cve_id
stringlengths
13
15
summary
stringlengths
15
4k
description_hash
stringlengths
64
64
published_date
timestamp[us, tz=UTC]date
2025-07-31 14:15:34
2025-10-29 13:15:34
modified_date
timestamp[us, tz=UTC]date
2025-07-31 18:42:37
2025-10-29 13:53:20
is_rejected
bool
2 classes
source
stringclasses
1 value
source_url
stringclasses
7 values
retrieved_at
timestamp[us, tz=UTC]date
2025-10-29 13:52:01
2025-10-29 13:52:01
source_record_hash
stringlengths
64
64
CVE-2025-34311
IPFire versions prior to 2.29 (Core Update 198) contain a command injection vulnerability that allows an authenticated attacker to execute arbitrary commands as the user 'nobody' via multiple parameters when creating a Proxy report. When a user creates a Proxy report the application issues an HTTP POST to /cgi-bin/logs.cgi/calamaris.dat and reads the values of DAY_BEGIN, MONTH_BEGIN, YEAR_BEGIN, DAY_END, MONTH_END, YEAR_END, NUM_DOMAINS, PERF_INTERVAL, NUM_CONTENT, HIST_LEVEL, NUM_HOSTS, NUM_URLS, and BYTE_UNIT, which are interpolated directly into the shell invocation of the mkreport helper. Because these parameters are never sanitized for improper characters or constructs, a crafted POST can inject shell metacharacters into one or more fields, causing arbitrary commands to run with the privileges of the 'nobody' user.
2d3686733062b1f6437b1be83d1887fe459c5808763f735664135741a3c6329b
2025-10-28T15:16:11.400000Z
2025-10-28T15:16:11.400000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
1a6e3cea69e8bf9f024ffeaa40bcdfdaca64d2fe1f20207979654d3d9aa36555
CVE-2025-34312
IPFire versions prior to 2.29 (Core Update 198) contain a command injection vulnerability that allows an authenticated attacker to execute arbitrary commands as the 'nobody' user via the BE_NAME parameter when installing a blacklist. When a blacklist is installed the application issues an HTTP POST to /cgi-bin/urlfilter.cgi and interpolates the value of BE_NAME directly into a shell invocation without appropriate sanitation. Crafted input can inject shell metacharacters, leading to arbitrary command execution in the context of the 'nobody' user.
048ce9ab4577d50f68b58e8f0eebf13135f9b776bd205cd4d7a1f7d0c0d9a0ba
2025-10-28T15:16:11.510000Z
2025-10-28T15:16:11.510000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
6e96f140d7a52ff38b323c1905398798bdb03411c5496aa5b4f271d338e4d35d
CVE-2025-34313
IPFire versions prior to 2.29 (Core Update 198) contain a stored cross-site scripting (XSS) vulnerability that allows an authenticated attacker to inject arbitrary JavaScript code through the QUOTA_USERS parameter when creating a user quota rule. When a user adds a new user quota rule the application issues an HTTP POST request to /cgi-bin/urlfilter.cgi with the MODE parameter set to USERQUOTA and the assigned user(s) provided in the QUOTA_USERS parameter. The value of this parameter is stored and later rendered in the web interface without proper sanitation or encoding, allowing injected scripts to execute in the context of other users who view the affected quota entry.
bd48e3c1e5b85317823f669d7a9ed9b103502b3160c8d28d2404cb82f20a2156
2025-10-28T15:16:11.613000Z
2025-10-28T15:16:11.613000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
0457f2b14e48ba829121c7ca854134033bef1f6de4682716184d36340fc76b53
CVE-2025-34314
IPFire versions prior to 2.29 (Core Update 198) contain a stored cross-site scripting (XSS) vulnerability that allows an authenticated attacker to inject arbitrary JavaScript code through the SRC, DST, and COMMENT parameters when creating a time constraint rule. When a user adds a time constraint rule the application issues an HTTP POST request to /cgi-bin/urlfilter.cgi with the MODE parameter set to TIMECONSTRAINT and the source hostnames/IPs, destination, and remark provided in the SRC, DST, and COMMENT parameters respectively. The values of these parameters are stored and later rendered in the web interface without proper sanitation or encoding, allowing injected scripts to execute in the context of other users who view the affected time constraint entry.
aa3f686722f810f5aa2b0bb9d3553fd53bffb6096986247b2c26912227e64543
2025-10-28T15:16:11.720000Z
2025-10-28T15:16:11.720000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
4644d6958c563376d0722ce9d795bb5cb7ce4df4950a9a58e55d41f9f844eaa9
CVE-2025-34315
IPFire versions prior to 2.29 (Core Update 198) contain a stored cross-site scripting (XSS) vulnerability that allows an authenticated attacker to inject arbitrary JavaScript code through the REMOTELOG_ADDR parameter when updating the remote syslog server address. When a user updates the Remote logging Syslog server, the application issues an HTTP POST request to /cgi-bin/logs.cgi/config.dat and the server address is provided in the REMOTELOG_ADDR parameter. The value of this parameter is stored and later rendered in the web interface without proper sanitation or encoding, allowing injected scripts to execute in the context of other users who view the affected configuration page.
1c8c9b4c98e56c8d3a808e725e34de9590cc2938c2b9eebfb1bf1f52d2f654e1
2025-10-28T15:16:11.823000Z
2025-10-28T15:16:11.823000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
158b76680ff04de5330dd98792346f0feef97f3f497f4be26f8044df7f67e2ca
CVE-2025-34316
IPFire versions prior to 2.29 (Core Update 198) contain a stored cross-site scripting (XSS) vulnerability that allows an authenticated attacker to inject arbitrary JavaScript code through the txt_mailuser and txt_mailpass parameters when updating the mail server settings. When a user updates the mail server, the application issues an HTTP POST request to /cgi-bin/mail.cgi and the username and password are provided in the txt_mailuser and txt_mailpass parameters. The values of these parameters are stored and later rendered in the web interface without proper sanitation or encoding, allowing injected scripts to execute in the context of other users who view the affected mail configuration.
40ce6983f057e1794008bb7c1e3e8fed9ee312a48e192b8642bcd585ac301e8b
2025-10-28T15:16:11.930000Z
2025-10-28T15:16:11.930000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
34eb41daba935e4aa300b922f3a62064ea73930a5ce0fd6986830bfac7ef6fa2
CVE-2025-34317
IPFire versions prior to 2.29 (Core Update 198) contain a stored cross-site scripting (XSS) vulnerability that allows an authenticated attacker to inject arbitrary JavaScript code through the TLS_HOSTNAME parameter when adding a new DNS entry. When a user adds a DNS entry, the application issues an HTTP POST request to /cgi-bin/dns.cgi and the TLS hostname is provided in the TLS_HOSTNAME parameter. The value of this parameter is stored and later rendered in the web interface without proper sanitation or encoding, allowing injected scripts to execute in the context of other users who view the affected DNS configuration.
8ccc2f6ca993d118b9f5f79d6e5a399bef42e9793aca474f2a84e184bf3afb49
2025-10-28T15:16:12.037000Z
2025-10-28T15:16:12.037000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
bc206249b3b236e098159eea7631d95eb1729ae0473b42591b37965e76fe7067
CVE-2025-34318
IPFire versions prior to 2.29 (Core Update 198) contain a stored cross-site scripting (XSS) vulnerability that allows an authenticated attacker to inject arbitrary JavaScript code through the TLS_HOSTNAME, UPSTREAM_USER, UPSTREAM_PASSWORD, ADMIN_MAIL_ADDRESS, and ADMIN_PASSWORD parameters when adding a new DNS entry. When a user adds a DNS entry, the application issues an HTTP POST request to /cgi-bin/dns.cgi and these values are provided in the corresponding parameters. The values are stored and later rendered in the web interface without proper sanitation or encoding, allowing injected scripts to execute in the context of other users who view the affected DNS configuration.
6dd2d6ec24de4739d0140f985ab04fc4b840514dd614029e078b049c54a52be9
2025-10-28T15:16:12.147000Z
2025-10-28T15:16:12.147000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
8e0a81c775781526460f753986557463e2034ea13cff83f76a34470042c0652d
CVE-2025-36081
IBM Concert Software 1.0.0 through 2.0.0 could allow a user to modify system logs due to improper neutralization of log input.
ec1b56ddd9f759acb3cc9d7abdbfb0d525617a2d5b81e3ba6d76e44366ab3edc
2025-10-28T15:16:12.270000Z
2025-10-28T15:16:12.270000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
0f96a25c50da0b584e57a36885f33b01e24b3b26ab1f39792f85074896b778a1
CVE-2025-36083
IBM Concert Software 1.0.0 through 2.0.0 could allow a local user to obtain sensitive information from buffers due to improper clearing of heap memory before release.
4fd79aad71bffb673426c1100a083f02c0d5f6140c4f373b9ed9494286ecbd40
2025-10-28T15:16:12.427000Z
2025-10-28T15:16:12.427000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
7fbbbf031c2716f4c12f9f92857920658d4665bd702ec456870414d44da9ab3b
CVE-2025-36085
IBM Concert 1.0.0 through 2.0.0 Software is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks.
737d7768c7108fc38a0a2270a0bb1ddcc7f711e238f4fbdb1a93b62303c2dc41
2025-10-28T15:16:12.577000Z
2025-10-28T15:16:12.577000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
b0989bcaf33e4f040c7a9c9aa6eddeb8286c51403b134b19449eec4e7a11c1e6
CVE-2025-61043
An out-of-bounds read vulnerability has been discovered in Monkey's Audio 11.31, specifically in the CAPECharacterHelper::GetUTF16FromUTF8 function. The issue arises from improper handling of the length of the input UTF-8 string, causing the function to read past the memory boundary. This vulnerability may result in a crash or expose sensitive data.
1fac7bf308fff9acda5fdb27f897e87570097c6db4d07212a2961e7a20fcba42
2025-10-28T15:16:12.790000Z
2025-10-28T15:16:12.790000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
daf0b22514b49b4b73a735cee150ea4a49ae6b32b01c297640f61eb74da4aa9d
CVE-2025-61103
FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_link_lan_adj_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet.
6a7d575fafc66d938ce74a527d8e60f6769161c03f121a1139a69f2d73e442b6
2025-10-28T15:16:12.910000Z
2025-10-28T18:15:40.117000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
7f22621a2336cadc68875635121911dafd87c7cd25d10cb493c104ecaf95093a
CVE-2025-61104
FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_unknown_tlv function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet.
769ddbbf8c02f7652f9029bcc925f1c4437d0418c5f9d7f3af782ce4958f3fb4
2025-10-28T15:16:13.023000Z
2025-10-28T18:15:40.310000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
10ffd8aee360269bfb107d80c78ba47496cce40367cc426bbd3dff5a8788a5d5
CVE-2025-61106
FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_pref_pref_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet.
177a3e3eaa666df892b0a2223701745c5433c3499925a790883574c045f025ce
2025-10-28T15:16:13.133000Z
2025-10-28T18:15:40.677000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
0c95d85a520b6fc0b58415b2c7d06f632d790f2b17e56e3fa35cb00425fbc5c4
CVE-2025-61107
FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_pref_pref_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted LSA Update packet.
835e760b393c693869b27f7f4acc277c734b29bd1ca08203532ab3a239c6a587
2025-10-28T15:16:13.243000Z
2025-10-28T18:15:40.860000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
282e6e12035c37e37d3416d15db62ddfa47ed26e67f7159275fc79201383dbd1
CVE-2025-61128
Stack-based buffer overflow vulnerability in WAVLINK QUANTUM D3G/WL-WN530HG3 firmware M30HG3_V240730, and possibly other wavlink models allows attackers to execute arbitrary code via crafted referrer value POST to login.cgi.
4c90839ec2ed14ef5b25054f9f2687f1e3c17f7c5a0e4f24275254868dc88883
2025-10-28T15:16:13.350000Z
2025-10-28T15:16:13.350000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
2f16789e47a0d84d2de94243bc8a792e5d42737a3ecb3bb6315d0683c0c1d43e
CVE-2025-34294
Wazuh's File Integrity Monitoring (FIM), when configured with automatic threat removal, contains a time-of-check/time-of-use (TOCTOU) race condition that can allow a local, low-privileged attacker to cause the Wazuh service (running as NT AUTHORITY\SYSTEM) to delete attacker-controlled files or paths. The root cause is insufficient synchronization and lack of robust final-path validation in the threat-removal workflow: the agent records an active-response action and proceeds to perform deletion without guaranteeing the deletion target is the originally intended file. This can result in SYSTEM-level arbitrary file or folder deletion and consequent local privilege escalation. Wazuh made an attempted fix via pull request 8697 on 2025-07-10, but that change was incomplete.
84cba369ac6248666ed891dea7fa523a99aa03da167f3a0a4c28b01e24ebb2ce
2025-10-28T16:15:37.167000Z
2025-10-28T16:15:37.167000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
49a53fa980295d73c40c1d6041a28665ac72fb52a146a085febafffffc468e39
CVE-2025-36386
IBM Maximo Application Suite 9.0.0 through 9.0.15 and 9.1.0 through 9.1.4 could allow a remote attacker to bypass authentication mechanisms and gain unauthorized access to the application.
a06ae58678abd49c0cc4303156db4e1914f745b466dc1fc92aede8399758c767
2025-10-28T16:15:38.107000Z
2025-10-28T16:15:38.107000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
698d60483fef0dcd85203a556a66b64247820e0d92b5aee1225952a911a6de0d
CVE-2025-56399
alexusmai laravel-file-manager 3.3.1 and before allows an authenticated attacker to achieve Remote Code Execution (RCE) through a crafted file upload. A file with a '.png` extension containing PHP code can be uploaded via the file manager interface. Although the upload appears to fail client-side validation, the file is still saved on the server. The attacker can then use the rename API to change the file extension to `.php`, and upon accessing it via a public URL, the server executes the embedded code.
c1e073af9257d2fc93c45cf20cfb9ef89f1b08f24df54b542601f6ab8c7ddcdf
2025-10-28T16:15:38.543000Z
2025-10-28T16:15:38.543000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
84346fea367ef7bf3630b29c4384dceb45f179010592641ec044f6caaea81968
CVE-2025-60349
An issue was discovered in Prevx v3.0.5.220 allowing attackers to cause a denial of service via sending IOCTL code 0x22E044 to the pxscan.sys driver. Any processes listed under registry key HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\pxscan\Files will be terminated.
39d5b27463e1b60e8fefeaf022d4a2ae8a819259c60a67e74f5a32203cf7e026
2025-10-28T16:15:39.157000Z
2025-10-28T16:15:39.157000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
ebd364cecfdcf6aa521fe0f59791bc515387baa45444b76172aa23a5f08b2393
CVE-2025-60858
Reolink Video Doorbell Wi-Fi DB_566128M5MP_W stores and transmits DDNS credentials in plaintext within its configuration and update scripts, allowing attackers to intercept or extract sensitive information.
509814a733b0bd521f5ef7fa719e8b00d2c76785b103350d620b750da2b0afd4
2025-10-28T16:15:39.277000Z
2025-10-28T16:15:39.277000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
7d12887b3dc0c5b1d918256caaa6f47b4c188647b9c5eb398e1a455a356a36d6
CVE-2025-61155
Hotta Studio GameDriverX64.sys 7.23.4.7, a signed kernel-mode anti-cheat driver, allows local attackers to cause a denial of service by crashing arbitrary processes via sending crafted IOCTL requests.
824016a8b15d248e5e4068d21345b20f6c9022d2701b707ea9ad94c982ef76c9
2025-10-28T16:15:39.397000Z
2025-10-28T16:15:39.397000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
e81c415b4a6e11b07c000da9f091bf9d9be14294d8b5835de8342b99d24294f6
CVE-2025-54604
Bitcoin Core through 29.0 allows Uncontrolled Resource Consumption (issue 1 of 2).
a03321694ca1ce65f55ceecf3302d5a9b68f6e0c4e0e4c2ca1a6b31e962d1cb2
2025-10-28T17:15:37.337000Z
2025-10-28T17:15:37.337000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
beeb23cd834115e48ed65f21e6ea6e7963f1352f10b1896c5f68548af4305c3c
CVE-2025-54605
Bitcoin Core through 29.0 allows Uncontrolled Resource Consumption (issue 2 of 2).
f3f663b326a142f447f22d42d0e77e519a564bdf636a61706d71123c541ccd16
2025-10-28T17:15:37.903000Z
2025-10-28T17:15:37.903000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
70215167c440a3873a2f8186d0b49ee62d8ad81cdf8706a14f3313a8aa5bfc0e
CVE-2025-12422
Vulnerable Upgrade Feature (Arbitrary File Write) may lead to obtaining super user permissions on board.This issue affects BLU-IC2: through 1.19.5; BLU-IC4: through 1.19.5.
01e459a0ef0e419f227ac3b84b4359083fe0430a8661a9d12f6cb07ab73b7f35
2025-10-28T18:15:36.697000Z
2025-10-28T18:15:36.697000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
ccf68f92335072273260dfc3de76aab4bbaee4fdf28c575a5cf45c42f6553b8f
CVE-2025-60354
Unauthorized modification of arbitrary articles vulnerability exists in blog-vue-springboot.
6f025da6703560f41e961527adafac1d343e03de5b32e0b91a3207f2410208f1
2025-10-28T18:15:38.853000Z
2025-10-28T18:15:38.853000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
cb289f0a78f6e1b9ab753819ab2ed8c0dafb78fc9a3489f68844061e6e4ead54
CVE-2025-60355
zhangyd-c OneBlog before 2.3.9 was vulnerable to SSTI (Server-Side Template Injection) via FreeMarker templates.
b46c2a6e09d37447fb9f61a5ede5a1aa3f3423f7036731290c45ab290432f1ec
2025-10-28T18:15:38.983000Z
2025-10-28T18:15:38.983000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
d5e709d909ce0873f28b87293a02e50617d0ac78541eda947aa67880b6ada455
CVE-2025-60800
Incorrect access control in the /jshERP-boot/user/info interface of jshERP up to commit 90c411a allows attackers to access sensitive information via a crafted GET request.
be27eaf64dd1890662b9bd56b0447a98e8f5ca02e6f62e8601514c37985d26b3
2025-10-28T18:15:39.113000Z
2025-10-28T18:15:39.113000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
d4be1997d262784e20426d19446fe685b9d68e49cfd8a604b2b7954400f729f5
CVE-2025-60805
An issue was discovered in BESSystem BES Application Server thru 9.5.x allowing unauthorized attackers to gain sensitive information via the "pre-resource" option in bes-web.xml.
1f42a2c76ad970b7ec4fe8b0dde116b71223e746c91707e2c079341f44b16401
2025-10-28T18:15:39.270000Z
2025-10-28T18:15:39.270000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
b2d4bd5f55dd89e75d2b90b9e9556dca572d2af026ac5c876769b0ceeacd1166
CVE-2025-61080
A reflected Cross-Site Scripting (XSS) vulnerability has been identified in Clear2Pay Bank Visibility Application - Payment Execution 1.10.0.104 via the ID parameter in the URL.
f4a464ef9f84025f66425301ebd85cadf3c8ea7c96cd46b78c87bf230a4d0147
2025-10-28T18:15:39.413000Z
2025-10-28T20:15:49.330000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
bc2bd2fd0037043a6068d4b812d5815d10237ea3822c9ec8ec2d25d6bd1954dc
CVE-2025-12423
Protocol manipulation might lead to denial of service.This issue affects BLU-IC2: through 1.19.5; BLU-IC4: through 1.19.5 .
41036474eb27664e7932a3c0c6899932a9bdf7ef26c05ee2fdb8f8025ef9b687
2025-10-28T19:15:41.253000Z
2025-10-28T19:15:41.253000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
22beada266aae76b16a67e9b3bbd579895300dfdbe9c2e0613e3f71bd6fe7212
CVE-2025-12424
Privilege Escalation through SUID-bit Binary.This issue affects BLU-IC2: through 1.19.5; BLU-IC4: through 1.19.5 .
ea110dbcc46c0e2988971f08974b95377f6f8dc122bde8295885bd25920b2c2b
2025-10-28T19:15:41.403000Z
2025-10-28T19:15:41.403000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
24f10444022a7a1b998462c843696e516d1754faf6b46de8a21f0b48f1ff8125
CVE-2025-12425
Local Privilege Escalation.This issue affects BLU-IC2: through 1.19.5; BLU-IC4: through 1.19.5 .
d9ab17ccdf3373f789e0e5c96f6df00e419c4c629c0705a79cb99354af586d07
2025-10-28T19:15:41.540000Z
2025-10-28T19:15:41.540000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
59cd4517367a4efbf1a6c6d50ac762686c126c6134334a6e603a5ecde053d124
CVE-2025-40843
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang Static Analyzer and Clang Tidy. CodeChecker versions up to 6.26.1 contain a buffer overflow vulnerability in the internal ldlogger library, which is executed by the CodeChecker log command. This issue affects CodeChecker: through 6.26.1.
3346d38842cec9dbd4ac4aa7f021c03434cf25979707b4f809ad1e670ed6414a
2025-10-28T19:15:41.757000Z
2025-10-28T19:15:41.757000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
053ed351397139bf4cda628ac1e33d36de89205fb63815a99222b6e5d77744a5
CVE-2025-27093
Sliver is a command and control framework that uses a custom Wireguard netstack. In versions 1.5.43 and earlier, and in development version 1.6.0-dev, the netstack does not limit traffic between Wireguard clients. This allows clients to communicate with each other unrestrictedly, potentially enabling leaked or recovered keypairs to be used to attack operators or allowing port forwardings to be accessible from other implants.
f11517778b62bb51e37bb676f4d16dc42c23d9528b4a6d611676a57a48543087
2025-10-28T20:15:47.897000Z
2025-10-28T20:15:47.897000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
5c614c6a19f4d6dc2ad1c785e0e43d7453a902af393ab1c6b079d15b381be991
CVE-2025-59837
Astro is a web framework that includes an image proxy. In versions 5.13.4 and later before 5.13.10, the image proxy domain validation can be bypassed by using backslashes in the href parameter, allowing server-side requests to arbitrary URLs. This can lead to server-side request forgery (SSRF) and potentially cross-site scripting (XSS). This vulnerability exists due to an incomplete fix for CVE-2025-58179. Fixed in 5.13.10.
7e191f7b0390909f3e3fad783094c31555a19eb508a8c5403120e00a78729819
2025-10-28T20:15:49.170000Z
2025-10-28T20:15:49.170000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
a2debc168ce6d0075a567fcdcbd0d82e9d547db486f3b0512c1742332f05197c
CVE-2025-61235
An issue was discovered in Dataphone A920 v2025.07.161103. A custom packet based on public documentation can be crafted, where some fields can contain arbitrary or trivial data. Normally, such data should cause the device to reject the packet. However, due to a lack of validation, the device accepts it with no authetication and triggers the functionality instead.
ffb007e85ff658c971978160acf46469877f1f17b08911d135712f8a2e910c23
2025-10-28T20:15:49.500000Z
2025-10-28T20:15:49.500000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
60ad5b67748628cb181bd660cf89f7e027799e9cb4ab234248b427f0d6efd985
CVE-2025-62367
Taiga is an open source project management platform. In versions 6.8.3 and earlier, Taiga API is vulnerable to time-based blind SQL injection allowing sensitive data disclosure via response timing. This issue is fixed in version 6.9.0.
102d2ebd6ab1e30d537acee334690d5c0ec1ee8122cea7c21204edccfab35f98
2025-10-28T20:15:49.687000Z
2025-10-28T20:15:49.687000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
a04d139728f11758d091085509a02d0ae3e11bedc2813e61e4be8eb23e38881b
CVE-2025-11374
Consul and Consul Enterprise’s (“Consul”) key/value endpoint is vulnerable to denial of service (DoS) due to incorrect Content Length header validation. This vulnerability, CVE-2025-11374, is fixed in Consul Community Edition 1.22.0 and Consul Enterprise 1.22.0, 1.21.6, 1.20.8 and 1.18.12.
cd2d6773a96a71bebb61326b009f75a71177008dbb671a9cf15d7d00d1304d30
2025-10-28T21:15:37.300000Z
2025-10-28T21:15:37.300000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
b727e07981ee48f96bff84f34024342584f4010588b313c55b39aaba7cfc82ac
CVE-2025-11375
Consul and Consul Enterprise’s (“Consul”) event endpoint is vulnerable to denial of service (DoS) due to lack of maximum value on the Content Length header. This vulnerability, CVE-2025-11375, is fixed in Consul Community Edition 1.22.0 and Consul Enterprise 1.22.0, 1.21.6, 1.20.8 and 1.18.12.
f9c4ff99e0f863e024358fe4cdcb847dabcc4a0edfa2d82d6499c774ab08aa7d
2025-10-28T21:15:37.470000Z
2025-10-28T21:15:37.470000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
57363d772a78ad5f471f630ea95d40a31470ce95d487d30b5ef035ec39185505
CVE-2025-43017
HP ThinPro 8.1 System management application failed to verify user's true id. HP has released HP ThinPro 8.1 SP8, which includes updates to mitigate potential vulnerabilities.
7a6ebbcc4b4c24fa38d087ad916c81a911603265dd38ec5753b07b4c009f3fdb
2025-10-28T21:15:37.793000Z
2025-10-28T21:15:37.793000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
65380f3ccac27794540119d9ecf04a77ebdf96974dc50b853b4adee71df58758
CVE-2025-61598
Discourse is an open source discussion platform. Version before 3.6.2 and 3.6.0.beta2, default Cache-Control response header with value no-store, no-cache was missing from error responses. This may caused unintended caching of those responses by proxies potentially leading to cache poisoning attacks. This vulnerability is fixed in 3.6.2 and 3.6.0.beta2.
94935e8cf328205d8e99d4fc2490fb1e326d37844ee3e0555b2045946d512974
2025-10-28T21:15:40.110000Z
2025-10-28T21:15:40.110000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
978b75883b6473b9b3da1c8e5ab0f3986ccc3c6e43f2401b0ecf6d51ce169a0e
CVE-2025-62368
Taiga is an open source project management platform. In versions 6.8.3 and earlier, a remote code execution vulnerability exists in the Taiga API due to unsafe deserialization of untrusted data. This issue is fixed in version 6.9.0.
562d6beea5fec9676759b15a9f073fc5d9bcb55c6a1986e95cc85f31ce351230
2025-10-28T21:15:40.310000Z
2025-10-28T21:15:40.310000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
410172278da0a1012f921ff4a106bbac640758c7a732aba01ef6421d55aa113f
CVE-2025-62727
Starlette is a lightweight ASGI framework/toolkit. Prior to 0.49.1 , an unauthenticated attacker can send a crafted HTTP Range header that triggers quadratic-time processing in Starlette's FileResponse Range parsing/merging logic. This enables CPU exhaustion per request, causing denial‑of‑service for endpoints serving files (e.g., StaticFiles or any use of FileResponse). This vulnerability is fixed in 0.49.1.
a6e71b38d7ae286e3209e4881c60c174f45f3373450f424cc2352960993fff29
2025-10-28T21:15:40.447000Z
2025-10-28T21:15:40.447000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
92b6a7e9cac1c45b58a5512668a5dd9b7a4233491d643995f79193c0d6dadde3
CVE-2025-62794
GitHub Workflow Updater is a VS Code extension that automatically pins GitHub Actions to specific commits for enhanced security. Before 0.0.7, any provided Github token would be stored in plaintext in the editor configuration as json on disk, rather than through the more secure "securestorage" api. An attacker with read only access to your home directory could have read this token and used it to perform actions with that token. Update to 0.0.7.
8e7c8762eb2623d7cbd3695097e6044e03eb3a8fcad835f3b400e11cf9b2d4b2
2025-10-28T21:15:40.607000Z
2025-10-28T21:15:40.607000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
b7f3335f3da83f19f389ab8901c349c277f5a72c3fcb01e51f35834171c30415
CVE-2025-62796
PrivateBin is an online pastebin where the server has zero knowledge of pasted data. Versions 1.7.7 through 2.0.1 allow persistent HTML injection via the unsanitized attachment filename (attachment_name) when attachments are enabled. An attacker can modify attachment_name before encryption so that, after decryption, arbitrary HTML is inserted unescaped into the page near the file size hint, enabling redirect (e.g., meta refresh) and site defacement and related phishing attacks. Script execution is normally blocked by the recommended Content Security Policy, limiting confidentiality impact. The issue was introduced in 1.7.7 and fixed in 2.0.2. Update to 2.0.2 or later. Workarounds include enforcing the recommended CSP, deploying PrivateBin on a separate domain, or disabling attachments.
46f839e4a5a61011f6dfb0c8e53c858b8864182663c9bb1a9fac760b182a8314
2025-10-28T21:15:40.760000Z
2025-10-28T21:15:40.760000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
8b1966e978937170981df8ce0c026fe4b20fb6b270f23655a3e9956d5eb95cb6
CVE-2025-62798
Sharp is a content management framework built for Laravel as a package. Prior to 9.11.1, a Cross-Site Scripting (XSS) vulnerability was discovered in code16/sharp when rendering content using the SharpShowTextField component. In affected versions, expressions wrapped in {{ & }} were evaluated by Vue. This allowed attackers to inject arbitrary JavaScript or HTML that executes in the browser when the field is displayed. The issue has been fixed in v9.11.1 .
f13693aee3039e670dd9eb52f46988c9cf3cbdeb091c1cd71d05a42e32c385b8
2025-10-28T21:15:40.913000Z
2025-10-28T21:15:40.913000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
d1a4869eb23da98ab3d91dde1a6613e0403ea9c6786e6427f4b7c9f10cd9df06
CVE-2025-62800
FastMCP is the standard framework for building MCP applications. Versions prior to 2.13.0 have a reflected cross-site scripting vulnerability in the OAuth client callback page (oauth_callback.py) where unescaped user-controlled values are inserted into the generated HTML, allowing arbitrary JavaScript execution in the callback server origin. The issue is fixed in version 2.13.0.
fa55d34a2191f2862431c23d7236d3ef872c24e969cdcdb6556a396f4a636f59
2025-10-28T22:15:36.983000Z
2025-10-28T22:15:36.983000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
6715758d76ea3a3682d8090f687e1d6d0a571cb983af18c99b5fce8fc9922b59
CVE-2025-62801
FastMCP is the standard framework for building MCP applications. Versions prior to 2.13.0, a command-injection vulnerability lets any attacker who can influence the server_name field of an MCP execute arbitrary OS commands on Windows hosts that run fastmcp install cursor. This vulnerability is fixed in 2.13.0.
203ebb2213a43cc7b179fb8b0ec89eeac02980f6edae74f54b7980552acc1cd1
2025-10-28T22:15:37.950000Z
2025-10-28T22:15:37.950000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
fedc646aedad243a8dbe0848e818a90cead44b25db609ae88091c3af42b0ec0c
CVE-2025-62802
DNN (formerly DotNetNuke) is an open-source web content management platform (CMS) in the Microsoft ecosystem. Prior to 10.1.1, the out-of-box experience for HTML editing allows unauthenticated users to upload files. This opens a potential vector to other security issues and is not needed on most implementations. This vulnerability is fixed in 10.1.1.
9ecbd9964bde964086d3e7a1a185319099a888d8d9305fbd21d03eb64daac8a6
2025-10-28T22:15:38.087000Z
2025-10-28T22:15:38.087000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
65fdba0615a3a846974f58197552698de124aff6c2f4ef4940bfd1a10dcc650c
CVE-2025-64094
DNN (formerly DotNetNuke) is an open-source web content management platform (CMS) in the Microsoft ecosystem. Prior to 10.1.1, sanitization of the content of uploaded SVG files was not covering all possible XSS scenarios. This vulnerability exists because of an incomplete fix for CVE-2025-48378. This vulnerability is fixed in 10.1.1.
849dbfba782ca88dce84b4d9bfc1d4c6dd9687a56a81764a8dcc7572c028ec55
2025-10-28T22:15:38.240000Z
2025-10-28T22:15:38.240000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
b430f3dd878216ac65f004a1d9b537a260dfdf6a298cc659961f9b4e66c67fca
CVE-2025-64095
DNN (formerly DotNetNuke) is an open-source web content management platform (CMS) in the Microsoft ecosystem. Prior to 10.1.1, the default HTML editor provider allows unauthenticated file uploads and images can overwrite existing files. An unauthenticated user can upload and replace existing files allowing defacing a website and combined with other issue, injection XSS payloads. This vulnerability is fixed in 10.1.1.
29c17000207719dd5b0ab654d108e2343be74dab84b5476b6b573f606a4acc1d
2025-10-28T22:15:38.387000Z
2025-10-28T22:15:38.387000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
bf3c860dfbb6506a97603af99d231245a7246e9e5bdcc3e266c30abf6102943b
CVE-2025-4665
WordPress plugin Contact Form CFDB7 versions up to and including 1.3.2 are affected by a pre-authentication SQL injection vulnerability that cascades into insecure deserialization (PHP Object Injection). The weakness arises due to insufficient validation of user input in plugin endpoints, allowing crafted input to influence backend queries in unexpected ways. Using specially crafted payloads, this can escalate into unsafe deserialization, enabling arbitrary object injection in PHP. Although the issue is remotely exploitable without authentication, it does require a crafted interaction with the affected endpoint in order to trigger successfully.
4a991692e371a40af5fb4f1fdf1706d121335a8367c3c8a1225bd0eac53691a4
2025-10-29T00:15:34.970000Z
2025-10-29T00:15:34.970000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
1cb435197ea86a9262a47dc2fbb373c982905cfa40f8c99d0d7ea28ba9e0f371
CVE-2025-57931
Cross-Site Request Forgery (CSRF) vulnerability in Ays Pro Popup box allows Cross Site Request Forgery.This issue affects Popup box: from n/a through 5.5.4.
93520c15ab1d849ca59daf7c7aeef1643df8048d1fbeaeeb45cb76e9c2e122e5
2025-10-29T04:15:52.820000Z
2025-10-29T04:15:52.820000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
1982cd0b8ddb7415c2b15d5ec4154f93adcf62b8473be4d56292fb45fddea08a
CVE-2025-64158
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-10-29T04:16:03.240000Z
2025-10-29T04:16:03.240000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
43837bc7e72395561bc090d31104319110c65d3bc13409db109337f640bc33c5
CVE-2025-64159
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-10-29T04:16:04.457000Z
2025-10-29T04:16:04.457000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
86743c8dc08bec081ff604019ff4bbf7afac36d27aac5a1048cd5f0e92a59d31
CVE-2025-64160
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-10-29T04:16:05.510000Z
2025-10-29T04:16:05.510000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
a7f378d6042b24dee415e806803c4938991e6d7ac70f11d63cdc4e17066a90f6
CVE-2025-64161
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-10-29T04:16:05.587000Z
2025-10-29T04:16:05.587000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
a33c43121268874509387cffe8ddff1b6f9bf3072ba1318d32dd9108eb0281f2
CVE-2025-64162
Rejected reason: Not used
9e7556900835929ec8b21ecbf12b2bb05922cf280b5eabee9b0b96d7956d0c15
2025-10-29T04:16:05.683000Z
2025-10-29T04:16:05.683000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
6271d2f9231c8a698b53c32d4b864fc1472aa3c59d04b5fdc42cd7a2fedf416e
CVE-2025-64296
Missing Authorization vulnerability in Facebook Facebook for WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Facebook for WooCommerce: from n/a through 3.5.7.
c247de8038683165c1b97dd1d5f2cf8932c49f2559ba76021ce203f441ef48c9
2025-10-29T04:16:05.760000Z
2025-10-29T04:16:05.760000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
67b2461aea6badb3775decf45d7ad6a73516ceee9b497100e5647c0b244802b5
CVE-2025-11705
The Anti-Malware Security and Brute-Force Firewall plugin for WordPress is vulnerable to Arbitrary File Read in all versions up to, and including, 4.23.81 due to a missing capability check combined with an information exposure in several GOTMLS_* AJAX actions. This makes it possible for authenticated attackers, with Subscriber-level access and above, to read the contents of arbitrary files on the server, which can contain sensitive information.
1fd7dc29b1eb09a14d66d8c1346ce80fbf4b9ab5ddc2ced4e880bba1b7d25904
2025-10-29T05:15:36.817000Z
2025-10-29T05:15:36.817000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
072639c975fc64071b4c6794cc0d041966bb0dee161180f9a5c3ca55d6626b4a
CVE-2025-49042
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic WooCommerce woocommerce allows Stored XSS.This issue affects WooCommerce: from n/a through 10.0.2.
14d68a16ba1fa11b648ca3e4268efaf81ae429801a4fd6bf696aed0889b2485c
2025-10-29T05:15:37.080000Z
2025-10-29T05:15:37.080000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
f9478bc7a927a450ef2258e0d7d9a90bfb36395938f60caf3ec51bc8476ed49f
CVE-2025-62776
The installer of WTW EAGLE (for Windows) 3.0.8.0 contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries. As a result, arbitrary code may be executed with the privileges of the running application.
9877e05f829f38bf2e1ac5bfe71afb686512831d2a66e989f2219596793aee4f
2025-10-29T05:15:37.247000Z
2025-10-29T05:15:37.247000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
a90d095ae408c82a46ae0ddaa5f24016890314acc57ec616d9b0142cf3d5d5e5
CVE-2025-9544
The Doppler Forms WordPress plugin through 2.5.1 registers an AJAX action install_extension without verifying user capabilities or using a nonce. As a result, any authenticated user — including those with the Subscriber role — can install and activate additional Doppler Forms WordPress plugin through 2.5.1 (limited to those whitelisted by the main Doppler Forms WordPress plugin through 2.5.1).
45b0d5c18002e4567ae85183d712f99f2caac7f30fd7b91a157bf7bdba59b550
2025-10-29T06:15:33.647000Z
2025-10-29T06:15:33.647000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
541ea763eac2cb07a37afd656505b3e7ac32523fa8fae427f0a3983ca62457e1
CVE-2023-7320
The WooCommerce plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 7.8.2, due to improper CORS handling on the Store API's REST endpoints allowing direct external access from any origin. This can allow unauthenticated attackers to extract sensitive user information including PII(Personal Identifiable Information).
6554add3cc8a769d10125fd7d5f0e0db2ffe7afa25b1d7b89ed28b8e92500dea
2025-10-29T07:15:33.493000Z
2025-10-29T07:15:33.493000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
56501625f65e2602bef6d9df3d0bab1404f4a60574f2cd5d851acc6fd6d79da8
CVE-2025-11702
GitLab has remediated an issue in EE affecting all versions from 17.1 before 18.3.5, 18.4 before 18.4.3, and 18.5 before 18.5.1 that could have allowed an authenticated attacker with specific permissions to hijack project runners from other projects.
d965248cb401d12c38b12a4f166bf5d8d369f72b5799462e21b2e657cede917c
2025-10-29T07:15:37.713000Z
2025-10-29T07:15:37.713000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
4b7b963f0826c57466c9e0bbabca618eea79747000b2c2f7eeb3a73aea0d6fd5
CVE-2025-12058
The Keras.Model.load_model method, including when executed with the intended security mitigation safe_mode=True, is vulnerable to arbitrary local file loading and Server-Side Request Forgery (SSRF). This vulnerability stems from the way the StringLookup layer is handled during model loading from a specially crafted .keras archive. The constructor for the StringLookup layer accepts a vocabulary argument that can specify a local file path or a remote file path. * Arbitrary Local File Read: An attacker can create a malicious .keras file that embeds a local path in the StringLookup layer's configuration. When the model is loaded, Keras will attempt to read the content of the specified local file and incorporate it into the model state (e.g., retrievable via get_vocabulary()), allowing an attacker to read arbitrary local files on the hosting system. * Server-Side Request Forgery (SSRF): Keras utilizes tf.io.gfile for file operations. Since tf.io.gfile supports remote filesystem handlers (such as GCS and HDFS) and HTTP/HTTPS protocols, the same mechanism can be leveraged to fetch content from arbitrary network endpoints on the server's behalf, resulting in an SSRF condition. The security issue is that the feature allowing external path loading was not properly restricted by the safe_mode=True flag, which was intended to prevent such unintended data access.
55d996d4673c9515c60236a81ad4830cf12ce988657e62a076c346c2724c1a9e
2025-10-29T09:15:35.500000Z
2025-10-29T09:15:35.500000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
f850450003652f34654ec4d5fbe023264089bddec74876b35ffb3b897ff3a63f
CVE-2025-58711
Missing Authorization vulnerability in solwin Blog Designer PRO blog-designer-pro allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Blog Designer PRO: from n/a through <= 3.4.8.
d2159ceef45d68756972ff887fc18b84aeddd9018bf941cf6da16f90ecf9bd59
2025-10-29T09:15:37.343000Z
2025-10-29T09:15:37.343000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
8c1bd812e5a46dd698d76627fdfdb7b35edfdf45eeba822fe746b805f5e64b40
CVE-2025-58939
Cross-Site Request Forgery (CSRF) vulnerability in highwarden Super Store Finder superstorefinder-wp allows Cross Site Request Forgery.This issue affects Super Store Finder: from n/a through <= 7.5.
fa69bb9fc8feed5f57cb5c905fea7a2c58a566dd0999dbe3d92e2d0f09e66cf8
2025-10-29T09:15:37.903000Z
2025-10-29T09:15:37.903000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
b1c7d8ac9113d0940d07181249bccf5cc1e1d8881d40e4ac7f5764171f733311
CVE-2025-60075
Cross-Site Request Forgery (CSRF) vulnerability in Allegro Marketing hpb seo plugin for WordPress hpbseo allows Reflected XSS.This issue affects hpb seo plugin for WordPress: from n/a through <= 3.0.1.
19b9ccd3935f5bd3fb75297db4214ecfa7236d77f12da70f90f1e0748d3855ae
2025-10-29T09:15:38.077000Z
2025-10-29T09:15:38.077000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
07155ce8e2a467be77b614733874ceb73e43ae2123fb029c4b46de09bbf977cb
CVE-2025-64194
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThimPress Eduma eduma allows Stored XSS.This issue affects Eduma: from n/a through <= 5.7.6.
7962e6bd091faa09a2e44082c66882731efc2022c2dba3ef5fcd0b1208487e97
2025-10-29T09:15:38.593000Z
2025-10-29T09:15:38.593000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
99353f6d1d58888b507135095d34ed3b21654e076e66acf43ce4cb4390db92f8
CVE-2025-64195
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in ThimPress Eduma eduma allows PHP Local File Inclusion.This issue affects Eduma: from n/a through <= 5.7.6.
0b589ada1d269ec87191a09036d2af89a4e29fb28c50f68824137b329a0c2e32
2025-10-29T09:15:38.793000Z
2025-10-29T09:15:38.793000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
2b115ec726592c082db65f8440e5733c6b7973fa106f0d58362d85c4f8eb904b
CVE-2025-64197
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in sizam Rehub rehub-theme allows Stored XSS.This issue affects Rehub: from n/a through < 19.9.9.1.
7af129cee279f5f3cafa7e0feb103fd9fa3392bc491a6868fde1a8219302be54
2025-10-29T09:15:39.277000Z
2025-10-29T09:15:39.277000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
b1a27fd3485210026d4a9206115748450143598de4ea67623e8c74cf369b9a6e
CVE-2025-64199
Missing Authorization vulnerability in WpEstate wpresidence wpresidence allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects wpresidence: from n/a through <= 5.3.2.
b5881fb54b734f4c9acc8352cd6a4624c7e97f2914961ff1ca0c5f5f267cffd0
2025-10-29T09:15:39.490000Z
2025-10-29T09:15:39.490000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
f364b9362722066a8423a9ac349fa3c3d89dedc1205f02c57f9aba70a613d536
CVE-2025-64200
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VillaTheme Email Template Customizer for WooCommerce email-template-customizer-for-woo allows Stored XSS.This issue affects Email Template Customizer for WooCommerce: from n/a through <= 1.2.17.
ada9af694191c9a479317c38f7715401d7fd914693bb6d6fd61ccad316f533ff
2025-10-29T09:15:39.960000Z
2025-10-29T09:15:39.960000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
479e77a671e3e0e248fb6853e91689bf51a18f05b2660ff52198c381e2931a3e
CVE-2025-64201
Cross-Site Request Forgery (CSRF) vulnerability in blubrry PowerPress Podcasting powerpress allows Cross Site Request Forgery.This issue affects PowerPress Podcasting: from n/a through <= 11.13.12.
5e727c54bf9df2c2112ce42352e477ba1e2436a5bad584376173b75dffc1ab54
2025-10-29T09:15:40.150000Z
2025-10-29T09:15:40.150000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
e93ec3c5c43b0644d4db6b1945f9719feae3c4f2be38d78b9f42e091c9335285
CVE-2025-64202
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in TieLabs Sahifa sahifa allows DOM-Based XSS.This issue affects Sahifa: from n/a through < 5.8.6.
02718ba3de05975028f5635bc03934854b0dbd34d1320b4fc441573ca7f2f92b
2025-10-29T09:15:40.623000Z
2025-10-29T09:15:40.623000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
ba1985d66f68ece5a61c6bf0c4c556842ea9fad0f212269e1e5d3c0caf8a3cac
CVE-2025-64204
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThemeSphere SmartMag smart-mag allows Stored XSS.This issue affects SmartMag: from n/a through <= 10.3.1.
2fa291e8ac51ca349503ef2c1f6584ab7b2ac1612b7312c2e70d704f398f9f06
2025-10-29T09:15:40.773000Z
2025-10-29T09:15:40.773000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
5f136ec5d1aa9b5663f3f9d52d534d35047af9d2ded18013bae85c6c1f96232e
CVE-2025-64208
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in TieLabs Jannah - Extensions jannah-extensions allows DOM-Based XSS.This issue affects Jannah - Extensions: from n/a through <= 1.1.4.
f35647cf4bd6049e407661ffdd9d9133062157c223284f3c6712c7ba5c865b31
2025-10-29T09:15:41.283000Z
2025-10-29T09:15:41.283000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
116ccb09eb43437e19b26f21dfafd0a50c7ded2e5df201922a97cfec7a34d61a
CVE-2025-64210
Missing Authorization vulnerability in StylemixThemes Masterstudy Elementor Widgets masterstudy-elementor-widgets allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Masterstudy Elementor Widgets: from n/a through <= 1.2.4.
bd5dd427b818d06a00e66620328b3f9313ceb97b3ea25c2bd267b51c82175c80
2025-10-29T09:15:41.433000Z
2025-10-29T09:15:41.433000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
b9747a782b726d82988f5e9265bac0a937eb1d9fd23bb8065f984ecf21d57de0
CVE-2025-64211
Missing Authorization vulnerability in StylemixThemes Masterstudy Elementor Widgets masterstudy-elementor-widgets allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Masterstudy Elementor Widgets: from n/a through <= 1.2.4.
b5fa0454161b715dbc03645871f925187aafdb67292a094c46e0eaa64cea5193
2025-10-29T09:15:42.010000Z
2025-10-29T09:15:42.010000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
6c07653ebf98831b2cf55bf16f5fe1922e538a717e35eddf072d32b01e3b586a
CVE-2025-64212
Missing Authorization vulnerability in StylemixThemes MasterStudy LMS Pro masterstudy-lms-learning-management-system-pro allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects MasterStudy LMS Pro: from n/a through < 4.7.16.
1e4fb7b1d62dc7a6a813e5f2322ec2bac3fce1b19a1481ccf5d4f4b473d9eba8
2025-10-29T09:15:42.157000Z
2025-10-29T09:15:42.157000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
2463aa484dccb0419b6565841cf2ee958d31749caeddbec04027039fe53f4fa2
CVE-2025-64216
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in ThemeSphere SmartMag smart-mag allows PHP Local File Inclusion.This issue affects SmartMag: from n/a through <= 10.3.0.
7a47fed2f719409d0a5b65720b5126ce2db716d5fd40b8a498360c1c8b639c62
2025-10-29T09:15:42.687000Z
2025-10-29T09:15:42.687000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
b2ca24aa83f92d9843e7ec98f4871c86085150d2c813bbcc3d69365e29b33364
CVE-2025-64219
Missing Authorization vulnerability in Strategy11 Team Business Directory business-directory-plugin allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Business Directory: from n/a through <= 6.4.18.
98c7768698794d656a12cb22eb3e9b7d78603036e2f232575252cb908b5c6e37
2025-10-29T09:15:42.867000Z
2025-10-29T09:15:42.867000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
0677b3641cb590a3eb3c80d81a33ac38ce842195f31d0c5f240d707007859b0f
CVE-2025-64220
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ReyCommerce Rey Core rey-core allows Stored XSS.This issue affects Rey Core: from n/a through <= 3.1.8.
5a01fbf42e06a3ffe63ca62f3a0eae752ef0f49c1a67db856b752b97fd19feab
2025-10-29T09:15:43.393000Z
2025-10-29T09:15:43.393000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
6933a4e9094455d6fc277d42b7045cdf3a9047ea58511bdcecc5f8e38e94bbb3
CVE-2025-64226
Cross-Site Request Forgery (CSRF) vulnerability in colabrio Stockie Extra stockie-extra allows Cross Site Request Forgery.This issue affects Stockie Extra: from n/a through <= 1.2.11.
4e1cd6aba61f36df3c25aea715d8b07ed6399c804c7106ff63812aa1eff2b417
2025-10-29T09:15:43.567000Z
2025-10-29T09:15:43.567000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
b016a35081229fd2c3c8579ea1b267770bb474e8443fccd6f93e3c7e75703dd0
CVE-2025-64228
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in FantasticPlugins SUMO Affiliates Pro affs allows Retrieve Embedded Sensitive Data.This issue affects SUMO Affiliates Pro: from n/a through <= 11.0.0.
ad7766403f0b30910e4f1d1bedcd92613bd7608f13a0ae9b9faf78f1c96436ce
2025-10-29T09:15:44.077000Z
2025-10-29T09:15:44.077000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
337c10a62b049d582bcd012c2fb9eb7786f058c619ee9b5eb8955ed1a8d331b1
CVE-2025-64229
Missing Authorization vulnerability in BoldGrid Client Invoicing by Sprout Invoices sprout-invoices allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Client Invoicing by Sprout Invoices: from n/a through <= 20.8.7.
0418c9b32fb1ec1ab2f0aba39ce87b59d838c4ef9c050dee7454972b548da53c
2025-10-29T09:15:44.250000Z
2025-10-29T09:15:44.250000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
067285d1cceffb7286a4f22eb7f67d73572d982e6569e7d6a46c22c533c8ae72
CVE-2025-64234
Missing Authorization vulnerability in Evergreen Content Poster Evergreen Content Poster evergreen-content-poster allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Evergreen Content Poster: from n/a through <= 1.4.5.
f5227a22b6f74651b5ca5a9f1823dd72f10f2151d5823c90a0fbd0852211533c
2025-10-29T09:15:44.763000Z
2025-10-29T09:15:44.763000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
fbf0f875f136a3994a7b54d8e71fa17e01d89931f3112a601469d3d29e247ad3
CVE-2025-64283
Authorization Bypass Through User-Controlled Key vulnerability in Rometheme RTMKit rometheme-for-elementor allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects RTMKit: from n/a through <= 1.6.7.
85fcc0a4aa8a8837f336d16001965bc42be605374536cdbead98ede21afcb12e
2025-10-29T09:15:44.957000Z
2025-10-29T09:15:44.957000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
dfee703ff85280d29518ff3618457775785e51281732d94690f5843c58bb0afc
CVE-2025-64284
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Majestic Support Majestic Support majestic-support allows PHP Local File Inclusion.This issue affects Majestic Support: from n/a through <= 1.1.1.
7d42c9f4fc0e0df35582ee5617c4b8cdef784170462b4d28f2a4c3a1f1640c44
2025-10-29T09:15:45.423000Z
2025-10-29T09:15:45.423000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
cfa5f72436d5a44cefc131f1f3e05160fdaad3488711dbe5465c908dba19f367
CVE-2025-64285
Missing Authorization vulnerability in Premmerce Premmerce Wholesale Pricing for WooCommerce premmerce-woocommerce-wholesale-pricing allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Premmerce Wholesale Pricing for WooCommerce: from n/a through <= 1.1.10.
4818f0a6b64aa8f0f5ea15717e2b6f039c2af125c4de5c7abaf477a4bcb0f808
2025-10-29T09:15:45.573000Z
2025-10-29T09:15:45.573000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
c1d13c7ee5e449be2a2f5bd17a42393f2e07f03241d034865bc327ff024ad759
CVE-2025-64286
Cross-Site Request Forgery (CSRF) vulnerability in WpEstate WP Rentals wprentals allows Cross Site Request Forgery.This issue affects WP Rentals: from n/a through <= 3.13.1.
89b5e4195759511ff3e187cca2b449a68ffb7b3adb3145339a51458c5127fda1
2025-10-29T09:15:46.097000Z
2025-10-29T09:15:46.097000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
98edd14be147eb405844ba8ad878ba62cba2adcf3c6f9baf67c586dddb45fbee
CVE-2025-64288
Cross-Site Request Forgery (CSRF) vulnerability in Premmerce Premmerce premmerce allows Cross Site Request Forgery.This issue affects Premmerce: from n/a through <= 1.3.19.
a400076716bec35fa1fd7be2d8f6ecd52b5a250a044dcfdb82a9f1c833c5964f
2025-10-29T09:15:46.257000Z
2025-10-29T09:15:46.257000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
a4a1a462c0b4736fa95305ad77d3aeb754916af43e9d0fbececcea072dd71537
CVE-2025-64289
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Premmerce Premmerce Product Search for WooCommerce premmerce-search allows Stored XSS.This issue affects Premmerce Product Search for WooCommerce: from n/a through <= 2.2.4.
a3aefe8638db0a7cacca7bcc2550c36b0fc540e203f58599a93528dfe727159d
2025-10-29T09:15:46.760000Z
2025-10-29T09:15:46.760000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
9face48c3865a0996d048b5807b5d11b880c77f70259e84128fe7a98d1d6144e
CVE-2025-64290
Cross-Site Request Forgery (CSRF) vulnerability in Premmerce Premmerce Product Search for WooCommerce premmerce-search allows Cross Site Request Forgery.This issue affects Premmerce Product Search for WooCommerce: from n/a through <= 2.2.4.
a622b2d8b68bd8313fa13aef337b46f5e9f7644fedaac028decbef7a81b5b072
2025-10-29T09:15:46.917000Z
2025-10-29T09:15:46.917000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
beef77f293c3c12ceda6d98e5947d8eae758708b0f4470d03414a35c53990b32
CVE-2025-64291
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Premmerce Premmerce User Roles premmerce-user-roles allows Stored XSS.This issue affects Premmerce User Roles: from n/a through <= 1.0.13.
728283195a7f14967c7f6673971b4f720ced32d694786f4ec23effdc77a4c270
2025-10-29T09:15:47.430000Z
2025-10-29T09:15:47.430000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
ba579692183a8dbe2b5c73ce37144eecc14b693061206cb35b84841d98b07f2f
CVE-2015-10146
The Thumbnail Slider With Lightbox plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 1.0.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
98c50f802fe9a0c38f4bc1486525b5312f8776d65d155dfe89e587680894e0bd
2025-10-29T10:15:35.383000Z
2025-10-29T10:15:35.383000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
09fb8fe2e820a4562f1ed9d6d264e7452c0ca56d0f8e3ca10275ba046d08a8bd
CVE-2015-10147
The Easy Testimonial Slider and Form plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 1.0.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
0e8a791ca5e06bdadc796e6928bd83e14b22a94032bfe904688992a681aa37ed
2025-10-29T10:15:36.587000Z
2025-10-29T10:15:36.587000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=12000
2025-10-29T13:52:01.759408Z
8c9374a227c0287004c147d8892353036cbd548ace0d41fe9697e900cd343c87