Dataset Viewer
Auto-converted to Parquet
cve_id
stringlengths
13
15
summary
stringlengths
15
4k
description_hash
stringlengths
64
64
published_date
timestamp[us, tz=UTC]date
2025-07-31 14:15:34
2025-10-29 13:15:34
modified_date
timestamp[us, tz=UTC]date
2025-07-31 18:42:37
2025-10-29 13:53:20
is_rejected
bool
2 classes
source
stringclasses
1 value
source_url
stringclasses
7 values
retrieved_at
timestamp[us, tz=UTC]date
2025-10-29 13:52:01
2025-10-29 13:52:01
source_record_hash
stringlengths
64
64
CVE-2025-54589
Copyparty is a portable file server. In versions 1.18.6 and below, when accessing the recent uploads page at `/?ru`, users can filter the results using an input field at the top. This field appends a filter parameter to the URL, which reflects its value directly into a `<script>` block without proper escaping, allowing for reflected Cross-Site Scripting (XSS) and can be exploited against both authenticated and unauthenticated users. This is fixed in version 1.18.7.
533572e310b5cd89ea983a546f3cca4b95ab848044eed8e964a247fe5f24d0e2
2025-07-31T14:15:34.927000
2025-09-22T14:38:17.617000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
6a0c102ad50a6543ece569793475bf1b62d88c5ad2fa83790bfb78230b9d6232
CVE-2025-7738
A flaw was found in Ansible Automation Platform (AAP) where the Gateway API returns the client secret for certain GitHub Enterprise authenticators in clear text. This vulnerability affects administrators or auditors accessing authenticator configurations. While access is limited to privileged users, the clear text exposure of sensitive credentials increases the risk of accidental leaks or misuse.
3e99c081a0f26c4e88712e6220a42599d2fc705dc3c12b5106b5e2a70590e02d
2025-07-31T14:15:35.177000
2025-08-04T22:15:28.823000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
44dd03787f5be3473f1f152bb2ade36a62f2553c67a410ca11d60bf97f4b2fd0
CVE-2025-8407
A vulnerability, which was classified as critical, has been found in code-projects Vehicle Management 1.0. This issue affects some unknown processing of the file /filter2.php. The manipulation of the argument from leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
c2f8730301222349ce11b420803b5ac1bfb14b02a4f4f3ca648a4e26e04a5725
2025-07-31T14:15:36.630000
2025-08-05T20:45:10.170000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
e621c11719ae055df12689838534770c9a46d215970d61ad50d809fe283ad957
CVE-2011-10008
A stack-based buffer overflow vulnerability exists in MPlayer Lite r33064 due to improper bounds checking when handling M3U playlist files containing long http:// URL entries. An attacker can craft a malicious .m3u file with a specially formatted URL that triggers a stack overflow when processed by the player, particularly via drag-and-drop interaction. This flaw allows for control of the execution flow through SEH overwrite and a DEP bypass using a ROP chain that leverages known gadgets in loaded DLLs. Successful exploitation may result in arbitrary code execution with the privileges of the current user.
617cfe0e312120330dadf4b565825155befa933104e17a33f0db6789437f3e49
2025-07-31T15:15:31.460000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
a7b26b830230da4d652d7048289c13bfdba3a6f19d48dc540b0dd524239902b2
CVE-2012-10021
A stack-based buffer overflow vulnerability exists in D-Link DIR-605L Wireless N300 Cloud Router firmware versions 1.12 and 1.13 via the getAuthCode() function. The flaw arises from unsafe usage of sprintf() when processing user-supplied CAPTCHA data via the FILECODE parameter in /goform/formLogin. A remote unauthenticated attacker can exploit this to execute arbitrary code with root privileges on the device.
2ce11b8724c11688fed383ccc05d4a043393e93923a5c764a0bf7d0e4aaca7f2
2025-07-31T15:15:32.597000
2025-09-23T17:45:55.843000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
2d47e60644672b1b4390298837f33cbb33b61a8b64071bda369067201e26a58b
CVE-2013-10033
An unauthenticated SQL injection vulnerability exists in Kimai version 0.9.2.x via the db_restore.php endpoint. The flaw allows attackers to inject arbitrary SQL queries into the dates[] POST parameter, enabling file write via INTO OUTFILE under specific environmental conditions. This can lead to remote code execution by writing a PHP payload to the web-accessible temporary directory. The vulnerability has been confirmed in versions including 0.9.2.beta, 0.9.2.1294.beta, and 0.9.2.1306-3.
64be93cd3677fb38d2d9ca9d0aa881a7625219fa010664735a70aa0643eef271
2025-07-31T15:15:32.773000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
e6bc306da4d7688ef35ab164638942822fb58ea8763d3adada25a91cc83079a7
CVE-2013-10034
An unrestricted file upload vulnerability exists in Kaseya KServer versions prior to 6.3.0.2. The uploadImage.asp endpoint allows unauthenticated users to upload files to arbitrary paths via a crafted filename parameter in a multipart/form-data POST request. Due to the lack of authentication and input sanitation, an attacker can upload a file with an .asp extension to a web-accessible directory, which can then be invoked to execute arbitrary code with the privileges of the IUSR account. The vulnerability enables remote code execution without prior authentication and was resolved in version 6.3.0.2 by removing the vulnerable uploadImage.asp endpoint.
2130354dd7f3696149f0eb121a49865a2943c4163b9f27dc7db775195aee2d61
2025-07-31T15:15:32.937000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
a17a7c2f2b3a8d12c34b33becf5839609342c31230d2eb484bc97a603e2244a8
CVE-2013-10035
A code injection vulnerability exists in ProcessMaker Open Source versions 2.x when using the default 'neoclassic' skin. An authenticated user can execute arbitrary PHP code via multiple endpoints, including appFolderAjax.php, casesStartPage_Ajax.php, and cases_SchedulerGetPlugins.php, by supplying crafted POST requests to parameters such as action and params. These endpoints fail to validate user input and directly invoke PHP functions like system() with user-supplied parameters, enabling remote code execution. The vulnerability affects both Linux and Windows installations and is present in default configurations of versions including 2.0.23 through 2.5.1. The vulnerable skin cannot be removed through the web interface, and exploitation requires only valid user credentials.
60fda17f76602490661cb69eacc5ef504b48eb45cfe4d576931957ca587d83a9
2025-07-31T15:15:33.100000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
9cd8ddd5fdc7a852f43ca20fb418ac9a0ebfdcf474a7145d93fe060bc0540995
CVE-2013-10036
A stack-based buffer overflow vulnerability exists in Beetel Connection Manager version PCW_BTLINDV1.0.0B04 when parsing the UserName parameter in the NetConfig.ini configuration file. A crafted .ini file containing an overly long UserName value can overwrite the Structured Exception Handler (SEH), leading to arbitrary code execution when the application processes the file.
eb059925404e2dcac33847aa8ecd32c2540c3b519452d3f799b83cd776ba278c
2025-07-31T15:15:33.257000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
9f211a2cc0485163cee1aa5190638c9610b84f34620ef35069d7e51888da5a34
CVE-2013-10037
An OS command injection vulnerability exists in WebTester version 5.x via the install2.php installation script. The parameters cpusername, cppassword, and cpdomain are passed directly to shell commands without sanitization. A remote unauthenticated attacker can exploit this flaw by sending a crafted HTTP POST request, resulting in arbitrary command execution on the underlying system with web server privileges.
87d07f6a928d4dd455f8fef0ad712a8ce8925217b95e933eb649ade44b34a8d9
2025-07-31T15:15:33.417000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
36aea614c25e24a94228d7693eaea85f676c074c614b3469af6e4b5784dd649b
CVE-2013-10038
An unauthenticated arbitrary file upload vulnerability exists in FlashChat versions 6.0.2 and 6.0.4 through 6.0.8. The upload.php endpoint fails to properly validate file types and authentication, allowing attackers to upload malicious PHP scripts. Once uploaded, these scripts can be executed remotely, resulting in arbitrary code execution as the web server user.
2a451b5b9ec6210ef80d6b82a22eba7c149a32d2bd3f40828b021266f8e92556
2025-07-31T15:15:33.583000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
33d9d4c04b9ab8e9bd40f330e6aea1643f3ac3d94ad60ecd671570453a4e16cf
CVE-2013-10039
A command injection vulnerability exists in GestioIP 3.0 commit ac67be and earlier in ip_checkhost.cgi. Crafted input to the 'ip' parameter allows attackers to execute arbitrary shell commands on the server via embedded base64-encoded payloads. Authentication may be required depending on deployment configuration.
b23047b5c0c99f7c761ce973444d3f475735cf7368bcf590456cecb427c59815
2025-07-31T15:15:33.753000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
ca0ef8b85f6ef5d0e13d59e88f4ea4344a35c41d88380d391e2d40d3ed41166f
CVE-2013-10040
ClipBucket version 2.6 and earlier contains a critical vulnerability in the ofc_upload_image.php script located at /admin_area/charts/ofc-library/. This endpoint allows unauthenticated users to upload arbitrary files, including executable PHP scripts. Once uploaded, the attacker can access the file via a predictable path and trigger remote code execution.
fff753786c84d08c11167a80953e875a0d5a221f62949c6a987f4d915868f2e6
2025-07-31T15:15:33.917000
2025-09-23T23:36:04.290000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
245df9ec3b80adc6ebabb82d1483e6b0fc44417bc818943de1b6d54edc63afa1
CVE-2013-10042
A stack-based buffer overflow vulnerability exists in freeFTPd version 1.0.10 and earlier in the handling of the FTP PASS command. When an attacker sends a specially crafted password string, the application fails to validate input length, resulting in memory corruption. This can lead to denial of service or arbitrary code execution. Exploitation requires the anonymous user account to be enabled.
a2b75e7f8b0f56891083878068e127826fce94953beecbce7d7216900db13905
2025-07-31T15:15:34.167000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
103e4c174926cf81b3ba5f51b5f072d2398829f481e1f641a91591c2f9350448
CVE-2013-10043
A vulnerability exists in OAstium VoIP PBX astium-confweb-2.1-25399 and earlier, where improper input validation in the logon.php script allows an attacker to bypass authentication via SQL injection. Once authenticated as an administrator, the attacker can upload arbitrary PHP code through the importcompany field in import.php, resulting in remote code execution. The malicious payload is injected into /usr/local/astium/web/php/config.php and executed with root privileges by triggering a configuration reload via sudo /sbin/service astcfgd reload. Successful exploitation leads to full system compromise.
72952cbc9df831ba222e34c3d74068965a9186b889d3e0cfeb1dfd7f6d95932d
2025-07-31T15:15:34.313000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
288ee431d0ca56ddb9d579118d5cdfdb477711b98ec670f6e4b2e8da6c908471
CVE-2014-125121
Array Networks vAPV (version 8.3.2.17) and vxAG (version 9.2.0.34) appliances are affected by a privilege escalation vulnerability caused by a combination of hardcoded SSH credentials (or SSH private key) and insecure permissions on a startup script. The devices ship with a default SSH login or a hardcoded DSA private key, allowing an attacker to authenticate remotely with limited privileges. Once authenticated, an attacker can overwrite the world-writable /ca/bin/monitor.sh script with arbitrary commands. Since this script is executed with elevated privileges through the backend binary, enabling the debug monitor via backend -c "debug monitor on" triggers execution of the attacker's payload as root. This allows full system compromise.
39d8aa053a9db7ed147c1de78afda4e466887bd55a9a3b8179990a3bdf905e68
2025-07-31T15:15:34.470000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
14affe24e31afc91cdd0a921b7b82a050f5e2e62b89fefc93605110cb25cb878
CVE-2014-125122
A stack-based buffer overflow vulnerability exists in the tmUnblock.cgi endpoint of the Linksys WRT120N wireless router. The vulnerability is triggered by sending a specially crafted HTTP POST request with an overly long TM_Block_URL parameter to the endpoint. By exploiting this flaw, an unauthenticated remote attacker can overwrite memory in a controlled manner, enabling them to temporarily reset the administrator password of the device to a blank value. This grants unauthorized access to the router’s web management interface without requiring valid credentials.
fe62aae1b3d216a990cc561486b90011b3aec12758a2453a8053f21997e2f7ff
2025-07-31T15:15:34.620000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
bda146c1667caf3a4dc8ab280e8fa2356521d56866b4682f1e7bc0fc23a4938f
CVE-2014-125123
An unauthenticated SQL injection vulnerability exists in the Kloxo web hosting control panel (developed by LXCenter) prior to version 6.1.12. The flaw resides in the login-name parameter passed to lbin/webcommand.php, which fails to properly sanitize input, allowing an attacker to extract the administrator’s password from the backend database. After recovering valid credentials, the attacker can authenticate to the Kloxo control panel and leverage the Command Center feature (display.php) to execute arbitrary operating system commands as root on the underlying host system. This vulnerability was reported to be exploited in the wild in January 2014.
a573a6f388d186faeb4c34448bce513e8ff9bd935eeaccebc338008a844c79dc
2025-07-31T15:15:34.770000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
bb7e6513d410b8deca3f0626a2e7cf3671d1dcb1a53ef894a32f22ac4fd89265
CVE-2014-125124
An unauthenticated remote command execution vulnerability exists in Pandora FMS versions up to and including 5.0RC1 via the Anyterm web interface, which listens on TCP port 8023. The anyterm-module endpoint accepts unsanitized user input via the p parameter and directly injects it into a shell command, allowing arbitrary command execution as the pandora user. In certain versions (notably 4.1 and 5.0RC1), the pandora user can elevate privileges to root without a password using a chain involving the artica user account. This account is typically installed without a password and is configured to run sudo without authentication. Therefore, full system compromise is possible without any credentials.
d6d1f0ada5350a1d004b10cd9be4d9b9c62ed09bc97e0158553265ec6904c0b4
2025-07-31T15:15:34.913000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
b0f0c0d38af38e7bbf13de47d9d04e98e7bd4f1f0838e552efe69150578cbeb6
CVE-2014-125125
A path traversal vulnerability exists in A10 Networks AX Loadbalancer versions 2.6.1-GR1-P5, 2.7.0, and earlier. The vulnerability resides in the handling of the filename parameter in the /xml/downloads endpoint, which fails to properly sanitize user input. An unauthenticated attacker can exploit this flaw by sending crafted HTTP requests containing directory traversal sequences to read arbitrary files outside the intended directory. The files returned by the vulnerable endpoint are deleted from the system after retrieval. This can lead to unauthorized disclosure of sensitive information such as SSL certificates and private keys, as well as unintended file deletion.
b7fbb0042b28ad9c170b2c099f9bb51e6dc9430c2f8ecba6dced9ec04603fa84
2025-07-31T15:15:35.063000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
1488fd6eb0fbb68023582a00314066e46fedce69d13a35c5a6758e94ace19dda
CVE-2014-125126
An unrestricted file upload vulnerability exists in Simple E-Document versions 3.0 to 3.1 that allows an unauthenticated attacker to bypass authentication by sending a specific cookie header (access=3) with HTTP requests. The application’s upload mechanism fails to restrict file types and does not validate or sanitize user-supplied input, allowing attackers to upload malicious .php scripts. Authentication can be bypassed entirely by supplying a specially crafted cookie (access=3), granting access to the upload functionality without valid credentials. If file uploads are enabled on the server, the attacker can upload a web shell and gain remote code execution with the privileges of the web server user, potentially leading to full system compromise.
9066d808d566325beeb770874d3ed178ccca8f0fe63d9ab193f32a1d937d30c8
2025-07-31T15:15:35.210000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
742c42da0dabfa101103193b068f875081b979bd72f46198d3a494afdaa36f57
CVE-2024-34328
An open redirect in Sielox AnyWare v2.1.2 allows attackers to execute a man-in-the-middle attack via a crafted URL.
f4ea1add1dbba036c02ff9392e47bcec8147d4bee41de777b7b687ff16de3814
2025-07-31T15:15:35.443000
2025-07-31T20:15:31.013000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
c776af6b7986a48e5536814fe227f9d98bb6c8b23086fdaf44c11824f1becf57
CVE-2025-29557
ExaGrid EX10 6.3 - 7.0.1.P08 is vulnerable to Incorrect Access Control in the MailConfiguration API endpoint, where users with operator-level privileges can issue an HTTP request to retrieve SMTP credentials, including plaintext passwords.
b9834f4ffb8f380ae13987b4acd8f4e645bd9deef443cba48b3c5e7370331df7
2025-07-31T15:15:36.110000
2025-07-31T20:15:32.113000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
adcaf4f12ce0c59b3dfd162500f62953423be5e6533372b3f1853087d0bddbd1
CVE-2025-34146
A prototype pollution vulnerability exists in @nyariv/sandboxjs versions <= 0.8.23, allowing attackers to inject arbitrary properties into Object.prototype via crafted JavaScript code. This can result in a denial-of-service (DoS) condition or, under certain conditions, escape the sandboxed environment intended to restrict code execution. The vulnerability stems from insufficient prototype access checks in the sandbox’s executor logic, particularly in the handling of JavaScript function objects returned.
21de749948c3d1587d9401930d81e1cb81b0513f9024275ce1f1b9f2182f481b
2025-07-31T15:15:36.260000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
ed2f4e3589e8f9b9ed5b1e6f312fa3949ea770851787437d71962b5bbf520c18
CVE-2025-50270
A stored Cross Site Scripting (xss) vulnerability in the "content management" feature in AnQiCMS v.3.4.11 allows a remote attacker to execute arbitrary code via a crafted script to the title, categoryTitle, and tmpTag parameters.
a6b2a55d72c988a7daa42436b54228259254e3c2b6184a04e98ddeac05181357
2025-07-31T15:15:36.687000
2025-07-31T20:15:43.270000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
7eb6f6483499141a36ccaeab4738af2b487793e9221d2cb946ec4b2d5daa3c52
CVE-2025-50475
An OS command injection vulnerability exists in Russound MBX-PRE-D67F firmware version 3.1.6, allowing unauthenticated attackers to execute arbitrary commands as root via crafted input to the hostname parameter in network configuration requests. This vulnerability stems from improper neutralization of special elements used in an OS command within the network configuration handler, enabling remote code execution with the highest privileges.
cd430bef6340f88854f4be150bc38d4fd26e46d13a1639021cf293a647587427
2025-07-31T15:15:36.830000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
f8a083f136ad17e74b46f0b681ee0a0e62e6d797edd663ace7446a4a74e4b0c5
CVE-2025-50849
CS Cart 4.18.3 is vulnerable to Insecure Direct Object Reference (IDOR). The user profile functionality allows enabling or disabling stickers through a parameter (company_id) sent in the request. However, this operation is not properly validated on the server side. An authenticated user can manipulate the request to target other users' accounts and toggle the sticker setting by modifying the company_id or other object identifiers.
b0f806c98c0d7ed76d7b10a03b6e3a8e04d86c7c83fef31beaff69c9c59caf90
2025-07-31T15:15:36.977000
2025-07-31T18:42:37.870000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
fcc49471460f1afc9166c36dd737e04549189255c37d841fb236b36a59d1e1fd
CVE-2025-51569
A cross-site scripting (XSS) vulnerability exists in the LB-Link BL-CPE300M 01.01.02P42U14_06 router's web interface. The /goform/goform_get_cmd_process endpoint fails to sanitize user input in the cmd parameter before reflecting it into a text/html response. This allows unauthenticated attackers to inject arbitrary JavaScript, which is executed in the context of the router's origin when the crafted URL is accessed. The issue requires user interaction to exploit.
8f149d9e0fe2e947d6324d617a335ca7c32eeab47660d7eb26baab275db37cd8
2025-07-31T15:15:37.120000
2025-07-31T20:15:45.767000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
78ae2e268befd35c83644f8464c9c836b3084e85726e16fd57985ffc527d2234
CVE-2025-52289
A Broken Access Control vulnerability in MagnusBilling v7.8.5.3 allows newly registered users to gain escalated privileges by sending a crafted request to /mbilling/index.php/user/save to set their account status fom "pending" to "active" without requiring administrator approval.
be79425329458ef870a3f87d286b521b2f347e55c4b39fa749c8a914411a3eea
2025-07-31T15:15:37.263000
2025-08-06T16:37:10.657000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
0a8f9b9b46b7a95717a8a06fe2e5178e878daeb853e046793b3f12353b2c6cdc
CVE-2025-8408
A vulnerability, which was classified as critical, was found in code-projects Vehicle Management 1.0. Affected is an unknown function of the file /filter1.php. The manipulation of the argument vehicle leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
f210d588df2eadc891e7c1709dc7e8800b565a982627a028a423a261a0414a68
2025-07-31T15:15:40.740000
2025-08-05T20:59:37.380000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
c0f9b0c0c3e12369ca7887a321a0bbb071a773518ae9c9faac6b45ac7b37caf8
CVE-2025-29556
ExaGrid EX10 6.3 - 7.0.1.P08 is vulnerable to Incorrect Access Control. Since version 6.3, ExaGrid enforces restrictions preventing users with the Admin role from creating or modifying users with the Security Officer role without approval. However, a flaw in the account creation process allows an attacker to bypass these restrictions via API request manipulation. An attacker with an Admin access can intercept and modify the API request during user creation, altering the parameters to assign the new account to the ExaGrid Security Officers group without the required approval.
bb56b008dd7e99942fb54fe4ef5a7f204a774c5261f40c1af6031e41bc8b3828
2025-07-31T16:15:29.517000
2025-07-31T20:15:31.913000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
24c00ca974cc0d89288d704c613bd3d73d9253b16a8c6e7344ec8a02834e9744
CVE-2025-46809
A Plaintext Storage of a Password vulnerability in SUSE exposes the credentials for the HTTP proxy in the log files. This issue affects Container suse/manager/4.3/proxy-httpd:4.3.16.9.67.1: from ? before 4.3.33-150400.3.55.2; Container suse/manager/5.0/x86_64/proxy-httpd:5.0.5.7.23.1: from ? before 5.0.14-150600.4.17.1; Container suse/manager/5.0/x86_64/server:5.0.5.7.30.1: from ? before 5.0.14-150600.4.17.1; Image SLES15-SP4-Manager-Proxy-4-3-BYOS: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Server-4-3-BYOS: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE: from ? before 4.3.33-150400.3.55.2; SUSE Manager Proxy Module 4.3: from ? before 4.3.33-150400.3.55.2; SUSE Manager Server Module 4.3: from ? before 4.3.33-150400.3.55.2.
68abe9c2e628550ef2804341439a288dd137bc6e012cf4d442e8cabd9b779614
2025-07-31T16:15:30.153000
2025-09-03T08:15:31.460000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
48a4610595b4de3338f4436eb7f5e6cfec669b82a02ae966d588bc956ce2fb30
CVE-2025-50847
Cross Site Request Forgery (CSRF) vulnerability in CS Cart 4.18.3, allows attackers to add products to a user's comparison list via a crafted HTTP request.
0ddbfdbe672311de78458e19cb8f0f5feea90678d264ddc61244667c7a1e7f30
2025-07-31T16:15:30.683000
2025-08-06T16:36:17.257000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
e918cf3af53b1264fea002891f657b365298d9fe72d6d2aba72d24596f94a59f
CVE-2025-50848
A file upload vulnerability was discovered in CS Cart 4.18.3, allows attackers to execute arbitrary code. CS Cart 4.18.3 allows unrestricted upload of HTML files, which are rendered directly in the browser when accessed. This allows an attacker to upload a crafted HTML file containing malicious content, such as a fake login form for credential harvesting or scripts for Cross-Site Scripting (XSS) attacks. Since the content is served from a trusted domain, it significantly increases the likelihood of successful phishing or script execution against other users.
d0e8f18b66954b586c0a6889ba590fc0454d9dbaa164bdc6f652614c3f316b30
2025-07-31T16:15:30.843000
2025-08-06T16:35:06.037000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
b274c0920d71fe906de0d909a405a2239aa29ad943c87e4f51f014626b07f295
CVE-2025-50850
An issue was discovered in CS Cart 4.18.3 allows the vendor login functionality lacks essential security controls such as CAPTCHA verification and rate limiting. This allows an attacker to systematically attempt various combinations of usernames and passwords (brute-force attack) to gain unauthorized access to vendor accounts. The absence of any blocking mechanism makes the login endpoint susceptible to automated attacks.
bd6442c8502fa22b5504e579ccd76a7b2f3a1a57e1f1f2c1612b0b3142a12eab
2025-07-31T16:15:31.163000
2025-08-06T16:34:48.977000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
7352bbac47c18c5d0556dcf2af5c820b25d493e7aa18df2cf3535ceb1dd0f229
CVE-2025-50867
A SQL Injection vulnerability exists in the takeassessment2.php endpoint of the CloudClassroom-PHP-Project 1.0, where the Q5 POST parameter is directly embedded in SQL statements without sanitization.
b146d67bd48b286ad7b765bc5e7da72bf74514defdc60cbc0ecbf39271277241
2025-07-31T16:15:31.293000
2025-08-06T16:33:28.567000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
43a3ab6a1955d9033f40870030f82070ff6d60b3dbf02c71665c4c0691ea28ec
CVE-2025-52203
A stored cross-site scripting (XSS) vulnerability exists in DevaslanPHP project-management v1.2.4. The vulnerability resides in the Ticket Name field, which fails to properly sanitize user-supplied input. An authenticated attacker can inject malicious JavaScript payloads into this field, which are subsequently stored in the database. When a legitimate user logs in and is redirected to the Dashboard panel "automatically upon authentication the malicious script executes in the user's browser context.
160c58e2f2fc728906a13d3eb5935ff513108375b0358a3c34dbe9423a053f97
2025-07-31T16:15:31.423000
2025-08-06T16:18:51.437000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
e0e71de288c61b6331e8a9c94b885ceab668d9d204a91e7665e368ec9b908b88
CVE-2025-8409
A vulnerability has been found in code-projects Vehicle Management 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /filter.php. The manipulation of the argument from leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
61dfac5dc1c266f65877a11dc308fa6eda00092ea5d841879a7844d09c557463
2025-07-31T16:15:32.213000
2025-08-05T20:59:30.430000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
82693f6d64b0591f12e24e7c7176c103a97659b3a8c295b80e84aaf86fa3b9c7
CVE-2024-34327
Sielox AnyWare v2.1.2 was discovered to contain a SQL injection vulnerability via the email address field of the password reset form.
9abcf981b4d77899f9f68e635f0894cc780130c5d1b4abbbf456e325770fb3be
2025-07-31T17:15:29.937000
2025-08-06T16:20:02.843000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
bc60e9833e8ed482fcf9dfd999258bad74ccfb4eda48f9261d95d9f9fc4bc3d8
CVE-2025-50866
CloudClassroom-PHP-Project 1.0 contains a reflected Cross-site Scripting (XSS) vulnerability in the email parameter of the postquerypublic endpoint. Improper sanitization allows an attacker to inject arbitrary JavaScript code that executes in the context of the user s browser, potentially leading to session hijacking or phishing attacks.
c5354a62546bf94d0d04299e95cf080d35553051da2e8f9d9b2fd0c3c3ee6192
2025-07-31T17:15:30.200000
2025-08-06T16:51:07.707000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
f2967a701d0103cf00b3e8a78b33a819f810c047e9b77b037658aa97292d39b9
CVE-2025-51383
D-LINK DI-8200 16.07.26A1 is vulnerable to Buffer Overflow in the ipsec_road_asp function via the host_ip parameter.
384a76fba7a3cdb3317b806f4c5b0eb248f8996d20531bdef92eb7070afba9ca
2025-07-31T18:15:41.713000
2025-08-01T19:35:22.427000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
fc4cd8b6293c83021cc516faef52422b7b987216c9a8234cda3c4e5d4d46a7ee
CVE-2025-51384
D-LINK DI-8200 16.07.26A1 is vulnerable to Buffer Overflow in the ipsec_net_asp function via the remot_ip parameter.
2dc0be0ddf1a72ecc06a0ec05950aa7811782ec497ca08f9101a790f1036b70a
2025-07-31T18:15:41.853000
2025-08-01T19:35:50.997000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
1838997c9a9c176413fec697d0ce5af1dc575146e653c2d53cab09869ff88367
CVE-2025-51385
D-LINK DI-8200 16.07.26A1 is vulnerable to Buffer Overflow in the yyxz_dlink_asp function via the id parameter.
b312cd3af0980df83ea4c040000d1ba1bf049d75bf7749e92d1f808dd3b34385
2025-07-31T18:15:42.010000
2025-08-01T19:36:03.910000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
77a20a6e02e2de9b81d9cff7ad398617f887332f13fc0342b47a0529779c6342
CVE-2025-51503
A Stored Cross-Site Scripting (XSS) vulnerability in Microweber CMS 2.0 allows attackers to inject malicious scripts into user profile fields, leading to arbitrary JavaScript execution in admin browsers.
bcc1b3aa9d7b9da1fe45961c38062fc552a6eb6f1efd7cb80c3b01b426def0ed
2025-07-31T18:15:42.147000
2025-08-06T16:21:09.210000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
e21410b7e50fe7191ae052a9e3df6989f1826ed9a1e0552fda7db0626455c2ab
CVE-2025-54832
OPEXUS FOIAXpress Public Access Link (PAL), version v11.1.0, allows an authenticated user to add entries to the list of states and territories.
ca0a372306810be662c30e6f7ff6e9b74e9c06aeb0710d6d337cb42df8999292
2025-07-31T18:15:42.887000
2025-09-12T17:29:23.913000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
5bd962d1ef33f3ee70c0aaee36c1e0f3ad1088c603595efd05991bfbdc471c21
CVE-2025-54833
OPEXUS FOIAXpress Public Access Link (PAL) version v11.1.0 allows attackers to bypass account-lockout and CAPTCHA protections. Unauthenticated remote attackers can more easily brute force passwords.
476137629e9c7afddf14c5670ec31eb7a03a873b2b98f19997b7879c13a4c3c9
2025-07-31T18:15:43.067000
2025-09-12T17:28:59.847000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
b2d5eccee8f503d96ecf4af21a9cab7386db3f1c32604e5df390885cf3ec74d9
CVE-2025-54834
OPEXUS FOIAXpress Public Access Link (PAL) version v11.1.0 allows an unauthenticated, remote attacker to query the /App/CreateRequest.aspx endpoint to check for the existence of valid usernames. There are no rate-limiting mechanisms in place.
dc4b10183dc4d5d98a8497292b460e996b1de94db3453141320a557f11d17b8e
2025-07-31T18:15:43.250000
2025-09-12T17:17:56.947000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
135c586e1d67ed4745f7e1e5c95b78d8346f0f02c81cd6b1f276c2cad4f5ee0f
CVE-2025-8426
Marvell QConvergeConsole compressConfigFiles Directory Traversal Information Disclosure and Denial-of-Service Vulnerability. This vulnerability allows remote attackers to disclose sensitive information or to create a denial-of-service condition on affected installations of Marvell QConvergeConsole. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the compressConfigFiles method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose sensitive information or to create a denial-of-service condition on the system. Was ZDI-CAN-24915.
ca190574d07833e1080e1d0b7baa6583c898875ee856f36939b36a61fcd66489
2025-07-31T18:15:44.030000
2025-08-06T16:50:11.847000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
5c8d67c5818ae0d3857c6953bbd3fb8869378ff03940fb11843a9eef8fa3754d
CVE-2025-26062
An access control issue in Intelbras RX1500 v2.2.9 and RX3000 v1.0.11 allows unauthenticated attackers to access the router's settings file and obtain potentially sensitive information from the current settings.
3735ebfac252bf272cc59b22565a495f866740e5874a25971e0fed1a55c5f1d1
2025-07-31T19:15:28.610000
2025-09-12T16:52:00.927000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
a72e190219d417e7028c93ff47e31065ea114f32e2d71e97c8e7c4209b78cbae
CVE-2025-26063
An issue in Intelbras RX1500 v2.2.9 and RX3000 v1.0.11 allows unauthenticated attackers to execute arbitrary code via injecting a crafted payload into the ESSID name when creating a network.
afea702abeff7162b9bca8360efe059d424fa4babcdaea5f25a9f03d8086c690
2025-07-31T19:15:28.773000
2025-08-20T19:59:17.983000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
3de07ed503f4a0d04b9a2b503b923cf92276859bfe21af2c84d6dfdf1bde8873
CVE-2025-26064
A cross-site scripting (XSS) vulnerability in Intelbras RX1500 v2.2.9 and RX3000 v1.0.11 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the name of a connnected device.
8ca65f4d55de1099a4d58876d5fa045d8667b98adf130714f6b722f5ce1c14ab
2025-07-31T19:15:28.927000
2025-08-20T19:57:29.210000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
70634e3fadca1aba8513a002bddf7fc7fcf4b53e55422280bbe89fb981133b3e
CVE-2025-37108
Cross-site scripting vulnerability has been identified in HPE Telco Service Activator product
4ff0ad4eac5789f00e7d04b979453f02a5c0f39d88833b7571316278fd464fc4
2025-07-31T20:15:32.357000
2025-08-04T15:06:36.623000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
0b0be0b6bedfcf20f20b370b2b05c95bf4e505b27e5e46581e8e905689cec3f2
CVE-2025-37109
Cross-site scripting vulnerability has been identified in HPE Telco Service Activator product
4ff0ad4eac5789f00e7d04b979453f02a5c0f39d88833b7571316278fd464fc4
2025-07-31T20:15:32.520000
2025-08-04T19:15:30.953000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
1c0c083bf5d2d4ef2e11f4c807b2eb034db117fba2865f92b241614774d112da
CVE-2025-37110
A vulnerability was discovered in the storage policy for certain sets of sensitive credential information in the HPE Telco Network Function Virtual Orchestrator. Successful Exploitation could lead to unauthorized parties gaining access to sensitive system information.
92daa81f5dae4c427dc0aef3dcd6ed2b7e905029514deb674f7073ef57c86d5b
2025-07-31T20:15:32.667000
2025-08-04T15:06:36.623000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
585ba8234d523742345ec9b59e3ae31fadb2fd0709e1fbf844ac7e55159d4bb2
CVE-2025-37111
A vulnerability was discovered in the storage policy for certain sets of authentication keys in the HPE Telco Network Function Virtual Orchestrator. Successful Exploitation could lead to unauthorized parties gaining access to sensitive system information.
55a705bc084034c7fe12f515899b409dcf54e479a1ecffd6b37299b9217b9f81
2025-07-31T20:15:32.823000
2025-08-04T15:06:36.623000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
c2556115850ed1af9ba08c126fa41d689e6dd21c922a41081873191a3030b99b
CVE-2025-37112
A vulnerability was discovered in the storage policy for certain sets of encryption keys in the HPE Telco Network Function Virtual Orchestrator. Successful Exploitation could lead to unauthorized parties gaining access to sensitive system information.
82295e22a3af23d02573986be3b6bae216c2c26379f77f812a977b3393fa0892
2025-07-31T20:15:32.990000
2025-08-04T15:06:36.623000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
49e30f175c9a552b3a4b501c10530c71f03df794dc67dc53b4263089c622c5da
CVE-2025-45769
php-jwt v6.11.0 was discovered to contain weak encryption. NOTE: this issue has been disputed on the basis that key lengths are expected to be set by an application, not by this library. This dispute is subject to review under CNA rules 4.1.4, 4.1.14, and other rules; the dispute tagging is not meant to recommend an outcome for this CVE Record.
063fbdb6060bb15cecf0abc9da06d8ff894c76bf5283c45d82d2e9dac8437fc4
2025-07-31T20:15:33.150000
2025-08-17T04:15:39.083000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
b7de7d7b93d9370bbdc162a66560cdad3893fcbd1c0eeb3e3f01f2766487d5d5
CVE-2025-45770
jwt v5.4.3 was discovered to contain weak encryption. NOTE: this issue has been disputed on the basis that key lengths are expected to be set by an application, not by this library. This dispute is subject to review under CNA rules 4.1.4, 4.1.14, and other rules; the dispute tagging is not meant to recommend an outcome for this CVE Record.
ca203b96ecf85abe143369b07be14857b96ff672b86c299db34e2e2af5fc5bd1
2025-07-31T20:15:33.280000
2025-08-17T04:15:40.680000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
83a68ccdd6241bde9793a7a196011cb83d5842e7c04c21a2fba245ff586e3dc4
CVE-2025-50572
An issue was discovered in Archer Technology RSA Archer 6.11.00204.10014 allowing attackers to execute arbitrary code via crafted system inputs that would be exported into the CSV and be executed after the user opened the file with compatible applications.
c01c35ae77aaae70f6d0bb041a1ce43609c8075719d740adb3083c24c79c5fb1
2025-07-31T20:15:43.470000
2025-08-04T15:06:36.623000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
6e4969f7c2f08160d94877118ca1e137f3f64b1b0e890d6ca3c9d6674b31f091
CVE-2025-8286
The affected products expose an unauthenticated Telnet-based command line interface that could allow an attacker to modify hardware configurations, manipulate data, or factory reset the device.
cd85fe35b9f6499c610699fb6779bcd02dc45f2277ce6f6c83cd87d13c61bf0c
2025-07-31T20:15:46.350000
2025-08-15T21:15:37.030000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
f64375ce271f5fe7dfaddb443d8e8b0d726076ed4cfa139d4f48a11f8973dbf4
CVE-2023-32251
A vulnerability has been identified in the Linux kernel's ksmbd component (kernel SMB/CIFS server). A security control designed to prevent dictionary attacks, which introduces a 5-second delay during session setup, can be bypassed through the use of asynchronous requests. This bypass negates the intended anti-brute-force protection, potentially allowing attackers to conduct dictionary attacks more efficiently against user credentials or other authentication mechanisms.
f70df078c2d8b47613d24798891ef4a3dcc7c8f5824eee247b3239509c168d02
2025-07-31T21:15:26.810000
2025-08-04T15:06:36.623000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
ac6f366cbb1d7ad05bd472de48ae1ef150abe861f52a0d22dfae1bdcd61d9717
CVE-2025-23289
NVIDIA Omniverse Launcher for Windows and Linux contains a vulnerability in the launcher logs, where a user could cause sensitive information to be written to the log files through proxy servers. A successful exploit of this vulnerability might lead to information disclosure.
1009ea4a9471568133f43cd0f0c88a17cc4434bc1c21330c6e726e557509a9dd
2025-07-31T21:15:27.067000
2025-08-04T15:06:36.623000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
85e3b38af15a557146d2c3e8c3ec13add54764b099f31624bd01421f4c1a013f
CVE-2025-45768
pyjwt v2.10.1 was discovered to contain weak encryption. NOTE: this is disputed by the Supplier because the key length is chosen by the application that uses the library (admittedly, library users may benefit from a minimum value and a mechanism for opting in to strict enforcement).
a341786b1a008975c9b2ecab495365aab2025faaa55a4d10df05725d6ece159f
2025-07-31T21:15:27.320000
2025-09-12T16:45:51.510000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
7213ec0273e55111ae28aaa839e38fb84ddfd703698d38226614fd61fb2c20fa
CVE-2025-48071
OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In versions 3.3.2 through 3.3.0, there is a heap-based buffer overflow during a write operation when decompressing ZIPS-packed deep scan-line EXR files with a maliciously forged chunk header. This is fixed in version 3.3.3.
a07c2c4ca754498e68c62a9f3377164cba2be0af19f0cc5d9fbe2b60b8550651
2025-07-31T21:15:27.990000
2025-08-13T19:18:51.740000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
c079d8694ed7b97e7074596f001dbdb846c168905aabd914be629d6ee384553e
CVE-2025-48072
OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. Version 3.3.2 is vulnerable to a heap-based buffer overflow during a read operation due to bad pointer math when decompressing DWAA-packed scan-line EXR files with a maliciously forged chunk. This is fixed in version 3.3.3.
c45d8998998a833d9540285fa3fad1ed893ba919cfad936f275d1510093d97e1
2025-07-31T21:15:28.163000
2025-08-13T20:23:43.777000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
7880b9e4f0f61a09657c80b42f7e8137acbdc10bac577dbbbb1c9ef2fa723db3
CVE-2025-48073
OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In version 3.3.2, when reading a deep scanline image with a large sample count in reduceMemory mode, it is possible to crash a target application with a NULL pointer dereference in a write operation. This is fixed in version 3.3.3.
6f7505a03a08de848eda3b61aca87ad8e4427020fd8ca35fb29e953f9848afef
2025-07-31T21:15:28.340000
2025-08-13T19:06:51.723000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
f0f47ee6c705bd4a0f2351ea3404408e6007230a582549be49f5b3a41b9e8d21
CVE-2025-8431
A vulnerability has been found in PHPGurukul Boat Booking System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/add-boat.php. The manipulation of the argument boatname leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
3c077306177e7c799e4ba4df4fa29b17eddba5e9c7f9beb881ff9b0f75bcfe07
2025-08-01T02:15:25.660000
2025-08-05T19:04:58.027000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
e1bfd2dfb625c10f5ed3e9d5aadb537f0fe5c353736d86772ccd5181119c575e
CVE-2025-5954
The Service Finder SMS System plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 2.0.0. This is due to the plugin not restricting user role selection at the time of registration through the aonesms_fn_savedata_after_signup() function. This makes it possible for unauthenticated attackers to register as an administrator user.
8b491a4f449974539d9c137755eb3eb2b4d9b4ce19ffa664c8fae613d2def8ce
2025-08-01T03:15:24.433000
2025-08-04T15:06:36.623000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
919912de0e81cf7dc23cbf413364cc0bc21a648d9f6f8db1287f2f2a46a7ef01
CVE-2019-19145
Quantum SuperLoader 3 V94.0 005E.0h devices allow attackers to access the hardcoded fa account because there are only 65536 possible passwords.
0b2aff55d960da1916fe61aff3491b113f4284eb53cd76588c4d1b393b50cdc5
2025-08-01T04:16:11.330000
2025-08-04T15:06:15.833000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
5d4508dd546b86a948a69fc25c48056bdf5d87d8b7d0428251b1d35a778ccab6
CVE-2025-53399
In Sipwise rtpengine before 13.4.1.1, an origin-validation error in the endpoint-learning logic of the media-relay core allows remote attackers to inject or intercept RTP/SRTP media streams via RTP packets (except when the relay is configured for strict source and learning disabled). Version 13.4.1.1 fixes the heuristic mode by limiting exposure to the first five packets, and introduces a recrypt flag that fully prevents SRTP attacks when both mitigations are enabled.
5aa12d078924701ef4bb53527de929639df7ec61d7ce37553a8a6c70bace4f0f
2025-08-01T04:16:16.683000
2025-08-04T15:06:15.833000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
13f9d29f44f896cc8d03ea60f51467f6333cfb3af706d2c676a526313089b6cf
CVE-2025-54657
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-08-01T04:16:18.450000
2025-08-01T04:16:18.450000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
89820d45bedcf4725dda29d7d4596213261df0517644bbe0d59c23a1175478c1
CVE-2025-54839
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-08-01T04:16:18.703000
2025-08-01T04:16:18.703000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
9f1b000ee1c84cc56e1cd0ea2053c6d61fd8bcb2d26c6f13dfb0a38f3891d971
CVE-2025-54840
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-08-01T04:16:18.787000
2025-08-01T04:16:18.787000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
e1505c2a40126659e04dcbf0dee6f2f2e55f0cb1c48fa7af11f623731f0a80d5
CVE-2025-54841
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-08-01T04:16:18.860000
2025-08-01T04:16:18.860000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
4b88abbfe7e5dd50bda6ca5e36da43829d49fc18057beaa0c596d1415668a574
CVE-2025-54842
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-08-01T04:16:19.007000
2025-08-01T04:16:19.007000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
60ed96f4807c166f1c2a0f3f390e9742d25fff839e75df2794e46594c19f4dd5
CVE-2025-54843
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-08-01T04:16:19.463000
2025-08-01T04:16:19.463000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
db6c883de63d2907f5451d6eba0a9039952218473e991e3f7da8bfa5ea48cb86
CVE-2025-54844
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-08-01T04:16:19.770000
2025-08-01T04:16:19.770000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
1a34bbff0cad5f452359d0c078ab2cabc0db51845e42a4556db794bc7c77f580
CVE-2025-54845
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-08-01T04:16:20.040000
2025-08-01T04:16:20.040000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
383128e87622e0e1aba935548c5fcb649d68352e58847304ee63ee007e607313
CVE-2025-54846
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-08-01T04:16:21.290000
2025-08-01T04:16:21.290000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
82aafdd95e7ed1b8c641585d68ffe62707beef40a4616495b6c64c700ee822a6
CVE-2025-54847
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-08-01T04:16:21.473000
2025-08-01T04:16:21.473000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
d1da929fa664a7f65d323b59378bed967c5cbd4ae75afbf8e0d78acd4797918f
CVE-2025-5947
The Service Finder Bookings plugin for WordPress is vulnerable to privilege escalation via authentication bypass in all versions up to, and including, 6.0. This is due to the plugin not properly validating a user's cookie value prior to logging them in through the service_finder_switch_back() function. This makes it possible for unauthenticated attackers to login as any user including admins.
3074eeb32caa61aa9432815bd95a4bc0d4b7abf00c95433196e8906391f0483c
2025-08-01T04:16:21.693000
2025-10-23T14:15:41.593000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
95f9f44c79bf4f72c03013cb9b8c65636b964c5bf577fe21313b8f1050a8a589
CVE-2025-8433
A vulnerability was found in code-projects Document Management System 1.0 and classified as critical. This issue affects the function unlink of the file /dell.php. The manipulation of the argument ID leads to path traversal. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
4f8f86c7c703a0687913afd01b7205772ee01d7c874add50da41bc91bb89a794
2025-08-01T04:16:22.103000
2025-08-05T19:04:43.947000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
56ef43df45f1f033cbf4441cc544982cc1e71aacc8c05b42f71a2483b7753ad2
CVE-2025-8434
A vulnerability was found in code-projects Online Movie Streaming 1.0. It has been classified as critical. Affected is an unknown function of the file /admin.php. The manipulation of the argument ID leads to missing authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
ec3ed982785c29f2549f0dece9ce789ced2daa5c2655a25ee19af841e0a64189
2025-08-01T04:16:22.383000
2025-08-05T18:55:25.380000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
1f9283398463b03a27ff635bd6e2c571c65ef8a69f1b0580fcb65c180122e977
CVE-2025-4523
The IDonate – Blood Donation, Request And Donor Management System plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the admin_donor_profile_view() function in versions 2.0.0 to 2.1.9. This makes it possible for authenticated attackers, with Subscriber-level access and above, to expose an administrator’s username, email address, and all donor fields.
baba1cdd39a5cae01c6fad9c95a174c11a4b2f263eea5be8fca43c7a0b912981
2025-08-01T05:15:36.553000
2025-08-04T15:06:15.833000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
50a834bed9bd77da4c1f07a5a0638b8bad631373cceb9e0fc156624d960668f4
CVE-2025-7443
The BerqWP – Automated All-In-One Page Speed Optimization for Core Web Vitals, Cache, CDN, Images, CSS, and JavaScript plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation via the store_javascript_cache.php file in all versions up to, and including, 2.2.42. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
f469d01704476955b6b1b034c7c46879dc366c1ef78dd83ebed80be9fb77f5b2
2025-08-01T05:15:36.743000
2025-08-04T15:06:15.833000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
daec610267d4fcd4ed1bc8899bb94f08a4dfb98297439a686be39105d40e9d95
CVE-2025-7725
The Photos, Files, YouTube, Twitter, Instagram, TikTok, Ecommerce Contest Gallery – Upload, Vote, Sell via PayPal or Stripe, Social Share Buttons, OpenAI plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the comment feature in all versions up to, and including, 26.1.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
1bd63d595cbc81cc10dc9760a1c50450e091aac39f288fb4462c3028355d779f
2025-08-01T05:15:36.907000
2025-08-04T15:06:15.833000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
8bc95635e068c8f144618117827fc466279cc8f58d75639efe85b18d93309569
CVE-2025-7845
The Stratum – Elementor Widgets plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Advanced Google Maps and Image Hotspot widgets in all versions up to, and including, 1.6.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
1376402d99c8dc4f6e7a7c7066b436b57b7f20df89a9d314b71198dcc6b271ef
2025-08-01T05:15:37.090000
2025-08-04T15:06:15.833000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
6b41c8c4b66b900779fdcbcfc366cc4de5856133f11a349d4e0f27dfff15b8f2
CVE-2025-8435
A vulnerability was found in code-projects Online Movie Streaming 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin-control.php. The manipulation of the argument ID leads to missing authorization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
b0e4d06ba0eec547212135e182cc155a81c6ceed12d7b321cdb4371de65dab56
2025-08-01T05:15:37.253000
2025-08-05T18:55:19.663000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
809df132e36f118075b1fb3829a08534415a11f3a7f71fc6d1329f3ebf6e7ddf
CVE-2025-31716
In bootloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed.
750214e82028378bc6e62c7cafeee6350738fb5a9d68e7a3af4efc8134f6d399
2025-08-01T06:15:28.657000
2025-08-04T15:06:15.833000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
c428c807888ea675f28bb17202043aeb5c90c207600d9d2b0681b121f2d769e9
CVE-2025-54939
LiteSpeed QUIC (LSQUIC) Library before 4.3.1 has an lsquic_engine_packet_in memory leak.
d151a5a40b72415d71b927e579fd2e82cae17a3f815d45665c3cda83406fdd30
2025-08-01T06:15:28.860000
2025-08-27T15:52:46.787000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
a35b65a758c31e2391185a2d707d6223f41351c80841359a98fdec1d2e6f1947
CVE-2025-5921
The SureForms WordPress plugin before 1.7.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against both authenticated and unauthenticated users.
04ba2a33d533ba7d94c577c58e92db5bc956a84a901f60de119118aa23de8c6d
2025-08-01T06:15:29.127000
2025-08-06T16:48:59.193000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
a66468960b895caf48d096073cd3ac8f33cd0ba6184ae0c1e7352f00b8a0f398
CVE-2025-8436
A vulnerability was found in projectworlds Online Admission System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /viewdoc.php. The manipulation of the argument ID leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
13745bc356356fcae341c7db9b9e58104b7be8667adb5e8cac2ebf3c8e7b2d21
2025-08-01T06:15:29.250000
2025-08-06T16:48:44.180000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
a61705b18028482fc7be0dfa886a9e94f2b2f7c3a6e9693aa693cbd856d46e3c
CVE-2025-8454
It was discovered that uscan, a tool to scan/watch upstream sources for new releases of software, included in devscripts (a collection of scripts to make the life of a Debian Package maintainer easier), skips OpenPGP verification if the upstream source is already downloaded from a previous run even if the verification failed back then.
819aa257d7d3e87e1cea30d57d822bb71890da7729cb9a13722bab66e3f50ad6
2025-08-01T06:15:29.493000
2025-08-06T16:17:38.593000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
c4f0af48604d48eb7b5770a644bff33799548a14371c3277722a3be8c55fbe64
CVE-2025-7646
The The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom script parameter in all versions up to, and including, 6.3.10 even when the user does not have the unfiltered_html capability. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
daa576ad081c854addb5c23831b983137760adb2f3a37803ae3a3f2ef012f20a
2025-08-01T07:15:32.990000
2025-08-04T15:06:15.833000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
ba28fafe0f10c7a4181897be43f8db628a582cf6ce1b42b968af1611913b9759
CVE-2025-8437
A vulnerability classified as critical has been found in code-projects Kitchen Treasure 1.0. This affects an unknown part of the file /userregistration.php. The manipulation of the argument email leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
442d65a8d1b9adbeec05e294aeb68dde8bac4eab4ad7b5b02f8482165527918b
2025-08-01T07:15:34.033000
2025-08-05T18:55:11.420000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
4b0b9abb4e1d9eda2a2f9f58b365a4620fa43da375f4467505cc0cd3be5be799
CVE-2025-8438
A vulnerability classified as critical was found in code-projects Wazifa System 1.0. This vulnerability affects unknown code of the file /controllers/postpublish.php. The manipulation of the argument post leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
8b25accb57eddaf16e7e09d8e597954340729cff044efb49bde3ba9f508f119e
2025-08-01T07:15:34.273000
2025-08-05T18:54:45.290000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
82addf699282dffcdbdf5a362af5a6356fd1907b1e6b0a4527ebd97c734c00d9
CVE-2025-8439
A vulnerability, which was classified as critical, has been found in code-projects Wazifa System 1.0. This issue affects some unknown processing of the file /controllers/updatesettings.php. The manipulation of the argument Password leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
51cc26197070e8bc8ce1a1daf224bf6f9f40ab9e259f021ecfcba46f64da479c
2025-08-01T07:15:34.473000
2025-08-05T18:54:32.310000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
ebd77c0ad7176f5da7c1275f45aa8d5bb10f6ae16338b39345de27215fc464c0
CVE-2025-8441
A vulnerability, which was classified as critical, was found in code-projects Online Medicine Guide 1.0. Affected is an unknown function of the file /pharsignup.php. The manipulation of the argument phuname leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
7f0d5bb9d754642a205bca5e9b2a8c8fabd3697b4b500ed32f463fa71c9e42c8
2025-08-01T08:15:26.370000
2025-08-05T18:54:00.843000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
ac2a138801df43808fd78cce7d3f25303f5bde2816d13ffc391ea93d1ca0b873
CVE-2025-8442
A vulnerability has been found in code-projects Online Medicine Guide 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /cussignup.php. The manipulation of the argument uname leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
a729923a615a45d1d8e26bfffb6e90e59c51a61bd7a4f87996c54bd76a32b497
2025-08-01T08:15:26.587000
2025-08-05T18:53:52.877000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
58bceeda40ef32d0ec7b3ea0468ea7238e32e239f6f9d6aedb6cd5f120753b41
CVE-2025-6398
A null pointer dereference vulnerability exists in the IOMap64.sys driver of ASUS AI Suite 3. The vulnerability can be triggered by a specially crafted input, which may lead to a system crash (BSOD). Refer to the ' Security Update for for AI Suite 3 ' section on the ASUS Security Advisory for more information.
8a0b3bd171fd1bcd351455e3fbb7e5f8246fc031c87647357c5538d4fc21a45e
2025-08-01T09:15:33.450000
2025-08-04T15:06:15.833000
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759000
005b5c94d0bfc2459410e1cb2e04a617846bcd5cf30fec1b1ba6203e205bb010
End of preview. Expand in Data Studio

CVE-KEV Snapshot (one-time, offline bundle)

This bundle lets you rank likely exploited CVEs and cite official sources without any APIs or accounts, fully offline. It’s a one-time snapshot of the last 90 days of NVD, aligned with CISA KEV for immediate focus on likely exploited CVEs. Query-ready Parquet tables and an optional small RAG pack let you rank by severity, pivot by CWE, and fetch references for briefings. Every row includes provenance; validation metrics and an integrity manifest are included. The compiled dataset is dedicated to the public domain (CC0).

Quick start (60 seconds)

  • Open demo/OVX_quickstart.html (no network) or demo/OVX_quickstart.ipynb.
  • Or run this DuckDB query for top KEV CVEs by severity:
SELECT c.cve_id, m.cvss_v3_score, k.date_added
FROM read_parquet('parquet/kev.parquet') k
JOIN read_parquet('parquet/cve.parquet') c USING (cve_id)
LEFT JOIN read_parquet('parquet/nvd_meta.parquet') m USING (cve_id)
ORDER BY (m.cvss_v3_score IS NULL) ASC, m.cvss_v3_score DESC, k.date_added DESC
LIMIT 20;

Snapshot as of (UTC): 2025-10-29T13:51:37Z NVD window (days): 90

Accuracy at a glance

  • Total CVE rows: 12307
  • Total KEV rows: 28
  • Artifacts: Validation Report · Integrity Check · Build Manifest
    • KEV is window‑aligned; within‑window coverage = 1.0 by design. See docs/VALIDATION.json for kev_rows_total_fetched, kev_rows_within_window, kev_rows_filtered_out, and kev_within_window_over_global_ratio.

What this is

A single, immutable dataset combining:

  • CVE records (IDs, summaries) with CVSS and CWE from NVD (public domain)
  • KEV flags from CISA (CC0)
  • Provenance on every row and edge (source, source_url, retrieved_at, source_record_hash)
  • A tiny RAG pack (embeddings + FAISS index) built only from PD/CC0 text

Who this is for

  • Security ML teams: feature prototyping (KEV=true, CVSS, CWE signals)
  • RAG/QA prototypers: grounded retrieval with official citations
  • Analysts: local, verifiable artifact (no APIs/accounts)

What you can do quickly (offline)

  • Rank KEV CVEs by severity; pivot by CWE categories
  • Retrieve references for a CVE (official NVD/KEV links)
  • Trial RAG with a tiny index (if the embedding model is cached locally)
  • Inspect validation metrics and per-row provenance

Files

  • parquet/: cve.parquet, nvd_meta.parquet, kev.parquet, edges.parquet, preview.parquet (~1000 CVEs; see preview criteria)
  • rag/: index.faiss, meta.parquet, mapping.parquet, vectors.npy (optional)
  • docs/: LICENSES.md, LICENCE.md (CC0 legal code), NOTICE.md, INTEGRITY.txt, VALIDATION.json (if enabled), BUILD_MANIFEST.json
  • demo/: OVX_quickstart.ipynb (offline quickstart)

Validation and integrity

  • VALIDATION.json includes: counts, cvss_v3_presence_ratio, cwe_presence_ratio, kev_cve_coverage_ratio, kev_cve_coverage_ratio_within_window, kev_rows_total_fetched, kev_rows_within_window, kev_within_window_over_global_ratio, rejected_cve_count, url_shape_failures, http_head_failures_hard, http_head_failures_flaky, dead_reference_links, duplicate_edges_dropped, snapshot_as_of

  • URL checks (if present in this snapshot’s validation step) were executed conservatively with a single worker to reduce flakiness and rate limiting.

  • INTEGRITY.txt: SHA-256 list of all files in this bundle. Verify locally:

    • macOS:
      shasum -a 256 -c docs/INTEGRITY.txt
      
    • Linux:
      sha256sum -c docs/INTEGRITY.txt
      
  • Build metadata: see docs/BUILD_MANIFEST.json for snapshot parameters (timestamp, NVD window, tool/version info, internal commit/config). Provided for transparency; the build system is not included.

RAG constraints

  • Texts are PD/CC0-only (NVD short descriptions, KEV notes)
  • meta.parquet: normalize=true, metric="IP", pinned model_name="BAAI/bge-small-en-v1.5" and dimension=384
  • Retrieval requires the model to be present in local cache; no downloads
  • If rag/mapping.parquet is present, it maps FAISS row_indexcve_id with columns: row_index (int32), cve_id (string)

Preview parquet

  • parquet/preview.parquet is a convenience subset for quick inspection.
  • Selection: first 1000 rows by cve_id ordering from parquet/cve.parquet.
  • Columns: cve_id, summary, published_date, modified_date (when available); otherwise falls back to a best-effort subset.

Non-affiliation and license

  • Not affiliated with NIST/NVD, CISA/KEV, or FIRST/EPSS
  • NVD non-endorsement: "This product uses data from the NVD API but is not endorsed or certified by the NVD."
  • Compiled artifact dedicated to the public domain under CC0 1.0 (see docs/LICENCE.md)
  • Upstream sources: NVD (public domain), CISA KEV (CC0). Third‑party pages reached via reference URLs are governed by their own terms

Start here

SELECT c.cve_id, m.cvss_v3_score, k.date_added
FROM read_parquet('parquet/kev.parquet') k
JOIN read_parquet('parquet/cve.parquet') c USING (cve_id)
LEFT JOIN read_parquet('parquet/nvd_meta.parquet') m USING (cve_id)
ORDER BY (m.cvss_v3_score IS NULL) ASC, m.cvss_v3_score DESC, k.date_added DESC
LIMIT 20;

Top queries to try (DuckDB)

-- Top KEV CVEs by CVSS
SELECT c.cve_id, m.cvss_v3_score, k.date_added
FROM read_parquet('parquet/kev.parquet') k
JOIN read_parquet('parquet/cve.parquet') c USING (cve_id)
LEFT JOIN read_parquet('parquet/nvd_meta.parquet') m USING (cve_id)
ORDER BY (m.cvss_v3_score IS NULL) ASC, m.cvss_v3_score DESC, k.date_added DESC
LIMIT 20;

-- Count malformed or missing CVSS
SELECT SUM(cvss_v3_score IS NULL) AS missing_cvss_v3, COUNT(*) AS total
FROM read_parquet('parquet/nvd_meta.parquet');

-- Top CWE categories by count
WITH u AS (
  SELECT UNNEST(cwe_ids) AS cwe FROM read_parquet('parquet/nvd_meta.parquet')
)
SELECT cwe, COUNT(*) AS cnt
FROM u
GROUP BY cwe
ORDER BY cnt DESC
LIMIT 20;

-- References for a specific CVE
SELECT dst_id AS reference_url
FROM read_parquet('parquet/edges.parquet')
WHERE src_type='cve' AND src_id='CVE-2021-44228' AND edge_type='cve_ref_url'
ORDER BY reference_url;

Validation notes

  • Where URL reachability checks were included, they used a single worker by default and domain-specific pacing (e.g., stricter for vuldb.com). Counts of malformed URLs and network failures are summarized in docs/VALIDATION.json.

Limitations

  • Some CVEs may lack CVSS vectors/scores in the NVD window (nulls are expected).
  • URL checks are conservative and may still include dead or redirected links; always verify with official sources.
  • KEV rows are filtered to the NVD window by design; KEV counts reflect in-window coverage, not global totals.

Scope and KEV alignment

  • KEV is filtered to the same NVD window; only KEV CVEs that are also in the NVD window are included. Edges never reference out‑of‑window CVEs.
  • Coverage metric naming: kev_cve_coverage_ratio_within_window reflects this alignment and is expected to be 1.0 by design. The legacy key kev_cve_coverage_ratio is retained and equals the within-window value.
  • Global context ratio: kev_within_window_over_global_ratio = kev_rows_within_window / kev_rows_total_fetched (share of KEV entries that fall into this snapshot’s NVD window).

Schemas (columns and types)

  • parquet/cve.parquet

    • cve_id: string
    • summary: string
    • description_hash: string
    • published_date: timestamp[us, UTC]
    • modified_date: timestamp[us, UTC]
    • is_rejected: boolean
    • source: string
    • source_url: string
    • retrieved_at: timestamp[us, UTC]
    • source_record_hash: string
  • parquet/nvd_meta.parquet

    • cve_id: string
    • cvss_v3_score: float64 (nullable)
    • cvss_v3_vector: string (nullable)
    • cvss_v2_score: float64 (nullable)
    • cwe_ids: list
    • reference_urls: list
    • ref_tags: list
    • source: string
    • source_url: string
    • retrieved_at: timestamp[us, UTC]
    • source_record_hash: string
  • parquet/kev.parquet

    • cve_id: string
    • date_added: date32[day]
    • notes: string (nullable)
    • source: string
    • source_url: string
    • retrieved_at: timestamp[us, UTC]
    • source_record_hash: string
  • parquet/edges.parquet

    • src_type: string
    • src_id: string
    • edge_type: string
    • dst_type: string
    • dst_id: string
    • source: string
    • source_url: string
    • retrieved_at: timestamp[us, UTC]
  • rag/meta.parquet

    • model_name: string
    • dim: int32
    • normalize: boolean
    • metric: string
    • texts_count: int64

Storage and performance notes

  • Parquet compression: snappy (writer default).
  • Disk footprint: varies by window; see your build output directory sizes to estimate download needs.

Uniqueness rules

  • Primary keys:
    • cve.parquet: cve_id
    • nvd_meta.parquet: cve_id
    • kev.parquet: cve_id
  • Edges composite uniqueness:
    • Unique on (src_type, src_id, edge_type, dst_type, dst_id, source)
    • Duplicates are dropped; see duplicate_edges_dropped in docs/VALIDATION.json.

Citation

If you use this snapshot, please cite:

"CVE-KEV Snapshot (2025-10-29T13:51:37Z)", CC0-1.0, https://huggingface.co/datasets/NostromoHub/cve-kev-snapshot-90d-2025-10-29

Usage

  • DuckDB
SELECT c.cve_id, m.cvss_v3_score, k.date_added
FROM read_parquet('parquet/kev.parquet') k
JOIN read_parquet('parquet/cve.parquet') c USING (cve_id)
LEFT JOIN read_parquet('parquet/nvd_meta.parquet') m USING (cve_id)
ORDER BY (m.cvss_v3_score IS NULL) ASC, m.cvss_v3_score DESC, k.date_added DESC
LIMIT 20;
  • Python (Pandas)
import pandas as pd
k = pd.read_parquet('parquet/kev.parquet')
c = pd.read_parquet('parquet/cve.parquet')
m = pd.read_parquet('parquet/nvd_meta.parquet')
df = k.merge(c, on='cve_id').merge(m[['cve_id','cvss_v3_score']], on='cve_id', how='left')
print(df.head())
  • Python (Polars)
import polars as pl
k = pl.read_parquet('parquet/kev.parquet')
c = pl.read_parquet('parquet/cve.parquet')
m = pl.read_parquet('parquet/nvd_meta.parquet').select('cve_id','cvss_v3_score')
df = k.join(c, on='cve_id').join(m, on='cve_id', how='left')
print(df.head())
Downloads last month
46