## Updated at UTC 2025-11-21T23:05:24.926605

Access data as JSON

CVE CVSS EPSS Posts Repos Nuclei Updated Description
CVE-2025-13451 7.3 0.03% 1 0 2025-11-21T21:31:22 A vulnerability was identified in SourceCodester Online Shop Project 1.0. The af
CVE-2025-41075 7.5 0.04% 1 0 2025-11-21T21:30:17 Vulnerability in LimeSurvey 6.13.0 in the endpoint /optin that causes infinite H
CVE-2025-41074 7.5 0.04% 1 0 2025-11-21T21:30:17 Vulnerability in LimeSurvey 6.13.0 in the endpoint /optout that causes infinite
CVE-2025-13424 4.7 0.03% 1 0 2025-11-21T21:30:17 A vulnerability has been found in Campcodes Supplier Management System 1.0. This
CVE-2025-61757 9.8 0.07% 9 2 template 2025-11-21T21:15:50.947000 Vulnerability in the Identity Manager product of Oracle Fusion Middleware (compo
CVE-2025-13421 7.3 0.03% 1 0 2025-11-21T20:21:56.600000 A security vulnerability has been detected in itsourcecode Human Resource Manage
CVE-2025-13423 4.7 0.03% 1 0 2025-11-21T20:21:20.850000 A flaw has been found in Campcodes Retro Basketball Shoes Online Store 1.0. The
CVE-2025-13446 8.8 0.09% 2 0 2025-11-21T20:16:29.907000 A vulnerability has been found in Tenda AC21 16.03.08.16. This vulnerability aff
CVE-2025-13449 7.3 0.03% 1 0 2025-11-21T20:14:28.467000 A vulnerability was found in code-projects Online Shop Project 1.0. This issue a
CVE-2025-41076 6.5 0.04% 1 0 2025-11-21T19:54:57.150000 In version 6.13.0 of LimeSurvey, any external user can cause a 500 error in the
CVE-2025-13223 8.8 30.74% 5 0 2025-11-21T18:28:01.260000 Type Confusion in V8 in Google Chrome prior to 142.0.7444.175 allowed a remote a
CVE-2025-65222 4.3 0.01% 1 0 2025-11-21T17:25:23.817000 Tenda AC21 V16.03.08.16 is vulnerable to Buffer Overflow via the rebootTime para
CVE-2025-63211 6.1 0.02% 1 0 2025-11-21T16:16:14.620000 Stored cross-site scripting vulnerability in bridgetech VBC Server & Element Man
CVE-2025-64762 None 0.10% 2 0 2025-11-21T15:32:25 In `authkit-nextjs` version 2.11.0 and below, authenticated responses do not def
CVE-2025-64751 None 0.04% 1 0 2025-11-21T15:32:10 ### Overview OpenFGA v1.4.0 to v1.11.0 (openfga-0.1.34 <= Helm chart <= openfga
CVE-2025-62426 6.5 0.04% 1 0 2025-11-21T15:32:05 ### Summary The /v1/chat/completions and /tokenize endpoints allow a `chat_templ
CVE-2025-62372 6.5 0.04% 2 0 2025-11-21T15:31:39 ### Summary Users can crash the vLLM engine serving multimodal models by passin
CVE-2025-41115 10.0 0.00% 8 1 2025-11-21T15:15:52.283000 SCIM provisioning was introduced in Grafana Enterprise and Grafana Cloud in Apri
CVE-2025-11001 7.0 0.31% 12 3 2025-11-21T15:13:59.083000 7-Zip ZIP File Parsing Directory Traversal Remote Code Execution Vulnerability.
CVE-2025-40601 7.5 0.05% 3 0 2025-11-21T15:13:59.083000 A Stack-based buffer overflow vulnerability in the SonicOS SSLVPN service allows
CVE-2025-0645 7.2 0.04% 1 0 2025-11-21T15:13:59.083000 Unrestricted Upload of File with Dangerous Type vulnerability in Narkom Communic
CVE-2025-11676 0 0.03% 2 0 2025-11-21T15:13:59.083000 Improper input validation vulnerability in TP-Link System Inc. TL-WR940N V6 (UPn
CVE-2025-12414 0 0.07% 1 0 2025-11-21T15:13:59.083000 An attacker could take over a Looker account in a Looker instance configured wit
CVE-2025-12778 5.3 0.05% 1 0 2025-11-21T15:13:59.083000 The Ultimate Member Widgets for Elementor – WordPress User Directory plugin for
CVE-2025-13434 5.3 0.03% 1 0 2025-11-21T15:13:59.083000 A weakness has been identified in jameschz Hush Framework 2.0. The impacted elem
CVE-2025-47914 5.3 0.04% 2 0 2025-11-21T15:13:59.083000 SSH Agent servers do not validate the size of messages when processing new ident
CVE-2025-65103 8.8 0.03% 2 0 2025-11-21T15:13:59.083000 OpenSTAManager is an open source management software for technical assistance an
CVE-2025-63932 7.3 0.23% 1 0 2025-11-21T15:13:59.083000 D-Link Router DIR-868L A1 FW106KRb01.bin has an unauthenticated remote code exec
CVE-2025-12160 7.2 0.07% 1 0 2025-11-21T15:13:13.800000 The Simple User Registration plugin for WordPress is vulnerable to Stored Cross-
CVE-2025-13149 4.3 0.03% 1 0 2025-11-21T15:13:13.800000 The Schedule Post Changes With PublishPress Future: Unpublish, Delete, Change St
CVE-2025-64755 0 0.05% 2 0 2025-11-21T15:13:13.800000 Claude Code is an agentic coding tool. Prior to version 2.0.31, due to an error
CVE-2025-62164 8.8 0.21% 2 0 2025-11-21T15:13:13.800000 vLLM is an inference and serving engine for large language models (LLMs). From v
CVE-2025-62207 8.6 0.08% 3 0 2025-11-21T15:13:13.800000 Azure Monitor Elevation of Privilege Vulnerability
CVE-2025-13485 7.3 0.03% 1 0 2025-11-21T15:13:13.800000 A security flaw has been discovered in itsourcecode Online File Management Syste
CVE-2025-52668 8.7 0.03% 2 0 2025-11-21T15:13:13.800000 Improper input neutralization in the stats-conversions.php script in Revive Adse
CVE-2025-55124 6.1 0.03% 1 0 2025-11-21T15:13:13.800000 Improper neutralisation of input in Revive Adserver 6.0.0+ causes a reflected XS
CVE-2025-52670 7.1 0.04% 1 0 2025-11-21T15:13:13.800000 Missing authorization check in Revive Adserver 5.5.2 and 6.0.1 and earlier versi
CVE-2025-52666 2.7 0.04% 1 0 2025-11-21T15:13:13.800000 Improper neutralisation of format characters in the settings of Revive Adserver
CVE-2025-62730 0 0.03% 1 0 2025-11-21T15:13:13.800000 SOPlanning is vulnerable to Privilege Escalation in user management tab. Users w
CVE-2025-63848 6.1 0.04% 1 1 2025-11-21T15:13:13.800000 Stored cross site scripting (xss) vulnerability in SWISH prolog thru 2.2.0 allow
CVE-2025-12121 7.3 0.02% 2 0 2025-11-21T15:13:13.800000 Lite XL versions 2.1.8 and prior contain a vulnerability in the system.exec func
CVE-2025-13156 8.8 0.24% 1 1 2025-11-21T09:30:39 The Vitepos – Point of Sale (POS) for WooCommerce plugin for WordPress is vulner
CVE-2025-12039 5.3 0.02% 1 0 2025-11-21T09:30:39 The BigBuy Dropshipping Connector for WooCommerce plugin for WordPress is vulner
CVE-2025-11826 6.4 0.03% 1 0 2025-11-21T09:30:39 The WP Company Info plugin for WordPress is vulnerable to Stored Cross-Site Scri
CVE-2025-11808 6.4 0.03% 1 0 2025-11-21T09:30:39 The Shortcode for Google Street View plugin for WordPress is vulnerable to Store
CVE-2025-13322 8.1 0.22% 2 0 2025-11-21T09:30:39 The WP AUDIO GALLERY plugin for WordPress is vulnerable to arbitrary file deleti
CVE-2025-13159 7.1 0.03% 1 1 2025-11-21T09:30:39 The Flo Forms – Easy Drag & Drop Form Builder plugin for WordPress is vulnerable
CVE-2025-13141 6.4 0.03% 1 0 2025-11-21T09:30:38 The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable t
CVE-2025-11973 4.9 0.03% 1 0 2025-11-21T09:30:38 The 简数采集器 plugin for WordPress is vulnerable to Arbitrary File Read in all versi
CVE-2025-11803 6.4 0.03% 1 0 2025-11-21T09:30:38 The WPSite Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scr
CVE-2025-12138 8.8 0.28% 1 0 2025-11-21T09:30:34 The URL Image Importer plugin for WordPress is vulnerable to arbitrary file uplo
CVE-2025-11985 8.8 0.05% 1 0 2025-11-21T09:30:34 The Realty Portal plugin for WordPress is vulnerable to unauthorized modificatio
CVE-2025-64695 7.8 0.01% 1 0 2025-11-21T09:30:34 Uncontrolled search path element issue exists in the installer of LogStare Colle
CVE-2025-11456 9.8 0.14% 1 0 2025-11-21T09:30:33 The ELEX WordPress HelpDesk & Customer Ticketing System plugin for WordPress is
CVE-2025-64310 9.8 0.06% 2 0 2025-11-21T03:31:20 EPSON WebConfig and Epson Web Control for SEIKO EPSON Projector Products do not
CVE-2025-55123 3.5 0.03% 1 0 2025-11-21T00:31:29 Improper neutralization of input in Revive Adserver 5.5.2 and 6.0.1 and earlier
CVE-2025-52671 4.3 0.03% 1 0 2025-11-21T00:31:28 Debug information disclosure in the SQL error message to in Revive Adserver 5.5.
CVE-2025-64655 8.8 0.08% 3 0 2025-11-21T00:30:29 Improper authorization in Dynamics OmniChannel SDK Storage Containers allows an
CVE-2025-62459 8.3 0.08% 3 0 2025-11-21T00:30:28 Microsoft Defender Portal Spoofing Vulnerability
CVE-2025-59245 9.8 0.37% 3 0 2025-11-21T00:30:28 Microsoft SharePoint Online Elevation of Privilege Vulnerability
CVE-2025-36072 8.8 0.07% 2 0 2025-11-21T00:30:28 IBM webMethods Integration 10.11 through 10.11_Core_Fix22, 10.15 through 10.15_C
CVE-2025-64660 5.7 0.05% 2 0 2025-11-21T00:30:28 Improper access control in GitHub Copilot and Visual Studio Code allows an autho
CVE-2025-13484 2.4 0.03% 1 0 2025-11-21T00:30:28 A vulnerability was identified in Campcodes Complete Online Beauty Parlor Manage
CVE-2025-48986 8.8 0.02% 2 0 2025-11-21T00:30:24 Authorization bypass in Revive Adserver 5.5.2 and 6.0.1 and earlier versions cau
CVE-2025-49752 10.0 0.09% 3 1 2025-11-21T00:30:23 Azure Bastion Elevation of Privilege Vulnerability
CVE-2025-52669 4.3 0.03% 1 0 2025-11-21T00:30:22 Insecure design policies in the user management system of Revive Adserver 5.5.2
CVE-2025-48987 6.3 0.04% 1 0 2025-11-21T00:30:22 Improper Neutralization of Input in Revive Adserver 5.5.2 and 6.0.1 and earlier
CVE-2025-64027 None 0.01% 1 1 2025-11-20T21:56:35 Snipe-IT v8.3.4 (build 20218) contains a reflected cross-site scripting (XSS) vu
CVE-2025-40605 5.3 0.03% 2 0 2025-11-20T21:31:39 A Path Traversal vulnerability has been identified in the Email Security applian
CVE-2025-40604 6.5 0.01% 2 0 2025-11-20T21:31:39 Download of Code Without Integrity Check Vulnerability in the SonicWall Email Se
CVE-2025-52667 3.5 0.03% 1 0 2025-11-20T21:30:43 Missing JSON Content-Type header in a script in Revive Adserver 6.0.1 and 5.5.2
CVE-2025-10571 9.7 0.03% 1 0 2025-11-20T21:30:43 Authentication Bypass Using an Alternate Path or Channel vulnerability in ABB AB
CVE-2025-13400 8.8 0.11% 1 0 2025-11-20T18:32:09 A vulnerability was detected in Tenda CH22 1.0.0.1. Affected is the function for
CVE-2025-63207 9.8 0.06% 1 0 2025-11-20T18:32:08 The R.V.R Elettronica TEX product (firmware TEXL-000400, Web GUI TLAN-000400) is
CVE-2025-65220 4.3 0.01% 1 0 2025-11-20T18:32:08 Tenda AC21 V16.03.08.16 is vulnerable to Buffer Overflow in: /goform/SetVirtualS
CVE-2025-65223 4.3 0.01% 1 0 2025-11-20T18:32:08 Tenda AC21 V16.03.08.16 is vulnerable to Buffer Overflow via the urls parameter
CVE-2025-65221 4.3 0.01% 1 0 2025-11-20T18:32:08 Tenda AC21 V16.03.08.16 is vulnerable to Buffer Overflow via the list parameter
CVE-2025-62294 None 0.04% 1 0 2025-11-20T18:31:12 SOPlanning is vulnerable to Predictable Generation of Password Recovery Token. D
CVE-2025-34320 None 0.34% 1 0 2025-11-20T18:31:12 BASIS BBj versions prior to 25.00 contain a Jetty-served web endpoint that fails
CVE-2025-13435 5.6 0.09% 1 0 2025-11-20T17:57:06 A security vulnerability has been detected in Dreampie Resty versions up to the
CVE-2025-65022 7.2 0.03% 1 0 2025-11-20T17:24:07.987000 i-Educar is free, fully online school management software. In versions 2.10.0 an
CVE-2025-63206 9.8 0.06% 1 0 2025-11-20T17:15:51.933000 An authentication bypass issue was discovered in Dasan Switch DS2924 web based i
CVE-2025-63719 7.3 0.03% 1 0 2025-11-20T15:31:26 Campcodes Online Hospital Management System 1.0 is vulnerable to SQL Injection i
CVE-2025-64984 6.1 0.03% 1 0 2025-11-20T15:30:35 Kaspersky has fixed a security issue in Kaspersky Endpoint Security for Linux (a
CVE-2025-62346 6.8 0.01% 1 0 2025-11-20T15:30:34 A Cross-Site Request Forgery (CSRF) vulnerability was identified in HCL Glovius
CVE-2025-5092 6.4 0.04% 1 0 2025-11-20T15:30:34 Multiple plugins and/or themes for WordPress are vulnerable to Stored Cross-Site
CVE-2025-13469 2.4 0.03% 1 0 2025-11-20T15:30:30 A security vulnerability has been detected in Public Knowledge Project omp and o
CVE-2025-13445 8.8 0.05% 2 0 2025-11-20T15:30:30 A flaw has been found in Tenda AC21 16.03.08.16. This affects an unknown part of
CVE-2025-13442 7.3 1.02% 1 0 2025-11-20T15:30:30 A security vulnerability has been detected in UTT 进取 750W up to 3.2.2-191225. Af
CVE-2025-13468 5.4 0.04% 1 0 2025-11-20T15:30:29 A weakness has been identified in SourceCodester Alumni Management System 1.0. T
CVE-2025-12502 6.8 0.02% 1 0 2025-11-20T15:30:29 The attention-bar WordPress plugin through 0.7.2.1 does not sanitize and escape
CVE-2025-13450 3.5 0.03% 1 0 2025-11-20T15:30:29 A vulnerability was determined in SourceCodester Online Shop Project 1.0. Impact
CVE-2025-13443 5.4 0.03% 1 0 2025-11-20T15:30:29 A vulnerability was detected in macrozheng mall up to 1.0.3. Affected by this is
CVE-2025-13433 7.0 0.01% 1 0 2025-11-20T15:30:29 A security flaw has been discovered in Muse Group MuseHub 2.1.0.1567. The affect
CVE-2025-0643 7.2 0.04% 1 0 2025-11-20T15:30:22 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site
CVE-2025-63371 7.5 0.29% 1 0 2025-11-20T15:30:22 Milos Paripovic OneCommander 3.102.0.0 is vulnerable to Directory Traversal. The
CVE-2025-63878 6.5 0.03% 1 0 2025-11-20T00:32:25 Github Restaurant Website Restoran v1.0 was discovered to contain a SQL injectio
CVE-2025-13420 7.3 0.03% 1 0 2025-11-20T00:31:25 A weakness has been identified in itsourcecode Human Resource Management System
CVE-2025-13422 7.3 0.03% 1 0 2025-11-20T00:31:25 A vulnerability was detected in freeprojectscodes Sports Club Management System
CVE-2025-11884 None 0.05% 1 0 2025-11-20T00:31:25 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site
CVE-2025-4042 None 0.00% 1 0 2025-11-20T00:31:24 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering
CVE-2025-58181 5.3 0.06% 1 0 2025-11-19T23:01:22 SSH servers parsing GSSAPI authentication requests do not validate the number of
CVE-2025-63210 9.8 0.07% 1 0 2025-11-19T21:32:25 The Newtec Celox UHD (models: CELOXA504, CELOXA820) running firmware version cel
CVE-2025-65099 None 0.08% 1 0 2025-11-19T20:33:13 When running on a machine with Yarn 3.0 or above, Claude Code could have been tr
CVE-2025-65025 8.2 0.05% 1 0 2025-11-19T20:30:01 ### Summary The esm.sh CDN service is vulnerable to a Path Traversal (CWE-22) vu
CVE-2025-65033 8.1 0.04% 2 0 2025-11-19T20:15:53.960000 Rallly is an open-source scheduling and collaboration tool. Prior to version 4.5
CVE-2025-65021 9.1 0.04% 1 0 2025-11-19T19:14:59.327000 Rallly is an open-source scheduling and collaboration tool. Prior to version 4.5
CVE-2025-34333 0 0.01% 1 0 2025-11-19T19:14:59.327000 AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and inclu
CVE-2025-34331 0 0.10% 1 0 2025-11-19T19:14:59.327000 AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and inclu
CVE-2025-63217 9.8 0.07% 1 0 2025-11-19T19:14:59.327000 The Itel DAB MUX (IDMUX build c041640a) is vulnerable to Authentication Bypass d
CVE-2025-65089 6.8 0.01% 1 0 2025-11-19T19:00:00 ### Summary A user with no view rights on a page may see the content of an offic
CVE-2025-13316 None 0.04% 2 0 2025-11-19T18:31:29 Twonky Server 8.5.2 on Linux and Windows is vulnerable to a cryptographic flaw,
CVE-2025-13315 None 0.17% 2 0 2025-11-19T18:31:28 Twonky Server 8.5.2 on Linux and Windows is vulnerable to an access control flaw
CVE-2025-34337 None 0.07% 1 0 2025-11-19T18:31:28 eGovFramework/egovframe-common-components versions up to and including 4.3.1 inc
CVE-2025-34334 None 0.31% 1 0 2025-11-19T18:31:28 AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and inclu
CVE-2025-34335 None 0.28% 1 0 2025-11-19T18:31:27 AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and inclu
CVE-2025-34332 None 0.01% 1 0 2025-11-19T18:31:27 AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and inclu
CVE-2025-34329 None 0.70% 1 0 2025-11-19T18:31:27 AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and inclu
CVE-2025-34328 None 0.10% 1 0 2025-11-19T18:31:27 AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and inclu
CVE-2025-63879 6.1 0.03% 1 0 2025-11-19T18:31:27 A reflected cross-site scripted (XSS) vulnerability in the /ecommerce/products.p
CVE-2025-63224 10.0 0.09% 1 0 2025-11-19T18:31:27 The Itel DAB Encoder (IDEnc build 25aec8d) is vulnerable to Authentication Bypas
CVE-2025-10703 None 0.21% 1 0 2025-11-19T18:31:27 Improper Control of Generation of Code ('Code Injection') vulnerability in Progr
CVE-2025-10702 None 0.21% 1 0 2025-11-19T18:31:27 Improper Control of Generation of Code ('Code Injection') vulnerability in Progr
CVE-2025-63216 10.0 0.07% 1 0 2025-11-19T15:32:40 The Itel DAB Gateway (IDGat build c041640a) is vulnerable to Authentication Bypa
CVE-2025-64446 9.8 70.44% 3 10 template 2025-11-19T15:32:36 A relative path traversal vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1
CVE-2025-58034 7.2 2.42% 6 2 2025-11-19T00:31:24 An Improper Neutralization of Special Elements used in an OS Command ('OS Comman
CVE-2025-9501 9.0 0.83% 3 0 2025-11-18T14:06:29.817000 The W3 Total Cache WordPress plugin before 2.8.13 is vulnerable to command injec
CVE-2025-60672 6.5 0.28% 1 0 2025-11-17T19:04:14.260000 An unauthenticated command injection vulnerability exists in the D-Link DIR-878A
CVE-2025-60673 6.5 0.28% 1 0 2025-11-14T18:32:41 An unauthenticated command injection vulnerability exists in the D-Link DIR-878A
CVE-2025-59367 None 0.36% 1 1 2025-11-13T03:31:30 An authentication bypass vulnerability has been identified in certain DSL series
CVE-2025-64513 0 0.10% 2 2 2025-11-12T16:19:59.103000 Milvus is an open-source vector database built for generative AI applications. A
CVE-2025-59287 9.8 60.40% 1 22 template 2025-11-11T15:32:22 Deserialization of untrusted data in Windows Server Update Service allows an una
CVE-2025-62171 4.4 0.08% 1 0 2025-11-03T18:32:51 ## Summary CVE-2025-57803 claims to be patched in ImageMagick 7.1.2-2, but **th
CVE-2024-36331 3.2 0.02% 1 0 2025-11-03T18:32:48 Improper initialization of CPU cache memory could allow a privileged attacker wi
CVE-2025-24893 9.8 94.26% 1 38 template 2025-10-30T19:54:05 ### Impact Any guest can perform arbitrary remote code execution through a reque
CVE-2025-27093 6.3 0.03% 2 0 2025-10-30T15:05:32.197000 Sliver is a command and control framework that uses a custom Wireguard netstack.
CVE-2025-20333 9.9 12.47% 1 0 2025-10-28T13:58:58.610000 A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security
CVE-2025-61882 9.8 79.99% 1 13 template 2025-10-27T17:08:52.230000 Vulnerability in the Oracle Concurrent Processing product of Oracle E-Business S
CVE-2025-20362 6.5 30.85% 1 0 template 2025-10-22T00:34:26 A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security
CVE-2024-21413 9.8 93.52% 1 22 2025-10-22T00:33:00 Microsoft Outlook Remote Code Execution Vulnerability
CVE-2023-48022 9.8 92.93% 2 2 template 2025-09-30T18:19:57 Anyscale Ray allows a remote attacker to execute arbitrary code via the job subm
CVE-2025-20363 9.1 0.36% 1 0 2025-09-25T18:30:34 A vulnerability in the web services of Cisco Secure Firewall Adaptive Security A
CVE-2025-59375 7.5 0.12% 1 0 2025-09-17T15:31:32 libexpat in Expat before 2.7.2 allows attackers to trigger large dynamic memory
CVE-2025-50165 9.8 2.44% 1 0 2025-08-12T18:31:39 Untrusted pointer dereference in Microsoft Graphics Component allows an unauthor
CVE-2025-2492 None 0.16% 1 0 2025-04-18T15:31:45 An improper authentication control vulnerability exists in AiCloud. This vulnera
CVE-2024-52875 8.8 82.42% 1 0 template 2025-01-31T09:31:57 An issue was discovered in GFI Kerio Control 9.2.5 through 9.4.5. The dest GET p
CVE-2024-2141 6.4 0.14% 1 23 2025-01-30T15:20:56.253000 The Ultimate Addons for Beaver Builder – Lite plugin for WordPress is vulnerable
CVE-2024-12912 7.2 0.38% 1 0 2025-01-02T09:15:17.470000 An improper input insertion vulnerability in AiCloud on certain router models ma
CVE-2023-41345 8.8 0.77% 1 0 2024-11-21T08:21:07.047000 ASUS RT-AX55’s authentication-related function has a vulnerability of insufficie
CVE-2024-3871 7.2 2.87% 1 0 2024-04-27T05:02:25 The Delta Electronics DVW-W02W2-E2 devices expose a web administration interface
CVE-2023-41348 8.8 0.65% 1 0 2023-11-12T05:05:03 ASUS RT-AC86U’s authentication-related function has a vulnerability of insuffici
CVE-2023-41346 8.8 0.65% 1 0 2023-11-12T05:04:02 ASUS RT-AC86U’s authentication-related function has a vulnerability of insuffici
CVE-2023-41347 8.8 0.65% 1 0 2023-11-12T05:04:02 ASUS RT-AC86U’s authentication-related function has a vulnerability of insuffici
CVE-2025-64656 0 0.00% 1 0 N/A
CVE-2025-64657 0 0.00% 1 0 N/A
CVE-2025-64428 0 0.04% 2 0 N/A
CVE-2025-64185 0 0.04% 1 0 N/A
CVE-2025-62724 0 0.03% 1 0 N/A
CVE-2025-65094 0 0.04% 2 0 N/A
CVE-2025-64759 0 0.05% 2 0 N/A
CVE-2025-65095 0 0.05% 2 0 N/A
CVE-2025-65034 0 0.04% 2 0 N/A
CVE-2025-65029 0 0.04% 1 0 N/A
CVE-2025-65100 0 0.05% 1 0 N/A
CVE-2025-65024 0 0.03% 1 0 N/A
CVE-2025-65023 0 0.03% 1 0 N/A
CVE-2025-11002 0 0.00% 1 1 N/A
CVE-2025-13402 0 0.00% 1 0 N/A

CVE-2025-13451
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-21T21:31:22

1 posts

A vulnerability was identified in SourceCodester Online Shop Project 1.0. The affected element is an unknown function of the file /action.php. Such manipulation of the argument Search leads to sql injection. It is possible to launch the attack remotely. The exploit is publicly available and might be used.

jos1264@social.skynetcloud.site at 2025-11-20T05:05:03.000Z ##

CVE-2025-13451 - SourceCodester Online Shop Project action.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-41075
(7.5 HIGH)

EPSS: 0.04%

updated 2025-11-21T21:30:17

1 posts

Vulnerability in LimeSurvey 6.13.0 in the endpoint /optin that causes infinite HTTP redirects when accessed directly. This behavior can be exploited to generate a Denegation of Service (DoS attack), by exhausting server or client resources. The system is unable to break the redirect loop, which can cause service degradation or browser instability.

CVE-2025-41074
(7.5 HIGH)

EPSS: 0.04%

updated 2025-11-21T21:30:17

1 posts

Vulnerability in LimeSurvey 6.13.0 in the endpoint /optout that causes infinite HTTP redirects when accessed directly. This behavior can be exploited to generate a Denegation of Service (DoS attack), by exhausting server or client resources. The system is unable to break the redirect loop, which can cause service degradation or browser instability.

CVE-2025-13424
(4.7 MEDIUM)

EPSS: 0.03%

updated 2025-11-21T21:30:17

1 posts

A vulnerability has been found in Campcodes Supplier Management System 1.0. This affects an unknown function of the file /admin/add_product.php. The manipulation of the argument txtProductName leads to sql injection. Remote exploitation of the attack is possible. The exploit has been disclosed to the public and may be used.

jos1264@social.skynetcloud.site at 2025-11-20T02:50:03.000Z ##

CVE-2025-13424 - Campcodes Supplier Management System add_product.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-61757
(9.8 CRITICAL)

EPSS: 0.07%

updated 2025-11-21T21:15:50.947000

9 posts

Vulnerability in the Identity Manager product of Oracle Fusion Middleware (component: REST WebServices). Supported versions that are affected are 12.2.1.4.0 and 14.1.2.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Identity Manager. Successful attacks of this vulnerability can result in takeover of Identity Manager. CVSS 3.1 Base

Nuclei template

2 repos

https://github.com/B1ack4sh/Blackash-CVE-2025-61757

https://github.com/Jinxia62/Oracle-Identity-Manager-CVE-2025-61757

cisakevtracker@mastodon.social at 2025-11-21T22:00:54.000Z ##

CVE ID: CVE-2025-61757
Vendor: Oracle
Product: Fusion Middleware
Date Added: 2025-11-21
Notes: oracle.com/security-alerts/cpu ; nvd.nist.gov/vuln/detail/CVE-2
CVE URL: nvd.nist.gov/vuln/detail/CVE-2

##

todb at 2025-11-21T21:24:28.422Z ##

Friday adds make me shed a tear.

At least @runZeroInc pushed out a Rapid Response yesterday for
CVE-2025-61757. If you're on your way out the door, glance at your dashboard now to know what's up with your exposure.

##

cR0w at 2025-11-21T21:05:59.916Z ##

sev:CRIT EITW CVE in Oracle Fusion.

cve.org/CVERecord?id=CVE-2025-

Vulnerability in the Identity Manager product of Oracle Fusion Middleware (component: REST WebServices). Supported versions that are affected are 12.2.1.4.0 and 14.1.2.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Identity Manager. Successful attacks of this vulnerability can result in takeover of Identity Manager. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

##

PC_Fluesterer@social.tchncs.de at 2025-11-21T14:29:40.000Z ##

Weiteres Zero-Day Sicherheitsloch bei Oracle angegriffen

Im Oktober hatte ich über CVE-2025-61882 berichtet, eine Zero-Day Sicherheitslücke bei Oracle. Die wurde vorher schon, und erst recht nach der Veröffentlichung, für viele Angriffe ausgenutzt. Diese wiederum haben zu Datenlecks geführt. Jetzt hat ein Sicherheitsunternehmen veröffentlicht, dass es schon vorher eine weitere Zero-Day Sicherheitslücke (CVE-2025-61757) gefunden und an Oracle gemeldet hatte. Oracle hat sie mit den Oktober-Updates geflickt, aber Honigtopf-Protokolle zeigen Angriffe darauf bereits seit dem 2025-08-30. Außerdem ist sie geradezu trivial einfach auszunutzen: Durch Anhängen von ";.wadl" wird

pc-fluesterer.info/wordpress/2

#Hintergrund #Warnung #0day #closedsource #cybercrime #exploits #hintertür #wissen

##

cisakevtracker@mastodon.social at 2025-11-21T22:00:54.000Z ##

CVE ID: CVE-2025-61757
Vendor: Oracle
Product: Fusion Middleware
Date Added: 2025-11-21
Notes: oracle.com/security-alerts/cpu ; nvd.nist.gov/vuln/detail/CVE-2
CVE URL: nvd.nist.gov/vuln/detail/CVE-2

##

todb@infosec.exchange at 2025-11-21T21:24:28.000Z ##

Friday #KEV adds make me shed a tear.

At least @runZeroInc pushed out a Rapid Response yesterday for
CVE-2025-61757. If you're on your way out the door, glance at your dashboard now to know what's up with your exposure.

##

cR0w@infosec.exchange at 2025-11-21T21:05:59.000Z ##

sev:CRIT EITW CVE in Oracle Fusion.

cve.org/CVERecord?id=CVE-2025-

Vulnerability in the Identity Manager product of Oracle Fusion Middleware (component: REST WebServices). Supported versions that are affected are 12.2.1.4.0 and 14.1.2.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Identity Manager. Successful attacks of this vulnerability can result in takeover of Identity Manager. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

##

sans_isc@infosec.exchange at 2025-11-20T16:56:21.000Z ##

Oracle Identity Manager Exploit Observation from September (CVE-2025-61757) isc.sans.edu/diary/32506

##

_r_netsec@infosec.exchange at 2025-11-20T03:28:06.000Z ##

Breaking Oracle’s Identity Manager: Pre-Auth RCE (CVE-2025-61757) slcyber.io/research-center/bre

##

CVE-2025-13421
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-21T20:21:56.600000

1 posts

A security vulnerability has been detected in itsourcecode Human Resource Management System 1.0. Impacted is an unknown function of the file /src/store/NoticeStore.php. Such manipulation of the argument noticeDesc leads to sql injection. The attack can be launched remotely. The exploit has been disclosed publicly and may be used.

jos1264@social.skynetcloud.site at 2025-11-20T02:50:02.000Z ##

CVE-2025-13421 - itsourcecode Human Resource Management System NoticeStore.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13423
(4.7 MEDIUM)

EPSS: 0.03%

updated 2025-11-21T20:21:20.850000

1 posts

A flaw has been found in Campcodes Retro Basketball Shoes Online Store 1.0. The impacted element is an unknown function of the file /admin/admin_product.php. Executing manipulation of the argument product_image can lead to unrestricted upload. The attack may be launched remotely. The exploit has been published and may be used.

jos1264@social.skynetcloud.site at 2025-11-20T02:50:03.000Z ##

CVE-2025-13423 - Campcodes Retro Basketball Shoes Online Store admin_product.php unrestricted upload cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13446
(8.8 HIGH)

EPSS: 0.09%

updated 2025-11-21T20:16:29.907000

2 posts

A vulnerability has been found in Tenda AC21 16.03.08.16. This vulnerability affects unknown code of the file /goform/SetSysTimeCfg. The manipulation of the argument timeZone/time leads to stack-based buffer overflow. The attack is possible to be carried out remotely. The exploit has been disclosed to the public and may be used.

jos1264@social.skynetcloud.site at 2025-11-20T16:10:01.000Z ##

CVE-2025-13446 - Tenda AC21 SetSysTimeCfg stack-based overflow cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-20T05:05:02.000Z ##

CVE-2025-13446 - Tenda AC21 SetSysTimeCfg stack-based overflow cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13449
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-21T20:14:28.467000

1 posts

A vulnerability was found in code-projects Online Shop Project 1.0. This issue affects some unknown processing of the file /login.php. The manipulation of the argument Password results in sql injection. The attack may be performed from remote. The exploit has been made public and could be used.

jos1264@social.skynetcloud.site at 2025-11-20T05:05:03.000Z ##

CVE-2025-13449 - code-projects Online Shop Project login.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-41076
(6.5 MEDIUM)

EPSS: 0.04%

updated 2025-11-21T19:54:57.150000

1 posts

In version 6.13.0 of LimeSurvey, any external user can cause a 500 error in the survey system by sending a malformed session cookie. Instead of displaying a generic error message, the system exposes internal backend information, including the use of the Yii framework, the MySQL/MariaDB database engine, the table name 'lime_sessions', primary keys, and fragments of the content that caused the confl

CVE-2025-13223
(8.8 HIGH)

EPSS: 30.74%

updated 2025-11-21T18:28:01.260000

5 posts

Type Confusion in V8 in Google Chrome prior to 142.0.7444.175 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

benzogaga33@mamot.fr at 2025-11-21T10:40:03.000Z ##

Google a patché une nouvelle faille zero-day exploitée dans le navigateur Chrome (CVE-2025-13223) it-connect.fr/google-chrome-pa #ActuCybersécurité #Cybersécurité #Vulnérabilité #Chrome #Google

##

benzogaga33@mamot.fr at 2025-11-21T10:40:03.000Z ##

Google a patché une nouvelle faille zero-day exploitée dans le navigateur Chrome (CVE-2025-13223) it-connect.fr/google-chrome-pa #ActuCybersécurité #Cybersécurité #Vulnérabilité #Chrome #Google

##

AAKL@infosec.exchange at 2025-11-20T17:00:52.000Z ##

If you missed this, CISA Released New Guides to Safeguard Critical Infrastructure from Unmanned Aircraft Systems Threats yesterday cisa.gov/news-events/news/cisa

In addition to that, this was added to the KEV catalogue:

CVE-2025-13223" Google Chromium V8 Type Confusion Vulnerability cve.org/CVERecord?id=CVE-2025- #CISA #Google #Chromium #infosec

##

DarkWebInformer@infosec.exchange at 2025-11-19T19:20:53.000Z ##

CVE-2025-13223: Google Chromium V8 Type Confusion Vulnerability has been added to the CISA KEV Catalog

darkwebinformer.com/cisa-kev-c

CVSS: 8.8

##

cisakevtracker@mastodon.social at 2025-11-19T19:00:54.000Z ##

CVE ID: CVE-2025-13223
Vendor: Google
Product: Chromium V8
Date Added: 2025-11-19
Notes: chromereleases.googleblog.com/ ; nvd.nist.gov/vuln/detail/CVE-2
CVE URL: nvd.nist.gov/vuln/detail/CVE-2

##

CVE-2025-65222
(4.3 MEDIUM)

EPSS: 0.01%

updated 2025-11-21T17:25:23.817000

1 posts

Tenda AC21 V16.03.08.16 is vulnerable to Buffer Overflow via the rebootTime parameter of /goform/SetSysAutoRebbotCfg.

CVE-2025-63211
(6.1 MEDIUM)

EPSS: 0.02%

updated 2025-11-21T16:16:14.620000

1 posts

Stored cross-site scripting vulnerability in bridgetech VBC Server & Element Manager, firmware versions 6.5.0-9 thru 6.5.0-10, allows attackers to execute arbitrary code via the addName parameter to the /vbc/core/userSetupDoc/userSetupDoc endpoint.

jos1264@social.skynetcloud.site at 2025-11-19T20:45:03.000Z ##

CVE-2025-63211 - Bridgetech VBC Server & Element Manager Stored Cross-Site Scripting Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64762(CVSS UNKNOWN)

EPSS: 0.10%

updated 2025-11-21T15:32:25

2 posts

In `authkit-nextjs` version 2.11.0 and below, authenticated responses do not defensively apply anti-caching headers. In environments where CDN caching is enabled, this can result in session tokens being included in cached responses and subsequently served to multiple users. Next.js applications deployed on Vercel are unaffected **unless** they manually enable CDN caching by setting cache headers

jos1264@social.skynetcloud.site at 2025-11-21T04:55:02.000Z ##

CVE-2025-64762 - authkit-nextjs may let session cookies be cached in CDNs cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-21T04:15:02.000Z ##

CVE-2025-64762 - authkit-nextjs may let session cookies be cached in CDNs cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64751(CVSS UNKNOWN)

EPSS: 0.04%

updated 2025-11-21T15:32:10

1 posts

### Overview OpenFGA v1.4.0 to v1.11.0 (openfga-0.1.34 <= Helm chart <= openfga-0.2.48, v.1.4.0 <= docker <= v.1.11.0) are vulnerable to improper policy enforcement when certain Check and ListObject calls are executed. ### Am I Affected? You are affected by this vulnerability if you meet the following preconditions: - You are using OpenFGA v1.4.0 to v1.11.0 - The model has a a relation directly

CVE-2025-62426
(6.5 MEDIUM)

EPSS: 0.04%

updated 2025-11-21T15:32:05

1 posts

### Summary The /v1/chat/completions and /tokenize endpoints allow a `chat_template_kwargs` request parameter that is used in the code before it is properly validated against the chat template. With the right `chat_template_kwargs` parameters, it is possible to block processing of the API server for long periods of time, delaying all other requests ### Details In serving_engine.py, the chat_temp

jos1264@social.skynetcloud.site at 2025-11-21T04:55:02.000Z ##

CVE-2025-62426 - vLLM vulnerable to DoS via large Chat Completion or Tokenization requests with specially crafted `chat_template_kwargs` cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-62372
(6.5 MEDIUM)

EPSS: 0.04%

updated 2025-11-21T15:31:39

2 posts

### Summary Users can crash the vLLM engine serving multimodal models by passing multimodal embedding inputs with correct `ndim` but incorrect `shape` (e.g. hidden dimension is wrong), regardless of whether the model is intended to support such inputs (as defined in the Supported Models page). The issue has existed ever since we added support for image embedding inputs, i.e. #6613 (released in v

jos1264@social.skynetcloud.site at 2025-11-21T04:55:02.000Z ##

CVE-2025-62372 - vLLM vulnerable to DoS with incorrect shape of multimodal embedding inputs cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-21T04:15:02.000Z ##

CVE-2025-62372 - vLLM vulnerable to DoS with incorrect shape of multimodal embedding inputs cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-41115
(10.0 CRITICAL)

EPSS: 0.00%

updated 2025-11-21T15:15:52.283000

8 posts

SCIM provisioning was introduced in Grafana Enterprise and Grafana Cloud in April to improve how organizations manage users and teams in Grafana by introducing automated user lifecycle management. In Grafana versions 12.x where SCIM provisioning is enabled and configured, a vulnerability in user identity handling allows a malicious or compromised SCIM client to provision a user with a numeric ext

1 repos

https://github.com/B1ack4sh/Blackash-CVE-2025-41115

oversecurity@mastodon.social at 2025-11-21T18:10:08.000Z ##

Grafana warns of max severity admin spoofing vulnerability

Grafana Labs is warning of a maximum severity vulnerability (CVE-2025-41115) in its Enterprise product that can be exploited to treat new users as...

🔗️ [Bleepingcomputer] link.is.it/MOXWjh

##

RedTeamNews at 2025-11-21T18:08:38.866Z ##

Critical alert for Grafana Enterprise users: A maximum severity vulnerability (CVE-2025-41115) allows full admin takeover via SCIM. Patch immediately if you're on versions 12.0.0-12.2.1. redteamnews.com/red-team/cve/g

##

cR0w at 2025-11-21T15:54:49.414Z ##

Go hack more Grafana shit. 🥳

github.com/B1ack4sh/Blackash-C

##

DarkWebInformer at 2025-11-21T15:54:12.211Z ##

🚨CVE-2025-41115: Grafana Privilege Escalation and User Impersonation

CVSS: 10

PoC: github.com/B1ack4sh/Blackash-C

Advisory: grafana.com/blog/2025/11/19/gr

Timeline:

2025-11-04 - Issue discovered internally
2025-11-04 - Incident declared
2025-11-05 - Cloud vendors privately notified & patched
2025-11-19 - Public disclosure and official fix released

##

undercodenews@mastodon.social at 2025-11-21T12:49:21.000Z ##

Grafana Enterprise Faces Critical SCIM Security Crisis as CVE-2025-41115 Exposes Privilege Escalation Risks

Introduction: A Silent Identity Flaw That Nearly Shook the Enterprise Monitoring World When Grafana Labs introduced automated identity provisioning earlier this year, the feature promised smoother onboarding, tighter lifecycle control, and cleaner enterprise governance. What no one expected was that a single overlooked mechanism inside that system could be used…

undercodenews.com/grafana-ente

##

oversecurity@mastodon.social at 2025-11-21T18:10:08.000Z ##

Grafana warns of max severity admin spoofing vulnerability

Grafana Labs is warning of a maximum severity vulnerability (CVE-2025-41115) in its Enterprise product that can be exploited to treat new users as...

🔗️ [Bleepingcomputer] link.is.it/MOXWjh

##

cR0w@infosec.exchange at 2025-11-21T15:54:49.000Z ##

Go hack more Grafana shit. 🥳

github.com/B1ack4sh/Blackash-C

##

DarkWebInformer@infosec.exchange at 2025-11-21T15:54:12.000Z ##

🚨CVE-2025-41115: Grafana Privilege Escalation and User Impersonation

CVSS: 10

PoC: github.com/B1ack4sh/Blackash-C

Advisory: grafana.com/blog/2025/11/19/gr

Timeline:

2025-11-04 - Issue discovered internally
2025-11-04 - Incident declared
2025-11-05 - Cloud vendors privately notified & patched
2025-11-19 - Public disclosure and official fix released

##

CVE-2025-11001
(7.0 HIGH)

EPSS: 0.31%

updated 2025-11-21T15:13:59.083000

12 posts

7-Zip ZIP File Parsing Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of 7-Zip. Interaction with this product is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the handling of symbolic links in ZIP files. Craf

3 repos

https://github.com/lastvocher/7zip-CVE-2025-11001

https://github.com/pacbypass/CVE-2025-11001

https://github.com/shalevo13/Se7enSlip

hackmag at 2025-11-21T15:00:06.490Z ##

⚪ Attackers are exploiting a 7-Zip RCE vulnerability

🗨️ NHS England Digital warns of active exploitation of the CVE-2025-11001 vulnerability in the 7-Zip archiver. Users are advised to urgently update to version 25.00, released in July 2025.

🔗 hackmag.com/news/7-zip-flaw

##

hackmag@infosec.exchange at 2025-11-21T15:00:06.000Z ##

⚪ Attackers are exploiting a 7-Zip RCE vulnerability

🗨️ NHS England Digital warns of active exploitation of the CVE-2025-11001 vulnerability in the 7-Zip archiver. Users are advised to urgently update to version 25.00, released in July 2025.

🔗 hackmag.com/news/7-zip-flaw

#news

##

cR0w@infosec.exchange at 2025-11-20T21:50:36.000Z ##

RE: infosec.exchange/@cR0w/1155785

Never mind. Bad info. CVE-2025-11001 is not yet publicly known as EITW.

Removed erroneous references to active exploitation.

The NHS England National CSOC has not observed exploitation of CVE-2025-11001 in the wild, and have removed references to exploitation that were included in error. The National CSOC is aware of a public proof-of-concept exploit.

##

jos1264@social.skynetcloud.site at 2025-11-20T13:30:02.000Z ##

Critical 7-Zip Vulnerability CVE-2025-11001 Prompts NHS Cyber Alert thecyberexpress.com/cve-2025-1 #TheCyberExpressNews #Vulnerabilities #TheCyberExpress #FirewallDaily #Vulnerability #CVE202511001 #NHSDigital #CyberNews #7Zip

##

simonzerafa@infosec.exchange at 2025-11-20T08:31:53.000Z ##

If you use 7zip, or its forks and derivatives, then ensure you have updated to v25.0 or later. Check now! 🙂👍

helpnetsecurity.com/2025/11/19

#7Zip #CVE2005-11011 #RCE

##

cR0w@infosec.exchange at 2025-11-19T21:54:07.000Z ##

RE: infosec.exchange/@cR0w/1155785

And it's reported to be EITW:

digital.nhs.uk/cyber-alerts/20

Active exploitation of CVE-2025-11001 has been observed in the wild.

##

cR0w@infosec.exchange at 2025-11-19T21:36:53.000Z ##

RE: infosec.exchange/@cR0w/1155777

One of these is now published:

cve.org/CVERecord?id=CVE-2025-

##

sambowne@infosec.exchange at 2025-11-19T19:32:38.000Z ##

Hackers Actively Exploiting 7-Zip Symbolic Link–Based RCE Vulnerability (CVE-2025-11001) thehackernews.com/2025/11/hack

##

cR0w@infosec.exchange at 2025-11-19T18:10:34.000Z ##

RE: infosec.exchange/@DarkWebInfor

Did someone break embargo or what? These links are apparently for 0days for CVE-2025-11001 and CVE-2025-11002 but neither one of those are published as of right now.

cve.org/CVERecord?id=CVE-2025-

cve.org/CVERecord?id=CVE-2025-

##

DarkWebInformer@infosec.exchange at 2025-11-19T18:03:14.000Z ##

🚨CVE-2025-11001: Active Exploitation Reported in 7-Zip ZIP File Parsing Directory Traversal Remote Code Execution Vulnerability

CVSS: 7.0

PoC: github.com/pacbypass/CVE-2025-

Write-up: pacbypass.github.io/2025/10/16

##

jos1264@social.skynetcloud.site at 2025-11-19T17:35:02.000Z ##

Hackers Actively Exploiting 7-Zip Symbolic Link–Based RCE Vulnerability (CVE-2025-11001) thehackernews.com/2025/11/hack

##

bontchev@infosec.exchange at 2025-11-19T17:21:30.000Z ##

"Hackers Actively Exploiting 7-Zip Symbolic Link–Based RCE Vulnerability (CVE-2025-11001)":

thehackernews.com/2025/11/hack

Note: This requires the ability to run 7-Zip as admin (because symbolic link creation is a privileged operation in Windows), so the whole thing is a bit ho-hum.

##

CVE-2025-40601
(7.5 HIGH)

EPSS: 0.05%

updated 2025-11-21T15:13:59.083000

3 posts

A Stack-based buffer overflow vulnerability in the SonicOS SSLVPN service allows a remote unauthenticated attacker to cause Denial of Service (DoS), which could cause an impacted firewall to crash.

jbhall56 at 2025-11-21T12:37:20.753Z ##

Tracked as CVE-2025-40601, this denial-of-service vulnerability is caused by a stack-based buffer overflow impacting Gen8 and Gen7 (hardware and virtual) firewalls. bleepingcomputer.com/news/secu

##

jbhall56@infosec.exchange at 2025-11-21T12:37:20.000Z ##

Tracked as CVE-2025-40601, this denial-of-service vulnerability is caused by a stack-based buffer overflow impacting Gen8 and Gen7 (hardware and virtual) firewalls. bleepingcomputer.com/news/secu

##

jos1264@social.skynetcloud.site at 2025-11-20T15:15:02.000Z ##

CVE-2025-40601 - SonicOS SSLVPN Stack-Based Buffer Overflow Denial of Service cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-0645
(7.2 HIGH)

EPSS: 0.04%

updated 2025-11-21T15:13:59.083000

1 posts

Unrestricted Upload of File with Dangerous Type vulnerability in Narkom Communication and Software Technologies Trade Ltd. Co. Pyxis Signage allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Pyxis Signage: through 31012025.

jos1264@social.skynetcloud.site at 2025-11-20T17:20:02.000Z ##

CVE-2025-0645 - Arbitrary File Upload in Narkom Communication Technologies' Pyxis Signage cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-11676
(0 None)

EPSS: 0.03%

updated 2025-11-21T15:13:59.083000

2 posts

Improper input validation vulnerability in TP-Link System Inc. TL-WR940N V6 (UPnP modules), which allows unauthenticated adjacent attackers to perform DoS attack. This issue affects TL-WR940N V6 <= Build 220801.

CVE-2025-12414
(0 None)

EPSS: 0.07%

updated 2025-11-21T15:13:59.083000

1 posts

An attacker could take over a Looker account in a Looker instance configured with OIDC authentication, due to email address string normalization.Looker-hosted and Self-hosted were found to be vulnerable. This issue has already been mitigated for Looker-hosted. Self-hosted instances must be upgraded as soon as possible. This vulnerability has been patched in all supported versions of Self-hosted

jos1264@social.skynetcloud.site at 2025-11-20T11:15:02.000Z ##

CVE-2025-12414 - Looker account compromise via punycode homograph attack cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12778
(5.3 MEDIUM)

EPSS: 0.05%

updated 2025-11-21T15:13:59.083000

1 posts

The Ultimate Member Widgets for Elementor – WordPress User Directory plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the handle_filter_users function in all versions up to, and including, 2.3. This makes it possible for unauthenticated attackers to extract partial metadata of all WordPress users, including their first name, last name and email

jos1264@social.skynetcloud.site at 2025-11-20T07:45:02.000Z ##

CVE-2025-12778 - Ultimate Member Widgets for Elementor <= 2.3 - Missing Authorization to Unauthenticated Information Exposure cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13434
(5.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-21T15:13:59.083000

1 posts

A weakness has been identified in jameschz Hush Framework 2.0. The impacted element is an unknown function of the file Hush\hush-lib\hush\Util.php of the component HTTP Host Header Handler. This manipulation of the argument $_SERVER['HOST'] causes improper neutralization of http headers for scripting syntax. The attack is possible to be carried out remotely. The exploit has been made available to

jos1264@social.skynetcloud.site at 2025-11-20T05:05:02.000Z ##

CVE-2025-13434 - jameschz Hush Framework HTTP Host Header Util.php http headers for scripting syntax cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-47914
(5.3 MEDIUM)

EPSS: 0.04%

updated 2025-11-21T15:13:59.083000

2 posts

SSH Agent servers do not validate the size of messages when processing new identity requests, which may cause the program to panic if the message is malformed due to an out of bounds read.

jos1264@social.skynetcloud.site at 2025-11-19T23:50:01.000Z ##

CVE-2025-47914 - CVE-2025-47914 in golang.org/x/crypto/ssh/agent cvefeed.io/vuln/detail/CVE-202

##

golang@activitypub.awakari.com at 2025-11-19T20:33:43.000Z ## CVE-2025-47914 in golang.org/x/crypto/ssh/agentSSH Agent servers do not valid... SSH Agent servers do not validate the size of messages when processing new identity requests, which may cause the pr...


Origin | Interest | Match ##

CVE-2025-65103
(8.8 HIGH)

EPSS: 0.03%

updated 2025-11-21T15:13:59.083000

2 posts

OpenSTAManager is an open source management software for technical assistance and invoicing. Prior to version 2.9.5, an authenticated SQL Injection vulnerability in the API allows any user, regardless of permission level, to execute arbitrary SQL queries. By manipulating the display parameter in an API request, an attacker can exfiltrate, modify, or delete any data in the database, leading to a fu

jos1264@social.skynetcloud.site at 2025-11-19T22:20:03.000Z ##

CVE-2025-65103 - OpenSTAManager has an authenticated SQL Injection vulnerability in API via 'display' parameter cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-19T20:45:03.000Z ##

CVE-2025-65103 - OpenSTAManager has an authenticated SQL Injection vulnerability in API via 'display' parameter cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-63932
(7.3 HIGH)

EPSS: 0.23%

updated 2025-11-21T15:13:59.083000

1 posts

D-Link Router DIR-868L A1 FW106KRb01.bin has an unauthenticated remote code execution vulnerability in the cgibin binary. The HNAP service provided by cgibin does not filter the HTTP SOAPAction header field. The unauthenticated remote attacker can execute the shell command.

CVE-2025-12160
(7.2 HIGH)

EPSS: 0.07%

updated 2025-11-21T15:13:13.800000

1 posts

The Simple User Registration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'wpr_admin_msg' parameter in all versions up to, and including, 6.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

offseq at 2025-11-21T10:33:53.318Z ##

⚠️ HIGH severity CVE-2025-12160: Stored XSS in nmedia Simple User Registration (≤6.6) for WordPress. Unauthenticated attackers can inject scripts via 'wpr_admin_msg'. Disable plugin & monitor for abuse. Details: radar.offseq.com/threat/cve-20

##

CVE-2025-13149
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-21T15:13:13.800000

1 posts

The Schedule Post Changes With PublishPress Future: Unpublish, Delete, Change Status, Trash, Change Categories plugin for WordPress is vulnerable to unauthorized modification of data due to a missing authorization check on the "saveFutureActionData" function in all versions up to, and including, 4.9.1. This makes it possible for authenticated attackers, with author level access and above, to chang

jos1264@social.skynetcloud.site at 2025-11-21T09:50:03.000Z ##

CVE-2025-13149 - Schedule Post Changes With PublishPress Future: Unpublish, Delete, Change Status, Trash, Change Categories <= 4.9.1 - Authenticated (Author+) Missing Authorization to Post/Page Status Modification cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64755
(0 None)

EPSS: 0.05%

updated 2025-11-21T15:13:13.800000

2 posts

Claude Code is an agentic coding tool. Prior to version 2.0.31, due to an error in sed command parsing, it was possible to bypass the Claude Code read-only validation and write to arbitrary files on the host system. This issue has been patched in version 2.0.31.

jos1264@social.skynetcloud.site at 2025-11-21T04:55:02.000Z ##

CVE-2025-64755 - @anthropic-ai/claude-code has Sed Command Validation Bypass that Allows Arbitrary File Writes cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-21T04:15:02.000Z ##

CVE-2025-64755 - @anthropic-ai/claude-code has Sed Command Validation Bypass that Allows Arbitrary File Writes cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-62164
(8.8 HIGH)

EPSS: 0.21%

updated 2025-11-21T15:13:13.800000

2 posts

vLLM is an inference and serving engine for large language models (LLMs). From versions 0.10.2 to before 0.11.1, a memory corruption vulnerability could lead to a crash (denial-of-service) and potentially remote code execution (RCE), exists in the Completions API endpoint. When processing user-supplied prompt embeddings, the endpoint loads serialized tensors using torch.load() without sufficient v

jos1264@social.skynetcloud.site at 2025-11-21T04:55:02.000Z ##

CVE-2025-62164 - VLLM deserialization vulnerability leading to DoS and potential RCE cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-21T04:15:02.000Z ##

CVE-2025-62164 - VLLM deserialization vulnerability leading to DoS and potential RCE cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-62207
(8.6 HIGH)

EPSS: 0.08%

updated 2025-11-21T15:13:13.800000

3 posts

Azure Monitor Elevation of Privilege Vulnerability

CVE-2025-13485
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-21T15:13:13.800000

1 posts

A security flaw has been discovered in itsourcecode Online File Management System 1.0. This issue affects some unknown processing of the file /ajax.php?action=login. The manipulation of the argument Username results in sql injection. The attack may be launched remotely. The exploit has been released to the public and may be exploited.

jos1264@social.skynetcloud.site at 2025-11-21T00:50:03.000Z ##

CVE-2025-13485 - itsourcecode Online File Management System ajax.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-52668
(8.7 HIGH)

EPSS: 0.03%

updated 2025-11-21T15:13:13.800000

2 posts

Improper input neutralization in the stats-conversions.php script in Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes potential information disclosure and session hijacking via a stored XSS attack.

CVE-2025-55124
(6.1 MEDIUM)

EPSS: 0.03%

updated 2025-11-21T15:13:13.800000

1 posts

Improper neutralisation of input in Revive Adserver 6.0.0+ causes a reflected XSS attack in the banner-zone.php script.

jos1264@social.skynetcloud.site at 2025-11-20T21:45:03.000Z ##

CVE-2025-55124 - Revive Adserver Reflected Cross-Site Scripting Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-52670
(7.1 HIGH)

EPSS: 0.04%

updated 2025-11-21T15:13:13.800000

1 posts

Missing authorization check in Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes users on the system to delete banners owned by other accounts

jos1264@social.skynetcloud.site at 2025-11-20T21:45:02.000Z ##

CVE-2025-52670 - Revive Adserver Unauthenticated Remote Code Execution cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-52666
(2.7 LOW)

EPSS: 0.04%

updated 2025-11-21T15:13:13.800000

1 posts

Improper neutralisation of format characters in the settings of Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes an administrator user to disable the admin user console due to a fatal PHP error.

jos1264@social.skynetcloud.site at 2025-11-20T21:45:02.000Z ##

CVE-2025-52666 - Revive Adserver Format String Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-62730
(0 None)

EPSS: 0.03%

updated 2025-11-21T15:13:13.800000

1 posts

SOPlanning is vulnerable to Privilege Escalation in user management tab. Users with user_manage_team role are allowed to modify permissions of users. However, they are able to assign administrative permissions to any user including themselves. This allow a malicious authenticated attacker with this role to escalate to admin privileges. This issue affects both Bulk Update functionality and regular

jos1264@social.skynetcloud.site at 2025-11-20T19:45:02.000Z ##

CVE-2025-62730 - Privilege Escalation via Incorrect Authorization in SOPlanning cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-63848
(6.1 MEDIUM)

EPSS: 0.04%

updated 2025-11-21T15:13:13.800000

1 posts

Stored cross site scripting (xss) vulnerability in SWISH prolog thru 2.2.0 allowing attackers to execute arbitrary code via crafted web IDE notebook.

1 repos

https://github.com/coderMohammed1/CVE-2025-63848

CVE-2025-12121
(7.3 HIGH)

EPSS: 0.02%

updated 2025-11-21T15:13:13.800000

2 posts

Lite XL versions 2.1.8 and prior contain a vulnerability in the system.exec function, which allowed arbitrary command execution through unsanitized shell command construction. This function was used in project directory launching (core.lua), drag-and-drop file handling (rootview.lua), and the “open in system” command in the treeview plugin (treeview.lua). If an attacker could influence input to sy

FunctionalProgramming@activitypub.awakari.com at 2025-11-20T16:39:05.000Z ## CVE-2025-12121Lite XL versions 2.1.8 and prior contain a vulnerability in the... Lite XL versions 2.1.8 and prior contain a vulnerability in the system.exec function, which allowed arbitrary comman...


Origin | Interest | Match ##

_r_netsec@infosec.exchange at 2025-11-19T22:43:06.000Z ##

LITE XL RCE (CVE-2025-12121) bend0us.github.io/vulnerabilit

##

CVE-2025-13156
(8.8 HIGH)

EPSS: 0.24%

updated 2025-11-21T09:30:39

1 posts

The Vitepos – Point of Sale (POS) for WooCommerce plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the insert_media_attachment() function in all versions up to, and including, 3.3.0. This is due to the save_update_category_img() function accepting user-supplied file types without validation when processing category images. This makes it possible f

1 repos

https://github.com/MooseLoveti/Vitepos-CVE-Report

jos1264@social.skynetcloud.site at 2025-11-21T09:50:03.000Z ##

CVE-2025-13156 - Vitepos – Point of Sale (POS) for WooCommerce <= 3.3.0 - Authenticated (Subscriber+) Arbitrary File Upload to Remote Code Execution cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12039
(5.3 MEDIUM)

EPSS: 0.02%

updated 2025-11-21T09:30:39

1 posts

The BigBuy Dropshipping Connector for WooCommerce plugin for WordPress is vulnerable to IP Address Spoofing in all versions up to, and including, 2.0.5 due to insufficient IP address validation and use of user-supplied HTTP headers as a primary method for IP retrieval. This makes it possible for unauthenticated attackers to retrieve the output of phpinfo().

jos1264@social.skynetcloud.site at 2025-11-21T09:50:03.000Z ##

CVE-2025-12039 - BigBuy Dropshipping Connector for WooCommerce <= 2.0.5 - Unauthenticated IP Spoofing to phpinfo() Exposure cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-11826
(6.4 MEDIUM)

EPSS: 0.03%

updated 2025-11-21T09:30:39

1 posts

The WP Company Info plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'class' attribute of the 'social-networks' shortcode in all versions up to, and including, 1.9.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execu

jos1264@social.skynetcloud.site at 2025-11-21T09:50:02.000Z ##

CVE-2025-11826 - WP Company Info <= 1.9.0 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-11808
(6.4 MEDIUM)

EPSS: 0.03%

updated 2025-11-21T09:30:39

1 posts

The Shortcode for Google Street View plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'streetview' shortcode in all versions up to, and including, 0.5.7. This is due to insufficient input sanitization and output escaping on the 'id' attribute. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pag

jos1264@social.skynetcloud.site at 2025-11-21T09:50:02.000Z ##

CVE-2025-11808 - Shortcode for Google Street View <= 0.5.7 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13322
(8.1 HIGH)

EPSS: 0.22%

updated 2025-11-21T09:30:39

2 posts

The WP AUDIO GALLERY plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in all versions up to, and including, 2.0. This is due to the `wpag_uploadaudio_callback()` AJAX handler not properly validating user-supplied file paths in the `audio_upload` parameter before passing them to `unlink()`. This makes it possible for authenticated attackers, wit

jos1264@social.skynetcloud.site at 2025-11-21T09:50:01.000Z ##

CVE-2025-13322 - WP AUDIO GALLERY <= 2.0 - Authenticated (Subscriber+) Arbitrary File Deletion via 'audio_upload' Parameter cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-21T09:15:02.000Z ##

CVE-2025-13322 - WP AUDIO GALLERY <= 2.0 - Authenticated (Subscriber+) Arbitrary File Deletion via 'audio_upload' Parameter cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13159
(7.1 HIGH)

EPSS: 0.03%

updated 2025-11-21T09:30:39

1 posts

The Flo Forms – Easy Drag & Drop Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file uploads in all versions up to, and including, 1.0.43. This is due to the plugin allowing SVG file uploads via an unauthenticated AJAX endpoint (`flo_form_submit`) without proper file content validation. This makes it possible for unauthenticated attackers to upload malicious

1 repos

https://github.com/MooseLoveti/Flo-Forms-CVE-Report

jos1264@social.skynetcloud.site at 2025-11-21T09:50:01.000Z ##

CVE-2025-13159 - Flo Forms – Easy Drag & Drop Form Builder <= 1.0.43 - Unauthenticated Stored Cross-Site Scripting via SVG Upload cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13141
(6.4 MEDIUM)

EPSS: 0.03%

updated 2025-11-21T09:30:38

1 posts

The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Gutenberg blocks in all versions up to, and including, 3.0.0 due to insufficient input validation on user-supplied HTML tag names. This is due to the lack of a tag name whitelist allowing dangerous tags like 'script', 'iframe', and 'object' to be injected even though tag_e

jos1264@social.skynetcloud.site at 2025-11-21T09:50:03.000Z ##

CVE-2025-13141 - HT Mega – Absolute Addons For Elementor <= 3.0.0 - Authenticated (Contributor+) Stored Cross-Site Scripting via Tag Attribute Injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-11973
(4.9 MEDIUM)

EPSS: 0.03%

updated 2025-11-21T09:30:38

1 posts

The 简数采集器 plugin for WordPress is vulnerable to Arbitrary File Read in all versions up to, and including, 2.6.3 via the __kds_flag functionality that imports featured images. This makes it possible for authenticated attackers, with Adminstrator-level access and above, to read the contents of arbitrary files on the server, which can contain sensitive information.

jos1264@social.skynetcloud.site at 2025-11-21T09:50:02.000Z ##

CVE-2025-11973 - 简数采集器 <= 2.6.3 - Authenticated (Admin+) Arbitrary File Read cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-11803
(6.4 MEDIUM)

EPSS: 0.03%

updated 2025-11-21T09:30:38

1 posts

The WPSite Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'format' shortcode attribute in the wpsite_y shortcode and the 'before' attribute in the wpsite_postauthor shortcode in all versions up to, and including, 1.2. This is due to insufficient input sanitization and output escaping in error messages. This makes it possible for authenticated attackers, with co

jos1264@social.skynetcloud.site at 2025-11-21T09:50:02.000Z ##

CVE-2025-11803 - WPSite Shortcode <= 1.2 - Authenticated (Contributor+) Stored Cross-Site Scripting cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12138
(8.8 HIGH)

EPSS: 0.28%

updated 2025-11-21T09:30:34

1 posts

The URL Image Importer plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in all versions up to, and including, 1.0.6. This is due to the plugin relying on a user-controlled Content-Type HTTP header to validate file uploads in the 'uimptr_import_image_from_url()' function which writes the file to the server before performing proper validation. Thi

jos1264@social.skynetcloud.site at 2025-11-21T09:15:02.000Z ##

CVE-2025-12138 - URL Image Importer <= 1.0.6 - Authenticated (Author+) Arbitrary File Upload cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-11985
(8.8 HIGH)

EPSS: 0.05%

updated 2025-11-21T09:30:34

1 posts

The Realty Portal plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to a missing capability check on the 'rp_save_property_settings' function in versions 0.1 to 0.4.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update arbitrary options on the WordPress site. This can be leveraged to

jos1264@social.skynetcloud.site at 2025-11-21T09:15:02.000Z ##

CVE-2025-11985 - Realty Portal <= 0.4.1 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Options Update cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64695
(7.8 HIGH)

EPSS: 0.01%

updated 2025-11-21T09:30:34

1 posts

Uncontrolled search path element issue exists in the installer of LogStare Collector (for Windows). If exploited, arbitrary code may be executed with the privilege of the user invoking the installer.

jos1264@social.skynetcloud.site at 2025-11-21T09:15:02.000Z ##

CVE-2025-64695 - LogStare Collector Windows Installer Uncontrolled Search Path Element Vulnerability (RCE) cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-11456
(9.8 CRITICAL)

EPSS: 0.14%

updated 2025-11-21T09:30:33

1 posts

The ELEX WordPress HelpDesk & Customer Ticketing System plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the eh_crm_new_ticket_post() function in all versions up to, and including, 3.3.1. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.

jos1264@social.skynetcloud.site at 2025-11-21T09:15:02.000Z ##

CVE-2025-11456 - ELEX WordPress HelpDesk & Customer Ticketing System <= 3.3.1 - Unauthenticated Arbitrary File Upload cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64310
(9.8 CRITICAL)

EPSS: 0.06%

updated 2025-11-21T03:31:20

2 posts

EPSON WebConfig and Epson Web Control for SEIKO EPSON Projector Products do not restrict excessive authentication attempts. An administrative user's password may be identified through a brute force attack.

jos1264@social.skynetcloud.site at 2025-11-21T06:55:02.000Z ##

CVE-2025-64310 - Epson Projector WebConfig Brute Force Authentication Vulnerability cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-21T04:55:02.000Z ##

CVE-2025-64310 - Epson Projector WebConfig Brute Force Authentication Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-55123
(3.5 LOW)

EPSS: 0.03%

updated 2025-11-21T00:31:29

1 posts

Improper neutralization of input in Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes manager accounts to be able to craft XSS attacks to their own advertiser users.

jos1264@social.skynetcloud.site at 2025-11-20T21:45:03.000Z ##

CVE-2025-55123 - Revive Adserver Cross-Site Scripting (XSS) cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-52671
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-21T00:31:28

1 posts

Debug information disclosure in the SQL error message to in Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes non-admin users to acquire information about the software, PHP and database versions currently in use.

jos1264@social.skynetcloud.site at 2025-11-20T21:45:02.000Z ##

CVE-2025-52671 - Revive Adserver SQL Error Message Debug Information Disclosure cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64655
(8.8 HIGH)

EPSS: 0.08%

updated 2025-11-21T00:30:29

3 posts

Improper authorization in Dynamics OmniChannel SDK Storage Containers allows an unauthorized attacker to elevate privileges over a network.

CVE-2025-62459
(8.3 HIGH)

EPSS: 0.08%

updated 2025-11-21T00:30:28

3 posts

Microsoft Defender Portal Spoofing Vulnerability

CVE-2025-59245
(9.8 CRITICAL)

EPSS: 0.37%

updated 2025-11-21T00:30:28

3 posts

Microsoft SharePoint Online Elevation of Privilege Vulnerability

CVE-2025-36072
(8.8 HIGH)

EPSS: 0.07%

updated 2025-11-21T00:30:28

2 posts

IBM webMethods Integration 10.11 through 10.11_Core_Fix22, 10.15 through 10.15_Core_Fix22, and 11.1 through 11.1_Core_Fix6 IBM webMethods Integration allow an authenticated user to execute arbitrary code on the system, caused by the deserialization of untrusted object graphs data.

jos1264@social.skynetcloud.site at 2025-11-21T00:55:02.000Z ##

CVE-2025-36072 - IBM webMethods Integration Deserialization cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-21T00:50:01.000Z ##

CVE-2025-36072 - IBM webMethods Integration Deserialization cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64660
(5.7 MEDIUM)

EPSS: 0.05%

updated 2025-11-21T00:30:28

2 posts

Improper access control in GitHub Copilot and Visual Studio Code allows an authorized attacker to bypass a security feature over a network.

CVE-2025-13484
(2.4 LOW)

EPSS: 0.03%

updated 2025-11-21T00:30:28

1 posts

A vulnerability was identified in Campcodes Complete Online Beauty Parlor Management System 1.0. This vulnerability affects unknown code of the file /admin/customer-list.php. The manipulation of the argument Name leads to cross site scripting. The attack may be initiated remotely. The exploit is publicly available and might be used.

jos1264@social.skynetcloud.site at 2025-11-21T00:50:01.000Z ##

CVE-2025-13484 - Campcodes Complete Online Beauty Parlor Management System customer-list.php cross site scripting cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-48986
(8.8 HIGH)

EPSS: 0.02%

updated 2025-11-21T00:30:24

2 posts

Authorization bypass in Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes an logged in attacker to change other users' email address and potentialy take over their accounts using the forgot password functionality.

jos1264@social.skynetcloud.site at 2025-11-20T22:50:01.000Z ##

CVE-2025-48986 - Revive Adserver Authorization Bypass Vulnerability cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-20T21:45:01.000Z ##

CVE-2025-48986 - Revive Adserver Authorization Bypass Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-49752
(10.0 CRITICAL)

EPSS: 0.09%

updated 2025-11-21T00:30:23

3 posts

Azure Bastion Elevation of Privilege Vulnerability

1 repos

https://github.com/skipdurex661/cve-2025-49752-Exploit

jos1264@social.skynetcloud.site at 2025-11-21T00:55:02.000Z ##

CVE-2025-49752 - Azure Bastion Elevation of Privilege Vulnerability cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-21T00:50:01.000Z ##

CVE-2025-49752 - Azure Bastion Elevation of Privilege Vulnerability cvefeed.io/vuln/detail/CVE-202

##

cR0w@infosec.exchange at 2025-11-20T22:41:54.000Z ##

MIcrosoft fixed a perfect 10 in Azure Bastion. They say no EITW and not publicly known so it's fine it's all fine.

msrc.microsoft.com/update-guid

##

CVE-2025-52669
(4.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-21T00:30:22

1 posts

Insecure design policies in the user management system of Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes non-admin users to have access to the contact name and email address of other users on the system.

jos1264@social.skynetcloud.site at 2025-11-20T21:45:02.000Z ##

CVE-2025-52669 - Revive Adserver User Information Disclosure Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-48987
(6.3 MEDIUM)

EPSS: 0.04%

updated 2025-11-21T00:30:22

1 posts

Improper Neutralization of Input in Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes a potential reflected XSS attack.

jos1264@social.skynetcloud.site at 2025-11-20T21:45:01.000Z ##

CVE-2025-48987 - Revive Adserver Reflected Cross-Site Scripting Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64027(CVSS UNKNOWN)

EPSS: 0.01%

updated 2025-11-20T21:56:35

1 posts

Snipe-IT v8.3.4 (build 20218) contains a reflected cross-site scripting (XSS) vulnerability in the CSV Import workflow. When an invalid CSV file is uploaded, the application returns a progress_message value that is rendered as raw HTML in the admin interface. An attacker can intercept and modify the POST /livewire/update request to inject arbitrary HTML or JavaScript into the progress_message. Bec

1 repos

https://github.com/cybercrewinc/CVE-2025-64027

jos1264@social.skynetcloud.site at 2025-11-20T19:25:01.000Z ##

CVE-2025-64027 - Snipe-IT Reflected Cross-Site Scripting Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-40605
(5.3 MEDIUM)

EPSS: 0.03%

updated 2025-11-20T21:31:39

2 posts

A Path Traversal vulnerability has been identified in the Email Security appliance allows an attacker to manipulate file system paths by injecting crafted directory-traversal sequences (such as ../) and may access files and directories outside the intended restricted path.

DarkWebInformer@infosec.exchange at 2025-11-20T19:15:47.000Z ##

🚨CVE-2025-40604 and CVE-2025-40605: Download of Code Without Integrity Check Vulnerability // Path Traversal Vulnerability

CVSS: 7.2 & 4.9

Advisory: psirt.global.sonicwall.com/vul

Affected Product(s): Email Security (ES Appliance 5000, 5050, 7000, 7050, 9000, VMWare and Hyper-V)

Affected Versions: 10.0.33.8195 and earlier versions.

##

jos1264@social.skynetcloud.site at 2025-11-20T15:15:01.000Z ##

CVE-2025-40605 - Cisco Email Security Path Traversal Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-40604
(6.5 MEDIUM)

EPSS: 0.01%

updated 2025-11-20T21:31:39

2 posts

Download of Code Without Integrity Check Vulnerability in the SonicWall Email Security appliance loads root filesystem images without verifying signatures, allowing attackers with VMDK or datastore access to modify system files and gain persistent arbitrary code execution.

DarkWebInformer@infosec.exchange at 2025-11-20T19:15:47.000Z ##

🚨CVE-2025-40604 and CVE-2025-40605: Download of Code Without Integrity Check Vulnerability // Path Traversal Vulnerability

CVSS: 7.2 & 4.9

Advisory: psirt.global.sonicwall.com/vul

Affected Product(s): Email Security (ES Appliance 5000, 5050, 7000, 7050, 9000, VMWare and Hyper-V)

Affected Versions: 10.0.33.8195 and earlier versions.

##

jos1264@social.skynetcloud.site at 2025-11-20T15:15:01.000Z ##

CVE-2025-40604 - SonicWall Email Security Persistent Arbitrary Code Execution cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-52667
(3.5 LOW)

EPSS: 0.03%

updated 2025-11-20T21:30:43

1 posts

Missing JSON Content-Type header in a script in Revive Adserver 6.0.1 and 5.5.2 and earlier versions causes a stored XSS attack to be possible for a logged in manager user.

CVE-2025-10571
(9.7 CRITICAL)

EPSS: 0.03%

updated 2025-11-20T21:30:43

1 posts

Authentication Bypass Using an Alternate Path or Channel vulnerability in ABB ABB Ability Edgenius.This issue affects ABB Ability Edgenius: 3.2.0.0, 3.2.1.1.

jos1264@social.skynetcloud.site at 2025-11-20T19:45:03.000Z ##

CVE-2025-10571 - ABB Ability Edgenius Authentication Bypass cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13400
(8.8 HIGH)

EPSS: 0.11%

updated 2025-11-20T18:32:09

1 posts

A vulnerability was detected in Tenda CH22 1.0.0.1. Affected is the function formWrlExtraGet of the file /goform/WrlExtraGet. Performing manipulation of the argument chkHz results in buffer overflow. Remote exploitation of the attack is possible. The exploit is now public and may be used.

CVE-2025-63207
(9.8 CRITICAL)

EPSS: 0.06%

updated 2025-11-20T18:32:08

1 posts

The R.V.R Elettronica TEX product (firmware TEXL-000400, Web GUI TLAN-000400) is vulnerable to broken access control due to improper authentication checks on the /_Passwd.html endpoint. An attacker can send an unauthenticated POST request to change the Admin, Operator, and User passwords, resulting in complete system compromise.

jos1264@social.skynetcloud.site at 2025-11-20T19:45:02.000Z ##

CVE-2025-63207 - R.V.R Elettronica TEX Web GUI Authentication Bypass Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65220
(4.3 MEDIUM)

EPSS: 0.01%

updated 2025-11-20T18:32:08

1 posts

Tenda AC21 V16.03.08.16 is vulnerable to Buffer Overflow in: /goform/SetVirtualServerCfg via the list parameter.

CVE-2025-65223
(4.3 MEDIUM)

EPSS: 0.01%

updated 2025-11-20T18:32:08

1 posts

Tenda AC21 V16.03.08.16 is vulnerable to Buffer Overflow via the urls parameter of /goform/saveParentControlInfo.

CVE-2025-65221
(4.3 MEDIUM)

EPSS: 0.01%

updated 2025-11-20T18:32:08

1 posts

Tenda AC21 V16.03.08.16 is vulnerable to Buffer Overflow via the list parameter of /goform/setPptpUserList.

CVE-2025-62294(CVSS UNKNOWN)

EPSS: 0.04%

updated 2025-11-20T18:31:12

1 posts

SOPlanning is vulnerable to Predictable Generation of Password Recovery Token. Due to weak mechanism of generating recovery tokens, a malicious attacker is able to brute-force all possible values and takeover any account in reasonable amount of time. This issue was fixed in version 1.55.

jos1264@social.skynetcloud.site at 2025-11-20T19:45:02.000Z ##

CVE-2025-62294 - Predictable Generation of Password Recovery Token cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-34320(CVSS UNKNOWN)

EPSS: 0.34%

updated 2025-11-20T18:31:12

1 posts

BASIS BBj versions prior to 25.00 contain a Jetty-served web endpoint that fails to properly validate or canonicalize input path segments. This allows unauthenticated directory traversal sequences to cause the server to read arbitrary system files accessible to the account running the service. Retrieved configuration artifacts may contain account credentials used for BBj Enterprise Manager; posses

jos1264@social.skynetcloud.site at 2025-11-20T19:45:02.000Z ##

CVE-2025-34320 - BASIS BBj < 25.00 Unauthenticated Arbitrary File Read RCE cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13435
(5.6 MEDIUM)

EPSS: 0.09%

updated 2025-11-20T17:57:06

1 posts

A security vulnerability has been detected in Dreampie Resty versions up to the 1.3.1.SNAPSHOT. This affects the function Request of the file /resty-httpclient/src/main/java/cn/dreampie/client/HttpClient.java of the component HttpClient Module. Such manipulation of the argument filename leads to path traversal. The attack may be performed from remote. Attacks of this nature are highly complex. The

jos1264@social.skynetcloud.site at 2025-11-20T05:05:02.000Z ##

CVE-2025-13435 - Dreampie Resty HttpClient HttpClient.java request path traversal cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65022
(7.2 HIGH)

EPSS: 0.03%

updated 2025-11-20T17:24:07.987000

1 posts

i-Educar is free, fully online school management software. In versions 2.10.0 and prior, an authenticated time-based SQL injection vulnerability exists in the ieducar/intranet/agenda.php script. An attacker with access to an authenticated session can execute arbitrary SQL commands against the application's database. This vulnerability is caused by the improper handling of the cod_agenda request pa

jos1264@social.skynetcloud.site at 2025-11-19T18:40:02.000Z ##

CVE-2025-65022 - i-Educar Authenticated Time-based SQL Injection in `agenda.php` cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-63206
(9.8 CRITICAL)

EPSS: 0.06%

updated 2025-11-20T17:15:51.933000

1 posts

An authentication bypass issue was discovered in Dasan Switch DS2924 web based interface, firmware versions 1.01.18 and 1.02.00, allowing attackers to gain escalated privileges via storing crafted cookies in the web browser.

jos1264@social.skynetcloud.site at 2025-11-20T19:45:02.000Z ##

CVE-2025-63206 - Dasan Switch DS2924 Authentication Bypass Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-63719
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-20T15:31:26

1 posts

Campcodes Online Hospital Management System 1.0 is vulnerable to SQL Injection in /admin/index.php via the parameter username.

jos1264@social.skynetcloud.site at 2025-11-19T23:50:02.000Z ##

CVE-2025-63719 - Campcodes Online Hospital Management System SQL Injection Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64984
(6.1 MEDIUM)

EPSS: 0.03%

updated 2025-11-20T15:30:35

1 posts

Kaspersky has fixed a security issue in Kaspersky Endpoint Security for Linux (any version with anti-virus databases prior to 18.11.2025), Kaspersky Industrial CyberSecurity for Linux Nodes (any version with anti-virus databases prior to 18.11.2025), and Kaspersky Endpoint Security for Mac (12.0.0.325, 12.1.0.553, and 12.2.0.694 with anti-virus databases prior to 18.11.2025) that could have allowe

jos1264@social.skynetcloud.site at 2025-11-20T11:15:02.000Z ##

CVE-2025-64984 - Kaspersky Endpoint Security for Linux, Kaspersky Industrial CyberSecurity for Linux Nodes, and Kaspersky Endpoint Security for Mac Cross-Site Scripting Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-62346
(6.8 MEDIUM)

EPSS: 0.01%

updated 2025-11-20T15:30:34

1 posts

A Cross-Site Request Forgery (CSRF) vulnerability was identified in HCL Glovius Cloud. An attacker can force a user's web browser to execute an unwanted, malicious action on a trusted site where the user is authenticated, specifically on one endpoint.

jos1264@social.skynetcloud.site at 2025-11-20T11:15:02.000Z ##

CVE-2025-62346 - HCL Glovius Cloud is susceptible to a Cross-Site Request Forgery (CSRF) vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-5092
(6.4 MEDIUM)

EPSS: 0.04%

updated 2025-11-20T15:30:34

1 posts

Multiple plugins and/or themes for WordPress are vulnerable to Stored Cross-Site Scripting via the plugin's bundled lightGallery library (<= 2.8.3) in various versions due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will

jos1264@social.skynetcloud.site at 2025-11-20T07:45:02.000Z ##

CVE-2025-5092 - Multiple Plugins and Themes <= (Various Versions) - Authenticated (Contributor+) DOM-Based Stored Cross-Site Scripting via lightGallery JavaScript Library cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13469
(2.4 LOW)

EPSS: 0.03%

updated 2025-11-20T15:30:30

1 posts

A security vulnerability has been detected in Public Knowledge Project omp and ojs 3.3.0/3.4.0/3.5.0. Impacted is an unknown function of the file plugins/paymethod/manual/templates/paymentForm.tpl of the component Payment Instructions Setting Handler. The manipulation of the argument manualInstructions leads to cross site scripting. The attack can be initiated remotely. You should upgrade the affe

jos1264@social.skynetcloud.site at 2025-11-20T17:20:02.000Z ##

CVE-2025-13469 - Public Knowledge Project omp/ojs Payment Instructions Setting paymentForm.tpl cross site scripting cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13445
(8.8 HIGH)

EPSS: 0.05%

updated 2025-11-20T15:30:30

2 posts

A flaw has been found in Tenda AC21 16.03.08.16. This affects an unknown part of the file /goform/SetIpMacBind. Executing manipulation of the argument list can lead to stack-based buffer overflow. The attack can be executed remotely. The exploit has been published and may be used.

jos1264@social.skynetcloud.site at 2025-11-20T16:10:01.000Z ##

CVE-2025-13445 - Tenda AC21 SetIpMacBind stack-based overflow cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-20T05:05:02.000Z ##

CVE-2025-13445 - Tenda AC21 SetIpMacBind stack-based overflow cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13442
(7.3 HIGH)

EPSS: 1.02%

updated 2025-11-20T15:30:30

1 posts

A security vulnerability has been detected in UTT 进取 750W up to 3.2.2-191225. Affected by this vulnerability is the function system of the file /goform/formPdbUpConfig. Such manipulation of the argument policyNames leads to command injection. The attack may be launched remotely. The exploit has been disclosed publicly and may be used. The vendor was contacted early about this disclosure but did no

jos1264@social.skynetcloud.site at 2025-11-20T05:05:02.000Z ##

CVE-2025-13442 - UTT 进取 750W formPdbUpConfig system command injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13468
(5.4 MEDIUM)

EPSS: 0.04%

updated 2025-11-20T15:30:29

1 posts

A weakness has been identified in SourceCodester Alumni Management System 1.0. This issue affects the function delete_forum/delete_career/delete_comment/delete_gallery/delete_event of the file admin/admin_class.php of the component Delete Handler. Executing manipulation of the argument ID can lead to missing authorization. It is possible to launch the attack remotely. The exploit has been made ava

jos1264@social.skynetcloud.site at 2025-11-20T17:20:02.000Z ##

CVE-2025-13468 - SourceCodester Alumni Management System Delete admin_class.php delete_event authorization cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-12502
(6.8 MEDIUM)

EPSS: 0.02%

updated 2025-11-20T15:30:29

1 posts

The attention-bar WordPress plugin through 0.7.2.1 does not sanitize and escape a parameter before using it in a SQL statement, allowing high privilege users such as administrator to perform SQL injection attacks

CVE-2025-13450
(3.5 LOW)

EPSS: 0.03%

updated 2025-11-20T15:30:29

1 posts

A vulnerability was determined in SourceCodester Online Shop Project 1.0. Impacted is an unknown function of the file /shop/register.php. This manipulation of the argument f_name causes cross site scripting. It is possible to initiate the attack remotely. The exploit has been publicly disclosed and may be utilized.

jos1264@social.skynetcloud.site at 2025-11-20T05:05:03.000Z ##

CVE-2025-13450 - SourceCodester Online Shop Project register.php cross site scripting cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13443
(5.4 MEDIUM)

EPSS: 0.03%

updated 2025-11-20T15:30:29

1 posts

A vulnerability was detected in macrozheng mall up to 1.0.3. Affected by this issue is the function delete of the file /member/readHistory/delete. Performing manipulation of the argument ids results in improper access controls. Remote exploitation of the attack is possible. The exploit is now public and may be used.

CVE-2025-13433
(7.0 None)

EPSS: 0.01%

updated 2025-11-20T15:30:29

1 posts

A security flaw has been discovered in Muse Group MuseHub 2.1.0.1567. The affected element is an unknown function of the file C:\Program Files\WindowsApps\Muse.MuseHub_2.1.0.1567_x64__rb9pth70m6nz6\Muse.Updater.exe of the component Windows Service. The manipulation results in unquoted search path. The attack is only possible with local access. A high complexity level is associated with this attack

jos1264@social.skynetcloud.site at 2025-11-20T02:50:03.000Z ##

CVE-2025-13433 - Muse Group MuseHub Windows Service Muse.Updater.exe unquoted search path cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-0643
(7.2 HIGH)

EPSS: 0.04%

updated 2025-11-20T15:30:22

1 posts

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Narkom Communication and Software Technologies Trade Ltd. Co. Pyxis Signage allows Stored XSS.This issue affects Pyxis Signage: through 31012025.

jos1264@social.skynetcloud.site at 2025-11-20T17:20:01.000Z ##

CVE-2025-0643 - XSS in Narkom Communication Technologies' Pyxis Signage cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-63371
(7.5 HIGH)

EPSS: 0.29%

updated 2025-11-20T15:30:22

1 posts

Milos Paripovic OneCommander 3.102.0.0 is vulnerable to Directory Traversal. The vulnerability resides in the ZIP file processing component, specifically in the functionality responsible for extracting and handling ZIP archive contents.

jos1264@social.skynetcloud.site at 2025-11-19T23:50:02.000Z ##

CVE-2025-63371 - OneCommander Directory Traversal Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-63878
(6.5 MEDIUM)

EPSS: 0.03%

updated 2025-11-20T00:32:25

1 posts

Github Restaurant Website Restoran v1.0 was discovered to contain a SQL injection vulnerability via the Contact Form page.

jos1264@social.skynetcloud.site at 2025-11-19T18:40:02.000Z ##

CVE-2025-63878 - Github Restaurant Website Restoran SQL Injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13420
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-20T00:31:25

1 posts

A weakness has been identified in itsourcecode Human Resource Management System 1.0. This issue affects some unknown processing of the file /src/store/EventStore.php. This manipulation of the argument eventSubject causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

jos1264@social.skynetcloud.site at 2025-11-20T02:50:02.000Z ##

CVE-2025-13420 - itsourcecode Human Resource Management System EventStore.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13422
(7.3 HIGH)

EPSS: 0.03%

updated 2025-11-20T00:31:25

1 posts

A vulnerability was detected in freeprojectscodes Sports Club Management System 1.0. The affected element is an unknown function of the file /dashboard/admin/change_s_pwd.php. Performing manipulation of the argument login_id results in sql injection. The attack may be initiated remotely. The exploit is now public and may be used.

jos1264@social.skynetcloud.site at 2025-11-20T02:50:03.000Z ##

CVE-2025-13422 - freeprojectscodes Sports Club Management System change_s_pwd.php sql injection cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-11884(CVSS UNKNOWN)

EPSS: 0.05%

updated 2025-11-20T00:31:25

1 posts

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in opentext uCMDB allows Stored XSS. The vulnerability could allow an attacker has high level access to UCMDB to create or update data with malicious scripts This issue affects uCMDB: 24.4.

jos1264@social.skynetcloud.site at 2025-11-19T23:50:02.000Z ##

CVE-2025-11884 - Cross-site Scripting vulnerability discovered in OpenText™ Universal Discovery and CMDB cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-4042(CVSS UNKNOWN)

EPSS: 0.00%

updated 2025-11-20T00:31:24

1 posts

Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.

jos1264@social.skynetcloud.site at 2025-11-20T02:50:02.000Z ##

CVE-2025-4042 - Here is a potential title:

Apache Struts Remote Code Execution Vulnerability cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-58181
(5.3 MEDIUM)

EPSS: 0.06%

updated 2025-11-19T23:01:22

1 posts

SSH servers parsing GSSAPI authentication requests do not validate the number of mechanisms specified in the request, allowing an attacker to cause unbounded memory consumption.

jos1264@social.skynetcloud.site at 2025-11-19T23:50:01.000Z ##

CVE-2025-58181 - CVE-2025-58181 in golang.org/x/crypto/ssh cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-63210
(9.8 CRITICAL)

EPSS: 0.07%

updated 2025-11-19T21:32:25

1 posts

The Newtec Celox UHD (models: CELOXA504, CELOXA820) running firmware version celox-21.6.13 is vulnerable to an authentication bypass. An attacker can exploit this issue by modifying intercepted responses from the /celoxservice endpoint. By injecting a forged response body during the loginWithUserName flow, the attacker can gain Superuser or Operator access without providing valid credentials.

CVE-2025-65099(CVSS UNKNOWN)

EPSS: 0.08%

updated 2025-11-19T20:33:13

1 posts

When running on a machine with Yarn 3.0 or above, Claude Code could have been tricked to execute code contained in a project via yarn plugins before the user accepted the startup trust dialog. Exploiting this would have required a user to start Claude Code in an untrusted directory and to be using Yarn 3.0 or above. Users on standard Claude Code auto-update will have received this fix automatica

jos1264@social.skynetcloud.site at 2025-11-19T20:45:02.000Z ##

CVE-2025-65099 - Claude Code vulnerable to command execution prior to startup trust dialog cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65025
(8.2 HIGH)

EPSS: 0.05%

updated 2025-11-19T20:30:01

1 posts

### Summary The esm.sh CDN service is vulnerable to a Path Traversal (CWE-22) vulnerability during NPM package tarball extraction. An attacker can craft a malicious NPM package containing specially crafted file paths (e.g., `package/../../tmp/evil.js`). When esm.sh downloads and extracts this package, files may be written to arbitrary locations on the server, escaping the intended extraction d

jos1264@social.skynetcloud.site at 2025-11-19T22:20:01.000Z ##

CVE-2025-65025 - esm.sh CDN service has arbitrary file write via tarslip cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65033
(8.1 HIGH)

EPSS: 0.04%

updated 2025-11-19T20:15:53.960000

2 posts

Rallly is an open-source scheduling and collaboration tool. Prior to version 4.5.4, an authorization flaw in the poll management feature allows any authenticated user to pause or resume any poll, regardless of ownership. The system only uses the public pollId to identify polls, and it does not verify whether the user performing the action is the poll owner. As a result, any user can disrupt polls

jos1264@social.skynetcloud.site at 2025-11-19T22:20:02.000Z ##

CVE-2025-65033 - Rallly Broken Authorization: Any User Can Pause or Resume Any Poll via Poll ID Manipulation cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-19T20:45:02.000Z ##

CVE-2025-65033 - Rallly Broken Authorization: Any User Can Pause or Resume Any Poll via Poll ID Manipulation cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65021
(9.1 CRITICAL)

EPSS: 0.04%

updated 2025-11-19T19:14:59.327000

1 posts

Rallly is an open-source scheduling and collaboration tool. Prior to version 4.5.4, an Insecure Direct Object Reference (IDOR) vulnerability exists in the poll finalization feature of the application. Any authenticated user can finalize a poll they do not own by manipulating the pollId parameter in the request. This allows unauthorized users to finalize other users’ polls and convert them into eve

jos1264@social.skynetcloud.site at 2025-11-19T22:20:01.000Z ##

CVE-2025-65021 - Rallly Has Unauthorized Poll Finalization via Insecure Direct Object Reference (IDOR) cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-34333
(0 None)

EPSS: 0.01%

updated 2025-11-19T19:14:59.327000

1 posts

AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and including 2.6.23 configure the web document root at C:\\F2MAdmin\\F2E with overly permissive file system permissions. Authenticated local users have modify rights on this directory, while the associated web server process runs as NT AUTHORITY\\SYSTEM. As a result, any local user can create or alter server-side scripts withi

jos1264@social.skynetcloud.site at 2025-11-19T20:10:02.000Z ##

CVE-2025-34333 - AudioCodes Fax/IVR Appliance <= 2.6.23 World-Writable Webroot LPE cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-34331
(0 None)

EPSS: 0.10%

updated 2025-11-19T19:14:59.327000

1 posts

AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and including 2.6.23 contain an unauthenticated file read vulnerability via the download.php script. The endpoint exposes a file download mechanism that lacks access control, allowing remote, unauthenticated users to request files stored on the appliance based solely on attacker-supplied path and filename parameters. While limi

jos1264@social.skynetcloud.site at 2025-11-19T20:10:02.000Z ##

CVE-2025-34331 - AudioCodes Fax/IVR Appliance <= 2.6.23 Unauthenticated File Read via download.php cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-63217
(9.8 CRITICAL)

EPSS: 0.07%

updated 2025-11-19T19:14:59.327000

1 posts

The Itel DAB MUX (IDMUX build c041640a) is vulnerable to Authentication Bypass due to improper JWT validation across devices. Attackers can reuse a valid JWT token obtained from one device to authenticate and gain administrative access to any other device running the same firmware, even if the passwords and networks are different. This allows full compromise of affected devices.

CVE-2025-65089
(6.8 MEDIUM)

EPSS: 0.01%

updated 2025-11-19T19:00:00

1 posts

### Summary A user with no view rights on a page may see the content of an office attachment displayed with the view file macro. ### Details If on a public page is displayed an office attachment from a restricted page, a user with no view rights on the restricted page can view the attachment content, no matter the display type used. ### PoC 1. Install and activate the Pro Macros application 2. C

jos1264@social.skynetcloud.site at 2025-11-19T20:45:02.000Z ##

CVE-2025-65089 - XWiki view file macro: User can view content of office file without view rights on the attachment cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-13316(CVSS UNKNOWN)

EPSS: 0.04%

updated 2025-11-19T18:31:29

2 posts

Twonky Server 8.5.2 on Linux and Windows is vulnerable to a cryptographic flaw, use of hard-coded cryptographic keys. An attacker with knowledge of the encrypted administrator password can decrypt the value with static keys to view the plain text password and gain administrator-level access to Twonky Server.

CVE-2025-13315(CVSS UNKNOWN)

EPSS: 0.17%

updated 2025-11-19T18:31:28

2 posts

Twonky Server 8.5.2 on Linux and Windows is vulnerable to an access control flaw. An unauthenticated attacker can bypass web service API authentication controls to leak a log file and read the administrator's username and encrypted password.

CVE-2025-34337(CVSS UNKNOWN)

EPSS: 0.07%

updated 2025-11-19T18:31:28

1 posts

eGovFramework/egovframe-common-components versions up to and including 4.3.1 includes Web Editor image upload and related file delivery functionality that uses symmetric encryption to protect URL parameters, but exposes an encryption oracle that allows attackers to generate valid ciphertext for chosen values. The image upload endpoints /utl/wed/insertImage.do and /utl/wed/insertImageCk.do encrypt

jos1264@social.skynetcloud.site at 2025-11-19T20:10:03.000Z ##

CVE-2025-34337 - eGovFramework <= 4.3.1 Unauthenticated Encryption Oracle via Web Editor Image Upload Endpoints cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-34334(CVSS UNKNOWN)

EPSS: 0.31%

updated 2025-11-19T18:31:28

1 posts

AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and including 2.6.23 are vulnerable to an authenticated command injection in the fax test functionality implemented by AudioCodes_files/TestFax.php. When a fax "send" test is requested, the application builds a faxsender command line using attacker-supplied parameters and passes it to GlobalUtils::RunBatchFile without proper va

jos1264@social.skynetcloud.site at 2025-11-19T20:10:03.000Z ##

CVE-2025-34334 - AudioCodes Fax/IVR Appliance <= 2.6.23 Authenticated Command Injection via TestFax.php & LPE cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-34335(CVSS UNKNOWN)

EPSS: 0.28%

updated 2025-11-19T18:31:27

1 posts

AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and including 2.6.23 expose an authenticated command injection vulnerability in the license activation workflow handled by AudioCodes_files/ActivateLicense.php. When a license file is uploaded, the application derives a new filename by combining a generated base name with the attacker-controlled extension portion of the origina

jos1264@social.skynetcloud.site at 2025-11-19T20:10:03.000Z ##

CVE-2025-34335 - AudioCodes Fax/IVR Appliance <= 2.6.23 Authenticated Command Injection via ActivateLicense.php cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-34332(CVSS UNKNOWN)

EPSS: 0.01%

updated 2025-11-19T18:31:27

1 posts

AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and including 2.6.23 include a web administration component that controls back-end Windows services using helper batch scripts located under C:\\F2MAdmin\\F2E\\AudioCodes_files\\utils\\Services. When certain service actions are requested through ajaxPost.php, these scripts are invoked by PHP using system() under the NT AUTHORIT

jos1264@social.skynetcloud.site at 2025-11-19T20:10:02.000Z ##

CVE-2025-34332 - AudioCodes Fax/IVR Appliance <= 2.6.23 Insecure Service Control Scripts LPE cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-34329(CVSS UNKNOWN)

EPSS: 0.70%

updated 2025-11-19T18:31:27

1 posts

AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and including 2.6.23 expose an unauthenticated backup upload endpoint at AudioCodes_files/ajaxBackupUploadFile.php in the F2MAdmin web interface. The script derives a backup folder path from application configuration, creates the directory if it does not exist, and then moves an uploaded file to that location using the attacker

jos1264@social.skynetcloud.site at 2025-11-19T20:10:02.000Z ##

CVE-2025-34329 - AudioCodes Fax/IVR Appliance <= 2.6.23 Unauthenticated Backup Upload RCE via ajaxBackupUploadFile.php cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-34328(CVSS UNKNOWN)

EPSS: 0.10%

updated 2025-11-19T18:31:27

1 posts

AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and including 2.6.23 include a web administration component (F2MAdmin) that exposes an unauthenticated script-management endpoint at AudioCodes_files/utils/IVR/diagram/ajaxScript.php. The saveScript action writes attacker-supplied data directly to a server-side file path under the privileges of the web service account, which ru

jos1264@social.skynetcloud.site at 2025-11-19T20:10:02.000Z ##

CVE-2025-34328 - AudioCodes Fax/IVR Appliance <= 2.6.23 Unauthenticated File Upload RCE via ajaxScript.php cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-63879
(6.1 MEDIUM)

EPSS: 0.03%

updated 2025-11-19T18:31:27

1 posts

A reflected cross-site scripted (XSS) vulnerability in the /ecommerce/products.php component of E-commerce Project v1.0 and earlier allows attackers to execute arbitrary Javascript in the context of a user's browser via injecting a crafted payload into the id parameter.

CVE-2025-63224
(10.0 CRITICAL)

EPSS: 0.09%

updated 2025-11-19T18:31:27

1 posts

The Itel DAB Encoder (IDEnc build 25aec8d) is vulnerable to Authentication Bypass due to improper JWT validation across devices. Attackers can reuse a valid JWT token obtained from one device to authenticate and gain administrative access to any other device running the same firmware, even if the passwords and networks are different. This allows full compromise of affected devices.

jos1264@social.skynetcloud.site at 2025-11-19T18:40:02.000Z ##

CVE-2025-63224 - Itel DAB Encoder JWT Authentication Bypass cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-10703(CVSS UNKNOWN)

EPSS: 0.21%

updated 2025-11-19T18:31:27

1 posts

Improper Control of Generation of Code ('Code Injection') vulnerability in Progress DataDirect Connect for JDBC drivers, Progress DataDirect Open Access JDBC driver and Hybrid Data Pipeline allows Remote Code Inclusion. The SpyAttribute connection option implemented by the DataDirect Connect for JDBC drivers, DataDirect Hybrid Data Pipeline JDBC driver and the DataDirect OpenAccess JDBC driver lo

jos1264@social.skynetcloud.site at 2025-11-19T18:00:02.000Z ##

CVE-2025-10703 - Progress DataDirect Connect for JDBC Remote Code Execution cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-10702(CVSS UNKNOWN)

EPSS: 0.21%

updated 2025-11-19T18:31:27

1 posts

Improper Control of Generation of Code ('Code Injection') vulnerability in Progress DataDirect Connect for JDBC drivers, Progress DataDirect Open Access JDBC driver and Hybrid Data Pipeline allows Remote Code Inclusion. The SpyAttribute connection option implemented by the DataDirect Connect for JDBC drivers, DataDirect Hybrid Data Pipeline JDBC driver and the DataDirect OpenAccess JDBC driver s

jos1264@social.skynetcloud.site at 2025-11-19T18:00:02.000Z ##

CVE-2025-10702 - Progress DataDirect Connect for JDBC/Progress DataDirect Open Access JDBC/Progress DataDirect Hybrid Data Pipeline Remote Code Execution cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-63216
(10.0 CRITICAL)

EPSS: 0.07%

updated 2025-11-19T15:32:40

1 posts

The Itel DAB Gateway (IDGat build c041640a) is vulnerable to Authentication Bypass due to improper JWT validation across devices. Attackers can reuse a valid JWT token obtained from one device to authenticate and gain administrative access to any other device running the same firmware, even if the passwords and networks are different. This allows full compromise of affected devices.

CVE-2025-64446
(9.8 CRITICAL)

EPSS: 70.44%

updated 2025-11-19T15:32:36

3 posts

A relative path traversal vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.4, FortiWeb 7.4.0 through 7.4.9, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an attacker to execute administrative commands on the system via crafted HTTP or HTTPS requests.

Nuclei template

10 repos

https://github.com/AN5I/cve-2025-64446-fortiweb-exploit

https://github.com/verylazytech/CVE-2025-64446

https://github.com/B1ack4sh/Blackash-CVE-2025-64446

https://github.com/sxyrxyy/CVE-2025-64446-FortiWeb-CGI-Bypass-PoC

https://github.com/lincemorado97/CVE-2025-64446_CVE-2025-58034

https://github.com/soltanali0/CVE-2025-64446-Exploit

https://github.com/fevar54/CVE-2025-64446-PoC---FortiWeb-Path-Traversal

https://github.com/sensepost/CVE-2025-64446

https://github.com/D3crypT0r/CVE-2025-64446

https://github.com/Death112233/CVE-2025-64446-

decio@infosec.exchange at 2025-11-20T12:54:39.000Z ##

[VULN] ⚠️Fortinet : encore une faille zero-day dans FortiWeb (CVE-2025-58034)

"Il y a quelques jours, Fortinet a dévoilé une première faille de sécurité zero-day dans FortiWeb : CVE-2025-64446. Dans le sillage de cette première vulnérabilité, une seconde faille de sécurité zero-day a été patchée par l'éditeur américain. Il s'agit d'une faiblesse de type "injection de commande au niveau de l'OS" qu'un attaquant peut exploiter en étant authentifié.

Fortinet précise qu'elle peut "permettre à un attaquant authentifié d'exécuter du code non autorisé sur le système sous-jacent via des requêtes HTTP ou des commandes CLI spécialement conçues."
👇
it-connect.fr/fortinet-cve-202

"Multiple OS command injection in API and CLI"
👇
fortiguard.fortinet.com/psirt/

💬
⬇️
infosec.pub/post/37909261

#CyberVeille #fortiweb #CVE_2025_58034

##

nopatience@swecyb.com at 2025-11-19T20:42:51.000Z ##

A few stories you might have missed:

greynoise.io/blog/fortiweb-cve

Expected exploitation of Fortinet ../ vulnerabilities. Exploitation seen from November 17. Always the useful data from GreyNoise.

aws.amazon.com/blogs/security/

"Interesting" to see how the physical and cyber realm merges.

nattothoughts.substack.com/p/c

Natto on Chinese attack-defense labs advancing Chinese cyber offensive capabilities and how things "over there" is organized. Great content, as usual.

#Cybersecurity #ThreatIntel #Infosec

##

hrbrmstr@mastodon.social at 2025-11-19T15:32:07.000Z ##

UPDATE: Blog's up => greynoise.io/blog/fortiweb-cve

-----

Trying to multitask (badly) but we are seeing exploitation slings against Fortinet FortiWeb CVE-2025-64446 (Auth Bypass).

viz.greynoise.io/tags/fortinet

Def an "initial access broker"/"ransomware operator" vibe to the slings.

Will update this with blog link if/when it comes out today.

##

CVE-2025-58034
(7.2 HIGH)

EPSS: 2.42%

updated 2025-11-19T00:31:24

6 posts

An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability [CWE-78] in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.5, FortiWeb 7.4.0 through 7.4.10, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an authenticated attacker to execute unauthorized code on the underlying system via crafted HTTP requests or

2 repos

https://github.com/lincemorado97/CVE-2025-64446_CVE-2025-58034

https://github.com/B1ack4sh/Blackash-CVE-2025-58034

christopherkunz@chaos.social at 2025-11-21T06:35:27.000Z ##

BINGO TIME! With CVE-2025-58034, Fortinet secures the crown in my Insecurity Appliance Bingo. This is technically a "high" severity vuln, but since it's being actively exploited and has landed a spot on CISA KEV, I'm admitting it.

cku.gt/appbingo25

Reaching a bingo took longer than expected, with FortiNet and Ivanti sitting at 5/6 vulns since about July. But now, there is a well-deserved winner.

I'm now taking new vuln class and vendor suggestions for next year's edition.

##

jbhall56@infosec.exchange at 2025-11-20T13:53:26.000Z ##

The new bug, tracked as CVE-2025-58034, is an OS command injection vulnerability that allows authenticated attackers to execute unauthorized code on the underlying system using crafted HTTP requests or CLI commands. theregister.com/2025/11/19/for

##

decio@infosec.exchange at 2025-11-20T12:54:39.000Z ##

[VULN] ⚠️Fortinet : encore une faille zero-day dans FortiWeb (CVE-2025-58034)

"Il y a quelques jours, Fortinet a dévoilé une première faille de sécurité zero-day dans FortiWeb : CVE-2025-64446. Dans le sillage de cette première vulnérabilité, une seconde faille de sécurité zero-day a été patchée par l'éditeur américain. Il s'agit d'une faiblesse de type "injection de commande au niveau de l'OS" qu'un attaquant peut exploiter en étant authentifié.

Fortinet précise qu'elle peut "permettre à un attaquant authentifié d'exécuter du code non autorisé sur le système sous-jacent via des requêtes HTTP ou des commandes CLI spécialement conçues."
👇
it-connect.fr/fortinet-cve-202

"Multiple OS command injection in API and CLI"
👇
fortiguard.fortinet.com/psirt/

💬
⬇️
infosec.pub/post/37909261

#CyberVeille #fortiweb #CVE_2025_58034

##

benzogaga33@mamot.fr at 2025-11-20T10:40:02.000Z ##

Fortinet – CVE-2025-58034 : encore une faille zero-day dans FortiWeb ! it-connect.fr/fortinet-cve-202 #ActuCybersécurité #Cybersécurité #Vulnérabilité #Fortinet

##

AAKL@infosec.exchange at 2025-11-19T17:02:15.000Z ##

New.

CISA Unveils Guide to Combat Bulletproof Hosting Cybercrime cisa.gov/news-events/news/cisa

From yesterday:

CVE-2025-58034: Fortinet FortiWeb OS Command Injection Vulnerability added to the KEV catalogue cve.org/CVERecord?id=CVE-2025- #CISA #Fortinet #cybercrime #infosec

##

DarkWebInformer@infosec.exchange at 2025-11-19T16:46:35.000Z ##

CVE-2025-58034 has been added to the CISA KEV Catalog

Vuln: Fortinet FortiWeb OS Command Injection Vulnerability

darkwebinformer.com/cisa-kev-c

##

CVE-2025-9501
(9.0 CRITICAL)

EPSS: 0.83%

updated 2025-11-18T14:06:29.817000

3 posts

The W3 Total Cache WordPress plugin before 2.8.13 is vulnerable to command injection via the _parse_dynamic_mfunc function, allowing unauthenticated users to execute PHP commands by submitting a comment with a malicious payload to a post.

hackmag at 2025-11-21T21:00:04.307Z ##

⚪ WordPress Plugin W3 Total Cache Vulnerability Allows PHP Command Injection

🗨️ In the popular WordPress plugin W3 Total Cache, a critical vulnerability was discovered CVE-2025-9501, allowing arbitrary PHP command execution on the server without authentication. To carry out the attack, it is sufficient to post a comment with a payload on the vulnerable site.

🔗 hackmag.com/news/w3-total-cach

##

hackmag@infosec.exchange at 2025-11-21T21:00:04.000Z ##

⚪ WordPress Plugin W3 Total Cache Vulnerability Allows PHP Command Injection

🗨️ In the popular WordPress plugin W3 Total Cache, a critical vulnerability was discovered CVE-2025-9501, allowing arbitrary PHP command execution on the server without authentication. To carry out the attack, it is sufficient to post a comment with a payload on the vulnerable site.

🔗 hackmag.com/news/w3-total-cach

#news

##

_r_netsec@infosec.exchange at 2025-11-19T19:28:06.000Z ##

Exploiting A Pre-Auth RCE in W3 Total Cache For WordPress (CVE-2025-9501) rcesecurity.com/2025/11/exploi

##

CVE-2025-60672
(6.5 MEDIUM)

EPSS: 0.28%

updated 2025-11-17T19:04:14.260000

1 posts

An unauthenticated command injection vulnerability exists in the D-Link DIR-878A1 router firmware FW101B04.bin. The vulnerability occurs in the 'SetDynamicDNSSettings' functionality, where the 'ServerAddress' and 'Hostname' parameters in prog.cgi are stored in NVRAM and later used by rc to construct system commands executed via twsystem(). An attacker can exploit this vulnerability remotely withou

beyondmachines1@infosec.exchange at 2025-11-20T09:01:31.000Z ##

Multiple vulnerabilities reported in End-of-Life D-Link DIR-878 routers, two unauthenticated command injection

D-Link disclosed multiple critical vulnerabilities in its End-of-Life DIR-878 router, including two unauthenticated command injection flaws (CVE-2025-60672 and CVE-2025-60673). Both have published proof-of-concept exploits. Since the device reached End-of-Life in January 2021, D-Link will not release security patches and strongly recommends users immediately discontinue use and replace the devices.

**If you have D-Link DIR-878 routers, be aware that they have critical flaws and the exploit code is available. Hackers will automate attacks on them in a matter of days. Immediately isolate them from the internet and untrusted networks and plan to replace them soon.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

CVE-2025-60673
(6.5 MEDIUM)

EPSS: 0.28%

updated 2025-11-14T18:32:41

1 posts

An unauthenticated command injection vulnerability exists in the D-Link DIR-878A1 router firmware FW101B04.bin. The vulnerability occurs in the 'SetDMZSettings' functionality, where the 'IPAddress' parameter in prog.cgi is stored in NVRAM and later used by librcm.so to construct iptables commands executed via twsystem(). An attacker can exploit this vulnerability remotely without authentication by

beyondmachines1@infosec.exchange at 2025-11-20T09:01:31.000Z ##

Multiple vulnerabilities reported in End-of-Life D-Link DIR-878 routers, two unauthenticated command injection

D-Link disclosed multiple critical vulnerabilities in its End-of-Life DIR-878 router, including two unauthenticated command injection flaws (CVE-2025-60672 and CVE-2025-60673). Both have published proof-of-concept exploits. Since the device reached End-of-Life in January 2021, D-Link will not release security patches and strongly recommends users immediately discontinue use and replace the devices.

**If you have D-Link DIR-878 routers, be aware that they have critical flaws and the exploit code is available. Hackers will automate attacks on them in a matter of days. Immediately isolate them from the internet and untrusted networks and plan to replace them soon.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

CVE-2025-59367(CVSS UNKNOWN)

EPSS: 0.36%

updated 2025-11-13T03:31:30

1 posts

An authentication bypass vulnerability has been identified in certain DSL series routers, may allow remote attackers to gain unauthorized access into the affected system. Refer to the 'Security Update for DSL Series Router' section on the ASUS Security Advisory for more information.

1 repos

https://github.com/B1ack4sh/Blackash-CVE-2025-59367

CVE-2025-64513
(0 None)

EPSS: 0.10%

updated 2025-11-12T16:19:59.103000

2 posts

Milvus is an open-source vector database built for generative AI applications. An unauthenticated attacker can exploit a vulnerability in versions prior to 2.4.24, 2.5.21, and 2.6.5 to bypass all authentication mechanisms in the Milvus Proxy component, gaining full administrative access to the Milvus cluster. This grants the attacker the ability to read, modify, or delete data, and to perform priv

2 repos

https://github.com/shinyseam/CVE-2025-64513

https://github.com/B1ack4sh/Blackash-CVE-2025-64513

beyondmachines1 at 2025-11-21T10:01:32.008Z ##

Critical authentication bypass flaw enables takeover of Milvus Vector Database

Milvus vector database contains a critical authentication bypass vulnerability (CVE-2025-64513) where attackers can forge a "sourceId" HTTP header with a hardcoded constant to gain full administrative access to clusters. Researchers indicate over 6,000 vulnerable instances exposed online.

**If you're running Milvus vector database, immediately upgrade to the patched version (2.4.24+, 2.5.21+, or 2.6.5+ depending on your branch). There's a flaw which allows attackers to send packets with crafted headers claiming they are authenticated. If you can't patch right away, temporarily block the "sourceId" HTTP header at your gateway or load balancer level. Prioritize the upgrade as filtering the header is a temporary fix.**

beyondmachines.net/event_detai

##

beyondmachines1@infosec.exchange at 2025-11-21T10:01:32.000Z ##

Critical authentication bypass flaw enables takeover of Milvus Vector Database

Milvus vector database contains a critical authentication bypass vulnerability (CVE-2025-64513) where attackers can forge a "sourceId" HTTP header with a hardcoded constant to gain full administrative access to clusters. Researchers indicate over 6,000 vulnerable instances exposed online.

**If you're running Milvus vector database, immediately upgrade to the patched version (2.4.24+, 2.5.21+, or 2.6.5+ depending on your branch). There's a flaw which allows attackers to send packets with crafted headers claiming they are authenticated. If you can't patch right away, temporarily block the "sourceId" HTTP header at your gateway or load balancer level. Prioritize the upgrade as filtering the header is a temporary fix.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

AAKL@infosec.exchange at 2025-11-20T17:23:52.000Z ##

New. This relates to CVE-2025-59287. Threat actors have been abusing the open-source security tool Velociraptor, "to set up communications back to command-and-control (C2) servers."

Huntress: Velociraptor Misuse, Pt. I: WSUS-Up huntress.com/blog/velociraptor @huntress #Windows #infosec #Microsoft #opensource

##

CVE-2025-62171
(4.4 MEDIUM)

EPSS: 0.08%

updated 2025-11-03T18:32:51

1 posts

## Summary CVE-2025-57803 claims to be patched in ImageMagick 7.1.2-2, but **the fix is incomplete and ineffective**. The latest version **7.1.2-5 remains vulnerable** to the same integer overflow attack. The patch added `BMPOverflowCheck()` but placed it **after** the overflow occurs, making it useless. A malicious 58-byte BMP file can trigger AddressSanitizer crashes and DoS. **Affected Versi

Ubuntu@activitypub.awakari.com at 2025-11-20T22:32:16.000Z ## Ubuntu: ImageMagick Critical DoS Attack Advisory USN-7876-1 CVE-2025-62171 ImageMagick could be made to crash or run programs as your login if it opened a specially crafted file.

#Ubuntu #Linux #Distribution #- #Security #Advisories

Origin | Interest | Match ##

CVE-2024-36331
(3.2 LOW)

EPSS: 0.02%

updated 2025-11-03T18:32:48

1 posts

Improper initialization of CPU cache memory could allow a privileged attacker with hypervisor access to overwrite SEV-SNP guest memory resulting in loss of data integrity.

Ubuntu@activitypub.awakari.com at 2025-11-21T16:02:04.000Z ## Ubuntu 24.04: Critical Memory Corruption CVE-2024-36331 in Linux Kernel Several security issues were fixed in the Linux kernel.

#Ubuntu #Linux #Distribution #- #Security #Advisories

Origin | Interest | Match ##

CVE-2025-24893
(9.8 CRITICAL)

EPSS: 94.26%

updated 2025-10-30T19:54:05

1 posts

### Impact Any guest can perform arbitrary remote code execution through a request to `SolrSearch`. This impacts the confidentiality, integrity and availability of the whole XWiki installation. To reproduce on an instance, without being logged in, go to `<host>/xwiki/bin/get/Main/SolrSearch?media=rss&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28"Hello%20from"%20%2B%2

Nuclei template

38 repos

https://github.com/Bishben/xwiki-15.10.8-reverse-shell-cve-2025-24893

https://github.com/b0ySie7e/CVE-2025-24893

https://github.com/AzureADTrent/CVE-2025-24893-Reverse-Shell

https://github.com/andwati/CVE-2025-24893

https://github.com/AliAmouz/CVE2025-24893

https://github.com/dollarboysushil/CVE-2025-24893-XWiki-Unauthenticated-RCE-Exploit-POC

https://github.com/AliElKhatteb/CVE-2024-32019-POC

https://github.com/B1ack4sh/Blackash-CVE-2025-24893

https://github.com/Artemir7/CVE-2025-24893-EXP

https://github.com/zs1n/CVE-2025-24893

https://github.com/Th3Gl0w/CVE-2025-24893-POC

https://github.com/torjan0/xwiki_solrsearch-rce-exploit

https://github.com/dhiaZnaidi/CVE-2025-24893-PoC

https://github.com/iSee857/CVE-2025-24893-PoC

https://github.com/IIIeJlyXaKapToIIIKu/CVE-2025-24893-XWiki-unauthenticated-RCE-via-SolrSearch

https://github.com/kimtangker/CVE-2025-24893

https://github.com/nopgadget/CVE-2025-24893

https://github.com/ibadovulfat/CVE-2025-24893_HackTheBox-Editor-Writeup

https://github.com/gotr00t0day/CVE-2025-24893

https://github.com/Yukik4z3/CVE-2025-24893

https://github.com/rvizx/CVE-2025-24893

https://github.com/Y2F05p2w/CVE-2025-24893

https://github.com/alaxar/CVE-2025-24893

https://github.com/CMassa/CVE-2025-24893

https://github.com/Infinit3i/CVE-2025-24893

https://github.com/Retro023/CVE-2025-24893-POC

https://github.com/80Ottanta80/CVE-2025-24893-PoC

https://github.com/mah4nzfr/CVE-2025-24893

https://github.com/Hex00-0x4/CVE-2025-24893-XWiki-RCE

https://github.com/The-Red-Serpent/CVE-2025-24893

https://github.com/570RMBR3AK3R/xwiki-cve-2025-24893-poc

https://github.com/investigato/cve-2025-24893-poc

https://github.com/x0da6h/POC-for-CVE-2025-24893

https://github.com/achnouri/Editor-CTF-writre-up

https://github.com/D3Ext/CVE-2025-24893

https://github.com/gunzf0x/CVE-2025-24893

https://github.com/Kai7788/CVE-2025-24893-RCE-PoC

https://github.com/hackersonsteroids/cve-2025-24893

hackmag@infosec.exchange at 2025-11-20T16:00:22.000Z ##

⚪ RondoDox Botnet Exploits XWiki Vulnerability to Hack Servers

🗨️ Experts warn of a new wave of attacks by the RondoDox botnet: the malware has begun actively exploiting a critical RCE vulnerability in the XWiki Platform (CVE-2025-24893). The flaw is already listed in CISA’s catalog of actively exploited vulnerabilities, and the number of exploitation attempts has…

🔗 hackmag.com/news/cve-2025-24893

#news

##

CVE-2025-27093
(6.3 MEDIUM)

EPSS: 0.03%

updated 2025-10-30T15:05:32.197000

2 posts

Sliver is a command and control framework that uses a custom Wireguard netstack. In versions 1.5.43 and earlier, and in development version 1.6.0-dev, the netstack does not limit traffic between Wireguard clients. This allows clients to communicate with each other unrestrictedly, potentially enabling leaked or recovered keypairs to be used to attack operators or allowing port forwardings to be acc

_r_netsec at 2025-11-21T13:28:06.340Z ##

Sliver C2 vulnerability enables attack on C2 operators through insecure Wireguard network hngnh.com/posts/Sliver-CVE-202

##

_r_netsec@infosec.exchange at 2025-11-21T13:28:06.000Z ##

Sliver C2 vulnerability enables attack on C2 operators through insecure Wireguard network hngnh.com/posts/Sliver-CVE-202

##

CVE-2025-20333
(9.9 CRITICAL)

EPSS: 12.47%

updated 2025-10-28T13:58:58.610000

1 posts

A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker with valid VPN user credentials cou

PC_Fluesterer@social.tchncs.de at 2025-11-21T14:29:40.000Z ##

Weiteres Zero-Day Sicherheitsloch bei Oracle angegriffen

Im Oktober hatte ich über CVE-2025-61882 berichtet, eine Zero-Day Sicherheitslücke bei Oracle. Die wurde vorher schon, und erst recht nach der Veröffentlichung, für viele Angriffe ausgenutzt. Diese wiederum haben zu Datenlecks geführt. Jetzt hat ein Sicherheitsunternehmen veröffentlicht, dass es schon vorher eine weitere Zero-Day Sicherheitslücke (CVE-2025-61757) gefunden und an Oracle gemeldet hatte. Oracle hat sie mit den Oktober-Updates geflickt, aber Honigtopf-Protokolle zeigen Angriffe darauf bereits seit dem 2025-08-30. Außerdem ist sie geradezu trivial einfach auszunutzen: Durch Anhängen von ";.wadl" wird

pc-fluesterer.info/wordpress/2

#Hintergrund #Warnung #0day #closedsource #cybercrime #exploits #hintertür #wissen

##

CVE-2025-20362
(6.5 MEDIUM)

EPSS: 30.85%

updated 2025-10-22T00:34:26

1 posts

A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to access restricted URL endpoints without authentication that should otherwise be inaccessible without authentication. This vulnerability is due to improper validation of user-supplied i

Nuclei template

CVE-2024-21413
(9.8 CRITICAL)

EPSS: 93.52%

updated 2025-10-22T00:33:00

1 posts

Microsoft Outlook Remote Code Execution Vulnerability

22 repos

https://github.com/olebris/CVE-2024-21413

https://github.com/ShubhamKanhere307/CVE-2024-21413

https://github.com/Redfox-Security/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape

https://github.com/xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

https://github.com/Mdusmandasthaheer/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

https://github.com/duy-31/CVE-2024-21413

https://github.com/gurleen-147/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability-PoC

https://github.com/X-Projetion/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit

https://github.com/th3Hellion/CVE-2024-21413

https://github.com/CMNatic/CVE-2024-21413

https://github.com/ArtemCyberLab/Project-NTLM-Hash-Capture-and-Phishing-Email-Exploitation-for-CVE-2024-21413

https://github.com/PolarisXSec/CVE-2024-21413

https://github.com/yass2400012/Email-exploit-Moniker-Link-CVE-2024-21413-

https://github.com/MQKGitHub/Moniker-Link-CVE-2024-21413

https://github.com/MSeymenD/CVE-2024-21413

https://github.com/r00tb1t/CVE-2024-21413-POC

https://github.com/hau2212/Moniker-Link-CVE-2024-21413-

https://github.com/ahmetkarakayaoffical/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

https://github.com/dshabani96/CVE-2024-21413

https://github.com/ThemeHackers/CVE-2024-21413

https://github.com/Cyber-Trambon/CVE-2024-21413-exploit

https://github.com/D1se0/CVE-2024-21413-Vulnerabilidad-Outlook-LAB

hackmag@infosec.exchange at 2025-11-19T15:58:50.000Z ##

⚪ Hackers exploit RCE vulnerability in Microsoft Outlook

🗨️ The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned Federal Civilian Executive Branch (FCEB) Agencies that they have to secure their systems from ongoing attacks exploiting a critical vulnerability in Microsoft Outlook by February…

🔗 hackmag.com/news/cve-2024-2141

#news

##

CVE-2023-48022
(9.8 CRITICAL)

EPSS: 92.93%

updated 2025-09-30T18:19:57

2 posts

Anyscale Ray allows a remote attacker to execute arbitrary code via the job submission API. NOTE: the vendor's position is that this report is irrelevant because Ray, as stated in its documentation, is not intended for use outside of a strictly controlled network environment.

Nuclei template

2 repos

https://github.com/0x656565/CVE-2023-48022

https://github.com/jakabakos/ShadowRay-RCE-PoC-CVE-2023-48022

cR0w@infosec.exchange at 2025-11-19T21:56:48.000Z ##

Hackers hacking more AI shit. I'm so proud.

oligo.security/blog/shadowray-

Tl;Dr CVE-2023-48022 is EITW,

##

technadu@infosec.exchange at 2025-11-19T17:23:46.000Z ##

ShadowRay 2.0 demonstrates how attackers are now leveraging AI-generated tooling to exploit exposed Ray clusters and create a globally distributed botnet.

Highlights:
• CVE-2023-48022 exploited across thousands of Ray servers
• LLM-generated scripts tailored to victim environments
• Region-aware updates via GitLab + GitHub
• Hidden GPU mining (A100 clusters)
• Competing cryptominers battling for compute
Thoughts on the broader implications for AI security?

Boost, reply, and follow @technadu for more deep-dive threat research.

#Infosec #CyberSecurity #ShadowRay #AIThreats #RayFramework #Botnet #ThreatHunting #CloudSecurity

##

CVE-2025-20363
(9.1 CRITICAL)

EPSS: 0.36%

updated 2025-09-25T18:30:34

1 posts

A vulnerability in the web services of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, remote attacker (Cisco ASA and FTD Software) or authenticated, remote attacker (Cisco IOS, IOS XE, and IOS XR Software) with low user privile

CVE-2025-59375
(7.5 HIGH)

EPSS: 0.12%

updated 2025-09-17T15:31:32

1 posts

libexpat in Expat before 2.7.2 allows attackers to trigger large dynamic memory allocations via a small document that is submitted for parsing.

linux@activitypub.awakari.com at 2025-11-21T13:41:27.000Z ## Oracle Linux 8 ELSA-2025-21776: Important Expat Update for CVE-2025-59375 The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

#Oracle #Linux #Distribution #- #Security #Advisories

Origin | Interest | Match ##

CVE-2025-50165
(9.8 CRITICAL)

EPSS: 2.44%

updated 2025-08-12T18:31:39

1 posts

Untrusted pointer dereference in Microsoft Graphics Component allows an unauthorized attacker to execute code over a network.

CVE-2025-2492(CVSS UNKNOWN)

EPSS: 0.16%

updated 2025-04-18T15:31:45

1 posts

An improper authentication control vulnerability exists in AiCloud. This vulnerability can be triggered by a crafted request, potentially leading to unauthorized execution of functions. Refer to the 'ASUS Router AiCloud vulnerability' section on the ASUS Security Advisory for more information.

cR0w@infosec.exchange at 2025-11-19T22:00:04.000Z ##

More new EITW CVEs:

CVE-2023-41345, CVE-2023-41346, CVE-2023-41347, CVE-2023-41348, CVE-2024-12912, CVE-2025-2492

securityscorecard.com/blog/ope

WrtHug is a widespread operation that appears to exclusively target ASUS WRT routers. The attackers exploit “Nth day vulnerabilities,” which are security flaws that have been publicly known for some time, to gain high-level privileges on the devices. The campaign mainly affects End-of-Life (EoL) devices.

#internetOfShit

##

CVE-2024-52875
(8.8 HIGH)

EPSS: 82.42%

updated 2025-01-31T09:31:57

1 posts

An issue was discovered in GFI Kerio Control 9.2.5 through 9.4.5. The dest GET parameter passed to the /nonauth/addCertException.cs and /nonauth/guestConfirm.cs and /nonauth/expiration.cs pages is not properly sanitized before being used to generate a Location HTTP header in a 302 HTTP response. This can be exploited to perform Open Redirect or HTTP Response Splitting attacks, which in turn lead t

Nuclei template

hackmag@infosec.exchange at 2025-11-19T20:59:00.000Z ##

⚪ 12,000 Kerio Control firewalls remain vulnerable to RCE

🗨️ Security experts report that more than 12,000 GFI Kerio Control firewall instances remain vulnerable to the critical RCE vulnerability CVE-2024-52875, which was fixed back in December 2024.

🔗 hackmag.com/news/keriocontrol-

#news

##

CVE-2024-2141
(6.4 MEDIUM)

EPSS: 0.14%

updated 2025-01-30T15:20:56.253000

1 posts

The Ultimate Addons for Beaver Builder – Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Button widget in all versions up to, and including, 1.5.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a

23 repos

https://github.com/olebris/CVE-2024-21413

https://github.com/ShubhamKanhere307/CVE-2024-21413

https://github.com/Redfox-Security/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape

https://github.com/xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

https://github.com/Mdusmandasthaheer/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

https://github.com/duy-31/CVE-2024-21413

https://github.com/gurleen-147/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability-PoC

https://github.com/X-Projetion/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit

https://github.com/lsr00ter/CVE-2024-21412_Water-Hydra

https://github.com/th3Hellion/CVE-2024-21413

https://github.com/CMNatic/CVE-2024-21413

https://github.com/ArtemCyberLab/Project-NTLM-Hash-Capture-and-Phishing-Email-Exploitation-for-CVE-2024-21413

https://github.com/PolarisXSec/CVE-2024-21413

https://github.com/yass2400012/Email-exploit-Moniker-Link-CVE-2024-21413-

https://github.com/MSeymenD/CVE-2024-21413

https://github.com/MQKGitHub/Moniker-Link-CVE-2024-21413

https://github.com/r00tb1t/CVE-2024-21413-POC

https://github.com/hau2212/Moniker-Link-CVE-2024-21413-

https://github.com/ahmetkarakayaoffical/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

https://github.com/dshabani96/CVE-2024-21413

https://github.com/ThemeHackers/CVE-2024-21413

https://github.com/Cyber-Trambon/CVE-2024-21413-exploit

https://github.com/D1se0/CVE-2024-21413-Vulnerabilidad-Outlook-LAB

hackmag@infosec.exchange at 2025-11-19T15:58:50.000Z ##

⚪ Hackers exploit RCE vulnerability in Microsoft Outlook

🗨️ The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned Federal Civilian Executive Branch (FCEB) Agencies that they have to secure their systems from ongoing attacks exploiting a critical vulnerability in Microsoft Outlook by February…

🔗 hackmag.com/news/cve-2024-2141

#news

##

CVE-2024-12912
(7.2 HIGH)

EPSS: 0.38%

updated 2025-01-02T09:15:17.470000

1 posts

An improper input insertion vulnerability in AiCloud on certain router models may lead to arbitrary command execution. Refer to the '01/02/2025 ASUS Router AiCloud vulnerability' section on the ASUS Security Advisory for more information.

cR0w@infosec.exchange at 2025-11-19T22:00:04.000Z ##

More new EITW CVEs:

CVE-2023-41345, CVE-2023-41346, CVE-2023-41347, CVE-2023-41348, CVE-2024-12912, CVE-2025-2492

securityscorecard.com/blog/ope

WrtHug is a widespread operation that appears to exclusively target ASUS WRT routers. The attackers exploit “Nth day vulnerabilities,” which are security flaws that have been publicly known for some time, to gain high-level privileges on the devices. The campaign mainly affects End-of-Life (EoL) devices.

#internetOfShit

##

CVE-2023-41345
(8.8 HIGH)

EPSS: 0.77%

updated 2024-11-21T08:21:07.047000

1 posts

ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its token-generated module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system, or terminate services.

cR0w@infosec.exchange at 2025-11-19T22:00:04.000Z ##

More new EITW CVEs:

CVE-2023-41345, CVE-2023-41346, CVE-2023-41347, CVE-2023-41348, CVE-2024-12912, CVE-2025-2492

securityscorecard.com/blog/ope

WrtHug is a widespread operation that appears to exclusively target ASUS WRT routers. The attackers exploit “Nth day vulnerabilities,” which are security flaws that have been publicly known for some time, to gain high-level privileges on the devices. The campaign mainly affects End-of-Life (EoL) devices.

#internetOfShit

##

CVE-2024-3871
(7.2 HIGH)

EPSS: 2.87%

updated 2024-04-27T05:02:25

1 posts

The Delta Electronics DVW-W02W2-E2 devices expose a web administration interface to users. This interface implements two features (access control lists management, WPS pin setup) that are affected by command injections and stack overflows vulnerabilities. Successful exploitation of these flaws would allow remote authenticated attackers to gain remote command execution with elevated privileges on t

beyondmachines1@infosec.exchange at 2025-11-21T09:01:31.000Z ##

Critical remote code execution flaw reported in Emerson Appleton UPSMON-PRO

Emerson's Appleton UPSMON-PRO UPS monitoring system contains a critical stack-based buffer overflow vulnerability (CVE-2024-3871) that allows remote attackers to execute arbitrary code with SYSTEM privileges via malicious UDP packets to port 2601. The product has reached End of Life with no security patches available.

**Make sure all Emerson Appleton UPSMON-PRO devices are isolated from the internet and accessible from trusted networks only. Since this product is End of Life and no security patches are available, block UDP port 2601 and isolate the monitoring network until you can migrate. Plan a replacement with a supported UPS monitoring solution.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

##

CVE-2023-41348
(8.8 HIGH)

EPSS: 0.65%

updated 2023-11-12T05:05:03

1 posts

ASUS RT-AC86U’s authentication-related function has a vulnerability of insufficient filtering of special characters within its code-authentication module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system or terminate services.

cR0w@infosec.exchange at 2025-11-19T22:00:04.000Z ##

More new EITW CVEs:

CVE-2023-41345, CVE-2023-41346, CVE-2023-41347, CVE-2023-41348, CVE-2024-12912, CVE-2025-2492

securityscorecard.com/blog/ope

WrtHug is a widespread operation that appears to exclusively target ASUS WRT routers. The attackers exploit “Nth day vulnerabilities,” which are security flaws that have been publicly known for some time, to gain high-level privileges on the devices. The campaign mainly affects End-of-Life (EoL) devices.

#internetOfShit

##

CVE-2023-41346
(8.8 HIGH)

EPSS: 0.65%

updated 2023-11-12T05:04:02

1 posts

ASUS RT-AC86U’s authentication-related function has a vulnerability of insufficient filtering of special characters within its token-refresh module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system or terminate services.

cR0w@infosec.exchange at 2025-11-19T22:00:04.000Z ##

More new EITW CVEs:

CVE-2023-41345, CVE-2023-41346, CVE-2023-41347, CVE-2023-41348, CVE-2024-12912, CVE-2025-2492

securityscorecard.com/blog/ope

WrtHug is a widespread operation that appears to exclusively target ASUS WRT routers. The attackers exploit “Nth day vulnerabilities,” which are security flaws that have been publicly known for some time, to gain high-level privileges on the devices. The campaign mainly affects End-of-Life (EoL) devices.

#internetOfShit

##

CVE-2023-41347
(8.8 HIGH)

EPSS: 0.65%

updated 2023-11-12T05:04:02

1 posts

ASUS RT-AC86U’s authentication-related function has a vulnerability of insufficient filtering of special characters within its check token module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system or terminate services.

cR0w@infosec.exchange at 2025-11-19T22:00:04.000Z ##

More new EITW CVEs:

CVE-2023-41345, CVE-2023-41346, CVE-2023-41347, CVE-2023-41348, CVE-2024-12912, CVE-2025-2492

securityscorecard.com/blog/ope

WrtHug is a widespread operation that appears to exclusively target ASUS WRT routers. The attackers exploit “Nth day vulnerabilities,” which are security flaws that have been publicly known for some time, to gain high-level privileges on the devices. The campaign mainly affects End-of-Life (EoL) devices.

#internetOfShit

##

CVE-2025-64656
(0 None)

EPSS: 0.00%

1 posts

N/A

CVE-2025-64657
(0 None)

EPSS: 0.00%

1 posts

N/A

CVE-2025-64428
(0 None)

EPSS: 0.04%

2 posts

N/A

CVE-2025-64185
(0 None)

EPSS: 0.04%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-20T19:25:02.000Z ##

CVE-2025-64185 - Open OnDemand RPM packages create world writable locations cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-62724
(0 None)

EPSS: 0.03%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-20T19:25:01.000Z ##

CVE-2025-62724 - Open OnDemand allowlist bypass using symlinks in directory downloads (TOCTOU) cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65094
(0 None)

EPSS: 0.04%

2 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-19T22:20:02.000Z ##

CVE-2025-65094 - WBCE CMS is Vulnerable to Privilege Escalation via Group ID Manipulation (IDOR) cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-19T20:45:03.000Z ##

CVE-2025-65094 - WBCE CMS is Vulnerable to Privilege Escalation via Group ID Manipulation (IDOR) cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-64759
(0 None)

EPSS: 0.05%

2 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-19T22:20:02.000Z ##

CVE-2025-64759 - Homarr is Vulnerable to Stored Cross-Site Scripting (XSS) and Possible Privilege Escalation via Malicious SVG Upload cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-19T20:45:03.000Z ##

CVE-2025-64759 - Homarr is Vulnerable to Stored Cross-Site Scripting (XSS) and Possible Privilege Escalation via Malicious SVG Upload cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65095
(0 None)

EPSS: 0.05%

2 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-19T22:20:02.000Z ##

CVE-2025-65095 - Lookyloo is vulnerable due to improper user input sanitization cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-19T20:45:02.000Z ##

CVE-2025-65095 - Lookyloo is vulnerable due to improper user input sanitization cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65034
(0 None)

EPSS: 0.04%

2 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-19T22:20:02.000Z ##

CVE-2025-65034 - Rallly Improper Authorization Allows Reopening of Any Finalized Poll via Public pollId cvefeed.io/vuln/detail/CVE-202

##

jos1264@social.skynetcloud.site at 2025-11-19T20:45:02.000Z ##

CVE-2025-65034 - Rallly Improper Authorization Allows Reopening of Any Finalized Poll via Public pollId cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65029
(0 None)

EPSS: 0.04%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-19T22:20:01.000Z ##

CVE-2025-65029 - Rallly Has an IDOR Vulnerability in Participant Deletion Endpoint Allows Unauthorized Removal of Poll Participants cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65100
(0 None)

EPSS: 0.05%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-19T20:45:03.000Z ##

CVE-2025-65100 - Security Snapshot May Use Unintended Timestamp When Only ISAR_APT_SNAPSHOT_DATE Is Set cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65024
(0 None)

EPSS: 0.03%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-19T18:40:03.000Z ##

CVE-2025-65024 - i-Educar Authenticated Time-based SQL Injection in `agenda_admin_cad.php` cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-65023
(0 None)

EPSS: 0.03%

1 posts

N/A

jos1264@social.skynetcloud.site at 2025-11-19T18:40:02.000Z ##

CVE-2025-65023 - i-Educar Authenticated Time-based SQL Injection in `funcionario_vinculo_cad.php` cvefeed.io/vuln/detail/CVE-202

##

CVE-2025-11002
(0 None)

EPSS: 0.00%

1 posts

N/A

1 repos

https://github.com/pacbypass/CVE-2025-11001

cR0w@infosec.exchange at 2025-11-19T18:10:34.000Z ##

RE: infosec.exchange/@DarkWebInfor

Did someone break embargo or what? These links are apparently for 0days for CVE-2025-11001 and CVE-2025-11002 but neither one of those are published as of right now.

cve.org/CVERecord?id=CVE-2025-

cve.org/CVERecord?id=CVE-2025-

##

CVE-2025-13402
(0 None)

EPSS: 0.00%

1 posts

N/A

neverpanic@chaos.social at 2025-11-19T15:51:41.000Z ##

Ouch:

"I stumbled upon a bug in RNP that has been introduced when refactoring. Namely, session keys generated for PKESK are not randomized but always zero."

#RNP is #Thunderbird's implementation of #OpenPGP. This is CVE-2025-13402, best link I found so far is bugzilla.redhat.com/show_bug.c.

##

Visit counter For Websites