#1 · PT-2023-6605 · Apache · Apache Activemq
Yejie@Threatbook.Cn
·
Published
2023-10-27
·
Updated
2025-11-29
·
CVE-2023-46604
10
Critical
Base
AV:N/AC:L/Au:N/C:C/I:C/A:C
Exploit
Fix
RCE
Deserialization of Untrusted Data
Related posts · 295
2025-11-28 21:10:26
2025-11-04 16:57:05
2025-11-03 06:34:55
#2 · PT-2025-35106 · Freepbx · Freepbx
Matthewljensen
·
Published
2025-08-28
·
Updated
2025-11-29
·
CVE-2025-57819
10
Critical
Base
AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Exploit
Fix
RCE
Authentication Bypass Using an Alternate Path or Channel
SQL injection
Related posts · 112
-
📝 n/a
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: n/a
-
📝 Analysis: No Information available for this CVE at the moment
-
📝 CryptoLib provides a software-only solution using the CCSDS Space Data Link Security Protocol - Extended Procedures (SDLS-EP) to secure communications between a spacecraft running the core Flight System (cFS) and a ground station. Prior to version 1.4.2, there is a command Injection vulnerability in initialize_kerberos_keytab_file_login(). The vulnerability exists because the code directly interpolates user-controlled input into a shell command and executes it via system() without any sanitization or validation. This issue has been patched in version 1.4.2.
-
📅 Published: 23/09/2025
-
📈 CVSS: 7.3
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
-
⚠️ Priority: 2
-
📝 Analysis: Unpatched versions of CryptoLib (< 1.4.2) have a command injection vulnerability in initialize_kerberos_keytab_file_login(). This issue allows an attacker to execute commands remotely without sanitization or validation, posing a high impact on confidentiality, integrity, and availability. Although no confirmed exploits have been detected, the CVSS score is high, making this a priority 2 vulnerability.
-
📝 Memory corruption due to unauthorized command execution in GPU micronode while executing specific sequence of commands.
-
📅 Published: 03/06/2025
-
📈 CVSS: 8.6
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
-
📣 Mentions: 40
-
⚠️ Priority: 2
-
📝 Analysis: A memory corruption issue in GPU micronodes enables unauthorized command execution via specific command sequences. No known exploits have been detected; however, due to a high CVSS score and low Exploitability Scoring System (EPSS) score, this is considered a priority 2 vulnerability.
-
📝 Microsoft Management Console Security Feature Bypass Vulnerability
-
📅 Published: 11/03/2025
-
📈 CVSS: 7
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
-
📣 Mentions: 61
-
⚠️ Priority: 2
-
📝 Analysis: A Microsoft Management Console Security Feature Bypass vulnerability has been identified (CVSS: 7), allowing remote attackers potential control over affected systems. While no in-the-wild activity has been confirmed (CISA KEV), the high severity score indicates a priority 2 concern due to the potential impact and exploitability through network access.
-
📝 FreePBX is an open-source web-based graphical user interface. FreePBX 15, 16, and 17 endpoints are vulnerable due to insufficiently sanitized user-supplied data allowing unauthenticated access to FreePBX Administrator leading to arbitrary database manipulation and remote code execution. This issue has been patched in endpoint versions 15.0.66, 16.0.89, and 17.0.3.
-
📅 Published: 28/08/2025
-
📈 CVSS: 10
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
-
📣 Mentions: 11
-
⚠️ Priority: 1+
-
📝 Analysis: Unauthenticated access granted due to insufficient data sanitization in FreePBX versions 15, 16, and 17 allows arbitrary database manipulation and remote code execution. This vulnerability has been patched in versions 15.0.66, 16.0.89, and 17.0.3. Given known exploitation and high CVSS score, this is a priority 1+ issue.
-
📝 VMware Workstation and Fusion contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
-
📅 Published: 25/04/2023
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: 2
-
📝 Analysis: An out-of-bounds read vulnerability exists in Bluetooth device sharing functionality for VMware Workstation and Fusion, currently with no known exploits in the wild. Given a high CVSS score and low Exploitability Potential Score (EPSS), this is a priority 2 issue.
-
📝 VMware Workstation( 17.x prior to 17.5) and Fusion(13.x prior to 13.5) contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual machine.
-
📅 Published: 20/10/2023
-
📈 CVSS: 7.1
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
-
⚠️ Priority: 2
-
📝 Analysis: Out-of-bounds read vulnerability in VMware Workstation and Fusion (versions prior to 17.5 and 13.5 respectively): A local admin on a virtual machine can potentially access hypervisor memory, impacting confidentiality. Despite no known exploits, the high CVSS score indicates a priority 2 issue due to its potential severity.
-
📝 VMware Workstation (17.x) and VMware Fusion (13.x) contain a stack-based buffer-overflow vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
-
📅 Published: 25/04/2023
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: 2
-
📝 Analysis: A stack-based buffer-overflow vulnerability exists in sharing host Bluetooth devices with virtual machines in VMware Workstation (17.x) and Fusion (13.x). While not yet exploited in the wild, its high CVSS score and potential impact warrant attention as a priority 2 issue.
-
📝 Win32k Elevation of Privilege Vulnerability
-
📅 Published: 12/08/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
-
📣 Mentions: 5
-
⚠️ Priority: 2
-
📝 Analysis: A Win32k Elevation of Privilege vulnerability has been identified (CVSS: 7.8). While no exploits have been detected in the wild, the high impact on confidentiality, integrity, and availability makes it a priority 2 vulnerability due to its high CVSS score and low Exploitability Scoring System score.
-
📝 GeoServer is an open source server that allows users to share and edit geospatial data. From version 2.26.0 to before 2.26.2 and before 2.25.6, an XML External Entity (XXE) vulnerability was identified. The application accepts XML input through a specific endpoint /geoserver/wms operation GetMap. However, this input is not sufficiently sanitized or restricted, allowing an attacker to define external entities within the XML request. This issue has been patched in GeoServer 2.25.6, GeoServer 2.26.3, and GeoServer 2.27.0.
-
📅 Published: 25/11/2025
-
📈 CVSS: 8.2
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
-
📣 Mentions: 1
-
⚠️ Priority: 2
-
📝 Analysis: XML External Entity (XXE) vulnerability in GeoServer versions before 2.26.2 and before 2.25.6 allows remote attackers to define external entities within XML requests. This issue has been patched in GeoServer 2.25.6, GeoServer 2.26.3, and GeoServer 2.27.0. Given high CVSS score but low exploitability, this is a priority 2 vulnerability.
2025-11-29 11:03:27
2025-11-28 19:01:27
2025-11-28 16:01:27
#3 · PT-2025-23468 · Qualcomm · Qualcomm Snapdragon
Published
2025-01-24
·
Updated
2025-11-29
·
CVE-2025-21479
8.6
High
Base
AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Exploit
LPE
RCE
Incorrect Authorization
Related posts · 79
-
📝 n/a
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: n/a
-
📝 Analysis: No Information available for this CVE at the moment
-
📝 CryptoLib provides a software-only solution using the CCSDS Space Data Link Security Protocol - Extended Procedures (SDLS-EP) to secure communications between a spacecraft running the core Flight System (cFS) and a ground station. Prior to version 1.4.2, there is a command Injection vulnerability in initialize_kerberos_keytab_file_login(). The vulnerability exists because the code directly interpolates user-controlled input into a shell command and executes it via system() without any sanitization or validation. This issue has been patched in version 1.4.2.
-
📅 Published: 23/09/2025
-
📈 CVSS: 7.3
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
-
⚠️ Priority: 2
-
📝 Analysis: Unpatched versions of CryptoLib (< 1.4.2) have a command injection vulnerability in initialize_kerberos_keytab_file_login(). This issue allows an attacker to execute commands remotely without sanitization or validation, posing a high impact on confidentiality, integrity, and availability. Although no confirmed exploits have been detected, the CVSS score is high, making this a priority 2 vulnerability.
-
📝 Memory corruption due to unauthorized command execution in GPU micronode while executing specific sequence of commands.
-
📅 Published: 03/06/2025
-
📈 CVSS: 8.6
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
-
📣 Mentions: 40
-
⚠️ Priority: 2
-
📝 Analysis: A memory corruption issue in GPU micronodes enables unauthorized command execution via specific command sequences. No known exploits have been detected; however, due to a high CVSS score and low Exploitability Scoring System (EPSS) score, this is considered a priority 2 vulnerability.
-
📝 Microsoft Management Console Security Feature Bypass Vulnerability
-
📅 Published: 11/03/2025
-
📈 CVSS: 7
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
-
📣 Mentions: 61
-
⚠️ Priority: 2
-
📝 Analysis: A Microsoft Management Console Security Feature Bypass vulnerability has been identified (CVSS: 7), allowing remote attackers potential control over affected systems. While no in-the-wild activity has been confirmed (CISA KEV), the high severity score indicates a priority 2 concern due to the potential impact and exploitability through network access.
-
📝 FreePBX is an open-source web-based graphical user interface. FreePBX 15, 16, and 17 endpoints are vulnerable due to insufficiently sanitized user-supplied data allowing unauthenticated access to FreePBX Administrator leading to arbitrary database manipulation and remote code execution. This issue has been patched in endpoint versions 15.0.66, 16.0.89, and 17.0.3.
-
📅 Published: 28/08/2025
-
📈 CVSS: 10
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
-
📣 Mentions: 11
-
⚠️ Priority: 1+
-
📝 Analysis: Unauthenticated access granted due to insufficient data sanitization in FreePBX versions 15, 16, and 17 allows arbitrary database manipulation and remote code execution. This vulnerability has been patched in versions 15.0.66, 16.0.89, and 17.0.3. Given known exploitation and high CVSS score, this is a priority 1+ issue.
-
📝 VMware Workstation and Fusion contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
-
📅 Published: 25/04/2023
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: 2
-
📝 Analysis: An out-of-bounds read vulnerability exists in Bluetooth device sharing functionality for VMware Workstation and Fusion, currently with no known exploits in the wild. Given a high CVSS score and low Exploitability Potential Score (EPSS), this is a priority 2 issue.
-
📝 VMware Workstation( 17.x prior to 17.5) and Fusion(13.x prior to 13.5) contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual machine.
-
📅 Published: 20/10/2023
-
📈 CVSS: 7.1
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
-
⚠️ Priority: 2
-
📝 Analysis: Out-of-bounds read vulnerability in VMware Workstation and Fusion (versions prior to 17.5 and 13.5 respectively): A local admin on a virtual machine can potentially access hypervisor memory, impacting confidentiality. Despite no known exploits, the high CVSS score indicates a priority 2 issue due to its potential severity.
-
📝 VMware Workstation (17.x) and VMware Fusion (13.x) contain a stack-based buffer-overflow vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
-
📅 Published: 25/04/2023
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: 2
-
📝 Analysis: A stack-based buffer-overflow vulnerability exists in sharing host Bluetooth devices with virtual machines in VMware Workstation (17.x) and Fusion (13.x). While not yet exploited in the wild, its high CVSS score and potential impact warrant attention as a priority 2 issue.
-
📝 Win32k Elevation of Privilege Vulnerability
-
📅 Published: 12/08/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
-
📣 Mentions: 5
-
⚠️ Priority: 2
-
📝 Analysis: A Win32k Elevation of Privilege vulnerability has been identified (CVSS: 7.8). While no exploits have been detected in the wild, the high impact on confidentiality, integrity, and availability makes it a priority 2 vulnerability due to its high CVSS score and low Exploitability Scoring System score.
-
📝 GeoServer is an open source server that allows users to share and edit geospatial data. From version 2.26.0 to before 2.26.2 and before 2.25.6, an XML External Entity (XXE) vulnerability was identified. The application accepts XML input through a specific endpoint /geoserver/wms operation GetMap. However, this input is not sufficiently sanitized or restricted, allowing an attacker to define external entities within the XML request. This issue has been patched in GeoServer 2.25.6, GeoServer 2.26.3, and GeoServer 2.27.0.
-
📅 Published: 25/11/2025
-
📈 CVSS: 8.2
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
-
📣 Mentions: 1
-
⚠️ Priority: 2
-
📝 Analysis: XML External Entity (XXE) vulnerability in GeoServer versions before 2.26.2 and before 2.25.6 allows remote attackers to define external entities within XML requests. This issue has been patched in GeoServer 2.25.6, GeoServer 2.26.3, and GeoServer 2.27.0. Given high CVSS score but low exploitability, this is a priority 2 vulnerability.
2025-11-29 11:03:27
-
📝 n/a
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: n/a
-
📝 Analysis: No Information available for this CVE at the moment
-
📝 CryptoLib provides a software-only solution using the CCSDS Space Data Link Security Protocol - Extended Procedures (SDLS-EP) to secure communications between a spacecraft running the core Flight System (cFS) and a ground station. Prior to version 1.4.2, there is a command Injection vulnerability in initialize_kerberos_keytab_file_login(). The vulnerability exists because the code directly interpolates user-controlled input into a shell command and executes it via system() without any sanitization or validation. This issue has been patched in version 1.4.2.
-
📅 Published: 23/09/2025
-
📈 CVSS: 7.3
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
-
⚠️ Priority: 2
-
📝 Analysis: Unpatched versions of CryptoLib (< 1.4.2) have a command injection vulnerability in initialize_kerberos_keytab_file_login(). This issue allows an attacker to execute commands remotely without sanitization or validation, posing a high impact on confidentiality, integrity, and availability. Although no confirmed exploits have been detected, the CVSS score is high, making this a priority 2 vulnerability.
-
📝 Memory corruption due to unauthorized command execution in GPU micronode while executing specific sequence of commands.
-
📅 Published: 03/06/2025
-
📈 CVSS: 8.6
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
-
📣 Mentions: 40
-
⚠️ Priority: 2
-
📝 Analysis: A memory corruption issue in GPU micronodes enables unauthorized command execution via specific command sequences. No known exploits have been detected; however, due to a high CVSS score and low Exploitability Scoring System (EPSS) score, this is considered a priority 2 vulnerability.
-
📝 Microsoft Management Console Security Feature Bypass Vulnerability
-
📅 Published: 11/03/2025
-
📈 CVSS: 7
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
-
📣 Mentions: 61
-
⚠️ Priority: 2
-
📝 Analysis: A Microsoft Management Console Security Feature Bypass vulnerability has been identified (CVSS: 7), allowing remote attackers potential control over affected systems. While no in-the-wild activity has been confirmed (CISA KEV), the high severity score indicates a priority 2 concern due to the potential impact and exploitability through network access.
-
📝 FreePBX is an open-source web-based graphical user interface. FreePBX 15, 16, and 17 endpoints are vulnerable due to insufficiently sanitized user-supplied data allowing unauthenticated access to FreePBX Administrator leading to arbitrary database manipulation and remote code execution. This issue has been patched in endpoint versions 15.0.66, 16.0.89, and 17.0.3.
-
📅 Published: 28/08/2025
-
📈 CVSS: 10
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
-
📣 Mentions: 11
-
⚠️ Priority: 1+
-
📝 Analysis: Unauthenticated access granted due to insufficient data sanitization in FreePBX versions 15, 16, and 17 allows arbitrary database manipulation and remote code execution. This vulnerability has been patched in versions 15.0.66, 16.0.89, and 17.0.3. Given known exploitation and high CVSS score, this is a priority 1+ issue.
-
📝 VMware Workstation and Fusion contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
-
📅 Published: 25/04/2023
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: 2
-
📝 Analysis: An out-of-bounds read vulnerability exists in Bluetooth device sharing functionality for VMware Workstation and Fusion, currently with no known exploits in the wild. Given a high CVSS score and low Exploitability Potential Score (EPSS), this is a priority 2 issue.
-
📝 VMware Workstation( 17.x prior to 17.5) and Fusion(13.x prior to 13.5) contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual machine.
-
📅 Published: 20/10/2023
-
📈 CVSS: 7.1
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
-
⚠️ Priority: 2
-
📝 Analysis: Out-of-bounds read vulnerability in VMware Workstation and Fusion (versions prior to 17.5 and 13.5 respectively): A local admin on a virtual machine can potentially access hypervisor memory, impacting confidentiality. Despite no known exploits, the high CVSS score indicates a priority 2 issue due to its potential severity.
-
📝 VMware Workstation (17.x) and VMware Fusion (13.x) contain a stack-based buffer-overflow vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
-
📅 Published: 25/04/2023
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: 2
-
📝 Analysis: A stack-based buffer-overflow vulnerability exists in sharing host Bluetooth devices with virtual machines in VMware Workstation (17.x) and Fusion (13.x). While not yet exploited in the wild, its high CVSS score and potential impact warrant attention as a priority 2 issue.
-
📝 Win32k Elevation of Privilege Vulnerability
-
📅 Published: 12/08/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
-
📣 Mentions: 5
-
⚠️ Priority: 2
-
📝 Analysis: A Win32k Elevation of Privilege vulnerability has been identified (CVSS: 7.8). While no exploits have been detected in the wild, the high impact on confidentiality, integrity, and availability makes it a priority 2 vulnerability due to its high CVSS score and low Exploitability Scoring System score.
-
📝 GeoServer is an open source server that allows users to share and edit geospatial data. From version 2.26.0 to before 2.26.2 and before 2.25.6, an XML External Entity (XXE) vulnerability was identified. The application accepts XML input through a specific endpoint /geoserver/wms operation GetMap. However, this input is not sufficiently sanitized or restricted, allowing an attacker to define external entities within the XML request. This issue has been patched in GeoServer 2.25.6, GeoServer 2.26.3, and GeoServer 2.27.0.
-
📅 Published: 25/11/2025
-
📈 CVSS: 8.2
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
-
📣 Mentions: 1
-
⚠️ Priority: 2
-
📝 Analysis: XML External Entity (XXE) vulnerability in GeoServer versions before 2.26.2 and before 2.25.6 allows remote attackers to define external entities within XML requests. This issue has been patched in GeoServer 2.25.6, GeoServer 2.26.3, and GeoServer 2.27.0. Given high CVSS score but low exploitability, this is a priority 2 vulnerability.
2025-11-28 11:04:07
2025-11-28 08:22:00
#4 · PT-2021-17153 · Microsoft · Windows
H3V0X
·
Published
2021-06-11
·
Updated
2025-11-29
·
CVE-2021-26829
5.4
Medium
Base
AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
system settings.shtm file. The pro-Russian hacktivist group TwoNet exploited this and other issues, including default credentials, to fabricate attacks...Exploit
Fix
XSS
Related posts · 10
2025-11-29 06:48:01
2025-11-29 01:49:31
2025-11-28 20:33:54
#5 · PT-2024-9110 · Tp Link · Tp-Link Deco Series
Thottysploity
·
Published
2024-11-20
·
Updated
2025-11-28
·
CVE-2024-53375
8.0
High
Base
AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
tmp get sites function within the HomeShield functionality. The issue is exploitable even without HomeShield being installed or activated. The vul...Exploit
OS Command Injection
Related posts · 15
- DD-WRT (CVE-2009-2765),
- D-Link (CVE-2020-25506, CVE-2022-37055, CVE-2024-10914, CVE-2024-10915),
- DigiEver (CVE-2023-52163), ТБК (CVE-2024-3721)
- TP-Link (CVE-2024-53375).
2025-11-28 15:30:03
2025-11-28 12:46:35
2024-12-19 11:32:41
#6 · PT-2024-7982 · D Link · D-Link Dns-325
Netsecfish
·
Published
2024-11-06
·
Updated
2025-11-28
·
CVE-2024-10915
10
High
Base
AV:N/AC:L/Au:N/C:C/I:C/A:C
cgi user add function of the file /cgi-bin/account mgr.cgi?cmd=cgi user add within the affected D-Link devices. Manipulation of the argument group allows for operating system command injection. This allows a remote attacker to execute arbitrary commands on...Exploit
Fix
Improper Neutralization
Special Elements Injection
OS Command Injection
Related posts · 11
- DD-WRT (CVE-2009-2765),
- D-Link (CVE-2020-25506, CVE-2022-37055, CVE-2024-10914, CVE-2024-10915),
- DigiEver (CVE-2023-52163), ТБК (CVE-2024-3721)
- TP-Link (CVE-2024-53375).
2025-11-28 15:30:03
2025-11-28 12:46:35
2025-07-12 11:50:32
#7 · PT-2025-48124 · Faction · Faction
Published
2025-11-26
·
Updated
2025-11-28
·
CVE-2025-66022
9.6
Critical
Base
AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Exploit
Fix
RCE
Improper Authentication
Related posts · 8
2025-11-28 14:04:56
2025-11-26 15:14:33
2025-11-26 11:36:42
#8 · PT-2025-39207 · Cryptolib · Cryptolib
Luiginoc
·
Published
2025-09-23
·
Updated
2025-11-29
·
CVE-2025-59534
7.8
High
Base
AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
initialize kerberos keytab file login() function due to the direct interpolation of user-controlled inpu...Fix
OS Command Injection
Related posts · 8
-
📝 n/a
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: n/a
-
📝 Analysis: No Information available for this CVE at the moment
-
📝 CryptoLib provides a software-only solution using the CCSDS Space Data Link Security Protocol - Extended Procedures (SDLS-EP) to secure communications between a spacecraft running the core Flight System (cFS) and a ground station. Prior to version 1.4.2, there is a command Injection vulnerability in initialize_kerberos_keytab_file_login(). The vulnerability exists because the code directly interpolates user-controlled input into a shell command and executes it via system() without any sanitization or validation. This issue has been patched in version 1.4.2.
-
📅 Published: 23/09/2025
-
📈 CVSS: 7.3
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
-
⚠️ Priority: 2
-
📝 Analysis: Unpatched versions of CryptoLib (< 1.4.2) have a command injection vulnerability in initialize_kerberos_keytab_file_login(). This issue allows an attacker to execute commands remotely without sanitization or validation, posing a high impact on confidentiality, integrity, and availability. Although no confirmed exploits have been detected, the CVSS score is high, making this a priority 2 vulnerability.
-
📝 Memory corruption due to unauthorized command execution in GPU micronode while executing specific sequence of commands.
-
📅 Published: 03/06/2025
-
📈 CVSS: 8.6
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
-
📣 Mentions: 40
-
⚠️ Priority: 2
-
📝 Analysis: A memory corruption issue in GPU micronodes enables unauthorized command execution via specific command sequences. No known exploits have been detected; however, due to a high CVSS score and low Exploitability Scoring System (EPSS) score, this is considered a priority 2 vulnerability.
-
📝 Microsoft Management Console Security Feature Bypass Vulnerability
-
📅 Published: 11/03/2025
-
📈 CVSS: 7
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
-
📣 Mentions: 61
-
⚠️ Priority: 2
-
📝 Analysis: A Microsoft Management Console Security Feature Bypass vulnerability has been identified (CVSS: 7), allowing remote attackers potential control over affected systems. While no in-the-wild activity has been confirmed (CISA KEV), the high severity score indicates a priority 2 concern due to the potential impact and exploitability through network access.
-
📝 FreePBX is an open-source web-based graphical user interface. FreePBX 15, 16, and 17 endpoints are vulnerable due to insufficiently sanitized user-supplied data allowing unauthenticated access to FreePBX Administrator leading to arbitrary database manipulation and remote code execution. This issue has been patched in endpoint versions 15.0.66, 16.0.89, and 17.0.3.
-
📅 Published: 28/08/2025
-
📈 CVSS: 10
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
-
📣 Mentions: 11
-
⚠️ Priority: 1+
-
📝 Analysis: Unauthenticated access granted due to insufficient data sanitization in FreePBX versions 15, 16, and 17 allows arbitrary database manipulation and remote code execution. This vulnerability has been patched in versions 15.0.66, 16.0.89, and 17.0.3. Given known exploitation and high CVSS score, this is a priority 1+ issue.
-
📝 VMware Workstation and Fusion contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
-
📅 Published: 25/04/2023
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: 2
-
📝 Analysis: An out-of-bounds read vulnerability exists in Bluetooth device sharing functionality for VMware Workstation and Fusion, currently with no known exploits in the wild. Given a high CVSS score and low Exploitability Potential Score (EPSS), this is a priority 2 issue.
-
📝 VMware Workstation( 17.x prior to 17.5) and Fusion(13.x prior to 13.5) contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual machine.
-
📅 Published: 20/10/2023
-
📈 CVSS: 7.1
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
-
⚠️ Priority: 2
-
📝 Analysis: Out-of-bounds read vulnerability in VMware Workstation and Fusion (versions prior to 17.5 and 13.5 respectively): A local admin on a virtual machine can potentially access hypervisor memory, impacting confidentiality. Despite no known exploits, the high CVSS score indicates a priority 2 issue due to its potential severity.
-
📝 VMware Workstation (17.x) and VMware Fusion (13.x) contain a stack-based buffer-overflow vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
-
📅 Published: 25/04/2023
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: 2
-
📝 Analysis: A stack-based buffer-overflow vulnerability exists in sharing host Bluetooth devices with virtual machines in VMware Workstation (17.x) and Fusion (13.x). While not yet exploited in the wild, its high CVSS score and potential impact warrant attention as a priority 2 issue.
-
📝 Win32k Elevation of Privilege Vulnerability
-
📅 Published: 12/08/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
-
📣 Mentions: 5
-
⚠️ Priority: 2
-
📝 Analysis: A Win32k Elevation of Privilege vulnerability has been identified (CVSS: 7.8). While no exploits have been detected in the wild, the high impact on confidentiality, integrity, and availability makes it a priority 2 vulnerability due to its high CVSS score and low Exploitability Scoring System score.
-
📝 GeoServer is an open source server that allows users to share and edit geospatial data. From version 2.26.0 to before 2.26.2 and before 2.25.6, an XML External Entity (XXE) vulnerability was identified. The application accepts XML input through a specific endpoint /geoserver/wms operation GetMap. However, this input is not sufficiently sanitized or restricted, allowing an attacker to define external entities within the XML request. This issue has been patched in GeoServer 2.25.6, GeoServer 2.26.3, and GeoServer 2.27.0.
-
📅 Published: 25/11/2025
-
📈 CVSS: 8.2
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
-
📣 Mentions: 1
-
⚠️ Priority: 2
-
📝 Analysis: XML External Entity (XXE) vulnerability in GeoServer versions before 2.26.2 and before 2.25.6 allows remote attackers to define external entities within XML requests. This issue has been patched in GeoServer 2.25.6, GeoServer 2.26.3, and GeoServer 2.27.0. Given high CVSS score but low exploitability, this is a priority 2 vulnerability.
2025-11-29 11:03:27
2025-11-28 18:02:51
2025-11-28 15:27:24
#9 · PT-2025-47496 · Plex · Twonky Server
Published
2025-11-19
·
Updated
2025-11-29
·
CVE-2025-13315
9.3
Critical
Base
AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
Related posts · 6
2025-11-29 07:18:31
2025-11-28 12:11:59
2025-11-27 16:01:31
#10 · PT-2025-48105 · Db Elettronica Telecomunicazioni Spa · Mozart Fm Transmitter
Abdul Mhanni
·
Published
2025-11-26
·
Updated
2025-11-28
·
CVE-2025-66253
9.9
Critical
Base
AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
start upgrade.php component of the software. The /var/tdf/start upgrade.php API endpoint directly passes user-controlled input from the $ GET["filename"] parameter to the...Exploit
Fix
RCE
OS Command Injection
Related posts · 5
2025-11-28 10:17:11
2025-11-26 06:01:02
/var/tdf/start_upgrade.php endpoint passes user-controlled $_GET["filename"] directly into exec() without sanitization or shell escaping. Attackers can inject arbitrary shell commands using metacharacters (;, |, etc.) to achieve remote code execution as the web server user (likely root).
Severity: 9.9 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...2025-11-26 03:11:48
#11 · PT-2025-47514 · Plex · Twonky Server
Published
2025-11-19
·
Updated
2025-11-28
·
CVE-2025-13316
8.2
High
Base
AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
Related posts · 4
2025-11-28 12:11:59
2025-11-27 16:01:31
2025-11-27 10:28:41
#12 · PT-2025-48267 · Sdmc · Sdmc Ne6037 Routers
Grzegorz Bronka
·
Published
2025-11-27
·
Updated
2025-11-28
·
CVE-2025-8890
9.3
Critical
Base
AV:A/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Fix
RCE
OS Command Injection
Related posts · 6
2025-11-28 01:03:34
2025-11-27 16:43:52
2025-11-27 14:34:33
#13 · PT-2025-48251 · WordPress · Blubrry Powerpress
Ismailshadow
·
Published
2025-11-27
·
Updated
2025-11-29
·
CVE-2025-13536
8.8
High
Base
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
powerpress edit post function. Authenticated attackers with...Fix
RCE
Unrestricted File Upload
Related posts · 7
2025-11-29 10:14:48
2025-11-27 10:40:53
2025-11-27 09:39:24
#14 · PT-2025-48268 · Wirtualna Uczelnia
Marcin Ressel
·
Published
2025-11-27
·
Updated
2025-11-27
·
CVE-2025-12140
9.3
Critical
Base
AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
redirectUrlParameter parameter. The application interprets the entered string of characters as a Java expression, potentially allowing an unauthenticated attacker to execute arbitrary code. Real-world exp...Fix
RCE
Eval Injection
Related posts · 4
2025-11-27 19:15:55
2025-11-27 14:38:36
2025-11-27 14:26:52
#15 · PT-2025-44072 · Krita · Krita
Published
2025-01-01
·
Updated
2025-11-29
·
CVE-2025-59820
6.7
Medium
Base
AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:N
kis tga import.cpp file (als...Fix
RCE
Related posts · 5
2025-11-29 01:00:11
2025-11-26 07:08:04
2025-11-26 06:27:00
#16 · PT-2025-48353 · Fonttools · Fonttools
Published
2025-11-29
·
Updated
2025-11-29
·
CVE-2025-66034
6.3
Medium
Base
AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:L
varLib script (or when using python3 -m fontTools.varLib). This can lead to remote code execution when processing a malicious .designspace file. The issue resides in t...Fix
RCE
Related posts · 2
2025-11-29 02:49:27
2025-11-29 01:31:23
#17 · PT-2025-48365 · Orangehrm · Orangehrm
Published
2025-11-29
·
Updated
2025-11-29
·
CVE-2025-66224
9.0
Critical
Base
AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Fix
RCE
Code Injection
Related posts · 2
2025-11-29 03:43:36
2025-11-29 03:25:07
#18 · PT-2025-48281 · Mattermost · Mattermost
Daw10
·
Published
2025-11-27
·
Updated
2025-11-28
·
CVE-2025-12421
9.9
Critical
Base
AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Fix
Related posts · 8
2025-11-28 22:40:15
2025-11-28 12:56:23
2025-11-27 23:02:14
#19 · PT-2025-48273 · Mattermost · Mattermost
Daw10
·
Published
2025-11-27
·
Updated
2025-11-28
·
CVE-2025-12419
9.9
Critical
Base
AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Fix
Related posts · 8
2025-11-28 22:40:15
2025-11-28 12:56:23
2025-11-27 23:02:14
#20 · PT-2025-48111 · Redaxo · Redaxo
Published
2025-11-25
·
Updated
2025-11-29
·
CVE-2025-66026
6.1
Medium
Base
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
args[types] is rendered into an info banner without HTML-escaping. This allows arbitrary JavaScript execution in the backend context when an authenticated user visits a crafted link while logged...Exploit
Fix
XSS
Related posts · 7
📦 NPM - ⚠️ Si usas Node.js con npm.
- 🧪 P2 - Alta: CVE-2025-66035 - @angular/common (affected: >= 21.0.0-next.0, < 21.0.1)
- 🧪 P2 - Alta: CVE-2025-66031 - node-forge (affected: < 1.3.2)
- 🌱 P? - Baja: N/A - better-auth (affected: >= 1.3.34, < 1.4.0)
🐍 PIP - ⚠️ Si usas Python con VSCode y estás usando pip.
- 🧪 P2 - Media: CVE-2021-4472 - python-mistralclient (affected: < 4.3.0)
- 🧪 P2 - Crítica: CVE-2025-62593 - ray (affected: < 2.52.0)
- 🧪 P2 - Alta: CVE-2025-62703 - fugue (affected: <= 0.9.2)
☕ MAVEN - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🔥 P4 - Crítica: CVE-2025-59390 - org.apache.druid:druid (affected: < 35.0.0)
- 🧪 P2 - Alta: CVE-2025-66021 - com.googlecode.owasp-java-html-sanitizer:owasp-java-html-sanitizer (affected: = 20240325.1)
- 🧪 P2 - Alta: CVE-2025-9624 - org.opensearch:opensearch-common (affected: < 3.3.0)
🎶 COMPOSER - ⚠️ Si usas PHP con Composer.
- 🔥 P4 - Baja: CVE-2025-65961 - contao/core-bundle (affected: >= 4.0.0, < 4.13.57)
- 🔥 P4 - Media: CVE-2025-64049 - redaxo/source (affected: < 5.20.1)
- 🧪 P2 - Media: CVE-2025-66026 - redaxo/source (affected: < 5.20.1)
🦀 RUST - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🧪 P2 - Alta: CVE-2025-66017 - cggmp21 (affected: <= 0.6.3)
- 🧪 P2 - Crítica: CVE-2025-66016 - cggmp21 (affected: < 0.6.3)
- 🌱 P? - Crítica: N/A - nftnl (affected: <= 0.8.0)
🐹 GO - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🔥 P4 - Baja: CVE-2025-65942 - github.com/VictoriaMetrics/VictoriaMetrics (affected: >= 1.123.0, < 1.129.1)
- 🧪 P2 - Alta: CVE-2025-65965 - github.com/anchore/grype (affected: >= 0.68.0, < 0.104.1)
2025-11-29 02:49:37
📦 NPM - ⚠️ Si usas Node.js con npm.
- 🧪 P2 - Alta: CVE-2025-66035 - @angular/common (affected: >= 21.0.0-next.0, < 21.0.1)
- 🧪 P2 - Alta: CVE-2025-66031 - node-forge (affected: < 1.3.2)
- 🌱 P? - Baja: N/A - better-auth (affected: >= 1.3.34, < 1.4.0)
🐍 PIP - ⚠️ Si usas Python con VSCode y estás usando pip.
- 🧪 P2 - Media: CVE-2021-4472 - python-mistralclient (affected: < 4.3.0)
- 🧪 P2 - Crítica: CVE-2025-62593 - ray (affected: < 2.52.0)
- 🧪 P2 - Alta: CVE-2025-62703 - fugue (affected: <= 0.9.2)
☕ MAVEN - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🔥 P4 - Crítica: CVE-2025-59390 - org.apache.druid:druid (affected: < 35.0.0)
- 🧪 P2 - Alta: CVE-2025-66021 - com.googlecode.owasp-java-html-sanitizer:owasp-java-html-sanitizer (affected: = 20240325.1)
- 🧪 P2 - Alta: CVE-2025-9624 - org.opensearch:opensearch-common (affected: < 3.3.0)
🎶 COMPOSER - ⚠️ Si usas PHP con Composer.
- 🔥 P4 - Baja: CVE-2025-65961 - contao/core-bundle (affected: >= 4.0.0, < 4.13.57)
- 🔥 P4 - Media: CVE-2025-64049 - redaxo/source (affected: < 5.20.1)
- 🧪 P2 - Media: CVE-2025-66026 - redaxo/source (affected: < 5.20.1)
🦀 RUST - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🧪 P2 - Alta: CVE-2025-66017 - cggmp21 (affected: <= 0.6.3)
- 🧪 P2 - Crítica: CVE-2025-66016 - cggmp21 (affected: < 0.6.3)
- 🌱 P? - Crítica: N/A - nftnl (affected: <= 0.8.0)
🐹 GO - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🔥 P4 - Baja: CVE-2025-65942 - github.com/VictoriaMetrics/VictoriaMetrics (affected: >= 1.123.0, < 1.129.1)
- 🧪 P2 - Alta: CVE-2025-65965 - github.com/anchore/grype (affected: >= 0.68.0, < 0.104.1)
2025-11-29 00:15:21
📦 NPM - ⚠️ Si usas Node.js con npm.
- 🧪 P2 - Alta: CVE-2025-66035 - @angular/common (affected: >= 21.0.0-next.0, < 21.0.1)
- 🧪 P2 - Alta: CVE-2025-66031 - node-forge (affected: < 1.3.2)
- 🌱 P? - Baja: N/A - better-auth (affected: >= 1.3.34, < 1.4.0)
🐍 PIP - ⚠️ Si usas Python con VSCode y estás usando pip.
- 🧪 P2 - Media: CVE-2021-4472 - python-mistralclient (affected: < 4.3.0)
- 🧪 P2 - Crítica: CVE-2025-62593 - ray (affected: < 2.52.0)
- 🧪 P2 - Alta: CVE-2025-62703 - fugue (affected: <= 0.9.2)
☕ MAVEN - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🔥 P4 - Crítica: CVE-2025-59390 - org.apache.druid:druid (affected: < 35.0.0)
- 🧪 P2 - Alta: CVE-2025-66021 - com.googlecode.owasp-java-html-sanitizer:owasp-java-html-sanitizer (affected: = 20240325.1)
- 🧪 P2 - Alta: CVE-2025-9624 - org.opensearch:opensearch-common (affected: < 3.3.0)
🎶 COMPOSER - ⚠️ Si usas PHP con Composer.
- 🔥 P4 - Baja: CVE-2025-65961 - contao/core-bundle (affected: >= 4.0.0, < 4.13.57)
- 🔥 P4 - Media: CVE-2025-64049 - redaxo/source (affected: < 5.20.1)
- 🧪 P2 - Media: CVE-2025-66026 - redaxo/source (affected: < 5.20.1)
🦀 RUST - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🧪 P2 - Alta: CVE-2025-66017 - cggmp21 (affected: <= 0.6.3)
- 🧪 P2 - Crítica: CVE-2025-66016 - cggmp21 (affected: < 0.6.3)
- 🌱 P? - Crítica: N/A - nftnl (affected: <= 0.8.0)
🐹 GO - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🔥 P4 - Baja: CVE-2025-65942 - github.com/VictoriaMetrics/VictoriaMetrics (affected: >= 1.123.0, < 1.129.1)
- 🧪 P2 - Alta: CVE-2025-65965 - github.com/anchore/grype (affected: >= 0.68.0, < 0.104.1)
2025-11-27 19:59:46
#21 · PT-2025-48334 · Netskope · Netskope
Published
2025-11-28
·
Updated
2025-11-28
·
CVE-2025-11156
5.9
Medium
Base
AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
LPE
DoS
NULL Pointer Dereference
Related posts · 2
2025-11-28 16:52:08
2025-11-28 14:52:34
#22 · PT-2025-48317 · Cerebrate · Cerebrate
Published
2025-11-28
·
Updated
2025-11-28
·
CVE-2025-66385
9.4
Critical
Base
AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
user-edit endpoint by modifying the role id or organisation id fields within an edit request to the UsersController::edit function. The role id and organisation id are...Fix
LPE
Related posts · 3
2025-11-28 08:02:50
2025-11-28 07:17:13
2025-11-28 07:10:05
#23 · PT-2025-48086 · Geoserver · Geoserver
Published
2025-11-25
·
Updated
2025-11-29
·
CVE-2025-58360
8.5
High
Base
AV:N/AC:L/Au:N/C:C/I:N/A:P
/geoserver/wms GetMap operation. Insufficient sanitization of this input allows attackers to define external entities within XML requ...Fix
XXE
Related posts · 13
-
📝 n/a
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: n/a
-
📝 Analysis: No Information available for this CVE at the moment
-
📝 CryptoLib provides a software-only solution using the CCSDS Space Data Link Security Protocol - Extended Procedures (SDLS-EP) to secure communications between a spacecraft running the core Flight System (cFS) and a ground station. Prior to version 1.4.2, there is a command Injection vulnerability in initialize_kerberos_keytab_file_login(). The vulnerability exists because the code directly interpolates user-controlled input into a shell command and executes it via system() without any sanitization or validation. This issue has been patched in version 1.4.2.
-
📅 Published: 23/09/2025
-
📈 CVSS: 7.3
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
-
⚠️ Priority: 2
-
📝 Analysis: Unpatched versions of CryptoLib (< 1.4.2) have a command injection vulnerability in initialize_kerberos_keytab_file_login(). This issue allows an attacker to execute commands remotely without sanitization or validation, posing a high impact on confidentiality, integrity, and availability. Although no confirmed exploits have been detected, the CVSS score is high, making this a priority 2 vulnerability.
-
📝 Memory corruption due to unauthorized command execution in GPU micronode while executing specific sequence of commands.
-
📅 Published: 03/06/2025
-
📈 CVSS: 8.6
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
-
📣 Mentions: 40
-
⚠️ Priority: 2
-
📝 Analysis: A memory corruption issue in GPU micronodes enables unauthorized command execution via specific command sequences. No known exploits have been detected; however, due to a high CVSS score and low Exploitability Scoring System (EPSS) score, this is considered a priority 2 vulnerability.
-
📝 Microsoft Management Console Security Feature Bypass Vulnerability
-
📅 Published: 11/03/2025
-
📈 CVSS: 7
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
-
📣 Mentions: 61
-
⚠️ Priority: 2
-
📝 Analysis: A Microsoft Management Console Security Feature Bypass vulnerability has been identified (CVSS: 7), allowing remote attackers potential control over affected systems. While no in-the-wild activity has been confirmed (CISA KEV), the high severity score indicates a priority 2 concern due to the potential impact and exploitability through network access.
-
📝 FreePBX is an open-source web-based graphical user interface. FreePBX 15, 16, and 17 endpoints are vulnerable due to insufficiently sanitized user-supplied data allowing unauthenticated access to FreePBX Administrator leading to arbitrary database manipulation and remote code execution. This issue has been patched in endpoint versions 15.0.66, 16.0.89, and 17.0.3.
-
📅 Published: 28/08/2025
-
📈 CVSS: 10
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
-
📣 Mentions: 11
-
⚠️ Priority: 1+
-
📝 Analysis: Unauthenticated access granted due to insufficient data sanitization in FreePBX versions 15, 16, and 17 allows arbitrary database manipulation and remote code execution. This vulnerability has been patched in versions 15.0.66, 16.0.89, and 17.0.3. Given known exploitation and high CVSS score, this is a priority 1+ issue.
-
📝 VMware Workstation and Fusion contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
-
📅 Published: 25/04/2023
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: 2
-
📝 Analysis: An out-of-bounds read vulnerability exists in Bluetooth device sharing functionality for VMware Workstation and Fusion, currently with no known exploits in the wild. Given a high CVSS score and low Exploitability Potential Score (EPSS), this is a priority 2 issue.
-
📝 VMware Workstation( 17.x prior to 17.5) and Fusion(13.x prior to 13.5) contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual machine.
-
📅 Published: 20/10/2023
-
📈 CVSS: 7.1
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
-
⚠️ Priority: 2
-
📝 Analysis: Out-of-bounds read vulnerability in VMware Workstation and Fusion (versions prior to 17.5 and 13.5 respectively): A local admin on a virtual machine can potentially access hypervisor memory, impacting confidentiality. Despite no known exploits, the high CVSS score indicates a priority 2 issue due to its potential severity.
-
📝 VMware Workstation (17.x) and VMware Fusion (13.x) contain a stack-based buffer-overflow vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.
-
📅 Published: 25/04/2023
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
⚠️ Priority: 2
-
📝 Analysis: A stack-based buffer-overflow vulnerability exists in sharing host Bluetooth devices with virtual machines in VMware Workstation (17.x) and Fusion (13.x). While not yet exploited in the wild, its high CVSS score and potential impact warrant attention as a priority 2 issue.
-
📝 Win32k Elevation of Privilege Vulnerability
-
📅 Published: 12/08/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
-
📣 Mentions: 5
-
⚠️ Priority: 2
-
📝 Analysis: A Win32k Elevation of Privilege vulnerability has been identified (CVSS: 7.8). While no exploits have been detected in the wild, the high impact on confidentiality, integrity, and availability makes it a priority 2 vulnerability due to its high CVSS score and low Exploitability Scoring System score.
-
📝 GeoServer is an open source server that allows users to share and edit geospatial data. From version 2.26.0 to before 2.26.2 and before 2.25.6, an XML External Entity (XXE) vulnerability was identified. The application accepts XML input through a specific endpoint /geoserver/wms operation GetMap. However, this input is not sufficiently sanitized or restricted, allowing an attacker to define external entities within the XML request. This issue has been patched in GeoServer 2.25.6, GeoServer 2.26.3, and GeoServer 2.27.0.
-
📅 Published: 25/11/2025
-
📈 CVSS: 8.2
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
-
📣 Mentions: 1
-
⚠️ Priority: 2
-
📝 Analysis: XML External Entity (XXE) vulnerability in GeoServer versions before 2.26.2 and before 2.25.6 allows remote attackers to define external entities within XML requests. This issue has been patched in GeoServer 2.25.6, GeoServer 2.26.3, and GeoServer 2.27.0. Given high CVSS score but low exploitability, this is a priority 2 vulnerability.
2025-11-29 11:03:27
2025-11-28 15:21:08
2025-11-28 14:49:29
#24 · PT-2025-48303 · Huawei · Harmonyos
Published
2025-11-28
·
Updated
2025-11-28
·
CVE-2025-64314
9.3
Critical
Base
AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Fix
Type Confusion
Related posts · 4
2025-11-28 04:02:46
2025-11-28 03:43:47
2025-11-28 03:41:57
#25 · PT-2025-48284 · Logpoint · Logpoint
Published
2025-11-27
·
Updated
2025-11-28
·
CVE-2025-66360
6.9
Medium
Base
AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
li-admin users. This exposure can lead to privilege escalation.Fix
LPE
Incorrect Authorization
Related posts · 3
2025-11-28 00:35:09
2025-11-28 00:26:53
2025-11-27 23:50:36
#26 · PT-2025-48344 · Lz4-Java · Lz4-Java
Jonas Konrad
+1
·
Published
2025-11-28
·
Updated
2025-11-28
·
CVE-2025-12183
8.8
High
Base
AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Fix
DoS
Out of bounds Read
Related posts · 2
2025-11-28 17:12:29
2025-11-28 16:19:48
#27 · PT-2025-48350 · Pubnet · Pubnet
Published
2025-11-29
·
Updated
2025-11-29
·
CVE-2025-65112
9.4
Critical
Base
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
/api/storage/upload endpoint allows unauthenticated users to upload packages as any user by providing arbitrary author-id values. This enables identity spoofing, privilege escalation, and supply chain attacks.Fix
Missing Authorization
Missing Authentication
Related posts · 5
2025-11-29 02:49:28
2025-11-29 02:01:54
2025-11-29 01:41:35
#28 · PT-2025-48196 · Google · Angular
Published
2025-11-26
·
Updated
2025-11-29
·
CVE-2025-66035
7.7
High
Base
AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N
Fix
Related posts · 11
📦 NPM - ⚠️ Si usas Node.js con npm.
- 🧪 P2 - Alta: CVE-2025-66035 - @angular/common (affected: >= 21.0.0-next.0, < 21.0.1)
- 🧪 P2 - Alta: CVE-2025-66031 - node-forge (affected: < 1.3.2)
- 🌱 P? - Baja: N/A - better-auth (affected: >= 1.3.34, < 1.4.0)
🐍 PIP - ⚠️ Si usas Python con VSCode y estás usando pip.
- 🧪 P2 - Media: CVE-2021-4472 - python-mistralclient (affected: < 4.3.0)
- 🧪 P2 - Crítica: CVE-2025-62593 - ray (affected: < 2.52.0)
- 🧪 P2 - Alta: CVE-2025-62703 - fugue (affected: <= 0.9.2)
☕ MAVEN - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🔥 P4 - Crítica: CVE-2025-59390 - org.apache.druid:druid (affected: < 35.0.0)
- 🧪 P2 - Alta: CVE-2025-66021 - com.googlecode.owasp-java-html-sanitizer:owasp-java-html-sanitizer (affected: = 20240325.1)
- 🧪 P2 - Alta: CVE-2025-9624 - org.opensearch:opensearch-common (affected: < 3.3.0)
🎶 COMPOSER - ⚠️ Si usas PHP con Composer.
- 🔥 P4 - Baja: CVE-2025-65961 - contao/core-bundle (affected: >= 4.0.0, < 4.13.57)
- 🔥 P4 - Media: CVE-2025-64049 - redaxo/source (affected: < 5.20.1)
- 🧪 P2 - Media: CVE-2025-66026 - redaxo/source (affected: < 5.20.1)
🦀 RUST - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🧪 P2 - Alta: CVE-2025-66017 - cggmp21 (affected: <= 0.6.3)
- 🧪 P2 - Crítica: CVE-2025-66016 - cggmp21 (affected: < 0.6.3)
- 🌱 P? - Crítica: N/A - nftnl (affected: <= 0.8.0)
🐹 GO - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🔥 P4 - Baja: CVE-2025-65942 - github.com/VictoriaMetrics/VictoriaMetrics (affected: >= 1.123.0, < 1.129.1)
- 🧪 P2 - Alta: CVE-2025-65965 - github.com/anchore/grype (affected: >= 0.68.0, < 0.104.1)
2025-11-29 02:49:37
📦 NPM - ⚠️ Si usas Node.js con npm.
- 🧪 P2 - Alta: CVE-2025-66035 - @angular/common (affected: >= 21.0.0-next.0, < 21.0.1)
- 🧪 P2 - Alta: CVE-2025-66031 - node-forge (affected: < 1.3.2)
- 🌱 P? - Baja: N/A - better-auth (affected: >= 1.3.34, < 1.4.0)
🐍 PIP - ⚠️ Si usas Python con VSCode y estás usando pip.
- 🧪 P2 - Media: CVE-2021-4472 - python-mistralclient (affected: < 4.3.0)
- 🧪 P2 - Crítica: CVE-2025-62593 - ray (affected: < 2.52.0)
- 🧪 P2 - Alta: CVE-2025-62703 - fugue (affected: <= 0.9.2)
☕ MAVEN - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🔥 P4 - Crítica: CVE-2025-59390 - org.apache.druid:druid (affected: < 35.0.0)
- 🧪 P2 - Alta: CVE-2025-66021 - com.googlecode.owasp-java-html-sanitizer:owasp-java-html-sanitizer (affected: = 20240325.1)
- 🧪 P2 - Alta: CVE-2025-9624 - org.opensearch:opensearch-common (affected: < 3.3.0)
🎶 COMPOSER - ⚠️ Si usas PHP con Composer.
- 🔥 P4 - Baja: CVE-2025-65961 - contao/core-bundle (affected: >= 4.0.0, < 4.13.57)
- 🔥 P4 - Media: CVE-2025-64049 - redaxo/source (affected: < 5.20.1)
- 🧪 P2 - Media: CVE-2025-66026 - redaxo/source (affected: < 5.20.1)
🦀 RUST - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🧪 P2 - Alta: CVE-2025-66017 - cggmp21 (affected: <= 0.6.3)
- 🧪 P2 - Crítica: CVE-2025-66016 - cggmp21 (affected: < 0.6.3)
- 🌱 P? - Crítica: N/A - nftnl (affected: <= 0.8.0)
🐹 GO - ⚠️ Por favor presta atención a las siguientes vulnerabilidades de seguridad.
- 🔥 P4 - Baja: CVE-2025-65942 - github.com/VictoriaMetrics/VictoriaMetrics (affected: >= 1.123.0, < 1.129.1)
- 🧪 P2 - Alta: CVE-2025-65965 - github.com/anchore/grype (affected: >= 0.68.0, < 0.104.1)
2025-11-29 00:15:21
2025-11-28 12:13:45
#29 · PT-2025-48322 · Uniong · Webitr
Published
2025-11-28
·
Updated
2025-11-28
·
CVE-2025-13771
6.5
Medium
Base
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Relative Path Traversal
Related posts · 3
2025-11-28 10:02:13
2025-11-28 08:43:32
2025-11-28 08:22:37
#30 · PT-2025-48300 · Video-Related System Service Module
Published
2025-11-28
·
Updated
2025-11-28
·
CVE-2025-58316
7.3
High
Base
AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
DoS
Race Condition
Related posts · 1
2025-11-28 03:43:47