the Identity Manager product of Oracle Fusion Middleware (component: REST WebServices). Supported versions that are affected are 12.2.1.4.0 and 14.1.2.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Identity Manager. Successful attacks of this vulnerability can result in takeover of Identity Manager. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
Oracle Identity Manager Exploit Observation from September (CVE-2025-61757) https://isc.sans.edu/diary/32506
##Breaking Oracle’s Identity Manager: Pre-Auth RCE (CVE-2025-61757) https://slcyber.io/research-center/breaking-oracles-identity-manager-pre-auth-rce/
##updated 2025-11-21T20:21:56.600000
1 posts
CVE-2025-13421 - itsourcecode Human Resource Management System NoticeStore.php sql injection https://cvefeed.io/vuln/detail/CVE-2025-13421
##updated 2025-11-21T20:21:20.850000
1 posts
CVE-2025-13423 - Campcodes Retro Basketball Shoes Online Store admin_product.php unrestricted upload https://cvefeed.io/vuln/detail/CVE-2025-13423
##updated 2025-11-21T20:16:29.907000
2 posts
CVE-2025-13446 - Tenda AC21 SetSysTimeCfg stack-based overflow https://cvefeed.io/vuln/detail/CVE-2025-13446
##CVE-2025-13446 - Tenda AC21 SetSysTimeCfg stack-based overflow https://cvefeed.io/vuln/detail/CVE-2025-13446
##updated 2025-11-21T20:14:28.467000
1 posts
CVE-2025-13449 - code-projects Online Shop Project login.php sql injection https://cvefeed.io/vuln/detail/CVE-2025-13449
##updated 2025-11-21T19:54:57.150000
1 posts
CVE-2025-41076 - Multiple vulnerabilities in Limesurvey https://cvefeed.io/vuln/detail/CVE-2025-41076
##updated 2025-11-21T18:28:01.260000
5 posts
Google a patché une nouvelle faille zero-day exploitée dans le navigateur Chrome (CVE-2025-13223) https://www.it-connect.fr/google-chrome-patch-securite-cve-2025-13223/ #ActuCybersécurité #Cybersécurité #Vulnérabilité #Chrome #Google
##Google a patché une nouvelle faille zero-day exploitée dans le navigateur Chrome (CVE-2025-13223) https://www.it-connect.fr/google-chrome-patch-securite-cve-2025-13223/ #ActuCybersécurité #Cybersécurité #Vulnérabilité #Chrome #Google
##If you missed this, CISA Released New Guides to Safeguard Critical Infrastructure from Unmanned Aircraft Systems Threats yesterday https://www.cisa.gov/news-events/news/cisa-releases-new-guides-safeguard-critical-infrastructure-unmanned-aircraft-systems-threats
In addition to that, this was added to the KEV catalogue:
CVE-2025-13223" Google Chromium V8 Type Confusion Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-13223 #CISA #Google #Chromium #infosec
##CVE-2025-13223: Google Chromium V8 Type Confusion Vulnerability has been added to the CISA KEV Catalog
https://darkwebinformer.com/cisa-kev-catalog/
CVSS: 8.8
##CVE ID: CVE-2025-13223
Vendor: Google
Product: Chromium V8
Date Added: 2025-11-19
Notes: https://chromereleases.googleblog.com/2025/11/stable-channel-update-for-desktop_17.html ; https://nvd.nist.gov/vuln/detail/CVE-2025-13223
CVE URL: https://nvd.nist.gov/vuln/detail/CVE-2025-13223
updated 2025-11-21T17:25:23.817000
1 posts
updated 2025-11-21T16:16:14.620000
1 posts
CVE-2025-63211 - Bridgetech VBC Server & Element Manager Stored Cross-Site Scripting Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-63211
##updated 2025-11-21T15:32:25
2 posts
CVE-2025-64762 - authkit-nextjs may let session cookies be cached in CDNs https://cvefeed.io/vuln/detail/CVE-2025-64762
##CVE-2025-64762 - authkit-nextjs may let session cookies be cached in CDNs https://cvefeed.io/vuln/detail/CVE-2025-64762
##updated 2025-11-21T15:32:10
1 posts
CVE-2025-64751 - OpenFGA Improper Policy Enforcement https://cvefeed.io/vuln/detail/CVE-2025-64751
##updated 2025-11-21T15:32:05
1 posts
CVE-2025-62426 - vLLM vulnerable to DoS via large Chat Completion or Tokenization requests with specially crafted `chat_template_kwargs` https://cvefeed.io/vuln/detail/CVE-2025-62426
##updated 2025-11-21T15:31:39
2 posts
CVE-2025-62372 - vLLM vulnerable to DoS with incorrect shape of multimodal embedding inputs https://cvefeed.io/vuln/detail/CVE-2025-62372
##CVE-2025-62372 - vLLM vulnerable to DoS with incorrect shape of multimodal embedding inputs https://cvefeed.io/vuln/detail/CVE-2025-62372
##updated 2025-11-21T15:15:52.283000
8 posts
1 repos
Grafana warns of max severity admin spoofing vulnerability
Grafana Labs is warning of a maximum severity vulnerability (CVE-2025-41115) in its Enterprise product that can be exploited to treat new users as...
🔗️ [Bleepingcomputer] https://link.is.it/MOXWjh
##Critical alert for Grafana Enterprise users: A maximum severity vulnerability (CVE-2025-41115) allows full admin takeover via SCIM. Patch immediately if you're on versions 12.0.0-12.2.1. https://redteamnews.com/red-team/cve/grafana-enterprise-critical-scim-vulnerability-enables-full-administrative-takeover/
##Go hack more Grafana shit. 🥳
##🚨CVE-2025-41115: Grafana Privilege Escalation and User Impersonation
CVSS: 10
PoC: https://github.com/B1ack4sh/Blackash-CVE-2025-41115
Timeline:
2025-11-04 - Issue discovered internally
2025-11-04 - Incident declared
2025-11-05 - Cloud vendors privately notified & patched
2025-11-19 - Public disclosure and official fix released
Grafana Enterprise Faces Critical SCIM Security Crisis as CVE-2025-41115 Exposes Privilege Escalation Risks
Introduction: A Silent Identity Flaw That Nearly Shook the Enterprise Monitoring World When Grafana Labs introduced automated identity provisioning earlier this year, the feature promised smoother onboarding, tighter lifecycle control, and cleaner enterprise governance. What no one expected was that a single overlooked mechanism inside that system could be used…
##Grafana warns of max severity admin spoofing vulnerability
Grafana Labs is warning of a maximum severity vulnerability (CVE-2025-41115) in its Enterprise product that can be exploited to treat new users as...
🔗️ [Bleepingcomputer] https://link.is.it/MOXWjh
##Go hack more Grafana shit. 🥳
##🚨CVE-2025-41115: Grafana Privilege Escalation and User Impersonation
CVSS: 10
PoC: https://github.com/B1ack4sh/Blackash-CVE-2025-41115
Timeline:
2025-11-04 - Issue discovered internally
2025-11-04 - Incident declared
2025-11-05 - Cloud vendors privately notified & patched
2025-11-19 - Public disclosure and official fix released
updated 2025-11-21T15:13:59.083000
12 posts
3 repos
https://github.com/lastvocher/7zip-CVE-2025-11001
⚪ Attackers are exploiting a 7-Zip RCE vulnerability
🗨️ NHS England Digital warns of active exploitation of the CVE-2025-11001 vulnerability in the 7-Zip archiver. Users are advised to urgently update to version 25.00, released in July 2025.
##⚪ Attackers are exploiting a 7-Zip RCE vulnerability
🗨️ NHS England Digital warns of active exploitation of the CVE-2025-11001 vulnerability in the 7-Zip archiver. Users are advised to urgently update to version 25.00, released in July 2025.
##RE: https://infosec.exchange/@cR0w/115578584891891903
Never mind. Bad info. CVE-2025-11001 is not yet publicly known as EITW.
##Removed erroneous references to active exploitation.
The NHS England National CSOC has not observed exploitation of CVE-2025-11001 in the wild, and have removed references to exploitation that were included in error. The National CSOC is aware of a public proof-of-concept exploit.
Critical 7-Zip Vulnerability CVE-2025-11001 Prompts NHS Cyber Alert https://thecyberexpress.com/cve-2025-11001-7zip-vulnerability-nhs/ #TheCyberExpressNews #Vulnerabilities #TheCyberExpress #FirewallDaily #Vulnerability #CVE202511001 #NHSDigital #CyberNews #7Zip
##If you use 7zip, or its forks and derivatives, then ensure you have updated to v25.0 or later. Check now! 🙂👍
##RE: https://infosec.exchange/@cR0w/115578517128494200
And it's reported to be EITW:
https://digital.nhs.uk/cyber-alerts/2025/cc-4719
##Active exploitation of CVE-2025-11001 has been observed in the wild.
RE: https://infosec.exchange/@cR0w/115577705920481071
One of these is now published:
##Hackers Actively Exploiting 7-Zip Symbolic Link–Based RCE Vulnerability (CVE-2025-11001) https://thehackernews.com/2025/11/hackers-actively-exploiting-7-zip.html
##RE: https://infosec.exchange/@DarkWebInformer/115577677075391866
Did someone break embargo or what? These links are apparently for 0days for CVE-2025-11001 and CVE-2025-11002 but neither one of those are published as of right now.
##🚨CVE-2025-11001: Active Exploitation Reported in 7-Zip ZIP File Parsing Directory Traversal Remote Code Execution Vulnerability
CVSS: 7.0
PoC: https://github.com/pacbypass/CVE-2025-11001
Write-up: https://pacbypass.github.io/2025/10/16/diffing-7zip-for-cve-2025-11001.html
##Hackers Actively Exploiting 7-Zip Symbolic Link–Based RCE Vulnerability (CVE-2025-11001) https://thehackernews.com/2025/11/hackers-actively-exploiting-7-zip.html
##"Hackers Actively Exploiting 7-Zip Symbolic Link–Based RCE Vulnerability (CVE-2025-11001)":
https://thehackernews.com/2025/11/hackers-actively-exploiting-7-zip.html
Note: This requires the ability to run 7-Zip as admin (because symbolic link creation is a privileged operation in Windows), so the whole thing is a bit ho-hum.
##updated 2025-11-21T15:13:59.083000
3 posts
Tracked as CVE-2025-40601, this denial-of-service vulnerability is caused by a stack-based buffer overflow impacting Gen8 and Gen7 (hardware and virtual) firewalls. https://www.bleepingcomputer.com/news/security/new-sonicwall-sonicos-flaw-allows-hackers-to-crash-firewalls/
##Tracked as CVE-2025-40601, this denial-of-service vulnerability is caused by a stack-based buffer overflow impacting Gen8 and Gen7 (hardware and virtual) firewalls. https://www.bleepingcomputer.com/news/security/new-sonicwall-sonicos-flaw-allows-hackers-to-crash-firewalls/
##CVE-2025-40601 - SonicOS SSLVPN Stack-Based Buffer Overflow Denial of Service https://cvefeed.io/vuln/detail/CVE-2025-40601
##updated 2025-11-21T15:13:59.083000
1 posts
CVE-2025-0645 - Arbitrary File Upload in Narkom Communication Technologies' Pyxis Signage https://cvefeed.io/vuln/detail/CVE-2025-0645
##updated 2025-11-21T15:13:59.083000
2 posts
TP-Link
##CVE-2025-11676 - UPnP DOS in TL-WR940N V6 https://cvefeed.io/vuln/detail/CVE-2025-11676
##updated 2025-11-21T15:13:59.083000
1 posts
CVE-2025-12414 - Looker account compromise via punycode homograph attack https://cvefeed.io/vuln/detail/CVE-2025-12414
##updated 2025-11-21T15:13:59.083000
1 posts
CVE-2025-12778 - Ultimate Member Widgets for Elementor <= 2.3 - Missing Authorization to Unauthenticated Information Exposure https://cvefeed.io/vuln/detail/CVE-2025-12778
##updated 2025-11-21T15:13:59.083000
1 posts
CVE-2025-13434 - jameschz Hush Framework HTTP Host Header Util.php http headers for scripting syntax https://cvefeed.io/vuln/detail/CVE-2025-13434
##updated 2025-11-21T15:13:59.083000
2 posts
CVE-2025-47914 - CVE-2025-47914 in golang.org/x/crypto/ssh/agent https://cvefeed.io/vuln/detail/CVE-2025-47914
##updated 2025-11-21T15:13:59.083000
2 posts
CVE-2025-65103 - OpenSTAManager has an authenticated SQL Injection vulnerability in API via 'display' parameter https://cvefeed.io/vuln/detail/CVE-2025-65103
##CVE-2025-65103 - OpenSTAManager has an authenticated SQL Injection vulnerability in API via 'display' parameter https://cvefeed.io/vuln/detail/CVE-2025-65103
##updated 2025-11-21T15:13:59.083000
1 posts
updated 2025-11-21T15:13:13.800000
1 posts
⚠️ HIGH severity CVE-2025-12160: Stored XSS in nmedia Simple User Registration (≤6.6) for WordPress. Unauthenticated attackers can inject scripts via 'wpr_admin_msg'. Disable plugin & monitor for abuse. Details: https://radar.offseq.com/threat/cve-2025-12160-cwe-79-improper-neutralization-of-i-d593386d #OffSeq #WordPress #XSS #Infosec
##updated 2025-11-21T15:13:13.800000
1 posts
CVE-2025-13149 - Schedule Post Changes With PublishPress Future: Unpublish, Delete, Change Status, Trash, Change Categories <= 4.9.1 - Authenticated (Author+) Missing Authorization to Post/Page Status Modification https://cvefeed.io/vuln/detail/CVE-2025-13149
##updated 2025-11-21T15:13:13.800000
2 posts
CVE-2025-64755 - @anthropic-ai/claude-code has Sed Command Validation Bypass that Allows Arbitrary File Writes https://cvefeed.io/vuln/detail/CVE-2025-64755
##CVE-2025-64755 - @anthropic-ai/claude-code has Sed Command Validation Bypass that Allows Arbitrary File Writes https://cvefeed.io/vuln/detail/CVE-2025-64755
##updated 2025-11-21T15:13:13.800000
2 posts
CVE-2025-62164 - VLLM deserialization vulnerability leading to DoS and potential RCE https://cvefeed.io/vuln/detail/CVE-2025-62164
##CVE-2025-62164 - VLLM deserialization vulnerability leading to DoS and potential RCE https://cvefeed.io/vuln/detail/CVE-2025-62164
##updated 2025-11-21T15:13:13.800000
3 posts
CVE-2025-62207 - Azure Monitor Elevation of Privilege Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-62207
##CVE-2025-62207 - Azure Monitor Elevation of Privilege Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-62207
##OMG there are so many more.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64656
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64655
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59245
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62207
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64660
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62459
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64657
##updated 2025-11-21T15:13:13.800000
1 posts
CVE-2025-13485 - itsourcecode Online File Management System ajax.php sql injection https://cvefeed.io/vuln/detail/CVE-2025-13485
##updated 2025-11-21T15:13:13.800000
2 posts
CVE-2025-52668 - Revive Adserver Stored XSS https://cvefeed.io/vuln/detail/CVE-2025-52668
##CVE-2025-52668 - Revive Adserver Stored XSS https://cvefeed.io/vuln/detail/CVE-2025-52668
##updated 2025-11-21T15:13:13.800000
1 posts
CVE-2025-55124 - Revive Adserver Reflected Cross-Site Scripting Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-55124
##updated 2025-11-21T15:13:13.800000
1 posts
CVE-2025-52670 - Revive Adserver Unauthenticated Remote Code Execution https://cvefeed.io/vuln/detail/CVE-2025-52670
##updated 2025-11-21T15:13:13.800000
1 posts
CVE-2025-52666 - Revive Adserver Format String Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-52666
##updated 2025-11-21T15:13:13.800000
1 posts
CVE-2025-62730 - Privilege Escalation via Incorrect Authorization in SOPlanning https://cvefeed.io/vuln/detail/CVE-2025-62730
##updated 2025-11-21T15:13:13.800000
1 posts
1 repos
CVE-2025-63848 - SWISH Prolog Stored XSS Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-63848
##updated 2025-11-21T15:13:13.800000
2 posts
LITE XL RCE (CVE-2025-12121) https://bend0us.github.io/vulnerabilities/lite-xl-rce/
##updated 2025-11-21T09:30:39
1 posts
1 repos
CVE-2025-13156 - Vitepos – Point of Sale (POS) for WooCommerce <= 3.3.0 - Authenticated (Subscriber+) Arbitrary File Upload to Remote Code Execution https://cvefeed.io/vuln/detail/CVE-2025-13156
##updated 2025-11-21T09:30:39
1 posts
CVE-2025-12039 - BigBuy Dropshipping Connector for WooCommerce <= 2.0.5 - Unauthenticated IP Spoofing to phpinfo() Exposure https://cvefeed.io/vuln/detail/CVE-2025-12039
##updated 2025-11-21T09:30:39
1 posts
CVE-2025-11826 - WP Company Info <= 1.9.0 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode https://cvefeed.io/vuln/detail/CVE-2025-11826
##updated 2025-11-21T09:30:39
1 posts
CVE-2025-11808 - Shortcode for Google Street View <= 0.5.7 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode https://cvefeed.io/vuln/detail/CVE-2025-11808
##updated 2025-11-21T09:30:39
2 posts
CVE-2025-13322 - WP AUDIO GALLERY <= 2.0 - Authenticated (Subscriber+) Arbitrary File Deletion via 'audio_upload' Parameter https://cvefeed.io/vuln/detail/CVE-2025-13322
##CVE-2025-13322 - WP AUDIO GALLERY <= 2.0 - Authenticated (Subscriber+) Arbitrary File Deletion via 'audio_upload' Parameter https://cvefeed.io/vuln/detail/CVE-2025-13322
##updated 2025-11-21T09:30:39
1 posts
1 repos
CVE-2025-13159 - Flo Forms – Easy Drag & Drop Form Builder <= 1.0.43 - Unauthenticated Stored Cross-Site Scripting via SVG Upload https://cvefeed.io/vuln/detail/CVE-2025-13159
##updated 2025-11-21T09:30:38
1 posts
CVE-2025-13141 - HT Mega – Absolute Addons For Elementor <= 3.0.0 - Authenticated (Contributor+) Stored Cross-Site Scripting via Tag Attribute Injection https://cvefeed.io/vuln/detail/CVE-2025-13141
##updated 2025-11-21T09:30:38
1 posts
CVE-2025-11973 - 简数采集器 <= 2.6.3 - Authenticated (Admin+) Arbitrary File Read https://cvefeed.io/vuln/detail/CVE-2025-11973
##updated 2025-11-21T09:30:38
1 posts
CVE-2025-11803 - WPSite Shortcode <= 1.2 - Authenticated (Contributor+) Stored Cross-Site Scripting https://cvefeed.io/vuln/detail/CVE-2025-11803
##updated 2025-11-21T09:30:34
1 posts
CVE-2025-12138 - URL Image Importer <= 1.0.6 - Authenticated (Author+) Arbitrary File Upload https://cvefeed.io/vuln/detail/CVE-2025-12138
##updated 2025-11-21T09:30:34
1 posts
CVE-2025-11985 - Realty Portal <= 0.4.1 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Options Update https://cvefeed.io/vuln/detail/CVE-2025-11985
##updated 2025-11-21T09:30:34
1 posts
CVE-2025-64695 - LogStare Collector Windows Installer Uncontrolled Search Path Element Vulnerability (RCE) https://cvefeed.io/vuln/detail/CVE-2025-64695
##updated 2025-11-21T09:30:33
1 posts
CVE-2025-11456 - ELEX WordPress HelpDesk & Customer Ticketing System <= 3.3.1 - Unauthenticated Arbitrary File Upload https://cvefeed.io/vuln/detail/CVE-2025-11456
##updated 2025-11-21T03:31:20
2 posts
CVE-2025-64310 - Epson Projector WebConfig Brute Force Authentication Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64310
##CVE-2025-64310 - Epson Projector WebConfig Brute Force Authentication Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64310
##updated 2025-11-21T00:31:29
1 posts
CVE-2025-55123 - Revive Adserver Cross-Site Scripting (XSS) https://cvefeed.io/vuln/detail/CVE-2025-55123
##updated 2025-11-21T00:31:28
1 posts
CVE-2025-52671 - Revive Adserver SQL Error Message Debug Information Disclosure https://cvefeed.io/vuln/detail/CVE-2025-52671
##updated 2025-11-21T00:30:29
3 posts
CVE-2025-64655 - Dynamics OmniChannel SDK Storage Containers Elevation of Privilege Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64655
##CVE-2025-64655 - Dynamics OmniChannel SDK Storage Containers Elevation of Privilege Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64655
##OMG there are so many more.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64656
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64655
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59245
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62207
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64660
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62459
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64657
##updated 2025-11-21T00:30:28
3 posts
CVE-2025-62459 - Microsoft Defender Portal Spoofing Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-62459
##CVE-2025-62459 - Microsoft Defender Portal Spoofing Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-62459
##OMG there are so many more.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64656
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64655
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59245
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62207
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64660
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62459
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64657
##updated 2025-11-21T00:30:28
3 posts
CVE-2025-59245 - Microsoft SharePoint Online Elevation of Privilege Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-59245
##CVE-2025-59245 - Microsoft SharePoint Online Elevation of Privilege Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-59245
##OMG there are so many more.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64656
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64655
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59245
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62207
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64660
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62459
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64657
##updated 2025-11-21T00:30:28
2 posts
CVE-2025-36072 - IBM webMethods Integration Deserialization https://cvefeed.io/vuln/detail/CVE-2025-36072
##CVE-2025-36072 - IBM webMethods Integration Deserialization https://cvefeed.io/vuln/detail/CVE-2025-36072
##updated 2025-11-21T00:30:28
2 posts
CVE-2025-64660 - GitHub Copilot and Visual Studio Code Security Feature Bypass Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64660
##OMG there are so many more.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64656
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64655
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59245
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62207
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64660
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62459
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64657
##updated 2025-11-21T00:30:28
1 posts
CVE-2025-13484 - Campcodes Complete Online Beauty Parlor Management System customer-list.php cross site scripting https://cvefeed.io/vuln/detail/CVE-2025-13484
##updated 2025-11-21T00:30:24
2 posts
CVE-2025-48986 - Revive Adserver Authorization Bypass Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-48986
##CVE-2025-48986 - Revive Adserver Authorization Bypass Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-48986
##updated 2025-11-21T00:30:23
3 posts
1 repos
CVE-2025-49752 - Azure Bastion Elevation of Privilege Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-49752
##CVE-2025-49752 - Azure Bastion Elevation of Privilege Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-49752
##MIcrosoft fixed a perfect 10 in Azure Bastion. They say no EITW and not publicly known so it's fine it's all fine.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49752
##updated 2025-11-21T00:30:22
1 posts
CVE-2025-52669 - Revive Adserver User Information Disclosure Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-52669
##updated 2025-11-21T00:30:22
1 posts
CVE-2025-48987 - Revive Adserver Reflected Cross-Site Scripting Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-48987
##updated 2025-11-20T21:56:35
1 posts
1 repos
CVE-2025-64027 - Snipe-IT Reflected Cross-Site Scripting Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64027
##updated 2025-11-20T21:31:39
2 posts
🚨CVE-2025-40604 and CVE-2025-40605: Download of Code Without Integrity Check Vulnerability // Path Traversal Vulnerability
CVSS: 7.2 & 4.9
Advisory: https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0018
Affected Product(s): Email Security (ES Appliance 5000, 5050, 7000, 7050, 9000, VMWare and Hyper-V)
Affected Versions: 10.0.33.8195 and earlier versions.
##CVE-2025-40605 - Cisco Email Security Path Traversal Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-40605
##updated 2025-11-20T21:31:39
2 posts
🚨CVE-2025-40604 and CVE-2025-40605: Download of Code Without Integrity Check Vulnerability // Path Traversal Vulnerability
CVSS: 7.2 & 4.9
Advisory: https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0018
Affected Product(s): Email Security (ES Appliance 5000, 5050, 7000, 7050, 9000, VMWare and Hyper-V)
Affected Versions: 10.0.33.8195 and earlier versions.
##CVE-2025-40604 - SonicWall Email Security Persistent Arbitrary Code Execution https://cvefeed.io/vuln/detail/CVE-2025-40604
##updated 2025-11-20T21:30:43
1 posts
CVE-2025-52667 - Revive Adserver Stored XSS Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-52667
##updated 2025-11-20T21:30:43
1 posts
CVE-2025-10571 - ABB Ability Edgenius Authentication Bypass https://cvefeed.io/vuln/detail/CVE-2025-10571
##updated 2025-11-20T18:32:09
1 posts
updated 2025-11-20T18:32:08
1 posts
CVE-2025-63207 - R.V.R Elettronica TEX Web GUI Authentication Bypass Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-63207
##updated 2025-11-20T18:32:08
1 posts
updated 2025-11-20T18:32:08
1 posts
updated 2025-11-20T18:32:08
1 posts
updated 2025-11-20T18:31:12
1 posts
CVE-2025-62294 - Predictable Generation of Password Recovery Token https://cvefeed.io/vuln/detail/CVE-2025-62294
##updated 2025-11-20T18:31:12
1 posts
CVE-2025-34320 - BASIS BBj < 25.00 Unauthenticated Arbitrary File Read RCE https://cvefeed.io/vuln/detail/CVE-2025-34320
##updated 2025-11-20T17:57:06
1 posts
CVE-2025-13435 - Dreampie Resty HttpClient HttpClient.java request path traversal https://cvefeed.io/vuln/detail/CVE-2025-13435
##updated 2025-11-20T17:24:07.987000
1 posts
CVE-2025-65022 - i-Educar Authenticated Time-based SQL Injection in `agenda.php` https://cvefeed.io/vuln/detail/CVE-2025-65022
##updated 2025-11-20T17:15:51.933000
1 posts
CVE-2025-63206 - Dasan Switch DS2924 Authentication Bypass Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-63206
##updated 2025-11-20T15:31:26
1 posts
CVE-2025-63719 - Campcodes Online Hospital Management System SQL Injection Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-63719
##updated 2025-11-20T15:30:35
1 posts
CVE-2025-64984 - Kaspersky Endpoint Security for Linux, Kaspersky Industrial CyberSecurity for Linux Nodes, and Kaspersky Endpoint Security for Mac Cross-Site Scripting Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64984
##updated 2025-11-20T15:30:34
1 posts
CVE-2025-62346 - HCL Glovius Cloud is susceptible to a Cross-Site Request Forgery (CSRF) vulnerability https://cvefeed.io/vuln/detail/CVE-2025-62346
##updated 2025-11-20T15:30:34
1 posts
CVE-2025-5092 - Multiple Plugins and Themes <= (Various Versions) - Authenticated (Contributor+) DOM-Based Stored Cross-Site Scripting via lightGallery JavaScript Library https://cvefeed.io/vuln/detail/CVE-2025-5092
##updated 2025-11-20T15:30:30
1 posts
CVE-2025-13469 - Public Knowledge Project omp/ojs Payment Instructions Setting paymentForm.tpl cross site scripting https://cvefeed.io/vuln/detail/CVE-2025-13469
##updated 2025-11-20T15:30:30
2 posts
CVE-2025-13445 - Tenda AC21 SetIpMacBind stack-based overflow https://cvefeed.io/vuln/detail/CVE-2025-13445
##CVE-2025-13445 - Tenda AC21 SetIpMacBind stack-based overflow https://cvefeed.io/vuln/detail/CVE-2025-13445
##updated 2025-11-20T15:30:30
1 posts
CVE-2025-13442 - UTT 进取 750W formPdbUpConfig system command injection https://cvefeed.io/vuln/detail/CVE-2025-13442
##updated 2025-11-20T15:30:29
1 posts
CVE-2025-13468 - SourceCodester Alumni Management System Delete admin_class.php delete_event authorization https://cvefeed.io/vuln/detail/CVE-2025-13468
##updated 2025-11-20T15:30:29
1 posts
CVE-2025-12502 - Attention Bar <= 0.7.2.1 - Admin+ SQLi https://cvefeed.io/vuln/detail/CVE-2025-12502
##updated 2025-11-20T15:30:29
1 posts
CVE-2025-13450 - SourceCodester Online Shop Project register.php cross site scripting https://cvefeed.io/vuln/detail/CVE-2025-13450
##updated 2025-11-20T15:30:29
1 posts
CVE-2025-13443 - macrozheng mall delete access control https://cvefeed.io/vuln/detail/CVE-2025-13443
##updated 2025-11-20T15:30:29
1 posts
CVE-2025-13433 - Muse Group MuseHub Windows Service Muse.Updater.exe unquoted search path https://cvefeed.io/vuln/detail/CVE-2025-13433
##updated 2025-11-20T15:30:22
1 posts
CVE-2025-0643 - XSS in Narkom Communication Technologies' Pyxis Signage https://cvefeed.io/vuln/detail/CVE-2025-0643
##updated 2025-11-20T15:30:22
1 posts
CVE-2025-63371 - OneCommander Directory Traversal Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-63371
##updated 2025-11-20T00:32:25
1 posts
CVE-2025-63878 - Github Restaurant Website Restoran SQL Injection https://cvefeed.io/vuln/detail/CVE-2025-63878
##updated 2025-11-20T00:31:25
1 posts
CVE-2025-13420 - itsourcecode Human Resource Management System EventStore.php sql injection https://cvefeed.io/vuln/detail/CVE-2025-13420
##updated 2025-11-20T00:31:25
1 posts
CVE-2025-13422 - freeprojectscodes Sports Club Management System change_s_pwd.php sql injection https://cvefeed.io/vuln/detail/CVE-2025-13422
##updated 2025-11-20T00:31:25
1 posts
CVE-2025-11884 - Cross-site Scripting vulnerability discovered in OpenText™ Universal Discovery and CMDB https://cvefeed.io/vuln/detail/CVE-2025-11884
##updated 2025-11-20T00:31:24
1 posts
CVE-2025-4042 - Here is a potential title:
Apache Struts Remote Code Execution Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-4042
##updated 2025-11-19T23:01:22
1 posts
CVE-2025-58181 - CVE-2025-58181 in golang.org/x/crypto/ssh https://cvefeed.io/vuln/detail/CVE-2025-58181
##updated 2025-11-19T21:32:25
1 posts
CVE-2025-63210 - Newtec Celox Authentication Bypass https://cvefeed.io/vuln/detail/CVE-2025-63210
##updated 2025-11-19T20:33:13
1 posts
CVE-2025-65099 - Claude Code vulnerable to command execution prior to startup trust dialog https://cvefeed.io/vuln/detail/CVE-2025-65099
##updated 2025-11-19T20:30:01
1 posts
CVE-2025-65025 - esm.sh CDN service has arbitrary file write via tarslip https://cvefeed.io/vuln/detail/CVE-2025-65025
##updated 2025-11-19T20:15:53.960000
2 posts
CVE-2025-65033 - Rallly Broken Authorization: Any User Can Pause or Resume Any Poll via Poll ID Manipulation https://cvefeed.io/vuln/detail/CVE-2025-65033
##CVE-2025-65033 - Rallly Broken Authorization: Any User Can Pause or Resume Any Poll via Poll ID Manipulation https://cvefeed.io/vuln/detail/CVE-2025-65033
##updated 2025-11-19T19:14:59.327000
1 posts
CVE-2025-65021 - Rallly Has Unauthorized Poll Finalization via Insecure Direct Object Reference (IDOR) https://cvefeed.io/vuln/detail/CVE-2025-65021
##updated 2025-11-19T19:14:59.327000
1 posts
CVE-2025-34333 - AudioCodes Fax/IVR Appliance <= 2.6.23 World-Writable Webroot LPE https://cvefeed.io/vuln/detail/CVE-2025-34333
##updated 2025-11-19T19:14:59.327000
1 posts
CVE-2025-34331 - AudioCodes Fax/IVR Appliance <= 2.6.23 Unauthenticated File Read via download.php https://cvefeed.io/vuln/detail/CVE-2025-34331
##updated 2025-11-19T19:14:59.327000
1 posts
CVE-2025-63217 - Itel DAB MUX JWT Authentication Bypass https://cvefeed.io/vuln/detail/CVE-2025-63217
##updated 2025-11-19T19:00:00
1 posts
CVE-2025-65089 - XWiki view file macro: User can view content of office file without view rights on the attachment https://cvefeed.io/vuln/detail/CVE-2025-65089
##updated 2025-11-19T18:31:29
2 posts
There's an unpatched admin auth bypass in the Twonky Server
##CVE-2025-13316 - Hard-coded encryption keys in Twonky Server https://cvefeed.io/vuln/detail/CVE-2025-13316
##updated 2025-11-19T18:31:28
2 posts
There's an unpatched admin auth bypass in the Twonky Server
##CVE-2025-13315 - Unauthenticated log access in Twonky Server https://cvefeed.io/vuln/detail/CVE-2025-13315
##updated 2025-11-19T18:31:28
1 posts
CVE-2025-34337 - eGovFramework <= 4.3.1 Unauthenticated Encryption Oracle via Web Editor Image Upload Endpoints https://cvefeed.io/vuln/detail/CVE-2025-34337
##updated 2025-11-19T18:31:28
1 posts
CVE-2025-34334 - AudioCodes Fax/IVR Appliance <= 2.6.23 Authenticated Command Injection via TestFax.php & LPE https://cvefeed.io/vuln/detail/CVE-2025-34334
##updated 2025-11-19T18:31:27
1 posts
CVE-2025-34335 - AudioCodes Fax/IVR Appliance <= 2.6.23 Authenticated Command Injection via ActivateLicense.php https://cvefeed.io/vuln/detail/CVE-2025-34335
##updated 2025-11-19T18:31:27
1 posts
CVE-2025-34332 - AudioCodes Fax/IVR Appliance <= 2.6.23 Insecure Service Control Scripts LPE https://cvefeed.io/vuln/detail/CVE-2025-34332
##updated 2025-11-19T18:31:27
1 posts
CVE-2025-34329 - AudioCodes Fax/IVR Appliance <= 2.6.23 Unauthenticated Backup Upload RCE via ajaxBackupUploadFile.php https://cvefeed.io/vuln/detail/CVE-2025-34329
##updated 2025-11-19T18:31:27
1 posts
CVE-2025-34328 - AudioCodes Fax/IVR Appliance <= 2.6.23 Unauthenticated File Upload RCE via ajaxScript.php https://cvefeed.io/vuln/detail/CVE-2025-34328
##updated 2025-11-19T18:31:27
1 posts
CVE-2025-63879 - E-commerce Project XSS https://cvefeed.io/vuln/detail/CVE-2025-63879
##updated 2025-11-19T18:31:27
1 posts
CVE-2025-63224 - Itel DAB Encoder JWT Authentication Bypass https://cvefeed.io/vuln/detail/CVE-2025-63224
##updated 2025-11-19T18:31:27
1 posts
CVE-2025-10703 - Progress DataDirect Connect for JDBC Remote Code Execution https://cvefeed.io/vuln/detail/CVE-2025-10703
##updated 2025-11-19T18:31:27
1 posts
CVE-2025-10702 - Progress DataDirect Connect for JDBC/Progress DataDirect Open Access JDBC/Progress DataDirect Hybrid Data Pipeline Remote Code Execution https://cvefeed.io/vuln/detail/CVE-2025-10702
##updated 2025-11-19T15:32:40
1 posts
CVE-2025-63216 - Itel DAB Gateway JWT Token Reuse Attack https://cvefeed.io/vuln/detail/CVE-2025-63216
##updated 2025-11-19T15:32:36
3 posts
10 repos
https://github.com/AN5I/cve-2025-64446-fortiweb-exploit
https://github.com/verylazytech/CVE-2025-64446
https://github.com/B1ack4sh/Blackash-CVE-2025-64446
https://github.com/sxyrxyy/CVE-2025-64446-FortiWeb-CGI-Bypass-PoC
https://github.com/lincemorado97/CVE-2025-64446_CVE-2025-58034
https://github.com/soltanali0/CVE-2025-64446-Exploit
https://github.com/fevar54/CVE-2025-64446-PoC---FortiWeb-Path-Traversal
https://github.com/sensepost/CVE-2025-64446
[VULN] ⚠️Fortinet : encore une faille zero-day dans FortiWeb (CVE-2025-58034)
"Il y a quelques jours, Fortinet a dévoilé une première faille de sécurité zero-day dans FortiWeb : CVE-2025-64446. Dans le sillage de cette première vulnérabilité, une seconde faille de sécurité zero-day a été patchée par l'éditeur américain. Il s'agit d'une faiblesse de type "injection de commande au niveau de l'OS" qu'un attaquant peut exploiter en étant authentifié.
Fortinet précise qu'elle peut "permettre à un attaquant authentifié d'exécuter du code non autorisé sur le système sous-jacent via des requêtes HTTP ou des commandes CLI spécialement conçues."
👇
https://www.it-connect.fr/fortinet-cve-2025-58034-encore-une-faille-zero-day-dans-fortiweb/
"Multiple OS command injection in API and CLI"
👇
https://fortiguard.fortinet.com/psirt/FG-IR-25-513
A few stories you might have missed:
https://www.greynoise.io/blog/fortiweb-cve-2025-64446
Expected exploitation of Fortinet ../ vulnerabilities. Exploitation seen from November 17. Always the useful data from GreyNoise.
"Interesting" to see how the physical and cyber realm merges.
https://nattothoughts.substack.com/p/chinas-cybersecurity-companies-advancing
Natto on Chinese attack-defense labs advancing Chinese cyber offensive capabilities and how things "over there" is organized. Great content, as usual.
##UPDATE: Blog's up => https://www.greynoise.io/blog/fortiweb-cve-2025-64446
-----
Trying to multitask (badly) but we are seeing exploitation slings against Fortinet FortiWeb CVE-2025-64446 (Auth Bypass).
https://viz.greynoise.io/tags/fortinet-fortiweb-cve-2025-64446-authentication-bypass-attempt?days=10
Def an "initial access broker"/"ransomware operator" vibe to the slings.
Will update this with blog link if/when it comes out today.
##updated 2025-11-19T00:31:24
6 posts
2 repos
https://github.com/lincemorado97/CVE-2025-64446_CVE-2025-58034
BINGO TIME! With CVE-2025-58034, Fortinet secures the crown in my Insecurity Appliance Bingo. This is technically a "high" severity vuln, but since it's being actively exploited and has landed a spot on CISA KEV, I'm admitting it.
Reaching a bingo took longer than expected, with FortiNet and Ivanti sitting at 5/6 vulns since about July. But now, there is a well-deserved winner.
I'm now taking new vuln class and vendor suggestions for next year's edition.
##The new bug, tracked as CVE-2025-58034, is an OS command injection vulnerability that allows authenticated attackers to execute unauthorized code on the underlying system using crafted HTTP requests or CLI commands. https://www.theregister.com/2025/11/19/fortinet_confirms_second_fortiweb_0day/
##[VULN] ⚠️Fortinet : encore une faille zero-day dans FortiWeb (CVE-2025-58034)
"Il y a quelques jours, Fortinet a dévoilé une première faille de sécurité zero-day dans FortiWeb : CVE-2025-64446. Dans le sillage de cette première vulnérabilité, une seconde faille de sécurité zero-day a été patchée par l'éditeur américain. Il s'agit d'une faiblesse de type "injection de commande au niveau de l'OS" qu'un attaquant peut exploiter en étant authentifié.
Fortinet précise qu'elle peut "permettre à un attaquant authentifié d'exécuter du code non autorisé sur le système sous-jacent via des requêtes HTTP ou des commandes CLI spécialement conçues."
👇
https://www.it-connect.fr/fortinet-cve-2025-58034-encore-une-faille-zero-day-dans-fortiweb/
"Multiple OS command injection in API and CLI"
👇
https://fortiguard.fortinet.com/psirt/FG-IR-25-513
Fortinet – CVE-2025-58034 : encore une faille zero-day dans FortiWeb ! https://www.it-connect.fr/fortinet-cve-2025-58034-encore-une-faille-zero-day-dans-fortiweb/ #ActuCybersécurité #Cybersécurité #Vulnérabilité #Fortinet
##New.
CISA Unveils Guide to Combat Bulletproof Hosting Cybercrime https://www.cisa.gov/news-events/news/cisa-unveils-guide-combat-bulletproof-hosting-cybercrime
From yesterday:
CVE-2025-58034: Fortinet FortiWeb OS Command Injection Vulnerability added to the KEV catalogue https://www.cve.org/CVERecord?id=CVE-2025-58034 #CISA #Fortinet #cybercrime #infosec
##CVE-2025-58034 has been added to the CISA KEV Catalog
Vuln: Fortinet FortiWeb OS Command Injection Vulnerability
##updated 2025-11-18T14:06:29.817000
3 posts
⚪ WordPress Plugin W3 Total Cache Vulnerability Allows PHP Command Injection
🗨️ In the popular WordPress plugin W3 Total Cache, a critical vulnerability was discovered CVE-2025-9501, allowing arbitrary PHP command execution on the server without authentication. To carry out the attack, it is sufficient to post a comment with a payload on the vulnerable site.
##⚪ WordPress Plugin W3 Total Cache Vulnerability Allows PHP Command Injection
🗨️ In the popular WordPress plugin W3 Total Cache, a critical vulnerability was discovered CVE-2025-9501, allowing arbitrary PHP command execution on the server without authentication. To carry out the attack, it is sufficient to post a comment with a payload on the vulnerable site.
##Exploiting A Pre-Auth RCE in W3 Total Cache For WordPress (CVE-2025-9501) https://www.rcesecurity.com/2025/11/exploiting-a-pre-auth-rce-in-w3-total-cache-for-wordpress-cve-2025-9501/
##updated 2025-11-17T19:04:14.260000
1 posts
Multiple vulnerabilities reported in End-of-Life D-Link DIR-878 routers, two unauthenticated command injection
D-Link disclosed multiple critical vulnerabilities in its End-of-Life DIR-878 router, including two unauthenticated command injection flaws (CVE-2025-60672 and CVE-2025-60673). Both have published proof-of-concept exploits. Since the device reached End-of-Life in January 2021, D-Link will not release security patches and strongly recommends users immediately discontinue use and replace the devices.
**If you have D-Link DIR-878 routers, be aware that they have critical flaws and the exploit code is available. Hackers will automate attacks on them in a matter of days. Immediately isolate them from the internet and untrusted networks and plan to replace them soon.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/multiple-vulnerabilities-reported-in-end-of-life-d-link-dir-878-routers-two-unauthenticated-command-injection-h-r-2-u-k/gD2P6Ple2L
updated 2025-11-14T18:32:41
1 posts
Multiple vulnerabilities reported in End-of-Life D-Link DIR-878 routers, two unauthenticated command injection
D-Link disclosed multiple critical vulnerabilities in its End-of-Life DIR-878 router, including two unauthenticated command injection flaws (CVE-2025-60672 and CVE-2025-60673). Both have published proof-of-concept exploits. Since the device reached End-of-Life in January 2021, D-Link will not release security patches and strongly recommends users immediately discontinue use and replace the devices.
**If you have D-Link DIR-878 routers, be aware that they have critical flaws and the exploit code is available. Hackers will automate attacks on them in a matter of days. Immediately isolate them from the internet and untrusted networks and plan to replace them soon.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/multiple-vulnerabilities-reported-in-end-of-life-d-link-dir-878-routers-two-unauthenticated-command-injection-h-r-2-u-k/gD2P6Ple2L
updated 2025-11-13T03:31:30
1 posts
1 repos
CERT-In Warns of Critical Asus Router Flaw Exposing Millions in India https://thecyberexpress.com/cert-in-warning-asus-router-cve-2025-59367/ #TheCyberExpressNews #Vulnerabilities #TheCyberExpress #FirewallDaily #Vulnerability #CVE202559367 #CyberNews #CERTIn #router #ASUS
##updated 2025-11-12T16:19:59.103000
2 posts
2 repos
Critical authentication bypass flaw enables takeover of Milvus Vector Database
Milvus vector database contains a critical authentication bypass vulnerability (CVE-2025-64513) where attackers can forge a "sourceId" HTTP header with a hardcoded constant to gain full administrative access to clusters. Researchers indicate over 6,000 vulnerable instances exposed online.
**If you're running Milvus vector database, immediately upgrade to the patched version (2.4.24+, 2.5.21+, or 2.6.5+ depending on your branch). There's a flaw which allows attackers to send packets with crafted headers claiming they are authenticated. If you can't patch right away, temporarily block the "sourceId" HTTP header at your gateway or load balancer level. Prioritize the upgrade as filtering the header is a temporary fix.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/critical-authentication-bypass-flaw-enables-takeover-of-milvus-vector-database-2-1-2-k-y/gD2P6Ple2L
Critical authentication bypass flaw enables takeover of Milvus Vector Database
Milvus vector database contains a critical authentication bypass vulnerability (CVE-2025-64513) where attackers can forge a "sourceId" HTTP header with a hardcoded constant to gain full administrative access to clusters. Researchers indicate over 6,000 vulnerable instances exposed online.
**If you're running Milvus vector database, immediately upgrade to the patched version (2.4.24+, 2.5.21+, or 2.6.5+ depending on your branch). There's a flaw which allows attackers to send packets with crafted headers claiming they are authenticated. If you can't patch right away, temporarily block the "sourceId" HTTP header at your gateway or load balancer level. Prioritize the upgrade as filtering the header is a temporary fix.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/critical-authentication-bypass-flaw-enables-takeover-of-milvus-vector-database-2-1-2-k-y/gD2P6Ple2L
updated 2025-11-11T15:32:22
1 posts
22 repos
https://github.com/N3k0t-dev/PoC-CVE-collection
https://github.com/QurtiDev/WSUS-CVE-2025-59287-RCE
https://github.com/keeganparr1/CVE-2025-59287-hawktrace
https://github.com/tecxx/CVE-2025-59287-WSUS
https://github.com/fsanzmoya/wsus_CVE-2025-59287
https://github.com/mrk336/Breaking-the-Update-Chain-Inside-CVE-2025-59287-and-the-WSUS-RCE-Threat
https://github.com/jiansiting/CVE-2025-59287
https://github.com/mubix/Find-WSUS
https://github.com/garvitv14/CVE-2025-59287
https://github.com/0xBruno/WSUSploit.NET
https://github.com/Twodimensionalitylevelcrossing817/CVE-2025-59287
https://github.com/dexterm300/cve-2025-59287-exploit-poc
https://github.com/RadzaRr/WSUSResponder
https://github.com/Lupovis/Honeypot-for-CVE-2025-59287-WSUS
https://github.com/0x7556/CVE-2025-59287
https://github.com/M507/CVE-2025-59287-PoC
https://github.com/esteban11121/WSUS-RCE-Mitigation-59287
https://github.com/th1n0/CVE-2025-59287
https://github.com/Adel-kaka-dz/cve-2025-59287
https://github.com/FurkanKAYAPINAR/CVE-2025-59287
https://github.com/AdityaBhatt3010/CVE-2025-59287-When-your-patch-server-becomes-the-attack-vector
New. This relates to CVE-2025-59287. Threat actors have been abusing the open-source security tool Velociraptor, "to set up communications back to command-and-control (C2) servers."
Huntress: Velociraptor Misuse, Pt. I: WSUS-Up https://www.huntress.com/blog/velociraptor-misuse-part-one-wsus-up @huntress #Windows #infosec #Microsoft #opensource
##updated 2025-11-03T18:32:51
1 posts
updated 2025-11-03T18:32:48
1 posts
updated 2025-10-30T19:54:05
1 posts
38 repos
https://github.com/Bishben/xwiki-15.10.8-reverse-shell-cve-2025-24893
https://github.com/b0ySie7e/CVE-2025-24893
https://github.com/AzureADTrent/CVE-2025-24893-Reverse-Shell
https://github.com/andwati/CVE-2025-24893
https://github.com/AliAmouz/CVE2025-24893
https://github.com/dollarboysushil/CVE-2025-24893-XWiki-Unauthenticated-RCE-Exploit-POC
https://github.com/AliElKhatteb/CVE-2024-32019-POC
https://github.com/B1ack4sh/Blackash-CVE-2025-24893
https://github.com/Artemir7/CVE-2025-24893-EXP
https://github.com/zs1n/CVE-2025-24893
https://github.com/Th3Gl0w/CVE-2025-24893-POC
https://github.com/torjan0/xwiki_solrsearch-rce-exploit
https://github.com/dhiaZnaidi/CVE-2025-24893-PoC
https://github.com/iSee857/CVE-2025-24893-PoC
https://github.com/IIIeJlyXaKapToIIIKu/CVE-2025-24893-XWiki-unauthenticated-RCE-via-SolrSearch
https://github.com/kimtangker/CVE-2025-24893
https://github.com/nopgadget/CVE-2025-24893
https://github.com/ibadovulfat/CVE-2025-24893_HackTheBox-Editor-Writeup
https://github.com/gotr00t0day/CVE-2025-24893
https://github.com/Yukik4z3/CVE-2025-24893
https://github.com/rvizx/CVE-2025-24893
https://github.com/Y2F05p2w/CVE-2025-24893
https://github.com/alaxar/CVE-2025-24893
https://github.com/CMassa/CVE-2025-24893
https://github.com/Infinit3i/CVE-2025-24893
https://github.com/Retro023/CVE-2025-24893-POC
https://github.com/80Ottanta80/CVE-2025-24893-PoC
https://github.com/mah4nzfr/CVE-2025-24893
https://github.com/Hex00-0x4/CVE-2025-24893-XWiki-RCE
https://github.com/The-Red-Serpent/CVE-2025-24893
https://github.com/570RMBR3AK3R/xwiki-cve-2025-24893-poc
https://github.com/investigato/cve-2025-24893-poc
https://github.com/x0da6h/POC-for-CVE-2025-24893
https://github.com/achnouri/Editor-CTF-writre-up
https://github.com/D3Ext/CVE-2025-24893
https://github.com/gunzf0x/CVE-2025-24893
⚪ RondoDox Botnet Exploits XWiki Vulnerability to Hack Servers
🗨️ Experts warn of a new wave of attacks by the RondoDox botnet: the malware has begun actively exploiting a critical RCE vulnerability in the XWiki Platform (CVE-2025-24893). The flaw is already listed in CISA’s catalog of actively exploited vulnerabilities, and the number of exploitation attempts has…
##updated 2025-10-30T15:05:32.197000
2 posts
Sliver C2 vulnerability enables attack on C2 operators through insecure Wireguard network https://hngnh.com/posts/Sliver-CVE-2025-27093/
##Sliver C2 vulnerability enables attack on C2 operators through insecure Wireguard network https://hngnh.com/posts/Sliver-CVE-2025-27093/
##updated 2025-10-28T13:58:58.610000
1 posts
New Cisco ASA #CyberWillyWave scan
Rescan happening now too, results probably Friday.
##updated 2025-10-27T17:08:52.230000
1 posts
13 repos
https://github.com/zerozenxlabs/CVE-2025-61882-Oracle-EBS
https://github.com/Sachinart/CVE-2025-61882
https://github.com/rxerium/CVE-2025-61882-CVE-2025-61884
https://github.com/MindflareX/CVE-2025-61882-POC
https://github.com/RootAid/CVE-2025-61882
https://github.com/AshrafZaryouh/CVE-2025-61882-Executive-Summary
https://github.com/Zhert-lab/CVE-2025-61882-CVE-2025-61884
https://github.com/siddu7575/CVE-2025-61882-CVE-2025-61884
https://github.com/B1ack4sh/Blackash-CVE-2025-61882
https://github.com/AdityaBhatt3010/CVE-2025-61882-Oracle-E-Business-Suite-Pre-Auth-RCE-Exploit
https://github.com/GhoStZA-debug/CVE-2025-61882
https://github.com/BattalionX/http-oracle-ebs-cve-2025-61882.nse
https://github.com/watchtowrlabs/watchTowr-vs-Oracle-E-Business-Suite-CVE-2025-61882
Weiteres Zero-Day Sicherheitsloch bei Oracle angegriffen
Im Oktober hatte ich über CVE-2025-61882 berichtet, eine Zero-Day Sicherheitslücke bei Oracle. Die wurde vorher schon, und erst recht nach der Veröffentlichung, für viele Angriffe ausgenutzt. Diese wiederum haben zu Datenlecks geführt. Jetzt hat ein Sicherheitsunternehmen veröffentlicht, dass es schon vorher eine weitere Zero-Day Sicherheitslücke (CVE-2025-61757) gefunden und an Oracle gemeldet hatte. Oracle hat sie mit den Oktober-Updates geflickt, aber Honigtopf-Protokolle zeigen Angriffe darauf bereits seit dem 2025-08-30. Außerdem ist sie geradezu trivial einfach auszunutzen: Durch Anhängen von ";.wadl" wird
#Hintergrund #Warnung #0day #closedsource #cybercrime #exploits #hintertür #wissen
##updated 2025-10-22T00:34:26
1 posts
New Cisco ASA #CyberWillyWave scan
Rescan happening now too, results probably Friday.
##updated 2025-10-22T00:33:00
1 posts
22 repos
https://github.com/olebris/CVE-2024-21413
https://github.com/ShubhamKanhere307/CVE-2024-21413
https://github.com/xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability
https://github.com/duy-31/CVE-2024-21413
https://github.com/X-Projetion/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit
https://github.com/th3Hellion/CVE-2024-21413
https://github.com/CMNatic/CVE-2024-21413
https://github.com/PolarisXSec/CVE-2024-21413
https://github.com/yass2400012/Email-exploit-Moniker-Link-CVE-2024-21413-
https://github.com/MQKGitHub/Moniker-Link-CVE-2024-21413
https://github.com/MSeymenD/CVE-2024-21413
https://github.com/r00tb1t/CVE-2024-21413-POC
https://github.com/hau2212/Moniker-Link-CVE-2024-21413-
https://github.com/dshabani96/CVE-2024-21413
https://github.com/ThemeHackers/CVE-2024-21413
https://github.com/Cyber-Trambon/CVE-2024-21413-exploit
https://github.com/D1se0/CVE-2024-21413-Vulnerabilidad-Outlook-LAB
⚪ Hackers exploit RCE vulnerability in Microsoft Outlook
🗨️ The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned Federal Civilian Executive Branch (FCEB) Agencies that they have to secure their systems from ongoing attacks exploiting a critical vulnerability in Microsoft Outlook by February…
##updated 2025-09-30T18:19:57
2 posts
2 repos
https://github.com/0x656565/CVE-2023-48022
https://github.com/jakabakos/ShadowRay-RCE-PoC-CVE-2023-48022
Hackers hacking more AI shit. I'm so proud.
Tl;Dr CVE-2023-48022 is EITW,
##ShadowRay 2.0 demonstrates how attackers are now leveraging AI-generated tooling to exploit exposed Ray clusters and create a globally distributed botnet.
Highlights:
• CVE-2023-48022 exploited across thousands of Ray servers
• LLM-generated scripts tailored to victim environments
• Region-aware updates via GitLab + GitHub
• Hidden GPU mining (A100 clusters)
• Competing cryptominers battling for compute
Thoughts on the broader implications for AI security?
Boost, reply, and follow @technadu for more deep-dive threat research.
#Infosec #CyberSecurity #ShadowRay #AIThreats #RayFramework #Botnet #ThreatHunting #CloudSecurity
##updated 2025-09-25T18:30:34
1 posts
New Cisco ASA #CyberWillyWave scan
Rescan happening now too, results probably Friday.
##updated 2025-09-17T15:31:32
1 posts
updated 2025-08-12T18:31:39
1 posts
New.
Zscaler: CVE-2025-50165: Critical Flaw in Windows Graphics Component https://www.zscaler.com/blogs/security-research/cve-2025-50165-critical-flaw-windows-graphics-component #infosec #Windows
##updated 2025-04-18T15:31:45
1 posts
More new EITW CVEs:
CVE-2023-41345, CVE-2023-41346, CVE-2023-41347, CVE-2023-41348, CVE-2024-12912, CVE-2025-2492
##WrtHug is a widespread operation that appears to exclusively target ASUS WRT routers. The attackers exploit “Nth day vulnerabilities,” which are security flaws that have been publicly known for some time, to gain high-level privileges on the devices. The campaign mainly affects End-of-Life (EoL) devices.
updated 2025-01-31T09:31:57
1 posts
⚪ 12,000 Kerio Control firewalls remain vulnerable to RCE
🗨️ Security experts report that more than 12,000 GFI Kerio Control firewall instances remain vulnerable to the critical RCE vulnerability CVE-2024-52875, which was fixed back in December 2024.
##updated 2025-01-30T15:20:56.253000
1 posts
23 repos
https://github.com/olebris/CVE-2024-21413
https://github.com/ShubhamKanhere307/CVE-2024-21413
https://github.com/xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability
https://github.com/duy-31/CVE-2024-21413
https://github.com/X-Projetion/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit
https://github.com/lsr00ter/CVE-2024-21412_Water-Hydra
https://github.com/th3Hellion/CVE-2024-21413
https://github.com/CMNatic/CVE-2024-21413
https://github.com/PolarisXSec/CVE-2024-21413
https://github.com/yass2400012/Email-exploit-Moniker-Link-CVE-2024-21413-
https://github.com/MSeymenD/CVE-2024-21413
https://github.com/MQKGitHub/Moniker-Link-CVE-2024-21413
https://github.com/r00tb1t/CVE-2024-21413-POC
https://github.com/hau2212/Moniker-Link-CVE-2024-21413-
https://github.com/dshabani96/CVE-2024-21413
https://github.com/ThemeHackers/CVE-2024-21413
https://github.com/Cyber-Trambon/CVE-2024-21413-exploit
https://github.com/D1se0/CVE-2024-21413-Vulnerabilidad-Outlook-LAB
⚪ Hackers exploit RCE vulnerability in Microsoft Outlook
🗨️ The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned Federal Civilian Executive Branch (FCEB) Agencies that they have to secure their systems from ongoing attacks exploiting a critical vulnerability in Microsoft Outlook by February…
##updated 2025-01-02T09:15:17.470000
1 posts
More new EITW CVEs:
CVE-2023-41345, CVE-2023-41346, CVE-2023-41347, CVE-2023-41348, CVE-2024-12912, CVE-2025-2492
##WrtHug is a widespread operation that appears to exclusively target ASUS WRT routers. The attackers exploit “Nth day vulnerabilities,” which are security flaws that have been publicly known for some time, to gain high-level privileges on the devices. The campaign mainly affects End-of-Life (EoL) devices.
updated 2024-11-21T08:21:07.047000
1 posts
More new EITW CVEs:
CVE-2023-41345, CVE-2023-41346, CVE-2023-41347, CVE-2023-41348, CVE-2024-12912, CVE-2025-2492
##WrtHug is a widespread operation that appears to exclusively target ASUS WRT routers. The attackers exploit “Nth day vulnerabilities,” which are security flaws that have been publicly known for some time, to gain high-level privileges on the devices. The campaign mainly affects End-of-Life (EoL) devices.
updated 2024-04-27T05:02:25
1 posts
Critical remote code execution flaw reported in Emerson Appleton UPSMON-PRO
Emerson's Appleton UPSMON-PRO UPS monitoring system contains a critical stack-based buffer overflow vulnerability (CVE-2024-3871) that allows remote attackers to execute arbitrary code with SYSTEM privileges via malicious UDP packets to port 2601. The product has reached End of Life with no security patches available.
**Make sure all Emerson Appleton UPSMON-PRO devices are isolated from the internet and accessible from trusted networks only. Since this product is End of Life and no security patches are available, block UDP port 2601 and isolate the monitoring network until you can migrate. Plan a replacement with a supported UPS monitoring solution.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/critical-remote-code-execution-flaw-reported-in-emerson-appleton-upsmon-pro-y-6-9-b-2/gD2P6Ple2L
updated 2023-11-12T05:05:03
1 posts
More new EITW CVEs:
CVE-2023-41345, CVE-2023-41346, CVE-2023-41347, CVE-2023-41348, CVE-2024-12912, CVE-2025-2492
##WrtHug is a widespread operation that appears to exclusively target ASUS WRT routers. The attackers exploit “Nth day vulnerabilities,” which are security flaws that have been publicly known for some time, to gain high-level privileges on the devices. The campaign mainly affects End-of-Life (EoL) devices.
updated 2023-11-12T05:04:02
1 posts
More new EITW CVEs:
CVE-2023-41345, CVE-2023-41346, CVE-2023-41347, CVE-2023-41348, CVE-2024-12912, CVE-2025-2492
##WrtHug is a widespread operation that appears to exclusively target ASUS WRT routers. The attackers exploit “Nth day vulnerabilities,” which are security flaws that have been publicly known for some time, to gain high-level privileges on the devices. The campaign mainly affects End-of-Life (EoL) devices.
updated 2023-11-12T05:04:02
1 posts
More new EITW CVEs:
CVE-2023-41345, CVE-2023-41346, CVE-2023-41347, CVE-2023-41348, CVE-2024-12912, CVE-2025-2492
##WrtHug is a widespread operation that appears to exclusively target ASUS WRT routers. The attackers exploit “Nth day vulnerabilities,” which are security flaws that have been publicly known for some time, to gain high-level privileges on the devices. The campaign mainly affects End-of-Life (EoL) devices.
OMG there are so many more.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64656
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64655
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59245
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62207
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64660
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62459
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64657
##OMG there are so many more.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64656
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64655
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59245
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62207
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64660
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62459
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64657
##CVE-2025-64428 - DataEase DB2 JNDI Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64428
##CVE-2025-64428 - DataEase DB2 JNDI Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64428
##CVE-2025-64185 - Open OnDemand RPM packages create world writable locations https://cvefeed.io/vuln/detail/CVE-2025-64185
##CVE-2025-62724 - Open OnDemand allowlist bypass using symlinks in directory downloads (TOCTOU) https://cvefeed.io/vuln/detail/CVE-2025-62724
##CVE-2025-65094 - WBCE CMS is Vulnerable to Privilege Escalation via Group ID Manipulation (IDOR) https://cvefeed.io/vuln/detail/CVE-2025-65094
##CVE-2025-65094 - WBCE CMS is Vulnerable to Privilege Escalation via Group ID Manipulation (IDOR) https://cvefeed.io/vuln/detail/CVE-2025-65094
##CVE-2025-64759 - Homarr is Vulnerable to Stored Cross-Site Scripting (XSS) and Possible Privilege Escalation via Malicious SVG Upload https://cvefeed.io/vuln/detail/CVE-2025-64759
##CVE-2025-64759 - Homarr is Vulnerable to Stored Cross-Site Scripting (XSS) and Possible Privilege Escalation via Malicious SVG Upload https://cvefeed.io/vuln/detail/CVE-2025-64759
##CVE-2025-65095 - Lookyloo is vulnerable due to improper user input sanitization https://cvefeed.io/vuln/detail/CVE-2025-65095
##CVE-2025-65095 - Lookyloo is vulnerable due to improper user input sanitization https://cvefeed.io/vuln/detail/CVE-2025-65095
##CVE-2025-65034 - Rallly Improper Authorization Allows Reopening of Any Finalized Poll via Public pollId https://cvefeed.io/vuln/detail/CVE-2025-65034
##CVE-2025-65034 - Rallly Improper Authorization Allows Reopening of Any Finalized Poll via Public pollId https://cvefeed.io/vuln/detail/CVE-2025-65034
##CVE-2025-65029 - Rallly Has an IDOR Vulnerability in Participant Deletion Endpoint Allows Unauthorized Removal of Poll Participants https://cvefeed.io/vuln/detail/CVE-2025-65029
##CVE-2025-65100 - Security Snapshot May Use Unintended Timestamp When Only ISAR_APT_SNAPSHOT_DATE Is Set https://cvefeed.io/vuln/detail/CVE-2025-65100
##CVE-2025-65024 - i-Educar Authenticated Time-based SQL Injection in `agenda_admin_cad.php` https://cvefeed.io/vuln/detail/CVE-2025-65024
##CVE-2025-65023 - i-Educar Authenticated Time-based SQL Injection in `funcionario_vinculo_cad.php` https://cvefeed.io/vuln/detail/CVE-2025-65023
##RE: https://infosec.exchange/@DarkWebInformer/115577677075391866
Did someone break embargo or what? These links are apparently for 0days for CVE-2025-11001 and CVE-2025-11002 but neither one of those are published as of right now.
##Ouch:
"I stumbled upon a bug in RNP that has been introduced when refactoring. Namely, session keys generated for PKESK are not randomized but always zero."
#RNP is #Thunderbird's implementation of #OpenPGP. This is CVE-2025-13402, best link I found so far is https://bugzilla.redhat.com/show_bug.cgi?id=2415863.
##