cve_id
stringlengths 13
15
| summary
stringlengths 15
4k
| description_hash
stringlengths 64
64
| published_date
timestamp[us, tz=UTC]date 2025-07-31 14:15:34
2025-10-29 13:15:34
| modified_date
timestamp[us, tz=UTC]date 2025-07-31 18:42:37
2025-10-29 13:53:20
| is_rejected
bool 2
classes | source
stringclasses 1
value | source_url
stringclasses 7
values | retrieved_at
timestamp[us, tz=UTC]date 2025-10-29 13:52:01
2025-10-29 13:52:01
| source_record_hash
stringlengths 64
64
|
|---|---|---|---|---|---|---|---|---|---|
CVE-2025-8443
|
A vulnerability was found in code-projects Online Medicine Guide 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /login.php. The manipulation of the argument uname leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
|
31be0a4620557853a3cac18b85a0026873ef6286625df2c0b969e0e9f9c751e4
| 2025-08-01T09:15:33.780000Z
| 2025-08-05T18:53:45.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
e4208100f3d9fb1cb83bc944a4c79fd7184a921d3acc9fbe7dbccad41e502975
|
CVE-2025-4684
|
The BlockSpare: Gutenberg Blocks & Patterns for Blogs, Magazines, Business Sites – Post Grids, Sliders, Carousels, Counters, Page Builder & Starter Site Imports, No Coding Needed plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the HTML attributes of Image Carousel and Image Slider widgets in all versions up to, and including, 3.2.13.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
f976229512b28d8490cbf64a347803afbb35a9214b4ee2553022b762936003b7
| 2025-08-01T12:15:25.483000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
e436642575ebebea516c891ccaf875c9d0868fb8f749bf221ea9038ba57beb48
|
CVE-2025-6228
|
The Sina Extension for Elementor (Header Builder, Footer Builter, Theme Builder, Slider, Gallery, Form, Modal, Data Table Free Elementor Widgets & Elementor Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `Sina Posts`, `Sina Blog Post` and `Sina Table` widgets in all versions up to, and including, 3.7.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
2df2dc80cf4d260b095bd61e66d7d1c9ab0081207880383eeff19095c3261631
| 2025-08-01T12:15:26.620000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
1adfddfa581a92d288da21140463ae034a83a1b0e50a572c3b34317bc879c4db
|
CVE-2025-41370
|
A SQL injection vulnerability has been found in Gandia Integra Total of TESI from version 2.1.2217.3 to v4.4.2236.1. The vulnerability allows an authenticated attacker to retrieve, create, update and delete databases through the 'idestudio' parameter in /encuestas/integraweb/html/view/acceso.php.
|
997b5ffcf956261a3788843ee0e8e4e768b6923ef752d414a2a08d3468aec28d
| 2025-08-01T13:15:25.250000Z
| 2025-10-08T18:33:44.963000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
415afc3d5cb91461655d59dba47511807f009788019a7bb3d7d678bedf30aeae
|
CVE-2025-41371
|
A SQL injection vulnerability has been found in Gandia Integra Total of TESI from version 2.1.2217.3 to v4.4.2236.1. The vulnerability allows an authenticated attacker to retrieve, create, update and delete databases through the 'idestudio' parameter in /encuestas/integraweb_v4/integra/html/view/acceso.php
|
8c285b077603fe0cbfdfd1ea3e5b9c438f84aa5785e760209f8e592f25f6603c
| 2025-08-01T13:15:26.497000Z
| 2025-10-08T18:41:10.527000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
260e90ffd9dc557be8d3abf9a3a052c7cf23e4006dbdb4df9a745608b26057c3
|
CVE-2025-41372
|
A SQL injection vulnerability has been found in Gandia Integra Total of TESI from version 2.1.2217.3 to v4.4.2236.1. The vulnerability allows an authenticated attacker to retrieve, create, update and delete databases through the 'idestudio' parameter in /encuestas/integraweb[_v4]/integra/html/view/informe_campo_entrevistas.php.
|
47cd0e857911415b2979f9a01d810236aa5646447e9e1e472a64775dffa00f2d
| 2025-08-01T13:15:26.687000Z
| 2025-10-08T18:41:16.343000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
f0b42232255f96a303f1951d26c041ab8f40483aa80e63a8cebf219a0587992a
|
CVE-2025-41373
|
A SQL injection vulnerability has been found in Gandia Integra Total of TESI from version 2.1.2217.3 to v4.4.2236.1. The vulnerability allows an authenticated attacker to retrieve, create, update and delete databases through the 'idestudio' parameter in /encuestas/integraweb[_v4]/integra/html/view/hislistadoacciones.php.
|
e1a519e3c55ddefba9ce2db2df65111bbc12ad83d89e887fd0aaa5d8e51cac41
| 2025-08-01T13:15:26.873000Z
| 2025-10-08T18:41:23.173000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
c09e59912733a912ab2588422992820e254eb2cbfeab93dfb95c4fd1b1f1fe9c
|
CVE-2025-41374
|
A SQL injection vulnerability has been found in Gandia Integra Total of TESI from version 2.1.2217.3 to v4.4.2236.1. The vulnerability allows an authenticated attacker to retrieve, create, update and delete databases through the 'idestudio' parameter in /encuestas/integraweb[_v4]/integra/html/view/hislistadoacciones.php.
|
e1a519e3c55ddefba9ce2db2df65111bbc12ad83d89e887fd0aaa5d8e51cac41
| 2025-08-01T13:15:27.063000Z
| 2025-10-08T18:41:31.317000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
58f370316191af5bd9ce1d7632747467eeb91e50ef33695813c2593044611f08
|
CVE-2025-41375
|
SQL Injection vulnerability in Limesurvey v2.65.1+170522. This vulnerability allows an attacker to retrieve, create, update and delete database via 'token' parameter in '/index.php' endpoint.
|
844a4af8660299f5aa462e79430b43a9979a57856c52216cd84725aac60b69a4
| 2025-08-01T13:15:27.257000Z
| 2025-09-11T09:15:31.953000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
27fc12dd73d6f2e11d5070b37f11416e1dba94321d70d08dd505e021f47f66b6
|
CVE-2025-41376
|
CRLF Injection vulnerability in Limesurvey v2.65.1+170522. This vulnerability could allow a remote attacker to inject arbitrary HTTP headers and perform HTTP response splitting attacks via '/index.php/survey/index/sid/<SID>/token/fwyfw%0d%0aCookie:%20POC'.
|
9ed76f66941e9be4966a7bd6e6e0bccc46d9743770ddb851944957814332e46b
| 2025-08-01T13:15:27.450000Z
| 2025-09-11T09:15:33.717000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
96ce9ed3e3ed5402960c5941c978acc93e2bfe236f1370f556fba2b04f5122bb
|
CVE-2023-44976
|
Hangzhou Shunwang Rentdrv2 before 2024-12-24 allows local users to terminate EDR processes and possibly have unspecified other impact via DeviceIoControl with control code 0x22E010, as exploited in the wild in October 2023.
|
8f80013eba8ed6e2a964ea4d5cc621437553d29fa2e8cc6104bfee965e4601c9
| 2025-08-01T14:15:34.350000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
02a28d66346cf1ce42bcf8639b29ab75b8810f50d36e9fbfcb74709121bbb15d
|
CVE-2025-46018
|
CSC Pay Mobile App 2.19.4 (fixed in version 2.20.0) contains a vulnerability allowing users to bypass payment authorization by disabling Bluetooth at a specific point during a transaction. This could result in unauthorized use of laundry services and potential financial loss.
|
29b898bf293587c44389455f3e9246c824f56a49b128ec8283f209b2da06c0db
| 2025-08-01T14:15:35.260000Z
| 2025-10-14T13:36:46.463000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
b26973145427bf12d9860c3b85e6ff47e26d387e1f4de9b53c459b19b216541a
|
CVE-2025-45767
|
jose v6.0.10 was discovered to contain weak encryption. NOTE: this is disputed by a third party because the claim of "do not meet recommended security standards" does not reflect guidance in a final publication.
|
b008e2d6d6e1029c34c8c72c135aaf9e937c5eeb7588b92a0a7763ab0a8ab756
| 2025-08-01T15:15:32.543000Z
| 2025-08-21T16:15:32.850000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
6d9edf24d0414204772b521f0425aa56a7427328c6eb7829bff27137964cc3ab
|
CVE-2019-19144
|
XML External Entity Injection vulnerability in Quantum DXi6702 2.3.0.3 (11449-53631 Build304) devices via rest/Users?action=authenticate.
|
e243bde3b264f67c75794aae7dd2b19cfaa0d5de5b53524ff295c3653b41a6c0
| 2025-08-01T16:15:37.243000Z
| 2025-08-04T17:15:28.047000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
0c6a2064668fc96a279d76d8fa36d7a330574717241ca11b514f75c12bb14ba8
|
CVE-2025-44139
|
Emlog Pro V2.5.7 is vulnerable to Unrestricted Upload of File with Dangerous Type via /emlog/admin/plugin.php?action=upload_zip
|
c37c3602ebd45e8eb76ca76404a2d2a38c7f55d80f9d90aa89ea5aa61937b86c
| 2025-08-01T16:15:41.070000Z
| 2025-08-13T15:00:26.300000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
9ca82dd07f36e91908eca1bbdde36f48fe90ce54fd1bb5f8fe7517998d247b82
|
CVE-2025-50460
|
A remote code execution (RCE) vulnerability exists in the ms-swift project version 3.3.0 due to unsafe deserialization in tests/run.py using yaml.load() from the PyYAML library (versions = 5.3.1). If an attacker can control the content of the YAML configuration file passed to the --run_config parameter, arbitrary code can be executed during deserialization. This can lead to full system compromise. The vulnerability is triggered when a malicious YAML file is loaded, allowing the execution of arbitrary Python commands such as os.system(). It is recommended to upgrade PyYAML to version 5.4 or higher, and to use yaml.safe_load() to mitigate the issue.
|
8bd411266028674e4077c267b71df5829c11dc99e66dc5a8802014b56567a99f
| 2025-08-01T16:15:41.600000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
5ee8b0c152586cdc1b4546b01358d7120cce3311c93beb7576db53fb6814f6a8
|
CVE-2025-50472
|
The modelscope/ms-swift library thru 2.6.1 is vulnerable to arbitrary code execution through deserialization of untrusted data within the `load_model_meta()` function of the `ModelFileSystemCache()` class. Attackers can execute arbitrary code and commands by crafting a malicious serialized `.mdl` payload, exploiting the use of `pickle.load()` on data from potentially untrusted sources. This vulnerability allows for remote code execution (RCE) by deceiving victims into loading a seemingly harmless checkpoint during a normal training process, thereby enabling attackers to execute arbitrary code on the targeted machine. Note that the payload file is a hidden file, making it difficult for the victim to detect tampering. More importantly, during the model training process, after the `.mdl` file is loaded and executes arbitrary code, the normal training process remains unaffected'meaning the user remains unaware of the arbitrary code execution.
|
3b892a455fc6f3c48cf5d04b187f3d58d523464ef4783ce6dc22243ef05b01bc
| 2025-08-01T16:15:41.750000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
ab4dca0a38771163d30e75be149bc867c34ef8ac45240b6c5fc8caca60520db1
|
CVE-2025-52327
|
SQL Injection vulnerability in Restaurant Order System 1.0 allows a local attacker to obtain sensitive information via the payment.php file
|
84783501b3139aab5080019642dee2c24dc2b234e89f30230afac9524481b959
| 2025-08-01T16:15:41.903000Z
| 2025-08-15T20:44:25.547000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
a242d564fbb1dda78a83c9822ff518f39aaed80f1641de91aa5e12d287dd9aa9
|
CVE-2025-52361
|
Insecure permissions in the script /etc/init.d/lighttpd in AK-Nord USB-Server-LXL Firmware v0.0.16 Build 2023-03-13 allows a locally authenticated low-privilege user to execute arbitrary commands with root privilege via editing this script which is executed with root-privileges on any interaction and on every system boot.
|
8024c155e0890ef4f4b1d5ffd854dcc8e1e354bc3a8dfe1b5dcbe68d775dc490
| 2025-08-01T16:15:42.053000Z
| 2025-08-04T17:15:31.300000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
4302930c851fdb0b023b9193c37f3e0f7108c974d3c0385b11e7044f7b739917
|
CVE-2025-52390
|
Saurus CMS Community Edition since commit d886e5b0 (2010-04-23) is vulnerable to a SQL Injection vulnerability in the `prepareSearchQuery()` method in `FulltextSearch.class.php`. The application directly concatenates user-supplied input (`$search_word`) into SQL queries without sanitization, allowing attackers to manipulate the SQL logic and potentially extract sensitive information or escalate their privileges.
|
e41c28dac3ccc1ac2b536c7ba3d4c661a7baac819b4abbcdd4b62d31f02bb2af
| 2025-08-01T16:15:42.203000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
9b64216ab2a8d8c7fbd414c0aa696be041e553938ad3fd692b4d53ea5cbb904a
|
CVE-2025-45150
|
Insecure permissions in LangChain-ChatGLM-Webui commit ef829 allows attackers to arbitrarily view and download sensitive files via supplying a crafted request.
|
3b04801f55584725e605d4fe58a6274ba10d4b74ece9194fc26fa68269b61389
| 2025-08-01T17:15:51.943000Z
| 2025-10-17T18:28:30.400000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
a2de425d6e42b65f8963379f3e768bf09af9473249cbb9bc4d474c92b4722813
|
CVE-2025-45778
|
A stored cross-site scripting (XSS) vulnerability in The Language Sloth Web Application v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Description text field.
|
fb4e82b9092322a82a71f2184acb35b70eec0f10fe0013f75dead0f531674ab4
| 2025-08-01T17:15:52.070000Z
| 2025-10-14T13:15:01.990000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
9d2f0017b39c6c0f1c11a6201680284a44bf7c7700271f3b9665667ac41f3af7
|
CVE-2025-48074
|
OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In version 3.3.2, applications trust unvalidated dataWindow size values from file headers, which can lead to excessive memory allocation and performance degradation when processing malicious files. This is fixed in version 3.3.3.
|
dc7705b3d3c0bbae0e37b5ca5219e7af80f5aad849b82b54f49e073388fd16fe
| 2025-08-01T17:15:52.193000Z
| 2025-08-13T19:18:13.987000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
3fbc0409bb6fdf9f9fd264e4b88b1b226192f9fcc438719a6039db4201e42c3c
|
CVE-2025-51501
|
Reflected Cross-Site Scripting (XSS) in the id parameter of the live_edit.module_settings API endpoint in Microweber CMS2.0 allows execution of arbitrary JavaScript.
|
1c22201424b7ad70d71476cfda1f4f62c1b430870ab88c367bf0d4040ebd5fe4
| 2025-08-01T17:15:52.370000Z
| 2025-08-19T15:36:02.763000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
78f98aea430f4ee1a9ed21b143d95dc58bd7186366c24d25f6b6e690d424ff02
|
CVE-2025-51502
|
Reflected Cross-Site Scripting (XSS) in Microweber CMS 2.0 via the layout parameter on the /admin/page/create page allows arbitrary JavaScript execution in the context of authenticated admin users.
|
75c02555816c42d21fa2154ce638aba0647f76ec6b1a7c3f036428a5e44510d4
| 2025-08-01T17:15:52.500000Z
| 2025-08-19T15:33:25.670000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
5780c3b401f430e768bf14d349ff373dd5bc1be6f9a7c40bb9b0f4f5befba435
|
CVE-2025-51504
|
Microweber CMS 2.0 is vulnerable to Cross Site Scripting (XSS)in the /projects/profile, homepage endpoint via the last name field.
|
939861ad97d8ed6a681b267647cfe45fdee7f59d551d0566f1aec5e26fd379de
| 2025-08-01T17:15:52.633000Z
| 2025-08-19T15:33:07.600000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
098401d5f641d8011337d1e853054d055bb366c7a871ada4c2ee7733dac1a563
|
CVE-2023-32256
|
A flaw was found in the Linux kernel's ksmbd component. A race condition between smb2 close operation and logoff in multichannel connections could result in a use-after-free issue.
|
6bf1ba0800ed393c79b81950b4095df24978282132489b7e7f2ad23efb08e8af
| 2025-08-01T18:15:27.910000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
9f3012fbd8cfb8f3326078d00ca0a62b9319e0c2ee12c7ab5e369abe526a0371
|
CVE-2025-2824
|
IBM Operational Decision Manager 8.11.0.1, 8.11.1.0, 8.12.0.1, 9.0.0.1, and 9.5.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim.
|
b62a55120020cc50ee12cae83e7437a49bd994d7cba99c237b2abf2b75a9cb6d
| 2025-08-01T18:15:51.587000Z
| 2025-08-14T18:49:21.380000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
08c4155a4b0193fb2d01238aa2eead9714df999be55921232c53e31d4a513503
|
CVE-2025-33118
|
IBM QRadar SIEM 7.5 through 7.5.0 Update Pack 12 is vulnerable to stored cross-site scripting. This vulnerability allows authenticated users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
|
b532759738a12c1e7c08afe30080234f8697965728ed2818bb836d2ef03fefea
| 2025-08-01T18:15:51.797000Z
| 2025-08-14T18:49:42.193000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
43d4d24dec3c5fddd58f69cdf8fc10b5ceabf124b8beba24df73a9df84f1d6fb
|
CVE-2025-49832
|
Asterisk is an open source private branch exchange and telephony toolkit. In versions up to and including 18.26.2, between 20.00.0 and 20.15.0, 20.7-cert6, 21.00.0, 22.00.0 through 22.5.0, there is a remote DoS and possible RCE condition in `asterisk/res/res_stir_shaken /verification.c` that can be exploited when an attacker can set an arbitrary Identity header, or STIR/SHAKEN is enabled, with verification set in the SIP profile associated with the endpoint to be attacked. This is fixed in versions 18.26.3, 20.7-cert6, 20.15.1, 21.10.1 and 22.5.1.
|
13dab61e6743ee0d231aac0c3ea17dab81dcb2e1ec9dba4be4a87c5d8960acc7
| 2025-08-01T18:15:52.667000Z
| 2025-08-25T17:42:27.407000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
eb6a5cd831dc90c8f5924d89aabad3640424bee374a7db1fe0a3679f8509fb8d
|
CVE-2025-50868
|
A SQL Injection vulnerability exists in the takeassessment2.php file of CloudClassroom-PHP-Project 1.0. The Q4 POST parameter is not properly sanitized before being used in SQL queries.
|
21cdde87511cab0ce08ca3066829bb3dc87138af1f7de7c7671f259c2271eb3e
| 2025-08-01T18:15:53.210000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
fbe8fed9c2e94d4ef363f976f88b032e3801275607e0f4707a3f298fb557df1f
|
CVE-2025-50869
|
A stored Cross-Site Scripting (XSS) vulnerability exists in the qureydetails.php page of Institute-of-Current-Students 1.0, where the input fields for Query and Answer do not properly sanitize user input. Authenticated users can inject arbitrary JavaScript code.
|
8e1e7c4b01b4a001cb3d0b9a494c1981bd87b62920c00634a5d0f99de1ecd55e
| 2025-08-01T18:15:53.403000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
e257c8977a8d4a8efcb93a5afee03ef1f10e083edc7645c529412e4acad507ae
|
CVE-2025-50870
|
Institute-of-Current-Students 1.0 is vulnerable to Incorrect Access Control in the mydetailsstudent.php endpoint. The myds GET parameter accepts an email address as input and directly returns the corresponding student's personal information without validating the identity or permissions of the requesting user. This allows any authenticated or unauthenticated attacker to enumerate and retrieve sensitive student details by altering the email value in the request URL, leading to information disclosure.
|
ec0558c1abbf30a6c805715fd98378e081bebfe0b244423687dcdf56e0bed2d6
| 2025-08-01T18:15:53.777000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
bc98247ca312c39a8a08ce692ac5eb85c8e9d1e6e5ee5bd292282cd6d583df7c
|
CVE-2025-53009
|
MaterialX is an open standard for the exchange of rich material and look-development content across applications and renderers. In versions 1.39.2 and below, when parsing an MTLX file with multiple nested nodegraph implementations, the MaterialX XML parsing logic can potentially crash due to stack exhaustion. An attacker could intentionally crash a target program that uses OpenEXR by sending a malicious MTLX file. This is fixed in version 1.39.3.
|
9e20c2f4111c02271997172982f9eae516c726e704bebc71d7ca9653a094c933
| 2025-08-01T18:15:54.463000Z
| 2025-08-20T21:24:28.447000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
4d3b5160d4b00263f478c31d40b9c588facaf077720c99433427cfb3f96bab3b
|
CVE-2025-53010
|
MaterialX is an open standard for the exchange of rich material and look-development content across applications and renderers. In version 1.39.2, when parsing shader nodes in a MTLX file, the MaterialXCore code accesses a potentially null pointer, which can lead to crashes with maliciously crafted files. An attacker could intentionally crash a target program that uses OpenEXR by sending a malicious MTLX file. This is fixed in version 1.39.3.
|
1f3395d96d4d6570d919790b421ffceb39b896c25e55541f3e5b7dcd1577fdcc
| 2025-08-01T18:15:54.630000Z
| 2025-08-20T21:24:22.743000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
21942f87fe66b2c821ed74555a39b86d79ed4d9cb3200269ad93c045b51cae2c
|
CVE-2025-53011
|
MaterialX is an open standard for the exchange of rich material and look-development content across applications and renderers. In version 1.39.2, when parsing shader nodes in a MTLX file, the MaterialXCore code accesses a potentially null pointer, which can lead to crashes with maliciously crafted files. An attacker could intentionally crash a target program that uses MaterialX by sending a malicious MTLX file. This is fixed in version 1.39.3.
|
fa8ffc26912ef2a2fdc7f5f8c0dd55072ba63d1758af7c85bddbbd59cd69a6ee
| 2025-08-01T18:15:54.827000Z
| 2025-08-20T21:24:15.683000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
3efafa44e9780fbef901483c161c3d1f01494fdbe618004d2647258493ce737d
|
CVE-2025-53012
|
MaterialX is an open standard for the exchange of rich material and look-development content across applications and renderers. In version 1.39.2, nested imports of MaterialX files can lead to a crash via stack memory exhaustion, due to the lack of a limit on the "import chain" depth. When parsing file imports, recursion is used to process nested files; however, there is no limit imposed to the depth of files that can be parsed by the library. By building a sufficiently deep chain of MaterialX files one referencing the next, it is possible to crash the process using the MaterialX library via stack exhaustion. This is fixed in version 1.39.3.
|
49bf62d8d141f572bc322ee1746d6c9c146d5a3d01006bff3e7156056ad3f72d
| 2025-08-01T18:15:54.990000Z
| 2025-08-20T21:24:02.853000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
fd711ec127d57e76025c1285d9f7931d2e03d37214bec8f96cf3d4120036211c
|
CVE-2025-54564
|
uploadsm in ChargePoint Home Flex 5.5.4.13 does not validate a user-controlled string for bz2 decompression, which allows command execution as the nobody user.
|
3479a98f711681facae79f60ff7ad62e7e2885b2cd63407b85442a36a8b46f08
| 2025-08-01T18:15:55.247000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
5b76fa69c1602ca1903f2c667355fa65cb9f56c883fb168828da86e969ec8df7
|
CVE-2025-54574
|
Squid is a caching proxy for the Web. In versions 6.3 and below, Squid is vulnerable to a heap buffer overflow and possible remote code execution attack when processing URN due to incorrect buffer management. This has been fixed in version 6.4. To work around this issue, disable URN access permissions.
|
aeab81da1e6fd8c99bc2538c13e6de30146dbe8360f3a3a8cfab6d982b0547d6
| 2025-08-01T18:15:55.390000Z
| 2025-08-26T16:55:12.823000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
521451102f5f918cffcf41cc69e83989512dcac70d0cfaef1a637b40ff62f826
|
CVE-2025-54590
|
webfinger.js is a TypeScript-based WebFinger client that runs in both browsers and Node.js environments. In versions 2.8.0 and below, the lookup function accepts user addresses for account checking. However, the ActivityPub specification requires preventing access to localhost services in production. This library does not prevent localhost access, only checking for hosts that start with "localhost" and end with a port. Users can exploit this by creating servers that send GET requests with controlled host, path, and port parameters to query services on the instance's host or local network, enabling blind SSRF attacks. This is fixed in version 2.8.1.
|
1d7312f7426b5107953022068af1949e946c7ede3c53282dfed8953c024f03df
| 2025-08-01T18:15:55.577000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
dcde8a16969c382c36453d1b8f465cc5288e808196a26b8371bc969c6391f57c
|
CVE-2025-54593
|
FreshRSS is a free, self-hostable RSS aggregator. In versions 1.26.1 and below, an authenticated administrator user can execute arbitrary code on the FreshRSS server by modifying the update URL to one they control, and gain code execution after running an update. After successfully executing code, user data including hashed passwords can be exfiltrated, the instance can be defaced when file permissions allow. Malicious code can be inserted into the instance to steal plaintext passwords, among others. This is fixed in version 1.26.2.
|
2f756803a10a34b9d02043f230ef9f01f98345c41084446715c5deaa20dfe767
| 2025-08-01T18:15:55.740000Z
| 2025-08-25T17:38:29.050000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
b068bdc8a471aead5678e24b0ed867a97e954cfeea6daa66a8c4e9196c878de1
|
CVE-2025-54595
|
Pearcleaner is a free, source-available and fair-code licensed mac app cleaner. The PearcleanerHelper is a privileged helper tool bundled with the Pearcleaner application. It is registered and activated only after the user approves a system prompt to allow privileged operations. Upon approval, the helper is configured as a LaunchDaemon and runs with root privileges. In versions 4.4.0 through 4.5.1, the helper registers an XPC service (com.alienator88.Pearcleaner.PearcleanerHelper) and accepts unauthenticated connections from any local process. It exposes a method that executes arbitrary shell commands. This allows any local unprivileged user to escalate privileges to root once the helper is approved and active. This issue is fixed in version 4.5.2.
|
4a135f96e7d806d8adb475e2282e337a14272667dfcd26d6ccb213feeb1f2feb
| 2025-08-01T18:15:55.907000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
da8e51e4665f62b46597834d72ab5b689bcec2b332000fcfd45c6c02c5e54c2b
|
CVE-2025-5999
|
A privileged Vault operator with write permissions to the root namespace’s identity endpoint could escalate their own or another user’s token privileges to Vault’s root policy. Fixed in Vault Community Edition 1.20.0 and Vault Enterprise 1.20.0, 1.19.6, 1.18.11 and 1.16.22.
|
deb7f611d37a444da9108207462388925c3db8137c7258dafcd0b12dd63bf464
| 2025-08-01T18:15:56.257000Z
| 2025-08-13T18:08:26.347000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
fc81ce5745cd04475024153bd330ec01dadd95abbdc0de9bc8e0e758b78c7f39
|
CVE-2025-6000
|
A privileged Vault operator within the root namespace with write permission to {{sys/audit}} may obtain code execution on the underlying host if a plugin directory is set in Vault’s configuration. Fixed in Vault Community Edition 1.20.1 and Vault Enterprise 1.20.1, 1.19.7, 1.18.12, and 1.16.23.
|
747d370e64e85e7b211694a7618bc923f033f00e48e89d2c718e0bdec60df63b
| 2025-08-01T18:15:56.423000Z
| 2025-08-13T18:08:08.770000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
a2fea9b4aa261b53a1c9e46245406f195c9bf0fef6f4a3bb036b35c14f790d1a
|
CVE-2025-6004
|
Vault and Vault Enterprise’s (“Vault”) user lockout feature could be bypassed for Userpass and LDAP authentication methods. Fixed in Vault Community Edition 1.20.1 and Vault Enterprise 1.20.1, 1.19.7, 1.18.12, and 1.16.23.
|
c4d65d166aa4119815644d60dd83df6ca6b863303429952949e0e41c7182c4b6
| 2025-08-01T18:15:56.570000Z
| 2025-08-13T18:10:19.797000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
5a153d13f7ef86cfa71ccf15876817c885818444bf65422878c00a41c3fd59ed
|
CVE-2025-6011
|
A timing side channel in Vault and Vault Enterprise’s (“Vault”) userpass auth method allowed an attacker to distinguish between existing and non-existing users, and potentially enumerate valid usernames for Vault’s Userpass auth method. Fixed in Vault Community Edition 1.20.1 and Vault Enterprise 1.20.1, 1.19.7, 1.18.12, and 1.16.23.
|
93a9981c3844020fd0aff2cac1d021e5ab394e484e97fda7d0e4a1f947a99efc
| 2025-08-01T18:15:56.713000Z
| 2025-08-13T18:10:13.237000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
22942de6415a89f3cf8b985f33eebca6bed206507b9c1f46bc1f53a276e3b8eb
|
CVE-2025-6014
|
Vault and Vault Enterprise’s (“Vault”) TOTP Secrets Engine code validation endpoint is susceptible to code reuse within its validity period. Fixed in Vault Community Edition 1.20.1 and Vault Enterprise 1.20.1, 1.19.7, 1.18.12, and 1.16.23.
|
e04cfc462db83d76395528617b4e91fb3657253352054e130b024dbd95b7753c
| 2025-08-01T18:15:56.853000Z
| 2025-08-13T18:09:14.057000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
188657ab4a40d039cf77abcfc1c5f2cf6917b20cea4261e39406f540c473d439
|
CVE-2025-6015
|
Vault and Vault Enterprise’s (“Vault”) login MFA rate limits could be bypassed and TOTP tokens could be reused. Fixed in Vault Community Edition 1.20.1 and Vault Enterprise 1.20.1, 1.19.7, 1.18.12, and 1.16.23.
|
f6a7f931547509f8f054117d062375932cc36ce12b034d1ee48e9027d06d578f
| 2025-08-01T18:15:57.010000Z
| 2025-08-13T18:09:08.700000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
c2e0121cd30d1683b471a93b08ed9dfef948db52f6ef91a3e562993fa41be670
|
CVE-2025-6037
|
Vault and Vault Enterprise (“Vault”) TLS certificate auth method did not correctly validate client certificates when configured with a non-CA certificate as [+trusted certificate+|https://developer.hashicorp.com/vault/api-docs/auth/cert#certificate]. In this configuration, an attacker may be able to craft a malicious certificate that could be used to impersonate another user. Fixed in Vault Community Edition 1.20.1 and Vault Enterprise 1.20.1, 1.19.7, 1.18.12, and 1.16.23.
|
16ab88b74479b7478ad24b1ad106685f2aea772e0df20872cf4623fe72bc7a71
| 2025-08-01T18:15:57.300000Z
| 2025-08-13T18:09:00.140000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
b4203ec55c04a6ccb720a9896a7ebb13646351af91ec05ca31cf1651c4d335f7
|
CVE-2025-8472
|
Alpine iLX-507 vCard Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Alpine iLX-507 devices. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device.
The specific flaw exists within the parsing of vCard data. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-26316.
|
8d7bbe86fa1f362055927e3036107a76c5891dae749b16176840c86fa4f500ed
| 2025-08-01T18:15:57.450000Z
| 2025-08-12T18:10:27.140000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
ab76de21a73b7f94e466c63150d3988238714875929b44b3ff4bd9dbe10fa89a
|
CVE-2025-8473
|
Alpine iLX-507 UPDM_wstpCBCUpdStart Command Injection Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Alpine iLX-507 devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the UPDM_wstpCBCUpdStart function. The issue results from the lack of proper validation of user-supplied data before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-26317.
|
f1326bde0d180c5e33c4bea8bb4c7c9795cf85517a68b0f674cf13cce0b3e1fe
| 2025-08-01T18:15:57.600000Z
| 2025-08-12T18:10:36.193000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
21a3185c749fa807706b3f2200510a567df34e13f8b4fe73034dcf530c0bfb68
|
CVE-2025-8474
|
Alpine iLX-507 CarPlay Stack-based Buffer Overflow Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Alpine iLX-507 devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the implementation of the Apple CarPlay protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-26318.
|
fb16adca85c1428652e6f8b2c02211c9584c0539cf8a4d7101d884241dd38d8b
| 2025-08-01T18:15:57.743000Z
| 2025-08-12T18:10:44.220000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
56a3abd9dfd4049b78e6345eefac660866c3ed62fceac1b86e51fe93e3dc0cee
|
CVE-2025-8475
|
Alpine iLX-507 AVRCP Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Alpine iLX-507 devices. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device.
The specific flaw exists within the implementation of the AVRCP protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-26321.
|
595bca612e8376ccf72db958072459b7d05009a202f86d901ccd411b6dcbd084
| 2025-08-01T18:15:57.883000Z
| 2025-08-12T18:10:51.637000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
b3779e2e68d03923803c635418df6551659cc04caab40e10c82b8f26b336c2ed
|
CVE-2025-8476
|
Alpine iLX-507 TIDAL Improper Certificate Validation Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Alpine iLX-507 devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the TIDAL music streaming application. The issue results from improper certificate validation. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-26322.
|
c1df3649a72a6dd067380736ba036cd44c0eb5c81ade637131174b0dd8131a90
| 2025-08-01T18:15:58.027000Z
| 2025-08-12T18:10:59.380000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
911c3b9363dfcec37cb57b8cb9d00d08f6d39d36f63fc3b344fec8e143f43e03
|
CVE-2025-8477
|
Alpine iLX-507 vCard Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected Alpine iLX-507 devices. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device.
The specific flaw exists within the parsing of vCard data. The issue results from the lack of proper validation of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-26324.
|
0454218465bb9d7563c9db4835a87f5ebe139584701fa4bac387186a7d8dd817
| 2025-08-01T18:15:58.167000Z
| 2025-08-12T18:08:48.270000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
8866525789f34744c0e61f548d2009739308f33e5bf3ff3e981e7cf1cac870db
|
CVE-2025-8480
|
Alpine iLX-507 Command Injection Remote Code Execution. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Alpine iLX-507 devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the Tidal music streaming application. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-26357.
|
c434504be874b8524b63f94d9848373538480a0623f0f8020abf58ec5c627f07
| 2025-08-01T18:15:58.333000Z
| 2025-08-12T18:10:14.043000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
81ad585837dfa5eb2bda05a23b1562d56781f87d75bb16379c4b8a7a3af55c7b
|
CVE-2012-10022
|
Kloxo versions 6.1.12 and earlier contain two setuid root binaries—lxsuexec and lxrestart—that allow local privilege escalation from uid 48. The lxsuexec binary performs a uid check and permits execution of arbitrary commands as root if the invoking user matches uid 48. This flaw enables attackers with Apache-level access to escalate privileges to root without authentication.
|
d01f0f78962d12f72bc9a2585a5508b49aa371118a4375f0bc78421d0adbbe05
| 2025-08-01T21:15:25.773000Z
| 2025-08-06T14:15:34.613000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
aeceecc781e5df217ab7952596e0194755934caf7195c8acef7f7a0b582bc875
|
CVE-2013-10044
|
An authenticated SQL injection vulnerability exists in OpenEMR ≤ 4.1.1 Patch 14 that allows a low-privileged attacker to extract administrator credentials and subsequently escalate privileges. Once elevated, the attacker can exploit an unrestricted file upload flaw to achieve remote code execution, resulting in full compromise of the application and its host system.
|
767644e2ae881293b002a0fbf359c4e9da043eaabd4b364757d61bda3e0c32d6
| 2025-08-01T21:15:26.030000Z
| 2025-08-06T15:15:29.523000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
3ea8ed759c1532abc2312aaf6faea5a91b781f49b685a016a15a7a290851d5f9
|
CVE-2013-10046
|
A local privilege escalation vulnerability exists in Agnitum Outpost Internet Security 8.1 that allows an unprivileged user to execute arbitrary code with SYSTEM privileges. The flaw resides in the acs.exe component, which exposes a named pipe that accepts unauthenticated commands. By exploiting a directory traversal weakness in the pipe protocol, an attacker can instruct the service to load a malicious DLL from a user-controlled location. The DLL is then executed in the context of the privileged service.
|
3f1df6a609c3aec015f219a0280a7d01bd4294f2925a471340de073e51345500
| 2025-08-01T21:15:26.190000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
dc9e8dc2d5fced1632ac4688d71eb3ea68ff57ee1ca7bb5ebb40d49b8d4d435e
|
CVE-2013-10047
|
An unrestricted file upload vulnerability exists in MiniWeb HTTP Server <= Build 300 that allows unauthenticated remote attackers to upload arbitrary files to the server’s filesystem. By abusing the upload handler and crafting a traversal path, an attacker can place a malicious .exe in system32, followed by a .mof file in the WMI directory. This triggers execution of the payload with SYSTEM privileges via the Windows Management Instrumentation service. The exploit is only viable on Windows versions prior to Vista.
|
b8051965f817cea9242a7bc67063fd34f35087fd0a8c2ec19fc8a01079de82cc
| 2025-08-01T21:15:26.387000Z
| 2025-08-06T14:15:35.800000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
85f5dd1ae4d43cd9966ac8bb26ad38c26e38603be653b521fc683ac9d503ddd4
|
CVE-2013-10048
|
An OS command injection vulnerability exists in various legacy D-Link routers—including DIR-300 rev B and DIR-600 (firmware ≤ 2.13 and ≤ 2.14b01, respectively)—due to improper input handling in the unauthenticated command.php endpoint. By sending specially crafted POST requests, a remote attacker can execute arbitrary shell commands with root privileges, allowing full takeover of the device. This includes launching services such as Telnet, exfiltrating credentials, modifying system configuration, and disrupting availability. The flaw stems from the lack of authentication and inadequate sanitation of the cmd parameter.
|
752d95d5a9bdaaac32d1891d4ca097211edf69e53edb0c3f3301278a011d92e4
| 2025-08-01T21:15:26.567000Z
| 2025-09-23T17:41:57.273000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
bf729f994f99744c60b8ea01e6c429c4af74287665ad62e05fbf079032079605
|
CVE-2013-10049
|
An OS command injection vulnerability exists in multiple Raidsonic NAS devices—specifically tested on IB-NAS5220 and IB-NAS4220—via the unauthenticated timeHandler.cgi endpoint exposed through the web interface. The CGI script fails to properly sanitize user-supplied input in the timeZone parameter of a POST request, allowing remote attackers to inject arbitrary shell commands.
|
fbb965ccc8670ca61999ba7d7b9c30dcb3b4fc158a88e7a8a32903bcd210836a
| 2025-08-01T21:15:26.750000Z
| 2025-08-06T15:15:30.450000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
0ec3391acb284797eb2d0c321f617c845acdcc87829012d7434d591eedd4fdc4
|
CVE-2013-10050
|
An OS command injection vulnerability exists in multiple D-Link routers—confirmed on DIR-300 rev A (v1.05) and DIR-615 rev D (v4.13)—via the authenticated tools_vct.xgi CGI endpoint. The web interface fails to properly sanitize user-supplied input in the pingIp parameter, allowing attackers with valid credentials to inject arbitrary shell commands. Exploitation enables full device compromise, including spawning a telnet daemon and establishing a root shell. The vulnerability is present in firmware versions that expose tools_vct.xgi and use the Mathopd/1.5p6 web server. No vendor patch is available, and affected models are end-of-life.
|
434ee755ef92e6461183eecbc0b8812970fde8aa6e16e9d678ae408d331218c6
| 2025-08-01T21:15:26.923000Z
| 2025-09-23T17:38:12.313000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
cd68c15ae91ba3f9bdb82703c2d7584df21bbefa3a58f3284d58cb89d0ad4ace
|
CVE-2013-10051
|
A remote PHP code execution vulnerability exists in InstantCMS version 1.6 and earlier due to unsafe use of eval() within the search view handler. Specifically, user-supplied input passed via the look parameter is concatenated into a PHP expression and executed without proper sanitation. A remote attacker can exploit this flaw by sending a crafted HTTP GET request with a base64-encoded payload in the Cmd header, resulting in arbitrary PHP code execution within the context of the web server.
|
e25c3cbd3247a8eee1c820ca40d3323e986ba73d81f5f1f2770e4b9caf06fc82
| 2025-08-01T21:15:27.100000Z
| 2025-10-09T16:50:05.700000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
fb69281d446e03a83b0967e58b8d7e66365a18fb2d3e629bb98e9d20c63a7b77
|
CVE-2013-10053
|
A remote command execution vulnerability exists in ZPanel version 10.0.0.2 in its htpasswd module. When creating .htaccess files, the inHTUsername field is passed unsanitized to a system() call that invokes the system’s htpasswd binary. By injecting shell metacharacters into the username field, an authenticated attacker can execute arbitrary system commands. Exploitation requires a valid ZPanel account—such as one in the default Users, Resellers, or Administrators groups—but no elevated privileges.
|
23e205c6ec7c03914b773aaf576ef79b8a74855143f9c226661033aa0d4f8c0e
| 2025-08-01T21:15:27.290000Z
| 2025-08-04T16:15:31.957000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
1e2ad039912fc1c98e0bd0756479d4d59f32989593eafa396802d2601adcde54
|
CVE-2013-10055
|
An unauthenticated arbitrary file upload vulnerability exists in Havalite CMS version 1.1.7 (and possibly earlier) in the upload.php script. The application fails to enforce proper file extension validation and authentication checks, allowing remote attackers to upload malicious PHP files via a crafted multipart/form-data POST request. Once uploaded, the attacker can access the file directly under havalite/tmp/files/, resulting in remote code execution.
|
0ae51165f6d83d28835766c041b17d62ef855015df4f32d906399c081064e626
| 2025-08-01T21:15:27.473000Z
| 2025-08-04T15:15:30.477000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
cf0bfa31d3d678932f62df63bb03d33bd5d0e7cfc72d27f24d79d1e46b24c7ef
|
CVE-2013-10057
|
A stack-based buffer overflow vulnerability exists in Synactis PDF In-The-Box ActiveX control (PDF_IN_1.ocx), specifically the ConnectToSynactis method. When a long string is passed to this method—intended to populate the ldCmdLine argument of a WinExec call—a strcpy operation overwrites a saved TRegistry class pointer on the stack. This allows remote attackers to execute arbitrary code in the context of the user by enticing them to visit a malicious webpage that instantiates the vulnerable ActiveX control. The vulnerability was discovered via its use in third-party software such as Logic Print 2013.
|
6929c3a711bfb19cb345ec0e96f76b4770ccf146414b68f5ca452f78ec3a6ddd
| 2025-08-01T21:15:27.650000Z
| 2025-08-06T15:15:30.600000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
599881cd5580ada841c86abdb8ea9bab30a58e7ef5dab9730224f01effd47c07
|
CVE-2013-10058
|
An authenticated OS command injection vulnerability exists in various Linksys router models (tested on WRT160Nv2) running firmware version v2.0.03 via the apply.cgi endpoint. The web interface fails to properly sanitize user-supplied input passed to the ping_size parameter during diagnostic operations. An attacker with valid credentials can inject arbitrary shell commands, enabling remote code execution.
|
d68f42fc83ddb1351853ab93f4e205cc850d27637665776857d6ed91cb3c2d02
| 2025-08-01T21:15:27.833000Z
| 2025-08-06T14:15:35.933000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
a8a5e4e695b59d0a871a8e1ad0fa3814dfb6f7f8cdc7d7a263c8ebe28ec70429
|
CVE-2013-10059
|
An authenticated OS command injection vulnerability exists in various D-Link routers (tested on DIR-615H1 running firmware version 8.04) via the tools_vct.htm endpoint. The web interface fails to sanitize input passed from the ping_ipaddr parameter to the tools_vct.htm diagnostic interface, allowing attackers to inject arbitrary shell commands using backtick encapsulation. With default credentials, an attacker can exploit this blind injection vector to execute arbitrary commands.
|
ced7dec0ed8bb68678f835ecdc1f2dd0c871e1a02975256d747b11b053f2be30
| 2025-08-01T21:15:28Z
| 2025-09-23T19:10:54.760000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
66a6425da1557309e51402aee4c52c299ec81e4007983c8ce516aa8039b7f378
|
CVE-2013-10060
|
An authenticated OS command injection vulnerability exists in Netgear routers (tested on the DGN2200B model) firmware versions 1.0.0.36 and prior via the pppoe.cgi endpoint. A remote attacker with valid credentials can execute arbitrary commands via crafted input to the pppoe_username parameter. This flaw allows full compromise of the device and may persist across reboots unless configuration is restored.
|
27c89bd7e470b7276c8d9932f63030e61ef6cfa05618fcd86eaba39a2213604d
| 2025-08-01T21:15:28.163000Z
| 2025-09-23T17:07:29.847000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
ff272fb6ea1b46ece4924b03499e7155255031f9f129c4a51fc17a9aad97b4e5
|
CVE-2013-10061
|
An authenticated OS command injection vulnerability exists in Netgear routers (tested on the DGN1000B model firmware versions 1.1.00.24 and 1.1.00.45) via the TimeToLive parameter in the setup.cgi endpoint. The vulnerability arises from improper input neutralization, enabling command injection through crafted POST requests. This flaw enables remote attackers to deploy payloads or manipulate system state post-authentication.
|
f37f4264bd7eaf81ce961ac7befe447d85bd53ba3edfe64d3cda6efd05dd7704
| 2025-08-01T21:15:28.350000Z
| 2025-09-23T23:30:15.463000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
be9de09c46b4e8c3c1757db13541e65b46a3e4608ffbd1d4dd2e0650dcfdbbae
|
CVE-2013-10062
|
A directory traversal vulnerability exists in Linksys router's web interface (tested on the E1500 model firmware versions 1.0.00, 1.0.04, and 1.0.05), specifically in the /apply.cgi endpoint. Authenticated attackers can exploit the next_page POST parameter to access arbitrary files outside the intended web root by injecting traversal sequences. This allows exposure of sensitive system files and configuration data.
|
8038fbd38c7c04e50b640d0a7cedd05cf93ad4aa73611e59ec98e23f197026bc
| 2025-08-01T21:15:28.510000Z
| 2025-08-06T14:15:36.067000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
1758f2c39d74d81ca22aaeeff25f3636200d12755cf1b6417193aae5c749207a
|
CVE-2013-10063
|
A path traversal vulnerability exists in the Netgear SPH200D Skype phone firmware versions <= 1.0.4.80 in its embedded web server. Authenticated attackers can exploit crafted GET requests to access arbitrary files outside the web root by injecting traversal sequences. This can expose sensitive system files and configuration data.
|
274e7059f8f111e82a60798cb43aff8f7720a883a3938529466c7aead17fc854
| 2025-08-01T21:15:28.677000Z
| 2025-08-06T15:15:31.060000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
924915293f86f27296a4def6f7640d0da5d113bf44020415a8c9bbb1752e3e0f
|
CVE-2024-13978
|
A vulnerability was found in LibTIFF up to 4.7.0. It has been declared as problematic. Affected by this vulnerability is the function t2p_read_tiff_init of the file tools/tiff2pdf.c of the component fax2ps. The manipulation leads to null pointer dereference. The attack needs to be approached locally. The complexity of an attack is rather high. The exploitation appears to be difficult. The patch is named 2ebfffb0e8836bfb1cd7d85c059cd285c59761a4. It is recommended to apply a patch to fix this issue.
|
1fc7f10b678302a8fb0aa207ec6fd8d23e4cc190a8bf73c958029412bc41bacc
| 2025-08-01T22:15:25.320000Z
| 2025-09-11T16:57:03.380000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
073b004cf752b3a34e5081d16127fd659b5c3210530f88b2b9f4b28ee9c6ac04
|
CVE-2025-54131
|
Cursor is a code editor built for programming with AI. In versions below 1.3, an attacker can bypass the allow list in auto-run mode with a backtick (`) or $(cmd). If a user has swapped Cursor from its default settings (requiring approval for every terminal call) to an allowlist, an attacker can execute arbitrary command execution outside of the allowlist without user approval. An attacker can trigger this vulnerability if chained with indirect prompt injection. This is fixed in version 1.3.
|
7ac7a12ef38298f7347c2a0a3794e8a8310a34fca487b156e2526f5d76df1624
| 2025-08-01T23:15:24.537000Z
| 2025-08-25T01:53:54.980000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
e6f3abc3090fd9e81a25bf67c83b73db78652477c23e21e81a8530cedaf66114
|
CVE-2025-54132
|
Cursor is a code editor built for programming with AI. In versions below 1.3, Mermaid (which is used to render diagrams) allows embedding images which then get rendered by Cursor in the chat box. An attacker can use this to exfiltrate sensitive information to a third-party attacker controlled server through an image fetch after successfully performing a prompt injection. A malicious model (or hallucination/backdoor) might also trigger this exploit at will. This issue requires prompt injection from malicious data (web, image upload, source code) in order to exploit. In that case, it can send sensitive information to an attacker-controlled external server. This is fixed in version 1.3.
|
3556aa5775f8bee964e11ddb11348178d6ec01d362c3cd40b79fba11f993d188
| 2025-08-01T23:15:24.753000Z
| 2025-08-25T01:48:43.120000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
bd21bba6da5a8c6d82ffbcef0e122f60c0978056e96abe39d1f7f0faa4be922a
|
CVE-2025-54424
|
1Panel is a web interface and MCP Server that manages websites, files, containers, databases, and LLMs on a Linux server. In versions 2.0.5 and below, the HTTPS protocol used for communication between the Core and Agent endpoints has incomplete certificate verification during certificate validation, leading to unauthorized interface access. Due to the presence of numerous command execution or high-privilege interfaces in 1Panel, this results in Remote Code Execution (RCE). This is fixed in version 2.0.6. The CVE has been translated from Simplified Chinese using GitHub Copilot.
|
d0315d5d2a153377479b8418ea42c7a709012da36ed9ad02b1fdd6a4d011d88d
| 2025-08-01T23:15:24.947000Z
| 2025-08-26T16:53:37.203000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
fa748adae735e0e78d79af46d701d7cdf78c844b280c21c4ad74b29341f6982a
|
CVE-2025-54792
|
LocalSend is an open-source app to securely share files and messages with nearby devices over local networks without needing an internet connection. In versions 1.16.1 and below, a critical Man-in-the-Middle (MitM) vulnerability in the software's discovery protocol allows an unauthenticated attacker on the same local network to impersonate legitimate devices, silently intercepting, reading, and modifying any file transfer. This can be used to steal sensitive data or inject malware, like ransomware, into files shared between trusted users. The attack is hardly detectable and easy to implement, posing a severe and immediate security risk. This issue was fixed in version 1.17.0.
|
ba35ee7e440371b1f0904ccb1a78bb1a41e4032c37ae83473441761b46adce31
| 2025-08-01T23:15:25.143000Z
| 2025-09-03T14:12:26.090000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
099d106e192771c1cb6b2fc6f578c5128bd38443e2d9a8c7446ca87c0f9f7c55
|
CVE-2025-54133
|
Cursor is a code editor built for programming with AI. In versions 1.17 through 1.2, there is a UI information disclosure vulnerability in Cursor's MCP (Model Context Protocol) deeplink handler, allowing attackers to execute 2-click arbitrary system commands through social engineering attacks. When users click malicious `cursor://anysphere.cursor-deeplink/mcp/install` links, the installation dialog does not show the arguments being passed to the command being run. If a user clicks a malicious deeplink, then examines the installation dialog and clicks through, the full command including the arguments will be executed on the machine. This is fixed in version 1.3.
|
c73fb4580a786cbbcd2253d088c1554bdf71d31a726cb0918c6c8dc2fb2796c4
| 2025-08-02T00:15:25.050000Z
| 2025-08-25T01:46:04.600000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
f9ddc604dea48f7fc983f38a1375428aadcaa20302d4defb546f2ba2994d368b
|
CVE-2025-54136
|
Cursor is a code editor built for programming with AI. In versions 1.2.4 and below, attackers can achieve remote and persistent code execution by modifying an already trusted MCP configuration file inside a shared GitHub repository or editing the file locally on the target's machine. Once a collaborator accepts a harmless MCP, the attacker can silently swap it for a malicious command (e.g., calc.exe) without triggering any warning or re-prompt. If an attacker has write permissions on a user's active branches of a source repository that contains existing MCP servers the user has previously approved, or allows an attacker has arbitrary file-write locally, the attacker can achieve arbitrary code execution. This is fixed in version 1.3.
|
4732d1bd1a2bfd42cb71d8fea069136ec350978dcf973720f77370c3bc7cf955
| 2025-08-02T00:15:25.290000Z
| 2025-08-25T01:41:36.580000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
8f6c7166ab2fdb152d40b4d9d78bc7f703d245a832c19d5f73612082fc683e87
|
CVE-2025-54386
|
Traefik is an HTTP reverse proxy and load balancer. In versions 2.11.27 and below, 3.0.0 through 3.4.4 and 3.5.0-rc1, a path traversal vulnerability was discovered in WASM Traefik’s plugin installation mechanism. By supplying a maliciously crafted ZIP archive containing file paths with ../ sequences, an attacker can overwrite arbitrary files on the system outside of the intended plugin directory. This can lead to remote code execution (RCE), privilege escalation, persistence, or denial of service. This is fixed in versions 2.11.28, 3.4.5 and 3.5.0.
|
e530876a6cc2fd83fe0035de64d02a6b9f47e4deb7c5058c712cdebc9c228d04
| 2025-08-02T00:15:25.500000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
17739d12acadf009c8d7d557720f7b907c97cdc1920bcedb6239497097520cf0
|
CVE-2025-54781
|
Himmelblau is an interoperability suite for Microsoft Azure Entra ID and Intune. When debugging is enabled for Himmelblau in version 1.0.0, the himmelblaud_tasks service leaks an Intune service access token to the system journal. This short-lived token can be used to detect the host's Intune compliance status, and may permit additional administrative operations for the Intune host device (though the API for these operations is undocumented). This is fixed in version 1.1.0. To workaround this issue, ensure that Himmelblau debugging is disabled.
|
953378181726d87eaf6838f1e675672db2cf1d7203746cb04832651edff5d04c
| 2025-08-02T00:15:25.740000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
f0388b5c39ac1d08491afe7fa45c433894299382d76e88e6d900be85a2a81d50
|
CVE-2025-54782
|
Nest is a framework for building scalable Node.js server-side applications. In versions 0.2.0 and below, a critical Remote Code Execution (RCE) vulnerability was discovered in the @nestjs/devtools-integration package. When enabled, the package exposes a local development HTTP server with an API endpoint that uses an unsafe JavaScript sandbox (safe-eval-like implementation). Due to improper sandboxing and missing cross-origin protections, any malicious website visited by a developer can execute arbitrary code on their local machine. The package adds HTTP endpoints to a locally running NestJS development server. One of these endpoints, /inspector/graph/interact, accepts JSON input containing a code field and executes the provided code in a Node.js vm.runInNewContext sandbox. This is fixed in version 0.2.1.
|
3088e3f0d8bba812f2dbecfa206438f1d1b881ef2e17dbe99ecc70254769a1de
| 2025-08-02T00:15:25.953000Z
| 2025-10-09T17:31:16.827000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
67bc12e0239035fec353a17b031b88630c7fe332ddd96b81fe4324f9cebc5a28
|
CVE-2025-54789
|
Files is a module for managing files inside spaces and user profiles. In versions 0.16.9 and below, the File Move functionality does not contain logic that prevents injection of arbitrary JavaScript, which can lead to Browser JS code execution in the context of the user’s session. This is fixed in version 0.16.10.
|
6b8913d2a6bc97d19e76aa88d43524644281df04b561d16a02e77500156712f6
| 2025-08-02T00:15:26.160000Z
| 2025-09-12T16:43:15.613000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
7f5077bad9b7e24942a0712dc4f404286474b4afc494c113daf03c49c8031012
|
CVE-2025-54790
|
Files is a module for managing files inside spaces and user profiles. In versions 0.16.9 and below, Files does not have logic to prevent the exploitation of backend SQL queries without direct output, potentially allowing unauthorized data access. This is fixed in version 0.16.10.
|
f995ba6b64f40571bb1660828cec00ba9a892a6c1d40c4a52aa7fd06a0051870
| 2025-08-02T00:15:26.360000Z
| 2025-09-12T16:32:36.493000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
dcc239fe02a4325768086cedd10e549573faaf7eebdecbde9da08cc7ee8f3fca
|
CVE-2025-54796
|
Copyparty is a portable file server. Versions prior to 1.18.9, the filter parameter for the "Recent Uploads" page allows arbitrary RegExes. If this feature is enabled (which is the default), an attacker can craft a filter which deadlocks the server. This is fixed in version 1.18.9.
|
57a25491f2dad7412cae9dd56d0866f9329ba19192c3060b513c987e8ed1d399
| 2025-08-02T00:15:26.550000Z
| 2025-09-12T16:13:54.597000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
2450a5acb6ef1a5f24225a8e0712c66343b92416df8512d34b747c0a63b64baa
|
CVE-2025-6076
|
Partner Software's Partner Software application and Partner Web application do not sanitize files uploaded on the "reports" tab, allowing an authenticated attacker to upload a malicious file and compromise the device. By default, the software runs as SYSTEM, heightening the severity of the vulnerability.
|
7881911a65f01113e6f287c41463287675a74e30cb50106d514dde4246748cf5
| 2025-08-02T03:15:23.140000Z
| 2025-09-25T04:16:24.140000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
cb58a22dd3a649e162d4342798cdca2ae23b783a4e76b0a7fc37196f0a26f8a7
|
CVE-2025-6077
|
Partner Software's Partner Software Product and corresponding Partner Web application use the same default username and password for the administrator account across all versions.
|
ee61b39ba3b41e3061bfb33fea4adea2cbc40cfa3da2d622e164be5e20f9d17b
| 2025-08-02T03:15:24.310000Z
| 2025-09-25T04:16:24.483000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
c2b9196cb335085385ee69733bd02c1f0166b7e8cd09a08f59352b3ee6b3e46a
|
CVE-2025-6078
|
Partner Software's Partner Software application and Partner Web application allows an authenticated user to add notes on the 'Notes' page when viewing a job but does not completely sanitize input, making it possible to add notes with HTML tags and JavaScript, enabling an attacker to add a note containing malicious JavaScript, leading to stored XSS (cross-site scripting).
|
60421216afe1b45224ccb10f46fd8fe31b324ad0904f039eec7c28625226d7af
| 2025-08-02T03:15:24.440000Z
| 2025-09-25T04:16:24.793000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
c75a3965cfac95568deaa6b7ed625282904d50f0d710b2eeb57ed6acf30d5127
|
CVE-2025-7694
|
The Woffice Core plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the woffice_file_manager_delete() function in all versions up to, and including, 5.4.26. This makes it possible for authenticated attackers, with Contributor-level access and above, to delete arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php).
|
633da7d90e3f41b417a4dbfc893ea35ee1cb11a240f5df9b7eea87a2dc6779a1
| 2025-08-02T04:15:37.300000Z
| 2025-08-12T17:49:17.087000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
c21063822c8c04b6f82f0da44b554f8b01a24c4f7404ed9e4548d96e4f8665b7
|
CVE-2025-8146
|
The Qi Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's TypeOut Text widget in all versions up to, and including, 1.9.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
326aeaffbd771c4df93a5c1e617c920d104ccd2988067c7c96273c580c524500
| 2025-08-02T05:15:23.210000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
b16925008979859e9ffc4f923d7da6cb852719c6d20bae43ee0f61692a6386d1
|
CVE-2025-4588
|
The 360 Photo Spheres plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sphere' shortcode in all versions up to, and including, 1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
15d7fff6ec6fcdb77aa22a5b8cebef67257ab33d9e5b40eeb08fdaf54a073572
| 2025-08-02T08:15:25.020000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
3a90bd81299c94609981da62c3b244721bb5f22dfa44021eac50587bd991dd3f
|
CVE-2025-6626
|
The ShortPixel Adaptive Images – WebP, AVIF, CDN, Image Optimization plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the API URL Setting in all versions up to, and including, 3.10.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
|
feac248244fbeae38a2a094389de00fd360e423e0c47baae36e54182059bd3e2
| 2025-08-02T08:15:26.457000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
9e54ef544b59a88ab88485916cd991b67cc71ba2b7f54c41f0a02b78e7bd1e9a
|
CVE-2025-6754
|
The SEO Metrics plugin for WordPress is vulnerable to Privilege Escalation due to missing authorization checks in both the seo_metrics_handle_connect_button_click() AJAX handler and the seo_metrics_handle_custom_endpoint() function in versions 1.0.5 through 1.0.15. Because the AJAX action only verifies a nonce, without checking the caller’s capabilities, a subscriber-level user can retrieve the token and then access the custom endpoint to obtain full administrator cookies.
|
e120c7cc4761068e7641d286b6ff4ac2873922ff89c8fe95090790b69b0c3d67
| 2025-08-02T08:15:26.653000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
3fb562653d13cb5637f457e841eb4c1e981a03c31e6ecd56727176559dff24f9
|
CVE-2025-8152
|
The WP CTA – Call To Action Plugin, Sticky CTA, Sticky Buttons plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'update_cta_status' and 'change_sticky_sidebar_name' functions in all versions up to, and including, 1.7.0. This makes it possible for unauthenticated attackers to update the status of a sticky and update the name displayed in the back-end WP CTA Dashboard.
|
ee3262b35a7f50e7055512ac05887d6ccfdb37bbff898e3757577fec0f02f2da
| 2025-08-02T08:15:26.840000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
16d513081b6c0729e464b39bc7ca491b7d3a04c8c06f6c329b7abc46ed1bb4e0
|
CVE-2025-8212
|
The Medical Addon for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Typewriter widget in all versions up to, and including, 1.6.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
a46ed4ff98d324e31492862734c601cabfd3ee2b0c07c00451d00a550e57a8a2
| 2025-08-02T08:15:27.030000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
861e433d171ec08990a758f4dfb86ac3067ca21bd63ab2ffd2393d1268e708fc
|
CVE-2025-8317
|
The Custom Word Cloud plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘angle’ parameter in all versions up to, and including, 0.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
275390a4e179f57888bc3b76f52135fa1c304409c2d27019a2c57606bd25efbf
| 2025-08-02T08:15:27.223000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
4e73b18fb4b476fb18a5ea4c8819684de4475ed194ab7f574a1347667ddf042e
|
CVE-2025-6832
|
The All in One Time Clock Lite – Tracking Employee Time Has Never Been Easier plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'nonce' parameter in all versions up to, and including, 2.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
6dc6f5e7b3b71232b9a63bc5e28906a6a69e6246954ba19f00e5193710a0487e
| 2025-08-02T09:15:26.757000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
9d996427a7fb36d33c35e71ccc2cad3545191d3455b3c02f18f5ebcd1740b33a
|
CVE-2025-8391
|
The Magic Edge – Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘height’ parameter in all versions up to, and including, 1.1.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
e15142b675d8b5c86b85924be9e22fb065639176a7320c703beffe7bfd81e801
| 2025-08-02T09:15:47.900000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
f7478de3a4ecd1f7d6583a97451f26c69a770aee0a419eb031c0f043f8589ccd
|
CVE-2025-8399
|
The Mmm Unity Loader plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘attributes’ parameter in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
8de160c73c0aad78dbd52adb1892b9dc797d68df8ed8ce41806b0a756e1fb9e0
| 2025-08-02T09:15:48.340000Z
| 2025-08-04T15:06:15.833000Z
| false
|
nvd
|
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
| 2025-10-29T13:52:01.759408Z
|
17dfb5ab54106570977f88af5c30e11956973abd6c822c9f218e33b1b424401e
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.