Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Security Vulnerabilities324421
CVE-2025-11368
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-5.3||MEDIUM
EPSS-0.08% / 24.49%
||
7 Day CHG+0.01%
Published-21 Nov, 2025 | 05:32
Updated-21 Nov, 2025 | 15:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
LearnPress – WordPress LMS Plugin <= 4.2.9.4 - Missing Authorization to Unauthenticated Arbitrary Callback Execution to Information Exposure

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Sensitive Information Disclosure in all versions up to, and including, 4.2.9.4. This is due to missing capability checks in the REST endpoint /wp-json/lp/v1/load_content_via_ajax which allows arbitrary callback execution of admin-only template methods. This makes it possible for unauthenticated attackers to retrieve admin curriculum HTML, quiz questions with correct answers, course materials, and other sensitive educational content via the REST API endpoint granted they can supply valid numeric IDs.

Action-Not Available
Vendor-ThimPress (PhysCode)
Product-LearnPress – WordPress LMS Plugin
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2025-64310
Assigner-JPCERT/CC
ShareView Details
Assigner-JPCERT/CC
CVSS Score-9.3||CRITICAL
EPSS-0.10% / 29.31%
||
7 Day CHG+0.01%
Published-21 Nov, 2025 | 02:36
Updated-23 Dec, 2025 | 03:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

EPSON WebConfig and Epson Web Control for SEIKO EPSON Projector Products do not restrict excessive authentication attempts. An administrative user's password may be identified through a brute force attack.

Action-Not Available
Vendor-SEIKO EPSON CORPORATION
Product-Epson Web Control for SEIKO EPSON Projector ProductsEPSON WebConfig for SEIKO EPSON Projector Products
CWE ID-CWE-307
Improper Restriction of Excessive Authentication Attempts
CVE-2025-64762
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8||HIGH
EPSS-0.09% / 26.26%
||
7 Day CHG+0.01%
Published-21 Nov, 2025 | 01:29
Updated-11 Dec, 2025 | 17:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
authkit-nextjs may let session cookies be cached in CDNs

The AuthKit library for Next.js provides convenient helpers for authentication and session management using WorkOS & AuthKit with Next.js. In authkit-nextjs version 2.11.0 and below, authenticated responses do not defensively apply anti-caching headers. In environments where CDN caching is enabled, this can result in session tokens being included in cached responses and subsequently served to multiple users. Next.js applications deployed on Vercel are unaffected unless they manually enable CDN caching by setting cache headers on authenticated paths. Patched in authkit-nextjs 2.11.1, which applies anti-caching headers to all responses behind authentication.

Action-Not Available
Vendor-workosworkos
Product-authkit-nextjsauthkit-nextjs
CWE ID-CWE-524
Use of Cache Containing Sensitive Information
CVE-2025-64751
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-5.8||MEDIUM
EPSS-0.05% / 15.63%
||
7 Day CHG+0.01%
Published-21 Nov, 2025 | 01:24
Updated-24 Nov, 2025 | 18:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OpenFGA Improper Policy Enforcement

OpenFGA is a high-performance and flexible authorization/permission engine built for developers and inspired by Google Zanzibar. OpenFGA v1.4.0 to v1.11.0 ( openfga-0.1.34 <= Helm chart <= openfga-0.2.48, v.1.4.0 <= docker <= v.1.11.0) are vulnerable to improper policy enforcement when certain Check and ListObject calls are executed. This issue has been patched in version 1.11.1.

Action-Not Available
Vendor-openfga
Product-openfga
CWE ID-CWE-285
Improper Authorization
CVE-2025-62372
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.3||HIGH
EPSS-0.06% / 17.46%
||
7 Day CHG+0.01%
Published-21 Nov, 2025 | 01:22
Updated-04 Dec, 2025 | 17:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
vLLM vulnerable to DoS with incorrect shape of multimodal embedding inputs

vLLM is an inference and serving engine for large language models (LLMs). From version 0.5.5 to before 0.11.1, users can crash the vLLM engine serving multimodal models by passing multimodal embedding inputs with correct ndim but incorrect shape (e.g. hidden dimension is wrong), regardless of whether the model is intended to support such inputs (as defined in the Supported Models page). This issue has been patched in version 0.11.1.

Action-Not Available
Vendor-vllmvllm-project
Product-vllmvllm
CWE ID-CWE-129
Improper Validation of Array Index
CVE-2025-62426
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.06% / 18.33%
||
7 Day CHG+0.01%
Published-21 Nov, 2025 | 01:21
Updated-04 Dec, 2025 | 17:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
vLLM vulnerable to DoS via large Chat Completion or Tokenization requests with specially crafted `chat_template_kwargs`

vLLM is an inference and serving engine for large language models (LLMs). From version 0.5.5 to before 0.11.1, the /v1/chat/completions and /tokenize endpoints allow a chat_template_kwargs request parameter that is used in the code before it is properly validated against the chat template. With the right chat_template_kwargs parameters, it is possible to block processing of the API server for long periods of time, delaying all other requests. This issue has been patched in version 0.11.1.

Action-Not Available
Vendor-vllmvllm-project
Product-vllmvllm
CWE ID-CWE-770
Allocation of Resources Without Limits or Throttling
CVE-2025-62164
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.8||HIGH
EPSS-0.34% / 56.36%
||
7 Day CHG+0.04%
Published-21 Nov, 2025 | 01:18
Updated-04 Dec, 2025 | 17:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
VLLM deserialization vulnerability leading to DoS and potential RCE

vLLM is an inference and serving engine for large language models (LLMs). From versions 0.10.2 to before 0.11.1, a memory corruption vulnerability could lead to a crash (denial-of-service) and potentially remote code execution (RCE), exists in the Completions API endpoint. When processing user-supplied prompt embeddings, the endpoint loads serialized tensors using torch.load() without sufficient validation. Due to a change introduced in PyTorch 2.8.0, sparse tensor integrity checks are disabled by default. As a result, maliciously crafted tensors can bypass internal bounds checks and trigger an out-of-bounds memory write during the call to to_dense(). This memory corruption can crash vLLM and potentially lead to code execution on the server hosting vLLM. This issue has been patched in version 0.11.1.

Action-Not Available
Vendor-vllmvllm-project
Product-vllmvllm
CWE ID-CWE-123
Write-what-where Condition
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-502
Deserialization of Untrusted Data
CWE ID-CWE-787
Out-of-bounds Write
CVE-2025-64755
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.7||HIGH
EPSS-0.09% / 26.45%
||
7 Day CHG+0.01%
Published-21 Nov, 2025 | 01:13
Updated-04 Dec, 2025 | 18:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
@anthropic-ai/claude-code has Sed Command Validation Bypass that Allows Arbitrary File Writes

Claude Code is an agentic coding tool. Prior to version 2.0.31, due to an error in sed command parsing, it was possible to bypass the Claude Code read-only validation and write to arbitrary files on the host system. This issue has been patched in version 2.0.31.

Action-Not Available
Vendor-anthropicanthropics
Product-claude_codeclaude-code
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-13485
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.03% / 10.17%
||
7 Day CHG~0.00%
Published-21 Nov, 2025 | 00:02
Updated-24 Nov, 2025 | 18:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
itsourcecode Online File Management System ajax.php sql injection

A security flaw has been discovered in itsourcecode Online File Management System 1.0. This issue affects some unknown processing of the file /ajax.php?action=login. The manipulation of the argument Username results in sql injection. The attack may be launched remotely. The exploit has been released to the public and may be exploited.

Action-Not Available
Vendor-admercITSourceCode
Product-file_management_systemOnline File Management System
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-13484
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-4.8||MEDIUM
EPSS-0.03% / 7.34%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 22:32
Updated-24 Nov, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Campcodes Complete Online Beauty Parlor Management System customer-list.php cross site scripting

A vulnerability was identified in Campcodes Complete Online Beauty Parlor Management System 1.0. This vulnerability affects unknown code of the file /admin/customer-list.php. The manipulation of the argument Name leads to cross site scripting. The attack may be initiated remotely. The exploit is publicly available and might be used.

Action-Not Available
Vendor-CampCodes
Product-online_beauty_parlor_management_systemComplete Online Beauty Parlor Management System
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-62459
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-8.3||HIGH
EPSS-0.06% / 17.60%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 22:18
Updated-11 Dec, 2025 | 15:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft Defender Portal Spoofing Vulnerability

Microsoft Defender Portal Spoofing Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-365_defender_portalMicrosoft 365 Defender Portal
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-64660
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-8||HIGH
EPSS-0.07% / 20.56%
||
7 Day CHG+0.01%
Published-20 Nov, 2025 | 22:18
Updated-11 Dec, 2025 | 15:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
GitHub Copilot and Visual Studio Code Remote Code Execution Vulnerability

Improper access control in GitHub Copilot and Visual Studio Code allows an authorized attacker to execute code over a network.

Action-Not Available
Vendor-Microsoft Corporation
Product-visual_studio_codeVisual Studio Code
CWE ID-CWE-284
Improper Access Control
CVE-2025-62207
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-8.6||HIGH
EPSS-0.10% / 28.40%
||
7 Day CHG+0.01%
Published-20 Nov, 2025 | 22:18
Updated-16 Dec, 2025 | 17:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Azure Monitor Elevation of Privilege Vulnerability

Azure Monitor Elevation of Privilege Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-azure_monitorAzure Monitor Control Service
CWE ID-CWE-918
Server-Side Request Forgery (SSRF)
CVE-2025-49752
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-10||CRITICAL
EPSS-0.05% / 16.66%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 22:18
Updated-09 Dec, 2025 | 22:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Azure Bastion Elevation of Privilege Vulnerability

Azure Bastion Elevation of Privilege Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-azure_bastion_developerAzure Bastion Developer
CWE ID-CWE-294
Authentication Bypass by Capture-replay
CVE-2025-59245
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.59% / 68.49%
||
7 Day CHG+0.06%
Published-20 Nov, 2025 | 22:18
Updated-09 Dec, 2025 | 22:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft SharePoint Online Elevation of Privilege Vulnerability

Microsoft SharePoint Online Elevation of Privilege Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-sharepoint_onlineMicrosoft SharePoint Online
CWE ID-CWE-502
Deserialization of Untrusted Data
CVE-2025-64655
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-8.8||HIGH
EPSS-0.07% / 22.86%
||
7 Day CHG+0.01%
Published-20 Nov, 2025 | 22:18
Updated-10 Dec, 2025 | 20:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Dynamics OmniChannel SDK Storage Containers Elevation of Privilege Vulnerability

Improper authorization in Dynamics OmniChannel SDK Storage Containers allows an unauthorized attacker to elevate privileges over a network.

Action-Not Available
Vendor-Microsoft Corporation
Product-dynamics_omnichannel_sdk_storage_containersDynamics OmniChannel SDK Storage Containers
CWE ID-CWE-285
Improper Authorization
CVE-2025-36072
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-8.8||HIGH
EPSS-0.40% / 60.33%
||
7 Day CHG+0.05%
Published-20 Nov, 2025 | 22:09
Updated-15 Dec, 2025 | 14:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM webMethods Integration Deserialization

IBM webMethods Integration 10.11 through 10.11_Core_Fix22, 10.15 through 10.15_Core_Fix22, and 11.1 through 11.1_Core_Fix6 IBM webMethods Integration allow an authenticated user to execute arbitrary code on the system, caused by the deserialization of untrusted object graphs data.

Action-Not Available
Vendor-IBM Corporation
Product-webmethods_integrationwebMethods Integration
CWE ID-CWE-502
Deserialization of Untrusted Data
CVE-2025-13087
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.5||HIGH
EPSS-0.28% / 51.19%
||
7 Day CHG+0.02%
Published-20 Nov, 2025 | 21:32
Updated-21 Nov, 2025 | 16:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Command Injection in Opto22 Groov REST API

A vulnerability exists in the Opto22 Groov Manage REST API on GRV-EPIC and groov RIO Products that allows remote code execution with root privileges. When a POST request is executed against the vulnerable endpoint, the application reads certain header details and unsafely uses these values to build commands, allowing an attacker with administrative privileges to inject arbitrary commands that execute as root.

Action-Not Available
Vendor-Opto22
Product-GRV-EPIC-PR2groov RIO GRV-R7-MM2001-10groov RIO GRV-R7-I1VAPM-3groov RIO GRV-R7-MM1001-10GRV-EPIC-PR1
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-36153
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.08% / 25.03%
||
7 Day CHG+0.03%
Published-20 Nov, 2025 | 21:21
Updated-21 Nov, 2025 | 19:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Concert Cross-Site Scripting

IBM Concert 1.0.0 through 2.0.0 is vulnerable to cross-site scripting. This vulnerability allows an unauthenticated attacker to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Action-Not Available
Vendor-IBM Corporation
Product-concertConcert
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-36158
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-5.1||MEDIUM
EPSS-0.01% / 2.06%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 21:19
Updated-21 Nov, 2025 | 19:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Concert Information Disclosure

IBM Concert 1.0.0 through 2.0.0 could allow a local user with specific permission to obtain sensitive information from files due to uncontrolled recursive directory copying.

Action-Not Available
Vendor-IBM Corporation
Product-concertConcert
CWE ID-CWE-674
Uncontrolled Recursion
CVE-2025-36159
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-6.2||MEDIUM
EPSS-0.01% / 2.04%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 21:17
Updated-21 Nov, 2025 | 19:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Concert Improper Log Neutralization

IBM Concert 1.0.0 through 2.0.0 could allow a local user to forge log files to impersonate other users or hide their identity due to improper neutralization of output.

Action-Not Available
Vendor-IBM Corporation
Product-concertConcert
CWE ID-CWE-117
Improper Output Neutralization for Logs
CVE-2025-36160
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 12.11%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 21:15
Updated-21 Nov, 2025 | 19:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Concert Information Disclosure

IBM Concert 1.0.0 through 2.0.0 could disclose sensitive server information from HTTP response headers that could aid in further attacks against the system.

Action-Not Available
Vendor-IBM Corporation
Product-concertConcert
CWE ID-CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2025-62674
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7||HIGH
EPSS-0.05% / 14.77%
||
7 Day CHG+0.01%
Published-20 Nov, 2025 | 20:37
Updated-21 Nov, 2025 | 16:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Missing Authentication for RTSP in iCam Cameras

The affected product allows unauthenticated access to Real Time Streaming Protocol (RTSP) services, which may allow an attacker unauthorized access to camera configuration information.

Action-Not Available
Vendor-iCam365
Product-P201QC021
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-64770
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7||HIGH
EPSS-0.05% / 14.77%
||
7 Day CHG+0.01%
Published-20 Nov, 2025 | 20:25
Updated-21 Nov, 2025 | 16:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Missing Authentication for ONVIF in iCam Cameras

The affected products allow unauthenticated access to Open Network Video Interface Forum (ONVIF) services, which may allow an attacker unauthorized access to camera configuration information.

Action-Not Available
Vendor-iCam365
Product-P201QC021
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-35029
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government
CVSS Score-4.8||MEDIUM
EPSS-0.03% / 10.17%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 19:34
Updated-02 Dec, 2025 | 14:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Medical Informatics Engineering Enterprise Health stored cross site scripting via Demographic Information page

Medical Informatics Engineering Enterprise Health has a stored cross site scripting vulnerability that allows an authenticated attacker to add arbitrary content in the 'Demographic Information' page. This content will be rendered and executed when a victim accesses it. This issue is fixed as of 2025-03-14.

Action-Not Available
Vendor-Medical Informatics Engineering
Product-Enterprise Health
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-52668
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-8.7||HIGH
EPSS-0.02% / 4.36%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 19:11
Updated-02 Dec, 2025 | 20:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper input neutralization in the stats-conversions.php script in Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes potential information disclosure and session hijacking via a stored XSS attack.

Action-Not Available
Vendor-revive-adserverRevive
Product-revive_adserverRevive Adserver
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-48986
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-8.8||HIGH
EPSS-0.02% / 3.82%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 19:11
Updated-25 Nov, 2025 | 18:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Authorization bypass in Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes an logged in attacker to change other users' email address and potentialy take over their accounts using the forgot password functionality.

Action-Not Available
Vendor-revive-adserverRevive
Product-revive_adserverRevive Adserver
CWE ID-CWE-284
Improper Access Control
CVE-2025-48987
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-6.3||MEDIUM
EPSS-0.02% / 4.47%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 19:11
Updated-25 Nov, 2025 | 18:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper Neutralization of Input in Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes a potential reflected XSS attack.

Action-Not Available
Vendor-revive-adserverRevive
Product-revive_adserverRevive Adserver
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-55123
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-3.5||LOW
EPSS-0.02% / 3.84%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 19:10
Updated-05 Dec, 2025 | 20:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper neutralization of input in Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes manager accounts to be able to craft XSS attacks to their own advertiser users.

Action-Not Available
Vendor-revive-adserverRevive
Product-revive_adserverRevive Adserver
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-52671
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-4.3||MEDIUM
EPSS-0.02% / 5.03%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 19:10
Updated-02 Dec, 2025 | 20:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Debug information disclosure in the SQL error message to in Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes non-admin users to acquire information about the software, PHP and database versions currently in use.

Action-Not Available
Vendor-revive-adserverRevive
Product-revive_adserverRevive Adserver
CWE ID-CWE-209
Generation of Error Message Containing Sensitive Information
CVE-2025-52666
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-2.7||LOW
EPSS-0.07% / 21.00%
||
7 Day CHG+0.01%
Published-20 Nov, 2025 | 19:10
Updated-02 Dec, 2025 | 20:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper neutralisation of format characters in the settings of Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes an administrator user to disable the admin user console due to a fatal PHP error.

Action-Not Available
Vendor-revive-adserverRevive
Product-revive_adserverRevive Adserver
CWE ID-CWE-134
Use of Externally-Controlled Format String
CVE-2025-52669
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-4.3||MEDIUM
EPSS-0.01% / 0.93%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 19:10
Updated-02 Dec, 2025 | 20:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insecure design policies in the user management system of Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes non-admin users to have access to the contact name and email address of other users on the system.

Action-Not Available
Vendor-revive-adserverRevive
Product-revive_adserverRevive Adserver
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2025-55124
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-6.1||MEDIUM
EPSS-0.02% / 4.95%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 19:10
Updated-26 Nov, 2025 | 16:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper neutralisation of input in Revive Adserver 6.0.0+ causes a reflected XSS attack in the banner-zone.php script.

Action-Not Available
Vendor-revive-adserverRevive
Product-revive_adserverRevive Adserver
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-52670
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-7.1||HIGH
EPSS-0.02% / 4.47%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 19:10
Updated-02 Dec, 2025 | 20:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Missing authorization check in Revive Adserver 5.5.2 and 6.0.1 and earlier versions causes users on the system to delete banners owned by other accounts

Action-Not Available
Vendor-revive-adserverRevive
Product-revive_adserverRevive Adserver
CWE ID-CWE-639
Authorization Bypass Through User-Controlled Key
CWE ID-CWE-862
Missing Authorization
CVE-2025-52667
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-3.5||LOW
EPSS-0.02% / 3.84%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 19:10
Updated-02 Dec, 2025 | 20:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Missing JSON Content-Type header in a script in Revive Adserver 6.0.1 and 5.5.2 and earlier versions causes a stored XSS attack to be possible for a logged in manager user.

Action-Not Available
Vendor-revive-adserverRevive
Product-revive_adserverRevive Adserver
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-55126
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-6.5||MEDIUM
EPSS-0.04% / 11.78%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 19:07
Updated-01 Dec, 2025 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

HackerOne community member Dang Hung Vi (vidang04) has reported a stored XSS vulnerability involving the navigation box at the top of advertiser-related pages, with campaign names being the vector for the stored XSS

Action-Not Available
Vendor-Revive
Product-Revive Adserver
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-55127
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-5.4||MEDIUM
EPSS-0.01% / 1.05%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 19:07
Updated-21 Nov, 2025 | 15:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

HackerOne community member Dao Hoang Anh (yoyomiski) has reported an improper neutralization of whitespace in the username when adding new users. A username with leading or trailing whitespace could be virtually indistinguishable from its legitimate counterpart when the username is displayed in the UI, potentially leading to confusion.

Action-Not Available
Vendor-Revive
Product-Revive Adserver
CWE ID-CWE-156
Improper Neutralization of Whitespace
CVE-2025-55128
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-6.5||MEDIUM
EPSS-0.06% / 18.32%
||
7 Day CHG+0.01%
Published-20 Nov, 2025 | 19:06
Updated-02 Dec, 2025 | 02:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

HackerOne community member Dang Hung Vi (vidang04) has reported an uncontrolled resource consumption vulnerability in the “userlog-index.php”. An attacker with access to the admin interface could request an arbitrarily large number of items per page, potentially leading to a denial of service.

Action-Not Available
Vendor-Revive
Product-Revive Adserver
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2025-10571
Assigner-Asea Brown Boveri Ltd. (ABB)
ShareView Details
Assigner-Asea Brown Boveri Ltd. (ABB)
CVSS Score-9.4||CRITICAL
EPSS-0.04% / 12.73%
||
7 Day CHG+0.01%
Published-20 Nov, 2025 | 18:06
Updated-21 Nov, 2025 | 16:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ABB Ability Edgenius Authentication Bypass

Authentication Bypass Using an Alternate Path or Channel vulnerability in ABB ABB Ability Edgenius.This issue affects ABB Ability Edgenius: 3.2.0.0, 3.2.1.1.

Action-Not Available
Vendor-ABB
Product-ABB Ability Edgenius
CWE ID-CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2025-64524
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-3.3||LOW
EPSS-0.01% / 1.73%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 18:05
Updated-15 Dec, 2025 | 14:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
CUPS rastertopclx Filter Vulnerable to Heap Buffer Overflow Leading to Potential Arbitrary Code Execution

cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. In versions 2.0.1 and prior, a heap-buffer-overflow vulnerability in the rastertopclx filter causes the program to crash with a segmentation fault when processing maliciously crafted input data. This issue can be exploited to trigger memory corruption, potentially leading to arbitrary code execution. This issue has been patched via commit 956283c.

Action-Not Available
Vendor-openprintingOpenPrinting
Product-cups-filterscups-filters
CWE ID-CWE-122
Heap-based Buffer Overflow
CWE ID-CWE-787
Out-of-bounds Write
CVE-2025-64428
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.9||HIGH
EPSS-0.06% / 20.04%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 17:07
Updated-24 Nov, 2025 | 14:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
DataEase DB2 JNDI Vulnerability

Dataease is an open source data visualization analysis tool. Versions prior to 2.10.17 are vulnerable to JNDI injection. A blacklist was added in the patch for version 2.10.14. However, JNDI injection remains possible via the iiop, corbaname, and iiopname schemes. The vulnerability has been fixed in version 2.10.17.

Action-Not Available
Vendor-DataEase (FIT2CLOUD Inc.)
Product-dataeasedataease
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVE-2025-64185
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.9||MEDIUM
EPSS-0.06% / 18.60%
||
7 Day CHG+0.01%
Published-20 Nov, 2025 | 16:58
Updated-21 Nov, 2025 | 16:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Open OnDemand RPM packages create world writable locations

Open OnDemand is an open-source HPC portal. Prior to versions 4.0.8 and 3.1.16, Open OnDemand packages create world writable locations in the GEM_PATH. Open OnDemand versions 4.0.8 and 3.1.16 have been patched for this vulnerability.

Action-Not Available
Vendor-OSC
Product-ondemand
CWE ID-CWE-277
Insecure Inherited Permissions
CWE ID-CWE-552
Files or Directories Accessible to External Parties
CVE-2025-62724
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-4.3||MEDIUM
EPSS-0.04% / 10.65%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 16:53
Updated-21 Nov, 2025 | 16:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Open OnDemand allowlist bypass using symlinks in directory downloads (TOCTOU)

Open OnDemand is an open-source HPC portal. Prior to versions 4.0.8 and 3.1.16, users can craft a "Time of Check to Time of Use" (TOCTOU) attack when downloading zip files to access files outside of the OOD_ALLOWLIST. This vulnerability impacts sites that use the file browser allowlists in all current versions of OOD. However, files accessed are still protected by the UNIX permissions. Open OnDemand versions 4.0.8 and 3.1.16 have been patched for this vulnerability.

Action-Not Available
Vendor-OSC
Product-ondemand
CWE ID-CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CWE ID-CWE-61
UNIX Symbolic Link (Symlink) Following
CVE-2025-62709
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.8||MEDIUM
EPSS-0.04% / 10.47%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 16:50
Updated-25 Nov, 2025 | 19:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ClipBucket v5 is vulnerable to password reset link manipulation

ClipBucket v5 is an open source video sharing platform. In ClipBucket version 5.5.2, a change to network.class.php causes the application to dynamically build the server URL from the incoming HTTP Host header when the configuration base_url is not set. Because Host is a client-controlled header, an attacker can supply an arbitrary Host value. This allows an attacker to cause password-reset links (sent by forget.php) to be generated with the attacker’s domain. If a victim follows that link and enters their activation code on the attacker-controlled domain, the attacker can capture the code and use it to reset the victim’s password and take over the account. This issue has been patched in version 5.5.2#162.

Action-Not Available
Vendor-oxygenzMacWarrior
Product-clipbucketclipbucket-v5
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-12121
Assigner-CERT/CC
ShareView Details
Assigner-CERT/CC
CVSS Score-7.3||HIGH
EPSS-0.02% / 5.02%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 16:39
Updated-10 Dec, 2025 | 17:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
CVE-2025-12121

Lite XL versions 2.1.8 and prior contain a vulnerability in the system.exec function, which allowed arbitrary command execution through unsanitized shell command construction. This function was used in project directory launching (core.lua), drag-and-drop file handling (rootview.lua), and the “open in system” command in the treeview plugin (treeview.lua). If an attacker could influence input to system.exec, they might execute arbitrary commands with the privileges of the Lite XL process.

Action-Not Available
Vendor-lite-xlLite XL
Product-lite_xlLite XL
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-12120
Assigner-CERT/CC
ShareView Details
Assigner-CERT/CC
CVSS Score-7.3||HIGH
EPSS-0.02% / 4.71%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 16:38
Updated-10 Dec, 2025 | 17:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
CVE-2025-12120

Lite XL versions 2.1.8 and prior automatically execute the .lite_project.lua file when opening a project directory, without prompting the user for confirmation. The .lite_project.lua file is intended for project-specific configuration but can contain executable Lua logic. This behavior could allow execution of untrusted Lua code if a user opens a malicious project, potentially leading to arbitrary code execution with the privileges of the Lite XL process.

Action-Not Available
Vendor-lite-xlLite XL
Product-lite_xlLite XL
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-13437
Assigner-Google LLC
ShareView Details
Assigner-Google LLC
CVSS Score-5.6||MEDIUM
EPSS-0.01% / 0.50%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 16:25
Updated-21 Nov, 2025 | 15:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Arbitrary node_modules Directory Deletion in Google zx

When zx is invoked with --prefer-local=<path>, the CLI creates a symlink named ./node_modules pointing to <path>/node_modules. Due to a logic error in src/cli.ts (linkNodeModules / cleanup), the function returns the target path instead of the alias (symlink path). The later cleanup routine removes what it received, which deletes the target directory itself. Result: zx can delete an external <path>/node_modules outside the current working directory.

Action-Not Available
Vendor-Google LLC
Product-zx
CWE ID-CWE-706
Use of Incorrectly-Resolved Name or Reference
CVE-2025-62875
Assigner-SUSE
ShareView Details
Assigner-SUSE
CVSS Score-6.9||MEDIUM
EPSS-0.02% / 4.56%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 16:02
Updated-21 Nov, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Local DoS in OpenSMTPD via UNIX domain socket smtpd.sock

An Improper Check for Unusual or Exceptional Conditions vulnerability in OpenSMTPD allows local users to crash OpenSMTPD. This issue affects openSUSE Tumbleweed: from ? before 7.8.0p0-1.1.

Action-Not Available
Vendor-SUSE
Product-openSUSE Tumbleweed
CWE ID-CWE-754
Improper Check for Unusual or Exceptional Conditions
CVE-2025-62731
Assigner-CERT.PL
ShareView Details
Assigner-CERT.PL
CVSS Score-5.1||MEDIUM
EPSS-0.03% / 8.48%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 15:44
Updated-24 Nov, 2025 | 13:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Stored XSS in SOPlanning

SOPlanning is vulnerable to Stored XSS in /feries endpoint. Malicious attacker with access to public holidays feature is able to inject arbitrary HTML and JS into website, which will be rendered/executed when opening multiple pages. By default only administrators and users with special privileges are able to access this endpoint. This issue was fixed in version 1.55.

Action-Not Available
Vendor-soplanningSOPlanning
Product-soplanningSOPlanning
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-62730
Assigner-CERT.PL
ShareView Details
Assigner-CERT.PL
CVSS Score-8.7||HIGH
EPSS-0.04% / 12.47%
||
7 Day CHG~0.00%
Published-20 Nov, 2025 | 15:44
Updated-24 Nov, 2025 | 13:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Privilege Escalation via Incorrect Authorization in SOPlanning

SOPlanning is vulnerable to Privilege Escalation in user management tab. Users with user_manage_team role are allowed to modify permissions of users. However, they are able to assign administrative permissions to any user including themselves. This allow a malicious authenticated attacker with this role to escalate to admin privileges. This issue affects both Bulk Update functionality and regular edition of user's right and privileges. This issue was fixed in version 1.55.

Action-Not Available
Vendor-soplanningSOPlanning
Product-soplanningSOPlanning
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-62729
Assigner-CERT.PL
ShareView Details
Assigner-CERT.PL
CVSS Score-5.1||MEDIUM
EPSS-0.03% / 9.55%
||
7 Day CHG+0.01%
Published-20 Nov, 2025 | 15:43
Updated-24 Nov, 2025 | 13:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Stored XSS in SOPlanning

SOPlanning is vulnerable to Stored XSS in /status endpoint. Malicious attacker with an account can inject arbitrary HTML and JS into website, which will be rendered/executed when opening multiple pages. This issue was fixed in version 1.55.

Action-Not Available
Vendor-soplanningSOPlanning
Product-soplanningSOPlanning
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • Previous
  • 1
  • 2
  • ...
  • 107
  • 108
  • 109
  • ...
  • 6488
  • 6489
  • Next