#1 · PT-2025-40791 · Oracle · Bi Publisher

Inkmoro

+3

·

Published

2025-10-04

·

Updated

2025-10-15

·

CVE-2025-61882

10

Critical

Base

AV:N/AC:L/Au:N/C:C/I:C/A:C

Name of the Vulnerable Software and Affected Versions Oracle E-Business Suite versions 12.2.3 through 12.2.14
Description Oracle E-Business Suite contains a critical vulnerability (CVE-2025-61882) in the Concurrent Processing product, specifically within the BI Publisher Integration component. This vulnerability allows an unauthenticated attacker with network access via HTTP to compromise the system, potentially leading to remo...
More

Exploit

Fix

RCE

XXE

HTTP Request/Response Smuggling

SSRF

Improper Authentication

Improper Access Control

Path traversal

393 Posts
1.4 KReposts
868.1 K Audience

#2 · PT-2025-28847 · Fortinet · Fortiweb

0Xbigshaq

·

Published

2025-07-08

·

Updated

2025-10-14

·

CVE-2025-25257

10

Critical

Base

AV:N/AC:L/Au:N/C:C/I:C/A:C

Name of the Vulnerable Software and Affected Versions Fortinet FortiWeb versions 7.0.0 through 7.6.3, 7.4.0 through 7.4.7, and 7.2.0 through 7.2.10
Description Fortinet FortiWeb contains a critical SQL injection vulnerability that allows unauthenticated attackers to execute unauthorized SQL code or commands via crafted HTTP or HTTPS requests. This vulnerability, identified as CVE-2025-25257, has a CVSS score of 9.6 to 9.8. Expl...
More

Exploit

Fix

RCE

SQL injection

214 Posts
799Reposts
8.9 M Audience

#3 · PT-2025-36080 · Google · Android

Published

2025-09-01

·

Updated

2025-10-15

·

CVE-2025-48561

5.5

Medium

Base

AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Name of the Vulnerable Software and Affected Versions Android versions 13 through 16
Description A side-channel information disclosure issue exists in the Android operating system. This flaw allows a malicious application to potentially access data displayed on the screen, including sensitive information like two-factor authentication (2FA) codes, Google Maps timelines, and data from applications such as Google Authenticator, G...
More

Fix

Side Channel Attack

6 Posts
65Reposts
55.6 K Audience

#4 · PT-2025-38495 · Fortra · Goanywhere Mft

Published

2025-09-11

·

Updated

2025-10-15

·

CVE-2025-10035

10

Critical

Base

AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Name of the Vulnerable Software and Affected Versions Fortra GoAnywhere MFT versions prior to 7.8.4
Description Fortra GoAnywhere MFT contains a critical deserialization vulnerability in the License Servlet. This flaw allows an attacker with a validly forged license response signature to deserialize an arbitrary actor-controlled object, potentially leading to remote code execution. Exploitation of this vulnerability has been ob...
More

Exploit

Fix

RCE

Command Injection

Deserialization of Untrusted Data

222 Posts
505Reposts
238.3 K Audience

#5 · PT-2025-41795 · Amd · Epyc

Published

2025-10-13

·

Updated

2025-10-14

·

CVE-2025-0033

6.0

Medium

Base

AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

Name of the Vulnerable Software and Affected Versions AMD EPYC and EPYC Embedded series processors versions prior to BIOS updates from OEM partners AMD EPYC processors using Secure Encrypted Virtualization – Secure Nested Paging (SEV-SNP) (affected versions not specified)
Description A critical issue, dubbed RMPocalypse (CVE-2025-0033), has been identified in AMD's Secure Encrypted Virtualization with Secure Nested Paging (SEV-...
More

Fix

Improper Access Control

9 Posts
23Reposts
10.7 K Audience

#6 · PT-2025-27466 · Sudo · Sudo

Rich Mirch

·

Published

2025-06-30

·

Updated

2025-10-15

·

CVE-2025-32463

9.3

Critical

Base

AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Name of the Vulnerable Software and Affected Versions:
Sudo versions 1.9.14 through 1.9.17
Description:
Sudo versions 1.9.14 through 1.9.17 are vulnerable to a local privilege escalation. An attacker can leverage the --chroot option to gain root access by manipulating the /etc/nsswitch.conf file within a user-controlled directory. This allows the attacker to execute arbitrary commands with root privileges. A proof-of-concept...
More

Exploit

Fix

LPE

170 Posts
1.2 KReposts
62.8 M Audience

#7 · PT-2025-41705 · Oracle · Oracle Configurator

Published

2025-10-12

·

Updated

2025-10-15

·

CVE-2025-61884

7.5

High

Base

AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Name of the Vulnerable Software and Affected Versions Oracle E-Business Suite versions 12.2.3 through 12.2.14
Description An easily exploitable vulnerability exists in the Oracle Configurator product of Oracle E-Business Suite, specifically within the Runtime UI component. This flaw allows an unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful exploitation can lead to unauthorized...
More

Fix

63 Posts
224Reposts
120.1 K Audience

#8 · PT-2025-24857 · Microsoft · Windows Smb

James Forshaw

+2

·

Published

2025-01-30

·

Updated

2025-10-15

·

CVE-2025-33073

9.0

High

Base

AV:N/AC:L/Au:S/C:C/I:C/A:C

Name of the Vulnerable Software and Affected Versions Windows versions prior to June 2025 Patch Tuesday
Description A critical vulnerability exists in the Windows SMB client that allows an attacker to elevate privileges to SYSTEM level. This is achieved through a reflective Kerberos relay attack, where authentication is coerced and relayed back to the attacker's system via SMB. The vulnerability bypasses previous NTLM reflectio...
More

Exploit

Fix

RCE

LPE

Improper Access Control

117 Posts
1.6 KReposts
13.9 M Audience

#9 · PT-2025-40594 · Redis · Redis

Benny Isaacs

+4

·

Published

2025-10-03

·

Updated

2025-10-15

·

CVE-2025-49844

9.9

Critical

Base

AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Name of the Vulnerable Software and Affected Versions Redis versions prior to 8.2.2 Redis versions prior to 8.0.4 Redis versions prior to 7.4.6 Redis versions prior to 7.2.11 Redis versions prior to 6.2.20 LF Projects' Valkey versions affected by CVE-2025-49844
Description Redis is an open-source, in-memory database that persists on disk. A critical vulnerability (CVE-2025-49844), dubbed RediShell, exists due to a use-after-fre...
More

Exploit

Fix

RCE

Use After Free

99 Posts
404Reposts
216.6 K Audience

#10 · PT-2025-36562 · Sap · Sap Netweaver

Published

2025-09-09

·

Updated

2025-10-15

·

CVE-2025-42944

10

Critical

Base

AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Name of the Vulnerable Software and Affected Versions SAP NetWeaver versions (affected versions not specified)
Description SAP NetWeaver contains a critical deserialization flaw in the RMI-P4 module. This allows an unauthenticated attacker to execute arbitrary operating system commands by submitting a malicious payload to an open port. The flaw poses a high risk to the confidentiality, integrity, and availability of the applica...
More

Fix

RCE

Deserialization of Untrusted Data

29 Posts
99Reposts
59.7 K Audience

#11 · PT-2025-35830 · Sitecore · Sitecore Experience Manager

Andi Slok

+4

·

Published

2025-09-03

·

Updated

2025-10-14

·

CVE-2025-53690

9.0

Critical

Base

AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Name of the Vulnerable Software and Affected Versions Sitecore Experience Manager (XM), Sitecore Experience Platform (XP), Sitecore Experience Commerce (XC), and Sitecore Managed Cloud versions prior to 9.0.
Description A deserialization of untrusted data issue exists in Sitecore products, allowing for code injection. This vulnerability, tracked as CVE-2025-53690, is actively exploited in the wild. Attackers are leveraging expo...
More

Exploit

Fix

RCE

LPE

Deserialization of Untrusted Data

74 Posts
99Reposts
874.5 K Audience

#12 · PT-2025-41585 · Nvidia · Nvidia Gpu Display Driver For Linux

Robin Bastide

·

Published

2025-10-10

·

Updated

2025-10-14

·

CVE-2025-23280

7.0

High

Base

AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Name of the Vulnerable Software and Affected Versions NVIDIA Display Driver for Linux (affected versions not specified)
Description The NVIDIA Display Driver for Linux contains a use-after-free flaw. This is a type of memory corruption where software attempts to access memory after it has been freed. A successful exploit could lead to code execution, escalation of privileges, data tampering, denial of service, and information d...
More

LPE

DoS

Use After Free

5 Posts
40Reposts
9.2 K Audience

#13 · PT-2025-39834 · Vmware · Vmware Aria Operations

Maxime Thiebaut

·

Published

2025-01-01

·

Updated

2025-10-15

·

CVE-2025-41244

7.8

High

Base

AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Name of the Vulnerable Software and Affected Versions VMware Aria Operations and VMware Tools versions prior to fixes available since October 2024 open-vm-tools versions prior to 2:11.3.0-2ubuntu0~ubuntu20.04.8+esm1 VMware Cloud Foundation 4.x and 5.x, 9.xxx, 13.xxx vSphere Foundation 9.xxx, 13.xxx Telco Cloud Platform 4.x and 5.x Telco Cloud Infrastructure 2.x and 3.x
Description VMware Aria Operations and VMware Tools contain...
More

Exploit

Fix

LPE

65 Posts
293Reposts
101.5 K Audience

#14 · PT-2025-42173 · Debian · Firmware-Nvidia-Gsp

Published

2025-01-01

·

Updated

2025-10-14

·

CVE-2025-23330

None

From kernel oops to kernel exploit: How two little bugs (CVE-2025-23330, CVE-2025-23280) in #NVIDIA open GPU #Linux driver can lead to full system compromise.
Full technical breakdown inside, #vmalloc exploitation technique included!
1 Posts
40Reposts
8.6 K Audience

#15 · PT-2025-42018 · Microsoft · Windows Bitlocker

Published

2025-10-14

·

Updated

2025-10-15

·

CVE-2025-55333

6.1

Medium

Base

AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Name of the Vulnerable Software and Affected Versions Windows BitLocker (affected versions not specified)
Description An incomplete comparison with missing factors in Windows BitLocker allows an unauthorized attacker to bypass a security feature through a physical attack.
Recommendations At the moment, there is no information about a newer version that contains a fix for this vulnerability.
2 Posts
26Reposts
8.3 K Audience

#16 · PT-2025-42023 · Microsoft · Windows Bitlocker

Published

2025-10-14

·

Updated

2025-10-14

·

CVE-2025-55338

6.1

Medium

Base

AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Name of the Vulnerable Software and Affected Versions Windows BitLocker (affected versions not specified)
Description The software has a flaw related to the inability to patch ROM code. This allows an unauthorized attacker to bypass a security feature through a physical attack.
Recommendations At the moment, there is no information about a newer version that contains a fix for this vulnerability.
2 Posts
26Reposts
8.3 K Audience

#17 · PT-2025-42015 · Microsoft · Windows Bitlocker

Published

2025-10-14

·

Updated

2025-10-14

·

CVE-2025-55330

6.1

Medium

Base

AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Name of the Vulnerable Software and Affected Versions Windows BitLocker (affected versions not specified)
Description An issue exists in Windows BitLocker related to improper enforcement of behavioral workflow. This allows an unauthorized attacker to bypass a security feature through a physical attack.
Recommendations At the moment, there is no information about a newer version that contains a fix for this vulnerability.
2 Posts
27Reposts
8.3 K Audience

#18 · PT-2025-42017 · Microsoft · Windows Bitlocker

Published

2025-10-14

·

Updated

2025-10-15

·

CVE-2025-55332

6.1

Medium

Base

AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Name of the Vulnerable Software and Affected Versions Windows BitLocker (affected versions not specified)
Description An issue exists in Windows BitLocker related to improper enforcement of behavioral workflow. This allows an unauthorized attacker to bypass a security feature through a physical attack.
Recommendations At the moment, there is no information about a newer version that contains a fix for this vulnerability.
2 Posts
26Reposts
8.3 K Audience

#19 · PT-2025-42022 · Microsoft · Windows Bitlocker

Published

2025-10-14

·

Updated

2025-10-15

·

CVE-2025-55337

6.1

Medium

Base

AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Name of the Vulnerable Software and Affected Versions Windows BitLocker (affected versions not specified)
Description An issue with how behavioral workflow is enforced in Windows BitLocker can allow an unauthorized attacker to bypass a security feature through a physical attack.
Recommendations At the moment, there is no information about a newer version that contains a fix for this vulnerability.
2 Posts
26Reposts
8.3 K Audience

#20 · PT-2025-42032 · Microsoft · Windows Bitlocker

Published

2025-10-14

·

Updated

2025-10-14

·

CVE-2025-55682

6.1

Medium

Base

AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Name of the Vulnerable Software and Affected Versions Windows BitLocker (affected versions not specified)
Description An issue with how behavioral workflow is enforced in Windows BitLocker can allow an attacker to bypass a security feature through a physical attack. The issue allows an unauthorized attacker to bypass a security feature.
Recommendations At the moment, there is no information about a newer version that conta...
More
2 Posts
26Reposts
8.2 K Audience

#21 · PT-2025-31937 · Ictbroadcast

Valentin Lobstein

·

Published

2025-08-05

·

Updated

2025-10-15

·

CVE-2025-2611

9.3

Critical

Base

AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:L/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Name of the Vulnerable Software and Affected Versions ICTBroadcast versions 7.4 and below
Description The ICTBroadcast application improperly handles session cookie data, passing it to shell processing. This allows an attacker to inject shell commands into a session cookie, leading to unauthenticated remote code execution on the server. The issue has been observed being exploited in the wild. No information is available regardi...
More

Exploit

Fix

RCE

5 Posts
5Reposts
59.8 K Audience

#22 · PT-2025-11082 · Zimbra · Zimbra Collaboration

Published

2025-01-27

·

Updated

2025-10-14

·

CVE-2025-27915

5.5

Medium

Base

AV:N/AC:L/Au:S/C:P/I:P/A:N

Name of the Vulnerable Software and Affected Versions Zimbra Collaboration Suite (ZCS) versions 9.0, 10.0, and 10.1 Zimbra Collaboration Suite (ZCS) versions 9.0.0 Patch 44, 10.0.13 and 10.1.5
Description A stored cross-site scripting (XSS) issue exists in the Classic Web Client of Zimbra Collaboration Suite (ZCS) due to insufficient sanitization of HTML content within ICS (iCalendar) files. When a user views an email containin...
More

Exploit

Fix

RCE

XSS

27 Posts
77Reposts
92.5 K Audience

#23 · PT-2025-25212 · Microsoft · M365 Copilot

Es7Evam

+1

·

Published

2025-06-11

·

Updated

2025-10-14

·

CVE-2025-32711

9.3

Critical

Base

AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

Name of the Vulnerable Software and Affected Versions Microsoft 365 Copilot (affected versions not specified)
Description A critical zero-click AI command injection issue exists in Microsoft 365 Copilot, allowing an unauthorized attacker to disclose information over a network. This vulnerability, dubbed EchoLeak (CVE-2025-32711), enables attackers to steal sensitive data silently via email without any user interaction. The atta...
More

Command Injection

58 Posts
109Reposts
25.4 M Audience

#24 · PT-2025-41785 · Elastic · Cloud Enterprise

Published

2025-10-13

·

Updated

2025-10-14

·

CVE-2025-37729

9.1

Critical

Base

AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Name of the Vulnerable Software and Affected Versions Elastic Cloud Enterprise versions 2.5.0 through 3.8.1 Elastic Cloud Enterprise version 4.0.0 through 4.0.1
Description An issue exists in Elastic Cloud Enterprise (ECE) related to the improper handling of special elements within its template engine. This flaw allows a malicious actor with Admin access to potentially exfiltrate sensitive information and execute commands by cr...
More

Fix

RCE

11 Posts
11Reposts
4.7 K Audience

#25 · PT-2025-40939 · Openbsd · Openssh

David Leadbeater

·

Published

2025-10-06

·

Updated

2025-10-15

·

CVE-2025-61984

3.6

Low

Base

AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

Name of the Vulnerable Software and Affected Versions OpenSSH versions prior to 10.1
Description The software contains a flaw where control characters within usernames originating from untrusted sources can lead to code execution when a
ProxyCommand
is used. Specifically, the issue arises from the unsafe handling of control characters, such as newlines, in usernames. This allows an attacker to inject commands via the `ProxyCo...
More

Exploit

Fix

RCE

21 Posts
179Reposts
48.8 K Audience

#26 · PT-2025-37259 · Microsoft · Windows 11

Published

2025-09-11

·

Updated

2025-10-15

·

CVE-2025-8061

7.0

High

Base

AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Name of the Vulnerable Software and Affected Versions Lenovo Dispatcher versions 3.0 and 3.1
Description An insufficient access control issue exists in the Lenovo Dispatcher drivers used by some Lenovo consumer notebooks. This could allow an authenticated local user to execute code with elevated privileges. The Lenovo Dispatcher 3.2 driver is not affected. The issue does not affect systems when the Windows feature Core Isolatio...
More

Fix

LPE

10 Posts
71Reposts
24.5 K Audience

#27 · PT-2025-21007 · Microsoft · Outlook

Haifei Li

·

Published

2025-05-13

·

Updated

2025-10-14

·

CVE-2025-32705

7.8

High

Base

AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Name of the Vulnerable Software and Affected Versions Microsoft Office Outlook (affected versions not specified)
Description The issue is an out-of-bounds read in Microsoft Office Outlook, which could allow an unauthorized attacker to execute code locally. The issue can be triggered by oversized files in attachments, such as ICS calendars, leading to memory corruption. As of July 2025, updates are available to address this issu...
More

RCE

Out of bounds Read

9 Posts
4Reposts
6.3 M Audience

#28 · PT-2025-21253 · Node.Js · Node.Js

Panva

+1

·

Published

2025-01-01

·

Updated

2025-10-14

·

CVE-2025-23166

7.8

High

Base

AV:N/AC:L/Au:N/C:N/I:N/A:C

Name of the Vulnerable Software and Affected Versions Node.js versions 20.x through 24.x
Description Node.js is susceptible to a remote crash issue due to a flaw in the
SignTraits::DeriveBits()
function. This flaw can be triggered by malformed crypto input in background threads, leading to a denial-of-service condition. The issue arises from an incorrect call to
ThrowException()
based on user-supplied inputs. Approximately...
More

Fix

DoS

16 Posts
13Reposts
210.1 K Audience

#29 · PT-2025-32858 · Microsoft · Office Word

Haifei Li

·

Published

2025-08-12

·

Updated

2025-10-14

·

CVE-2025-53784

8.4

High

Base

AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Name of the Vulnerable Software and Affected Versions Microsoft Office Word (affected versions not specified)
Description A use-after-free condition exists in Microsoft Office Word, potentially allowing an unauthorized attacker to execute code locally. This can occur when opening a specially crafted document. Multiple reports indicate this issue is part of a series of use-after-free flaws addressed in a recent Microsoft patch r...
More

RCE

Use After Free

6 Posts
7Reposts
68.2 K Audience

#30 · PT-2025-10823 · Microsoft · Office

Haifei Li

·

Published

2025-03-11

·

Updated

2025-10-14

·

CVE-2025-24080

7.8

High

Base

AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Name of the Vulnerable Software and Affected Versions Microsoft Office (affected versions not specified)
Description A use after free condition exists in Microsoft Office, allowing an unauthorized attacker to execute code. The issue enables remote attackers to execute arbitrary code and affect the system. The vulnerability involves the potential for using memory after it has been freed, which could allow an attacker to execute...
More

RCE

Use After Free

5 Posts
1Reposts
59.0 K Audience