CVE
stringlengths
13
16
CVSS Score
float64
0
10
CVSS_Vector
stringclasses
257 values
EPSS
float64
0
0.95
Description
stringlengths
28
3.79k
Published
stringdate
1990-08-14 00:00:00
2025-10-05 00:00:00
Source
stringclasses
7 values
CPE
stringlengths
33
51k
CVE-2025-32375
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.51167
BentoML is a Python library for building online serving systems optimized for AI apps and model inference. Prior to 1.4.8, there was an insecure deserialization in BentoML's runner server. By setting specific headers and parameters in the POST request, it is possible to execute any unauthorized arbitrary code on the server, which will grant the attackers to have the initial access and information disclosure on the server. This vulnerability is fixed in 1.4.8.
2025-04-09
Metasploit
cpe:2.3:a:bentoml:bentoml:*:*:*:*:*:*:*:*
CVE-2025-32430
6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
0.00407
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In versions 4.2-milestone-3 through 16.4.7, 16.5.0-rc-1 through 16.10.5 and 17.0.0-rc-1 through 17.2.2, two templates contain reflected XSS vulnerabilities, allowing an attacker to execute malicious JavaScript code in the context of the victim's session by getting the victim to visit an attacker-controlled URL. This permits the attacker to perform arbitrary actions using the permissions of the victim. This issue is fixed in versions 16.4.8, 16.10.6 and 17.3.0-rc-1. To workaround the issue, manually patch the WAR with the same changes as the original patch.
2025-08-06
Nuclei
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*;cpe:2.3:a:xwiki:xwiki:16.5.0:rc1:*:*:*:*:*:*;cpe:2.3:a:xwiki:xwiki:4.2:milestone3:*:*:*:*:*:*
CVE-2025-32432
10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L
0.76284
Craft is a flexible, user-friendly CMS for creating custom digital experiences on the web and beyond. Starting from version 3.0.0-RC1 to before 3.9.15, 4.0.0-RC1 to before 4.14.15, and 5.0.0-RC1 to before 5.6.17, Craft is vulnerable to remote code execution. This is a high-impact, low-complexity attack vector. This issue has been patched in versions 3.9.15, 4.14.15, and 5.6.17, and is an additional fix for CVE-2023-41892.
2025-04-25
Metasploit/Nuclei
cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:*
CVE-2025-32433
10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
0.68017
Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling, a malicious actor could gain unauthorized access to affected systems and execute arbitrary commands without valid credentials. This issue is patched in versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. A temporary workaround involves disabling the SSH server or to prevent access via firewall rules.
2025-04-16
Metasploit/CISA
cpe:2.3:a:cisco:cloud_native_broadband_network_gateway:*:*:*:*:*:*:*:*;cpe:2.3:a:cisco:confd_basic:*:*:*:*:*:*:*:*;cpe:2.3:a:cisco:enterprise_nfv_infrastructure_software:*:*:*:*:*:*:*:*;cpe:2.3:a:cisco:inode_manager:-:*:*:*:*:*:*:*;cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*;cpe:2.3:a:cisco:optical_site_manager:*:*:*:*:*:*:*:*;cpe:2.3:a:cisco:smart_phy:*:*:*:*:*:*:*:*;cpe:2.3:a:cisco:ultra_cloud_core:*:*:*:*:*:*:*:*;cpe:2.3:a:cisco:ultra_packet_core:*:*:*:*:*:*:*:*;cpe:2.3:a:cisco:ultra_services_platform:-:*:*:*:*:*:*:*;cpe:2.3:a:erlang:erlang\/otp:*:*:*:*:*:*:*:*;cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*;cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*;cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*;cpe:2.3:h:cisco:ncs_2000_shelf_virtualization_orchestrator_module:-:*:*:*:*:*:*:*;cpe:2.3:h:cisco:rv160:-:*:*:*:*:*:*:*;cpe:2.3:h:cisco:rv160w:-:*:*:*:*:*:*:*;cpe:2.3:h:cisco:rv260:-:*:*:*:*:*:*:*;cpe:2.3:h:cisco:rv260p:-:*:*:*:*:*:*:*;cpe:2.3:h:cisco:rv260w:-:*:*:*:*:*:*:*;cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*;cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*;cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*;cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*;cpe:2.3:o:cisco:ncs_2000_shelf_virtualization_orchestrator_firmware:*:*:*:*:*:*:*:*;cpe:2.3:o:cisco:rv160_firmware:-:*:*:*:*:*:*:*;cpe:2.3:o:cisco:rv160w_firmware:-:*:*:*:*:*:*:*;cpe:2.3:o:cisco:rv260_firmware:-:*:*:*:*:*:*:*;cpe:2.3:o:cisco:rv260p_firmware:-:*:*:*:*:*:*:*;cpe:2.3:o:cisco:rv260w_firmware:-:*:*:*:*:*:*:*;cpe:2.3:o:cisco:rv340_firmware:-:*:*:*:*:*:*:*;cpe:2.3:o:cisco:rv340w_firmware:-:*:*:*:*:*:*:*;cpe:2.3:o:cisco:rv345_firmware:-:*:*:*:*:*:*:*;cpe:2.3:o:cisco:rv345p_firmware:-:*:*:*:*:*:*:*;cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:*
CVE-2025-32463
9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
0.23605
Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.
2025-06-30
Metasploit/CISA
cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*;cpe:2.3:a:sudo_project:sudo:1.9.17:-:*:*:*:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:24.04:*:*:*:lts:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:24.10:*:*:*:-:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:25.04:*:*:*:-:*:*:*;cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*;cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*;cpe:2.3:o:debian:debian_linux:13.0:*:*:*:*:*:*:*;cpe:2.3:o:opensuse:leap:15.6:*:*:*:*:*:*:*;cpe:2.3:o:redhat:enterprise_linux:10.0:*:*:*:*:*:*:*;cpe:2.3:o:suse:linux_enterprise_desktop:15:sp6:*:*:*:*:*:*;cpe:2.3:o:suse:linux_enterprise_desktop:15:sp7:*:*:*:*:*:*;cpe:2.3:o:suse:linux_enterprise_real_time:15.0:sp2:*:*:*:*:*:*;cpe:2.3:o:suse:linux_enterprise_real_time:15.0:sp6:*:*:*:*:*:*;cpe:2.3:o:suse:linux_enterprise_real_time:15.0:sp7:*:*:*:*:*:*;cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:sp6:*:*:*:*:*:*;cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:sp7:*:*:*:*:*:*
CVE-2025-3248
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.91966
Langflow versions prior to 1.3.0 are susceptible to code injection in the /api/v1/validate/code endpoint. A remote and unauthenticated attacker can send crafted HTTP requests to execute arbitrary code.
2025-04-07
Metasploit/Nuclei/CISA
cpe:2.3:a:langflow:langflow:*:*:*:*:*:*:*:*
CVE-2025-32701
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
0.01092
Use after free in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally.
2025-05-13
CISA
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*;cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*
CVE-2025-32706
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
0.01452
Improper input validation in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally.
2025-05-13
CISA
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*;cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*
CVE-2025-32709
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
0.01102
Use after free in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally.
2025-05-13
CISA
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*;cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*
CVE-2025-32756
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.10057
A stack-based buffer overflow vulnerability [CWE-121] in Fortinet FortiVoice versions 7.2.0, 7.0.0 through 7.0.6, 6.4.0 through 6.4.10, FortiRecorder versions 7.2.0 through 7.2.3, 7.0.0 through 7.0.5, 6.4.0 through 6.4.5, FortiMail versions 7.6.0 through 7.6.2, 7.4.0 through 7.4.4, 7.2.0 through 7.2.7, 7.0.0 through 7.0.8, FortiNDR versions 7.6.0, 7.4.0 through 7.4.7, 7.2.0 through 7.2.4, 7.0.0 through 7.0.6, FortiCamera versions 2.1.0 through 2.1.3, 2.0 all versions, 1.1 all versions, allows a remote unauthenticated attacker to execute arbitrary code or commands via sending HTTP requests with specially crafted hash cookie.
2025-05-13
CISA
cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*;cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*;cpe:2.3:a:fortinet:fortindr:1.1.0:*:*:*:*:*:*:*;cpe:2.3:a:fortinet:fortindr:1.2.0:*:*:*:*:*:*:*;cpe:2.3:a:fortinet:fortindr:1.3.0:*:*:*:*:*:*:*;cpe:2.3:a:fortinet:fortindr:1.4.0:*:*:*:*:*:*:*;cpe:2.3:a:fortinet:fortindr:1.5.0:*:*:*:*:*:*:*;cpe:2.3:a:fortinet:fortindr:7.1.0:*:*:*:*:*:*:*;cpe:2.3:a:fortinet:fortindr:7.1.1:*:*:*:*:*:*:*;cpe:2.3:a:fortinet:fortindr:7.6.0:*:*:*:*:*:*:*;cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*;cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*;cpe:2.3:a:fortinet:fortivoice:7.2.0:*:*:*:*:*:*:*;cpe:2.3:h:fortinet:forticamera:-:*:*:*:*:*:*:*;cpe:2.3:o:fortinet:forticamera_firmware:*:*:*:*:*:*:*:*
CVE-2025-32813
7.2
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
0.0273
An issue was discovered in Infoblox NETMRI before 7.6.1. Remote Unauthenticated Command Injection can occur.
2025-05-22
Nuclei
cpe:2.3:a:infoblox:netmri:*:*:*:*:*:*:*:*
CVE-2025-32814
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.16121
An issue was discovered in Infoblox NETMRI before 7.6.1. Unauthenticated SQL Injection can occur.
2025-05-22
Nuclei
cpe:2.3:a:infoblox:netmri:*:*:*:*:*:*:*:*
CVE-2025-32815
6.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N
0.23613
An issue was discovered in Infoblox NETMRI before 7.6.1. Authentication Bypass via a Hardcoded credential can occur.
2025-05-22
Nuclei
cpe:2.3:a:infoblox:netmri:*:*:*:*:*:*:*:*
CVE-2025-32969
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.34013
XWiki is a generic wiki platform. In versions starting from 1.8 and prior to 15.10.16, 16.4.6, and 16.10.1, it is possible for a remote unauthenticated user to escape from the HQL execution context and perform a blind SQL injection to execute arbitrary SQL statements on the database backend, including when "Prevent unregistered users from viewing pages, regardless of the page rights" and "Prevent unregistered users from editing pages, regardless of the page rights" options are enabled. Depending on the used database backend, the attacker may be able to not only obtain confidential information such as password hashes from the database, but also execute UPDATE/INSERT/DELETE queries. This issue has been patched in versions 16.10.1, 16.4.6 and 15.10.16. There is no known workaround, other than upgrading XWiki.
2025-04-23
Nuclei
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
CVE-2025-32970
6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
0.00197
XWiki is a generic wiki platform. In versions starting from 13.5-rc-1 to before 15.10.13, from 16.0.0-rc-1 to before 16.4.4, and from 16.5.0-rc-1 to before 16.8.0, an open redirect vulnerability in the HTML conversion request filter allows attackers to construct URLs on an XWiki instance that redirects to any URL. This issue has been patched in versions 15.10.13, 16.4.4, and 16.8.0.
2025-04-30
Nuclei
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*;cpe:2.3:a:xwiki:xwiki:16.8.0:rc1:*:*:*:*:*:*
CVE-2025-33053
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
0.24569
External control of file name or path in Internet Shortcut Files allows an unauthorized attacker to execute code over a network.
2025-06-10
Metasploit/CISA
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*;cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*;cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*;cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*;cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*;cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*;cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*;cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*;cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*;cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*;cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*;cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:x64:*
CVE-2025-34026
0
null
0.0844
The Versa Concerto SD-WAN orchestration platform is vulnerable to an authentication bypass in the Traefik reverse proxy configuration, allowing at attacker to access administrative endpoints. The internal Actuator endpoint can be leveraged for access to heap dumps and trace logs.This issue is known to affect Concerto from 12.1.2 through 12.2.0. Additional versions may be vulnerable.
2025-05-21
Nuclei
null
CVE-2025-34027
0
null
0.09042
The Versa Concerto SD-WAN orchestration platform is vulnerable to an authentication bypass in the Traefik reverse proxy configuration, allowing at attacker to access administrative endpoints. The Spack upload endpoint can be leveraged for a Time-of-Check to Time-of-Use (TOCTOU) write in combination with a race condition to achieve remote code execution via path loading manipulation, allowing an unauthenticated actor to achieve remote code execution (RCE).This issue is known to affect Concerto from 12.1.2 through 12.2.0. Additional versions may be vulnerable.
2025-05-21
Nuclei
null
CVE-2025-34028
10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H
0.73577
The Commvault Command Center Innovation Release allows an unauthenticated actor to upload ZIP files that represent install packages that, when expanded by the target server, are vulnerable to path traversal vulnerability that can result in Remote Code Execution via malicious JSP. This issue affects Command Center Innovation Release: 11.38.0 to 11.38.20. The vulnerability is fixed in 11.38.20 with SP38-CU20-433 and SP38-CU20-436 and also fixed in 11.38.25 with SP38-CU25-434 and SP38-CU25-438.
2025-04-22
Nuclei/CISA
cpe:2.3:a:commvault:commvault:*:*:*:*:*:*:*:*;cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVE-2025-34031
7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
0.05317
A path traversal vulnerability exists in the Moodle LMS Jmol plugin version 6.1 and prior via the query parameter in jsmol.php. The script directly passes user input to the file_get_contents() function without proper validation, allowing attackers to read arbitrary files from the server's filesystem by crafting a malicious query value. This vulnerability can be exploited without authentication and may expose sensitive configuration data, including database credentials.
2025-06-24
Nuclei
cpe:2.3:a:geoffrowland:jmol:*:*:*:*:*:moodle:*:*
CVE-2025-34032
6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
0.00247
A reflected cross-site scripting (XSS) vulnerability exists in the Moodle LMS Jmol plugin version 6.1 and prior via the data parameter in jsmol.php. The application fails to properly sanitize user input before embedding it into the HTTP response, allowing an attacker to execute arbitrary JavaScript in the victim's browser by crafting a malicious link. This can be used to hijack user sessions or manipulate page content.
2025-06-24
Nuclei
cpe:2.3:a:geoffrowland:jmol:*:*:*:*:*:moodle:*:*
CVE-2025-34035
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.14539
An OS command injection vulnerability exists in EnGenius EnShare Cloud Service version 1.4.11 and earlier. The usbinteract.cgi script fails to properly sanitize user input passed to the path parameter, allowing unauthenticated remote attackers to inject arbitrary shell commands. The injected commands are executed with root privileges, leading to full system compromise.
2025-06-24
Nuclei
cpe:2.3:h:engeniustech:epg5000:-:*:*:*:*:*:*:*;cpe:2.3:h:engeniustech:esr1200:-:*:*:*:*:*:*:*;cpe:2.3:h:engeniustech:esr1750:-:*:*:*:*:*:*:*;cpe:2.3:h:engeniustech:esr300:-:*:*:*:*:*:*:*;cpe:2.3:h:engeniustech:esr350:-:*:*:*:*:*:*:*;cpe:2.3:h:engeniustech:esr600:-:*:*:*:*:*:*:*;cpe:2.3:h:engeniustech:esr900:-:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:epg5000_firmware:1.2.0:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:epg5000_firmware:1.3.0:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:epg5000_firmware:1.3.2:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:epg5000_firmware:1.3.3.17:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:epg5000_firmware:1.3.3:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:epg5000_firmware:1.3.7.20:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:epg5000_firmware:1.3.9.21:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr1200_firmware:1.1.0:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr1200_firmware:1.3.1.34:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr1200_firmware:1.4.1:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr1200_firmware:1.4.3:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr1200_firmware:1.4.5:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr1750_firmware:1.1.0:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr1750_firmware:1.2.2.27:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr1750_firmware:1.3.0:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr1750_firmware:1.3.1.34:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr1750_firmware:1.4.0:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr1750_firmware:1.4.1:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr1750_firmware:1.4.3:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr1750_firmware:1.4.5:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr300_firmware:1.1.0.28:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr300_firmware:1.3.1.42:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr300_firmware:1.4.0:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr300_firmware:1.4.1.28:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr300_firmware:1.4.2:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr300_firmware:1.4.7:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr300_firmware:1.4.9:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr350_firmware:1.1.0.29:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr350_firmware:1.3.1.41:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr350_firmware:1.4.0:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr350_firmware:1.4.11:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr350_firmware:1.4.2:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr350_firmware:1.4.5:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr350_firmware:1.4.9:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr600_firmware:1.1.0.50:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr600_firmware:1.2.1.46:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr600_firmware:1.3.1.63:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr600_firmware:1.4.0.23:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr600_firmware:1.4.11:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr600_firmware:1.4.1:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr600_firmware:1.4.2:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr600_firmware:1.4.3:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr600_firmware:1.4.5:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr600_firmware:1.4.9:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr900_firmware:1.1.0:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr900_firmware:1.2.2.23:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr900_firmware:1.3.0:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr900_firmware:1.3.1.26:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr900_firmware:1.3.5.18:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr900_firmware:1.4.0:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr900_firmware:1.4.3:*:*:*:*:*:*:*;cpe:2.3:o:engeniustech:esr900_firmware:1.4.5:*:*:*:*:*:*:*
CVE-2025-34040
0
null
0.08553
An arbitrary file upload vulnerability exists in the Zhiyuan OA platform 5.0, 5.1 - 5.6sp1, 6.0 - 6.1sp2, 7.0, 7.0sp1 - 7.1, 7.1sp1, and 8.0 - 8.0sp2 via the wpsAssistServlet interface. The realFileType and fileId parameters are improperly validated during multipart file uploads, allowing unauthenticated attackers to upload crafted JSP files outside of intended directories using path traversal. Successful exploitation enables remote code execution as the uploaded file can be accessed and executed through the web server.
2025-06-24
Nuclei
null
CVE-2025-34073
0
null
0.79834
An unauthenticated command injection vulnerability exists in stamparm/maltrail (Maltrail) versions <=0.54. A remote attacker can execute arbitrary operating system commands via the username parameter in a POST request to the /login endpoint. This occurs due to unsafe handling of user-supplied input passed to subprocess.check_output() in core/http.py, allowing injection of shell metacharacters. Exploitation does not require authentication and commands are executed with the privileges of the Maltrail process.
2025-07-02
Metasploit/Nuclei
null
CVE-2025-34077
0
null
0.19156
An authentication bypass vulnerability exists in the WordPress Pie Register plugin ≤ 3.7.1.4 that allows unauthenticated attackers to impersonate arbitrary users by submitting a crafted POST request to the login endpoint. By setting social_site=true and manipulating the user_id_social_site parameter, an attacker can generate a valid WordPress session cookie for any user ID, including administrators. Once authenticated, the attacker may exploit plugin upload functionality to install a malicious plugin containing arbitrary PHP code, resulting in remote code execution on the underlying server.
2025-07-09
Nuclei
null
CVE-2025-34141
0
null
0.01558
A reflected cross-site scripting (XSS) vulnerability exists in ETQ Reliance CG (legacy) platform within the `SQLConverterServlet` component. This vulnerability requires user interaction, such as clicking a crafted link, and may result in execution of unauthorized scripts in the user's context. The affected servlet was unnecessarily exposed to authenticated users and has since been disabled in version SE.2025.1.
2025-07-22
Nuclei
null
CVE-2025-34143
0
null
0.04804
An authentication bypass vulnerability exists in ETQ Reliance on the CG (legacy) platform. The application allowed login as the privileged internal SYSTEM user by manipulating the username field. The SYSTEM account does not require a password, enabling attackers with network access to the login page to obtain elevated access. Once authenticated, an attacker could achieve remote code execution by modifying Jython scripts within the application. This issue was resolved by introducing stricter validation logic to exclude internal accounts from public authentication workflows in version MP-4583.
2025-07-22
Nuclei
null
CVE-2025-3415
4.3
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
0.00677
Grafana is an open-source platform for monitoring and observability. The Grafana Alerting DingDing integration was not properly protected and could be exposed to users with Viewer permission. Fixed in versions 10.4.19+security-01, 11.2.10+security-01, 11.3.7+security-01, 11.4.5+security-01, 11.5.5+security-01, 11.6.2+security-01 and 12.0.1+security-01
2025-07-17
Nuclei
null
CVE-2025-34152
0
null
0.40051
An unauthenticated OS command injection vulnerability exists in the Shenzhen Aitemi M300 Wi-Fi Repeater (hardware model MT02) via the 'time' parameter of the '/protocol.csp?' endpoint. The input is processed by the internal date '-s' command without rebooting or disrupting HTTP service. Unlike other injection points, this vector allows remote compromise without triggering visible configuration changes.
2025-08-07
Metasploit/Nuclei
null
CVE-2025-34300
0
null
0.77603
A template injection vulnerability exists in Sawtooth Software’s Lighthouse Studio versions prior to 9.16.14 via the  ciwweb.pl http://ciwweb.pl/  Perl web application. Exploitation allows an unauthenticated attacker can execute arbitrary commands.
2025-07-16
Metasploit/Nuclei
null
CVE-2025-34510
8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
0.79984
Sitecore Experience Manager (XM), Experience Platform (XP), and Experience Commerce (XC) versions 9.0 through 9.3 and 10.0 through 10.4 are affected by a Zip Slip vulnerability. A remote, authenticated attacker can exploit this issue by sending a crafted HTTP request to upload a ZIP archive containing path traversal sequences, allowing arbitrary file writes and leading to code execution.
2025-06-17
Metasploit
cpe:2.3:a:sitecore:experience_commerce:*:*:*:*:*:*:*:*;cpe:2.3:a:sitecore:experience_manager:*:*:*:*:*:*:*:*;cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:*;cpe:2.3:a:sitecore:experience_platform:10.4:-:*:*:*:*:*:*;cpe:2.3:a:sitecore:managed_cloud:-:*:*:*:*:*:*:*
CVE-2025-34511
8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
0.77074
Sitecore PowerShell Extensions, an add-on to Sitecore Experience Manager (XM) and Experience Platform (XP), through version 7.0 is vulnerable to an unrestricted file upload issue. A remote, authenticated attacker can upload arbitrary files to the server using crafted HTTP requests, resulting in remote code execution.
2025-06-17
Metasploit
cpe:2.3:a:sitecore:experience_commerce:*:*:*:*:*:*:*:*;cpe:2.3:a:sitecore:experience_manager:*:*:*:*:*:*:*:*;cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:*;cpe:2.3:a:sitecore:experience_platform:10.4:-:*:*:*:*:*:*;cpe:2.3:a:sitecore:managed_cloud:-:*:*:*:*:*:*:*
CVE-2025-3515
8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
0.05345
The Drag and Drop Multiple File Upload for Contact Form 7 plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in all versions up to, and including, 1.3.8.9. This makes it possible for unauthenticated attackers to bypass the plugin's blacklist and upload .phar or other dangerous file types on the affected site's server, which may make remote code execution possible on the servers that are configured to handle .phar files as executable PHP scripts, particularly in default Apache+mod_php configurations where the file extension is not strictly validated before being passed to the PHP interpreter.
2025-06-17
Nuclei
cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:*:wordpress:*:*
CVE-2025-35939
5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
0.3305
Craft CMS stores arbitrary content provided by unauthenticated users in session files. This content could be accessed and executed, possibly using an independent vulnerability. Craft CMS redirects requests that require authentication to the login page and generates a session file on the server at '/var/lib/php/sessions'. Such session files are named 'sess_[session_value]', where '[session_value]' is provided to the client in a 'Set-Cookie' response header. Craft CMS stores the return URL requested by the client without sanitizing parameters. Consequently, an unauthenticated client can introduce arbitrary values, such as PHP code, to a known local file location on the server. Craft CMS versions 5.7.5 and 4.15.3 have been released to address this issue.
2025-05-07
CISA
cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:*
CVE-2025-3605
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.1741
The Frontend Login and Registration Blocks plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 1.0.7. This is due to the plugin not properly validating a user's identity prior to updating their details like email via the flr_blocks_user_settings_handle_ajax_callback() function. This makes it possible for unauthenticated attackers to change arbitrary user's email addresses, including administrators, and leverage that to reset the user's password and gain access to their account.
2025-05-09
Nuclei
null
CVE-2025-36604
7.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
0.16194
Dell Unity, version(s) 5.5 and prior, contain(s) an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to arbitrary command execution.
2025-08-04
Nuclei
cpe:2.3:a:dell:unity_operating_environment:*:*:*:*:*:*:*:*
CVE-2025-38352
7.4
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
0.0058
In the Linux kernel, the following vulnerability has been resolved: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() If an exiting non-autoreaping task has already passed exit_notify() and calls handle_posix_cpu_timers() from IRQ, it can be reaped by its parent or debugger right after unlock_task_sighand(). If a concurrent posix_cpu_timer_del() runs at that moment, it won't be able to detect timer->it.cpu.firing != 0: cpu_timer_task_rcu() and/or lock_task_sighand() will fail. Add the tsk->exit_state check into run_posix_cpu_timers() to fix this. This fix is not needed if CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y, because exit_task_work() is called before exit_notify(). But the check still makes sense, task_work_add(&tsk->posix_cputimers_work.work) will fail anyway in this case.
2025-07-22
CISA
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*;cpe:2.3:o:linux:linux_kernel:6.16:rc1:*:*:*:*:*:*
CVE-2025-3928
8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
0.12236
Commvault Web Server has an unspecified vulnerability that can be exploited by a remote, authenticated attacker. According to the Commvault advisory: "Webservers can be compromised through bad actors creating and executing webshells." Fixed in version 11.36.46, 11.32.89, 11.28.141, and 11.20.217 for Windows and Linux platforms. This vulnerability was added to the CISA Known Exploited Vulnerabilities (KEV) Catalog on 2025-04-28.
2025-04-25
CISA
cpe:2.3:a:commvault:commvault:*:*:*:*:*:*:*:*;cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVE-2025-3935
8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
0.0804
ScreenConnect versions 25.2.3 and earlier versions may be susceptible to a ViewState code injection attack. ASP.NET Web Forms use ViewState to preserve page and control state, with data encoded using Base64 protected by machine keys.  It is important to note that to obtain these machine keys, privileged system level access must be obtained. If these machine keys are compromised, attackers could create and send a malicious ViewState to the website, potentially leading to remote code execution on the server.  The risk does not originate from a vulnerability introduced by ScreenConnect, but from platform level behavior.  This had no direct impact to ScreenConnect Client. ScreenConnect 2025.4 patch disables ViewState and removes any dependency on it.
2025-04-25
CISA
cpe:2.3:a:connectwise:screenconnect:*:*:*:*:*:*:*:*
CVE-2025-4008
8.8
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.41761
The Meteobridge web interface let meteobridge administrator manage their weather station data collection and administer their meteobridge system through a web application written in CGI shell scripts and C. This web interface exposes an endpoint that is vulnerable to command injection. Remote unauthenticated attackers can gain arbitrary command execution with elevated privileges ( root ) on affected devices.
2025-05-21
Nuclei/CISA
cpe:2.3:a:smartbedded:meteobridge_vm:*:*:*:*:*:*:*:*;cpe:2.3:o:smartbedded:meteobridge_firmware:*:*:*:*:*:*:*:*
CVE-2025-4009
0
null
0.0777
The Evertz SDVN 3080ipx-10G is a High Bandwidth Ethernet Switching Fabric for Video Application. This device exposes a web management interface on port 80. This web management interface can be used by administrators to control product features, setup network switching, and register license among other features. The application has been developed in PHP with the webEASY SDK, also named ‘ewb’ by Evertz. This web interface has two endpoints that are vulnerable to arbitrary command injection (CVE-2025-4009, CVE-2025-10364) and the authentication mechanism has a flaw leading to authentication bypass (CVE-2025-10365). CVE-2025-4009 covers the command injection in feature-transfer-import.php CVE-2025-10364 covers the command injection in feature-transfer-export.php Remote unauthenticated attackers can gain arbitrary command execution with elevated privileges ( root ) on affected devices. This level of access could lead to serious business impact such as the interruption of media streaming, modification of media being streamed, alteration of closed captions being generated, among others.
2025-05-28
Nuclei
null
CVE-2025-40630
0
null
0.00275
Open redirection vulnerability in IceWarp Mail Server affecting version 11.4.0. This vulnerability allows an attacker to redirect a user to any domain by sending a malicious URL to the victim, for example “ https://icewarp.domain.com//<MALICIOUS_DOMAIN>/%2e%2e” https://icewarp.domain.com///%2e%2e” . This vulnerability has been tested in Firefox.
2025-05-16
Nuclei
null
CVE-2025-4123
7.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L
0.03519
A cross-site scripting (XSS) vulnerability exists in Grafana caused by combining a client path traversal and open redirect. This allows attackers to redirect users to a website that hosts a frontend plugin that will execute arbitrary JavaScript. This vulnerability does not require editor permissions and if anonymous access is enabled, the XSS will work. If the Grafana Image Renderer plugin is installed, it is possible to exploit the open redirect to achieve a full read SSRF. The default Content-Security-Policy (CSP) in Grafana will block the XSS though the `connect-src` directive.
2025-05-22
Nuclei
cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*;cpe:2.3:a:grafana:grafana:10.4.18:-:*:*:*:*:*:*;cpe:2.3:a:grafana:grafana:11.2.9:-:*:*:*:*:*:*;cpe:2.3:a:grafana:grafana:11.3.6:-:*:*:*:*:*:*;cpe:2.3:a:grafana:grafana:11.4.4:-:*:*:*:*:*:*;cpe:2.3:a:grafana:grafana:11.5.4:-:*:*:*:*:*:*;cpe:2.3:a:grafana:grafana:11.6.1:-:*:*:*:*:*:*;cpe:2.3:a:grafana:grafana:12.0.0:-:*:*:*:*:*:*
CVE-2025-41393
0
null
0.01736
Reflected cross-site scripting vulnerability exists in the laser printers and MFPs (multifunction printers) which implement Ricoh Web Image Monitor. If exploited, an arbitrary script may be executed on the web browser of the user who accessed Web Image Monitor. As for the details of affected product names and versions, refer to the information provided by the vendors under [References].
2025-05-12
Nuclei
null
CVE-2025-41646
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.13304
An unauthorized remote attacker can bypass the authentication of the affected software package by misusing an incorrect type conversion. This leads to full compromise of the device
2025-06-06
Nuclei
cpe:2.3:a:kunbus:revpi_status:*:*:*:*:*:*:*:*
CVE-2025-42599
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.06578
Active! mail 6 BuildInfo: 6.60.05008561 and earlier contains a stack-based buffer overflow vulnerability. Receiving a specially crafted request created and sent by a remote unauthenticated attacker may lead to arbitrary code execution and/or a denial-of-service (DoS) condition.
2025-04-18
CISA
cpe:2.3:a:qualitia:active\!_mail:*:*:*:*:*:*:*:*
CVE-2025-42999
9.1
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
0.21544
SAP NetWeaver Visual Composer Metadata Uploader is vulnerable when a privileged user can upload untrusted or malicious content which, when deserialized, could potentially lead to a compromise of confidentiality, integrity, and availability of the host system.
2025-05-13
CISA
cpe:2.3:a:sap:netweaver:7.5:*:*:*:*:*:*:*
CVE-2025-43200
4.8
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
0.00141
This issue was addressed with improved checks. This issue is fixed in watchOS 11.3.1, macOS Ventura 13.7.4, iOS 15.8.4 and iPadOS 15.8.4, iOS 16.7.11 and iPadOS 16.7.11, iPadOS 17.7.5, visionOS 2.3.1, macOS Sequoia 15.3.1, iOS 18.3.1 and iPadOS 18.3.1, macOS Sonoma 14.7.4. A logic issue existed when processing a maliciously crafted photo or video shared via an iCloud Link. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals.
2025-06-16
CISA
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*;cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*;cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*;cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*;cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CVE-2025-4322
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.26445
The Motors theme for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 5.6.67. This is due to the theme not properly validating a user's identity prior to updating their password. This makes it possible for unauthenticated attackers to change arbitrary user passwords, including those of administrators, and leverage that to gain access to their account.
2025-05-20
Nuclei
null
CVE-2025-43300
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
0.00475
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.8.5 and iPadOS 15.8.5, iOS 16.7.12 and iPadOS 16.7.12. Processing a malicious image file may result in memory corruption. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals.
2025-08-21
CISA
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*;cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
CVE-2025-4334
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.14337
The Simple User Registration plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 6.3. This is due to insufficient restrictions on user meta values that can be supplied during registration. This makes it possible for unauthenticated attackers to register as an administrator.
2025-06-26
Nuclei
cpe:2.3:a:najeebmedia:simple_user_registration:*:*:*:*:*:wordpress:*:*
CVE-2025-4380
8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
0.18578
The Ads Pro Plugin - Multi-Purpose WordPress Advertising Manager plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 4.89 via the 'bsa_template' parameter of the `bsa_preview_callback` function. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases .php files can can be uploaded and included, or already exist on the site.
2025-07-02
Nuclei
cpe:2.3:a:scripteo:ads_pro:*:*:*:*:*:wordpress:*:*
CVE-2025-4388
0
null
0.03244
A reflected cross-site scripting (XSS) vulnerability in the Liferay Portal 7.4.0 through 7.4.3.131, and Liferay DXP 2024.Q4.0 through 2024.Q4.5, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.0 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.12, 7.4 GA through update 92 allows an remote non-authenticated attacker to inject JavaScript into the modules/apps/marketplace/marketplace-app-manager-web.
2025-05-06
Nuclei
null
CVE-2025-4396
7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
0.28198
The Relevanssi – A Better Search plugin for WordPress is vulnerable to time-based SQL Injection via the cats and tags query parameters in all versions up to, and including, 4.24.4 (Free) and <= 2.27.4 (Premium) due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries to already existing queries that can be used to extract sensitive information from the database.
2025-05-13
Nuclei
null
CVE-2025-44148
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.0514
Cross Site Scripting (XSS) vulnerability in MailEnable before v10 allows a remote attacker to execute arbitrary code via the failure.aspx component
2025-06-03
Nuclei
cpe:2.3:a:mailenable:mailenable:*:*:*:*:*:*:*:*
CVE-2025-44177
8.2
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
0.07063
A directory traversal vulnerability was discovered in White Star Software Protop version 4.4.2-2024-11-27, specifically in the /pt3upd/ endpoint. An unauthenticated attacker can remotely read arbitrary files on the underlying OS using encoded traversal sequences.
2025-07-09
Nuclei
cpe:2.3:a:wss:protop:4.4.2-2024-11-27:*:*:*:*:*:*:*
CVE-2025-4427
5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
0.91916
An authentication bypass in the API component of Ivanti Endpoint Manager Mobile 12.5.0.0 and prior allows attackers to access protected resources without proper credentials via the API.
2025-05-13
Metasploit/Nuclei/CISA
cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*;cpe:2.3:a:ivanti:endpoint_manager_mobile:12.5.0.0:*:*:*:*:*:*:*
CVE-2025-4428
7.2
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
0.40319
Remote Code Execution in API component in Ivanti Endpoint Manager Mobile 12.5.0.0 and prior on unspecified platforms allows authenticated attackers to execute arbitrary code via crafted API requests.
2025-05-13
Metasploit/CISA
cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*;cpe:2.3:a:ivanti:endpoint_manager_mobile:12.5.0.0:*:*:*:*:*:*:*
CVE-2025-45854
10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
0.11242
/server/executeExec of JEHC-BPM 2.0.1 allows attackers to execute arbitrary code via execParams.
2025-06-03
Nuclei
cpe:2.3:a:jehc:jehc-bpm:*:*:*:*:*:*:*:*
CVE-2025-45985
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.20202
Blink routers BL-WR9000 V2.4.9 , BL-AC2100_AZ3 V1.0.4, BL-X10_AC8 v1.0.5 , BL-LTE300 v1.2.3, BL-F1200_AT1 v1.0.0, BL-X26_AC8 v1.2.8, BLAC450M_AE4 v4.0.0 and BL-X26_DA3 v1.2.7 were discovered to contain a command injection vulnerability via the bs_SetSSIDHide function.
2025-06-13
Nuclei
cpe:2.3:h:b-link:bl-ac2100_az3:-:*:*:*:*:*:*:*;cpe:2.3:h:b-link:bl-f1200_at1:-:*:*:*:*:*:*:*;cpe:2.3:h:b-link:bl-lte300:-:*:*:*:*:*:*:*;cpe:2.3:h:b-link:bl-wr9000:-:*:*:*:*:*:*:*;cpe:2.3:h:b-link:bl-x10_ac8:-:*:*:*:*:*:*:*;cpe:2.3:h:b-link:bl-x26_ac8:-:*:*:*:*:*:*:*;cpe:2.3:h:b-link:bl-x26_da3:-:*:*:*:*:*:*:*;cpe:2.3:h:b-link:blac450m_ae4:-:*:*:*:*:*:*:*;cpe:2.3:o:b-link:bl-ac2100_az3_firmware:1.0.4:*:*:*:*:*:*:*;cpe:2.3:o:b-link:bl-f1200_at1_firmware:1.0.0:*:*:*:*:*:*:*;cpe:2.3:o:b-link:bl-lte300_firmware:1.2.3:*:*:*:*:*:*:*;cpe:2.3:o:b-link:bl-wr9000_firmware:2.4.9:*:*:*:*:*:*:*;cpe:2.3:o:b-link:bl-x10_ac8_firmware:1.0.5:*:*:*:*:*:*:*;cpe:2.3:o:b-link:bl-x26_ac8_firmware:1.2.8:*:*:*:*:*:*:*;cpe:2.3:o:b-link:bl-x26_da3_firmware:1.2.7:*:*:*:*:*:*:*;cpe:2.3:o:b-link:blac450m_ae4_firmware:4.0.0:*:*:*:*:*:*:*
CVE-2025-4632
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.654
Improper limitation of a pathname to a restricted directory vulnerability in Samsung MagicINFO 9 Server version before 21.1052 allows attackers to write arbitrary file as system authority.
2025-05-13
Nuclei/CISA
cpe:2.3:a:samsung:magicinfo_9_server:*:*:*:*:*:*:*:*
CVE-2025-4653
0
null
0.44572
Improper Neutralization of Special Elements in the backup name field may allow OS command injection. This issue affects Pandora ITSM 5.0.105.
2025-06-10
Metasploit
null
CVE-2025-46554
5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
0.0022
XWiki is a generic wiki platform. In versions starting from 1.8.1 to before 14.10.22, from 15.0-rc-1 to before 15.10.12, from 16.0.0-rc-1 to before 16.4.3, and from 16.5.0-rc-1 to before 16.7.0, anyone can access the metadata of any attachment in the wiki using the wiki attachment REST endpoint. There is no filtering for the results depending on current user rights, meaning an unauthenticated user could exploit this even in a private wiki. This issue has been patched in versions 14.10.22, 15.10.12, 16.4.3, and 16.7.0.
2025-04-30
Nuclei
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
CVE-2025-46822
0
null
0.17575
OsamaTaher/Java-springboot-codebase is a collection of Java and Spring Boot code snippets, applications, and projects. Prior to commit c835c6f7799eacada4c0fc77e0816f250af01ad2, insufficient path traversal mechanisms make absolute path traversal possible. This vulnerability allows unauthorized access to sensitive internal files. Commit c835c6f7799eacada4c0fc77e0816f250af01ad2 contains a patch for the issue.
2025-05-21
Nuclei
null
CVE-2025-47204
6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
0.01638
An issue was discovered in post.php in bootstrap-multiselect (aka Bootstrap Multiselect) 1.1.2. A PHP script in the source code echoes arbitrary POST data. If a developer adopts this structure wholesale in a live application, it could create a Reflective Cross-Site Scripting (XSS) vulnerability exploitable through Cross-Site Request Forgery (CSRF).
2025-05-13
Nuclei
cpe:2.3:a:davidstutz:bootstrap_multiselect:1.1.2:*:*:*:*:*:*:*
CVE-2025-47423
5.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
0.00579
Personal Weather Station Dashboard 12_lts allows unauthenticated remote attackers to read arbitrary files via ../ directory traversal in the test parameter to /others/_test.php, as demonstrated by reading the server's private SSL key in cleartext.
2025-05-07
Nuclei
null
CVE-2025-47539
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.13522
Incorrect Privilege Assignment vulnerability in Themewinter Eventin allows Privilege Escalation. This issue affects Eventin: from n/a through 4.0.26.
2025-05-23
Nuclei
cpe:2.3:a:themewinter:eventin:*:*:*:*:*:wordpress:*:*
CVE-2025-47646
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.0487
Weak Password Recovery Mechanism for Forgotten Password vulnerability in Gilblas Ngunte Possi PSW Front-end Login &amp; Registration allows Password Recovery Exploitation. This issue affects PSW Front-end Login &amp; Registration: from n/a through 1.13.
2025-05-23
Nuclei
null
CVE-2025-47729
1.9
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N
0.04549
The TeleMessage archiving backend through 2025-05-05 holds cleartext copies of messages from TM SGNL (aka Archive Signal) app users, which is different functionality than described in the TeleMessage "End-to-End encryption from the mobile phone through to the corporate archive" documentation, as exploited in the wild in May 2025.
2025-05-08
CISA
cpe:2.3:a:telemessage:text_message_archiver:*:*:*:*:*:*:*:*
CVE-2025-47812
10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
0.91724
In Wing FTP Server before 7.4.4. the user and admin web interfaces mishandle '\0' bytes, ultimately allowing injection of arbitrary Lua code into user session files. This can be used to execute arbitrary system commands with the privileges of the FTP service (root or SYSTEM by default). This is thus a remote code execution vulnerability that guarantees a total server compromise. This is also exploitable via anonymous FTP accounts.
2025-07-10
Metasploit/Nuclei/CISA
cpe:2.3:a:wftpserver:wing_ftp_server:*:*:*:*:*:*:*:*
CVE-2025-47813
4.3
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
0.00627
loginok.html in Wing FTP Server before 7.4.4 discloses the full local installation path of the application when using a long value in the UID cookie.
2025-07-10
Nuclei
cpe:2.3:a:wftpserver:wing_ftp_server:*:*:*:*:*:*:*:*
CVE-2025-47916
10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
0.88464
Invision Community 5.0.0 before 5.0.7 allows remote code execution via crafted template strings to themeeditor.php. The issue lies within the themeeditor controller (file: /applications/core/modules/front/system/themeeditor.php), where a protected method named customCss can be invoked by unauthenticated users. This method passes the value of the content parameter to the Theme::makeProcessFunction() method; hence it is evaluated by the template engine. Accordingly, this can be exploited by unauthenticated attackers to inject and execute arbitrary PHP code by providing crafted template strings.
2025-05-16
Metasploit/Nuclei
cpe:2.3:a:invisioncommunity:invisioncommunity:*:*:*:*:*:*:*:*
CVE-2025-48384
8
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
0.05745
Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When reading a config value, Git strips any trailing carriage return and line feed (CRLF). When writing a config entry, values with a trailing CR are not quoted, causing the CR to be lost when the config is later read. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read resulting in the submodule being checked out to an incorrect location. If a symlink exists that points the altered path to the submodule hooks directory, and the submodule contains an executable post-checkout hook, the script may be unintentionally executed after checkout. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1.
2025-07-08
CISA
cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*
CVE-2025-48543
8.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
0.00084
In multiple locations, there is a possible way to escape chrome sandbox to attack android system_server due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
2025-09-04
CISA
cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*;cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*;cpe:2.3:o:google:android:15.0:*:*:*:*:*:*:*;cpe:2.3:o:google:android:16.0:*:*:*:*:*:*:*
CVE-2025-48827
10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
0.72837
vBulletin 5.0.0 through 5.7.5 and 6.0.0 through 6.0.3 allows unauthenticated users to invoke protected API controllers' methods when running on PHP 8.1 or later, as demonstrated by the /api.php?method=protectedMethod pattern, as exploited in the wild in May 2025.
2025-05-27
Metasploit/Nuclei
cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:*
CVE-2025-48828
9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
0.68817
Certain vBulletin versions might allow attackers to execute arbitrary PHP code by abusing Template Conditionals in the template engine. By crafting template code in an alternative PHP function invocation syntax, such as the "var_dump"("test") syntax, attackers can bypass security checks and execute arbitrary PHP code, as exploited in the wild in May 2025.
2025-05-27
Metasploit/Nuclei
cpe:2.3:a:vbulletin:vbulletin:6.0.3:*:*:*:*:*:*:*
CVE-2025-48927
5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
0.09335
The TeleMessage service through 2025-05-05 configures Spring Boot Actuator with an exposed heap dump endpoint at a /heapdump URI, as exploited in the wild in May 2025.
2025-05-28
CISA
cpe:2.3:a:smarsh:telemessage:-:*:*:*:*:*:*:*
CVE-2025-48928
4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
0.11637
The TeleMessage service through 2025-05-05 is based on a JSP application in which the heap content is roughly equivalent to a "core dump" in which a password previously sent over HTTP would be included in this dump, as exploited in the wild in May 2025.
2025-05-28
CISA
cpe:2.3:a:smarsh:telemessage:-:*:*:*:*:*:*:*
CVE-2025-48954
8.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
0.17677
Discourse is an open-source discussion platform. Versions prior to 3.5.0.beta6 are vulnerable to cross-site scripting when the content security policy isn't enabled when using social logins. Version 3.5.0.beta6 patches the issue. As a workaround, have the content security policy enabled.
2025-06-25
Nuclei
cpe:2.3:a:discourse:discourse:*:*:*:*:beta:*:*:*;cpe:2.3:a:discourse:discourse:3.5.0:beta1:*:*:beta:*:*:*;cpe:2.3:a:discourse:discourse:3.5.0:beta2:*:*:beta:*:*:*;cpe:2.3:a:discourse:discourse:3.5.0:beta3:*:*:beta:*:*:*;cpe:2.3:a:discourse:discourse:3.5.0:beta4:*:*:beta:*:*:*;cpe:2.3:a:discourse:discourse:3.5.0:beta5:*:*:beta:*:*:*
CVE-2025-49029
9.1
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
0.00268
Improper Control of Generation of Code ('Code Injection') vulnerability in bitto.Kazi Custom Login And Signup Widget allows Code Injection.This issue affects Custom Login And Signup Widget: from n/a through 1.0.
2025-07-01
Nuclei
null
CVE-2025-49113
9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
0.85243
Roundcube Webmail before 1.5.10 and 1.6.x before 1.6.11 allows remote code execution by authenticated users because the _from parameter in a URL is not validated in program/actions/settings/upload.php, leading to PHP Object Deserialization.
2025-06-02
Metasploit/Nuclei
null
CVE-2025-49132
10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
0.30921
Pterodactyl is a free, open-source game server management panel. Prior to version 1.11.11, using the /locales/locale.json with the locale and namespace query parameters, a malicious actor is able to execute arbitrary code without being authenticated. With the ability to execute arbitrary code it could be used to gain access to the Panel's server, read credentials from the Panel's config, extract sensitive information from the database, access files of servers managed by the panel, etc. This issue has been patched in version 1.11.11. There are no software workarounds for this vulnerability, but use of an external Web Application Firewall (WAF) could help mitigate this attack.
2025-06-20
Nuclei
null
CVE-2025-49493
5.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
0.0176
Akamai CloudTest before 60 2025.06.02 (12988) allows file inclusion via XML External Entity (XXE) injection.
2025-06-30
Nuclei
null
CVE-2025-49596
0
null
0.0392
The MCP inspector is a developer tool for testing and debugging MCP servers. Versions of MCP Inspector below 0.14.1 are vulnerable to remote code execution due to lack of authentication between the Inspector client and proxy, allowing unauthenticated requests to launch MCP commands over stdio. Users should immediately upgrade to version 0.14.1 or later to address these vulnerabilities.
2025-06-13
Nuclei
null
CVE-2025-49619
8.5
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N
0.44332
Skyvern through 0.1.85 is vulnerable to server-side template injection (SSTI) in the Prompt field of workflow blocks such as the Navigation v2 Block. Improper sanitization of Jinja2 template input allows authenticated users to inject crafted expressions that are evaluated on the server, leading to blind remote code execution (RCE).
2025-06-07
Metasploit
null
CVE-2025-49704
8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
0.64914
Improper control of generation of code ('code injection') in Microsoft Office SharePoint allows an authorized attacker to execute code over a network.
2025-07-08
Metasploit/CISA
cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*;cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*
CVE-2025-49706
6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
0.20935
Improper authentication in Microsoft Office SharePoint allows an unauthorized attacker to perform spoofing over a network.
2025-07-08
Metasploit/CISA
cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*;cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*;cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*
CVE-2025-49825
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.19002
Teleport provides connectivity, authentication, access controls and audit for infrastructure. Community Edition versions before and including 17.5.1 are vulnerable to remote authentication bypass. At time of posting, there is no available open-source patch.
2025-06-17
Nuclei
null
CVE-2025-5086
9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
0.67373
A deserialization of untrusted data vulnerability affecting DELMIA Apriso from Release 2020 through Release 2025 could lead to a remote code execution.
2025-06-02
Nuclei/CISA
cpe:2.3:a:3ds:delmia_apriso:*:*:*:*:*:*:*:*
CVE-2025-51501
6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
0.00131
Reflected Cross-Site Scripting (XSS) in the id parameter of the live_edit.module_settings API endpoint in Microweber CMS2.0 allows execution of arbitrary JavaScript.
2025-08-01
Nuclei
cpe:2.3:a:microweber:microweber:2.0.0:*:*:*:*:*:*:*
CVE-2025-51502
6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
0.00128
Reflected Cross-Site Scripting (XSS) in Microweber CMS 2.0 via the layout parameter on the /admin/page/create page allows arbitrary JavaScript execution in the context of authenticated admin users.
2025-08-01
Nuclei
cpe:2.3:a:microweber:microweber:2.0.0:*:*:*:*:*:*:*
CVE-2025-52207
9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L
0.15652
PBXCoreREST/Controllers/Files/PostController.php in MikoPBX through 2024.1.114 allows uploading a PHP script to an arbitrary directory.
2025-06-27
Nuclei
null
CVE-2025-52367
5.4
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
0.3153
Cross Site Scripting vulnerability in PivotX CMS v.3.0.0 RC 3 allows a remote attacker to execute arbitrary code via the subtitle field.
2025-09-22
Metasploit
null
CVE-2025-52488
8.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
0.29908
DNN (formerly DotNetNuke) is an open-source web content management platform (CMS) in the Microsoft ecosystem. In versions 6.0.0 to before 10.0.1, DNN.PLATFORM allows a specially crafted series of malicious interaction to potentially expose NTLM hashes to a third party SMB server. This issue has been patched in version 10.0.1.
2025-06-21
Nuclei
cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:*
CVE-2025-5287
7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
0.14917
The Likes and Dislikes Plugin plugin for WordPress is vulnerable to SQL Injection via the 'post' parameter in all versions up to, and including, 1.0.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
2025-05-28
Nuclei
null
CVE-2025-5306
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.46294
Improper Neutralization of Special Elements in the Netflow directory field may allow OS command injection. This issue affects Pandora FMS 774 through 778
2025-06-27
Metasploit
cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:*
CVE-2025-53118
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
0.31467
An authentication bypass vulnerability exists which allows an unauthenticated attacker to control administrator backup functions, leading to compromise of passwords, secrets, and application session tokens stored by the Unified PAM.
2025-08-25
Nuclei
null
CVE-2025-53364
5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
0.0123
Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. Starting in 5.3.0 and before 7.5.3 and 8.2.2, the Parse Server GraphQL API previously allowed public access to the GraphQL schema without requiring a session token or the master key. While schema introspection reveals only metadata and not actual data, this metadata can still expand the potential attack surface. This vulnerability is fixed in 7.5.3 and 8.2.2.
2025-07-10
Nuclei
null
CVE-2025-53558
0
null
0.13183
ZXHN-F660T and ZXHN-F660A provided by ZTE Japan K.K. use a common credential for all installations. With the knowledge of the credential, an attacker may log in to the affected devices.
2025-07-31
Nuclei
null
CVE-2025-53624
10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
0.04611
The Docusaurus gists plugin adds a page to your Docusaurus instance, displaying all public gists of a GitHub user. docusaurus-plugin-content-gists versions prior to 4.0.0 are vulnerable to exposing GitHub Personal Access Tokens in production build artifacts when passed through plugin configuration options. The token, intended for build-time API access only, is inadvertently included in client-side JavaScript bundles, making it accessible to anyone who can view the website's source code. This vulnerability is fixed in 4.0.0.
2025-07-09
Nuclei
null