cybernews

fuite de donnée enregistrée

Latest News


CVE-2025-20131 - Cisco ISE GUI File Upload Vulnerability (Arbitrary File Upload)

CVE ID : CVE-2025-20131
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : A vulnerability in the GUI of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker with administrative privileges to upload files to an affected device. This vulnerability is due to improper validation of the file copy function. An attacker could exploit this vulnerability by sending a crafted file upload via the ISE GUI. A successful exploit could allow the attacker to upload arbitrary files to an affected system.
Severity: 4.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-20269 - Cisco EPNM and Prime Infrastructure HTTP Request Validation Bypass Vulnerability

CVE ID : CVE-2025-20269
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : A vulnerability in the web-based management interface of Cisco Evolved Programmable Network Manager (EPNM) and Cisco Prime Infrastructure could allow an authenticated, low-privileged, remote attacker to retrieve arbitrary files from the underlying file system on an affected device. This vulnerability is due to insufficient input validation for specific HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based management interface on an affected device. A successful exploit could allow the attacker to access sensitive files from the affected device.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-20345 - Cisco Duo Authentication Proxy Sensitive Information Disclosure Vulnerability

CVE ID : CVE-2025-20345
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : A vulnerability in the debug logging function of Cisco Duo Authentication Proxy could allow an authenticated, high-privileged, remote attacker to view sensitive information in a system log file. This vulnerability is due to insufficient masking of sensitive information before it is written to system log files. An attacker could exploit this vulnerability by accessing logs on an affected system. A successful exploit could allow the attacker to view sensitive information that should be restricted. 
Severity: 4.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-28041 - itranswarp Unauthenticated Access Control Vulnerability

CVE ID : CVE-2025-28041
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : Incorrect access control in the doFilter function of itranswarp up to 2.19 allows attackers to access sensitive components without authentication.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-46849 - Adobe Experience Manager Stored XSS

CVE ID : CVE-2025-46849
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
Severity: 5.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-46852 - Adobe Experience Manager Stored Cross-Site Scripting Vulnerability

CVE ID : CVE-2025-46852
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
Severity: 5.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-46856 - Adobe Experience Manager DOM-based Cross-Site Scripting (XSS)

CVE ID : CVE-2025-46856
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : Adobe Experience Manager versions 6.5.22 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. A low privileged attacker could exploit this issue by manipulating the DOM environment to execute malicious JavaScript within the context of the victim's browser. Exploitation of this issue requires user interaction in that a victim must visit a specially crafted web page.
Severity: 5.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-46932 - Adobe Experience Manager Stored Cross-Site Scripting (XSS) Vulnerability

CVE ID : CVE-2025-46932
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
Severity: 5.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-46936 - Adobe Experience Manager Stored XSS Vulnerability

CVE ID : CVE-2025-46936
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
Severity: 5.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-46962 - Adobe Experience Manager Stored Cross-Site Scripting Vulnerability

CVE ID : CVE-2025-46962
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
Severity: 5.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-46998 - Adobe Experience Manager Stored XSS Vulnerability

CVE ID : CVE-2025-46998
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
Severity: 5.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-50901 - JeeWMS Authentication Bypass Vulnerability

CVE ID : CVE-2025-50901
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : JeeWMS 771e4f5d0c01ffdeae1671be4cf102b73a3fe644 (2025-05-19) contains incorrect authentication bypass vulnerability, which can lead to arbitrary file reading.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-50904 - WinterChenS my-site Authentication Bypass

CVE ID : CVE-2025-50904
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : There is an authentication bypass vulnerability in WinterChenS my-site thru commit 6c79286 (2025-06-11). An attacker can exploit this vulnerability to access /admin/ API without any token.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-55444 - Online Artwork Fine Arts MCA Project SQL Injection Vulnerability

CVE ID : CVE-2025-55444
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : A SQL injection vulnerability exists in the id2 parameter of the cancel_booking.php page in Online Artwork and Fine Arts MCA Project 1.0. A remote attacker can inject arbitrary SQL queries, leading to database enumeration and potential remote code execution.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-6180 - StrongDM Client Authentication Token Interception Vulnerability

CVE ID : CVE-2025-6180
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : The StrongDM Client insufficiently protected a pre-authentication token. Attackers could exploit this to intercept and reuse the token, potentially redeeming valid authentication credentials through a race condition.
Severity: 8.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-6181 - StrongDM Windows Privilege Escalation Remote Code Execution

CVE ID : CVE-2025-6181
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : The StrongDM Windows service incorrectly handled input validation. Authenticated attackers could potentially exploit this leading to privilege escalation.
Severity: 8.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-6182 - StrongDM Windows Certificate Management Privilege Escalation Vulnerability

CVE ID : CVE-2025-6182
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : The StrongDM Windows service incorrectly handled communication related to system certificate management. Attackers could exploit this behavior to install untrusted root certificates or remove trusted ones.
Severity: 8.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-6183 - StrongDM macOS Client JSON Injection Vulnerability

CVE ID : CVE-2025-6183
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : The StrongDM macOS client incorrectly processed JSON-formatted messages. Attackers could potentially modify macOS system configuration by crafting a malicious JSON message.
Severity: 7.0 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-8309 - ManageEngine Asset Explorer Privilege Escalation Vulnerability

CVE ID : CVE-2025-8309
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : There is an improper privilege management vulnerability identified in ManageEngine's Asset Explorer, ServiceDesk Plus, ServiceDesk Plus MSP, and SupportCenter Plus products by Zohocorp. This vulnerability impacts Asset Explorer versions before 7710, ServiceDesk Plus versions before 15110, ServiceDesk Plus MSP versions before 14940, and SupportCenter Plus versions before 14940.
Severity: 8.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-8415 - Cryostat Information Disclosure

CVE ID : CVE-2025-8415
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : A vulnerability was found in the Cryostat HTTP API. Cryostat's HTTP API binds to all network interfaces, allowing possible external visibility and access to the API port if Network Policies are disabled, allowing an unauthenticated, malicious attacker to jeopardize the environment.
Severity: 5.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-8610 - AOMEI Cyber Backup Remote Code Execution Vulnerability

CVE ID : CVE-2025-8610
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : AOMEI Cyber Backup Missing Authentication for Critical Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of AOMEI Cyber Backup. Authentication is not required to exploit this vulnerability. The specific flaw exists within the StorageNode service, which listens on TCP port 9075 by default. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-26156.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-8611 - AOMEI Cyber Backup Remote Code Execution (RCE) Missing Authentication

CVE ID : CVE-2025-8611
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : AOMEI Cyber Backup Missing Authentication for Critical Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of AOMEI Cyber Backup. Authentication is not required to exploit this vulnerability. The specific flaw exists within the DaoService service, which listens on TCP port 9074 by default. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-26158.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-8612 - AOMEI Backupper Workstation Local Privilege Escalation (LPE)

CVE ID : CVE-2025-8612
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : AOMEI Backupper Workstation Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of AOMEI Backupper Workstation. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. User interaction on the part of an administrator is needed additionally. The specific flaw exists within the restore functionality. By creating a junction, an attacker can abuse the service to create arbitrary files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-27059.
Severity: 7.3 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-9234 - Scada-LTS Cross-Site Scripting Vulnerability

CVE ID : CVE-2025-9234
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : A vulnerability was detected in Scada-LTS up to 2.7.8.1. The affected element is an unknown function of the file maintenance_events.shtm. The manipulation of the argument Alias results in cross site scripting. The attack can be executed remotely. The exploit is now public and may be used.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2025-9235 - Scada-LTS Cross-Site Scripting Vulnerability

CVE ID : CVE-2025-9235
Published : Aug. 20, 2025, 5:15 p.m. | 1 hour, 6 minutes ago
Description : A flaw has been found in Scada-LTS up to 2.7.8.1. The impacted element is an unknown function of the file compound_events.shtm. This manipulation of the argument Name causes cross site scripting. The attack is possible to be carried out remotely. The exploit has been published and may be used.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 17:15:00 GMT

read more

CVE-2009-10005 - ContentKeeper Web Appliance File Inclusion Vulnerability

CVE ID : CVE-2009-10005
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : ContentKeeper Web Appliance (now maintained by Impero Software) versions prior to 125.10 expose the mimencode binary via a CGI endpoint, allowing unauthenticated attackers to retrieve arbitrary files from the filesystem. By crafting a POST request to /cgi-bin/ck/mimencode with traversal and output parameters, attackers can read sensitive files such as /etc/passwd outside the webroot.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2010-10014 - Odin Secure FTP Directory Listing Buffer Overflow Vulnerability

CVE ID : CVE-2010-10014
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : Odin Secure FTP <= 4.1 is vulnerable to a stack-based buffer overflow when parsing directory listings received in response to an FTP LIST command. A malicious FTP server can send an overly long filename in the directory listing, which overflows a fixed-size stack buffer in the client and overwrites the Structured Exception Handler (SEH). This allows remote attackers to execute arbitrary code on the client system.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2010-20042 - Xion Audio Player SEH Overwrite Vulnerability

CVE ID : CVE-2010-20042
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : Xion Audio Player versions prior to 1.0.126 are vulnerable to a Unicode-based stack buffer overflow triggered by opening a specially crafted .m3u playlist file. The file contains an overly long string that overwrites the Structured Exception Handler (SEH) chain, allowing an attacker to hijack execution flow and run arbitrary code.
Severity: 8.4 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2010-20045 - FileWrangler FTP Server Buffer Overflow

CVE ID : CVE-2010-20045
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : FileWrangler <= 5.30 suffers from a stack-based buffer overflow vulnerability when parsing directory listings from an FTP server. A malicious server can send an overlong folder name in response to a LIST command, triggering memory corruption during client-side rendering. Exploitation requires passive user interaction—simply connecting to the server—without further input. Successful exploitation may lead to arbitrary code execution.
Severity: 8.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2010-20049 - LeapFTP FTP Client Stack-Based Buffer Overflow Vulnerability

CVE ID : CVE-2010-20049
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : LeapFTP < 3.1.x contains a stack-based buffer overflow vulnerability in its FTP client parser. When the client receives a directory listing containing a filename longer than 528 bytes, the application fails to properly bound-check the input and overwrites the Structured Exception Handler (SEH) chain. This allows an attacker operating a malicious FTP server to execute arbitrary code on the victim’s machine when the file is listed or downloaded.
Severity: 9.3 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2010-20059 - FreeNAS Unauthenticated Command Execution Backdoor

CVE ID : CVE-2010-20059
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : FreeNAS 0.7.2 prior to revision 5543 includes an unauthenticated command‐execution backdoor in its web interface. The exec_raw.php script exposes a cmd parameter that is passed directly to the underlying shell without sanitation.
Severity: 9.3 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2010-20103 - ProFTPD Backdoor Command Injection Vulnerability

CVE ID : CVE-2010-20103
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : A malicious backdoor was embedded in the official ProFTPD 1.3.3c source tarball distributed between November 28 and December 2, 2010. The backdoor implements a hidden FTP command trigger that, when invoked, causes the server to execute arbitrary shell commands with root privileges. This allows remote, unauthenticated attackers to run any OS command on the FTP server host.
Severity: 9.3 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2011-10020 - Kaillera Server UDP Packet Handling Denial-of-Service Vulnerability

CVE ID : CVE-2011-10020
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : Kaillera Server version 0.86 is vulnerable to a denial-of-service condition triggered by sending a malformed UDP packet after the initial handshake. Once a client sends a valid HELLO0.83 packet and receives a response, any subsequent malformed packet causes the server to crash and become unresponsive. This flaw stems from improper input validation in the server’s UDP packet handler, allowing unauthenticated remote attackers to disrupt service availability.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2011-10021 - Magix Musik Maker Stack-Based Buffer Overflow Vulnerability

CVE ID : CVE-2011-10021
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : Magix Musik Maker 16 is vulnerable to a stack-based buffer overflow due to improper handling of .mmm arrangement files. The vulnerability arises from an unsafe strcpy() operation that fails to validate input length, allowing attackers to overwrite the Structured Exception Handler (SEH). By crafting a malicious .mmm file, an attacker can trigger the overflow when the file is opened, potentially leading to arbitrary code execution. This vulnerability was remediated in version 17.
Severity: 8.4 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2011-10022 - SPlayer HTTP Response Handler Stack-Based Buffer Overflow

CVE ID : CVE-2011-10022
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : SPlayer version 3.7 and earlier is vulnerable to a stack-based buffer overflow when processing HTTP responses containing an overly long Content-Type header. The vulnerability occurs due to improper bounds checking on the header value, allowing an attacker to overwrite the Structured Exception Handler (SEH) and execute arbitrary code. Exploitation requires the victim to open a media file that triggers an HTTP request to a malicious server, which responds with a crafted Content-Type header.
Severity: 8.6 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2011-10023 - MJM QuickPlayer Stack-Based Buffer Overflow Vulnerability

CVE ID : CVE-2011-10023
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : MJM QuickPlayer (likely now referred to as MJM Player) version 2010 contains a stack-based buffer overflow vulnerability triggered by opening a malicious .s3m music file. The flaw occurs due to improper bounds checking in the file parser, allowing an attacker to overwrite memory and execute arbitrary code. Exploitation is achieved via a crafted payload that bypasses DEP and ASLR protections using ROP techniques, and requires user interaction to open the file.
Severity: 8.4 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2011-10024 - MJM Core Player Stack-Based Buffer Overflow Vulnerability

CVE ID : CVE-2011-10024
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : MJM Core Player (likely now referred to as MJM Player) 2011 is vulnerable to a stack-based buffer overflow when parsing specially crafted .s3m music files. The vulnerability arises from improper bounds checking in the file parser, allowing an attacker to overwrite memory on the stack and execute arbitrary code. Exploitation is triggered when a user opens a malicious .s3m file, and the exploit bypasses DEP and ASLR protections using a ROP chain.
Severity: 8.4 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2011-10025 - Subtitle Processor Buffer Overflow Vulnerability

CVE ID : CVE-2011-10025
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : Subtitle Processor 7.7.1 contains a buffer overflow vulnerability in its .m3u file parser. When a crafted playlist file is opened, the application converts input to Unicode and copies it to a fixed-size stack buffer without proper bounds checking. This allows an attacker to overwrite the Structured Exception Handler (SEH) and execute arbitrary code.
Severity: 8.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2011-10026 - Spreecommerce Remote Command Execution Vulnerability

CVE ID : CVE-2011-10026
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : Spreecommerce versions prior to 0.50.x contain a remote command execution vulnerability in the API's search functionality. Improper input sanitation allows attackers to inject arbitrary shell commands via the search[instance_eval] parameter, which is dynamically invoked using Ruby’s send method. This flaw enables unauthenticated attackers to execute commands on the server.
Severity: 9.3 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2011-10027 - AOL Desktop Buffer Overflow Vulnerability

CVE ID : CVE-2011-10027
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : AOL Desktop 9.6 contains a buffer overflow vulnerability in its Tool\rich.rct component when parsing .rtx files. By embedding an overly long string in a hyperlink tag, an attacker can trigger a stack-based buffer overflow due to the use of unsafe strcpy operations. This allows remote attackers to execute arbitrary code when a victim opens a malicious .rtx file. AOL Desktop is end-of-life and no longer supported. Users are encouraged to migrate to AOL Desktop Gold or alternative platforms.
Severity: 8.4 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2011-10028 - RealNetworks RealArcade ActiveX Exec Arbitrary Command Execution

CVE ID : CVE-2011-10028
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : The RealNetworks RealArcade platform includes an ActiveX control (InstallerDlg.dll, version 2.6.0.445) that exposes a method named Exec via the StubbyUtil.ProcessMgr COM object. This method allows remote attackers to execute arbitrary commands on a victim's Windows machine without proper validation or restrictions. This platform was sometimes referred to or otherwise known as RealArcade or Arcade Games and has since consolidated with RealNetworks' platform, GameHouse.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2011-10029 - Solar FTP Server Format String Denial of Service

CVE ID : CVE-2011-10029
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : Solar FTP Server fails to properly handle format strings passed to the USER command. When a specially crafted string containing format specifiers is sent, the server crashes due to a read access violation in the __output_1() function of sfsservice.exe. This results in a denial of service (DoS) condition.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2011-10030 - Foxit PDF Reader File Write Vulnerability

CVE ID : CVE-2011-10030
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : Foxit PDF Reader <  4.3.1.0218 exposes a JavaScript API function, createDataObject(), that allows untrusted PDF content to write arbitrary files anywhere on disk. By embedding a malicious PDF that calls this API, an attacker can drop executables or scripts into privileged folders, leading to code execution the next time the system boots or the user logs in.
Severity: 8.4 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2012-10061 - Sockso Music Host Server Path Traversal Vulnerability

CVE ID : CVE-2012-10061
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : Sockso Music Host Server versions <= 1.5 are vulnerable to a path traversal flaw that allows unauthenticated remote attackers to read arbitrary files from the server’s filesystem. The vulnerability exists in the HTTP interface on port 4444, where the endpoint /file/ fails to properly sanitize user-supplied input. Attackers can traverse directories and access sensitive files outside the intended web root.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2024-57157 - Jantent Authentication Bypass Vulnerability

CVE ID : CVE-2024-57157
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : Incorrect access control in Jantent v1.1 allows attackers to bypass authentication and access sensitive APIs without a token.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2025-55731 - Frappe SQL Injection Vulnerability

CVE ID : CVE-2025-55731
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : Frappe is a full-stack web application framework. A carefully crafted request could extract data that the user would normally not have access to, via SQL injection. This vulnerability is fixed in 15.74.2 and 14.96.15.
Severity: 6.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2025-55732 - Frappe SQL Injection Bypass

CVE ID : CVE-2025-55732
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : Frappe is a full-stack web application framework. Prior to 15.74.2 and 14.96.15, an attacker could implement SQL injection through specially crafted requests, allowing malicious people to access sensitive information. This vulnerability is a bypass of the official patch released for CVE-2025-52895. This vulnerability is fixed in 15.74.2 and 14.96.15.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2025-55751 - "OpenBoardLite Redirect URL Forgery (Phishing/Credentials Theft)"

CVE ID : CVE-2025-55751
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : OnboardLite is the result of the Influx Initiative, our vision for an improved student organization lifecycle at the University of Central Florida. An attacker can craft a link to the trusted application that, when visited, redirects the user to a malicious external site. This enables phishing, credential theft, malware delivery, and trust abuse. Any version with commit hash 6cca19e or later implements jwt signing for the redirect url parameter.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2025-9233 - Scada-LTS Cross-Site Scripting Vulnerability

CVE ID : CVE-2025-9233
Published : Aug. 20, 2025, 4:15 p.m. | 35 minutes ago
Description : A security vulnerability has been detected in Scada-LTS up to 2.7.8.1. Impacted is an unknown function of the file view_edit.shtm. The manipulation of the argument Name leads to cross site scripting. Remote exploitation of the attack is possible. The exploit has been disclosed publicly and may be used.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 16:15:00 GMT

read more

CVE-2024-57491 - "Jobx Authentication Bypass"

CVE ID : CVE-2024-57491
Published : Aug. 20, 2025, 3:15 p.m. | 53 minutes ago
Description : Authentication Bypass vulnerability in jobx up to v1.0.1-RELEASE allows an attacker can exploit this vulnerability to access sensitive API without any token via the preHandle function.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 15:15:00 GMT

read more

CVE-2025-1139 - IBM Edge Application Manager Privilege Escalation Vulnerability

CVE ID : CVE-2025-1139
Published : Aug. 20, 2025, 3:15 p.m. | 53 minutes ago
Description : IBM Edge Application Manager 4.5 could allow a local user to read or modify resources that they should not have authorization to access due to incorrect permission assignment.
Severity: 6.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 15:15:00 GMT

read more

CVE-2025-1142 - IBM Edge Application Manager SSRF Vulnerability

CVE ID : CVE-2025-1142
Published : Aug. 20, 2025, 3:15 p.m. | 53 minutes ago
Description : IBM Edge Application Manager 4.5 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks.
Severity: 5.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 15:15:00 GMT

read more

CVE-2025-36114 - IBM QRadar SOAR Plugin App Directory Traversal Vulnerability

CVE ID : CVE-2025-36114
Published : Aug. 20, 2025, 3:15 p.m. | 53 minutes ago
Description : IBM QRadar SOAR Plugin App 1.0.0 through 5.6.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 15:15:00 GMT

read more

CVE-2025-43748 - Liferay Portal Cross-Site Request Forgery (CSRF)

CVE ID : CVE-2025-43748
Published : Aug. 20, 2025, 3:15 p.m. | 53 minutes ago
Description : Insufficient CSRF protection for omni-administrator users in Liferay Portal 7.0.0 through 7.4.3.119, and Liferay DXP 2024.Q1.1 through 2024.Q1.6, 2023.Q4.0 through 2023.Q4.9, 2023.Q3.1 through 2023.Q3.9, 7.4 GA through update 92, 7.3 GA through update 36, and older unsupported versions allows attackers to execute Cross-Site Request Forgery
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 15:15:00 GMT

read more

CVE-2025-50864 - Elysia-Cors Origin Validation Bypass Vulnerability

CVE ID : CVE-2025-50864
Published : Aug. 20, 2025, 3:15 p.m. | 53 minutes ago
Description : An Origin Validation Error in the elysia-cors library thru 1.3.0 allows attackers to bypass Cross-Origin Resource Sharing (CORS) restrictions. The library incorrectly validates the supplied origin by checking if it is a substring of any domain in the site's CORS policy, rather than performing an exact match. For example, a malicious origin like "notexample.com", "example.common.net" is whitelisted when the site's CORS policy specifies "example.com." This vulnerability enables unauthorized access to user data on sites using the elysia-cors library for CORS validation.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 15:15:00 GMT

read more

CVE-2025-51990 - XWiki Cross-Site Scripting (XSS) Vulnerability

CVE ID : CVE-2025-51990
Published : Aug. 20, 2025, 3:15 p.m. | 53 minutes ago
Description : XWiki through version 17.3.0 is affected by multiple stored Cross-Site Scripting (XSS) vulnerabilities in the Administration interface, specifically under the Presentation section of the Global Preferences panel. An authenticated administrator can inject arbitrary JavaScript payloads into the HTTP Meta Info, Footer Copyright, and Footer Version fields. These inputs are stored and subsequently rendered without proper output encoding or sanitization on public-facing pages. As a result, the injected scripts are persistently executed in the browser context of any visitor to the affected instances including both authenticated and unauthenticated users. No user interaction is required beyond visiting a page that includes the malicious content. Successful exploitation can lead to session hijacking, credential theft, unauthorized actions via session riding, or further compromise of the application through client-side attacks. The vulnerability introduces significant risk in any deployment, especially in shared or internet-facing environments where administrator credentials may be compromised.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 15:15:00 GMT

read more

CVE-2025-51991 - XWiki Server-Side Template Injection Vulnerability

CVE ID : CVE-2025-51991
Published : Aug. 20, 2025, 3:15 p.m. | 53 minutes ago
Description : XWiki through version 17.3.0 is vulnerable to Server-Side Template Injection (SSTI) in the Administration interface, specifically within the HTTP Meta Info field of the Global Preferences Presentation section. An authenticated administrator can inject crafted Apache Velocity template code, which is rendered on the server side without proper validation or sandboxing. This enables the execution of arbitrary template logic, which may expose internal server information or, in specific configurations, lead to further exploitation such as remote code execution or sensitive data leakage. The vulnerability resides in improper handling of dynamic template rendering within user-supplied configuration fields.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 15:15:00 GMT

read more

CVE-2025-55482 - Tenda AC6 Buffer Overflow Vulnerability

CVE ID : CVE-2025-55482
Published : Aug. 20, 2025, 3:15 p.m. | 53 minutes ago
Description : Tenda AC6 V15.03.06.23_multi is vulnerable to Buffer Overflow in the formSetCfm function.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 15:15:00 GMT

read more

CVE-2025-55498 - Tenda AC6 Buffer Overflow

CVE ID : CVE-2025-55498
Published : Aug. 20, 2025, 3:15 p.m. | 53 minutes ago
Description : Tenda AC6 V15.03.06.23_multi was discovered to contain a buffer overflow via the time parameter in the fromSetSysTime function.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 15:15:00 GMT

read more

CVE-2025-30256 - Tenda AC6 HTTP Header Parsing Denial of Service

CVE ID : CVE-2025-30256
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : A denial of service vulnerability exists in the HTTP Header Parsing functionality of Tenda AC6 V5.0 V02.03.01.110. A specially crafted series of HTTP requests can lead to a reboot. An attacker can send multiple network packets to trigger this vulnerability.
Severity: 8.6 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-31355 - Tenda AC6 Firmware Signature Validation Code Execution Vulnerability

CVE ID : CVE-2025-31355
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : A firmware update vulnerability exists in the Firmware Signature Validation functionality of Tenda AC6 V5.0 V02.03.01.110. A specially crafted malicious file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
Severity: 7.2 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-32010 - Tenda AC6 Cloud API Stack-Based Buffer Overflow Vulnerability

CVE ID : CVE-2025-32010
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : A stack-based buffer overflow vulnerability exists in the Cloud API functionality of Tenda AC6 V5.0 V02.03.01.110. A specially crafted HTTP response can lead to arbitrary code execution. An attacker can send an HTTP response to trigger this vulnerability.
Severity: 8.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-50503 - Touch Lebanon Mobile App Password Reset Bypass Vulnerability

CVE ID : CVE-2025-50503
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : A vulnerability in the password reset workflow of the Touch Lebanon Mobile App 2.20.2 allows an attacker to bypass the OTP reset password mechanism. By manipulating the reset process, an unauthorized user may be able to reset the password and gain access to the account without needing to provide a legitimate authentication factor, such as an OTP. This compromises account security and allows for potential unauthorized access to user data.
Severity: 8.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-54923 - Apache Service Remote Code Execution Vulnerability

CVE ID : CVE-2025-54923
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : CWE-502: Deserialization of Untrusted Data vulnerability exists that could cause remote code execution and compromise of system integrity when authenticated users send crafted data to a network-exposed service that performs unsafe deserialization.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-54924 - Adobe Acrobat SSRF

CVE ID : CVE-2025-54924
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : CWE-918: Server-Side Request Forgery (SSRF) vulnerability exists that could cause unauthorized access to sensitive data when an attacker sends a specially crafted document to a vulnerable endpoint.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-54925 - Apache HTTP Server SSRF

CVE ID : CVE-2025-54925
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : CWE-918: Server-Side Request Forgery (SSRF) vulnerability exists that could cause unauthorized access to sensitive data when an attacker configures the application to access a malicious url.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-54926 - Apache HTTP Server Remote Code Execution Path Traversal

CVE ID : CVE-2025-54926
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could cause remote code execution when an authenticated attacker with admin privileges uploads a malicious file over HTTP which then gets executed.
Severity: 7.2 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-54927 - Apache HTTP Server Path Traversal Vulnerability

CVE ID : CVE-2025-54927
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could cause unauthorized access to sensitive files when an authenticated attackers uses a crafted path input that is processed by the system.
Severity: 4.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-55483 - Tenda AC6 Buffer Overflow Vulnerability

CVE ID : CVE-2025-55483
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : Tenda AC6 V15.03.06.23_multi is vulnerable to Buffer Overflow in the function formSetMacFilterCfg via the parameters macFilterType and deviceList.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-55499 - Tenda AC6 Buffer Overflow Vulnerability

CVE ID : CVE-2025-55499
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : Tenda AC6 V15.03.06.23_multi was discovered to contain a buffer overflow via the ntpServer parameter in the fromSetSysTime function.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-55503 - Tenda AC6 Stack Overflow Vulnerability

CVE ID : CVE-2025-55503
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : Tenda AC6 V15.03.06.23_multi has a stack overflow vulnerability via the deviceName parameter in the saveParentControlInfo function.
Severity: 7.3 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-8448 - BMC Software SMB Exposes Sensitive Credentials

CVE ID : CVE-2025-8448
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that could cause unauthorized access to sensitive credential data when an attacker is able to capture local SMB traffic between a valid user within the BMS network and the vulnerable products.
Severity: 2.3 | LOW
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-8449 - Apache BMS Denial of Service

CVE ID : CVE-2025-8449
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : CWE-400: Uncontrolled Resource Consumption vulnerability exists that could cause a denial of service when an authenticated user sends a specially crafted request to a specific endpoint from within the BMS network.
Severity: 4.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-9074 - "Docker Desktop Unauthenticated Engine API Access Vulnerability"

CVE ID : CVE-2025-9074
Published : Aug. 20, 2025, 2:15 p.m. | 1 hour, 53 minutes ago
Description : A vulnerability was identified in Docker Desktop that allows local running Linux containers to access the Docker Engine API via the configured Docker subnet, at 192.168.65.7:2375 by default. This vulnerability occurs with or without Enhanced Container Isolation (ECI) enabled, and with or without the "Expose daemon on tcp://localhost:2375 without TLS" option enabled. This can lead to execution of a wide range of privileged commands to the engine API, including controlling other containers, creating new ones, managing images etc. In some circumstances (e.g. Docker Desktop for Windows with WSL backend) it also allows mounting the host drive with the same privileges as the user running Docker Desktop.
Severity: 9.3 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-24322 - Tenda AC6 Remote Code Execution Vulnerability

CVE ID : CVE-2025-24322
Published : Aug. 20, 2025, 2:15 p.m. | 27 minutes ago
Description : An unsafe default authentication vulnerability exists in the Initial Setup Authentication functionality of Tenda AC6 V5.0 V02.03.01.110. A specially crafted network request can lead to arbitrary code execution. An attacker can browse to the device to trigger this vulnerability.
Severity: 8.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-24496 - Tenda AC6 Information Disclosure

CVE ID : CVE-2025-24496
Published : Aug. 20, 2025, 2:15 p.m. | 27 minutes ago
Description : An information disclosure vulnerability exists in the /goform/getproductInfo functionality of Tenda AC6 V5.0 V02.03.01.110. Specially crafted network packets can lead to a disclosure of sensitive information. An attacker can send packets to trigger this vulnerability.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-27129 - Tenda AC6 HTTP Authentication Bypass Code Execution Vulnerability

CVE ID : CVE-2025-27129
Published : Aug. 20, 2025, 2:15 p.m. | 27 minutes ago
Description : An authentication bypass vulnerability exists in the HTTP authentication functionality of Tenda AC6 V5.0 V02.03.01.110. A specially crafted HTTP request can lead to arbitrary code execution. An attacker can send packets to trigger this vulnerability.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 14:15:00 GMT

read more

CVE-2025-43749 - Liferay Portal Unauthenticated File Upload Vulnerability

CVE ID : CVE-2025-43749
Published : 20 août 2025 13:15 | 52 minutes ago
Description : Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2025.Q1.0 through 2025.Q1.1, 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.0 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.14 and 7.4 GA through update 92 allows unauthenticated users (guests) to access via URL files uploaded in the form and stored in document_library
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 13:15:00 GMT

read more

CVE-2025-43750 - Liferay Portal Unvalidated File Upload Vulnerability

CVE ID : CVE-2025-43750
Published : 20 août 2025 13:15 | 52 minutes ago
Description : Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2025.Q1.0 through 2025.Q1.1, 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.0 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.19 and 7.4 GA through update 92 allows remote unauthenticated users (guests) to upload files via the form attachment field without proper validation, enabling extension obfuscation and bypassing MIME type checks.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 13:15:00 GMT

read more

CVE-2025-4437 - CRI-O Denial-of-Service Vulnerability

CVE ID : CVE-2025-4437
Published : 20 août 2025 13:15 | 52 minutes ago
Description : There's a vulnerability in the CRI-O application where when container is launched with securityContext.runAsUser specifying a non-existent user, CRI-O attempts to create the user, reading the container's entire /etc/passwd file into memory. If this file is excessively large, it can cause the a high memory consumption leading applications to be killed due to out-of-memory. As a result a denial-of-service can be achieved, possibly disrupting other pods and services running in the same host.
Severity: 5.7 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 13:15:00 GMT

read more

CVE-2025-4877 - Libssh Out-of-Bounds Write Vulnerability

CVE ID : CVE-2025-4877
Published : 20 août 2025 13:15 | 52 minutes ago
Description : There's a vulnerability in the libssh package where when a libssh consumer passes in an unexpectedly large input buffer to ssh_get_fingerprint_hash() function. In such cases the bin_to_base64() function can experience an integer overflow leading to a memory under allocation, when that happens it's possible that the program perform out of bounds write leading to a heap corruption. This issue affects only 32-bits builds of libssh.
Severity: 4.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 13:15:00 GMT

read more

CVE-2025-54172 - QuickCMS Stored XSS Vulnerability in sTitle Parameter

CVE ID : CVE-2025-54172
Published : 20 août 2025 13:15 | 52 minutes ago
Description : QuickCMS is vulnerable to Stored XSS in sTitle parameter in page editor functionality. Malicious attacker with admin privileges can inject arbitrary HTML and JS into website, which will be rendered/executed when visiting edited page. Regular admin user is not able to inject any JS scripts into the page. The vendor was notified early about this vulnerability, but didn't respond with the details of vulnerability or vulnerable version range. Only version 6.8 was tested and confirmed as vulnerable, other versions were not tested and might also be vulnerable.
Severity: 4.8 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 13:15:00 GMT

read more

CVE-2025-54174 - QuickCMS Cross-Site Request Forgery (CSRF) in Article Creation

CVE ID : CVE-2025-54174
Published : 20 août 2025 13:15 | 52 minutes ago
Description : QuickCMS is vulnerable to Cross-Site Request Forgery in article creation functionality. Malicious attacker can craft special website, which when visited by the admin, will automatically send a POST request creating a malicious article with content defined by the attacker. The vendor was notified early about this vulnerability, but didn't respond with the details of vulnerability or vulnerable version range. Only version 6.8 was tested and confirmed as vulnerable, other versions were not tested and might also be vulnerable.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 13:15:00 GMT

read more

CVE-2025-54175 - QuickCMS Reflected XSS in Thumbnail Viewer sFileName Parameter

CVE ID : CVE-2025-54175
Published : 20 août 2025 13:15 | 52 minutes ago
Description : QuickCMS.EXT is vulnerable to Reflected XSS in sFileName parameter in thumbnail viewer functionality.  An attacker can craft a malicious URL that results in arbitrary JavaScript execution in the victim's browser when opened. The vendor was notified early about this vulnerability, but didn't respond with the details of vulnerability or vulnerable version range. Only version 6.8 was tested and confirmed as vulnerable, other versions were not tested and might also be vulnerable.
Severity: 4.6 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 13:15:00 GMT

read more

CVE-2025-8453 - Apache root-level daemon Privilege Escalation Arbitrary Code Execution

CVE ID : CVE-2025-8453
Published : 20 août 2025 13:15 | 52 minutes ago
Description : CWE-269: Improper Privilege Management vulnerability exists that could cause privilege escalation and arbitrary code execution when a privileged engineer user with console access modifies a configuration file used by a root-level daemon to execute custom scripts.
Severity: 8.4 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 13:15:00 GMT

read more

CVE-2025-43741 - Liferay Portal Liferay DXP Reflected Cross-Site Scripting (XSS)

CVE ID : CVE-2025-43741
Published : 20 août 2025 12:15 | 1 heure, 52 minutes ago
Description : A reflected cross-site scripting (XSS) vulnerability in the Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2025.Q1.0 through 2025.Q1.3, 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.0 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.14 and 7.4 GA through update 92 allows an remote authenticated attacker to inject JavaScrip in the _com_liferay_users_admin_web_portlet_UsersAdminPortlet_assetTagNames parameter
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 12:15:00 GMT

read more

CVE-2025-43742 - Liferay Portal Reflected Cross-Site Scripting (XSS) Vulnerability

CVE ID : CVE-2025-43742
Published : 20 août 2025 12:15 | 1 heure, 52 minutes ago
Description : A reflected cross-site scripting (XSS) vulnerability in the Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2025.Q1.0 through 2025.Q1.3, 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.0 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.14 and 7.4 GA through update 92 allows an remote non-authenticated attacker to inject JavaScript in web content for friendly urls.
Severity: 6.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 12:15:00 GMT

read more

CVE-2025-7777 - Apache Mirror-Registry HTTP Host Header Injection Vulnerability

CVE ID : CVE-2025-7777
Published : 20 août 2025 12:15 | 1 heure, 52 minutes ago
Description : The mirror-registry doesn't properly sanitize the host header HTTP header in HTTP request received, allowing an attacker to perform malicious redirects to attacker-controlled domains or phishing campaigns.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 12:15:00 GMT

read more

CVE-2025-8102 - Easy Digital Downloads WordPress CSRF

CVE ID : CVE-2025-8102
Published : 20 août 2025 12:15 | 1 heure, 52 minutes ago
Description : The Easy Digital Downloads plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.5.0. This is due to missing nonce validations in the edd_sendwp_disconnect() and edd_sendwp_remote_install() functions. This makes it possible for unauthenticated attackers to deactivate or download and activate the SendWP plugin via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
Severity: 5.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 12:15:00 GMT

read more

CVE-2025-9173 - Emlog Pro Unrestricted File Upload Vulnerability

CVE ID : CVE-2025-9173
Published : 20 août 2025 11:15 | 2 heures, 52 minutes ago
Description : A weakness has been identified in Emlog Pro up to 2.5.18. This issue affects some unknown processing of the file /admin/media.php?action=upload&sid=0. Executing manipulation of the argument File can lead to unrestricted upload. The attack may be launched remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 11:15:00 GMT

read more

CVE-2025-57727 - JetBrains IntelliJ IDEA Remote Reference Credentials Disclosure Vulnerability

CVE ID : CVE-2025-57727
Published : 20 août 2025 10:15 | 3 heures, 52 minutes ago
Description : In JetBrains IntelliJ IDEA before 2025.2 credentials disclosure was possible via remote reference
Severity: 4.7 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 10:15:00 GMT

read more

CVE-2025-57728 - JetBrains IntelliJ IDEA Code With Me Guest File Disclosure

CVE ID : CVE-2025-57728
Published : 20 août 2025 10:15 | 3 heures, 52 minutes ago
Description : In JetBrains IntelliJ IDEA before 2025.2 improper access control allowed Code With Me guest to discover hidden files
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 10:15:00 GMT

read more

CVE-2025-57729 - JetBrains IntelliJ IDEA Plugin Startup Vulnerability

CVE ID : CVE-2025-57729
Published : 20 août 2025 10:15 | 3 heures, 52 minutes ago
Description : In JetBrains IntelliJ IDEA before 2025.2 unexpected plugin startup was possible due to automatic LSP server start
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 10:15:00 GMT

read more

CVE-2025-57730 - JetBrains IntelliJ IDEA HTML Injection Vulnerability

CVE ID : CVE-2025-57730
Published : 20 août 2025 10:15 | 3 heures, 52 minutes ago
Description : In JetBrains IntelliJ IDEA before 2025.2 hTML injection was possible via Remote Development feature
Severity: 5.2 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 10:15:00 GMT

read more

CVE-2025-57731 - JetBrains YouTrack Stored XSS

CVE ID : CVE-2025-57731
Published : 20 août 2025 10:15 | 3 heures, 52 minutes ago
Description : In JetBrains YouTrack before 2025.2.92387 stored XSS was possible via Mermaid diagram content
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 10:15:00 GMT

read more

CVE-2025-57732 - JetBrains TeamCity Directory Ownership Escalation

CVE ID : CVE-2025-57732
Published : 20 août 2025 10:15 | 3 heures, 52 minutes ago
Description : In JetBrains TeamCity before 2025.07.1 privilege escalation was possible due to incorrect directory ownership
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 10:15:00 GMT

read more

CVE-2025-57733 - JetBrains TeamCity SMTP Injection Vulnerability

CVE ID : CVE-2025-57733
Published : 20 août 2025 10:15 | 3 heures, 52 minutes ago
Description : In JetBrains TeamCity before 2025.07.1 sMTP injection was possible allowing modification of email content
Severity: 5.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 10:15:00 GMT

read more

CVE-2025-57734 - JetBrains TeamCity AWS Credentials Exposed

CVE ID : CVE-2025-57734
Published : 20 août 2025 10:15 | 3 heures, 52 minutes ago
Description : In JetBrains TeamCity before 2025.07.1 aWS credentials were exposed in Docker script files
Severity: 4.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 10:15:00 GMT

read more

CVE-2025-5260 - Pik Online Yazılım Çözümleri A.Ş. Pik Online SSRF Vulnerability

CVE ID : CVE-2025-5260
Published : 20 août 2025 09:15 | 4 heures, 52 minutes ago
Description : Server-Side Request Forgery (SSRF) vulnerability in Pik Online Yazılım Çözümleri A.Ş. Pik Online allows Server Side Request Forgery.This issue affects Pik Online: before 3.1.5.
Severity: 8.6 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 09:15:00 GMT

read more

CVE-2025-5261 - Pik Online Authorization Bypass Through User-Controlled Key

CVE ID : CVE-2025-5261
Published : 20 août 2025 09:15 | 4 heures, 52 minutes ago
Description : Authorization Bypass Through User-Controlled Key vulnerability in Pik Online Yazılım Çözümleri A.Ş. Pik Online allows Exploitation of Trusted Identifiers.This issue affects Pik Online: before 3.1.5.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 09:15:00 GMT

read more

CVE-2025-9228 - MiR Text Note Authorization Bypass

CVE ID : CVE-2025-9228
Published : 20 août 2025 09:15 | 4 heures, 52 minutes ago
Description : MiR software versions prior to version 3.0.0 have insufficient authorization controls when creating text notes, allowing low-privilege users to create notes which are intended only for administrative users.
Severity: 4.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 09:15:00 GMT

read more

CVE-2025-9229 - MiR Error Handling Information Disclosure Vulnerability

CVE ID : CVE-2025-9229
Published : 20 août 2025 09:15 | 4 heures, 52 minutes ago
Description : Information disclosure vulnerability in error handling in MiR software prior to version 3.0.0 allows unauthenticated attackers to view detailed error information, such as file paths and other data, via access to verbose error pages.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 09:15:00 GMT

read more

CVE-2024-39954 - Apache EventMesh SSRF

CVE ID : CVE-2024-39954
Published : Aug. 20, 2025, 9:15 a.m. | 4 hours, 5 minutes ago
Description : CWE-918 Server-Side Request Forgery (SSRF) in eventmesh-runtime module in WebhookUtil.java on windows\linux\mac os e.g. allows the attacker can abuse functionality on the server to read or update internal resources. Users are recommended to upgrade to version 1.12.0 or use the master branch , which fixes this issue.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 09:15:00 GMT

read more

CVE-2025-54677 - vcita Online Booking Scheduling Calendar for WordPress Unrestricted File Upload Vulnerability

CVE ID : CVE-2025-54677
Published : Aug. 20, 2025, 8:15 a.m. | 5 hours, 5 minutes ago
Description : Unrestricted Upload of File with Dangerous Type vulnerability in vcita Online Booking & Scheduling Calendar for WordPress by vcita allows Using Malicious Files. This issue affects Online Booking & Scheduling Calendar for WordPress by vcita: from n/a through 4.5.3.
Severity: 9.1 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54713 - Magepeopleteam Taxi Booking Manager for WooCommerce Authentication Bypass

CVE ID : CVE-2025-54713
Published : Aug. 20, 2025, 8:15 a.m. | 5 hours, 5 minutes ago
Description : Authentication Bypass Using an Alternate Path or Channel vulnerability in magepeopleteam Taxi Booking Manager for WooCommerce allows Authentication Abuse. This issue affects Taxi Booking Manager for WooCommerce: from n/a through 1.3.0.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54726 - Miguel Useche JS Archive List SQL Injection

CVE ID : CVE-2025-54726
Published : Aug. 20, 2025, 8:15 a.m. | 5 hours, 5 minutes ago
Description : Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Miguel Useche JS Archive List allows SQL Injection. This issue affects JS Archive List: from n/a through n/a.
Severity: 9.3 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54735 - CubeWP Framework Privilege Escalation

CVE ID : CVE-2025-54735
Published : Aug. 20, 2025, 8:15 a.m. | 5 hours, 5 minutes ago
Description : Incorrect Privilege Assignment vulnerability in Emraan Cheema CubeWP Framework allows Privilege Escalation. This issue affects CubeWP Framework: from n/a through 1.1.24.
Severity: 8.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54750 - FunnelKit Funnel Builder PHP Remote File Inclusion Vulnerability

CVE ID : CVE-2025-54750
Published : Aug. 20, 2025, 8:15 a.m. | 5 hours, 5 minutes ago
Description : Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in FunnelKit Funnel Builder by FunnelKit allows PHP Local File Inclusion. This issue affects Funnel Builder by FunnelKit: from n/a through 3.11.1.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-55715 - Themeisle Otter - Gutenberg Block Sensitive Data Information Disclosure

CVE ID : CVE-2025-55715
Published : Aug. 20, 2025, 8:15 a.m. | 5 hours, 5 minutes ago
Description : Insertion of Sensitive Information Into Sent Data vulnerability in Themeisle Otter - Gutenberg Block allows Retrieve Embedded Sensitive Data. This issue affects Otter - Gutenberg Block: from n/a through 3.1.0.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-9225 - MiR Robots and MiR Fleet Stored Cross-Site Scripting Vulnerability

CVE ID : CVE-2025-9225
Published : Aug. 20, 2025, 8:15 a.m. | 5 hours, 5 minutes ago
Description : Stored cross-site scripting (XSS) in the web interface of MiR software versions prior to 3.0.0 on MiR Robots and MiR Fleet allows execution of arbitrary JavaScript code in a victim’s browser
Severity: 5.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54053 - Groundhogg Deserialization of Untrusted Data Object Injection

CVE ID : CVE-2025-54053
Published : Aug. 20, 2025, 8:15 a.m. | 3 hours, 33 minutes ago
Description : Deserialization of Untrusted Data vulnerability in Adrian Tobey Groundhogg allows Object Injection. This issue affects Groundhogg: from n/a through 4.2.2.
Severity: 6.6 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54055 - Skygroup Druco Cross-site Scripting Vulnerability

CVE ID : CVE-2025-54055
Published : Aug. 20, 2025, 8:15 a.m. | 3 hours, 33 minutes ago
Description : Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in skygroup Druco allows Reflected XSS. This issue affects Druco: from n/a through 1.5.2.
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54056 - LambertGroup Responsive HTML5 Audio Player PRO With Playlist Cross-site Scripting

CVE ID : CVE-2025-54056
Published : Aug. 20, 2025, 8:15 a.m. | 3 hours, 33 minutes ago
Description : Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in LambertGroup Responsive HTML5 Audio Player PRO With Playlist allows Reflected XSS. This issue affects Responsive HTML5 Audio Player PRO With Playlist: from n/a through 3.5.8.
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54670 - Bobbingwide Oik Cross-site Scripting (XSS)

CVE ID : CVE-2025-54670
Published : Aug. 20, 2025, 8:15 a.m. | 3 hours, 33 minutes ago
Description : Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bobbingwide oik allows Reflected XSS. This issue affects oik: from n/a through 4.15.2.
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54052 - Realtyna Realtyna Organic IDX CSRF Remote File Inclusion Vulnerability

CVE ID : CVE-2025-54052
Published : Aug. 20, 2025, 8:15 a.m. | 3 hours, 5 minutes ago
Description : Cross-Site Request Forgery (CSRF) vulnerability in Realtyna Realtyna Organic IDX plugin allows PHP Local File Inclusion. This issue affects Realtyna Organic IDX plugin: from n/a through 5.0.0.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54031 - Schiocco Support Board PHP Remote File Inclusion Vulnerability

CVE ID : CVE-2025-54031
Published : Aug. 20, 2025, 8:15 a.m. | 1 hour, 57 minutes ago
Description : Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Schiocco Support Board allows PHP Local File Inclusion. This issue affects Support Board: from n/a through 3.8.0.
Severity: 8.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54032 - WebCodingPlace Real Estate Manager Pro Cross-site Scripting

CVE ID : CVE-2025-54032
Published : Aug. 20, 2025, 8:15 a.m. | 1 hour, 57 minutes ago
Description : Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebCodingPlace Real Estate Manager Pro allows Reflected XSS. This issue affects Real Estate Manager Pro: from n/a through 12.7.3.
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54034 - Tribulant Software Newsletters PHP Remote File Inclusion Vulnerability

CVE ID : CVE-2025-54034
Published : Aug. 20, 2025, 8:15 a.m. | 1 hour, 57 minutes ago
Description : Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Tribulant Software Newsletters allows PHP Local File Inclusion. This issue affects Newsletters: from n/a through 4.10.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54040 - Webba Booking Missing Authorization Vulnerability

CVE ID : CVE-2025-54040
Published : Aug. 20, 2025, 8:15 a.m. | 1 hour, 57 minutes ago
Description : Missing Authorization vulnerability in Webba Appointment Booking Webba Booking allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Webba Booking: from n/a through 5.1.20.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54044 - CreativeMedia Elite Video Player Cross-site Scripting Vulnerability

CVE ID : CVE-2025-54044
Published : Aug. 20, 2025, 8:15 a.m. | 1 hour, 57 minutes ago
Description : Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in _CreativeMedia_ Elite Video Player allows Reflected XSS. This issue affects Elite Video Player: from n/a through 10.0.5.
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54046 - QuanticaLabs Cost Calculator Cross-site Scripting Vulnerability

CVE ID : CVE-2025-54046
Published : Aug. 20, 2025, 8:15 a.m. | 1 hour, 57 minutes ago
Description : Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in QuanticaLabs Cost Calculator allows Stored XSS. This issue affects Cost Calculator: from n/a through 7.4.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54048 - miniOrange Custom API for WP SQL Injection

CVE ID : CVE-2025-54048
Published : Aug. 20, 2025, 8:15 a.m. | 1 hour, 57 minutes ago
Description : Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in miniOrange Custom API for WP allows SQL Injection. This issue affects Custom API for WP: from n/a through 4.2.2.
Severity: 9.3 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54049 - miniOrange Custom API for WP Privilege Escalation Vulnerability

CVE ID : CVE-2025-54049
Published : Aug. 20, 2025, 8:15 a.m. | 1 hour, 57 minutes ago
Description : Incorrect Privilege Assignment vulnerability in miniOrange Custom API for WP allows Privilege Escalation. This issue affects Custom API for WP: from n/a through 4.2.2.
Severity: 9.9 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54019 - Bearsthemes Alone Code Injection Vulnerability

CVE ID : CVE-2025-54019
Published : Aug. 20, 2025, 8:15 a.m. | 1 hour, 10 minutes ago
Description : Improper Control of Generation of Code ('Code Injection') vulnerability in Bearsthemes Alone allows Code Injection. This issue affects Alone: from n/a through n/a.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54021 - Mitchell Bennis Simple File List Path Traversal

CVE ID : CVE-2025-54021
Published : Aug. 20, 2025, 8:15 a.m. | 1 hour, 10 minutes ago
Description : Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Mitchell Bennis Simple File List allows Path Traversal. This issue affects Simple File List: from n/a through 6.1.14.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54025 - RelyWP Coupon Affiliates Missing Authorization Vulnerability

CVE ID : CVE-2025-54025
Published : Aug. 20, 2025, 8:15 a.m. | 1 hour, 10 minutes ago
Description : Missing Authorization vulnerability in Elliot Sowersby / RelyWP Coupon Affiliates allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Coupon Affiliates: from n/a through 6.4.0.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54027 - Schiocco Support Board Cross-site Scripting

CVE ID : CVE-2025-54027
Published : Aug. 20, 2025, 8:15 a.m. | 1 hour, 10 minutes ago
Description : Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Schiocco Support Board allows Reflected XSS. This issue affects Support Board: from n/a through 3.8.0.
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-54028 - Saleswonder Team Tobias CF7 WOW Styler PHP Remote File Inclusion Vulnerability

CVE ID : CVE-2025-54028
Published : Aug. 20, 2025, 8:15 a.m. | 1 hour, 10 minutes ago
Description : Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Saleswonder Team Tobias CF7 WOW Styler allows PHP Local File Inclusion. This issue affects CF7 WOW Styler: from n/a through 1.7.2.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 08:15:00 GMT

read more

CVE-2025-9202 - ColorMag WordPress Unauthorized Data Modification Vulnerability

CVE ID : CVE-2025-9202
Published : Aug. 20, 2025, 7:15 a.m. | 57 minutes ago
Description : The ColorMag theme for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the welcome_notice_import_handler() function in all versions up to, and including, 4.0.19. This makes it possible for authenticated attackers, with Subscriber-level access and above, to install the ThemeGrill Demo Importer plugin.
Severity: 4.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 07:15:00 GMT

read more

CVE-2025-53522 - Movable Type Email Password Reset Vulnerability

CVE ID : CVE-2025-53522
Published : Aug. 20, 2025, 5:15 a.m. | 2 hours, 57 minutes ago
Description : Movable Type contains an issue with use of less trusted source. If exploited, tampered email to reset a password may be sent by a remote unauthenticated attacker.
Severity: 6.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 05:15:00 GMT

read more

CVE-2025-54551 - Synapse Mobility Web Parameter Privilege Escalation

CVE ID : CVE-2025-54551
Published : Aug. 20, 2025, 5:15 a.m. | 2 hours, 57 minutes ago
Description : Synapse Mobility 8.0, 8.0.1, 8.0.2, 8.1, and 8.1.1 contain a privilege escalation vulnerability through external control of Web parameter. If exploited, a user of the product may escalate the privilege and access data that the user do not have permission to view by altering the parameters of the search function.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 05:15:00 GMT

read more

CVE-2025-55706 - Movable Type Open Redirect

CVE ID : CVE-2025-55706
Published : Aug. 20, 2025, 5:15 a.m. | 2 hours, 57 minutes ago
Description : URL redirection to untrusted site ('Open Redirect') issue exists in Movable Type. If this vulnerability is exploited, an invalid parameter may be inserted into the password reset page, which may lead to redirection to an arbitrary URL.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 05:15:00 GMT

read more

CVE-2025-8618 - "WPC Smart Quick View for WooCommerce Stored Cross-Site Scripting Vulnerability"

CVE ID : CVE-2025-8618
Published : Aug. 20, 2025, 5:15 a.m. | 2 hours, 57 minutes ago
Description : The WPC Smart Quick View for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's woosq_btn shortcode in all versions up to, and including, 4.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Severity: 6.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 05:15:00 GMT

read more

CVE-2025-57742 - Apache HTTP Server Unvalidated User Input

CVE ID : CVE-2025-57742
Published : Aug. 20, 2025, 4:16 a.m. | 3 hours, 57 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 04:16:00 GMT

read more

CVE-2025-57743 - Adobe Acrobat Out-of-bounds Read

CVE ID : CVE-2025-57743
Published : Aug. 20, 2025, 4:16 a.m. | 3 hours, 57 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 04:16:00 GMT

read more

CVE-2025-57744 - Apache HTTP Server Unvalidated User Input

CVE ID : CVE-2025-57744
Published : Aug. 20, 2025, 4:16 a.m. | 3 hours, 57 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 04:16:00 GMT

read more

CVE-2025-57745 - Cisco Router Unvalidated Input

CVE ID : CVE-2025-57745
Published : Aug. 20, 2025, 4:16 a.m. | 3 hours, 57 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 04:16:00 GMT

read more

CVE-2025-57746 - Microsoft Azure Active Directory Authentication Bypass

CVE ID : CVE-2025-57746
Published : Aug. 20, 2025, 4:16 a.m. | 3 hours, 57 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 04:16:00 GMT

read more

CVE-2025-57747 - Apache HTTP Server Unvalidated User Input

CVE ID : CVE-2025-57747
Published : Aug. 20, 2025, 4:16 a.m. | 3 hours, 57 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 04:16:00 GMT

read more

CVE-2025-57748 - Apache HTTP Server Local File Inclusion

CVE ID : CVE-2025-57748
Published : Aug. 20, 2025, 4:16 a.m. | 3 hours, 57 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 04:16:00 GMT

read more

CVE-2025-57788 - Commvault Unauthenticated API Execution Vulnerability

CVE ID : CVE-2025-57788
Published : Aug. 20, 2025, 4:16 a.m. | 3 hours, 57 minutes ago
Description : An issue was discovered in Commvault before 11.36.60. A vulnerability in a known login mechanism allows unauthenticated attackers to execute API calls without requiring user credentials. RBAC helps limit the exposure but does not eliminate risk.
Severity: 6.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 04:16:00 GMT

read more

CVE-2025-57789 - Commvault Default Credential Exposure Vulnerability

CVE ID : CVE-2025-57789
Published : Aug. 20, 2025, 4:16 a.m. | 3 hours, 57 minutes ago
Description : An issue was discovered in Commvault before 11.36.60. During the brief window between installation and the first administrator login, remote attackers may exploit the default credential to gain admin control. This is limited to the setup phase, before any jobs have been configured.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 04:16:00 GMT

read more

CVE-2025-57790 - Commvault Path Traversal Remote Code Execution Vulnerability

CVE ID : CVE-2025-57790
Published : Aug. 20, 2025, 4:16 a.m. | 3 hours, 57 minutes ago
Description : An issue was discovered in Commvault before 11.36.60. A security vulnerability has been identified that allows remote attackers to perform unauthorized file system access through a path traversal issue. The vulnerability may lead to remote code execution.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 04:16:00 GMT

read more

CVE-2025-57791 - Commvault Command Injection Vulnerability

CVE ID : CVE-2025-57791
Published : Aug. 20, 2025, 4:16 a.m. | 3 hours, 57 minutes ago
Description : An issue was discovered in Commvault before 11.36.60. A security vulnerability has been identified that allows remote attackers to inject or manipulate command-line arguments passed to internal components due to insufficient input validation. Successful exploitation results in a valid user session for a low privilege role.
Severity: 6.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 04:16:00 GMT

read more

CVE-2025-54363 - Microsoft Knack Regular Expression Denial of Service (ReDoS)

CVE ID : CVE-2025-54363
Published : Aug. 20, 2025, 3:15 a.m. | 4 hours, 57 minutes ago
Description : Microsoft Knack 0.12.0 allows Regular expression Denial of Service (ReDoS) in the knack.introspection module (issue 1 of 2).
Severity: 6.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 03:15:00 GMT

read more

CVE-2025-54364 - Microsoft Knack Regular Expression Denial of Service (ReDoS)

CVE ID : CVE-2025-54364
Published : Aug. 20, 2025, 3:15 a.m. | 4 hours, 57 minutes ago
Description : Microsoft Knack 0.12.0 allows Regular expression Denial of Service (ReDoS) in the knack.introspection module (issue 2 of 2).
Severity: 6.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 03:15:00 GMT

read more

CVE-2025-8141 - "WordPress Contact Form 7 Plugin Arbitrary File Deletion Vulnerability"

CVE ID : CVE-2025-8141
Published : Aug. 20, 2025, 3:15 a.m. | 4 hours, 57 minutes ago
Description : The Redirection for Contact Form 7 plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the delete_associated_files function in all versions up to, and including, 3.2.4. This makes it possible for unauthenticated attackers to delete arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php).
Severity: 8.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 03:15:00 GMT

read more

CVE-2025-8145 - "Contact Form 7 PHP Object Injection and RCE Vulnerability"

CVE ID : CVE-2025-8145
Published : Aug. 20, 2025, 3:15 a.m. | 4 hours, 57 minutes ago
Description : The Redirection for Contact Form 7 plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.2.4 via deserialization of untrusted input in the get_lead_fields function. This makes it possible for unauthenticated attackers to inject a PHP Object. The additional presence of a POP chain in a Contact Form 7 plugin allows attackers to delete arbitrary files. Additionally, in certain server configurations, Remote Code Execution is possible
Severity: 8.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 03:15:00 GMT

read more

CVE-2025-8289 - "WordPress Redirection for Contact Form 7 PHP Object Injection Vulnerability"

CVE ID : CVE-2025-8289
Published : Aug. 20, 2025, 3:15 a.m. | 4 hours, 57 minutes ago
Description : The Redirection for Contact Form 7 plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.2.4 via deserialization of untrusted input in the delete_associated_files function. This makes it possible for unauthenticated attackers to inject a PHP Object. This vulnerability may be exploited by unauthenticated attackers when a form is present on the site with a file upload action, and doesn't affect sites with PHP version > 8. This vulnerability also requires the 'Redirection For Contact Form 7 Extension - Create Post' extension to be installed and activated in order to be exploited. No known POP chain is present in the vulnerable software, which means this vulnerability has no impact unless another plugin or theme containing a POP chain is installed on the site. If a POP chain is present via an additional plugin or theme installed on the target system, it may allow the attacker to perform actions like delete arbitrary files, retrieve sensitive data, or execute code depending on the POP chain present. We confirmed there is a usable gadget in Contact Form 7 plugin that makes arbitrary file deletion possible when installed with this plugin. Given Contact Form 7 is a requirement of this plugin, it is likely that any site with this plugin and the 'Redirection For Contact Form 7 Extension - Create Post' extension enabled is vulnerable to arbitrary file deletion.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 03:15:00 GMT

read more

CVE-2024-12223 - Palo Alto Networks Prism Central Stored Cross-Site Scripting Vulnerability

CVE ID : CVE-2024-12223
Published : Aug. 20, 2025, 1:15 a.m. | 6 hours, 57 minutes ago
Description : Prism Central versions prior to 2024.3.1 are vulnerable to a stored cross-site scripting attack via the Events component, allowing an attacker to hijack a victim user’s session and perform actions in their security context.
Severity: 9.3 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 01:15:00 GMT

read more

CVE-2025-9132 - Google Chrome V8 Out-of-Bounds Heap Corruption Vulnerability

CVE ID : CVE-2025-9132
Published : Aug. 20, 2025, 1:15 a.m. | 6 hours, 57 minutes ago
Description : Out of bounds write in V8 in Google Chrome prior to 139.0.7258.138 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 01:15:00 GMT

read more

CVE-2025-9176 - Neurobin shc OS Command Injection Vulnerability

CVE ID : CVE-2025-9176
Published : Aug. 20, 2025, 12:15 a.m. | 7 hours, 57 minutes ago
Description : A security flaw has been discovered in neurobin shc up to 4.0.3. Impacted is the function make of the file src/shc.c of the component Environment Variable Handler. The manipulation results in os command injection. The attack is only possible with local access. The exploit has been released to the public and may be exploited.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 00:15:00 GMT

read more

CVE-2025-9193 - TOTVS Portal Meu RH Open Redirect Vulnerability

CVE ID : CVE-2025-9193
Published : Aug. 20, 2025, 12:15 a.m. | 7 hours, 57 minutes ago
Description : A flaw has been found in TOTVS Portal Meu RH up to 12.1.17. Impacted is an unknown function of the component Password Reset Handler. Executing manipulation of the argument redirectUrl can lead to open redirect. The attack may be performed from a remote location. The exploit has been published and may be used. Upgrading to version 12.1.2410.274, 12.1.2502.178 and 12.1.2506.121 is recommended to address this issue. It is recommended to upgrade the affected component. The vendor explains, that "[o]ur internal validation (...) confirms that the reported behavior does not exist in currently supported releases. In these tests, the redirectUrl parameter is ignored, and no malicious redirection occurs." This vulnerability only affects products that are no longer supported by the maintainer.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Wed, 20 Aug 2025 00:15:00 GMT

read more

CVE-2025-9175 - Neurobin SHC Stack-Based Buffer Overflow

CVE ID : CVE-2025-9175
Published : Aug. 19, 2025, 11:15 p.m. | 7 hours, 46 minutes ago
Description : A vulnerability was identified in neurobin shc up to 4.0.3. This issue affects the function make of the file src/shc.c. The manipulation leads to stack-based buffer overflow. The attack can only be performed from a local environment. The exploit is publicly available and might be used.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 23:15:00 GMT

read more

CVE-2025-9171 - SolidInvoice Cross-Site Scripting Vulnerability

CVE ID : CVE-2025-9171
Published : Aug. 19, 2025, 11:15 p.m. | 5 hours, 27 minutes ago
Description : A security flaw has been discovered in SolidInvoice up to 2.4.0. The impacted element is an unknown function of the file /clients of the component Clients Module. Performing manipulation of the argument Name results in cross site scripting. The attack is possible to be carried out remotely. The exploit has been released to the public and may be exploited. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 23:15:00 GMT

read more

CVE-2025-9174 - Neurobin Shc OS Command Injection Vulnerability

CVE ID : CVE-2025-9174
Published : Aug. 19, 2025, 11:15 p.m. | 5 hours, 27 minutes ago
Description : A vulnerability was determined in neurobin shc up to 4.0.3. This vulnerability affects the function make of the file src/shc.c of the component Filename Handler. Executing manipulation can lead to os command injection. The attack can only be executed locally. The exploit has been publicly disclosed and may be utilized.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 23:15:00 GMT

read more

CVE-2025-9169 - SolidInvoice Cross-Site Scripting Vulnerability

CVE ID : CVE-2025-9169
Published : Aug. 19, 2025, 10:15 p.m. | 6 hours, 27 minutes ago
Description : A vulnerability was determined in SolidInvoice up to 2.4.0. Impacted is an unknown function of the file /quotes of the component Quote Module. This manipulation of the argument Name causes cross site scripting. Remote exploitation of the attack is possible. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 22:15:00 GMT

read more

CVE-2025-9170 - SolidInvoice Tax Rates Module Cross-Site Scripting Vulnerability

CVE ID : CVE-2025-9170
Published : Aug. 19, 2025, 10:15 p.m. | 6 hours, 27 minutes ago
Description : A vulnerability was identified in SolidInvoice up to 2.4.0. The affected element is an unknown function of the file /tax/rates of the component Tax Rates Module. Such manipulation of the argument Name leads to cross site scripting. The attack can be executed remotely. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 22:15:00 GMT

read more

CVE-2025-9167 - SolidInvoice Cross-Site Scripting Vulnerability

CVE ID : CVE-2025-9167
Published : Aug. 19, 2025, 9:15 p.m. | 6 hours, 28 minutes ago
Description : A vulnerability has been found in SolidInvoice up to 2.4.0. This vulnerability affects unknown code of the file /invoice/recurring of the component Recurring Invoice Module. The manipulation of the argument client name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-9168 - SolidInvoice Cross-Site Scripting Vulnerability

CVE ID : CVE-2025-9168
Published : Aug. 19, 2025, 9:15 p.m. | 6 hours, 28 minutes ago
Description : A vulnerability was found in SolidInvoice up to 2.4.0. This issue affects some unknown processing of the file /invoice of the component Invoice Creation Module. The manipulation of the argument Client Name results in cross site scripting. The attack may be launched remotely. The exploit has been made public and could be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-9179 - "Firefox/Thunderbird GMP Memory Corruption Vulnerability"

CVE ID : CVE-2025-9179
Published : Aug. 19, 2025, 9:15 p.m. | 6 hours, 28 minutes ago
Description : An attacker was able to perform memory corruption in the GMP process which processes encrypted media. This process is also heavily sandboxed, but represents slightly different privileges from the content process. This vulnerability affects Firefox < 142, Firefox ESR < 115.27, Firefox ESR < 128.14, Firefox ESR < 140.2, Thunderbird < 142, Thunderbird < 128.14, and Thunderbird < 140.2.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-9180 - "Firefox/Thunderbird Same-Origin Policy Bypass in Graphics: Canvas2D"

CVE ID : CVE-2025-9180
Published : Aug. 19, 2025, 9:15 p.m. | 6 hours, 28 minutes ago
Description : 'Same-origin policy bypass in the Graphics: Canvas2D component.' This vulnerability affects Firefox < 142, Firefox ESR < 115.27, Firefox ESR < 128.14, Firefox ESR < 140.2, Thunderbird < 142, Thunderbird < 128.14, and Thunderbird < 140.2.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-9181 - Mozilla Firefox JavaScript Engine Uninitialized Memory Vulnerability

CVE ID : CVE-2025-9181
Published : Aug. 19, 2025, 9:15 p.m. | 6 hours, 28 minutes ago
Description : Uninitialized memory in the JavaScript Engine component. This vulnerability affects Firefox < 142, Firefox ESR < 128.14, Firefox ESR < 140.2, Thunderbird < 142, Thunderbird < 128.14, and Thunderbird < 140.2.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-9182 - "Firefox WebRender Denial-of-Service Vulnerability"

CVE ID : CVE-2025-9182
Published : Aug. 19, 2025, 9:15 p.m. | 6 hours, 28 minutes ago
Description : 'Denial-of-service due to out-of-memory in the Graphics: WebRender component.' This vulnerability affects Firefox < 142, Firefox ESR < 140.2, Thunderbird < 142, and Thunderbird < 140.2.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-9183 - Firefox Spoofing Address Bar Vulnerability

CVE ID : CVE-2025-9183
Published : Aug. 19, 2025, 9:15 p.m. | 6 hours, 28 minutes ago
Description : Spoofing issue in the Address Bar component. This vulnerability affects Firefox < 142 and Firefox ESR < 140.2.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-9184 - Firefox/Thunderbird Memory Corruption Vulnerability

CVE ID : CVE-2025-9184
Published : Aug. 19, 2025, 9:15 p.m. | 6 hours, 28 minutes ago
Description : Memory safety bugs present in Firefox ESR 140.1, Thunderbird ESR 140.1, Firefox 141 and Thunderbird 141. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 142, Firefox ESR < 140.2, Thunderbird < 142, and Thunderbird < 140.2.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-9185 - Mozilla Firefox/Thunderbird Memory Corruption Vulnerabilities

CVE ID : CVE-2025-9185
Published : Aug. 19, 2025, 9:15 p.m. | 6 hours, 28 minutes ago
Description : Memory safety bugs present in Firefox ESR 115.26, Firefox ESR 128.13, Thunderbird ESR 128.13, Firefox ESR 140.1, Thunderbird ESR 140.1, Firefox 141 and Thunderbird 141. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 142, Firefox ESR < 115.27, Firefox ESR < 128.14, Firefox ESR < 140.2, Thunderbird < 142, Thunderbird < 128.14, and Thunderbird < 140.2.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-9186 - Firefox Focus for Android URL Spoofing Vulnerability

CVE ID : CVE-2025-9186
Published : Aug. 19, 2025, 9:15 p.m. | 6 hours, 28 minutes ago
Description : Spoofing issue in the Address Bar component of Firefox Focus for Android. This vulnerability affects Firefox < 142.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-9187 - Firefox Memory Corruption Vulnerability

CVE ID : CVE-2025-9187
Published : Aug. 19, 2025, 9:15 p.m. | 6 hours, 28 minutes ago
Description : Memory safety bugs present in Firefox 141 and Thunderbird 141. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 142 and Thunderbird < 142.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-55032 - Focus for iOS MIME Type Vulnerability

CVE ID : CVE-2025-55032
Published : Aug. 19, 2025, 9:15 p.m. | 5 hours, 42 minutes ago
Description : Focus for iOS would not respect a Content-Disposition header of type Attachment and would incorrectly display the content inline, potentially allowing for XSS attacks This vulnerability affects Focus for iOS < 142.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-55033 - Focus for iOS JavaScript Injection Vulnerability

CVE ID : CVE-2025-55033
Published : Aug. 19, 2025, 9:15 p.m. | 5 hours, 42 minutes ago
Description : Dragging JavaScript links to the URL bar in Focus for iOS could be utilized to run malicious scripts, potentially resulting in XSS attacks This vulnerability affects Focus for iOS < 142.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-8041 - Firefox for Android URL Truncation Vulnerability

CVE ID : CVE-2025-8041
Published : Aug. 19, 2025, 9:15 p.m. | 5 hours, 42 minutes ago
Description : In the address bar, Firefox for Android truncated the display of URLs from the end instead of prioritizing the origin. This vulnerability affects Firefox < 141.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-8042 - Firefox for Android Cross-Site Download Vulnerability

CVE ID : CVE-2025-8042
Published : Aug. 19, 2025, 9:15 p.m. | 5 hours, 42 minutes ago
Description : Firefox for Android allowed a sandboxed iframe without the `allow-downloads` attribute to start downloads. This vulnerability affects Firefox < 141.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-8364 - Mozilla Firefox Android URI Spoofing Vulnerability

CVE ID : CVE-2025-8364
Published : Aug. 19, 2025, 9:15 p.m. | 5 hours, 42 minutes ago
Description : A crafted URL using a blob: URI could have hidden the true origin of the page, resulting in a potential spoofing attack. *Note: This issue only affected Android operating systems. Other operating systems are unaffected.* This vulnerability affects Firefox < 141.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-55030 - Firefox for iOS MIME Type Misinterpretation Vulnerability

CVE ID : CVE-2025-55030
Published : Aug. 19, 2025, 9:15 p.m. | 3 hours, 54 minutes ago
Description : Firefox for iOS would not respect a Content-Disposition header of type Attachment and would incorrectly display the content inline rather than downloading, potentially allowing for XSS attacks This vulnerability affects Firefox for iOS < 142.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-55031 - Firefox for iOS Bluetooth Hybrid Passkey Transport Vulnerability

CVE ID : CVE-2025-55031
Published : Aug. 19, 2025, 9:15 p.m. | 3 hours, 54 minutes ago
Description : Malicious pages could use Firefox for iOS to pass FIDO: links to the OS and trigger the hybrid passkey transport. An attacker within Bluetooth range could have used this to trick the user into using their passkey to log the attacker's computer into the target account. This vulnerability affects Firefox for iOS < 142 and Focus for iOS < 142.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-54143 - Mozilla Firefox for iOS Cross-Site Download

CVE ID : CVE-2025-54143
Published : Aug. 19, 2025, 9:15 p.m. | 57 minutes ago
Description : Sandboxed iframes on webpages could potentially allow downloads to the device, bypassing the expected sandbox restrictions declared on the parent page This vulnerability affects Firefox for iOS < 141.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-54144 - "Firefox for iOS URL Scheme Clickjacking Vulnerability"

CVE ID : CVE-2025-54144
Published : Aug. 19, 2025, 9:15 p.m. | 57 minutes ago
Description : The URL scheme used by Firefox to facilitate searching of text queries could incorrectly allow attackers to open arbitrary website URLs or internal pages if a user was tricked into clicking a link This vulnerability affects Firefox for iOS < 141.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-54145 - Firefox for iOS QR Scanner Code Injection Vulnerability

CVE ID : CVE-2025-54145
Published : Aug. 19, 2025, 9:15 p.m. | 57 minutes ago
Description : The QR scanner could allow arbitrary websites to be opened if a user was tricked into scanning a malicious link that leveraged Firefox's open-text URL scheme This vulnerability affects Firefox for iOS < 141.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-55028 - Firefox for iOS JavaScript Alert Denial of Service

CVE ID : CVE-2025-55028
Published : Aug. 19, 2025, 9:15 p.m. | 57 minutes ago
Description : Malicious scripts utilizing repetitive JavaScript alerts could prevent client user interaction in some scenarios and allow for denial of service attacks This vulnerability affects Firefox for iOS < 142.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-55029 - Firefox for iOS Script Injection Vulnerability

CVE ID : CVE-2025-55029
Published : Aug. 19, 2025, 9:15 p.m. | 57 minutes ago
Description : Malicious scripts could bypass the popup blocker to spam new tabs, potentially resulting in denial of service attacks This vulnerability affects Firefox for iOS < 142.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 21:15:00 GMT

read more

CVE-2025-9157 - Appneta Tcpreplay Use After Free Vulnerability

CVE ID : CVE-2025-9157
Published : Aug. 19, 2025, 8:15 p.m. | 1 hour, 56 minutes ago
Description : A vulnerability was determined in appneta tcpreplay up to 4.5.2-beta2. The impacted element is the function untrunc_packet of the file src/tcpedit/edit_packet.c of the component tcprewrite. Executing manipulation can lead to use after free. It is possible to launch the attack on the local host. The exploit has been publicly disclosed and may be utilized. This patch is called 73008f261f1cdf7a1087dc8759115242696d35da. Applying a patch is advised to resolve this issue.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 20:15:00 GMT

read more

CVE-2025-9165 - LibTIFF Memory Leak Vulnerability

CVE ID : CVE-2025-9165
Published : Aug. 19, 2025, 8:15 p.m. | 1 hour, 56 minutes ago
Description : A flaw has been found in LibTIFF 4.7.0. This affects the function _TIFFmallocExt/_TIFFCheckRealloc/TIFFHashSetNew/InitCCITTFax3 of the file tools/tiffcmp.c of the component tiffcmp. Executing manipulation can lead to memory leak. The attack is restricted to local execution. The exploit has been published and may be used. This patch is called ed141286a37f6e5ddafb5069347ff5d587e7a4e0. It is best practice to apply a patch to resolve this issue.
Severity: 4.8 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 20:15:00 GMT

read more

CVE-2025-2988 - IBM Sterling B2B Integrator and IBM Sterling File Gateway Information Disclosure

CVE ID : CVE-2025-2988
Published : Aug. 19, 2025, 8:15 p.m. | 37 minutes ago
Description : IBM Sterling B2B Integrator and IBM Sterling File Gateway 6.0.0.0 through 6.1.2.7, 6.2.0.0 through 6.2.0.4, and 6.2.1.0 could disclose sensitive server information to an unauthorized user that could aid in further attacks against the system.
Severity: 2.7 | LOW
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 20:15:00 GMT

read more

CVE-2025-43743 - Liferay Portal Information Disclosure

CVE ID : CVE-2025-43743
Published : Aug. 19, 2025, 8:15 p.m. | 37 minutes ago
Description : Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2025.Q1.0 through 2025.Q1.5, 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.0 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.15 and 7.4 GA through update 92 allows any authenticated remote user to view other calendars by allowing them to enumerate the names of other users, given an attacker the possibility to send phishing to these users.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 20:15:00 GMT

read more

CVE-2025-43744 - Liferay Portal Stored DOM-Based XSS Vulnerability

CVE ID : CVE-2025-43744
Published : Aug. 19, 2025, 8:15 p.m. | 37 minutes ago
Description : A stored DOM-based Cross-Site Scripting (XSS) vulnerability in Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2025.Q2.0 through 2025.Q2.5, 2025.Q1.0 through 2025.Q1.15, 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.0 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.19 and 7.4 GA through update 92 exists in the Asset Publisher configuration UI within the Source.js module. This vulnerability allows attackers to inject arbitrary JavaScript via DDM structure field labels which are then inserted into the DOM using innerHTML without proper encoding.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 20:15:00 GMT

read more

CVE-2025-50926 - Easy Hosting Control Panel EHCP SQL Injection Vulnerability

CVE ID : CVE-2025-50926
Published : Aug. 19, 2025, 8:15 p.m. | 37 minutes ago
Description : Easy Hosting Control Panel EHCP v20.04.1.b was discovered to contain a SQL injection vulnerability via the id parameter in the List All Email Addresses function.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 20:15:00 GMT

read more

CVE-2025-51543 - Cicool Builder Password Reset Vulnerability

CVE ID : CVE-2025-51543
Published : Aug. 19, 2025, 8:15 p.m. | 37 minutes ago
Description : An issue was discovered in Cicool builder 3.4.4 allowing attackers to reset the administrator's password via the /administrator/auth/reset_password endpoint.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 20:15:00 GMT

read more

CVE-2025-52337 - LogicData eCommerce Framework File Upload RCE

CVE ID : CVE-2025-52337
Published : Aug. 19, 2025, 8:15 p.m. | 37 minutes ago
Description : An authenticated arbitrary file upload vulnerability in the Content Explorer feature of LogicData eCommerce Framework v5.0.9.7000 allows attackers to execute arbitrary code via uploading a crafted file.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 20:15:00 GMT

read more

CVE-2025-55737 - "FlaskBlog Comment Deletion Privilege Escalation Vulnerability"

CVE ID : CVE-2025-55737
Published : Aug. 19, 2025, 8:15 p.m. | 37 minutes ago
Description : flaskBlog is a blog app built with Flask. In 2.8.0 and earlier, when deleting a comment, there's no validation of the ownership of the comment. Every user can delete an arbitrary comment of another user on every post, by simply intercepting the delete request and changing the commentID. The code that causes the problem is in routes/post.py.
Severity: 6.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 20:15:00 GMT

read more

CVE-2025-55740 - Ngix-Defender Default Credentials Exposure Vulnerability

CVE ID : CVE-2025-55740
Published : Aug. 19, 2025, 8:15 p.m. | 37 minutes ago
Description : nginx-defender is a high-performance, enterprise-grade Web Application Firewall (WAF) and threat detection system engineered for modern web infrastructure. This is a configuration vulnerability affecting nginx-defender deployments. Example configuration files config.yaml and docker-compose.yml contain default credentials (default_password: "change_me_please", GF_SECURITY_ADMIN_PASSWORD=admin123). If users deploy nginx-defender without changing these defaults, attackers with network access could gain administrative control, bypassing security protections. The issue is addressed in v1.5.0 and later.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 20:15:00 GMT

read more

CVE-2025-9155 - iSourcecode Online Tour and Travel Management System SQL Injection Vulnerability

CVE ID : CVE-2025-9155
Published : Aug. 19, 2025, 8:15 p.m. | 37 minutes ago
Description : A vulnerability has been found in itsourcecode Online Tour and Travel Management System 1.0. Impacted is an unknown function of the file /user/forget_password.php. Such manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 20:15:00 GMT

read more

CVE-2025-9156 - iSourcecode Sports Management System SQL Injection

CVE ID : CVE-2025-9156
Published : Aug. 19, 2025, 8:15 p.m. | 37 minutes ago
Description : A vulnerability was found in itsourcecode Sports Management System 1.0. The affected element is an unknown function of the file /Admin/sports.php. Performing manipulation of the argument code results in sql injection. Remote exploitation of the attack is possible. The exploit has been made public and could be used.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 20:15:00 GMT

read more

CVE-2025-33008 - IBM Sterling B2B Integrator Cross-Site Scripting Vulnerability

CVE ID : CVE-2025-33008
Published : Aug. 19, 2025, 7:15 p.m. | 1 hour, 37 minutes ago
Description : IBM Sterling B2B Integrator 6.2.1.0 and IBM Sterling File Gateway 6.2.1.0 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
Severity: 5.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2025-43737 - Liferay Portal Liferay DXP Reflected Cross-Site Scripting (XSS)

CVE ID : CVE-2025-43737
Published : Aug. 19, 2025, 7:15 p.m. | 1 hour, 37 minutes ago
Description : A reflected cross-site scripting (XSS) vulnerability in the Liferay Portal 7.4.3.132, and Liferay DXP 2025.Q2.0 through 2025.Q2.8 and 2025.Q1.0 through 2025.Q1.15 allows a remote authenticated user to inject JavaScript code via _com_liferay_journal_web_portlet_JournalPortlet_backURL parameter.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2025-43745 - Liferay Portal CSRF Attack

CVE ID : CVE-2025-43745
Published : Aug. 19, 2025, 7:15 p.m. | 1 hour, 37 minutes ago
Description : A CSRF vulnerability in Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2025.Q2.0 through 2025.Q2.7, 2025.Q1.0 through 2025.Q1.14, 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.0 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.19 and 7.4 GA through update 92 allows remote attackers to performs cross-origin request on behalf of the authenticated user via the endpoint parameter.
Severity: 6.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2025-50891 - Adform Site Tracking Cross-Site Scripting (XSS)

CVE ID : CVE-2025-50891
Published : Aug. 19, 2025, 7:15 p.m. | 1 hour, 37 minutes ago
Description : Adform Site Tracking 1.1 allows attackers to inject HTML or execute arbitrary code via cookie hijacking.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2025-52338 - LogicData eCommerce Framework Authentication Bypass

CVE ID : CVE-2025-52338
Published : Aug. 19, 2025, 7:15 p.m. | 1 hour, 37 minutes ago
Description : An issue in the default configuration of the password reset function in LogicData eCommerce Framework v5.0.9.7000 allows attackers to bypass authentication and compromise user accounts via a bruteforce attack.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2025-55303 - Astro Image Optimization Endpoint Protocol-Relative URL Injection

CVE ID : CVE-2025-55303
Published : Aug. 19, 2025, 7:15 p.m. | 1 hour, 37 minutes ago
Description : Astro is a web framework for content-driven websites. In versions of astro before 5.13.2 and 4.16.18, the image optimization endpoint in projects deployed with on-demand rendering allows images from unauthorized third-party domains to be served. On-demand rendered sites built with Astro include an /_image endpoint which returns optimized versions of images. A bug in impacted versions of astro allows an attacker to bypass the third-party domain restrictions by using a protocol-relative URL as the image source, e.g. /_image?href=//example.com/image.png. This vulnerability is fixed in 5.13.2 and 4.16.18.
Severity: 6.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2025-55306 - GenX FX Exposed API Keys and Authentication Tokens

CVE ID : CVE-2025-55306
Published : Aug. 19, 2025, 7:15 p.m. | 1 hour, 37 minutes ago
Description : GenX_FX is an advance IA trading platform that will focus on forex trading. A vulnerability was identified in the GenX FX backend where API keys and authentication tokens may be exposed if environment variables are misconfigured. Unauthorized users could gain access to cloud resources (Google Cloud, Firebase, GitHub, etc.).
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2025-55733 - DeepChat Custom URL Handler Remote Code Execution Vulnerability

CVE ID : CVE-2025-55733
Published : Aug. 19, 2025, 7:15 p.m. | 1 hour, 37 minutes ago
Description : DeepChat is a smart assistant that connects powerful AI to your personal world. DeepChat before 0.3.1 has a one-click remote code execution vulnerability. An attacker can exploit this vulnerability by embedding a specially crafted deepchat: URL on any website, including a malicious one they control. When a victim visits such a site or clicks on the link, the browser triggers the app’s custom URL handler (deepchat:), causing the DeepChat application to launch and process the URL, leading to remote code execution on the victim’s machine. This vulnerability is fixed in 0.3.1.
Severity: 9.6 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2025-55734 - FlaskBlog Unauthenticated Access to Sensitive Pages

CVE ID : CVE-2025-55734
Published : Aug. 19, 2025, 7:15 p.m. | 1 hour, 37 minutes ago
Description : flaskBlog is a blog app built with Flask. In 2.8.0 and earlier, the code checks if the userRole is "admin" only when visiting the /admin page, but not when visiting its subroutes. Specifically, only the file routes/adminPanel.py checks the user role when a user is trying to access the admin page, but that control is not done for the pages routes/adminPanelComments.py and routes/adminPanelPosts.py. Thus, an unauthorized user can bypass the intended restrictions, leaking sensitive data and accessing the following pages: /admin/posts, /adminpanel/posts, /admin/comments, and /adminpanel/comments.
Severity: 6.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2025-55735 - FlaskBlog Stored XSS Vulnerability

CVE ID : CVE-2025-55735
Published : Aug. 19, 2025, 7:15 p.m. | 1 hour, 37 minutes ago
Description : flaskBlog is a blog app built with Flask. In 2.8.0 and earlier, when creating a post, there's no validation of the content of the post stored in the variable "postContent". The vulnerability arises when displaying the content of the post using the | safe filter, that tells the engine to not escape the rendered content. This can lead to a stored XSS inside the content of the post. The code that causes the problem is in template/routes.html.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2025-55736 - FlaskBlog Role Elevation Vulnerability

CVE ID : CVE-2025-55736
Published : Aug. 19, 2025, 7:15 p.m. | 1 hour, 37 minutes ago
Description : flaskBlog is a blog app built with Flask. In 2.8.0 and earlier, an arbitrary user can change his role to "admin", giving its relative privileges (e.g. delete users, posts, comments etc.). The problem is in the routes/adminPanelUsers file.
Severity: 9.3 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2025-9153 - iSourcecode Online Tour and Travel Management System File Upload Vulnerability

CVE ID : CVE-2025-9153
Published : Aug. 19, 2025, 7:15 p.m. | 1 hour, 37 minutes ago
Description : A vulnerability was detected in itsourcecode Online Tour and Travel Management System 1.0. This vulnerability affects unknown code of the file /admin/operations/travellers.php. The manipulation of the argument photo results in unrestricted upload. The attack can be launched remotely. The exploit is now public and may be used.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2025-9154 - iSourcecode Online Tour and Travel Management System SQL Injection

CVE ID : CVE-2025-9154
Published : Aug. 19, 2025, 7:15 p.m. | 1 hour, 37 minutes ago
Description : A flaw has been found in itsourcecode Online Tour and Travel Management System 1.0. This issue affects some unknown processing of the file /user/page-login.php. This manipulation of the argument email causes sql injection. The attack may be initiated remotely. The exploit has been published and may be used.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2024-44373 - AllSky Path Traversal Web Shell RCE

CVE ID : CVE-2024-44373
Published : Aug. 19, 2025, 7:15 p.m. | 52 minutes ago
Description : A Path Traversal vulnerability in AllSky v2023.05.01_04 allows an unauthenticated attacker to create a webshell and remote code execution via the path, content parameter to /includes/save_file.php.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2025-31988 - HCL Digital Experience Cross-Site Scripting (XSS) Vulnerability

CVE ID : CVE-2025-31988
Published : Aug. 19, 2025, 7:15 p.m. | 52 minutes ago
Description : HCL Digital Experience is susceptible to cross site scripting (XSS) in an administrative UI with restricted access.
Severity: 4.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 19:15:00 GMT

read more

CVE-2025-55153 - Apache HTTP Server XML Entity Injection

CVE ID : CVE-2025-55153
Published : Aug. 19, 2025, 6:15 p.m. | 1 hour, 52 minutes ago
Description : Rejected reason: This CVE is a duplicate of another CVE.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 18:15:00 GMT

read more

CVE-2025-55294 - "Screenshot-Desktop Command Injection Vulnerability"

CVE ID : CVE-2025-55294
Published : Aug. 19, 2025, 6:15 p.m. | 1 hour, 52 minutes ago
Description : screenshot-desktop allows capturing a screenshot of your local machine. This vulnerability is a command injection issue. When user-controlled input is passed into the format option of the screenshot function, it is interpolated into a shell command without sanitization. This results in arbitrary command execution with the privileges of the calling process. This vulnerability is fixed in 1.15.2.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 18:15:00 GMT

read more

CVE-2025-55295 - qBit Manage Path Traversal Vulnerability

CVE ID : CVE-2025-55295
Published : Aug. 19, 2025, 6:15 p.m. | 1 hour, 52 minutes ago
Description : qBit Manage is a tool that helps manage tedious tasks in qBittorrent and automate them. A path traversal vulnerability exists in qbit_manage's web API that allows authenticated users to read arbitrary files from the server filesystem through the restore_config_from_backup endpoint. The vulnerability allows attackers to bypass directory restrictions and read arbitrary files from the server filesystem by manipulating the backup_id parameter with path traversal sequences (e.g., ../). This vulnerability is fixed in 4.5.4.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 18:15:00 GMT

read more

CVE-2025-8450 - Fortra FileCatalyst Unauthenticated File Upload Vulnerability

CVE ID : CVE-2025-8450
Published : Aug. 19, 2025, 6:15 p.m. | 1 hour, 52 minutes ago
Description : Improper Access Control issue in the Workflow component of Fortra's FileCatalyst allows unauthenticated users to upload arbitrary files via the order forms page.
Severity: 8.2 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 18:15:00 GMT

read more

CVE-2025-9149 - Wavlink Wireless.cgi Command Injection

CVE ID : CVE-2025-9149
Published : Aug. 19, 2025, 6:15 p.m. | 1 hour, 52 minutes ago
Description : A vulnerability was determined in Wavlink WL-NU516U1 M16U1_V240425. This impacts the function sub_4032E4 of the file /cgi-bin/wireless.cgi. This manipulation of the argument Guest_ssid causes command injection. The attack is possible to be carried out remotely. The exploit has been publicly disclosed and may be utilized.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 18:15:00 GMT

read more

CVE-2025-9150 - Surbowl Dormitory-Management-Php SQL Injection

CVE ID : CVE-2025-9150
Published : Aug. 19, 2025, 6:15 p.m. | 1 hour, 52 minutes ago
Description : A vulnerability was identified in Surbowl dormitory-management-php up to 9f1d9d1f528cabffc66fda3652c56ff327fda317. Affected is an unknown function of the file /admin/violation_add.php?id=2. Such manipulation of the argument ID leads to sql injection. The attack may be performed from a remote location. The exploit is publicly available and might be used. This product utilizes a rolling release system for continuous delivery, and as such, version information for affected or updated releases is not disclosed. This vulnerability only affects products that are no longer supported by the maintainer.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 18:15:00 GMT

read more

CVE-2025-9151 - LiuYuYang01 ThriveX-Blog Remote Unauthorized Access Vulnerability

CVE ID : CVE-2025-9151
Published : Aug. 19, 2025, 6:15 p.m. | 1 hour, 52 minutes ago
Description : A security flaw has been discovered in LiuYuYang01 ThriveX-Blog up to 3.1.7. Affected by this vulnerability is the function updateJsonValueByName of the file /web_config/json/name/web. Performing manipulation results in improper authorization. It is possible to initiate the attack remotely. The exploit has been released to the public and may be exploited. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 18:15:00 GMT

read more

CVE-2025-54881 - Mermaid Sequence Diagram Label XSS

CVE ID : CVE-2025-54881
Published : Aug. 19, 2025, 5:15 p.m. | 2 hours, 52 minutes ago
Description : Mermaid is a JavaScript based diagramming and charting tool that uses Markdown-inspired text definitions and a renderer to create and modify complex diagrams. In the default configuration of mermaid 10.9.0-rc.1 to 11.9.0, user supplied input for sequence diagram labels is passed to innerHTML during calculation of element size, causing XSS.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-9147 - JasonClark GetSemantic Cross-Site Scripting Vulnerability

CVE ID : CVE-2025-9147
Published : Aug. 19, 2025, 5:15 p.m. | 2 hours, 52 minutes ago
Description : A vulnerability has been found in jasonclark getsemantic up to 040c96eb8cf9947488bd01b8de99b607b0519f7d. The impacted element is an unknown function of the file /index.php. The manipulation of the argument view leads to cross site scripting. Remote exploitation of the attack is possible. The exploit has been disclosed to the public and may be used. This product follows a rolling release approach for continuous delivery, so version details for affected or updated releases are not provided. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-9148 - CodePhiliaX Chat2DB JDBC Connection Handler SQL Injection Vulnerability

CVE ID : CVE-2025-9148
Published : Aug. 19, 2025, 5:15 p.m. | 2 hours, 52 minutes ago
Description : A vulnerability was found in CodePhiliaX Chat2DB up to 0.3.7. This affects an unknown function of the file ai/chat2db/server/web/api/controller/data/source/DataSourceController.java of the component JDBC Connection Handler. The manipulation results in sql injection. The attack can be executed remotely. The exploit has been made public and could be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-38605 - "Qualcomm ath12k Wi-Fi Kernel Panic Vulnerability"

CVE ID : CVE-2025-38605
Published : Aug. 19, 2025, 5:15 p.m. | 1 hour, 37 minutes ago
Description : In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Pass ab pointer directly to ath12k_dp_tx_get_encap_type() In ath12k_dp_tx_get_encap_type(), the arvif parameter is only used to retrieve the ab pointer. In vdev delete sequence the arvif->ar could become NULL and that would trigger kernel panic. Since the caller ath12k_dp_tx() already has a valid ab pointer, pass it directly to avoid panic and unnecessary dereferencing. PC points to "ath12k_dp_tx+0x228/0x988 [ath12k]" LR points to "ath12k_dp_tx+0xc8/0x988 [ath12k]". The Backtrace obtained is as follows: ath12k_dp_tx+0x228/0x988 [ath12k] ath12k_mac_tx_check_max_limit+0x608/0x920 [ath12k] ieee80211_process_measurement_req+0x320/0x348 [mac80211] ieee80211_tx_dequeue+0x9ac/0x1518 [mac80211] ieee80211_tx_dequeue+0xb14/0x1518 [mac80211] ieee80211_tx_prepare_skb+0x224/0x254 [mac80211] ieee80211_xmit+0xec/0x100 [mac80211] __ieee80211_subif_start_xmit+0xc50/0xf40 [mac80211] ieee80211_subif_start_xmit+0x2e8/0x308 [mac80211] netdev_start_xmit+0x150/0x18c dev_hard_start_xmit+0x74/0xc0 Tested-on: QCN9274 hw2.0 PCI WLAN.WBE.1.3.1-00173-QCAHKSWPL_SILICONZ-1
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-38606 - Linux Kernel WiFi ath12k: Null Pointer Deref in Beacon Miss Handling

CVE ID : CVE-2025-38606
Published : Aug. 19, 2025, 5:15 p.m. | 1 hour, 37 minutes ago
Description : In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Avoid accessing uninitialized arvif->ar during beacon miss During beacon miss handling, ath12k driver iterates over active virtual interfaces (vifs) and attempts to access the radio object (ar) via arvif->deflink->ar. However, after commit aa80f12f3bed ("wifi: ath12k: defer vdev creation for MLO"), arvif is linked to a radio only after vdev creation, typically when a channel is assigned or a scan is requested. For P2P capable devices, a default P2P interface is created by wpa_supplicant along with regular station interfaces, these serve as dummy interfaces for P2P-capable stations, lack an associated netdev and initiate frequent scans to discover neighbor p2p devices. When a scan is initiated on such P2P vifs, driver selects destination radio (ar) based on scan frequency, creates a scan vdev, and attaches arvif to the radio. Once the scan completes or is aborted, the scan vdev is deleted, detaching arvif from the radio and leaving arvif->ar uninitialized. While handling beacon miss for station interfaces, P2P interface is also encountered in the vif iteration and ath12k_mac_handle_beacon_miss_iter() tries to dereference the uninitialized arvif->deflink->ar. Fix this by verifying that vdev is created for the arvif before accessing its ar during beacon miss handling and similar vif iterator callbacks. ========================================================================== wlp6s0: detected beacon loss from AP (missed 7 beacons) - probing KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] CPU: 5 UID: 0 PID: 0 Comm: swapper/5 Not tainted 6.16.0-rc1-wt-ath+ #2 PREEMPT(full) RIP: 0010:ath12k_mac_handle_beacon_miss_iter+0xb5/0x1a0 [ath12k] Call Trace: __iterate_interfaces+0x11a/0x410 [mac80211] ieee80211_iterate_active_interfaces_atomic+0x61/0x140 [mac80211] ath12k_mac_handle_beacon_miss+0xa1/0xf0 [ath12k] ath12k_roam_event+0x393/0x560 [ath12k] ath12k_wmi_op_rx+0x1486/0x28c0 [ath12k] ath12k_htc_process_trailer.isra.0+0x2fb/0x620 [ath12k] ath12k_htc_rx_completion_handler+0x448/0x830 [ath12k] ath12k_ce_recv_process_cb+0x549/0x9e0 [ath12k] ath12k_ce_per_engine_service+0xbe/0xf0 [ath12k] ath12k_pci_ce_workqueue+0x69/0x120 [ath12k] process_one_work+0xe3a/0x1430 Tested-on: QCN9274 hw2.0 PCI WLAN.WBE.1.4.1-00199-QCAHKSWPL_SILICONZ-1 Tested-on: WCN7850 hw2.0 PCI WLAN.HMT.1.1.c5-00284.1-QCAHMTSWPL_V1.0_V2.0_SILICONZ-3
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-38607 - Linux Kernel BPF Conditional Jump Vulnerability

CVE ID : CVE-2025-38607
Published : Aug. 19, 2025, 5:15 p.m. | 1 hour, 37 minutes ago
Description : In the Linux kernel, the following vulnerability has been resolved: bpf: handle jset (if a & b ...) as a jump in CFG computation BPF_JSET is a conditional jump and currently verifier.c:can_jump() does not know about that. This can lead to incorrect live registers and SCC computation. E.g. in the following example: 1: r0 = 1; 2: r2 = 2; 3: if r1 & 0x7 goto +1; 4: exit; 5: r0 = r2; 6: exit; W/o this fix insn_successors(3) will return only (4), a jump to (5) would be missed and r2 won't be marked as alive at (3).
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-38608 - Linux Kernel ktls Uninitialized Data Corruption

CVE ID : CVE-2025-38608
Published : Aug. 19, 2025, 5:15 p.m. | 1 hour, 37 minutes ago
Description : In the Linux kernel, the following vulnerability has been resolved: bpf, ktls: Fix data corruption when using bpf_msg_pop_data() in ktls When sending plaintext data, we initially calculated the corresponding ciphertext length. However, if we later reduced the plaintext data length via socket policy, we failed to recalculate the ciphertext length. This results in transmitting buffers containing uninitialized data during ciphertext transmission. This causes uninitialized bytes to be appended after a complete "Application Data" packet, leading to errors on the receiving end when parsing TLS record.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-38609 - Linux Kernel Null Pointer Dereference in devfreq Governor

CVE ID : CVE-2025-38609
Published : Aug. 19, 2025, 5:15 p.m. | 1 hour, 37 minutes ago
Description : In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: Check governor before using governor->name Commit 96ffcdf239de ("PM / devfreq: Remove redundant governor_name from struct devfreq") removes governor_name and uses governor->name to replace it. But devfreq->governor may be NULL and directly using devfreq->governor->name may cause null pointer exception. Move the check of governor to before using governor->name.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-38610 - Linux Powercap DTPM CPU NULL Pointer Dereference

CVE ID : CVE-2025-38610
Published : Aug. 19, 2025, 5:15 p.m. | 1 hour, 37 minutes ago
Description : In the Linux kernel, the following vulnerability has been resolved: powercap: dtpm_cpu: Fix NULL pointer dereference in get_pd_power_uw() The get_pd_power_uw() function can crash with a NULL pointer dereference when em_cpu_get() returns NULL. This occurs when a CPU becomes impossible during runtime, causing get_cpu_device() to return NULL, which propagates through em_cpu_get() and leads to a crash when em_span_cpus() dereferences the NULL pointer. Add a NULL check after em_cpu_get() and return 0 if unavailable, matching the existing fallback behavior in __dtpm_cpu_setup(). [ rjw: Drop an excess empty code line ]
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-38611 - Linux Kernel vmci Information Leak Vulnerability

CVE ID : CVE-2025-38611
Published : Aug. 19, 2025, 5:15 p.m. | 1 hour, 37 minutes ago
Description : In the Linux kernel, the following vulnerability has been resolved: vmci: Prevent the dispatching of uninitialized payloads The reproducer executes the host's unlocked_ioctl call in two different tasks. When init_context fails, the struct vmci_event_ctx is not fully initialized when executing vmci_datagram_dispatch() to send events to all vm contexts. This affects the datagram taken from the datagram queue of its context by another task, because the datagram payload is not initialized according to the size payload_size, which causes the kernel data to leak to the user space. Before dispatching the datagram, and before setting the payload content, explicitly set the payload content to 0 to avoid data leakage caused by incomplete payload initialization.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-38612 - Linux Kernel Fbtft Framebuffer Memory Leak Vulnerability

CVE ID : CVE-2025-38612
Published : Aug. 19, 2025, 5:15 p.m. | 1 hour, 37 minutes ago
Description : In the Linux kernel, the following vulnerability has been resolved: staging: fbtft: fix potential memory leak in fbtft_framebuffer_alloc() In the error paths after fb_info structure is successfully allocated, the memory allocated in fb_deferred_io_init() for info->pagerefs is not freed. Fix that by adding the cleanup function on the error path.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-38613 - Linux Kernel GPib Buffer Overflow

CVE ID : CVE-2025-38613
Published : Aug. 19, 2025, 5:15 p.m. | 1 hour, 37 minutes ago
Description : In the Linux kernel, the following vulnerability has been resolved: staging: gpib: fix unset padding field copy back to userspace The introduction of a padding field in the gpib_board_info_ioctl is showing up as initialized data on the stack frame being copyied back to userspace in function board_info_ioctl. The simplest fix is to initialize the entire struct to zero to ensure all unassigned padding fields are zero'd before being copied back to userspace.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-38614 - Linux Kernel Eventpoll Recursive Depth Unlimited Link Formation Vulnerability

CVE ID : CVE-2025-38614
Published : Aug. 19, 2025, 5:15 p.m. | 1 hour, 37 minutes ago
Description : In the Linux kernel, the following vulnerability has been resolved: eventpoll: Fix semi-unbounded recursion Ensure that epoll instances can never form a graph deeper than EP_MAX_NESTS+1 links. Currently, ep_loop_check_proc() ensures that the graph is loop-free and does some recursion depth checks, but those recursion depth checks don't limit the depth of the resulting tree for two reasons: - They don't look upwards in the tree. - If there are multiple downwards paths of different lengths, only one of the paths is actually considered for the depth check since commit 28d82dc1c4ed ("epoll: limit paths"). Essentially, the current recursion depth check in ep_loop_check_proc() just serves to prevent it from recursing too deeply while checking for loops. A more thorough check is done in reverse_path_check() after the new graph edge has already been created; this checks, among other things, that no paths going upwards from any non-epoll file with a length of more than 5 edges exist. However, this check does not apply to non-epoll files. As a result, it is possible to recurse to a depth of at least roughly 500, tested on v6.15. (I am unsure if deeper recursion is possible; and this may have changed with commit 8c44dac8add7 ("eventpoll: Fix priority inversion problem").) To fix it: 1. In ep_loop_check_proc(), note the subtree depth of each visited node, and use subtree depths for the total depth calculation even when a subtree has already been visited. 2. Add ep_get_upwards_depth_proc() for similarly determining the maximum depth of an upwards walk. 3. In ep_loop_check(), use these values to limit the total path length between epoll nodes to EP_MAX_NESTS edges.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-38615 - "NTFS3 Linux Kernel Live Inode Eviction Vulnerability"

CVE ID : CVE-2025-38615
Published : Aug. 19, 2025, 5:15 p.m. | 1 hour, 37 minutes ago
Description : In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: cancle set bad inode after removing name fails The reproducer uses a file0 on a ntfs3 file system with a corrupted i_link. When renaming, the file0's inode is marked as a bad inode because the file name cannot be deleted. The underlying bug is that make_bad_inode() is called on a live inode. In some cases it's "icache lookup finds a normal inode, d_splice_alias() is called to attach it to dentry, while another thread decides to call make_bad_inode() on it - that would evict it from icache, but we'd already found it there earlier". In some it's outright "we have an inode attached to dentry - that's how we got it in the first place; let's call make_bad_inode() on it just for shits and giggles".
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-51506 - HRForecast Suite SmartLibrary SQL Injection Vulnerability

CVE ID : CVE-2025-51506
Published : Aug. 19, 2025, 5:15 p.m. | 1 hour, 37 minutes ago
Description : In the smartLibrary component of the HRForecast Suite 0.4.3, a SQL injection vulnerability was discovered in the valueKey parameter. This flaw enables any authenticated user to execute arbitrary SQL queries, via crafted payloads to valueKey to the api/smartlibrary/v2/en/dictionaries/options/lookup endpoint.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Tue, 19 Aug 2025 17:15:00 GMT

read more

CVE-2025-52478 - n8n Cross-Site Scripting (XSS) Vulnerability

CVE ID : CVE-2025-52478
Published : Aug. 19, 2025, 5:15 p.m. | 1 hour, 37 minutes ago
Description : n8n is a workflow automation platform. From 1.77.0 to before 1.98.2, a stored Cross-Site Scripting (XSS) vulnerability was identified in n8n, specifically in the Form Trigger node's HTML form element. An authenticated attacker can inject malicious HTML via an