Dataset Viewer
Auto-converted to Parquet
cve_id
stringlengths
13
15
summary
stringlengths
17
4k
description_hash
stringlengths
64
64
published_date
timestamp[us, tz=UTC]date
2025-06-07 05:15:24
2025-09-05 00:15:32
modified_date
timestamp[us, tz=UTC]date
2025-06-07 23:15:21
2025-09-05 01:00:01
is_rejected
bool
2 classes
source
stringclasses
1 value
source_url
stringclasses
6 values
retrieved_at
timestamp[us, tz=UTC]date
2025-09-05 02:12:28
2025-09-05 02:12:28
source_record_hash
stringlengths
64
64
CVE-2025-47601
Missing Authorization vulnerability in Christiaan Pieterse MaxiBlocks allows Privilege Escalation.This issue affects MaxiBlocks: from n/a through 2.1.0.
37432d6a84378b45eae6bfb43e2b5d3b89bc1f1eacff500ce929398b7c915a22
2025-06-07T05:15:24.213000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
c7ea51863c98ff0dcc16d28b393bd787888605ce0dbfd08b233d43be6d835567
CVE-2025-5814
The Profiler – What Slowing Down Your WP plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the wpsd_plugin_control() function in all versions up to, and including, 1.0.0. This makes it possible for unauthenticated attackers to reactivate previously deactivated plugins after accessing the "Profiler" page.
fa9f8385cce746e6d75b9477fe792c905e01c49cd4d3b6932923dd722884ff36
2025-06-07T05:15:24.913000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
7c3a5915ea83bd1ad084332356e4ede9359b7b1286e1fd278194a2d903df9a1b
CVE-2025-5399
Due to a mistake in libcurl's WebSocket code, a malicious server can send a particularly crafted packet which makes libcurl get trapped in an endless busy-loop. There is no other way for the application to escape or exit this loop other than killing the thread/process. This might be used to DoS libcurl-using application.
582bb77384da0cf5c328bb3576615660d138c27d63cfc28691c3c488be672de5
2025-06-07T08:15:20.687000
2025-07-30T19:41:33.457000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
0fed46809ed3af4b41e90018f5af51c9c484f8fea218d44f21e0a286d9341f10
CVE-2025-5303
The LTL Freight Quotes – Freightview Edition, LTL Freight Quotes – Daylight Edition and LTL Freight Quotes – Day & Ross Edition plugins for WordPress are vulnerable to Stored Cross-Site Scripting via the expiry_date parameter in all versions up to, and including, 1.0.11, 2.2.6 and 2.1.10 respectively, due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
4e2c88250f795ca63f9dc02a857fb19409037c275baf3b38e18416178a95f87c
2025-06-07T09:15:22.007000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
98512bb64980f86cb19899da0ad5de9e9d349547eb51b3aa5e588105f98e72ca
CVE-2024-9993
The Essential Addons for Elementor – Best Elementor Addon, Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the eael_event_details_text parameter of Event Calendar Widget in all versions up to, and including, 6.1.12 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
f8f9639eefdf65317a3b60e2f31d9750c2220fe98546caf061895f32bc9f1115
2025-06-07T12:15:21.360000
2025-07-14T16:42:49.460000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
8adb94e3e53ceace0bec196900bb2c854560bdad55ad67efd7be44a7be3cb894
CVE-2024-9994
The Essential Addons for Elementor – Best Elementor Addon, Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the eael_pricing_item_tooltip_content parameter of the Pricing Table Widget in all versions up to, and including, 6.1.12 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
ad9f53db4b141acbf01e681fe8f3262a1d21c5451277b203c5893be308980bb7
2025-06-07T12:15:22.963000
2025-07-14T16:42:29.187000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
5fea3483672a8352f6515edd588551c95fb061d0bfba2fc72574b3f75fa1a310
CVE-2025-5528
The Social Sharing Plugin – Sassy Social Share plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the heateor_mastodon_share parameter in all versions up to, and including, 3.3.75 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action, such as clicking on a link.
a64cb699c1bca8ce05754a88fc96492038c8c5e9159b8c845ed8b85c41186889
2025-06-07T12:15:23.157000
2025-07-14T17:26:28.117000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
beba5fc0473460cce011890147e05449d11c03ba58e8fadb47491c06fc860873
CVE-2025-5568
The WpEvently plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple parameters in all versions up to, and including, 4.4.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
f3977c09f2fab6b76d6eefcd15f2646ec598fed4e6e4a957362df2691f0f5f5d
2025-06-07T12:15:23.370000
2025-07-15T17:09:32.110000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
66ac8f98301c74a63c20600b113c2fe91af81e59876dbf4226de78ccb99ef8c9
CVE-2025-49619
Skyvern through 0.1.85 is vulnerable to server-side template injection (SSTI) in the Prompt field of workflow blocks such as the Navigation v2 Block. Improper sanitization of Jinja2 template input allows authenticated users to inject crafted expressions that are evaluated on the server, leading to blind remote code execution (RCE).
26e04e6bb1135de9362c582ab9f9a4983f073ef767c552a9e34a707cb8f4b5d1
2025-06-07T14:15:21.573000
2025-06-17T21:15:40.087000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
99a463de9815f7834b71ebe303d6fcf5017c938d7e5e0e8d0adaa23615e9142c
CVE-2025-5836
A vulnerability was found in Tenda AC9 15.03.02.13. It has been rated as critical. This issue affects the function formSetIptv of the file /goform/SetIPTVCfg of the component POST Request Handler. The manipulation of the argument list leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
821ea285a6769a98c1f0a9e089aa0726fe59f64f22a16c7fd2e14f867554629a
2025-06-07T14:15:22.500000
2025-06-09T19:07:49.417000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
6a14e267f4ef9892a19e17043bc86d52e69a6932ceed38ccaac829ca8f634bc5
CVE-2025-5837
A vulnerability classified as critical has been found in PHPGurukul Employee Record Management System 1.3. Affected is an unknown function of the file /admin/allemployees.php. The manipulation of the argument delid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
0d25ff2b36b8b1101d284a3640290ae187945426f97fa13a3debdab380c8a818
2025-06-07T14:15:22.803000
2025-06-09T19:07:41.590000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
fa9c0609b001f0edddafc139edb328f0083bbd116eb74a71325d76b212506345
CVE-2025-5838
A vulnerability classified as critical was found in PHPGurukul Employee Record Management System 1.3. Affected by this vulnerability is an unknown functionality of the file /admin/adminprofile.php. The manipulation of the argument AdminName leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
11f6194f2fcf588648ee477569c6ba7432dc98e250f47111ceb57b8fcb74aa51
2025-06-07T16:15:23.440000
2025-06-10T14:56:21.530000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
47828ebccadb498b1ec226daa9543769b7a7ec4568e860a3e1522f02cd0fc306
CVE-2025-5839
A vulnerability, which was classified as critical, has been found in Tenda AC9 15.03.02.13. Affected by this issue is the function fromadvsetlanip of the file /goform/AdvSetLanip of the component POST Request Handler. The manipulation of the argument lanMask leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
0a9ee3e3b092f9477d2a1a2176a3c418ea17e8370914f05080d770a4610122cd
2025-06-07T18:15:25.080000
2025-06-09T19:07:34.470000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
65e0e635e4115f0842bf764fdd0db726d826bc499f667b478c409e9a5ac92bb5
CVE-2025-5840
A vulnerability, which was classified as critical, was found in SourceCodester Client Database Management System 1.0. This affects an unknown part of the file /user_update_customer_order.php. The manipulation of the argument uploaded_file leads to unrestricted upload. It is possible to initiate the attack remotely.
a4a58cb4b5236353dcb3d717273d24c6c56e7957ee76749e05c1211560871cff
2025-06-07T18:15:25.320000
2025-06-10T15:45:31.043000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
9dfe844ad85749a2412db43ed777ef07b6dd9f06b95cbb928cc5e73b15c309de
CVE-2024-55585
In the moPS App through 1.8.618, all users can access administrative API endpoints without additional authentication, resulting in unrestricted read and write access, as demonstrated by /api/v1/users/resetpassword.
ee9ac793e2d3ad0f9d2d95e774f38762b9cb9f01aaed3011b6192b1021f7571d
2025-06-07T19:15:22.333000
2025-06-13T08:15:19.127000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
e6ca2c9060a0d58180c4f44d55389d5c82bfe01757ae3e872cabdf4d0b27babb
CVE-2025-5026
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
c9ba0a50ec3cf35bc3afb314f33b46f80e1d9966987f3e6691d226ec252035b0
2025-06-07T23:15:21.897000
2025-06-07T23:15:21.897000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
cdc40bb9051ea04e554f274539f2249bd9c989a0b87cbf10c00677182df40540
CVE-2025-5097
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
c9ba0a50ec3cf35bc3afb314f33b46f80e1d9966987f3e6691d226ec252035b0
2025-06-07T23:15:22
2025-06-07T23:15:22
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
46875294ea89de9715fc461039b2d7dce85b93f37b56b87db279d1ca3f4ce876
CVE-2025-5223
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
c9ba0a50ec3cf35bc3afb314f33b46f80e1d9966987f3e6691d226ec252035b0
2025-06-07T23:15:22.067000
2025-06-07T23:15:22.067000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
cf9eea8ad087c6f05d283068c02e2fd4d21254532c093b15300ddbc562bc1f8a
CVE-2025-5242
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
c9ba0a50ec3cf35bc3afb314f33b46f80e1d9966987f3e6691d226ec252035b0
2025-06-07T23:15:22.130000
2025-06-07T23:15:22.130000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
81e8860516ef1e9bc1226c85fb1b8aceabd83579b481029ab23e05fa95cb2664
CVE-2025-38003
In the Linux kernel, the following vulnerability has been resolved: can: bcm: add missing rcu read protection for procfs content When the procfs content is generated for a bcm_op which is in the process to be removed the procfs output might show unreliable data (UAF). As the removal of bcm_op's is already implemented with rcu handling this patch adds the missing rcu_read_lock() and makes sure the list entries are properly removed under rcu protection.
0c9889c9a4c0819070514bd8ffdf7631c2b09651bf546fc3a5b112f00d945697
2025-06-08T11:15:20.990000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
6a6e83e4ffeb839b5f392c5f9af7391881b62260e6cb0204f0a192656af7fcea
CVE-2025-38004
In the Linux kernel, the following vulnerability has been resolved: can: bcm: add locking for bcm_op runtime updates The CAN broadcast manager (CAN BCM) can send a sequence of CAN frames via hrtimer. The content and also the length of the sequence can be changed resp reduced at runtime where the 'currframe' counter is then set to zero. Although this appeared to be a safe operation the updates of 'currframe' can be triggered from user space and hrtimer context in bcm_can_tx(). Anderson Nascimento created a proof of concept that triggered a KASAN slab-out-of-bounds read access which can be prevented with a spin_lock_bh. At the rework of bcm_can_tx() the 'count' variable has been moved into the protected section as this variable can be modified from both contexts too.
c39a581c85a1295a3064759708af7b16feaacab5bd674bf4f2699413dcd7033e
2025-06-08T11:15:22.210000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
f86008201b9e07d16c4f0fec39a34cdfcad534f760ab777dc44abc50fc3ee467
CVE-2025-20063
in OpenHarmony v5.0.3 and prior versions allow a local attacker cause apps crash through type confusion.
35924cf71ad4fcee7abb4aa860946c7e2090fe13781d277e2e9f7a33cbb25afd
2025-06-08T12:15:20.493000
2025-06-09T19:07:27.137000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
76f7f8cdbb21909e11c16039d4a943735ab9a7993efe3c2cf47f1bbe8f770a64
CVE-2025-21082
in OpenHarmony v5.0.3 and prior versions allow a local attacker cause apps crash through type confusion.
35924cf71ad4fcee7abb4aa860946c7e2090fe13781d277e2e9f7a33cbb25afd
2025-06-08T12:15:21.433000
2025-06-09T19:07:20.283000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
3b058f10b3aaf7c793406b50a3308eec67cab2aa800b2eb6f63c431dacb0d91e
CVE-2025-23235
in OpenHarmony v5.0.3 and prior versions allow a local attacker cause DOS through out-of-bounds read.
1624ca3f6e678aa5de308b4b910fbce5a2535d4183cc2d126108427908175ced
2025-06-08T12:15:21.590000
2025-06-09T19:07:15.063000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
399a99cc443681bb22cd52a24fd4677ffa3b685b4ad50353fc213839cd62f960
CVE-2025-24493
in OpenHarmony v5.0.3 and prior versions allow a local attacker cause information leak through race condition.
1ccf68eea7425e758fd3c6fa4961c15533d76d1f8359c71100dc37007b67c591
2025-06-08T12:15:21.763000
2025-06-09T19:07:08.100000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
0403b32c9f285b382a017369c1ce0547e19c30b7f4d3b57af8ab1e189be83ab0
CVE-2025-25217
in OpenHarmony v5.0.3 and prior versions allow a local attacker case DOS through NULL pointer dereference.
044e796ff5eee8edb985ff7614b0ab38e8a5ea5e1d227140d6ba23be1affd737
2025-06-08T12:15:21.933000
2025-06-09T19:07:00.530000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
b74786e90094bb1ed0d9fbe556764b73321f306d543f3fd06ea57289f4204f00
CVE-2025-26691
in OpenHarmony v5.0.3 and prior versions allow a local attacker cause information leak through get permission.
347a58b1331ec267d6407ec360be2f9e535af66d0fe6b9066b4086876b9dd150
2025-06-08T12:15:22.093000
2025-06-09T19:06:52.933000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
fc5816ff5d6e3062a02bec035a074d8dae3cf778dd626f0278821dcd256df0cc
CVE-2025-26693
in OpenHarmony v5.0.3 and prior versions allow a local attacker cause information leak through get permission.
347a58b1331ec267d6407ec360be2f9e535af66d0fe6b9066b4086876b9dd150
2025-06-08T12:15:22.260000
2025-06-09T19:06:44.900000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
e3e238e419d6c23b5817c41757cc41a6275559fb6905ebe64b8400bc5aec2269
CVE-2025-27131
in OpenHarmony v5.0.3 and prior versions allow a local attacker cause DOS through improper input.
7e2020b955aa9666af8e60db48d614c68f14efc5ad7bc078dd4d329b35e92c5f
2025-06-08T12:15:22.423000
2025-06-09T19:06:16.757000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
f75a6cd7dbfad440c8676079f167eaf223be05458b64fba551850342bff724f8
CVE-2025-27242
in OpenHarmony v5.0.3 and prior versions allow a local attacker cause DOS through improper input.
1b9f332fb4e68400d416a1102d269dd350b51b401eba31e2df11cb6adc246e45
2025-06-08T12:15:22.583000
2025-06-09T19:06:09.833000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
e26cf478d11c6692fe5a216fbe1d67f8346090afe307b23e66ce1f9a845b5478
CVE-2025-27247
in OpenHarmony v5.0.3 and prior versions allow a local attacker cause information leak through get permission.
347a58b1331ec267d6407ec360be2f9e535af66d0fe6b9066b4086876b9dd150
2025-06-08T12:15:22.733000
2025-06-09T19:05:57.987000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
fce6af92893411baf956cf7fd26ba91cdb7ee354c085ea3b374d93616fc54608
CVE-2025-27563
in OpenHarmony v5.0.3 and prior versions allow a local attacker cause information leak through get permission.
347a58b1331ec267d6407ec360be2f9e535af66d0fe6b9066b4086876b9dd150
2025-06-08T12:15:22.917000
2025-06-09T19:05:03.483000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
380b2be8f9066704831c3f37d4db7e16e17e73bed8c4b0b58b9d7c2bb6f5f035
CVE-2025-5847
A vulnerability has been found in Tenda AC9 15.03.02.13 and classified as critical. Affected by this vulnerability is the function formSetSafeWanWebMan of the file /goform/SetRemoteWebCfg of the component HTTP POST Request Handler. The manipulation of the argument remoteIp leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
de70e66b2d2796360181dffdc7ccec1057c9d8cd439cc77aa0b243f14553a223
2025-06-08T14:15:21.097000
2025-06-09T19:04:55.580000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
009cfbb22bb6ec126ec2addd9035730fe8c890b2574e276affce27f2bb0246a5
CVE-2025-32455
The Quantenna Wi-Fi chipset ships with a local control script, router_command.sh (in the run_cmd argument), that is vulnerable to command injection. This is an instance of CWE-88, "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')," and is estimated as a CVSS 7.7 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N). This issue affects Quantenna Wi-Fi chipset through version 8.0.0.28 of the latest SDK, and appears to be unpatched at the time of this CVE record's first publishing, though the vendor has released a best practices guide for implementors of this chipset.
8ee00f2136f955d2beea6ce908a7b038c81d54c9f17b3de819b714219313e8df
2025-06-08T21:15:30.993000
2025-06-09T19:15:24.180000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
eee4c7ff37fcf59d7ea3836d6bd096488720670d8967c3d4b8208c6158b5eab2
CVE-2025-32456
The Quantenna Wi-Fi chipset ships with a local control script, router_command.sh (in the put_file_to_qtn argument), that is vulnerable to command injection. This is an instance of CWE-88, "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')," and is estimated as a CVSS 7.7 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N). This issue affects Quantenna Wi-Fi chipset through version 8.0.0.28 of the latest SDK, and appears to be unpatched at the time of this CVE record's first publishing, though the vendor has released a best practices guide for implementors of this chipset.
459564b95b5802f13a896998bb7650ddb997d1c880882d301d6cf0737da09290
2025-06-08T21:15:31.267000
2025-06-09T19:15:24.287000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
fb5c647cba515086154f7a5d3b544df7b3e28cf193688029c12b831e14272a40
CVE-2025-32457
The Quantenna Wi-Fi chipset ships with a local control script, router_command.sh (in the get_file_from_qtn argument), that is vulnerable to command injection. This is an instance of CWE-88, "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')," and is estimated as a CVSS 7.7 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N). This issue affects Quantenna Wi-Fi chipset through version 8.0.0.28 of the latest SDK, and appears to be unpatched at the time of this CVE record's first publishing, though the vendor has released a best practices guide for implementors of this chipset.
87fc5ca4595d36e2e80ecef080c97755763b2d4f11e838f6b60f23aa18b4448e
2025-06-08T21:15:31.403000
2025-06-09T19:15:24.393000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
5067bafae8fbc6c4a3881c37b1e0761bba7655648326308683cb6fb8db4e78b1
CVE-2025-32458
The Quantenna Wi-Fi chipset ships with a local control script, router_command.sh (in the get_syslog_from_qtn argument), that is vulnerable to command injection. This is an instance of CWE-88, "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')," and is estimated as a CVSS 7.7 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N). This issue affects Quantenna Wi-Fi chipset through version 8.0.0.28 of the latest SDK, and appears to be unpatched at the time of this CVE record's first publishing, though the vendor has released a best practices guide for implementors of this chipset.
a9e58604c3543badb7417345f7c8edab62b5302b7fedfeac4b4b65e6f6c13422
2025-06-08T21:15:31.537000
2025-06-09T19:15:24.497000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
a2ac5bd914a1d52ca7d9c27a22edd54ccf4aaa5c26675d9ba2d1fc5cce335702
CVE-2025-32459
The Quantenna Wi-Fi chipset ships with a local control script, router_command.sh (in the sync_time argument), that is vulnerable to command injection. This is an instance of CWE-88, "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')," and is estimated as a CVSS 7.7 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N). This issue affects Quantenna Wi-Fi chipset through version 8.0.0.28 of the latest SDK, and appears to be unpatched at the time of this CVE record's first publishing, though the vendor has released a best practices guide for implementors of this chipset.
e2db39045362fec6da38ff68a56bd75f04f427fa96e46713a03a82f5ceca84e6
2025-06-08T21:15:31.673000
2025-06-09T19:15:24.597000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
8e94939f08b0fd54f4d1eeddc37313d43bca75192c810da81dc337dae074ba18
CVE-2025-35004
Products that incorporate the Microhard BulletLTE-NA2 and IPn4Gii-NA2 are vulnerable to a post-authentication command injection issue in the AT+MFIP command that can lead to privilege escalation. This is an instance of CWE-88, "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')," and is estimated as a CVSS 7.1 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). This issue has not been generally fixed at the time of this CVE record's first publishing.
c732e51a4598a60dc86d39be911a43d6d38d36b98bffd53cd2f3a99f23eb257e
2025-06-08T21:15:31.807000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
fb45eb716ed1eefef129354c004767b26dc0884615d51ef541126d9d5f26410f
CVE-2025-35005
Products that incorporate the Microhard BulletLTE-NA2 and IPn4Gii-NA2 are vulnerable to a post-authentication command injection issue in the AT+MFMAC command that can lead to privilege escalation. This is an instance of CWE-88, "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')," and is estimated as a CVSS 7.1 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). This issue has not been generally fixed at the time of this CVE record's first publishing.
9a4b60dc4c2f90b5830e00c3c4c4991384ca98dafb6bd86424a394ceb7778583
2025-06-08T21:15:31.947000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
7b11cc9ddb98d5372eec4189df32ad44e0ea66360ad59070c2a6f98acab3287e
CVE-2025-35006
Products that incorporate the Microhard BulletLTE-NA2 and IPn4Gii-NA2 are vulnerable to a post-authentication command injection issue in the AT+MFPORTFWD command that can lead to privilege escalation. This is an instance of CWE-88, "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')," and is estimated as a CVSS 7.1 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). This issue has not been generally fixed at the time of this CVE record's first publishing.
adc706d7a1c2ca2a5a00ed029401736081db69d8082eb934d4ba2431bd77750c
2025-06-08T21:15:32.087000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
0a8d055be34edd92345346aef8a441e9adc597465047017e619b44ed93c3973f
CVE-2025-35007
Products that incorporate the Microhard BulletLTE-NA2 and IPn4Gii-NA2 are vulnerable to a post-authentication command injection issue in the AT+MFRULE command that can lead to privilege escalation. This is an instance of CWE-88, "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')," and is estimated as a CVSS 7.1 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). This issue has not been generally fixed at the time of this CVE record's first publishing.
2694a4ac3f5009aac01155fefddad1d4c607b625472de157b19f09e65a4306b0
2025-06-08T21:15:32.227000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
c4703612eb0865dce20140fc17c68de9553b14285b0bdc32acd1c1ea5eeb81cc
CVE-2025-35008
Products that incorporate the Microhard BulletLTE-NA2 and IPn4Gii-NA2 are vulnerable to a post-authentication command injection issue in the AT+MMNAME command that can lead to privilege escalation. This is an instance of CWE-88, "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')," and is estimated as a CVSS 7.1 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). This issue has not been generally fixed at the time of this CVE record's first publishing.
30a0edcf7b06d73d1b028fd8ae4616091c168fd96ee18cbf343af28113f22739
2025-06-08T21:15:32.363000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
03f55a62ccbce63f6304e96377bbe0b4d4ce63adaa7bbcd3b912743c26d6d63e
CVE-2025-35009
Products that incorporate the Microhard BulletLTE-NA2 and IPn4Gii-NA2 are vulnerable to a post-authentication command injection issue in the AT+MNNETSP command that can lead to privilege escalation. This is an instance of CWE-88, "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')," and is estimated as a CVSS 7.1 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). This issue has not been generally fixed at the time of this CVE record's first publishing.
38d6b5c6f0e80dddbbef2d579f3f4a2ec2cf3830809628744e271d81ce5a4422
2025-06-08T21:15:32.500000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
92b101087eb95e079d9507da3e89791b7cf33d7c9a1dcb9d62d5e7e517ff58c9
CVE-2025-35010
Products that incorporate the Microhard BulletLTE-NA2 and IPn4Gii-NA2 are vulnerable to a post-authentication command injection issue in the AT+MNPINGTM command that can lead to privilege escalation. This is an instance of CWE-88, "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')," and is estimated as a CVSS 7.1 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). This issue has not been generally fixed at the time of this CVE record's first publishing.
8850ebf6ba19ed39250559d69a3cc1305b11b370b73b4ae82a84069ea2e306d1
2025-06-08T21:15:32.633000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
f993d2561430c32595fac2cdc3c89453ea3c4b0a0dbade15c71c8127e8a0448d
CVE-2025-3459
The Quantenna Wi-Fi chipset ships with a local control script, transmit_file, that is vulnerable to command injection. This is an instance of CWE-88, "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')," and is estimated as a CVSS 7.7 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N). This issue affects Quantenna Wi-Fi chipset through version 8.0.0.28 of the latest SDK, and appears to be unpatched at the time of this CVE record's first publishing, though the vendor has released a best practices guide for implementors of this chipset.
69b5a3bcea85b882fe0951cd7e0dc6f5745779e8b51c1b4269f1cf460e3f7700
2025-06-08T21:15:32.770000
2025-06-09T19:15:24.707000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
117faef3a2dbc3a7e502886ef4271bcc3a5a2030ee4743f9ff59293d5b3dd732
CVE-2025-3460
The Quantenna Wi-Fi chipset ships with a local control script, set_tx_pow, that is vulnerable to command injection. This is an instance of CWE-88, "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')," and is estimated as a CVSS 7.7 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N). This issue affects Quantenna Wi-Fi chipset through version 8.0.0.28 of the latest SDK, and appears to be unpatched at the time of this CVE record's first publishing, though the vendor has released a best practices guide for implementors of this chipset.
330e31d4357e604f6ea0453ae737787ab99ba36442341798b6ecf84bd170a7d2
2025-06-08T21:15:32.900000
2025-06-09T19:15:24.810000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
dd2ccc6fd977783e227ebdbfd4ffa25436ff51c6fcf42cf9113fe497a667840c
CVE-2025-3461
The Quantenna Wi-Fi chips ship with an unauthenticated telnet interface by default. This is an instance of CWE-306, "Missing Authentication for Critical Function," and is estimated as a CVSS 9.1 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N). This issue affects Quantenna Wi-Fi chipset through version 8.0.0.28 of the latest SDK, and appears to be unpatched at the time of this CVE record's first publishing, though the vendor has released a best practices guide for implementors of this chipset.
e53ac45a5423f609badbf350c554aedfd81a20b89663db26a72baa1d5f8d889b
2025-06-08T21:15:33.030000
2025-06-09T19:15:24.923000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
dca0040c5379e49adb8a2afbd654c4ab47129557ce0e50dc2836cb4860f17bb7
CVE-2025-5848
A vulnerability was found in Tenda AC15 15.03.05.19_multi and classified as critical. Affected by this issue is the function formSetPPTPUserList of the file /goform/setPptpUserList of the component HTTP POST Request Handler. The manipulation of the argument list leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
9dcbfa368d12e339deea0aa0b93ca886aa718067d674412a6f5bf5219249b7a3
2025-06-08T22:15:21.200000
2025-06-09T19:04:50.113000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
79b552f6fb7d106e94b629961171eef9579036459c11cf78bc05582909becf75
CVE-2025-5849
A vulnerability was found in Tenda AC15 15.03.05.19_multi. It has been classified as critical. This affects the function formSetSafeWanWebMan of the file /goform/SetRemoteWebCfg of the component HTTP POST Request Handler. The manipulation of the argument remoteIp leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
81611529d2fcad46d21608ec34d7049666e150b881c13337c52d3d15ac08e00e
2025-06-08T23:15:20.713000
2025-06-09T19:04:44.777000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
3fc99547345d40765d709c3754fb592b42a681e1202b341b74f1a94c359d5748
CVE-2025-5850
A vulnerability was found in Tenda AC15 15.03.05.19_multi. It has been declared as critical. This vulnerability affects the function formsetschedled of the file /goform/SetLEDCf of the component HTTP POST Request Handler. The manipulation of the argument Time leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
e4e1ea29d1fd4317bd1311aad6bc3cacad0f0fa7cc243752d128e06843f96d9e
2025-06-08T23:15:20.927000
2025-06-09T19:04:38.610000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
60ea1eca134d2c507572b8a852f7498501e9ef8a235b17f4584c66ef0eee5644
CVE-2025-5851
A vulnerability was found in Tenda AC15 15.03.05.19_multi. It has been rated as critical. This issue affects the function fromadvsetlanip of the file /goform/AdvSetLanip of the component HTTP POST Request Handler. The manipulation of the argument lanMask leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
e731166befb4c0161dabcf536ceb6cf3491d054eb2162bb5e7c0dd3736dbb733
2025-06-09T00:15:20.837000
2025-06-09T19:04:27.920000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
4cbdd47e39ccd714f6004c3635825785ede30a01fc24d5c6c3d6b01a021639f3
CVE-2025-5852
A vulnerability classified as critical has been found in Tenda AC6 15.03.05.16. Affected is the function formSetPPTPUserList of the file /goform/setPptpUserList. The manipulation of the argument list leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
30735d9956ce1e7da2d366061dfa2786ee354b662140aa78ace68aad225f82d4
2025-06-09T01:15:20.633000
2025-06-09T19:04:20.593000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
8df681d7adfaf143d36887054dd952c5d1535ded056478022b7bfc74ebdd9007
CVE-2025-5853
A vulnerability classified as critical was found in Tenda AC6 15.03.05.16. Affected by this vulnerability is the function formSetSafeWanWebMan of the file /goform/SetRemoteWebCfg. The manipulation of the argument remoteIp leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
5367aa29535993f7a71658f29fbe739bd6d905609b05d8079b99aaa798fc6cc3
2025-06-09T01:15:21.583000
2025-06-09T19:04:03.967000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
0039551dac59c0eed3c83167fb00615a01c0fd4becc841c6660167781dc35613
CVE-2025-5854
A vulnerability, which was classified as critical, has been found in Tenda AC6 15.03.05.16. Affected by this issue is the function fromadvsetlanip of the file /goform/AdvSetLanip. The manipulation of the argument lanMask leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
27e5924d48fd801d1e0c1ffac9857ddfa9b44531db8907f7e00bba16f1010900
2025-06-09T01:15:21.777000
2025-06-09T19:03:46.770000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
4e7653c75863665fc5c2f91ec8a052d5c2ee2403e6f3ed5083ac1c9af5bc8d9a
CVE-2025-5855
A vulnerability, which was classified as critical, was found in Tenda AC6 15.03.05.16. This affects the function formSetRebootTimer of the file /goform/SetRebootTimer. The manipulation of the argument rebootTime leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
eb7eccccd549d5567d8d044d6806490a4915dbe2f1b9d9528db098b8f1a6e66f
2025-06-09T02:15:23.293000
2025-06-09T19:03:39.630000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
5555a027f5ae0401732a54dc16c757f8537dae2fa8e7d57fe49a80ccfe0ccb50
CVE-2025-5856
A vulnerability has been found in PHPGurukul BP Monitoring Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /registration.php. The manipulation of the argument emailid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
80c437405d1632cc8b655f928fbe7fa25b30e622b4fe1ac88f1395fead14a09f
2025-06-09T03:15:25.353000
2025-06-10T14:56:12.723000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
a39036a4cffdf02b1ce88012ff9f0f4d928c1539f0089310b74d5cbe6feeb461
CVE-2025-5857
A vulnerability was found in code-projects Patient Record Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /urinalysis_record.php. The manipulation of the argument itr_no leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
3489806c0e769fc3f12152007b98e83ddf93b3aa26ad5dcc29f7caee4bf613a4
2025-06-09T03:15:26
2025-06-12T16:19:16.927000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
d9b86212fb3ad3f32850e32ba60d46e6de58e29817b1e77763a41d51b3333952
CVE-2025-5858
A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /patient-report.php. The manipulation of the argument searchdata leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
f789b8a6279b30cd22f0bda6edf57666474d971e9c9e7adc228773e38c5603d1
2025-06-09T03:15:26.190000
2025-06-10T14:55:58.620000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
6ba1f2fa8a2ba3136f377114c4cd2df5a08720c1e1491839d304b92ab3874f1f
CVE-2025-5859
A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /test-details.php. The manipulation of the argument assignto leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
51490053cba63a9427a60b0883dfe05c7cfda0bef593246b06906fabc8a75fc5
2025-06-09T04:15:45.350000
2025-06-09T19:03:29.737000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
cd84a592469f3f5733c7a27fd50c5f73302fb64e2ed4444832eafd08247e39c6
CVE-2025-5860
A vulnerability, which was classified as critical, was found in PHPGurukul Maid Hiring Management System 1.0. This affects an unknown part of the file /admin/search-booking-request.php. The manipulation of the argument searchdata leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
1dcc1fb676ff393976ad62aeab1d349c1b72870a98b5c6b7c0379df3734858f7
2025-06-09T04:15:48.427000
2025-06-09T19:03:16.047000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
e96df6d322940c899e5f59679ab8db0e98b91471d8cdc67f199c03b35ba00641
CVE-2025-5861
A vulnerability has been found in Tenda AC7 15.03.06.44 and classified as critical. This vulnerability affects the function fromadvsetlanip of the file /goform/AdvSetLanip. The manipulation of the argument lanMask leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
5058f95c33956c3f1e6687917d4796a9da58d1e42b690e332968ee55034fc901
2025-06-09T05:15:20.297000
2025-06-09T19:03:01.067000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
9a116601570b8686e1853ac0c7c6ad0ecc5d017192935e18aa4c2fa2f09def71
CVE-2025-5862
A vulnerability was found in Tenda AC7 15.03.06.44 and classified as critical. This issue affects the function formSetPPTPUserList of the file /goform/setPptpUserList. The manipulation of the argument list leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
294f16a90aec41605dc6b15133b27d23000aba4110ab128bfda7127ea7515c2b
2025-06-09T05:15:21.887000
2025-06-09T19:02:54.097000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
7a39dc355793f45134c8b48790d53630878c90c401239d50436a5cef43565b07
CVE-2025-25207
The Authorino service in the Red Hat Connectivity Link is the authorization service for zero trust API security. Authorino allows the users with developer persona to add callbacks to be executed to HTTP endpoints once the authorization process is completed. It was found that an attacker with developer persona access can add a large number of those callbacks to be executed by Authorino and as the authentication policy is enforced by a single instance of the service, this leada to a Denial of Service in Authorino while processing the post-authorization callbacks.
aadf88e4fa1369fbcdde9d9dde58a2e7a1f23bf6983fde05ab453526a0c96dae
2025-06-09T06:15:24.413000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
8d8480e27a1deda78aea554cb6653651613bf40c2e361c8bbdc83b5d66ad1044
CVE-2025-25208
A Developer persona can bring down the Authorino service, preventing the evaluation of all AuthPolicies on the cluster
ed48c800ac948d31f86b0496a5f212b94f837e0ae2ecc827826536ff680f90a6
2025-06-09T06:15:24.667000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
b9e41d19b86576dcf2ae367b2af534a66df2b7ab43182b6a73037ed8edeaf976
CVE-2025-25209
The AuthPolicy metadata on Red Hat Connectivity Link contains an object which stores secretes, however it assumes those secretes are already in the kuadrant-system instead of copying it to the referred namespace. This creates space for a malicious actor with a developer persona access to leak those secrets over HTTP connection, as long the attacker knows the name of the targeted secrets and those secrets are limited to one line only.
502f058b1e5c462cb409939f60b376bd53bc2a2e2be3f55b3f6f2dd90364cfce
2025-06-09T06:15:24.853000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
7fe9fb4792287bb9c1cd9bcbd10b40beb5a7706b92e274b8dbc238c4ba6d8d2f
CVE-2025-3581
The Newsletter WordPress plugin before 8.8.5 does not validate and escape some of its Widget options before outputting them back in a page/post where the block is embed, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
5c04227333f09225293beb993a9fd29b26ad90ff0d55ceeff51388ec39c6b6b6
2025-06-09T06:15:25.067000
2025-06-12T16:16:47.417000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
ea1b4df0d70b364c73f16f0e3acb5ca4a1efbad5d3ea23215097275e7adfa1c3
CVE-2025-3582
The Newsletter WordPress plugin before 8.85 does not sanitise and escape some of its Form settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
a830b544df270af98b32d7f3b79e7ec30dd5d1381bd620ed511a3ac426f976b4
2025-06-09T06:15:25.200000
2025-06-12T16:22:44.097000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
3847b4fd4b0aa534f7538dcf59ed0e2a0a9878627458ef18b35bcafd4e89a30b
CVE-2025-47711
There's a flaw in the nbdkit server when handling responses from its plugins regarding the status of data blocks. If a client makes a specific request for a very large data range, and a plugin responds with an even larger single block, the nbdkit server can encounter a critical internal error, leading to a denial-of-service.
5fa5ae24fd9de693b6aed3222bf88748ed25d06424128213b5286cfe081d867a
2025-06-09T06:15:25.320000
2025-08-26T16:26:35.767000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
50653a1ad8552ffd9b654c4d547f11d71f1d3c551308bfb642c160e2add85174
CVE-2025-47712
A flaw exists in the nbdkit "blocksize" filter that can be triggered by a specific type of client request. When a client requests block status information for a very large data range, exceeding a certain limit, it causes an internal error in the nbdkit, leading to a denial of service.
b59844efea29666867f896de46b4139c64a026dcf3fd8460435330b7eb1ea684
2025-06-09T06:15:25.537000
2025-08-21T01:19:08.157000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
f731431f618e4dfd5968d92abe6a8eddd78d1d2e4de5275b5eadfba88469093b
CVE-2025-4652
The Broadstreet WordPress plugin before 1.51.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
b6857a40da1ff07113fa592718b1c50aa81e89ee77d277b722670707e9c8920a
2025-06-09T06:15:25.740000
2025-06-12T16:15:48.467000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
880e1a71c71c35f51ef3cc6ced83d1abdb49fc9f4a212759d79d45c1bc09a628
CVE-2025-5863
A vulnerability was found in Tenda AC5 15.03.06.47. It has been classified as critical. Affected is the function formSetRebootTimer of the file /goform/SetRebootTimer. The manipulation of the argument rebootTime leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
25bcee283e8420c89afd3c0f79aafa6b73f51c67f0963f90d16f075053e2fda3
2025-06-09T06:15:25.870000
2025-06-09T19:02:45.383000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
1a151cfa9424553b8acfa3d9309e4f8c32f7b5d2e9685ca71eb0aa71e9931341
CVE-2025-5864
A vulnerability was found in Tenda TDSEE App up to 1.7.12. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /app/ConfirmSmsCode of the component Password Reset Confirmation Code Handler. The manipulation leads to improper restriction of excessive authentication attempts. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 1.7.15 is able to address this issue. It is recommended to upgrade the affected component.
9c4fe3aee147b7a43cf1477e665d51c48eba2a9b3ddaabcecd1e9231fcd75557
2025-06-09T06:15:26.170000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
d28cd454bc2a7e69ddd8e82e883ef786dcd3f893b08ab18e3801060b3a9d27a1
CVE-2025-5865
A vulnerability was found in RT-Thread 5.1.0. It has been rated as critical. Affected by this issue is the function sys_select of the file rt-thread/components/lwp/lwp_syscall.c of the component Parameter Handler. The manipulation of the argument timeout leads to memory corruption. The vendor explains, that "[t]he timeout parameter should be checked to check if it can be accessed correctly in kernel mode and used temporarily in kernel memory."
7037245ab0c37d1cdc0a0e143e43b740868b6072ce8971f7382a6abafe9630bc
2025-06-09T07:15:22.660000
2025-07-11T18:22:27.577000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
b7f90b4108354f29e5d490478f5c37a935225d4b388acd7c2018cc7d183231a3
CVE-2025-5866
A vulnerability classified as critical has been found in RT-Thread 5.1.0. This affects the function sys_sigprocmask of the file rt-thread/components/lwp/lwp_syscall.c. The manipulation of the argument how leads to improper validation of array index.
f6341b5fd1c335bd2f4da12b5faabcaf28d752183ba8dc53802c0690eae575a9
2025-06-09T07:15:22.947000
2025-07-11T18:19:58.213000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
8cc1c1006c249551f887297f8fe52634588d89a22a633ef377694c8db996c4f2
CVE-2025-5893
Smart Parking Management System from Honding Technology has an Exposure of Sensitive Information vulnerability, allowing unauthenticated remote attackers to access a specific page and obtain plaintext administrator credentials.
104c5b5c9e2ead6e24555efc3200d1304d9e44ce4968071c3b5c0d75ed9485a0
2025-06-09T07:15:23.167000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
bc896cd3ce659583053cc515416f2bfed2eacb11887d1264785aa8ef5d98aa18
CVE-2025-5867
A vulnerability classified as critical was found in RT-Thread 5.1.0. This vulnerability affects the function csys_sendto of the file rt-thread/components/lwp/lwp_syscall.c. The manipulation of the argument to leads to null pointer dereference.
f777c87cef750ace507f6d29cbda048dfff431eadb0e98557dcc8b82ba90a0a6
2025-06-09T08:15:22.140000
2025-07-11T18:13:44.623000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
9235a34ea0a61cd64ea9541309dbf78e535853d60335cd47fa42a405d8cce506
CVE-2025-5868
A vulnerability, which was classified as critical, has been found in RT-Thread 5.1.0. This issue affects the function sys_thread_sigprocmask of the file rt-thread/components/lwp/lwp_syscall.c. The manipulation of the argument how leads to improper validation of array index.
41df7616d936024ab773d49abd9ff098276f53fdeb87853ddd928f7bd1202ff8
2025-06-09T08:15:22.370000
2025-07-11T18:11:46.943000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
5a98479099983ec338ec564e4d9d1c1dd4f1109d9bc51ade4b6569f663e43ee7
CVE-2025-5894
Smart Parking Management System from Honding Technology has a Missing Authorization vulnerability, allowing remote attackers with regular privileges to access a specific functionality to create administrator accounts, and subsequently log into the system using those accounts.
b31c8a63ab0f43bb8a71f6c5e03b3ea5162761a8a42e8e3d0ea3e3ce03ee4dc8
2025-06-09T08:15:22.607000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
07a3614a3afceb31602d690f11601de7621cce48d29bf4dfb1650c346824c995
CVE-2025-5869
A vulnerability, which was classified as critical, was found in RT-Thread 5.1.0. Affected is the function sys_recvfrom of the file rt-thread/components/lwp/lwp_syscall.c. The manipulation of the argument from leads to memory corruption.
3694dbb702bb2de29a201a479972d638dcad11fcc63163a7818124b5015c2e99
2025-06-09T09:15:22.320000
2025-07-11T18:07:03.757000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
8ad2cddc005620e3eead33b290386c41834f52232bfcda32a335cc6651bf7e7d
CVE-2025-5870
A vulnerability has been found in TRENDnet TV-IP121W 1.1.1 Build 36 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/setup.cgi of the component Web Interface. The manipulation leads to improper authentication. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
5e9ac5c5ed774f4f59b0d7c29e978954f5b2d4d6515ceb258e0536900307eddd
2025-06-09T09:15:22.500000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
4732d5f09aa7df0f5683e65f8db373e347ea3d37ab3b55a907e18183f2b6de5f
CVE-2025-40675
A Reflected Cross-Site Scripting (XSS) vulnerability has been found in Bagisto v2.0.0. This vulnerability allows an attacker to execute JavaScript code in the victim's browser by sending the victim a malicious URL using the parameter 'query' in '/search'. This vulnerability can be exploited to steal sensitive user data, such as session cookies, or to perform actions on behalf of the user.
247e55f7725f704d80c3f3dc92db4bb4bc53909e6b3e0cc9add495f4e698e43e
2025-06-09T10:15:25.190000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
5ece14a87e7f0c262f3514f4226e8d41e16d11437e17462c5b435bb45a3bfbe5
CVE-2025-5871
A vulnerability was found in Papendorf SOL Connect Center 3.3.0.0 and classified as problematic. Affected by this issue is some unknown functionality of the component Web Interface. The manipulation leads to missing authentication. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
f36aefd05814a5679382759db1b7620b89fc817710fe101b4ab1d590ba26098a
2025-06-09T10:15:26.030000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
32f616625a17e4418abc267d10c84174d58160cef01102afeb3fa670b43188b8
CVE-2025-5872
A vulnerability was found in eGauge EG3000 Energy Monitor 3.6.3. It has been classified as problematic. This affects an unknown part of the component Setting Handler. The manipulation leads to missing authentication. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
caa792558497800fff061a177198762bc7e212cf29fda2507118b4cddda8e2a6
2025-06-09T10:15:26.370000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
4b27c6a0d8ead35b204d98989f2f57b9db76ea0b36d00d07c493f0338c8d0e5b
CVE-2025-27709
Zohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in the Service Account Auditing reports.
132959b914eecf72dc520fda409d27bed3636b737f8f8f425d41b0571b406dad
2025-06-09T11:15:20.807000
2025-06-16T15:14:52.007000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
99b9f0b4e08f2cbcc79e5a81e9a7c1f24b9ce6adf46ceead439ebabbc8bf89ef
CVE-2025-36528
Zohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in Service Account Auditing reports.
161b33bddc441b8b31d366b9487c82c83138ecb8d63a9c1973d865caf85a5e96
2025-06-09T11:15:21.773000
2025-06-16T15:14:39.797000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
f477768dc97477eb8112afb9d1f21090d61322bd6329e5d2a42d0c71090ae252
CVE-2025-3835
Zohocorp ManageEngine Exchange Reporter Plus versions 5721 and prior are vulnerable to Remote code execution in the Content Search module.
f00c20f279cfaa39ffd52d1ee6a1aa8cc09a7a720632a6c411f94673d889e735
2025-06-09T11:15:21.913000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
4aa64af72177a259be616da1d0633a6d4e57b1f20aa099ad2afdff759cbc07cc
CVE-2025-41437
Zohocorp ManageEngine OpManager, NetFlow Analyzer, Network Configuration Manager, Firewall Analyzer and OpUtils versions 128565 and below are vulnerable to Reflected XSS on the login page.
e1f36effadcce76789d241ee46d626b82076da8ddb25bbb7b55f6d4d177ed12c
2025-06-09T11:15:22.053000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
d8dbe1f348e88cebd0a8892ab19c84bc1f77848e0949d70847277937c02e5a40
CVE-2025-5873
A vulnerability was found in eCharge Hardy Barth Salia PLCC 2.2.0. It has been declared as critical. This vulnerability affects unknown code of the file /firmware.php of the component Web UI. The manipulation of the argument media leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
75b2b77f0840c520f2ed77f324b138ab09742e202c833948713bf5b7dad7dd81
2025-06-09T11:15:22.240000
2025-06-09T12:15:47.880000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
e6536ef35f8aab89c00c3f5751257dbc10ef8e3beede88b12f5901c9f7eee6db
CVE-2025-5874
A vulnerability was found in Redash up to 10.1.0/25.1.0. It has been rated as problematic. This issue affects the function run_query of the file /query_runner/python.py of the component getattr Handler. The manipulation leads to sandbox issue. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The vendor explains, that "[t]he Python data source is disabled by default and is clearly marked in our documentation as discouraged due to its security implications. Users who choose to enable it are doing so at their own risk, with full awareness that it bypasses standard safeguards."
ea54853c2b7bc5ff46d6608fe814ec63ce7e4e51f16282507cc935679407eb5e
2025-06-09T11:15:22.440000
2025-07-16T15:15:33.237000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
2ed76343bdce12af69582208a850482c4cee2fa853204ed33425528881a76589
CVE-2025-41444
Zohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in the alerts module.
4aab5ad9882f62b921077af9d66c855155f9670945ef24dc189eccc280efd248
2025-06-09T12:15:21.240000
2025-06-16T15:14:06.487000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
c6cc2d3b54da3c26390ab95f5d5e8b313d7747ea04d62d4b28048077395ca238
CVE-2025-5875
A vulnerability classified as critical has been found in TP-LINK Technologies TL-IPC544EP-W4 1.0.9 Build 240428 Rel 69493n. Affected is the function sub_69064 of the file /bin/main. The manipulation of the argument text leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
62f1d650bdc7d320fdafbd032ecdc22df3a7a8421628891085938a99877c7d1c
2025-06-09T12:15:21.890000
2025-06-23T14:21:01.890000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
9379047373926c85000200c52cb5975fb973fe3bae6429fb4994e946f6256553
CVE-2025-5876
A vulnerability classified as problematic was found in Lucky LM-520-SC, LM-520-FSC and LM-520-FSC-SAM up to 20250321. Affected by this vulnerability is an unknown functionality. The manipulation leads to missing authentication. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
874b54efeb4570f745eafc122d1af03efbfe4a7ad1fcb3e3052fd896a872d909
2025-06-09T12:15:22.107000
2025-06-09T13:15:25.777000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
be72f79b40eafb1d14bc547e106b07107223e1a088d5c5c9a5a43805d1d25b32
CVE-2025-40668
Incorrect authorization vulnerability in TCMAN's GIM v11. This vulnerability allows an attacker, with low privilege level, to change the password of other users through a POST request using the parameters idUser, PasswordActual, PasswordNew and PasswordNewRepeat in /PC/WebService.aspx/validateChangePassword%C3%B1a. To exploit the vulnerability the PasswordActual parameter must be empty.
c7113aafe8ececa0f563077041b2029d57e62265377533078bc1079d5bb0d3b3
2025-06-09T13:15:22.633000
2025-06-12T16:06:47.857000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
e2ab1550e8eba6657812f669a75c5d47ab7b6dbd2cf439e999b88a4f2525b040
CVE-2025-40669
Incorrect authorization vulnerability in TCMAN's GIM v11. This vulnerability allows an unprivileged attacker to modify the permissions held by each of the application's users, including the user himself by sending a POST request to /PC/Options.aspx?Command=2&Page=-1.
e537605d5087ceea7adb9eb62176180bfc5b5f2e7471de0013ac4df7ebd0226c
2025-06-09T13:15:22.803000
2025-06-12T16:06:47.857000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
ac8e172b9cbaab1b839566cffcc874470fb25a2938ee461e13671db9ecef36a3
CVE-2025-40670
Incorrect authorization vulnerability in TCMAN's GIM v11. This vulnerability allows an unprivileged attacker to create a user and assign it many privileges by sending a POST request to /PC/frmGestionUser.aspx/updateUser.
5d72324e880d612c7d5d4c20e33a7ae272b80060f64388f2f6dbbaf27285bf83
2025-06-09T13:15:22.963000
2025-06-12T16:06:47.857000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
e88b949bcd8fc2f74453c9ac6fbecb02eab3b82e30fae53b58e5d278df01fbe5
CVE-2025-48053
Discourse is an open-source discussion platform. Prior to version 3.4.4 of the `stable` branch, version 3.5.0.beta5 of the `beta` branch, and version 3.5.0.beta6-dev of the `tests-passed` branch, sending a malicious URL in a PM to a bot user can cause a reduced the availability of a Discourse instance. This issue is patched in version 3.4.4 of the `stable` branch, version 3.5.0.beta5 of the `beta` branch, and version 3.5.0.beta6-dev of the `tests-passed` branch. No known workarounds are available.
3be49e34c481b89cc9161abf81b1452612d9eb2a48b2b1014811f08edbd9f71c
2025-06-09T13:15:23.163000
2025-08-25T15:15:11.667000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
73433b3302af1de89c3e1e086f9fe19a87b276de0d296f6e5b880bc938b0e201
CVE-2025-48062
Discourse is an open-source discussion platform. Prior to version 3.4.4 of the `stable` branch, version 3.5.0.beta5 of the `beta` branch, and version 3.5.0.beta6-dev of the `tests-passed` branch, certain invites via email may result in HTML injection in the email body if the topic title includes HTML. This includes inviting someone (without an account) to a PM and inviting someone (without an account) to a topic with a custom message. This issue is patched in version 3.4.4 of the `stable` branch, version 3.5.0.beta5 of the `beta` branch, and version 3.5.0.beta6-dev of the `tests-passed` branch. This can be worked around if the relevant templates are overridden without `{topic_title}`.
f27756a395c498b73a157f30d8d9c8ad57bd450582b0267e179f5012982ef6a1
2025-06-09T13:15:23.320000
2025-08-25T15:07:27.160000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
328e60dc4be5127569c7da9cae276f618c3415016ef6d43b14157bb8eea67484
CVE-2025-48877
Discourse is an open-source discussion platform. Prior to version 3.4.4 of the `stable` branch, version 3.5.0.beta5 of the `beta` branch, and version 3.5.0.beta6-dev of the `tests-passed` branch, Codepen is present in the default `allowed_iframes` site setting, and it can potentially auto-run arbitrary JS in the iframe scope, which is unintended. This issue is patched in version 3.4.4 of the `stable` branch, version 3.5.0.beta5 of the `beta` branch, and version 3.5.0.beta6-dev of the `tests-passed` branch. As a workaround, the Codepen prefix can be removed from a site's `allowed_iframes`.
309c65865af42c19b9624a86be4a464f7c6abd15d60eda4eb14f213eb946b110
2025-06-09T13:15:23.500000
2025-08-25T15:14:34.210000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
6c492345f779864b6ec3df0ac728cba0d3c93770564b649e07a30dd42e1681e8
CVE-2025-49006
Wasp (Web Application Specification) is a Rails-like framework for React, Node.js, and Prisma. Prior to version 0.16.6, Wasp authentication has a vulnerability in the OAuth authentication implementation (affecting only Keycloak with a specific config). Wasp currently lowercases OAuth user IDs before storing / fetching them. This behavior violates OAuth and OpenID Connect specifications and can result in user impersonation, account collisions, and privilege escalation. In practice, out of the OAuth providers that Wasp auth supports, only Keycloak is affected. Keycloak uses a lowercase UUID by default, but users can configure it to be case sensitive, making it affected. Google, GitHub, and Discord use numerical IDs, making them not affected. Users should update their Wasp version to `0.16.6` which has a fix for the problematic behavior. Users using Keycloak can work around the issue by not using a case sensitive user ID in their realm configuration.
a56a38b2138df6b7a0d4626884a64b578b8a9bffb0f90754b64f30193bc4cad3
2025-06-09T13:15:23.650000
2025-06-12T16:06:47.857000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-06-07T02:12:27.000Z&pubEndDate=2025-09-05T02:12:27.000Z&resultsPerPage=2000&startIndex=0
2025-09-05T02:12:28.651000
369e8620940e586baccf3515b8e74017c34f1543552098c1c3b28a9373a968e9
End of preview. Expand in Data Studio

CVE-KEV Snapshot (one-time, offline bundle)

This bundle lets you rank likely exploited CVEs and cite official sources without any APIs or accounts, fully offline. It’s a one-time snapshot of the last 90 days of NVD, aligned with CISA KEV for immediate focus on likely exploited CVEs. Query-ready Parquet tables and an optional small RAG pack let you rank by severity, pivot by CWE, and fetch references for briefings. Every row includes provenance; validation metrics and an integrity manifest are included. The compiled dataset is dedicated to the public domain (CC0).

Quick start (60 seconds)

  • Open demo/OVX_quickstart.html (no network) or demo/OVX_quickstart.ipynb.
  • Or run this DuckDB query for top KEV CVEs by severity:
SELECT c.cve_id, m.cvss_v3_score, k.date_added
FROM read_parquet('parquet/kev.parquet') k
JOIN read_parquet('parquet/cve.parquet') c USING (cve_id)
LEFT JOIN read_parquet('parquet/nvd_meta.parquet') m USING (cve_id)
ORDER BY (m.cvss_v3_score IS NULL) ASC, m.cvss_v3_score DESC, k.date_added DESC
LIMIT 20;

Snapshot

  • Snapshot as of (UTC): 2025-09-05T02:12:27Z
  • NVD window (days): 90

Accuracy at a glance

  • Total CVE rows: 11,344
  • Total KEV rows: 27
  • Artifacts: Validation Report · Integrity Check · Build Manifest
    • KEV is window‑aligned; within‑window coverage = 1.0 by design. See docs/VALIDATION.json for kev_rows_total_fetched, kev_rows_within_window, kev_rows_filtered_out, and kev_within_window_over_global_ratio.

Contents

  • parquet/: cve.parquet, nvd_meta.parquet, kev.parquet, edges.parquet, preview.parquet (~1000 CVEs; see preview criteria)
  • rag/ (optional): index.faiss, meta.parquet, mapping.parquet, vectors.npy
  • docs/: LICENSES.md, LICENCE.md (CC0 legal code), NOTICE.md, INTEGRITY.txt, VALIDATION.json, BUILD_MANIFEST.json
  • demo/: OVX_quickstart.ipynb, OVX_quickstart.html

RAG note

Optional RAG pack built from PD/CC0 text using BAAI/bge-small-en-v1.5 (384‑dim), normalized vectors with inner product (cosine) similarity. Retrieval is offline-only; query embedding requires the model to be already cached locally.

Preview parquet

  • parquet/preview.parquet is a convenience subset for quick inspection.
  • Selection: first 1000 rows by cve_id ordering from parquet/cve.parquet.
  • Columns: cve_id, summary, published_date, modified_date (when available); falls back to a best‑effort subset if needed.

Validation, integrity, build metadata

  • docs/VALIDATION.json includes: counts, cvss_v3_presence_ratio, cwe_presence_ratio, kev_cve_coverage_ratio, kev_cve_coverage_ratio_within_window, kev_rows_total_fetched, kev_rows_within_window, kev_within_window_over_global_ratio, rejected_cve_count, url_shape_failures, http_head_failures_hard, http_head_failures_flaky, dead_reference_links, duplicate_edges_dropped, snapshot_as_of.
  • URL checks (if present) were executed conservatively with a single worker.
  • Verify integrity locally:
    • macOS: shasum -a 256 -c docs/INTEGRITY.txt
    • Linux: sha256sum -c docs/INTEGRITY.txt
  • Build metadata (transparency): see docs/BUILD_MANIFEST.json for snapshot parameters (timestamp, NVD window, tool/version info, internal commit/config). Provided for transparency; the build system is not included.

Storage and performance

  • Parquet compression: snappy.
  • Disk footprint varies by window size; see file sizes before downloading.

Limitations

  • Some CVEs may lack CVSS vectors/scores within the window (nulls are expected).
  • URL checks are conservative and may still include dead/redirected links; verify with official sources.
  • KEV rows are filtered to the NVD window; counts reflect in‑window coverage, not global totals.

Usage

  • DuckDB
SELECT c.cve_id, m.cvss_v3_score, k.date_added
FROM read_parquet('parquet/kev.parquet') k
JOIN read_parquet('parquet/cve.parquet') c USING (cve_id)
LEFT JOIN read_parquet('parquet/nvd_meta.parquet') m USING (cve_id)
ORDER BY (m.cvss_v3_score IS NULL) ASC, m.cvss_v3_score DESC, k.date_added DESC
LIMIT 20;
  • Python (Pandas)
import pandas as pd
k = pd.read_parquet('parquet/kev.parquet')
c = pd.read_parquet('parquet/cve.parquet')
m = pd.read_parquet('parquet/nvd_meta.parquet')
df = k.merge(c, on='cve_id').merge(m[['cve_id','cvss_v3_score']], on='cve_id', how='left')
print(df.head())
  • Python (Polars)
import polars as pl
k = pl.read_parquet('parquet/kev.parquet')
c = pl.read_parquet('parquet/cve.parquet')
m = pl.read_parquet('parquet/nvd_meta.parquet').select('cve_id','cvss_v3_score')
df = k.join(c, on='cve_id').join(m, on='cve_id', how='left')
print(df.head())

Non-affiliation and licensing

  • Not affiliated with NIST/NVD, CISA/KEV, or FIRST/EPSS.
  • NVD non-endorsement: "This product uses data from the NVD API but is not endorsed or certified by the NVD."
  • Compiled artifact dedicated to the public domain under CC0 1.0 (see docs/LICENCE.md).
  • Upstream sources: NVD (public domain), CISA KEV (CC0). Linked third‑party pages (vendor advisories, blogs, etc.) are governed by their own terms.

Citation

If you use this snapshot, please cite:

"CVE-KEV Snapshot (${snapshot_as_of})", CC0-1.0, https://huggingface.co/datasets/NostromoHub/cve-kev-snapshot-90d-2025-09-04
Downloads last month
23