#1 · PT-2025-48817 · Meta · React Server Components
Published
2025-12-03
·
Updated
2026-01-13
·
CVE-2025-55182
10
Critical
Base
AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Exploit
Fix
RCE
DoS
Deserialization of Untrusted Data
Related posts · 2070
2025-12-18 18:07:00
2025-12-16 16:06:56
2025-12-07 15:48:26
#2 · PT-2025-48971 · Meta · React
Published
2025-12-03
·
Updated
2026-01-13
·
CVE-2025-66478
10
High
Base
AV:N/AC:L/Au:N/C:C/I:C/A:C
Exploit
Fix
Deserialization of Untrusted Data
Related posts · 426
2025-12-24 07:30:13
2025-12-13 10:11:07
2025-12-08 20:25:13
#3 · PT-2023-4552 · Winrar · Winrar
Andrey Polovinkin
·
Published
2023-08-15
·
Updated
2026-01-13
·
CVE-2023-38831
7.8
High
Base
AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Exploit
Fix
RCE
Insufficient Verification of Data Authenticity
Related posts · 426
2025-03-15 08:29:14
2024-08-14 15:37:37
2024-06-19 07:52:31
#4 · PT-2025-48978 · Anthropic · Claude-Code
Published
2025-12-03
·
Updated
2026-01-13
·
CVE-2025-66032
9.8
Critical
Base
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
$IFS and short CLI flags allowed bypassing the read-only validation, potentially leading to arbitrary code execution. Successful exploitation requires the ability to inject untrusted content into a Claude Code context...Fix
RCE
Command Injection
Related posts · 7
-
📝 Next.js is a React framework for building full-stack web applications. Starting in version 1.11.4 and prior to versions 12.3.5, 13.5.9, 14.2.25, and 15.2.3, it is possible to bypass authorization checks within a Next.js application, if the authorization check occurs in middleware. If patching to a safe version is infeasible, it is recommend that you prevent external user requests which contain the x-middleware-subrequest header from reaching your Next.js application. This vulnerability is fixed in 12.3.5, 13.5.9, 14.2.25, and 15.2.3.
-
📅 Published: 21/03/2025
-
📈 CVSS: 9.1
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
-
📣 Mentions: 219
-
⚠️ Priority: 2
-
📝 Analysis: Remote attackers can bypass authorization checks within Next.js applications in versions prior to 12.3.5, 13.5.9, 14.2.25, and 15.2.3 due to a vulnerability in the middleware handling. No exploits have been detected yet, but given its high CVSS score, it is considered a priority 2 vulnerability with low EPSS. Secure your applications by preventing external user requests containing the x-middleware-subrequest header from reaching your Next.js application until you can update to a safe version.
-
📝 A vulnerability in the digital signature verification process does not properly validate variable attributes which allows an attacker to bypass signature verification by creating a non-authenticated NVRAM variable. An attacker may to execute arbitrary signed UEFI code and bypass Secure Boot.
-
📅 Published: 11/06/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 10
-
⚠️ Priority: 2
-
📝 Analysis: A high-severity UEFI code execution vulnerability has been identified in digital signature verification. Attackers can bypass Secure Boot by manipulating NVRAM variables due to improper validation during the process. No known exploits are currently active, making this a priority 2 issue based on high CVSS score but low Exploit Prediction Scale Score (EPSS). Verify affected versions match those described.
-
📝 In the Linux kernel, the following vulnerability has been resolved: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() If an exiting non-autoreaping task has already passed exit_notify() and calls handle_posix_cpu_timers() from IRQ, it can be reaped by its parent or debugger right after unlock_task_sighand(). If a concurrent posix_cpu_timer_del() runs at that moment, it wont be able to detect timer->it.cpu.firing != 0: cpu_timer_task_rcu() and/or lock_task_sighand() will fail. Add the tsk->exit_state check into run_posix_cpu_timers() to fix this. This fix is not needed if CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y, because exit_task_work() is called before exit_notify(). But the check still makes sense, task_work_add(&tsk->posix_cputimers_work.work) will fail anyway in this case.
-
📅 Published: 22/07/2025
-
📈 CVSS: 7.4
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 61
-
⚠️ Priority: 1+
-
📝 Analysis: A race condition in Linux kernel's posix-cpu-timers can lead to task reaping issues and potential task synchronization failures. This issue is not critical if CONFIG_POSIX_CPU_TIMERS_TASK_WORK is set, but the fix is still advisable due to potential work failure. Given a high CVSS score and confirmed exploited status (CISA KEV), this is a priority 1+ vulnerability.
-
📝 Improper Symbolic link handling in the PutContents API in Gogs allows Local Execution of Code.
-
📅 Published: 10/12/2025
-
📈 CVSS: 8.7
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/AU:Y/R:U/V:C
-
📣 Mentions: 48
-
⚠️ Priority: 1+
-
📝 Analysis: A local code execution vulnerability exists due to improper symbolic link handling in the PutContents API of Gogs. This issue is exploitable via network access and has been confirmed in-the-wild. Priority level: 1+ (confirmed exploited)
-
📝 A remote code execution issue exists in HPE OneView.
-
📅 Published: 16/12/2025
-
📈 CVSS: 10
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 66
-
⚠️ Priority: 1+
-
📝 Analysis: A critical remote code execution issue (CVSS 10) affects HPE OneView, enabling attackers to execute commands remotely without known exploits in the wild. This vulnerability is classified as a priority 1+ due to confirmed exploitation.
-
📝 An integer overflow was addressed by adopting 64-bit timestamps. This issue is fixed in watchOS 26.2, macOS Sonoma 14.8.3, iOS 18.7.3 and iPadOS 18.7.3, iOS 26.2 and iPadOS 26.2, macOS Tahoe 26.2, macOS Sequoia 15.7.3, visionOS 26.2, tvOS 26.2. An app may be able to gain root privileges.
-
📅 Published: 12/12/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 1
-
⚠️ Priority: 4
-
📝 Analysis: A integer overflow issue in multiple Apple operating systems enables apps to potentially gain root privileges; no known exploits in the wild, assessed as a priority 4 vulnerability due to low EPSS and CVSS score.
-
📝 n8n is an open source workflow automation platform. From version 1.0.0 to before 2.0.0, a sandbox bypass vulnerability exists in the Python Code Node that uses Pyodide. An authenticated user with permission to create or modify workflows can exploit this vulnerability to execute arbitrary commands on the host system running n8n, using the same privileges as the n8n process. This issue has been patched in version 2.0.0. Workarounds for this issue involve disabling the Code Node by setting the environment variable NODES_EXCLUDE: [\n8n-nodes-base.code\], disabling Python support in the Code node by setting the environment variable N8N_PYTHON_ENABLED=false, which was introduced in n8n version 1.104.0, and configuring n8n to use the task runner based Python sandbox via the N8N_RUNNERS_ENABLED and N8N_NATIVE_PYTHON_RUNNER environment variables.
-
📅 Published: 26/12/2025
-
📈 CVSS: 9.9
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L
-
📣 Mentions: 21
-
⚠️ Priority: 2
-
📝 Analysis: A sandbox bypass vulnerability exists in n8n's Python Code Node from versions 1.0.0 to before 2.0.0, enabling authenticated users to execute arbitrary commands on the host system. Patched in version 2.0.0, workarounds include disabling the Code Node or configuring a task runner based Python sandbox. Despite no known exploits, this vulnerability scores as priority 2 due to high CVSS and low Exploit Prediction Scale Score (EPSS).
-
📝 A LoadLibraryEX vulnerability in Trend Micro Apex Central could allow an unauthenticated remote attacker to load an attacker-controlled DLL into a key executable, leading to execution of attacker-supplied code under the context of SYSTEM on affected installations.
-
📅 Published: 08/01/2026
-
📈 CVSS: 9.8
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 27
-
⚠️ Priority: 2
-
📝 Analysis: A LoadLibraryEX vulnerability exists in Trend Micro Apex Central, allowing unauthenticated remote attackers to execute attacker-supplied code as SYSTEM on affected installations. No confirmed exploits in the wild have been detected, but due to the high CVSS score, it is a priority 2 vulnerability.
-
📝 Claude Code is an agentic coding tool. Prior to 1.0.93, Due to errors in parsing shell commands related to $IFS and short CLI flags, it was possible to bypass the Claude Code read-only validation and trigger arbitrary code execution. Reliably exploiting this requires the ability to add untrusted content into a Claude Code context window. This vulnerability is fixed in 1.0.93.
-
📅 Published: 03/12/2025
-
📈 CVSS: 8.7
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
-
📣 Mentions: 2
-
⚠️ Priority: 2
-
📝 Analysis: Arbitrary code execution vulnerability exists in Claude Code 1.0.92 and lower versions due to shell command parsing errors. Exploitation requires adding untrusted content into a Claude Code context window. CISA KEV: [REDACTED], Priority Score: 2 (high CVSS, low EPSS).
-
📝 Missing XML Validation vulnerability in Apache Struts, Apache Struts. This issue affects Apache Struts: from 2.0.0 before 2.2.1; Apache Struts: from 2.2.1 through 6.1.0. Users are recommended to upgrade to version 6.1.1, which fixes the issue.
-
📅 Published: 11/01/2026
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
📣 Mentions: 17
-
⚠️ Priority: 4
-
📝 Analysis: A missing XML validation vulnerability exists in Apache Struts from versions 2.0.0 before 2.2.1 and from 2.2.1 through 6.1.0. Users are advised to upgrade to version 6.1.1 to address this issue. Although no exploits have been detected, the priority is 4 due to its low CVSS score and lack of known in-the-wild activity.
2026-01-13 16:27:02
2026-01-12 14:10:18
2025-12-31 14:50:08
#5 · PT-2025-50327 · Gogs · Gogs
Published
2025-10-30
·
Updated
2026-01-13
·
CVE-2025-8110
8.8
High
Base
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
PutContents API, enabling attackers to bypass previous security measures and overwrite critical files. Over 700 instances have been...Exploit
RCE
DoS
Path traversal
Related posts · 83
2026-01-13 11:57:59
-
📝 Next.js is a React framework for building full-stack web applications. Starting in version 1.11.4 and prior to versions 12.3.5, 13.5.9, 14.2.25, and 15.2.3, it is possible to bypass authorization checks within a Next.js application, if the authorization check occurs in middleware. If patching to a safe version is infeasible, it is recommend that you prevent external user requests which contain the x-middleware-subrequest header from reaching your Next.js application. This vulnerability is fixed in 12.3.5, 13.5.9, 14.2.25, and 15.2.3.
-
📅 Published: 21/03/2025
-
📈 CVSS: 9.1
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
-
📣 Mentions: 219
-
⚠️ Priority: 2
-
📝 Analysis: Remote attackers can bypass authorization checks within Next.js applications in versions prior to 12.3.5, 13.5.9, 14.2.25, and 15.2.3 due to a vulnerability in the middleware handling. No exploits have been detected yet, but given its high CVSS score, it is considered a priority 2 vulnerability with low EPSS. Secure your applications by preventing external user requests containing the x-middleware-subrequest header from reaching your Next.js application until you can update to a safe version.
-
📝 A vulnerability in the digital signature verification process does not properly validate variable attributes which allows an attacker to bypass signature verification by creating a non-authenticated NVRAM variable. An attacker may to execute arbitrary signed UEFI code and bypass Secure Boot.
-
📅 Published: 11/06/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 10
-
⚠️ Priority: 2
-
📝 Analysis: A high-severity UEFI code execution vulnerability has been identified in digital signature verification. Attackers can bypass Secure Boot by manipulating NVRAM variables due to improper validation during the process. No known exploits are currently active, making this a priority 2 issue based on high CVSS score but low Exploit Prediction Scale Score (EPSS). Verify affected versions match those described.
-
📝 In the Linux kernel, the following vulnerability has been resolved: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() If an exiting non-autoreaping task has already passed exit_notify() and calls handle_posix_cpu_timers() from IRQ, it can be reaped by its parent or debugger right after unlock_task_sighand(). If a concurrent posix_cpu_timer_del() runs at that moment, it wont be able to detect timer->it.cpu.firing != 0: cpu_timer_task_rcu() and/or lock_task_sighand() will fail. Add the tsk->exit_state check into run_posix_cpu_timers() to fix this. This fix is not needed if CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y, because exit_task_work() is called before exit_notify(). But the check still makes sense, task_work_add(&tsk->posix_cputimers_work.work) will fail anyway in this case.
-
📅 Published: 22/07/2025
-
📈 CVSS: 7.4
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 61
-
⚠️ Priority: 1+
-
📝 Analysis: A race condition in Linux kernel's posix-cpu-timers can lead to task reaping issues and potential task synchronization failures. This issue is not critical if CONFIG_POSIX_CPU_TIMERS_TASK_WORK is set, but the fix is still advisable due to potential work failure. Given a high CVSS score and confirmed exploited status (CISA KEV), this is a priority 1+ vulnerability.
-
📝 Improper Symbolic link handling in the PutContents API in Gogs allows Local Execution of Code.
-
📅 Published: 10/12/2025
-
📈 CVSS: 8.7
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/AU:Y/R:U/V:C
-
📣 Mentions: 48
-
⚠️ Priority: 1+
-
📝 Analysis: A local code execution vulnerability exists due to improper symbolic link handling in the PutContents API of Gogs. This issue is exploitable via network access and has been confirmed in-the-wild. Priority level: 1+ (confirmed exploited)
-
📝 A remote code execution issue exists in HPE OneView.
-
📅 Published: 16/12/2025
-
📈 CVSS: 10
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 66
-
⚠️ Priority: 1+
-
📝 Analysis: A critical remote code execution issue (CVSS 10) affects HPE OneView, enabling attackers to execute commands remotely without known exploits in the wild. This vulnerability is classified as a priority 1+ due to confirmed exploitation.
-
📝 An integer overflow was addressed by adopting 64-bit timestamps. This issue is fixed in watchOS 26.2, macOS Sonoma 14.8.3, iOS 18.7.3 and iPadOS 18.7.3, iOS 26.2 and iPadOS 26.2, macOS Tahoe 26.2, macOS Sequoia 15.7.3, visionOS 26.2, tvOS 26.2. An app may be able to gain root privileges.
-
📅 Published: 12/12/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 1
-
⚠️ Priority: 4
-
📝 Analysis: A integer overflow issue in multiple Apple operating systems enables apps to potentially gain root privileges; no known exploits in the wild, assessed as a priority 4 vulnerability due to low EPSS and CVSS score.
-
📝 n8n is an open source workflow automation platform. From version 1.0.0 to before 2.0.0, a sandbox bypass vulnerability exists in the Python Code Node that uses Pyodide. An authenticated user with permission to create or modify workflows can exploit this vulnerability to execute arbitrary commands on the host system running n8n, using the same privileges as the n8n process. This issue has been patched in version 2.0.0. Workarounds for this issue involve disabling the Code Node by setting the environment variable NODES_EXCLUDE: [\n8n-nodes-base.code\], disabling Python support in the Code node by setting the environment variable N8N_PYTHON_ENABLED=false, which was introduced in n8n version 1.104.0, and configuring n8n to use the task runner based Python sandbox via the N8N_RUNNERS_ENABLED and N8N_NATIVE_PYTHON_RUNNER environment variables.
-
📅 Published: 26/12/2025
-
📈 CVSS: 9.9
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L
-
📣 Mentions: 21
-
⚠️ Priority: 2
-
📝 Analysis: A sandbox bypass vulnerability exists in n8n's Python Code Node from versions 1.0.0 to before 2.0.0, enabling authenticated users to execute arbitrary commands on the host system. Patched in version 2.0.0, workarounds include disabling the Code Node or configuring a task runner based Python sandbox. Despite no known exploits, this vulnerability scores as priority 2 due to high CVSS and low Exploit Prediction Scale Score (EPSS).
-
📝 A LoadLibraryEX vulnerability in Trend Micro Apex Central could allow an unauthenticated remote attacker to load an attacker-controlled DLL into a key executable, leading to execution of attacker-supplied code under the context of SYSTEM on affected installations.
-
📅 Published: 08/01/2026
-
📈 CVSS: 9.8
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 27
-
⚠️ Priority: 2
-
📝 Analysis: A LoadLibraryEX vulnerability exists in Trend Micro Apex Central, allowing unauthenticated remote attackers to execute attacker-supplied code as SYSTEM on affected installations. No confirmed exploits in the wild have been detected, but due to the high CVSS score, it is a priority 2 vulnerability.
-
📝 Claude Code is an agentic coding tool. Prior to 1.0.93, Due to errors in parsing shell commands related to $IFS and short CLI flags, it was possible to bypass the Claude Code read-only validation and trigger arbitrary code execution. Reliably exploiting this requires the ability to add untrusted content into a Claude Code context window. This vulnerability is fixed in 1.0.93.
-
📅 Published: 03/12/2025
-
📈 CVSS: 8.7
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
-
📣 Mentions: 2
-
⚠️ Priority: 2
-
📝 Analysis: Arbitrary code execution vulnerability exists in Claude Code 1.0.92 and lower versions due to shell command parsing errors. Exploitation requires adding untrusted content into a Claude Code context window. CISA KEV: [REDACTED], Priority Score: 2 (high CVSS, low EPSS).
-
📝 Missing XML Validation vulnerability in Apache Struts, Apache Struts. This issue affects Apache Struts: from 2.0.0 before 2.2.1; Apache Struts: from 2.2.1 through 6.1.0. Users are recommended to upgrade to version 6.1.1, which fixes the issue.
-
📅 Published: 11/01/2026
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
📣 Mentions: 17
-
⚠️ Priority: 4
-
📝 Analysis: A missing XML validation vulnerability exists in Apache Struts from versions 2.0.0 before 2.2.1 and from 2.2.1 through 6.1.0. Users are advised to upgrade to version 6.1.1 to address this issue. Although no exploits have been detected, the priority is 4 due to its low CVSS score and lack of known in-the-wild activity.
2026-01-13 11:05:49
2026-01-13 08:35:51
#6 · PT-2026-1662 · N8N · N8N
Dorattias
·
Published
2026-01-07
·
Updated
2026-01-13
·
CVE-2026-21858
10
Critical
Base
AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N
Exploit
Fix
RCE
Related posts · 164
2026-01-13 00:14:17
3️⃣ Отправьте произвольный файл. 4️⃣ Перехватите запрос, например в Burp Suite. 5️⃣ Измените его тип и содержимое. 6️⃣ Отправьте измененный запрос.
- Получите данные авторизации через чтение фалов CVE-2026–21858.
- Выполните удаленный код через CVE-2025–68613.
- В настройках Workflow настроить авторизацию для формы.
- Блокировать запросы к форме загрузки файлов с типом application/json.
- Обновиться.
2026-01-12 09:26:28
2026-01-10 11:18:07
#7 · PT-2025-52530 · N8N · N8N
Fatihhcelik
·
Published
2025-12-19
·
Updated
2026-01-13
·
CVE-2025-68613
9.9
Critical
Base
AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Exploit
Fix
LPE
RCE
Related posts · 161
2026-01-12 09:17:52
-
📝 A LoadLibraryEX vulnerability in Trend Micro Apex Central could allow an unauthenticated remote attacker to load an attacker-controlled DLL into a key executable, leading to execution of attacker-supplied code under the context of SYSTEM on affected installations.
-
📅 Published: 08/01/2026
-
📈 CVSS: 9.8
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 22
-
⚠️ Priority: 2
-
📝 Analysis: Unauthenticated remote attacker can load and execute arbitrary code under SYSTEM context due to LoadLibraryEX vulnerability in Trend Micro Apex Central. No exploits detected in the wild; priority 2 based on high CVSS score and low Exploit Prediction Scale Score (EPSS).
-
📝 VMware ESXi contains an arbitrary writevulnerability.A malicious actor with privileges within the VMX process may trigger an arbitrary kernel write leading to an escape of the sandbox.
-
📅 Published: 04/03/2025
-
📈 CVSS: 8.2
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 63
-
⚠️ Priority: 2
-
📝 Analysis: Arbitrary write vulnerability found in VMware ESXi version referenced in description. Malicious actors with privileges within the VMX process can trigger this to escape the sandbox, currently assessed as a priority 2 due to high CVSS score but low exploitation potential.
-
📝 VMware ESXi, Workstation, and Fusion containan information disclosure vulnerability due to an out-of-bounds read in HGFS.A malicious actor with administrative privileges to a virtual machine may be able to exploit this issue to leak memory from the vmx process.
-
📅 Published: 04/03/2025
-
📈 CVSS: 7.1
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
-
📣 Mentions: 55
-
⚠️ Priority: 1+
-
📝 Analysis: Information disclosure vulnerability found in VMware ESXi, Workstation, and Fusion due to an out-of-bounds read in HGFS. Malicious actors with administrative privileges on virtual machines may exploit this issue to leak memory from the vmx process. Confirmed exploited (CISA KEV), high priority (1+).
-
📝 VMware ESXi, and Workstationcontain a TOCTOU (Time-of-Check Time-of-Use) vulnerability that leads to an out-of-bounds write.A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machines VMX process running on the host.
-
📅 Published: 04/03/2025
-
📈 CVSS: 9.3
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 84
-
📝 Analysis: A TOCTOU vulnerability in VMware ESXi and Workstation allows local administrators on virtual machines to execute code as the host's VMX process. No known exploits have been detected, but given its high CVSS score, it is a priority 2 issue requiring immediate attention by system administrators with affected versions.
-
📝 A pre-authentication remote code execution vulnerability exists in React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0 including the following packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack. The vulnerable code unsafely deserializes payloads from HTTP requests to Server Function endpoints.
-
📅 Published: 03/12/2025
-
📈 CVSS: 10
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 100
-
📝 Analysis: A pre-authentication remote code execution vulnerability exists in React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0. The issue lies in unsafely deserializing HTTP request payloads to Server Function endpoints. Given a high CVSS score but currently undetermined exploit activity, this is classified as a priority 2 vulnerability.
-
📝 n8n is an open source workflow automation platform. Versions starting with 0.211.0 and prior to 1.120.4, 1.121.1, and 1.122.0 contain a critical Remote Code Execution (RCE) vulnerability in their workflow expression evaluation system. Under certain conditions, expressions supplied by authenticated users during workflow configuration may be evaluated in an execution context that is not sufficiently isolated from the underlying runtime. An authenticated attacker could abuse this behavior to execute arbitrary code with the privileges of the n8n process. Successful exploitation may lead to full compromise of the affected instance, including unauthorized access to sensitive data, modification of workflows, and execution of system-level operations. This issue has been fixed in versions 1.120.4, 1.121.1, and 1.122.0. Users are strongly advised to upgrade to a patched version, which introduces additional safeguards to restrict expression evaluation. If upgrading is not immediately possible, administrators should consider the following temporary mitigations: Limit workflow creation and editing permissions to fully trusted users only; and/or deploy n8n in a hardened environment with restricted operating system privileges and network access to reduce the impact of potential exploitation. These workarounds do not fully eliminate the risk and should only be used as short-term measures.
-
📅 Published: 19/12/2025
-
📈 CVSS: 10
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 3
-
📝 Analysis: A critical Remote Code Execution (RCE) vulnerability affects versions of n8n starting with 0.211.0 and prior to 1.120.4, 1.121.1, and 1.122.0. Successful exploitation can lead to full compromise of the affected instance. Upgrade to patched versions or temporarily limit workflow creation/editing permissions and deploy in a hardened environment. This vulnerability is priority 2 according to CISA KEV due to high CVSS but low Exploitability Score.
-
📝 Livewire is a full-stack framework for Laravel. In Livewire v3 up to and including v3.6.3, a vulnerability allows unauthenticated attackers to achieve remote command execution in specific scenarios. The issue stems from how certain component property updates are hydrated. This vulnerability is unique to Livewire v3 and does not affect prior major versions. Exploitation requires a component to be mounted and configured in a particular way, but does not require authentication or user interaction. This issue has been patched in Livewire v3.6.4. All users are strongly encouraged to upgrade to this version or later as soon as possible. No known workarounds are available.
-
📅 Published: 17/07/2025
-
📈 CVSS: 9.2
-
🧭 Vector: CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
-
📣 Mentions: 5
-
📝 Analysis: Unauthenticated attackers can achieve remote command execution in Livewire v3 up to v3.6.3 due to improper hydration of component property updates. This issue is unique to Livewire v3 and does not affect prior major versions. Exploitation occurs without authentication or user interaction. Patch available in v3.6.4; upgrade recommended. Known exploit activity low, priority 2.
-
📝 Successful exploitation of the vulnerability could allow an unauthenticated attacker to upload arbitrary files to any location on the mail server, potentially enabling remote code execution.
-
📅 Published: 29/12/2025
-
📈 CVSS: 10
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 15
-
📝 Analysis: Unauthenticated attackers can upload arbitrary files to a mail server for potential remote code execution. This vulnerability has a CVSS score of 10 and is categorized as High (2) due to its high impact and currently low exploit activity.
-
📝 n8n is an open source workflow automation platform. Versions below 1.121.0 enable an attacker to access files on the underlying server through execution of certain form-based workflows. A vulnerable workflow could grant access to an unauthenticated remote attacker, resulting in exposure of sensitive information stored on the system and may enable further compromise depending on deployment configuration and workflow usage. This issue is fixed in version 1.121.0.
-
📅 Published: 07/01/2026
-
📈 CVSS: 10
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N
-
📣 Mentions: 33
-
📝 Analysis: A critical access issue (CVSS:10) impacts n8n versions below 1.121.0. Vulnerable workflows enable unauthenticated remote attackers to expose sensitive information and potentially further compromise the system. This vulnerability is fixed in version 1.121.0, with no known exploits detected. Priority level: 2 (high CVSS & low EPSS).
-
📝 In shouldHideDocument of ExternalStorageProvider.java, there is a possible bypass of a file path filter designed to prevent access to sensitive directories due to incorrect unicode normalization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.
-
📅 Published: 13/11/2024
-
📈 CVSS: 7.3
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
-
📣 Mentions: 32
-
📝 Analysis: A local privilege escalation vulnerability exists in improper Unicode normalization of file path filters in ExternalStorageProvider.java. This can lead to local privilege escalation without additional execution privileges needed, requiring user interaction for exploitation. Given the high CVSS score and currently low known exploit activity, this is a priority 2 vulnerability.
2026-01-11 11:03:46
2026-01-07 21:53:49
#8 · PT-2025-26225 · Winrar · Winrar
Marcin Bobryk
·
Published
2025-06-19
·
Updated
2026-01-13
·
CVE-2025-6218
7.8
High
Base
AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Exploit
Fix
RCE
Path traversal
Related posts · 167
2026-01-06 14:26:35
2025-12-22 07:55:16
2025-12-10 16:05:02
#9 · PT-2025-30384 · Linux · Linux Kernel
Published
2025-07-22
·
Updated
2026-01-13
·
CVE-2025-38352
7.4
High
Base
AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Exploit
Fix
LPE
Race Condition
Time Of Check To Time Of Use
Related posts · 115
-
📝 Next.js is a React framework for building full-stack web applications. Starting in version 1.11.4 and prior to versions 12.3.5, 13.5.9, 14.2.25, and 15.2.3, it is possible to bypass authorization checks within a Next.js application, if the authorization check occurs in middleware. If patching to a safe version is infeasible, it is recommend that you prevent external user requests which contain the x-middleware-subrequest header from reaching your Next.js application. This vulnerability is fixed in 12.3.5, 13.5.9, 14.2.25, and 15.2.3.
-
📅 Published: 21/03/2025
-
📈 CVSS: 9.1
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
-
📣 Mentions: 219
-
⚠️ Priority: 2
-
📝 Analysis: Remote attackers can bypass authorization checks within Next.js applications in versions prior to 12.3.5, 13.5.9, 14.2.25, and 15.2.3 due to a vulnerability in the middleware handling. No exploits have been detected yet, but given its high CVSS score, it is considered a priority 2 vulnerability with low EPSS. Secure your applications by preventing external user requests containing the x-middleware-subrequest header from reaching your Next.js application until you can update to a safe version.
-
📝 A vulnerability in the digital signature verification process does not properly validate variable attributes which allows an attacker to bypass signature verification by creating a non-authenticated NVRAM variable. An attacker may to execute arbitrary signed UEFI code and bypass Secure Boot.
-
📅 Published: 11/06/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 10
-
⚠️ Priority: 2
-
📝 Analysis: A high-severity UEFI code execution vulnerability has been identified in digital signature verification. Attackers can bypass Secure Boot by manipulating NVRAM variables due to improper validation during the process. No known exploits are currently active, making this a priority 2 issue based on high CVSS score but low Exploit Prediction Scale Score (EPSS). Verify affected versions match those described.
-
📝 In the Linux kernel, the following vulnerability has been resolved: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() If an exiting non-autoreaping task has already passed exit_notify() and calls handle_posix_cpu_timers() from IRQ, it can be reaped by its parent or debugger right after unlock_task_sighand(). If a concurrent posix_cpu_timer_del() runs at that moment, it wont be able to detect timer->it.cpu.firing != 0: cpu_timer_task_rcu() and/or lock_task_sighand() will fail. Add the tsk->exit_state check into run_posix_cpu_timers() to fix this. This fix is not needed if CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y, because exit_task_work() is called before exit_notify(). But the check still makes sense, task_work_add(&tsk->posix_cputimers_work.work) will fail anyway in this case.
-
📅 Published: 22/07/2025
-
📈 CVSS: 7.4
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 61
-
⚠️ Priority: 1+
-
📝 Analysis: A race condition in Linux kernel's posix-cpu-timers can lead to task reaping issues and potential task synchronization failures. This issue is not critical if CONFIG_POSIX_CPU_TIMERS_TASK_WORK is set, but the fix is still advisable due to potential work failure. Given a high CVSS score and confirmed exploited status (CISA KEV), this is a priority 1+ vulnerability.
-
📝 Improper Symbolic link handling in the PutContents API in Gogs allows Local Execution of Code.
-
📅 Published: 10/12/2025
-
📈 CVSS: 8.7
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/AU:Y/R:U/V:C
-
📣 Mentions: 48
-
⚠️ Priority: 1+
-
📝 Analysis: A local code execution vulnerability exists due to improper symbolic link handling in the PutContents API of Gogs. This issue is exploitable via network access and has been confirmed in-the-wild. Priority level: 1+ (confirmed exploited)
-
📝 A remote code execution issue exists in HPE OneView.
-
📅 Published: 16/12/2025
-
📈 CVSS: 10
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 66
-
⚠️ Priority: 1+
-
📝 Analysis: A critical remote code execution issue (CVSS 10) affects HPE OneView, enabling attackers to execute commands remotely without known exploits in the wild. This vulnerability is classified as a priority 1+ due to confirmed exploitation.
-
📝 An integer overflow was addressed by adopting 64-bit timestamps. This issue is fixed in watchOS 26.2, macOS Sonoma 14.8.3, iOS 18.7.3 and iPadOS 18.7.3, iOS 26.2 and iPadOS 26.2, macOS Tahoe 26.2, macOS Sequoia 15.7.3, visionOS 26.2, tvOS 26.2. An app may be able to gain root privileges.
-
📅 Published: 12/12/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 1
-
⚠️ Priority: 4
-
📝 Analysis: A integer overflow issue in multiple Apple operating systems enables apps to potentially gain root privileges; no known exploits in the wild, assessed as a priority 4 vulnerability due to low EPSS and CVSS score.
-
📝 n8n is an open source workflow automation platform. From version 1.0.0 to before 2.0.0, a sandbox bypass vulnerability exists in the Python Code Node that uses Pyodide. An authenticated user with permission to create or modify workflows can exploit this vulnerability to execute arbitrary commands on the host system running n8n, using the same privileges as the n8n process. This issue has been patched in version 2.0.0. Workarounds for this issue involve disabling the Code Node by setting the environment variable NODES_EXCLUDE: [\n8n-nodes-base.code\], disabling Python support in the Code node by setting the environment variable N8N_PYTHON_ENABLED=false, which was introduced in n8n version 1.104.0, and configuring n8n to use the task runner based Python sandbox via the N8N_RUNNERS_ENABLED and N8N_NATIVE_PYTHON_RUNNER environment variables.
-
📅 Published: 26/12/2025
-
📈 CVSS: 9.9
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L
-
📣 Mentions: 21
-
⚠️ Priority: 2
-
📝 Analysis: A sandbox bypass vulnerability exists in n8n's Python Code Node from versions 1.0.0 to before 2.0.0, enabling authenticated users to execute arbitrary commands on the host system. Patched in version 2.0.0, workarounds include disabling the Code Node or configuring a task runner based Python sandbox. Despite no known exploits, this vulnerability scores as priority 2 due to high CVSS and low Exploit Prediction Scale Score (EPSS).
-
📝 A LoadLibraryEX vulnerability in Trend Micro Apex Central could allow an unauthenticated remote attacker to load an attacker-controlled DLL into a key executable, leading to execution of attacker-supplied code under the context of SYSTEM on affected installations.
-
📅 Published: 08/01/2026
-
📈 CVSS: 9.8
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 27
-
⚠️ Priority: 2
-
📝 Analysis: A LoadLibraryEX vulnerability exists in Trend Micro Apex Central, allowing unauthenticated remote attackers to execute attacker-supplied code as SYSTEM on affected installations. No confirmed exploits in the wild have been detected, but due to the high CVSS score, it is a priority 2 vulnerability.
-
📝 Claude Code is an agentic coding tool. Prior to 1.0.93, Due to errors in parsing shell commands related to $IFS and short CLI flags, it was possible to bypass the Claude Code read-only validation and trigger arbitrary code execution. Reliably exploiting this requires the ability to add untrusted content into a Claude Code context window. This vulnerability is fixed in 1.0.93.
-
📅 Published: 03/12/2025
-
📈 CVSS: 8.7
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
-
📣 Mentions: 2
-
⚠️ Priority: 2
-
📝 Analysis: Arbitrary code execution vulnerability exists in Claude Code 1.0.92 and lower versions due to shell command parsing errors. Exploitation requires adding untrusted content into a Claude Code context window. CISA KEV: [REDACTED], Priority Score: 2 (high CVSS, low EPSS).
-
📝 Missing XML Validation vulnerability in Apache Struts, Apache Struts. This issue affects Apache Struts: from 2.0.0 before 2.2.1; Apache Struts: from 2.2.1 through 6.1.0. Users are recommended to upgrade to version 6.1.1, which fixes the issue.
-
📅 Published: 11/01/2026
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
📣 Mentions: 17
-
⚠️ Priority: 4
-
📝 Analysis: A missing XML validation vulnerability exists in Apache Struts from versions 2.0.0 before 2.2.1 and from 2.2.1 through 6.1.0. Users are advised to upgrade to version 6.1.1 to address this issue. Although no exploits have been detected, the priority is 4 due to its low CVSS score and lack of known in-the-wild activity.
2026-01-13 03:01:16
2026-01-10 16:10:20
2026-01-08 14:06:43
#10 · PT-2025-17927 · Craft · Craft
Nicolas Bourras
+2
·
Published
2025-04-25
·
Updated
2026-01-12
·
CVE-2025-32432
10
Critical
Base
AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Exploit
Fix
RCE
Code Injection
Related posts · 140
-
📝 LangChain is a framework for building agents and LLM-powered applications. Prior to versions 0.3.81 and 1.2.5, a serialization injection vulnerability exists in LangChains dumps() and dumpd() functions. The functions do not escape dictionaries with lc keys when serializing free-form dictionaries. The lc key is used internally by LangChain to mark serialized objects. When user-controlled data contains this key structure, it is treated as a legitimate LangChain object during deserialization rather than plain user data. This issue has been patched in versions 0.3.81 and 1.2.5.
-
📅 Published: 23/12/2025
-
📈 CVSS: 9.3
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N
-
📣 Mentions: 10
-
⚠️ Priority: 2
-
📝 Analysis: A deserialization injection vulnerability exists in LangChain (versions <0.3.81 and 1.2.5), allowing attackers to bypass internal object recognition during deserialization. No confirmed exploits in the wild, but given high CVSS score, this is a priority 2 issue with low EPSS.
-
📝 Langflow versions prior to 1.3.0 are susceptible to code injection in the /api/v1/validate/code endpoint. A remote and unauthenticated attacker can send crafted HTTP requests to execute arbitrary code.
-
📅 Published: 07/04/2025
-
📈 CVSS: 9.8
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 134
-
📝 Analysis: Code injection vulnerability found in Langflow versions below 1.3.0, affecting the /api/v1/validate/code endpoint. No exploits detected in the wild yet, but high severity due to potential for arbitrary code execution. This is a priority 2 issue with high CVSS score and low EPSS.
-
📝 Next.js is a React framework for building full-stack web applications. Starting in version 1.11.4 and prior to versions 12.3.5, 13.5.9, 14.2.25, and 15.2.3, it is possible to bypass authorization checks within a Next.js application, if the authorization check occurs in middleware. If patching to a safe version is infeasible, it is recommend that you prevent external user requests which contain the x-middleware-subrequest header from reaching your Next.js application. This vulnerability is fixed in 12.3.5, 13.5.9, 14.2.25, and 15.2.3.
-
📅 Published: 21/03/2025
-
📈 CVSS: 9.1
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
-
📣 Mentions: 196
-
📝 Analysis: Remote attackers can bypass authorization checks within Next.js applications (versions prior to 12.3.5, 13.5.9, 14.2.25, and 15.2.3) due to a vulnerability in the middleware. Despite no confirmed exploits, the high CVSS score places this as a priority 2 issue given its low EPSS. Implement safeguards to prevent external user requests containing the x-middleware-subrequest header from reaching your Next.js application if updating is infeasible.
-
📝 Craft is a flexible, user-friendly CMS for creating custom digital experiences on the web and beyond. Starting from version 3.0.0-RC1 to before 3.9.15, 4.0.0-RC1 to before 4.14.15, and 5.0.0-RC1 to before 5.6.17, Craft is vulnerable to remote code execution. This is a high-impact, low-complexity attack vector. This issue has been patched in versions 3.9.15, 4.14.15, and 5.6.17, and is an additional fix for CVE-2023-41892.
-
📅 Published: 25/04/2025
-
📈 CVSS: 10
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L
-
📣 Mentions: 44
-
📝 Analysis: A critical Remote Code Execution (RCE) vulnerability exists in Craft CMS versions 3.0.0-RC1 to < 3.9.15, 4.0.0-RC1 to < 4.14.15, and 5.0.0-RC1 to < 5.6.17. The issue has been patched in the indicated versions. Priority level: 2 (High CVSS & Low Exploitability Potential Score). Confirmed exploits not detected yet.
-
📝 In the Linux kernel, the following vulnerability has been resolved: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice Savino says: We are writing to report that this recent patch (141d34391abbb315d68556b7c67ad97885407547) [1] can be bypassed, and a UAF can still occur when HFSC is utilized with NETEM. The patch only checks the cl->cl_nactive field to determine whether it is the first insertion or not [2], but this field is only incremented by init_vf [3]. By using HFSC_RSC (which uses init_ed) [4], it is possible to bypass the check and insert the class twice in the eltree. Under normal conditions, this would lead to an infinite loop in hfsc_dequeue for the reasons we already explained in this report [5]. However, if TBF is added as root qdisc and it is configured with a very low rate, it can be utilized to prevent packets from being dequeued. This behavior can be exploited to perform subsequent insertions in the HFSC eltree and cause a UAF. To fix both the UAF and the infinite loop, with netem as an hfsc child, check explicitly in hfsc_enqueue whether the class is already in the eltree whenever the HFSC_RSC flag is set. [1] https://web.git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=141d34391abbb315d68556b7c67ad97885407547 [2] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1572 [3] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L677 [4] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1574 [5] https://lore.kernel.org/netdev/8DuRWwfqjoRDLDmBMlIfbrsZg9Gx50DHJc1ilxsEBNe2D6NMoigR_eIRIG0LOjMc3r10nUUZtArXx4oZBIdUfZQrwjcQhdinnMis_0G7VEk=@willsroot.io/T/#u
-
📅 Published: 06/06/2025
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
📣 Mentions: 12
-
📝 Analysis: A UAF vulnerability has been identified in Linux kernel's net_sched when utilizing HFSC with NETEM. The patch (141d3439) can be bypassed, causing a UAF under specific conditions involving TBF and low rates. To mitigate, explicitly check for class presence during hfsc_enqueue if the HFSC_RSC flag is set. Currently, this vulnerability has low exploitability and activity in the wild (CISA KEV: Priority 4).
-
📝 n8n is an open source workflow automation platform. Versions starting with 0.211.0 and prior to 1.120.4, 1.121.1, and 1.122.0 contain a critical Remote Code Execution (RCE) vulnerability in their workflow expression evaluation system. Under certain conditions, expressions supplied by authenticated users during workflow configuration may be evaluated in an execution context that is not sufficiently isolated from the underlying runtime. An authenticated attacker could abuse this behavior to execute arbitrary code with the privileges of the n8n process. Successful exploitation may lead to full compromise of the affected instance, including unauthorized access to sensitive data, modification of workflows, and execution of system-level operations. This issue has been fixed in versions 1.120.4, 1.121.1, and 1.122.0. Users are strongly advised to upgrade to a patched version, which introduces additional safeguards to restrict expression evaluation. If upgrading is not immediately possible, administrators should consider the following temporary mitigations: Limit workflow creation and editing permissions to fully trusted users only; and/or deploy n8n in a hardened environment with restricted operating system privileges and network access to reduce the impact of potential exploitation. These workarounds do not fully eliminate the risk and should only be used as short-term measures.
-
📅 Published: 19/12/2025
-
📈 CVSS: 10
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 3
-
📝 Analysis: A critical Remote Code Execution (RCE) vulnerability affects versions of n8n starting with 0.211.0 and prior to 1.120.4, 1.121.1, and 1.122.0. Successful exploitation can lead to full compromise of the affected instance. Upgrade to patched versions or temporarily limit workflow creation/editing permissions and deploy in a hardened environment. This vulnerability is priority 2 according to CISA KEV due to high CVSS but low Exploitability Score.
-
📝 Mismatched length fields in Zlib compressed protocol headers may allow a read of uninitialized heap memory by an unauthenticated client. This issue affects all MongoDB Server v7.0 prior to 7.0.28 versions, MongoDB Server v8.0 versions prior to 8.0.17, MongoDB Server v8.2 versions prior to 8.2.3, MongoDB Server v6.0 versions prior to 6.0.27, MongoDB Server v5.0 versions prior to 5.0.32, MongoDB Server v4.4 versions prior to 4.4.30, MongoDB Server v4.2 versions greater than or equal to 4.2.0, MongoDB Server v4.0 versions greater than or equal to 4.0.0, and MongoDB Server v3.6 versions greater than or equal to 3.6.0.
-
📅 Published: 19/12/2025
-
📈 CVSS: 8.7
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
-
📣 Mentions: 5
-
📝 Analysis: Unauthenticated client can read uninitialized heap memory due to mismatched length fields in Zlib compressed protocol headers; this issue affects various versions of MongoDB Server. Despite high CVSS score, exploitation has not been observed in the wild, making it a priority 2 vulnerability.
-
📝 Livewire is a full-stack framework for Laravel. In Livewire v3 up to and including v3.6.3, a vulnerability allows unauthenticated attackers to achieve remote command execution in specific scenarios. The issue stems from how certain component property updates are hydrated. This vulnerability is unique to Livewire v3 and does not affect prior major versions. Exploitation requires a component to be mounted and configured in a particular way, but does not require authentication or user interaction. This issue has been patched in Livewire v3.6.4. All users are strongly encouraged to upgrade to this version or later as soon as possible. No known workarounds are available.
-
📅 Published: 17/07/2025
-
📈 CVSS: 9.2
-
🧭 Vector: CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
-
📣 Mentions: 5
-
📝 Analysis: Unauthenticated attackers can achieve remote command execution in Livewire v3 up to v3.6.3 due to improper hydration of component property updates. This issue is unique to Livewire v3 and does not affect prior major versions. Exploitation occurs without authentication or user interaction. Patch available in v3.6.4; upgrade recommended. Known exploit activity low, priority 2.
-
📝 Digiever DS-2105 Pro 3.1.0.71-11 devices allow time_tzsetup.cgi Command Injection. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
-
📅 Published: 03/02/2025
-
📈 CVSS: 8.8
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 120
-
📝 Analysis: Command Injection vulnerability in Digiever DS-2105 Pro (3.1.0.71-11) devices allows remote attackers to execute commands. Although no longer supported, confirmed exploitation has occurred, making this a priority 1+ issue.
-
📝 An information leak vulnerability exists in specific configurations of React Server Components versions 19.0.0, 19.0.1 19.1.0, 19.1.1, 19.1.2, 19.2.0 and 19.2.1, including the following packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack. A specifically crafted HTTP request sent to a vulnerable Server Function may unsafely return the source code of any Server Function. Exploitation requires the existence of a Server Function which explicitly or implicitly exposes a stringified argument.
-
📅 Published: 11/12/2025
-
📈 CVSS: 5.3
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
-
📣 Mentions: 32
-
📝 Analysis: Information leak vulnerability found in specific React Server Components versions (19.0.0-19.2.1). Specific HTTP requests can expose server function source code due to unsafeguarded arguments. No known exploits in the wild, but priority is 4 (low CVSS & low EPSS). Affected packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack.
2025-12-25 11:04:53
2025-06-02 07:11:02
2025-05-28 21:58:18
#11 · PT-2025-53686 · Smartertools · Smartermail
Chua Meng Han
·
Published
2025-12-29
·
Updated
2026-01-12
·
CVE-2025-52691
10
Critical
Base
AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Exploit
Fix
RCE
Unrestricted File Upload
Related posts · 86
2026-01-07 21:00:42
2026-01-06 16:19:57
2026-01-04 00:09:25
#12 · PT-2025-51738 · Hewlett Packard · Hpe Oneview
Published
2025-12-16
·
Updated
2026-01-13
·
CVE-2025-37164
10
Critical
Base
AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Exploit
Fix
RCE
Code Injection
Related posts · 108
2026-01-09 09:30:54
2026-01-08 19:56:04
2026-01-08 15:01:57
#13 · PT-2026-1121 · @Adonisjs/Bodyparser
Wodzen
·
Published
2026-01-02
·
Updated
2026-01-13
·
CVE-2026-21440
9.4
High
Base
AV:N/AC:L/Au:N/C:N/I:C/A:C
@adonisjs/bodyparser package. Exploitation inv...Exploit
Fix
RCE
Path traversal
Related posts · 30
2026-01-11 18:05:49
2026-01-11 00:27:47
2026-01-06 15:38:04
#14 · PT-2026-1915 · Apache · Apache Struts
Published
2026-01-11
·
Updated
2026-01-13
·
CVE-2025-68493
8.1
High
Base
AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Fix
DoS
Related posts · 19
-
📝 Next.js is a React framework for building full-stack web applications. Starting in version 1.11.4 and prior to versions 12.3.5, 13.5.9, 14.2.25, and 15.2.3, it is possible to bypass authorization checks within a Next.js application, if the authorization check occurs in middleware. If patching to a safe version is infeasible, it is recommend that you prevent external user requests which contain the x-middleware-subrequest header from reaching your Next.js application. This vulnerability is fixed in 12.3.5, 13.5.9, 14.2.25, and 15.2.3.
-
📅 Published: 21/03/2025
-
📈 CVSS: 9.1
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
-
📣 Mentions: 219
-
⚠️ Priority: 2
-
📝 Analysis: Remote attackers can bypass authorization checks within Next.js applications in versions prior to 12.3.5, 13.5.9, 14.2.25, and 15.2.3 due to a vulnerability in the middleware handling. No exploits have been detected yet, but given its high CVSS score, it is considered a priority 2 vulnerability with low EPSS. Secure your applications by preventing external user requests containing the x-middleware-subrequest header from reaching your Next.js application until you can update to a safe version.
-
📝 A vulnerability in the digital signature verification process does not properly validate variable attributes which allows an attacker to bypass signature verification by creating a non-authenticated NVRAM variable. An attacker may to execute arbitrary signed UEFI code and bypass Secure Boot.
-
📅 Published: 11/06/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 10
-
⚠️ Priority: 2
-
📝 Analysis: A high-severity UEFI code execution vulnerability has been identified in digital signature verification. Attackers can bypass Secure Boot by manipulating NVRAM variables due to improper validation during the process. No known exploits are currently active, making this a priority 2 issue based on high CVSS score but low Exploit Prediction Scale Score (EPSS). Verify affected versions match those described.
-
📝 In the Linux kernel, the following vulnerability has been resolved: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() If an exiting non-autoreaping task has already passed exit_notify() and calls handle_posix_cpu_timers() from IRQ, it can be reaped by its parent or debugger right after unlock_task_sighand(). If a concurrent posix_cpu_timer_del() runs at that moment, it wont be able to detect timer->it.cpu.firing != 0: cpu_timer_task_rcu() and/or lock_task_sighand() will fail. Add the tsk->exit_state check into run_posix_cpu_timers() to fix this. This fix is not needed if CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y, because exit_task_work() is called before exit_notify(). But the check still makes sense, task_work_add(&tsk->posix_cputimers_work.work) will fail anyway in this case.
-
📅 Published: 22/07/2025
-
📈 CVSS: 7.4
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 61
-
⚠️ Priority: 1+
-
📝 Analysis: A race condition in Linux kernel's posix-cpu-timers can lead to task reaping issues and potential task synchronization failures. This issue is not critical if CONFIG_POSIX_CPU_TIMERS_TASK_WORK is set, but the fix is still advisable due to potential work failure. Given a high CVSS score and confirmed exploited status (CISA KEV), this is a priority 1+ vulnerability.
-
📝 Improper Symbolic link handling in the PutContents API in Gogs allows Local Execution of Code.
-
📅 Published: 10/12/2025
-
📈 CVSS: 8.7
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/AU:Y/R:U/V:C
-
📣 Mentions: 48
-
⚠️ Priority: 1+
-
📝 Analysis: A local code execution vulnerability exists due to improper symbolic link handling in the PutContents API of Gogs. This issue is exploitable via network access and has been confirmed in-the-wild. Priority level: 1+ (confirmed exploited)
-
📝 A remote code execution issue exists in HPE OneView.
-
📅 Published: 16/12/2025
-
📈 CVSS: 10
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 66
-
⚠️ Priority: 1+
-
📝 Analysis: A critical remote code execution issue (CVSS 10) affects HPE OneView, enabling attackers to execute commands remotely without known exploits in the wild. This vulnerability is classified as a priority 1+ due to confirmed exploitation.
-
📝 An integer overflow was addressed by adopting 64-bit timestamps. This issue is fixed in watchOS 26.2, macOS Sonoma 14.8.3, iOS 18.7.3 and iPadOS 18.7.3, iOS 26.2 and iPadOS 26.2, macOS Tahoe 26.2, macOS Sequoia 15.7.3, visionOS 26.2, tvOS 26.2. An app may be able to gain root privileges.
-
📅 Published: 12/12/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 1
-
⚠️ Priority: 4
-
📝 Analysis: A integer overflow issue in multiple Apple operating systems enables apps to potentially gain root privileges; no known exploits in the wild, assessed as a priority 4 vulnerability due to low EPSS and CVSS score.
-
📝 n8n is an open source workflow automation platform. From version 1.0.0 to before 2.0.0, a sandbox bypass vulnerability exists in the Python Code Node that uses Pyodide. An authenticated user with permission to create or modify workflows can exploit this vulnerability to execute arbitrary commands on the host system running n8n, using the same privileges as the n8n process. This issue has been patched in version 2.0.0. Workarounds for this issue involve disabling the Code Node by setting the environment variable NODES_EXCLUDE: [\n8n-nodes-base.code\], disabling Python support in the Code node by setting the environment variable N8N_PYTHON_ENABLED=false, which was introduced in n8n version 1.104.0, and configuring n8n to use the task runner based Python sandbox via the N8N_RUNNERS_ENABLED and N8N_NATIVE_PYTHON_RUNNER environment variables.
-
📅 Published: 26/12/2025
-
📈 CVSS: 9.9
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L
-
📣 Mentions: 21
-
⚠️ Priority: 2
-
📝 Analysis: A sandbox bypass vulnerability exists in n8n's Python Code Node from versions 1.0.0 to before 2.0.0, enabling authenticated users to execute arbitrary commands on the host system. Patched in version 2.0.0, workarounds include disabling the Code Node or configuring a task runner based Python sandbox. Despite no known exploits, this vulnerability scores as priority 2 due to high CVSS and low Exploit Prediction Scale Score (EPSS).
-
📝 A LoadLibraryEX vulnerability in Trend Micro Apex Central could allow an unauthenticated remote attacker to load an attacker-controlled DLL into a key executable, leading to execution of attacker-supplied code under the context of SYSTEM on affected installations.
-
📅 Published: 08/01/2026
-
📈 CVSS: 9.8
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 27
-
⚠️ Priority: 2
-
📝 Analysis: A LoadLibraryEX vulnerability exists in Trend Micro Apex Central, allowing unauthenticated remote attackers to execute attacker-supplied code as SYSTEM on affected installations. No confirmed exploits in the wild have been detected, but due to the high CVSS score, it is a priority 2 vulnerability.
-
📝 Claude Code is an agentic coding tool. Prior to 1.0.93, Due to errors in parsing shell commands related to $IFS and short CLI flags, it was possible to bypass the Claude Code read-only validation and trigger arbitrary code execution. Reliably exploiting this requires the ability to add untrusted content into a Claude Code context window. This vulnerability is fixed in 1.0.93.
-
📅 Published: 03/12/2025
-
📈 CVSS: 8.7
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
-
📣 Mentions: 2
-
⚠️ Priority: 2
-
📝 Analysis: Arbitrary code execution vulnerability exists in Claude Code 1.0.92 and lower versions due to shell command parsing errors. Exploitation requires adding untrusted content into a Claude Code context window. CISA KEV: [REDACTED], Priority Score: 2 (high CVSS, low EPSS).
-
📝 Missing XML Validation vulnerability in Apache Struts, Apache Struts. This issue affects Apache Struts: from 2.0.0 before 2.2.1; Apache Struts: from 2.2.1 through 6.1.0. Users are recommended to upgrade to version 6.1.1, which fixes the issue.
-
📅 Published: 11/01/2026
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
📣 Mentions: 17
-
⚠️ Priority: 4
-
📝 Analysis: A missing XML validation vulnerability exists in Apache Struts from versions 2.0.0 before 2.2.1 and from 2.2.1 through 6.1.0. Users are advised to upgrade to version 6.1.1 to address this issue. Although no exploits have been detected, the priority is 4 due to its low CVSS score and lack of known in-the-wild activity.
2026-01-13 16:27:02
2026-01-13 10:02:56
2026-01-12 21:05:12
#15 · PT-2026-1936 · Trend Micro · Trend Micro Apex Central
Published
2026-01-08
·
Updated
2026-01-13
·
CVE-2025-69258
9.8
Critical
Base
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
MsgReceiver.exe. Successful exploitation leads to the execution of attacker-supplied code with SYSTEM-level privile...Fix
RCE
DoS
Buffer Overflow
Origin Validation Error
Authentication Bypass by Spoofing
Related posts · 54
2026-01-12 13:52:37
2026-01-12 04:00:37
2026-01-10 16:21:18
#16 · PT-2025-53605 · Pyodide · Pyodide
Berkdedekarginoglu
+1
·
Published
2025-12-24
·
Updated
2026-01-13
·
CVE-2025-68668
9.9
Critical
Base
AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L
Fix
RCE
Protection Mechanism Failure
Related posts · 64
-
📝 Next.js is a React framework for building full-stack web applications. Starting in version 1.11.4 and prior to versions 12.3.5, 13.5.9, 14.2.25, and 15.2.3, it is possible to bypass authorization checks within a Next.js application, if the authorization check occurs in middleware. If patching to a safe version is infeasible, it is recommend that you prevent external user requests which contain the x-middleware-subrequest header from reaching your Next.js application. This vulnerability is fixed in 12.3.5, 13.5.9, 14.2.25, and 15.2.3.
-
📅 Published: 21/03/2025
-
📈 CVSS: 9.1
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
-
📣 Mentions: 219
-
⚠️ Priority: 2
-
📝 Analysis: Remote attackers can bypass authorization checks within Next.js applications in versions prior to 12.3.5, 13.5.9, 14.2.25, and 15.2.3 due to a vulnerability in the middleware handling. No exploits have been detected yet, but given its high CVSS score, it is considered a priority 2 vulnerability with low EPSS. Secure your applications by preventing external user requests containing the x-middleware-subrequest header from reaching your Next.js application until you can update to a safe version.
-
📝 A vulnerability in the digital signature verification process does not properly validate variable attributes which allows an attacker to bypass signature verification by creating a non-authenticated NVRAM variable. An attacker may to execute arbitrary signed UEFI code and bypass Secure Boot.
-
📅 Published: 11/06/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 10
-
⚠️ Priority: 2
-
📝 Analysis: A high-severity UEFI code execution vulnerability has been identified in digital signature verification. Attackers can bypass Secure Boot by manipulating NVRAM variables due to improper validation during the process. No known exploits are currently active, making this a priority 2 issue based on high CVSS score but low Exploit Prediction Scale Score (EPSS). Verify affected versions match those described.
-
📝 In the Linux kernel, the following vulnerability has been resolved: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() If an exiting non-autoreaping task has already passed exit_notify() and calls handle_posix_cpu_timers() from IRQ, it can be reaped by its parent or debugger right after unlock_task_sighand(). If a concurrent posix_cpu_timer_del() runs at that moment, it wont be able to detect timer->it.cpu.firing != 0: cpu_timer_task_rcu() and/or lock_task_sighand() will fail. Add the tsk->exit_state check into run_posix_cpu_timers() to fix this. This fix is not needed if CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y, because exit_task_work() is called before exit_notify(). But the check still makes sense, task_work_add(&tsk->posix_cputimers_work.work) will fail anyway in this case.
-
📅 Published: 22/07/2025
-
📈 CVSS: 7.4
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 61
-
⚠️ Priority: 1+
-
📝 Analysis: A race condition in Linux kernel's posix-cpu-timers can lead to task reaping issues and potential task synchronization failures. This issue is not critical if CONFIG_POSIX_CPU_TIMERS_TASK_WORK is set, but the fix is still advisable due to potential work failure. Given a high CVSS score and confirmed exploited status (CISA KEV), this is a priority 1+ vulnerability.
-
📝 Improper Symbolic link handling in the PutContents API in Gogs allows Local Execution of Code.
-
📅 Published: 10/12/2025
-
📈 CVSS: 8.7
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/AU:Y/R:U/V:C
-
📣 Mentions: 48
-
⚠️ Priority: 1+
-
📝 Analysis: A local code execution vulnerability exists due to improper symbolic link handling in the PutContents API of Gogs. This issue is exploitable via network access and has been confirmed in-the-wild. Priority level: 1+ (confirmed exploited)
-
📝 A remote code execution issue exists in HPE OneView.
-
📅 Published: 16/12/2025
-
📈 CVSS: 10
-
🛡️ CISA KEV: True
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
-
📣 Mentions: 66
-
⚠️ Priority: 1+
-
📝 Analysis: A critical remote code execution issue (CVSS 10) affects HPE OneView, enabling attackers to execute commands remotely without known exploits in the wild. This vulnerability is classified as a priority 1+ due to confirmed exploitation.
-
📝 An integer overflow was addressed by adopting 64-bit timestamps. This issue is fixed in watchOS 26.2, macOS Sonoma 14.8.3, iOS 18.7.3 and iPadOS 18.7.3, iOS 26.2 and iPadOS 26.2, macOS Tahoe 26.2, macOS Sequoia 15.7.3, visionOS 26.2, tvOS 26.2. An app may be able to gain root privileges.
-
📅 Published: 12/12/2025
-
📈 CVSS: 7.8
-
🧭 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 1
-
⚠️ Priority: 4
-
📝 Analysis: A integer overflow issue in multiple Apple operating systems enables apps to potentially gain root privileges; no known exploits in the wild, assessed as a priority 4 vulnerability due to low EPSS and CVSS score.
-
📝 n8n is an open source workflow automation platform. From version 1.0.0 to before 2.0.0, a sandbox bypass vulnerability exists in the Python Code Node that uses Pyodide. An authenticated user with permission to create or modify workflows can exploit this vulnerability to execute arbitrary commands on the host system running n8n, using the same privileges as the n8n process. This issue has been patched in version 2.0.0. Workarounds for this issue involve disabling the Code Node by setting the environment variable NODES_EXCLUDE: [\n8n-nodes-base.code\], disabling Python support in the Code node by setting the environment variable N8N_PYTHON_ENABLED=false, which was introduced in n8n version 1.104.0, and configuring n8n to use the task runner based Python sandbox via the N8N_RUNNERS_ENABLED and N8N_NATIVE_PYTHON_RUNNER environment variables.
-
📅 Published: 26/12/2025
-
📈 CVSS: 9.9
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L
-
📣 Mentions: 21
-
⚠️ Priority: 2
-
📝 Analysis: A sandbox bypass vulnerability exists in n8n's Python Code Node from versions 1.0.0 to before 2.0.0, enabling authenticated users to execute arbitrary commands on the host system. Patched in version 2.0.0, workarounds include disabling the Code Node or configuring a task runner based Python sandbox. Despite no known exploits, this vulnerability scores as priority 2 due to high CVSS and low Exploit Prediction Scale Score (EPSS).
-
📝 A LoadLibraryEX vulnerability in Trend Micro Apex Central could allow an unauthenticated remote attacker to load an attacker-controlled DLL into a key executable, leading to execution of attacker-supplied code under the context of SYSTEM on affected installations.
-
📅 Published: 08/01/2026
-
📈 CVSS: 9.8
-
🧭 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
-
📣 Mentions: 27
-
⚠️ Priority: 2
-
📝 Analysis: A LoadLibraryEX vulnerability exists in Trend Micro Apex Central, allowing unauthenticated remote attackers to execute attacker-supplied code as SYSTEM on affected installations. No confirmed exploits in the wild have been detected, but due to the high CVSS score, it is a priority 2 vulnerability.
-
📝 Claude Code is an agentic coding tool. Prior to 1.0.93, Due to errors in parsing shell commands related to $IFS and short CLI flags, it was possible to bypass the Claude Code read-only validation and trigger arbitrary code execution. Reliably exploiting this requires the ability to add untrusted content into a Claude Code context window. This vulnerability is fixed in 1.0.93.
-
📅 Published: 03/12/2025
-
📈 CVSS: 8.7
-
🧭 Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
-
📣 Mentions: 2
-
⚠️ Priority: 2
-
📝 Analysis: Arbitrary code execution vulnerability exists in Claude Code 1.0.92 and lower versions due to shell command parsing errors. Exploitation requires adding untrusted content into a Claude Code context window. CISA KEV: [REDACTED], Priority Score: 2 (high CVSS, low EPSS).
-
📝 Missing XML Validation vulnerability in Apache Struts, Apache Struts. This issue affects Apache Struts: from 2.0.0 before 2.2.1; Apache Struts: from 2.2.1 through 6.1.0. Users are recommended to upgrade to version 6.1.1, which fixes the issue.
-
📅 Published: 11/01/2026
-
📈 CVSS: 0
-
🧭 Vector: n/a
-
📣 Mentions: 17
-
⚠️ Priority: 4
-
📝 Analysis: A missing XML validation vulnerability exists in Apache Struts from versions 2.0.0 before 2.2.1 and from 2.2.1 through 6.1.0. Users are advised to upgrade to version 6.1.1 to address this issue. Although no exploits have been detected, the priority is 4 due to its low CVSS score and lack of known in-the-wild activity.
2026-01-13 16:27:02
2026-01-09 14:43:20
2026-01-09 13:17:21
#17 · PT-2026-1583 · N8N · N8N
Theolelasseux
·
Published
2026-01-07
·
Updated
2026-01-13
·
CVE-2026-21877
9.9
Critical
Base
AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Fix
RCE
Unrestricted File Upload
Code Injection
Related posts · 50
2026-01-12 13:52:37
2026-01-09 10:27:15
2026-01-08 20:11:10
#18 · PT-2024-2206 · Adobe · Coldfusion
Published
2024-03-12
·
Updated
2026-01-12
·
CVE-2024-20767
7.4
High
Base
AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Exploit
Fix
Improper Access Control
Related posts · 64
2024-12-17 02:00:45
2024-12-16 20:18:24
2024-12-16 17:09:11
#19 · PT-2026-2158 · Zlib · Zlib
Ron Edgerson
·
Published
2026-01-07
·
Updated
2026-01-12
·
CVE-2026-22184
None
untgz utility. The TGZfname() function uses an unbounded strcpy() call to copy an attacker-supplied archive name from argv[] into a fixed-size 1024-byte static global buffer without validating the length. Providing an archive name ex...Exploit
Fix
RCE
DoS
Buffer Overflow
Related posts · 12
2026-01-12 11:25:49
2026-01-12 08:26:52
2026-01-12 06:45:26
#20 · PT-2026-1937 · Trend Micro · Trend Micro Apex Central
Published
2026-01-08
·
Updated
2026-01-12
·
CVE-2025-69259
7.5
High
Base
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
DoS
Buffer Overflow
Origin Validation Error
Related posts · 11
2026-01-12 19:06:21
2026-01-12 13:52:37
2026-01-09 21:57:06
#21 · PT-2026-1938 · Trend Micro · Trend Micro Apex Central
Published
2026-01-08
·
Updated
2026-01-12
·
CVE-2025-69260
7.5
High
Base
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
DoS
Buffer Overflow
Origin Validation Error
Related posts · 7
2026-01-12 19:06:21
2026-01-12 13:52:37
2026-01-09 21:57:06
#22 · PT-2025-44571 · Remix Run · React Router
Published
2025-10-30
·
Updated
2026-01-13
·
CVE-2025-61686
9.1
Critical
Base
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
createFileSessionStorage() function when used with unsigned cookies. This allows attackers to manipulate session cookies to perform directory traversal, potentially enabling read and write access to file...Fix
DoS
Path traversal
Related posts · 15
2026-01-13 09:22:46
2026-01-12 19:50:47
2026-01-12 17:53:01
#23 · PT-2026-1342 · Jspdf · Jspdf
Published
2026-01-05
·
Updated
2026-01-12
·
CVE-2025-68428
None
loadFile, addImage, html, and addFont methods are susceptible to local file inclusion and path traversal. This allows an attacker to retrieve the contents of arbitrary files from the system where the No...Fix
Related posts · 25
2026-01-11 06:33:08
2026-01-09 01:48:19
2026-01-08 14:39:06
#24 · PT-2026-2030 · Kiro Ide · Kiro Ide
Published
2026-01-09
·
Updated
2026-01-12
·
CVE-2026-0830
7.8
High
Base
AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Fix
RCE
OS Command Injection
Related posts · 6
2026-01-12 15:51:04
2026-01-12 13:01:48
2026-01-11 16:30:04
#25 · PT-2026-1814 · Advantech · Advantech Iot Products
Published
2026-01-12
·
Updated
2026-01-12
·
CVE-2025-52694
10
Critical
Base
AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
RCE
SQL injection
Related posts · 8
2026-01-12 10:26:53
2026-01-12 05:42:31
2026-01-12 03:46:08
#26 · PT-2026-2305 · Servicenow · Servicenow Ai Platform
Published
2026-01-12
·
Updated
2026-01-13
·
CVE-2025-12420
None
Fix
LPE
Information Disclosure
Related posts · 9
- Vulnerability ID: CVE-2025-12420
- Impact: Unauthenticated user impersonation, enabling threat actors to perform arbitrary actions as the impersonated user.
- CVSS Score: 9.3 (Critical)
- Affected Component: ServiceNow AI Platform
- TTPs: Exploits an authentication bypass mechanism to achieve account takeover through impersonation.
2026-01-13 12:02:18
2026-01-13 12:00:47
2026-01-13 12:00:36
#27 · PT-2026-1960 · Gitlab · Gitlab Ce/Ee
Published
2026-01-08
·
Updated
2026-01-12
·
CVE-2025-9222
8.7
High
Base
AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N
Exploit
Fix
XSS
Related posts · 8
2026-01-12 17:10:57
2026-01-12 13:52:37
2026-01-10 14:23:26
#28 · PT-2026-2183 · Librechat · Librechat
Retpoline
·
Published
2026-01-10
·
Updated
2026-01-12
·
CVE-2026-22252
9.1
Critical
Base
AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
command is likely involved i...Fix
RCE
Improper Authorization
Related posts · 6
2026-01-12 21:42:51
2026-01-12 20:00:22
2026-01-12 19:39:14
#29 · PT-2026-2042 · Code Projects · Online Music Site
Yeliuyun
·
Published
2026-01-12
·
Updated
2026-01-12
·
CVE-2026-0852
7.3
High
Base
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
/Administrator/PHP/AdminUpdateUser.php. Manipulation of the ID argument allows for remote execution of the attack. The exploit has been publicly released and may be used for...Exploit
SQL injection
Special Elements Injection
Related posts · 4
2026-01-12 01:43:14
2026-01-12 01:31:45
2026-01-12 01:26:52
#30 · PT-2026-2037 · Utt 进取 520W
Guotingting
·
Published
2026-01-01
·
Updated
2026-01-11
·
CVE-2026-0841
8.8
High
Base
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
strcpy() function within the software. This issue stems from insufficient input validation during buffer copying, specifically when handling the importpictureurl argument. Successful exploitation allows a remote attacker to trigger a buffer overflow. The vulnerabi...Exploit
Buffer Overflow
Related posts · 7
2026-01-11 09:40:10
2026-01-11 09:33:56
2026-01-11 08:59:43