cve_id
stringlengths
13
15
summary
stringlengths
15
4k
description_hash
stringlengths
64
64
published_date
timestamp[us, tz=UTC]date
2025-07-31 14:15:34
2025-10-29 13:15:34
modified_date
timestamp[us, tz=UTC]date
2025-07-31 18:42:37
2025-10-29 13:53:20
is_rejected
bool
2 classes
source
stringclasses
1 value
source_url
stringclasses
7 values
retrieved_at
timestamp[us, tz=UTC]date
2025-10-29 13:52:01
2025-10-29 13:52:01
source_record_hash
stringlengths
64
64
CVE-2025-7025
A memory abuse issue exists in the Rockwell Automation Arena® Simulation. A custom file can force Arena Simulation to read and write past the end of memory space. Successful use requires user action, such as opening a bad file or webpage. If used, a threat actor could execute code or disclose information.
dd543074dbd17b2a4f3be825134f9620f1a250797ad54d4f80809d5ff29ed3c8
2025-08-05T14:15:30.427000Z
2025-08-07T14:31:58.260000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
aeb1be24feaa4d77431377dd73a1a1e4bc20c4242ff3a6b90ddf137a7d50b8f4
CVE-2025-7032
A memory abuse issue exists in the Rockwell Automation Arena® Simulation. A custom file can force Arena Simulation to read and write past the end of memory space. Successful use requires user action, such as opening a bad file or webpage. If used, a threat actor could execute code or disclose information.
dd543074dbd17b2a4f3be825134f9620f1a250797ad54d4f80809d5ff29ed3c8
2025-08-05T14:15:30.603000Z
2025-08-07T14:32:17.540000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
73258edf9acc1b6746f150fc5cae58ced54b93b21c3ee686b7e5d2efcedb025a
CVE-2025-7033
A memory abuse issue exists in the Rockwell Automation Arena® Simulation. A custom file can force Arena Simulation to read and write past the end of memory space. Successful use requires user action, such as opening a bad file or webpage. If used, a threat actor could execute code or disclose information.
dd543074dbd17b2a4f3be825134f9620f1a250797ad54d4f80809d5ff29ed3c8
2025-08-05T14:15:30.753000Z
2025-08-07T14:32:27.100000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
400c77ba56c2aeb42775b3aa134beae9c5769183db3d00ab1be7782b18279c26
CVE-2025-27931
An out-of-bounds read vulnerability exists in the EMF functionality of PDF-XChange Editor version 10.5.2.395. By using a specially crafted EMF file, an attacker could exploit this vulnerability to perform an out-of-bounds read, potentially leading to the disclosure of sensitive information.
71273976b51235a34e994c37a9e78e1cd8f4165cb182edebea0d441c36ca293d
2025-08-05T15:15:28.800000Z
2025-08-22T20:35:26.520000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
7ad85e478fd968b1972b68d81cc23d9e395ba10847805bdbcdd2ea8c4771dd91
CVE-2025-29745
A vulnerability affecting the scanning module in Emsisoft Anti-Malware prior to 2024.12 allows attackers on a remote server to obtain Net-NTLMv2 hash information via a specially created A2S (Emsisoft Custom Scan) extension file.
d70d866380d56e55abc843d0ada633e8dcda2ae3e87ac1af7d8b70b28be5e29a
2025-08-05T15:15:28.977000Z
2025-08-05T21:06:25.813000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
deebf10d37d58e30074987b789580344a09f19893e4c5627dae214d58439b85d
CVE-2025-2611
The ICTBroadcast application unsafely passes session cookie data to shell processing, allowing an attacker to inject shell commands into a session cookie that get executed on the server. This results in unauthenticated remote code execution in the session handling. Versions 7.4 and below are known to be vulnerable.
278e2a257fc9d28ec9ec653bdb40dbab3486113b018fbc30e6e067fb0b45453e
2025-08-05T15:15:29.127000Z
2025-10-15T14:15:45.817000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
d4afb8c3f8f369541903cac0e5720e77eb976a4e0934632f5e22e1c8255b5579
CVE-2025-44964
A lack of SSL certificate validation in BlueStacks v5.20 allows attackers to execute a man-it-the-middle attack and obtain sensitive information.
3cd1c86d096402dea41dd392416fe3d4762efe36a7c88b9c8f93d1388e719432
2025-08-05T15:15:29.397000Z
2025-08-14T16:08:50.163000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
7b5ebd7a30bd3eefef31c0a1079af02f44667e04e7b31b9c50fa2c97aece51c4
CVE-2025-46958
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
7886338e9a6ff92f642d97a2eb47ae138c99fca62acbf95e89b16336d334d6a6
2025-08-05T15:15:29.527000Z
2025-08-06T13:47:25.283000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
a2edfa1907dc662a1b4437a8fabf8ec9bc3a025828848291dbe05ce0c2051e07
CVE-2025-47152
An out-of-bounds read vulnerability exists in the EMF functionality of PDF-XChange Co. Ltd PDF-XChange Editor 10.6.0.396. By using a specially crafted EMF file, an attacker could exploit this vulnerability to perform an out-of-bounds read, potentially leading to the disclosure of sensitive information.
26cf448826b64b475d2660677ca25a7260130f2062f9c37df2be733b7f19c2a4
2025-08-05T15:15:29.713000Z
2025-08-22T20:36:31.537000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
e774e9892cc7a6fa4c4567b79271a2296c1936f56f7d764af6f00ba13f89ca33
CVE-2025-50706
An issue in thinkphp v.5.1 allows a remote attacker to execute arbitrary code via the routecheck function
bc0fcbec5fc6d4578aa80d111c5b6540f2a379a67fbbb1b577eb99d84eb48c6d
2025-08-05T15:15:29.877000Z
2025-08-14T16:08:26.197000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
5ba51e73039e29ebf5af4149edc040f53a57eb14d87204148d588e1b34ee4559
CVE-2025-50707
An issue in thinkphp3 v.3.2.5 allows a remote attacker to execute arbitrary code via the index.php component
10a191f5b940f4286a631b8840ac69547fb2ca7bbf1120f1694a87acbf4bda3e
2025-08-05T15:15:30.013000Z
2025-08-14T16:08:15.183000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
659460ba8d373db8b33add8b16d2f6752eb942a797f2cdaf734bac7aa50c36a0
CVE-2025-54874
OpenJPEG is an open-source JPEG 2000 codec. In OpenJPEG from 2.5.1 through 2.5.3, a call to opj_jp2_read_header may lead to OOB heap memory write when the data stream p_stream is too short and p_image is not initialized.
5342b9e901934a3cc7bc8d677fb310a2ed3ca76e8ac17d306f91b24a983e2c31
2025-08-05T15:15:32Z
2025-09-26T22:15:33.920000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
ee48d9c22299d7a87692b0b969c50771b79c9e5253c3ca9405e7516a239a5ba9
CVE-2025-43979
An issue was discovered on FIRSTNUM JC21A-04 devices through 2.01ME/FN that allows authenticated attackers to execute arbitrary OS system commands with root privileges via crafted payloads to the xml_action.cgi?method= endpoint.
ecc4de91874f05c9e01e5f50c4c4bc092a2946137674faed0021cd4448188dbf
2025-08-05T16:15:29.100000Z
2025-08-05T21:06:25.813000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
550f44a89b94e2bfa64206ab8fabfb996bf88818ff6fb1bd01808143dc344820
CVE-2025-46658
An issue was discovered in ExonautWeb in 4C Strategies Exonaut 21.6. There are verbose error messages.
1379ff1447afd96b882e144482dcda9a81e640af95332cd0ea80277a6b04a1f5
2025-08-05T16:15:29.427000Z
2025-10-02T17:38:21.613000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
1cce1b8e3d38d7f78431badbd8c21886d8be47307e598f916e50bcaf76edb590
CVE-2025-43978
Jointelli 5G CPE 21H01 firmware JY_21H01_A3_v1.36 devices allow (blind) OS command injection. Multiple endpoints are vulnerable, including /ubus/?flag=set_WPS_pin and /ubus/?flag=netAppStar1 and /ubus/?flag=set_wifi_cfgs. This allows an authenticated attacker to execute arbitrary OS commands with root privileges via crafted inputs to the SSID, WPS, Traceroute, and Ping fields.
67acf3ec974739faf44818350a1240e8cb32201cba0718dc23d3f259d1077c35
2025-08-05T17:15:27.183000Z
2025-08-05T21:06:25.813000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
52bd87c70460b8de6315c146312988f5831dcef3a0f6452f6f41c2158f779675
CVE-2025-43980
An issue was discovered on FIRSTNUM JC21A-04 devices through 2.01ME/FN. They enable the SSH service by default with the credentials of root/admin. The GUI doesn't offer a way to disable the account.
e7bf2cb1505adbe89082c48312994be45515fe8c51b7070056833ace8e8415da
2025-08-05T17:15:28.110000Z
2025-08-05T21:06:25.813000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
3e526406198cee3b538c56c21d5db1008500b89113333c1e3a05032f6b794549
CVE-2025-54253
Adobe Experience Manager versions 6.5.23 and earlier are affected by a Misconfiguration vulnerability that could result in arbitrary code execution. An attacker could leverage this vulnerability to bypass security mechanisms and execute code. Exploitation of this issue does not require user interaction and scope is changed.
4f7fac589899191d3fe001468ee2296bf87960742f15c732a16bdd3ba417c53c
2025-08-05T17:15:29.283000Z
2025-10-23T14:51:25.423000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
35c30f3786e63837b8d3bd03c60efdc31f17b005b3e7ce68aa7687cff85f17fe
CVE-2025-54254
Adobe Experience Manager versions 6.5.23 and earlier are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could lead to arbitrary file system read. An attacker could exploit this vulnerability to access sensitive files on the local file system, scope is changed. Exploitation of this issue does not require user interaction.
a42b5837294d44948ae1d6378c8dbc4d869b1ac6ac675bdc7e72dc27cf607849
2025-08-05T17:15:29.460000Z
2025-10-02T19:17:17.147000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
83a485c18f318f3d0f2f8543deaecfeacc1e7bfc748e1f0d05a9b5335976bc89
CVE-2025-7674
Improper Input Validation vulnerability in Roche Diagnostics navify Monitoring allows an attacker to manipulate input data, which may lead to a denial of service (DoS) due to negatively impacting the server's performance. This vulnerability has no impact on data confidentiality or integrity. This issue affects navify Monitoring before 1.08.00.
45c596cc74a101855452ed2f8f7f6b15b121b8cffde391432b24efced7b003de
2025-08-05T17:15:29.700000Z
2025-08-05T21:06:25.813000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
d055c6e38de73a87bdac709537aba5bfb28e9a11b0c052c026b89c649256249a
CVE-2025-8584
A vulnerability classified as problematic was found in libav up to 12.3. Affected by this vulnerability is the function av_buffer_unref of the file libavutil/buffer.c of the component AVI File Parser. The manipulation leads to null pointer dereference. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The bug was initially reported by the researcher to the wrong project. This vulnerability only affects products that are no longer supported by the maintainer.
24a20c22f5c7ed9e225bf3de14ef77dc64874474c46a03e5b84a6d1d213c32d0
2025-08-05T17:15:30.083000Z
2025-09-04T15:35:26.267000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
c4fea80cc46fe9a64bde4f0bf5ef0800ee54181673abc287293025aa48c5b1a6
CVE-2025-8585
A vulnerability, which was classified as critical, has been found in libav up to 12.3. Affected by this issue is the function main of the file /avtools/avconv.c of the component DSS File Demuxer. The manipulation leads to double free. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The bug was initially reported by the researcher to the wrong project. This vulnerability only affects products that are no longer supported by the maintainer.
b9438c8c9341f4ec64d0563869d83acbb055c4be9d3f7d3b6d4788f2a38b7069
2025-08-05T17:15:30.300000Z
2025-09-04T15:36:05.647000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
f6c76d0fc15c4a2b9c2653ea20dfbcdfd50a888e01d9d7fe7e59cd70d7b20236
CVE-2025-50454
An Authentication Bypass vulnerability in Blue Access' Cobalt X1 thru 02.000.187 allows an unauthorized attacker to log into the application as an administrator without valid credentials.
35f3720ff79fd5047a27d04a1097d6576357f78f5f9cdad5d0ece5f9e76b3b42
2025-08-05T18:15:31.797000Z
2025-08-05T21:06:25.813000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
75c7f413fa6865d443c45b4e92c3de4bedcd42a830f68c391032245cdd0df20d
CVE-2025-50688
A command injection vulnerability exists in TwistedWeb (version 14.0.0) due to improper input sanitization in the file upload functionality. An attacker can exploit this vulnerability by sending a specially crafted HTTP PUT request to upload a malicious file (e.g., a reverse shell script). Once uploaded, the attacker can trigger the execution of arbitrary commands on the target system, allowing for remote code execution. This could lead to escalation of privileges depending on the privileges of the web server process. The attack does not require physical access and can be conducted remotely, posing a significant risk to the confidentiality and integrity of the system.
5433567b2c9b43fa43fb53cbf98be77dd0fb0a7def1dee17ba143f2d862bf1e2
2025-08-05T18:15:32.083000Z
2025-08-05T21:06:25.813000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
ada2ba04b03d91a9439ab411adeb3dfb543c2ba4534f08c1bf56e8be2229e926
CVE-2025-51060
An issue was discovered in CPUID cpuz.sys 1.0.5.4. An attacker can use DeviceIoControl with the unvalidated parameters 0x9C402440 and 0x9C402444 as IoControlCodes to perform RDMSR and WRMSR, respectively. Through this process, the attacker can modify MSR_LSTAR and hook KiSystemCall64. Afterward, using Return-Oriented Programming (ROP), the attacker can manipulate the stack with pre-prepared gadgets, disable the SMAP flag in the CR4 register, and execute a user-mode syscall handler in the kernel context. It has not been confirmed whether this works on 32-bit Windows, but it functions on 64-bit Windows if the core isolation feature is either absent or disabled.
6ef02ea850c611d730897a5be88736fefbab59222ab1a6feba9e3e3b91dfdcd6
2025-08-05T18:15:32.220000Z
2025-10-09T17:33:57.897000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
ff235472cdc9b3508e701ae96cd03a1f43ace7d68455a165c42d35d1aa647b8d
CVE-2025-51627
Incorrect access control in CaricaVerbale in Agenzia Impresa Eccobook v2.81.1 allows authenticated attackers with low-level access to escalate privileges to Administrator.
767405fe1696c39f0537dd8c9863dc2d9ec7d3fca6be9e946df5d073b30c45fc
2025-08-05T18:15:33.190000Z
2025-08-05T21:06:25.813000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
5636bab3db2ce6fe8c43484079950e8d443cff6d4aa79e7563c6d65dd86ca058
CVE-2025-51628
Insecure Direct Object Reference (IDOR) vulnerability in PdfHandler component in Agenzia Impresa Eccobook v2.81.1 and below allows unauthenticated attackers to read confidential documents via the DocumentoId parameter.
36b7c2d39da38c4924759f8cf2171b25d25392889c4ff7247d096a20e8cd10e9
2025-08-05T18:15:34.270000Z
2025-08-05T21:06:25.813000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
744a236501b5a0d361453d7a19ca11d6737446a94ddee07aa3ed305caa5d4dd8
CVE-2025-51857
The reconcile method in the AttachmentReconciler class of the Halo system v.2.20.18LTS and before is vulnerable to XSS attacks.
fcbc6f97211d7c10efc817f4602102c8869b7a5f5555d42435725572d361da44
2025-08-05T18:15:34.763000Z
2025-08-05T21:06:25.813000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
5bbe761a6a9c629d9ca41b6341592f3246961cf424a322d0cdfc28df585e9274
CVE-2025-8586
A vulnerability, which was classified as problematic, was found in libav up to 12.3. This affects the function ff_seek_frame_binary of the file /libavformat/utils.c of the component MPEG File Parser. The manipulation leads to null pointer dereference. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The bug was initially reported by the researcher to the wrong project. This vulnerability only affects products that are no longer supported by the maintainer.
15e482028b1b15f960cd5ab1a18e53744b6f9e7bbdbd1426ad6ee1d1d0b5669f
2025-08-05T18:15:35.493000Z
2025-09-04T15:36:15.627000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
21be21810b02c9b9840eabd66509b5eb2310336f1d49b7709a4c6e305c0ac69d
CVE-2025-45512
A lack of signature verification in the bootloader of DENX Software Engineering Das U-Boot (U-Boot) v1.1.3 allows attackers to install crafted firmware files, leading to arbitrary code execution.
eec9a8cfa22eaedaa7acf7c286860dfe8f7f33cf2adbe33e1aee24aa1fdedfcf
2025-08-05T19:15:32.637000Z
2025-10-02T17:35:37.513000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
91dc3e67a3f6b69226b2d89a7cc419587f2acdd4f9d8dee9491e9f526ae4a8d1
CVE-2012-10023
A stack-based buffer overflow vulnerability exists in FreeFloat FTP Server version 1.0.0. The server fails to properly validate input passed to the USER command, allowing remote attackers to overwrite memory and potentially execute arbitrary code. The flaw is triggered by sending an overly long username string, which overflows the buffer allocated for user authentication.
62b6fe3dbbbb1b1a9034f17823f11e6e36cc3adcaab166ab1b31e6f288dacae3
2025-08-05T20:15:32Z
2025-09-03T14:58:08.013000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
5739bb4fcf976e030568842cc62481da7a491ccc7a41d8dfc066c99a63e4d391
CVE-2012-10024
XBMC version 11, including builds up to the 2012-11-04 nightly release, contains a path traversal vulnerability in its embedded HTTP server. When accessed via HTTP Basic Authentication, the server fails to properly sanitize URI input, allowing authenticated users to request files outside the intended document root. An attacker can exploit this flaw to read arbitrary files from the host filesystem, including sensitive configuration or credential files.
80955e1cb6e6ede4ca483600f0e72f4feafbe06ea7c4d003a812a74844a7facd
2025-08-05T20:15:33.033000Z
2025-08-05T21:06:02.657000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
8ed8eb0a0b0216c1241f546f0ce3bc107f8b7004ba06407053af4ca16ae7fb96
CVE-2012-10025
The WordPress plugin Advanced Custom Fields (ACF) version 3.5.1 and below contains a remote file inclusion (RFI) vulnerability in core/actions/export.php. When the PHP configuration directive allow_url_include is enabled (default: Off), an unauthenticated attacker can exploit the acf_abspath POST parameter to include and execute arbitrary remote PHP code. This leads to remote code execution under the web server’s context, allowing full compromise of the host.
8811927848fa9b08d0db7dd13889ce52d9f7a00843f61c82dafeb03e3a1dc773
2025-08-05T20:15:33.193000Z
2025-08-07T16:15:28.213000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
9adaccb9873d41b730cb3049fda677df0ac84899170463fb33b404991788cfb1
CVE-2012-10026
The WordPress plugin Asset-Manager version 2.0 and below contains an unauthenticated arbitrary file upload vulnerability in upload.php. The endpoint fails to properly validate and restrict uploaded file types, allowing remote attackers to upload malicious PHP scripts to a predictable temporary directory. Once uploaded, the attacker can execute the file via a direct HTTP GET request, resulting in remote code execution under the web server’s context.
afa166367c0812628bc933bc21ac0cf4c35087aba061f87e693dcbb73da840d9
2025-08-05T20:15:33.377000Z
2025-08-07T15:15:29.690000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
530be474a806848ac16140292c9295143e1289568f561124340fd3e0ffaf1393
CVE-2012-10027
WP-Property plugin for WordPress through version 1.35.0 contains an unauthenticated file upload vulnerability in the third-party `uploadify.php` script. A remote attacker can upload arbitrary PHP files to a temporary directory without authentication, leading to remote code execution.
b508552728d133064477ce740ccd97bb799b1b55850487960a6ead770fd266c3
2025-08-05T20:15:33.560000Z
2025-08-06T14:15:35.633000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
a7320c3c2daf03f45647c6fa606b15a52a7ef5965325dc05bd6caa287cc8d3d0
CVE-2012-10028
Netwin SurgeFTP version 23c8 and prior contains a vulnerability in its web-based administrative console that allows authenticated users to execute arbitrary system commands via crafted POST requests to `surgeftpmgr.cgi`. This can lead to full remote code execution on the underlying system.
e439772a46346d78f1f0365df3d0218d11682a61112b542e16269b2841af50be
2025-08-05T20:15:33.710000Z
2025-08-07T16:15:29.230000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
a7bbce30e4223c7a40ea13bc3180b4a5794eb0551eedd217c401eb2f0b5e2cd8
CVE-2012-10029
Nagios XI Network Monitor prior to Graph Explorer component version 1.3 contains a command injection vulnerability in `visApi.php`. An authenticated user can inject system commands via unsanitized parameters such as `host`, resulting in remote code execution.
3f248c0e5300dcce00e13eac88ce744ae19bb84cfe9853ae8e94876870eb27fb
2025-08-05T20:15:33.860000Z
2025-08-06T16:15:27.500000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
ef7be19d42a616af146e0122d51bb435096de3206626ff9e7211801515b7cff1
CVE-2012-10030
FreeFloat FTP Server contains multiple critical design flaws that allow unauthenticated remote attackers to upload arbitrary files to sensitive system directories. The server accepts empty credentials, defaults user access to the root of the C:\ drive, and imposes no restrictions on file type or destination path. These conditions enable attackers to upload executable payloads and .mof files to locations such as system32 and wbem\mof, where Windows Management Instrumentation (WMI) automatically processes and executes them. This results in remote code execution with SYSTEM-level privileges, without requiring user interaction.
c214be178561f56ee0a832a65d44451f860645f7234b7ce8cffb1e6d968ab3c6
2025-08-05T20:15:34.003000Z
2025-09-03T14:58:01.787000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
710abe2ec99509ca58ac43d8dc5b2c27a3ed8fb674d7987c8fff9b855e740e7d
CVE-2012-10031
BlazeVideo HDTV Player Pro v6.6.0.3 is vulnerable to a stack-based buffer overflow due to improper handling of user-supplied input embedded in .plf playlist files. When parsing a crafted .plf file, the MediaPlayerCtrl.dll component invokes PathFindFileNameA() to extract a filename from a URL-like string. The returned value is then copied to a fixed-size stack buffer using an inline strcpy call without bounds checking. If the input exceeds the buffer size, this leads to a stack overflow and potential arbitrary code execution under the context of the user.
0be5cbbe46707270e33693b3a07c72e8fc9abb955fd6fe389eeacfbd312beefc
2025-08-05T20:15:34.173000Z
2025-08-05T21:06:02.657000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
258620773fb32df68356c2c217e0d5e6c9fa42215590e1ab59dee55f808a231e
CVE-2012-10032
Maxthon3 versions prior to 3.3 are vulnerable to cross context scripting (XCS) via the about:history page. The browser’s trusted zone improperly handles injected script content, allowing attackers to execute arbitrary JavaScript in a privileged context. This flaw enables modification of browser configuration and execution of arbitrary code through Maxthon’s exposed DOM APIs, including maxthon.program.Program.launch() and maxthon.io.writeDataURL(). Exploitation requires user interaction, typically by visiting a malicious webpage that triggers the injection.
ca691b9f5f9b78daf6e29b2f7d0446e81181bc0e4c83508e2c1c57fe271e7360
2025-08-05T20:15:34.327000Z
2025-08-07T14:15:40.343000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
8645de05928027a11aaa70d78cec344cce33eb86285f274737d89763111620ca
CVE-2012-10033
Narcissus is vulnerable to remote code execution via improper input handling in its image configuration workflow. Specifically, the backend.php script fails to sanitize the release parameter before passing it to the configure_image() function. This function invokes PHP’s passthru() with the unsanitized input, allowing attackers to inject arbitrary system commands. Exploitation occurs via a crafted POST request, resulting in command execution under the web server’s context.
cb44af06af37562be3f7705d02cdaa933fc5788ea68fdd70ce3da158f10a2e60
2025-08-05T20:15:34.483000Z
2025-08-06T16:15:27.647000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
3402248ea1ec7153f621d2145583d21e5c7f79eb28a0f5ff2274e2b96af38844
CVE-2012-10034
ClanSphere 2011.3 is vulnerable to a local file inclusion (LFI) flaw due to improper handling of the cs_lang cookie parameter. The application fails to sanitize user-supplied input, allowing attackers to traverse directories and read arbitrary files outside the web root. The vulnerability is further exacerbated by null byte injection (%00) to bypass file extension checks.
ffe56242b6f550224167b2f90a23d746d0f50cdd5cb694a58fb56fa81a6937d3
2025-08-05T20:15:34.630000Z
2025-09-23T18:46:19.117000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
6a9fcddafcb6b42e2fbf856ec1d5daf6d9d2c383490341f03ac7f62ab05b30e9
CVE-2012-10035
Turbo FTP Server versions 1.30.823 and 1.30.826 contain a buffer overflow vulnerability in the handling of the PORT command. By sending a specially crafted payload, an unauthenticated remote attacker can overwrite memory structures and execute arbitrary code with SYSTEM privileges.
75bf017d2a4121db4f79a55029b7de88b4eb72027ff4ec34c4c4138feca33f30
2025-08-05T20:15:34.777000Z
2025-08-07T16:15:29.360000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
4374a5c78ca175b1a593db4f8b52b8e8d1d68a74792c69a1959ab08abefd598f
CVE-2013-10064
A stack-based buffer overflow vulnerability exists in ActFax Server version 5.01. The server's RAW protocol interface fails to safely process user-supplied data in @F506 fax header fields due to insecure usage of strcpy. Remote attackers can exploit this vulnerability by sending specially crafted @F506 fields, potentially leading to arbitrary code execution. Successful exploitation requires network access to TCP port 4559 and does not require authentication.
1142f55a0f4e6bb701d8582e6f6f8fd091629ad40c76d97322a1355bbdaf9dd5
2025-08-05T20:15:34.930000Z
2025-08-05T21:06:02.657000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
25a353bf9c22a5d4aa79c67fb5f2aa1fffae21ff944e87a835f9184e3c4d2e08
CVE-2013-10065
A denial-of-service vulnerability exists in Sysax Multi-Server version 6.10 via its SSH daemon. A specially crafted SSH key exchange packet can trigger a crash in the service, resulting in loss of availability. The flaw is triggered during the handling of malformed key exchange data, including a non-standard byte (\x28) in place of the expected SSH protocol delimiter.
9d423e7b0f4e2e832e7a85844e8190ca0fb85aeb246c43e150f64ebc863e7b93
2025-08-05T20:15:35.087000Z
2025-10-02T17:32:44.593000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
e7e39947b0bb918413c2d0f29fc72e263632b868da0a581f1fd231acb5e00fd6
CVE-2013-10066
An unauthenticated arbitrary file upload vulnerability exists in Kordil EDMS v2.2.60rc3. The application exposes an upload endpoint (users_add.php) that allows attackers to upload files to the /userpictures/ directory without authentication. This flaw enables remote code execution by uploading a PHP payload and invoking it via a direct HTTP request.
fd0341eb2d401e0ca4ba5777389d3d52c4a53bd29219dd175873e6ca28e7e3e0
2025-08-05T20:15:35.237000Z
2025-08-07T14:15:40.560000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
8f780bac24f8e3275b7c57e0a1f81ac8031807ec858f8c79131fb7cf09b0af13
CVE-2013-10067
Glossword versions 1.8.8 through 1.8.12 contain an authenticated arbitrary file upload vulnerability. When deployed as a standalone application, the administrative interface (gw_admin.php) allows users with administrator privileges to upload files to the gw_temp/a/ directory. Due to insufficient validation of file type and path, attackers can upload and execute PHP payloads, resulting in remote code execution.
323a2a426070cc8efe7c46caa6036d87bb1ee6ab121fda3ddf843540ec54444f
2025-08-05T20:15:35.387000Z
2025-08-06T18:15:28.427000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
47be166cbbf0c6c6becbcb741dfd39bea45abcea083285564c81a43a07e0f9b9
CVE-2013-10068
Foxit Reader Plugin version 2.2.1.530, bundled with Foxit Reader 5.4.4.11281, contains a stack-based buffer overflow vulnerability in the npFoxitReaderPlugin.dll module. When a PDF file is loaded from a remote host, an overly long query string in the URL can overflow a buffer, allowing remote attackers to execute arbitrary code.
d54da5618c0fe10fde620845810f8958255b4c5ab4d9016a776a1016044c79b8
2025-08-05T20:15:35.540000Z
2025-08-05T21:06:02.657000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
1cc11a6de78603a2f861d9f732eef6c4ed59e39741ec23d09b3fcce83c401d7b
CVE-2013-10069
The web interface of multiple D-Link routers, including DIR-600 rev B (≤2.14b01) and DIR-300 rev B (≤2.13), contains an unauthenticated OS command injection vulnerability in command.php, which improperly handles the cmd POST parameter. A remote attacker can exploit this flaw without authentication to spawn a Telnet service on a specified port, enabling persistent interactive shell access as root.
b850ac3ada57ccdddf92206daf82b5ac8c3332e8b335a4ee418dd2bd676ada58
2025-08-05T20:15:35.690000Z
2025-09-23T18:37:48.680000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
3d782fd1d99bfb8b605e5132dcf16d8cd3dd5c05e69013fee8257f83e8bee645
CVE-2013-10070
PHP-Charts v1.0 contains a PHP code execution vulnerability in wizard/url.php, where user-supplied GET parameter names are passed directly to eval() without sanitization. A remote attacker can exploit this flaw by crafting a request that injects arbitrary PHP code, resulting in command execution under the web server's context. The vulnerability allows unauthenticated attackers to execute system-level commands via base64-encoded payloads embedded in parameter names, leading to full compromise of the host system.
7b7afdd6e72f79ca2ebc795b7c48341473a06f5efd8763bad88092ab762af29f
2025-08-05T20:15:35.843000Z
2025-08-07T16:15:29.607000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
775448d37abd6caa72d0aadad31ea909f24fa3b3bc9e07a59d4ce6490cba748c
CVE-2014-125113
An unrestricted file upload vulnerability exists in Dell (acquired by Quest) KACE K1000 System Management Appliance version 5.0 - 5.3, 5.4 prior to 5.4.76849, and 5.5 prior to 5.5.90547 in the download_agent.php endpoint. An attacker can upload arbitrary PHP files to a temporary web-accessible directory, which are later executed through inclusion in backend code that loads files under attacker-controlled paths.
d86a0b4f39cf9c18c0f9dc3cc99e39d3e2f1d9a5091424366d73fdfb3d43e323
2025-08-05T20:15:36Z
2025-08-05T21:06:02.657000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
2d9dc0ddcae29ebddafada07ee93066cc07236360618e2153ba00f95ebba36a2
CVE-2025-50592
Cross site scripting vulnerability in seacms before 13.2 via the vid parameter to Upload/js/player/dmplayer/player.
44ceb7ce0a421a0f00c8bccb47acd66860508cd5d6eb4dddabf520a1152885b5
2025-08-05T20:15:37.350000Z
2025-08-15T16:06:43.537000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
85b1903b828adb812f9f5a79ce5064feebd93ec804dc9a1b1d564807a0c695e1
CVE-2025-51541
A stored cross-site scripting (XSS) vulnerability exists in the Shopware 6 installation interface at /recovery/install/database-configuration/. The c_database_schema field fails to properly sanitize user-supplied input before rendering it in the browser, allowing an attacker to inject malicious JavaScript. This vulnerability can be exploited via a Cross-Site Request Forgery (CSRF) attack due to the absence of CSRF protections on the POST request. An unauthenticated remote attacker can craft a malicious web page that, when visited by a victim, stores the payload persistently in the installation configuration. As a result, the payload executes whenever any user subsequently accesses the vulnerable installation page, leading to persistent client-side code execution.
dace8631e3948a7e9185687574e9143e36df43382fbbaccc941d398b90432801
2025-08-05T20:15:37.967000Z
2025-09-10T15:30:14.160000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
4553296976da6b0e2d18b33a742719493b459ad114ff2417e32caf23cfab8b02
CVE-2025-52078
File upload vulnerability in Writebot AI Content Generator SaaS React Template thru 4.0.0, allowing remote attackers to gain escalated privileges via a crafted POST request to the /file-upload endpoint.
b8ba65d3e5c6b63da4b547adf99b6c447f34bbae49f2df16fe2f42af4818a308
2025-08-05T20:15:38.273000Z
2025-08-05T21:06:02.657000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
c34c18401f22ec0f825b1dd035acdd022c9383e7195e088bfd379e2fc0eed64b
CVE-2025-52237
An issue in the component /stl/actions/download?filePath of SSCMS v7.3.1 allows attackers to execute a directory traversal.
c041a43f14f4f7b4e433fb17f7c9306256e0ecc83d3aea6c11a2d0190858b954
2025-08-05T21:15:38.680000Z
2025-08-15T16:04:39.413000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
5736b991d7c2ac24b7caaa0078203dc2709a6dba50259b6d4414537392849a56
CVE-2025-53534
RatPanel is a server operation and maintenance management panel. In versions 2.3.19 through 2.5.5, when an attacker obtains the backend login path of RatPanel (including but not limited to weak default paths, brute-force cracking, etc.), they can execute system commands or take over hosts managed by the panel without logging in. In addition to this remote code execution (RCE) vulnerability, the flawed code also leads to unauthorized access. RatPanel uses the CleanPath middleware provided by github.com/go-chi/chi package to clean URLs, but but the middleware does not process r.URL.Path, which can cause the paths to be misinterpreted. This is fixed in version 2.5.6.
2f99fa0d57db0d637452bc51663fd9411d8eb2f713ae4d0be46feb3994421e9f
2025-08-05T21:15:38.897000Z
2025-08-06T20:23:52.133000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
dd335c1281b6574eb4a5a9265f8749b8872a2157109abd3c4b2474f584fb01a0
CVE-2025-8571
Concrete CMS 9 to 9.4.2 and versions below 8.5.21 are vulnerable to Reflected Cross-Site Scripting (XSS) in the Conversation Messages Dashboard Page. Unsanitized input could cause theft of session cookies or tokens, defacement of web content, redirection to malicious sites, and (if victim is an admin), the execution of unauthorized actions. The Concrete CMS security team gave this vulnerability a CVSS v.4.0 score of 4.8 with vector CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N. Thanks Fortbridge https://fortbridge.co.uk/  for performing a penetration test and vulnerability assessment on Concrete CMS and reporting this issue.
5f1f9c13c5f22357b98278ba58785867efdc0ba1beef5307b379cfcf42dd996e
2025-08-05T23:15:38.493000Z
2025-09-04T15:54:06.360000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
8a0d2afd325ce541acc24c73171a0cc805649f8ad5f84d4fb142492eb924a4a7
CVE-2025-8573
Concrete CMS versions 9 through 9.4.2 are vulnerable to Stored XSS from Home Folder on Members Dashboard page.  Version 8 was not affected. A rogue admin could set up a malicious folder containing XSS to which users could be directed upon login. The Concrete CMS security team gave this vulnerability a CVSS v.4.0 score of 2.0 with vector CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:P/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N. Thanks sealldev  (Noah Cooper) for reporting via HackerOne.
638d2514618193f2394b4edc15c440eb365fa66b1d9ae9c6e072560320f58591
2025-08-05T23:15:39.190000Z
2025-09-04T15:54:04.350000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
927b4cf693ef5e292a85ab65050cb1802701a92ef7f025527136f97792d3abd0
CVE-2025-32430
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In versions 4.2-milestone-3 through 16.4.7, 16.5.0-rc-1 through 16.10.5 and 17.0.0-rc-1 through 17.2.2, two templates contain reflected XSS vulnerabilities, allowing an attacker to execute malicious JavaScript code in the context of the victim's session by getting the victim to visit an attacker-controlled URL. This permits the attacker to perform arbitrary actions using the permissions of the victim. This issue is fixed in versions 16.4.8, 16.10.6 and 17.3.0-rc-1. To workaround the issue, manually patch the WAR with the same changes as the original patch.
bd72ac41b46a98725500aad00b925829ddb00ea19591755714437dc89ef7d0e0
2025-08-06T00:15:29.193000Z
2025-09-02T19:24:23.010000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
86da24b93549341f549654a3e859be688b20a97540f6db3ffb0e12999affe33f
CVE-2025-54124
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. XWiki Platform Legacy Old Core and XWiki Platform Old Core versions 9.8-rc-1 through 16.4.6, 16.5.0-rc-1 through 16.10.4, and 17.0.0-rc-1 through 17.1.0, any user with editing rights can create an XClass with a database list property that references a password property. When adding an object of that XClass, the content of that password property is displayed. In practice, with a standard rights setup, this means that any user with an account on the wiki can access password hashes of all users, and possibly other password properties (with hashed or plain storage) that are on pages that the user can view. This issue is fixed in versions 16.4.7, 16.10.5 and 17.2.0-rc-1.
70ce472f72d177294b0002f882d5992855920bb787212ee438a62638875a625d
2025-08-06T00:15:30.353000Z
2025-09-02T19:24:15.877000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
893efe49d0f5d3f38e0a5f99405b7e235e080aba55fe79436187560026a357d1
CVE-2025-54125
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. XWiki Platform Legacy Old Core and XWiki Platform Old Core versions 1.1 through 16.4.6, 16.5.0-rc-1 through 16.10.4 and 17.0.0-rc-1 through 17.1.0, the XML export of a page in XWiki that can be triggered by any user with view rights on a page by appending ?xpage=xml to the URL includes password and email properties stored on a document that aren't named password or email. This is fixed in versions 16.4.7, 16.10.5 and 17.2.0-rc-1. To work around this issue, the file templates/xml.vm in the deployed WAR can be deleted if the XML isn't needed. There isn't any feature in XWiki itself that depends on the XML export.
90636001b40e222a4a612dfc6e4f51722a8a139d26de10fdbdd4cc32b89e1b07
2025-08-06T00:15:30.523000Z
2025-09-02T19:24:04.670000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
061599bec06f7d66ed44f39f49a8d85cc9f01834dc3b0e732ab136d7f79aab41
CVE-2025-54571
ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. In versions 2.9.11 and below, an attacker can override the HTTP response’s Content-Type, which could lead to several issues depending on the HTTP scenario. For example, we have demonstrated the potential for XSS and arbitrary script source code disclosure in the latest version of mod_security2. This issue is fixed in version 2.9.12.
169754ac8b4f61a4e1eacaeca1a4a422644f1ffbeb60544faf5b20bcbf98d308
2025-08-06T00:15:30.687000Z
2025-10-09T17:34:09.407000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
443d988467c511f3aec77ade281be3ab41a8f027de42e28399b88808085ec4c8
CVE-2025-54594
react-native-bottom-tabs is a library of Native Bottom Tabs for React Native. In versions 0.9.2 and below, the github/workflows/release-canary.yml GitHub Actions repository workflow improperly used the pull_request_target event trigger, which allowed for untrusted code from a forked pull request to be executed in a privileged context. An attacker could create a pull request containing a malicious preinstall script in the package.json file and then trigger the vulnerable workflow by posting a specific comment (!canary). This allowed for arbitrary code execution, leading to the exfiltration of sensitive secrets such as GITHUB_TOKEN and NPM_TOKEN, and could have allowed an attacker to push malicious code to the repository or publish compromised packages to the NPM registry. There is a remediation commit which removes github/workflows/release-canary.yml, but a version with this fix has yet to be released.
1a07303463d8914cdba3fabf055eb0dfe8e1e4c580b0fba844a86cef5dd234c2
2025-08-06T00:15:30.857000Z
2025-08-06T20:23:52.133000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
7c56bfebc75b659bed225c351c65063f8659a438adc88a59b2af2d2c43c35735
CVE-2025-54801
Fiber is an Express inspired web framework written in Go. In versions 2.52.8 and below, when using Fiber's Ctx.BodyParser to parse form data containing a large numeric key that represents a slice index (e.g., test.18446744073704), the application crashes due to an out-of-bounds slice allocation in the underlying schema decoder. The root cause is that the decoder attempts to allocate a slice of length idx + 1 without validating whether the index is within a safe or reasonable range. If the idx is excessively large, this leads to an integer overflow or memory exhaustion, causing a panic or crash. This is fixed in version 2.52.9.
38e7dc1fb30da6d0702ed289a76c323f8342b1e66dd567dde65a166bad3fe1bf
2025-08-06T00:15:31.033000Z
2025-09-23T23:27:27.047000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
7f5b1d885755a09e8a7cdfb40c5c0271e7d5210a66eb8ab61f785c85cb34b667
CVE-2025-54869
FPDI is a collection of PHP classes that facilitate reading pages from existing PDF documents and using them as templates in FPDF. In versions 2.6.2 and below, any application that uses FPDI to process user-supplied PDF files is at risk, causing a Denial of Service (DoS) vulnerability. An attacker can upload a small, malicious PDF file that will cause the server-side script to crash due to memory exhaustion. Repeated attacks can lead to sustained service unavailability. This issue is fixed in version 2.6.3.
ad26bb75c44fdc18334a8971836dfe757816ee3df20dc28f3847c989d44acc51
2025-08-06T00:15:31.197000Z
2025-08-06T20:23:52.133000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
e031dc9a31bb4f76f9dd6ac9e5927efa69e7a9b6fc247e42b68211648c929ea7
CVE-2025-54872
onion-site-template is a complete, scalable tor hidden service self-hosting sample. Versions which include commit 3196bd89 contain a baked-in tor image if the secrets were copied from an existing onion domain. A website could be compromised if a user shared the baked-in image, or if someone were able to acquire access to the user's device outside of a containerized environment. This is fixed by commit bc9ba0fd.
e2e393dbb703f1d6d28f25ad1164c542f17f9bed9c14372d7a6b4ecde934ae00
2025-08-06T00:15:31.357000Z
2025-08-06T20:23:52.133000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
0c87a58c2b04d565d70ac5f2ae3ff95eb085b87fb7edbc36b87c390d808cfbda
CVE-2025-54873
RISC Zero is a zero-knowledge verifiable general computing platform based on zk-STARKs and the RISC-V microarchitecture. RISC packages risc0-zkvm versions 2.0.0 through 2.1.0 and risc0-circuit-rv32im and risc0-circuit-rv32im-sys versions 2.0.0 through 2.0.4 contain vulnerabilities where signed integer division allows multiple outputs for certain inputs with only one being valid, and division by zero results are underconstrained. This issue is fixed in risc0-zkvm version 2.2.0 and version 3.0.0 for the risc0-circuit-rv32im and risc0-circuit-rv32im-sys packages.
18c4575b283feda55430946df141d434c38a5ec1ff616ff613c9cfdcb5fadbcd
2025-08-06T00:15:31.523000Z
2025-08-06T20:23:37.600000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
e7447493d038f975fe534bdf0b17565446e0a7f931b7ef0fb13b3f0942b48dd0
CVE-2025-54876
The Janssen Project is an open-source identity and access management (IAM) platform. In versions 1.9.0 and below, Janssen stores passwords in plaintext in the local cli_cmd.log file. This is fixed in the nightly prerelease.
5a77b61b5b655979962b2e03a368771698737b6d8a021f39b319346d5fe7c2b6
2025-08-06T00:15:31.720000Z
2025-08-06T20:23:37.600000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
b512f15d6ca3c01532f051a7ff2d2c23f8d3dbe845aa74c41be800deb5a31b4c
CVE-2025-54879
Mastodon is a free, open-source social network server based on ActivityPub Mastodon which facilitates LDAP configuration for authentication. In versions 3.1.5 through 4.2.24, 4.3.0 through 4.3.11 and 4.4.0 through 4.4.3, Mastodon's rate-limiting system has a critical configuration error where the email-based throttle for confirmation emails incorrectly checks the password reset path instead of the confirmation path, effectively disabling per-email limits for confirmation requests. This allows attackers to bypass rate limits by rotating IP addresses and send unlimited confirmation emails to any email address, as only a weak IP-based throttle (25 requests per 5 minutes) remains active. The vulnerability enables denial-of-service attacks that can overwhelm mail queues and facilitate user harassment through confirmation email spam. This is fixed in versions 4.2.24, 4.3.11 and 4.4.3.
c615900590600dd96f8e51767ba696b66aacd31bfa62cbacf16ba49d3d4d8241
2025-08-06T00:15:31.880000Z
2025-08-26T13:57:17.110000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
69e6dd334f54b340c62d350a06c05a6644e304c556caaa3a85b9c9316060abed
CVE-2025-54883
Vision UI is a collection of enterprise-grade, dependency-free modules for modern web projects. In versions 1.4.0 and below, the getSecureRandomInt function in security-kit versions prior to 3.5.0 (packaged in Vision-ui <= 1.4.0) contains a critical cryptographic weakness. Due to a silent 32-bit integer overflow in its internal masking logic, the function fails to produce a uniform distribution of random numbers when the requested range between min and max is larger than 2³². The root cause is the use of a 32-bit bitwise left-shift operation (<<) to generate a bitmask for the rejection sampling algorithm. This causes the mask to be incorrect for any range requiring 32 or more bits of entropy. This issue is fixed in version 1.5.0.
d11fb1724dfef5733376c428beaab02d4b7be853c7ef4275a195038c3463e13e
2025-08-06T00:15:32.050000Z
2025-08-06T20:23:37.600000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
d36eba1131abfaf44b9ee34a83e0817233173aaac7a38e6643ea3e7d201f23f8
CVE-2025-54884
Vision UI is a collection of enterprise-grade, dependency-free modules for modern web projects. In versions 1.4.0 and below, the generateSecureId and getSecureRandomInt functions in security-kit versions prior to 3.5.0 (packaged in Vision UI 1.4.0 and below) are vulnerable to Denial of Service (DoS) attacks. The generateSecureId(length) function directly used the length parameter to size a Uint8Array buffer, allowing attackers to exhaust server memory through repeated requests for large IDs since the previous 1024 limit was insufficient. The getSecureRandomInt(min, max) function calculated buffer size based on the range between min and max, where large ranges caused excessive memory allocation and CPU-intensive rejection-sampling loops that could hang the thread. This issue is fixed in version 1.5.0.
aac22ec54f724f2ca957e25e0bf5008589f51938c0ae1dc33a918d607254b59e
2025-08-06T00:15:32.210000Z
2025-08-06T20:23:37.600000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
a07a4c95a147ac51ffaefdb09e8a377ef157dacc95e2499f112c17160e44a47e
CVE-2025-54652
Path traversal vulnerability in the virtualization base module. Successful exploitation of this vulnerability may affect the confidentiality of the virtualization module.
719b06cc2f20f217b8f57fd7c3b86a8340ddc57a74191a9f1205e84cfd793866
2025-08-06T01:15:25.747000Z
2025-08-18T15:40:18.673000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
266ead77f980c1ad970d637144d139dc5f86647fc26b274f494bbebb665fffe6
CVE-2025-54653
Path traversal vulnerability in the virtualization file module. Successful exploitation of this vulnerability may affect the confidentiality of the virtualization file module.
d1138912593df93cec83ac79ef661b1b908ae52869bd442441a684ac43e3e3ba
2025-08-06T01:15:26.260000Z
2025-08-18T15:39:48.223000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
3f1d3e766daa0393c64f66615e2f6832ad26781a9560d06b6b62013ba7d5b575
CVE-2025-54655
Race condition vulnerability in the virtualization base module. Successful exploitation of this vulnerability may affect the confidentiality and integrity of the virtualization graphics module.
a894e154df0a1342135a7e75976eae86823c65d449f12263f2fe894844b99f86
2025-08-06T01:15:26.413000Z
2025-08-20T19:02:57.447000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
32226b93b456b226183175fc803bb79537dc49273bc3eaa9b7df3a7bfe84bbfe
CVE-2025-54606
Status verification vulnerability in the lock screen module. Impact: Successful exploitation of this vulnerability will affect availability and confidentiality.
75909674679dc18a43557b23a91ba4c3750b4d3b4d00cfc43945d80f8caa1584
2025-08-06T02:15:46.450000Z
2025-08-20T19:02:01.933000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
1b6ba6936c241b2b2e1f65d420b78d983ae616221de5801ee5a7f8227cf6f3ea
CVE-2025-54607
Authentication management vulnerability in the ArkWeb module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
4f101a68cbe3579a3c220f16563f0b70f56237d33a71eefc505bc61721596291
2025-08-06T02:15:46.630000Z
2025-08-20T19:02:06.807000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
9a6fce879d8c9a8638ca85ebe131708b0912aa3eb91a25c1d389429b768363ca
CVE-2025-54608
Vulnerability that allows setting screen rotation direction without permission verification in the screen management module. Impact: Successful exploitation of this vulnerability may cause device screen orientation to be arbitrarily set.
de6eae20574a919f02a52dc748eb69be529a5f2f419aa220941202fae364b4a5
2025-08-06T02:15:46.787000Z
2025-08-20T19:42:25.900000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
7ed006079a145f8f29c7c9fcf58b69cabdf95bb898cb23759c25bbfa3416ee10
CVE-2025-54609
Out-of-bounds access vulnerability in the audio codec module. Impact: Successful exploitation of this vulnerability may affect availability.
cb68ce02562e17b6879984169edd43fd500b0bddb097afbbc42b8da932f0d7ce
2025-08-06T02:15:46.950000Z
2025-08-12T16:30:13.270000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
ca2f8bc2d08b3b133282bd19821338afd5568dc2e632d7e104a146f3811408e8
CVE-2025-54610
Out-of-bounds access vulnerability in the audio codec module. Impact: Successful exploitation of this vulnerability may affect availability.
cb68ce02562e17b6879984169edd43fd500b0bddb097afbbc42b8da932f0d7ce
2025-08-06T02:15:47.103000Z
2025-08-12T16:30:24.240000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
5e02b17ee0954e4f1802c621b36b7023ed01b460e4de97d6e8485ebae696aaa7
CVE-2025-54611
EXTRA_REFERRER resource read vulnerability in the Gallery module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
9fcc2b50f77afb116b6515e994ad98a040577ef6f72bc9f1a64b6285b3df3659
2025-08-06T02:15:47.257000Z
2025-08-12T16:30:56.253000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
c4af55ddff7ecefda0b2faea61e509cfcb2b20e7ecaa83e1f2769731195925a6
CVE-2025-54612
Iterator failure vulnerability in the card management module. Impact: Successful exploitation of this vulnerability may affect function stability.
df3e9e68825f216ea643ab62242aad2c8a84bac8ade528050879c128784fc1ee
2025-08-06T02:15:47.413000Z
2025-08-06T20:23:37.600000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
632f48b099bdeb61a7fef2d6cf90793c7e89155632d414d6389aa84523dbff32
CVE-2025-54613
Iterator failure vulnerability in the card management module. Impact: Successful exploitation of this vulnerability may affect function stability.
df3e9e68825f216ea643ab62242aad2c8a84bac8ade528050879c128784fc1ee
2025-08-06T02:15:47.567000Z
2025-08-06T20:23:37.600000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
c071d43aa084090a987b2cc337be8ec3b1c1b867f6598e85eddb9d17418c3aee
CVE-2025-54614
Input verification vulnerability in the home screen module. Impact: Successful exploitation of this vulnerability may affect availability.
96bf30f5a65f0e77d3583b96373fdb2bdab8f8d6c35f93fdf507d330dae7be6a
2025-08-06T02:15:47.720000Z
2025-08-12T16:31:05.517000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
536aa96202013a3b69b8fcb2a87f3ca5d6ae3c8db1fa669cbdf9225491881845
CVE-2025-54615
Vulnerability of insufficient information protection in the media library module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
1ec339c228f021e075e30c63809ffb4d071439abd2eef7257a5c2477245bd511
2025-08-06T02:15:47.870000Z
2025-08-12T16:31:28.627000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
b3c5bdff7930a9cd92614030967e18ce359e88ca661a94f403066be2835fd549
CVE-2025-54616
Out-of-bounds array access vulnerability in the ArkUI framework. Impact: Successful exploitation of this vulnerability may affect availability.
10905d5054b9a77c07ce93b2f82c62331f9f18ab6a5bf8617a41e6820bc5ef40
2025-08-06T02:15:48.023000Z
2025-08-12T16:31:20.387000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
044fc33af3ff358eefbfba5858cff7eb8c364ccf9f217b3cbfcd99e6ca5f0772
CVE-2025-54617
Stack-based buffer overflow vulnerability in the dms_fwk module. Impact: Successful exploitation of this vulnerability can cause RCE.
c315312c0cd2b0aa6c61cb0c166c2533c56762655d5061bbed74cdc8ab05893c
2025-08-06T02:15:48.180000Z
2025-09-20T03:16:09.660000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
05edd45b9332f0de5995bf76c8cd67cf30c7f825023cc2680ed444fc1caf4e2e
CVE-2025-54618
Permission control vulnerability in the distributed clipboard module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
4c04b045d07503b0004d03734efd0b18d69654cd7b7fb9dc6d9fe48e440e773d
2025-08-06T02:15:48.333000Z
2025-08-20T19:01:35.207000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
4c732dc5484cd0be627b1400075b8aeee05b3208ed36f4560d1b7a3045c19263
CVE-2025-54619
Iterator failure issue in the multi-mode input module. Impact: Successful exploitation of this vulnerability may cause iterator failures and affect availability.
896b680fb59e041510eb91be9a0c71211df16bfe8025722cc13b6f737b6a3443
2025-08-06T02:15:48.497000Z
2025-08-20T19:01:22.663000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
27bc72e620ccfeb39b3e0a5f1e7c9047d0fd1d3fa9e01ffedc56351e7af6480b
CVE-2025-54620
Deserialization vulnerability of untrusted data in the ability module. Impact: Successful exploitation of this vulnerability may affect availability.
ace49857b3510bd6ec8b2442340d4afa18606807e08810910d15feb6443c0e1e
2025-08-06T02:15:48.653000Z
2025-08-20T19:00:30.220000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
a6a9c088d7de170b4734c1e099ec4cc06a64ad18eea3510394b5e3c27faf3b9d
CVE-2025-54621
Iterator failure issue in the WantAgent module. Impact: Successful exploitation of this vulnerability may cause memory release failures.
ed731d8662a3c88c0f3c1cd733068fc2e6ab9d25bfa163fdc16f871b10ff49b1
2025-08-06T02:15:48.810000Z
2025-08-06T20:23:37.600000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
043b096e98d788e13e00142877fc8430f87d1e5e277eec930a37cf81683a2914
CVE-2025-54622
Binding authentication bypass vulnerability in the devicemanager module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
7bd60712673bedfeab527cb4462d8efc4dd6d3a2aac3d6228f14483e524b70b8
2025-08-06T02:15:48.960000Z
2025-08-20T19:01:55.407000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
0f138b89181edf1ebcbd560f6ca909e6cf4a3beb1bed5313f3ac1be48b12420d
CVE-2025-54623
Out-of-bounds read vulnerability in the devicemanager module. Impact: Successful exploitation of this vulnerability may affect availability.
4d73367bf97d3dbf1050226eb06a7fd8acca0d8cf33ba7438332f86fb544de0d
2025-08-06T02:15:49.153000Z
2025-08-20T19:01:26.090000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
97242a125c18b40bf835881ab5c48876c764367f3a6a494ce3a6a14df1167248
CVE-2025-6256
The Flex Guten plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘thumbnailHoverEffect’ parameter in all versions up to, and including, 1.2.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
ecd3c5c145a9f0060c601361bda9b5f712298c2b278be97211f65b4e65ff79f9
2025-08-06T02:15:49.313000Z
2025-08-06T20:23:37.600000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
94451cabd12605884490528683599e88118592ec8139317d035ca356e8698f65
CVE-2025-6259
The esri-map-view plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's esri-map-view shortcode in all versions up to, and including, 1.2.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
d2202f70dea046c1b24b4214e9f5fc6cd08fe7cce4a405fdcf12dbb04a7e7ef9
2025-08-06T02:15:49.487000Z
2025-08-06T20:23:37.600000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
154b05c8ac925640a08372ed9305b08563d6e71b044322e3ec73f259b10758ec
CVE-2025-6690
The WP Tournament Registration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘field’ parameter in all versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
03c70e8b381dec4776b0027c51b261a345d80da7227a9874578b0682cc3a6548
2025-08-06T02:15:49.683000Z
2025-08-06T20:23:37.600000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
949ef408ef50c0b269341446c7e53254a1ccf21de72008049b78cf30043ebb60
CVE-2025-6986
The FileBird – WordPress Media Library Folders & File Manager plugin for WordPress is vulnerable to SQL Injection via the 'search' parameter in all versions up to, and including, 6.4.8 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Author-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
2adadc6cbcfef86eec2e247f9fde675d48b88c8756903bd5437c61042ee310e9
2025-08-06T02:15:49.860000Z
2025-08-06T20:23:37.600000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
a44e5e2c113be70fedf3b5407ddc5c4ed17301178b3aa61d97baec71dfc8cc4f
CVE-2025-7036
The CleverReach® WP plugin for WordPress is vulnerable to time-based SQL Injection via the ‘title’ parameter in all versions up to, and including, 1.5.20 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
6cf4f24541a6c35144de13d4aa4ddd5fefb3b1c8026ec007e30477ccb593b11f
2025-08-06T02:15:50.043000Z
2025-08-06T20:23:37.600000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
cf9a0c6c43e83f210c701a6e050aeb8c731f4698ffddeeda7c4e4186b4e3e948
CVE-2025-7502
The WPBakery Page Builder for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several shortcodes in all versions up to, and including, 8.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
93b1d2146a212bee65d03fc55e1bfef6645d5686d48afb220f40e59267eeedeb
2025-08-06T02:15:50.240000Z
2025-08-06T20:23:37.600000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
508262e9b4a1d9b12cf6f5aa3d75acc245cee6376cd23ba5dbd60facb47c7405
CVE-2025-8628
Kenwood DMX958XR Firmware Update Command Injection Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Kenwood DMX958XR devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the firmware update process. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-26064.
cb459257fd2af5229dc114d520f141bbfcbf16f702a4f32d1999ce5700e17f00
2025-08-06T02:15:50.417000Z
2025-08-07T17:01:56.773000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
557a9320292c48a5e64ae92ffff365c6c693ac3207040ac47f0df30a9ed6e5be
CVE-2025-8629
Kenwood DMX958XR Firmware Update Command Injection Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Kenwood DMX958XR devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the firmware update process. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-26252.
45d7d6668ddc60007db4898af8855fa44d5aade302482869df9c1a3ffea11b25
2025-08-06T02:15:50.573000Z
2025-08-07T17:02:14.393000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
8d1b755bc7bed61be1cf3e8a47f3cf5fd716cb92d12834e59b08201f38fc5da6
CVE-2025-8630
Kenwood DMX958XR Firmware Update Command Injection Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Kenwood DMX958XR devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the firmware update process. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-26253.
0ad8b0c5e2522205a3fe6016a9f0bf1679ba7d41052aa3eb42941f57e81c8f59
2025-08-06T02:15:50.723000Z
2025-08-07T17:01:27.123000Z
false
nvd
https://services.nvd.nist.gov/rest/json/cves/2.0?pubStartDate=2025-07-31T13:51:37.000Z&pubEndDate=2025-10-29T13:51:37.000Z&resultsPerPage=2000&startIndex=0
2025-10-29T13:52:01.759408Z
dacdd569ed329ec945f8218a4fded8ab1c7ba49670d61046902bdd3431daceb4