Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Security Vulnerabilities324617
CVE-2025-11959
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
ShareView Details
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
CVSS Score-8.1||HIGH
EPSS-0.04% / 11.79%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 14:11
Updated-12 Nov, 2025 | 20:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper Access Control in Premierturk's Excavation Management Information System

Files or Directories Accessible to External Parties, Exposure of Private Personal Information to an Unauthorized Actor vulnerability in Premierturk Information Technologies Inc. Excavation Management Information System allows Footprinting, Functionality Misuse.This issue affects Excavation Management Information System: before v.10.2025.01.

Action-Not Available
Vendor-Premierturk Information Technologies Inc.
Product-Excavation Management Information System
CWE ID-CWE-359
Exposure of Private Personal Information to an Unauthorized Actor
CWE ID-CWE-552
Files or Directories Accessible to External Parties
CVE-2025-11697
Assigner-Rockwell Automation
ShareView Details
Assigner-Rockwell Automation
CVSS Score-8.9||HIGH
EPSS-0.02% / 5.64%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 13:49
Updated-12 Nov, 2025 | 20:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Studio 5000 ® Simulation Interface Local Code Execution

A local code execution security issue exists within Studio 5000® Simulation Interface™ via the API. This vulnerability allows any Windows user on the system to extract files using path traversal sequences, resulting in execution of scripts with Administrator privileges on system reboot.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-Studio 5000 ® Simulation Interface
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2025-11696
Assigner-Rockwell Automation
ShareView Details
Assigner-Rockwell Automation
CVSS Score-8.9||HIGH
EPSS-0.03% / 6.49%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 13:47
Updated-12 Nov, 2025 | 20:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Studio 5000 ® Simulation Interface SSRF

A local server-side request forgery (SSRF) security issue exists within Studio 5000® Simulation Interface™ via the API. This vulnerability allows any Windows user on the system to trigger outbound SMB requests, enabling the capture of NTLM hashes.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-Studio 5000® Simulation Interface™
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2025-12101
Assigner-Citrix Systems, Inc.
ShareView Details
Assigner-Citrix Systems, Inc.
CVSS Score-5.9||MEDIUM
EPSS-1.56% / 81.01%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 13:44
Updated-12 Nov, 2025 | 20:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cross-Site Scripting (XSS)

Cross-Site Scripting (XSS) in NetScaler ADC and NetScaler Gateway when the appliance is configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual server

Action-Not Available
Vendor-NetScaler (Cloud Software Group, Inc.)
Product-GatewayADC
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-11862
Assigner-Rockwell Automation
ShareView Details
Assigner-Rockwell Automation
CVSS Score-8.4||HIGH
EPSS-0.05% / 15.57%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 13:43
Updated-12 Nov, 2025 | 20:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Verve Asset Manager Access Control Vulnerability

A security issue was discovered within Verve Asset Manager allowing unauthorized read-only users to read, update, and delete users via the API.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-Verve Asset Manager
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-11085
Assigner-Rockwell Automation
ShareView Details
Assigner-Rockwell Automation
CVSS Score-8.6||HIGH
EPSS-0.08% / 24.23%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 13:35
Updated-12 Nov, 2025 | 20:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
FactoryTalk® DataMosaix™ Private Cloud – Persistent XSS

A security issue exists within DataMosaix™ Private Cloud allowing for Persistent XSS. This vulnerability can result in the execution of malicious JavaScript, allowing for account takeover, credential theft, or redirection to a malicious website.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-FactoryTalk® DataMosaix™ Private Cloud
CWE ID-CWE-116
Improper Encoding or Escaping of Output
CVE-2025-9227
Assigner-Zohocorp
ShareView Details
Assigner-Zohocorp
CVSS Score-6.5||MEDIUM
EPSS-0.09% / 25.29%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 13:29
Updated-12 Nov, 2025 | 20:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Stored XSS

Zohocorp ManageEngine OpManager versions 128609 and below are vulnerable to Stored XSS Vulnerability in the SNMP trap processor.

Action-Not Available
Vendor-Zoho Corporation Pvt. Ltd.
Product-ManageEngine OpManager
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-11084
Assigner-Rockwell Automation
ShareView Details
Assigner-Rockwell Automation
CVSS Score-7.6||HIGH
EPSS-0.02% / 4.88%
||
7 Day CHG-0.00%
Published-11 Nov, 2025 | 13:26
Updated-12 Nov, 2025 | 20:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
FactoryTalk® DataMosaix™ Private Cloud – Authentication Bypass

A security issue exists within DataMosaix™ Private Cloud, allowing attackers to bypass MFA during setup and obtain a valid login-token cookie without knowing the users password. This vulnerability occurs when MFA is enabled but not completed within a 7-day period.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-FactoryTalk® DataMosaix™ Private Cloud
CWE ID-CWE-1390
Weak Authentication
CVE-2025-9223
Assigner-Zohocorp
ShareView Details
Assigner-Zohocorp
CVSS Score-8.8||HIGH
EPSS-1.21% / 78.50%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 13:13
Updated-13 Nov, 2025 | 04:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Command Injection

Zohocorp ManageEngine Applications Manager versions 178100 and below are vulnerable to authenticated command injection vulnerability due to the improper configuration in the execute program action feature.

Action-Not Available
Vendor-Zoho Corporation Pvt. Ltd.
Product-ManageEngine Applications Manager
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2025-8324
Assigner-Zohocorp
ShareView Details
Assigner-Zohocorp
CVSS Score-9.8||CRITICAL
EPSS-3.48% / 87.19%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 13:04
Updated-13 Nov, 2025 | 04:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SQL Injection

Zohocorp ManageEngine Analytics Plus versions 6170 and below are vulnerable to Unauthenticated SQL Injection due to the improper filter configuration.

Action-Not Available
Vendor-Zoho Corporation Pvt. Ltd.
Product-ManageEngine Analytics Plus
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-10161
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
ShareView Details
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
CVSS Score-7.3||HIGH
EPSS-0.07% / 20.62%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 12:42
Updated-14 Nov, 2025 | 18:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication Bypass in Turkguven's Perfektive

Improper Restriction of Excessive Authentication Attempts, Client-Side Enforcement of Server-Side Security, Reliance on Untrusted Inputs in a Security Decision vulnerability in Turkguven Software Technologies Inc. Perfektive allows Brute Force, Authentication Bypass, Functionality Bypass.This issue affects Perfektive: before Version: 12574 Build: 2701.

Action-Not Available
Vendor-Turkguven Software Technologies Inc.
Product-Perfektive
CWE ID-CWE-307
Improper Restriction of Excessive Authentication Attempts
CWE ID-CWE-602
Client-Side Enforcement of Server-Side Security
CWE ID-CWE-807
Reliance on Untrusted Inputs in a Security Decision
CVE-2025-41106
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
ShareView Details
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
CVSS Score-5.1||MEDIUM
EPSS-0.03% / 9.35%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 12:21
Updated-17 Nov, 2025 | 15:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Multiple vulnerabilities in Fairsketch's RISE CRM Framework

HTML injection vulnerability found in Fairsketch's RISE CRM Framework v3.8.1, which consist of an HTML code injection due to lack of proper validation of user inputs by sending a POST request in parameter 'first_name' in '/clients/save_contact/'.

Action-Not Available
Vendor-fairsketchFairsketch
Product-rise_ultimate_project_managerRISE CRM Framework
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-41105
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
ShareView Details
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
CVSS Score-5.1||MEDIUM
EPSS-0.03% / 9.35%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 12:19
Updated-17 Nov, 2025 | 15:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Multiple vulnerabilities in Fairsketch's RISE CRM Framework

HTML injection vulnerability found in Fairsketch's RISE CRM Framework v3.8.1, which consist of an HTML code injection due to lack of proper validation of user inputs by sending a POST request in parameter 'title' in '/tickets/save'.

Action-Not Available
Vendor-fairsketchFairsketch
Product-rise_ultimate_project_managerRISE CRM Framework
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-41104
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
ShareView Details
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
CVSS Score-5.1||MEDIUM
EPSS-0.03% / 9.35%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 12:17
Updated-17 Nov, 2025 | 15:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Multiple vulnerabilities in Fairsketch's RISE CRM Framework

HTML injection vulnerability found in Fairsketch's RISE CRM Framework v3.8.1, which consist of an HTML code injection due to lack of proper validation of user inputs by sending a POST request in parameter 'custom_field_1' in '/estimate_requests/save_estimate_request'.

Action-Not Available
Vendor-fairsketchFairsketch
Product-rise_ultimate_project_managerRISE CRM Framework
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-41103
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
ShareView Details
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
CVSS Score-5.1||MEDIUM
EPSS-0.03% / 9.35%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 12:16
Updated-17 Nov, 2025 | 15:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Multiple vulnerabilities in Fairsketch's RISE CRM Framework

HTML injection vulnerability found in Fairsketch's RISE CRM Framework v3.8.1, which consist of an HTML code injection due to lack of proper validation of user inputs by sending a POST request in parameter 'reply_message' in '/messages/reply'.

Action-Not Available
Vendor-fairsketchFairsketch
Product-rise_ultimate_project_managerRISE CRM Framework
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-41102
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
ShareView Details
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
CVSS Score-5.1||MEDIUM
EPSS-0.03% / 9.35%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 11:57
Updated-17 Nov, 2025 | 15:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Multiple vulnerabilities in Fairsketch's RISE CRM Framework

HTML injection vulnerability found in Fairsketch's RISE CRM Framework v3.8.1, which consist of an HTML code injection due to lack of proper validation of user inputs by sending a POST request in parameter 'title' in '/events/save'.

Action-Not Available
Vendor-fairsketchFairsketch
Product-rise_ultimate_project_managerRISE CRM Framework
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-41101
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
ShareView Details
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
CVSS Score-5.1||MEDIUM
EPSS-0.03% / 9.35%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 11:50
Updated-17 Nov, 2025 | 15:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Multiple vulnerabilities in Fairsketch's RISE CRM Framework

HTML injection vulnerability found in Fairsketch's RISE CRM Framework v3.8.1, which consist of an HTML code injection due to lack of proper validation of user inputs by sending a POST request in parameter 'title' in'/projects/save'.

Action-Not Available
Vendor-fairsketchFairsketch
Product-rise_ultimate_project_managerRISE CRM Framework
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-11960
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
ShareView Details
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
CVSS Score-6.1||MEDIUM
EPSS-0.03% / 9.72%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 11:48
Updated-14 Nov, 2025 | 19:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Reflected XSS in Aryom's KVKNET

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Aryom Software High Technology Systems Inc. KVKNET allows Reflected XSS.This issue affects KVKNET: before 2.1.8.

Action-Not Available
Vendor-Aryom Software High Technology Systems Inc.
Product-KVKNET
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-12846
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-8.8||HIGH
EPSS-0.13% / 32.87%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 11:03
Updated-14 Nov, 2025 | 15:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Blocksy Companion <= 2.1.19 - Authenticated (Author+) Arbitrary File Upload via SVG Upload Bypass

The Blocksy Companion plugin for WordPress is vulnerable to authenticated arbitrary file upload in all versions up to, and including, 2.1.19. This is due to insufficient file type validation detecting SVG files, allowing double extension files to bypass sanitization while being accepted as a valid SVG file. This makes it possible for authenticated attackers, with author level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.

Action-Not Available
Vendor-creativethemeshq
Product-Blocksy Companion
CWE ID-CWE-434
Unrestricted Upload of File with Dangerous Type
CVE-2025-12788
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-5.3||MEDIUM
EPSS-0.12% / 32.48%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 11:03
Updated-14 Nov, 2025 | 15:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Hydra Booking – All in One Appointment Booking System | Appointment Scheduling, Booking Calendar & WooCommerce Bookings <= 1.1.27 - Missing Payment Verification to Unauthenticated Payment Bypass

The Hydra Booking — Appointment Scheduling & Booking Calendar plugin for WordPress is vulnerable to missing payment verification to unauthenticated payment bypass in all versions up to, and including, 1.1.27. This is due to the plugin accepting client-controlled payment confirmation data in the tfhb_meeting_paypal_payment_confirmation_callback function without server-side verification with PayPal's API. This makes it possible for unauthenticated attackers to bypass payment requirements and confirm bookings as paid without any actual payment transaction occurring.

Action-Not Available
Vendor-themefic
Product-Hydra Booking — Appointment Scheduling & Booking Calendar
CWE ID-CWE-602
Client-Side Enforcement of Server-Side Security
CVE-2025-12953
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-4.3||MEDIUM
EPSS-0.03% / 9.58%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 11:03
Updated-14 Nov, 2025 | 15:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Classified Listing – AI-Powered Classified ads & Business Directory Plugin <= 5.2.0 - Missing Authorization to Authenticated (Subscriber+) Listing Types Tampering

The Classified Listing – AI-Powered Classified ads & Business Directory Plugin plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the "rtcl_ajax_add_listing_type", "rtcl_ajax_update_listing_type", and "rtcl_ajax_delete_listing_type" function in all versions up to, and including, 5.2.0. This makes it possible for authenticated attackers, with subscriber level access and above, to add, update, or delete listing types.

Action-Not Available
Vendor-techlabpro1
Product-Classified Listing – AI-Powered Classified ads & Business Directory Plugin
CWE ID-CWE-862
Missing Authorization
CVE-2025-12787
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-5.3||MEDIUM
EPSS-0.07% / 22.65%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 11:03
Updated-14 Nov, 2025 | 15:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Hydra Booking – All in One Appointment Booking System | Appointment Scheduling, Booking Calendar & WooCommerce Bookings <= 1.1.27 - Unauthenticated Arbitrary Booking Cancellation via Weak Hash Generation

The Hydra Booking — Appointment Scheduling & Booking Calendar plugin for WordPress is vulnerable to unauthorized booking cancellation in all versions up to, and including, 1.1.27. This is due to the plugin's "tfhb_meeting_form_submit_callback" function using insufficiently random values to generate booking cancellation tokens, combined with a globally shared nonce. This makes it possible for unauthenticated attackers to cancel arbitrary bookings via brute force attacks against the tfhb_meeting_form_cencel AJAX endpoint.

Action-Not Available
Vendor-themefic
Product-Hydra Booking — Appointment Scheduling & Booking Calendar
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2025-12539
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-10||CRITICAL
EPSS-0.27% / 50.60%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 11:03
Updated-14 Nov, 2025 | 15:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
TNC Toolbox: Web Performance <= 1.4.2 - Unauthenticated Sensitive Information Exposure to Privilege Escalation/cPanel Account Takeover

The TNC Toolbox: Web Performance plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.4.2. This is due to the plugin storing cPanel API credentials (hostname, username, and API key) in files within the web-accessible wp-content directory without adequate protection in the "Tnc_Wp_Toolbox_Settings::save_settings" function. This makes it possible for unauthenticated attackers to retrieve these credentials and use them to interact with the cPanel API, which can lead to arbitrary file uploads, remote code execution, and full compromise of the hosting environment.

Action-Not Available
Vendor-leopardhost
Product-TNC Toolbox: Web Performance
CWE ID-CWE-922
Insecure Storage of Sensitive Information
CVE-2025-7633
Assigner-Zohocorp
ShareView Details
Assigner-Zohocorp
CVSS Score-7.3||HIGH
EPSS-0.03% / 9.74%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 10:32
Updated-24 Nov, 2025 | 15:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Stored XSS

Zohocorp ManageEngine Exchange Reporter Plus versions 5723 and below are vulnerable to the Stored XSS Vulnerability in the Custom report.

Action-Not Available
Vendor-Zoho Corporation Pvt. Ltd.
Product-manageengine_exchange_reporter_plusManageEngine Exchange Reporter Plus
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-7632
Assigner-Zohocorp
ShareView Details
Assigner-Zohocorp
CVSS Score-7.3||HIGH
EPSS-0.03% / 9.74%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 10:29
Updated-21 Nov, 2025 | 13:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Stored XSS

Zohocorp ManageEngine Exchange Reporter Plus versions 5723 and below are vulnerable to the Stored XSS Vulnerability in the Public Folders report.

Action-Not Available
Vendor-Zoho Corporation Pvt. Ltd.
Product-manageengine_exchange_reporter_plusManageEngine Exchange Reporter Plus
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-7430
Assigner-Zohocorp
ShareView Details
Assigner-Zohocorp
CVSS Score-7.3||HIGH
EPSS-0.03% / 9.74%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 10:24
Updated-21 Nov, 2025 | 13:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Stored XSS

Zohocorp ManageEngine Exchange Reporter Plus versions 5723 and below are vulnerable to the Stored XSS Vulnerability in the Folder Message Count and Size report.

Action-Not Available
Vendor-Zoho Corporation Pvt. Ltd.
Product-manageengine_exchange_reporter_plusManageEngine Exchange Reporter Plus
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2017-20210
Assigner-QNAP Systems, Inc.
ShareView Details
Assigner-QNAP Systems, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.07% / 20.33%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 09:45
Updated-14 Nov, 2025 | 17:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Photo Station

Photo Station 5.4.1 & 5.2.7 include the security fix for the vulnerability related to the XMR mining programs identified by internal research.

Action-Not Available
Vendor-QNAP Systems, Inc.
Product-photo_stationPhoto Station
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2025-5317
Assigner-Bitdefender
ShareView Details
Assigner-Bitdefender
CVSS Score-6.8||MEDIUM
EPSS-0.01% / 1.71%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 08:02
Updated-08 Dec, 2025 | 18:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper access restriction to critical folder in Bitdefender Endpoint Security Tools for Mac

An improper access restriction to a folder in Bitdefender Endpoint Security Tools for Mac (BEST) before 7.20.52.200087 allows local users with administrative privileges to bypass the configured uninstall password protection. An unauthorized user with sudo privileges can manually remove the application directory (/Applications/Endpoint Security for Mac.app/) and the related directories within /Library/Bitdefender/AVP without needing the uninstall password.

Action-Not Available
Vendor-Bitdefender
Product-endpoint_securityEndpoint Security Tools for Mac
CWE ID-CWE-862
Missing Authorization
CVE-2025-7429
Assigner-Zohocorp
ShareView Details
Assigner-Zohocorp
CVSS Score-7.3||HIGH
EPSS-0.03% / 9.74%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 07:40
Updated-21 Nov, 2025 | 13:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Stored XSS

Zohocorp ManageEngine Exchange Reporter Plus versions 5723 and below are vulnerable to the Stored XSS Vulnerability in the Mails Deleted or Moved report.

Action-Not Available
Vendor-Zoho Corporation Pvt. Ltd.
Product-manageengine_exchange_reporter_plusManageEngine Exchange Reporter Plus
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-9055
Assigner-Axis Communications AB
ShareView Details
Assigner-Axis Communications AB
CVSS Score-6.4||MEDIUM
EPSS-0.02% / 3.35%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 07:31
Updated-11 Dec, 2025 | 19:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The VAPIX Edge storage API that allowed a privilege escalation, enabling a VAPIX administrator-privileged user to gain Linux Root privileges. This flaw can only be exploited after authenticating with an administrator-privileged service account.

Action-Not Available
Vendor-Axis Communications AB
Product-AXIS OS
CWE ID-CWE-250
Execution with Unnecessary Privileges
CVE-2025-8998
Assigner-Axis Communications AB
ShareView Details
Assigner-Axis Communications AB
CVSS Score-3.1||LOW
EPSS-0.05% / 15.59%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 07:28
Updated-14 Nov, 2025 | 18:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

It was possible to upload files with a specific name to a temporary directory, which may result in process crashes and impact usability. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account.

Action-Not Available
Vendor-Axis Communications AB
Product-AXIS OS
CWE ID-CWE-73
External Control of File Name or Path
CVE-2025-9524
Assigner-Axis Communications AB
ShareView Details
Assigner-Axis Communications AB
CVSS Score-4.3||MEDIUM
EPSS-0.07% / 22.58%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 07:25
Updated-14 Nov, 2025 | 17:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The VAPIX API port.cgi did not have sufficient input validation, which may result in process crashes and impact usability. This vulnerability can only be exploited after authenticating with a viewer- operator- or administrator-privileged service account.

Action-Not Available
Vendor-Axis Communications AB
Product-AXIS OS
CWE ID-CWE-1287
Improper Validation of Specified Type of Input
CVE-2025-10714
Assigner-Axis Communications AB
ShareView Details
Assigner-Axis Communications AB
CVSS Score-8.4||HIGH
EPSS-0.02% / 2.75%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 07:16
Updated-14 Nov, 2025 | 18:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

AXIS Optimizer was vulnerable to an unquoted search path vulnerability, which could potentially lead to privilege escalation within Microsoft Windows operating system. This vulnerability can only be exploited if the attacker has access to the local Windows machine and sufficient access rights (administrator) to write data into the installation path of AXIS Optimizer.

Action-Not Available
Vendor-Axis Communications AB
Product-AXIS Optimizer
CWE ID-CWE-428
Unquoted Search Path or Element
CVE-2025-8108
Assigner-Axis Communications AB
ShareView Details
Assigner-Axis Communications AB
CVSS Score-6.7||MEDIUM
EPSS-0.02% / 4.12%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 07:10
Updated-11 Dec, 2025 | 19:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An ACAP configuration file has improper permissions and lacks input validation, which could potentially lead to privilege escalation. This vulnerability can only be exploited if the Axis device is configured to allow the installation of unsigned ACAP applications, and if an attacker convinces the victim to install a malicious ACAP application.

Action-Not Available
Vendor-axisAxis Communications AB
Product-a1810-bf9114_main_unitq3538-slvefa51-bm3086-vq3626-veq1656-dlep1467-lep3288-lveq1715m3215-lvef9111_mk_ii_main_unitd201-s_xpt_q6075q1728-leq6225-lep3275-lvq6315-leq1800-lem4328-pp5654-e_mk_iic1310-e_mk_iis3008_mk_iip1468-xlep5655-efa54d2210-veq1656-bleq1800-le-3w120m3216-lveq1615_mk_iiip3737-pleq8752-e_mk_iif9114-btp3267-lved3110_mk_iip3267-lvm5074p3265-lvp5676-lem7104w110m3128-lvef9104-b_mk_ii_main_unitp1518-leq2101-tep3748-plveq3536-lveq3546-lvep3268-slvem4318-plrxf40-q1785m4327-pp3265-lve-3p3275-lves3008q3839-spvec1720p4707-plvep3285-lvem2035-lep1387-bq1656-lem4225-lvep4708-plvep3268-lvp1468-leq1961-tep3287-lves4000m4308-plem4218-vq3558-lvep1465-lep3265-vp3278-lvec1210-eexcam_xpt_q6075m4215-vw100xfq1656p1388-lep1465-le-3c1610-vea1610_\(-b\)m2036-leq1971-eq6358-lep3268-lveq6075-eq6135-lec1710d6310f9104-b_main_uniti8307-vep3738-plep3818-pvep3267-lve_micq1961-xted1110c1511d2110-vef9111-r_mk_ii_main_uniti7020q1656-bv5938f9114-b-r_mk_ii_main_unitp3935-lrq2111-ep3277-lvep1385-bem3126-lvem4318-plveq6318-lem1135p1385-bc1410_mk_iim3086-v_micm1075-ld4200-vep9117-pvq1728q6300-ep3827-pveq6078-ec1111-ep3285-lvm7116p1385m4216-lvm4317-plrm5075c1211-ec8110m1137-e_mk_iim3057-plr_mk_iic6110m4227-lvep3925-lrep3925-rq3556-lvea1210_\(-b\)q8752-ef9111_main_unitaxis_osp3265-lveq3819-pveq6020-ea8207-ve_mk_iim5526-ew102p1387w101q1806-lei7010-vep1388p1388-bp3735-plexc1311p7316c1110-ep1387-lea1601q3548-lveq8615-em3085-vm1137q6075-sec8210p3278-lvm5000v5925q1686-dlep3277-lvp5654-em4218-lvp1475-lem5075-gp3288-lvs3016p4705-plvei8016-lveq1972-ef9114-b_main_unitq6075-sq9307-lvq1809-lep1518-em4317-plveq1656-beq3628-veq1615-le_mk_iiiq6355-lexpq1785m5000-gq4809-pveexcam_xf_q1785a1710-bd4100-ve_mk_iip3747-plvefa51p1385-eq3538-lvep1388-bep1387-bem1055-lc1510m4216-vp1275_mk_iiq1656m4228-lvea1214m3905-rq1808-lep1245_mk_iip7304q1798-lep3905-r_mk_iiip1265_mk_iiq2112-eq1805-leq3839-pveq6074m3125-lvei8116-eq6075w401m1135-e_mk_iiq6074-em3088-vp3287-lvm4215-lvi7010-safetyAXIS OS
CWE ID-CWE-1287
Improper Validation of Specified Type of Input
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2025-6779
Assigner-Axis Communications AB
ShareView Details
Assigner-Axis Communications AB
CVSS Score-6.7||MEDIUM
EPSS-0.02% / 4.95%
||
7 Day CHG-0.01%
Published-11 Nov, 2025 | 07:05
Updated-11 Dec, 2025 | 19:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An ACAP configuration file has improper permissions, which could allow command injection and potentially lead to privilege escalation. This vulnerability can only be exploited if the Axis device is configured to allow the installation of unsigned ACAP applications, and if an attacker convinces the victim to install a malicious ACAP application.

Action-Not Available
Vendor-axisAxis Communications AB
Product-a1810-bf9114_main_unitq3538-slvefa51-bm3086-vq3626-veq1656-dlep1467-lep3288-lveq1715m3215-lvef9111_mk_ii_main_unitd201-s_xpt_q6075q1728-leq6225-lep3275-lvq6315-leq1800-lem4328-pp5654-e_mk_iic1310-e_mk_iis3008_mk_iip1468-xlep5655-efa54d2210-veq1656-bleq1800-le-3w120m3216-lveq1615_mk_iiip3737-pleq8752-e_mk_iif9114-btp3267-lved3110_mk_iip3267-lvm5074p3265-lvp5676-lem7104w110m3128-lvef9104-b_mk_ii_main_unitp1518-leq2101-tep3748-plveq3536-lveq3546-lvep3268-slvem4318-plrxf40-q1785m4327-pp3265-lve-3p3275-lves3008q3839-spvec1720p4707-plvep3285-lvem2035-lep1387-bq1656-lem4225-lvep4708-plvep3268-lvp1468-leq1961-tep3287-lves4000m4308-plem4218-vq3558-lvep1465-lep3265-vp3278-lvec1210-eexcam_xpt_q6075m4215-vw100xfq1656p1388-lep1465-le-3c1610-vea1610_\(-b\)m2036-leq1971-eq6358-lep3268-lveq6075-eq6135-lec1710d6310f9104-b_main_uniti8307-vep3738-plep3818-pvep3267-lve_micq1961-xted1110c1511d2110-vef9111-r_mk_ii_main_uniti7020q1656-bv5938f9114-b-r_mk_ii_main_unitp3935-lrq2111-ep3277-lvep1385-bem3126-lvem4318-plveq6318-lem1135p1385-bc1410_mk_iim3086-v_micm1075-ld4200-vep9117-pvq1728q6300-ep3827-pveq6078-ec1111-ep3285-lvm7116p1385m4216-lvm4317-plrm5075c1211-ec8110m1137-e_mk_iim3057-plr_mk_iic6110m4227-lvep3925-lrep3925-rq3556-lvea1210_\(-b\)q8752-ef9111_main_unitaxis_osp3265-lveq3819-pveq6020-ea8207-ve_mk_iim5526-ew102p1387w101q1806-lei7010-vep1388p1388-bp3735-plexc1311p7316c1110-ep1387-lea1601q3548-lveq8615-em3085-vm1137q6075-sec8210p3278-lvm5000v5925q1686-dlep3277-lvp5654-em4218-lvp1475-lem5075-gp3288-lvs3016p4705-plvei8016-lveq1972-ef9114-b_main_unitq6075-sq9307-lvq1809-lep1518-em4317-plveq1656-beq3628-veq1615-le_mk_iiiq6355-lexpq1785m5000-gq4809-pveexcam_xf_q1785a1710-bd4100-ve_mk_iip3747-plvefa51p1385-eq3538-lvep1388-bep1387-bem1055-lc1510m4216-vp1275_mk_iiq1656m4228-lvea1214m3905-rq1808-lep1245_mk_iip7304q1798-lep3905-r_mk_iiip1265_mk_iiq2112-eq1805-leq3839-pveq6074m3125-lvei8116-eq6075w401m1135-e_mk_iiq6074-em3088-vp3287-lvm4215-lvi7010-safetyAXIS OS
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2025-6571
Assigner-Axis Communications AB
ShareView Details
Assigner-Axis Communications AB
CVSS Score-6||MEDIUM
EPSS-0.02% / 2.80%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 07:03
Updated-11 Dec, 2025 | 19:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A 3rd-party component exposed its password in process arguments, allowing for low-privileged users to access it.

Action-Not Available
Vendor-Axis Communications AB
Product-AXIS OS
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-5452
Assigner-Axis Communications AB
ShareView Details
Assigner-Axis Communications AB
CVSS Score-6.6||MEDIUM
EPSS-0.06% / 18.69%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 07:00
Updated-11 Dec, 2025 | 19:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A malicious ACAP application can gain access to admin-level service account credentials used by legitimate ACAP applications, leading to potential privilege escalation of the malicious ACAP application. This vulnerability can only be exploited if the Axis device is configured to allow the installation of unsigned ACAP applications, and if an attacker convinces the victim to install a malicious ACAP application.

Action-Not Available
Vendor-axisAxis Communications AB
Product-a1810-bf9114_main_unitq3538-slvefa51-bm3086-vq3626-veq1656-dlep1467-lep3288-lveq1715m3215-lvef9111_mk_ii_main_unitd201-s_xpt_q6075q1728-leq6225-lep3275-lvq6315-leq1800-lem4328-pp5654-e_mk_iic1310-e_mk_iis3008_mk_iip1468-xlep5655-efa54d2210-veq1656-bleq1800-le-3w120m3216-lveq1615_mk_iiip3737-pleq8752-e_mk_iif9114-btp3267-lved3110_mk_iip3267-lvm5074p3265-lvp5676-lem7104w110m3128-lvef9104-b_mk_ii_main_unitp1518-leq2101-tep3748-plveq3536-lveq3546-lvep3268-slvem4318-plrxf40-q1785m4327-pp3265-lve-3p3275-lves3008q3839-spvec1720p4707-plvep3285-lvem2035-lep1387-bq1656-lem4225-lvep4708-plvep3268-lvp1468-leq1961-tep3287-lves4000m4308-plem4218-vq3558-lvep1465-lep3265-vp3278-lvec1210-eexcam_xpt_q6075m4215-vw100xfq1656p1388-lep1465-le-3c1610-vea1610_\(-b\)m2036-leq1971-eq6358-lep3268-lveq6075-eq6135-lec1710d6310f9104-b_main_uniti8307-vep3738-plep3818-pvep3267-lve_micq1961-xted1110c1511d2110-vef9111-r_mk_ii_main_uniti7020q1656-bv5938f9114-b-r_mk_ii_main_unitp3935-lrq2111-ep3277-lvep1385-bem3126-lvem4318-plveq6318-lem1135p1385-bc1410_mk_iim3086-v_micm1075-ld4200-vep9117-pvq1728q6300-ep3827-pveq6078-ec1111-ep3285-lvm7116p1385m4216-lvm4317-plrm5075c1211-ec8110m1137-e_mk_iim3057-plr_mk_iic6110m4227-lvep3925-lrep3925-rq3556-lvea1210_\(-b\)q8752-ef9111_main_unitaxis_osp3265-lveq3819-pveq6020-ea8207-ve_mk_iim5526-ew102p1387w101q1806-lei7010-vep1388p1388-bp3735-plexc1311p7316c1110-ep1387-lea1601q3548-lveq8615-em3085-vm1137q6075-sec8210p3278-lvm5000v5925q1686-dlep3277-lvp5654-em4218-lvp1475-lem5075-gp3288-lvs3016p4705-plvei8016-lveq1972-ef9114-b_main_unitq6075-sq9307-lvq1809-lep1518-em4317-plveq1656-beq3628-veq1615-le_mk_iiiq6355-lexpq1785m5000-gq4809-pveexcam_xf_q1785a1710-bd4100-ve_mk_iip3747-plvefa51p1385-eq3538-lvep1388-bep1387-bem1055-lc1510m4216-vp1275_mk_iiq1656m4228-lvea1214m3905-rq1808-lep1245_mk_iip7304q1798-lep3905-r_mk_iiip1265_mk_iiq2112-eq1805-leq3839-pveq6074m3125-lvei8116-eq6075w401m1135-e_mk_iiq6074-em3088-vp3287-lvm4215-lvi7010-safetyAXIS OS
CWE ID-CWE-214
Invocation of Process Using Visible Sensitive Information
CVE-2025-6298
Assigner-Axis Communications AB
ShareView Details
Assigner-Axis Communications AB
CVSS Score-6.7||MEDIUM
EPSS-0.02% / 5.39%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 06:56
Updated-11 Dec, 2025 | 19:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ACAP applications can gain elevated privileges due to improper input validation, potentially leading to privilege escalation. This vulnerability can only be exploited if the Axis device is configured to allow the installation of unsigned ACAP applications, and if an attacker convinces the victim to install a malicious ACAP application.

Action-Not Available
Vendor-Axis Communications AB
Product-AXIS OS
CWE ID-CWE-1287
Improper Validation of Specified Type of Input
CVE-2025-5718
Assigner-Axis Communications AB
ShareView Details
Assigner-Axis Communications AB
CVSS Score-6.8||MEDIUM
EPSS-0.05% / 14.29%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 06:52
Updated-11 Dec, 2025 | 19:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The ACAP Application framework could allow privilege escalation through a symlink attack. This vulnerability can only be exploited if the Axis device is configured to allow the installation of unsigned ACAP applications, and if an attacker convinces the victim to install a malicious ACAP application.

Action-Not Available
Vendor-axisAxis Communications AB
Product-a1810-bf9114_main_unitq3538-slvefa51-bm3086-vq3626-veq1656-dlep1467-lep3288-lveq1715m3215-lvef9111_mk_ii_main_unitd201-s_xpt_q6075q1728-leq6225-lep3275-lvq6315-leq1800-lem4328-pp5654-e_mk_iic1310-e_mk_iis3008_mk_iip1468-xlep5655-efa54d2210-veq1656-bleq1800-le-3w120m3216-lveq1615_mk_iiip3737-pleq8752-e_mk_iif9114-btp3267-lved3110_mk_iip3267-lvm5074p3265-lvp5676-lem7104w110m3128-lvef9104-b_mk_ii_main_unitp1518-leq2101-tep3748-plveq3536-lveq3546-lvep3268-slvem4318-plrxf40-q1785m4327-pp3265-lve-3p3275-lves3008q3839-spvec1720p4707-plvep3285-lvem2035-lep1387-bq1656-lem4225-lvep4708-plvep3268-lvp1468-leq1961-tep3287-lves4000m4308-plem4218-vq3558-lvep1465-lep3265-vp3278-lvec1210-eexcam_xpt_q6075m4215-vw100xfq1656p1388-lep1465-le-3c1610-vea1610_\(-b\)m2036-leq1971-eq6358-lep3268-lveq6075-eq6135-lec1710d6310f9104-b_main_uniti8307-vep3738-plep3818-pvep3267-lve_micq1961-xted1110c1511d2110-vef9111-r_mk_ii_main_uniti7020q1656-bv5938f9114-b-r_mk_ii_main_unitp3935-lrq2111-ep3277-lvep1385-bem3126-lvem4318-plveq6318-lem1135p1385-bc1410_mk_iim3086-v_micm1075-ld4200-vep9117-pvq1728q6300-ep3827-pveq6078-ec1111-ep3285-lvm7116p1385m4216-lvm4317-plrm5075c1211-ec8110m1137-e_mk_iim3057-plr_mk_iic6110m4227-lvep3925-lrep3925-rq3556-lvea1210_\(-b\)q8752-ef9111_main_unitaxis_osp3265-lveq3819-pveq6020-ea8207-ve_mk_iim5526-ew102p1387w101q1806-lei7010-vep1388p1388-bp3735-plexc1311p7316c1110-ep1387-lea1601q3548-lveq8615-em3085-vm1137q6075-sec8210p3278-lvm5000v5925q1686-dlep3277-lvp5654-em4218-lvp1475-lem5075-gp3288-lvs3016p4705-plvei8016-lveq1972-ef9114-b_main_unitq6075-sq9307-lvq1809-lep1518-em4317-plveq1656-beq3628-veq1615-le_mk_iiiq6355-lexpq1785m5000-gq4809-pveexcam_xf_q1785a1710-bd4100-ve_mk_iip3747-plvefa51p1385-eq3538-lvep1388-bep1387-bem1055-lc1510m4216-vp1275_mk_iiq1656m4228-lvea1214m3905-rq1808-lep1245_mk_iip7304q1798-lep3905-r_mk_iiip1265_mk_iiq2112-eq1805-leq3839-pveq6074m3125-lvei8116-eq6075w401m1135-e_mk_iiq6074-em3088-vp3287-lvm4215-lvi7010-safetyAXIS OS
CWE ID-CWE-59
Improper Link Resolution Before File Access ('Link Following')
CVE-2025-5454
Assigner-Axis Communications AB
ShareView Details
Assigner-Axis Communications AB
CVSS Score-6.4||MEDIUM
EPSS-0.02% / 4.81%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 06:50
Updated-11 Dec, 2025 | 19:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An ACAP configuration file lacked sufficient input validation, which could allow a path traversal attack leading to potential privilege escalation. This vulnerability can only be exploited if the Axis device is configured to allow the installation of unsigned ACAP applications, and if an attacker convinces the victim to install a malicious ACAP application.

Action-Not Available
Vendor-axisAxis Communications AB
Product-a1810-bf9114_main_unitq3538-slvefa51-bm3086-vq3626-veq1656-dlep1467-lep3288-lveq1715m3215-lvef9111_mk_ii_main_unitd201-s_xpt_q6075q1728-leq6225-lep3275-lvq6315-leq1800-lem4328-pp5654-e_mk_iic1310-e_mk_iis3008_mk_iip1468-xlep5655-efa54d2210-veq1656-bleq1800-le-3w120m3216-lveq1615_mk_iiip3737-pleq8752-e_mk_iif9114-btp3267-lved3110_mk_iip3267-lvm5074p3265-lvp5676-lem7104w110m3128-lvef9104-b_mk_ii_main_unitp1518-leq2101-tep3748-plveq3536-lveq3546-lvep3268-slvem4318-plrxf40-q1785m4327-pp3265-lve-3p3275-lves3008q3839-spvec1720p4707-plvep3285-lvem2035-lep1387-bq1656-lem4225-lvep4708-plvep3268-lvp1468-leq1961-tep3287-lves4000m4308-plem4218-vq3558-lvep1465-lep3265-vp3278-lvec1210-eexcam_xpt_q6075m4215-vw100xfq1656p1388-lep1465-le-3c1610-vea1610_\(-b\)m2036-leq1971-eq6358-lep3268-lveq6075-eq6135-lec1710d6310f9104-b_main_uniti8307-vep3738-plep3818-pvep3267-lve_micq1961-xted1110c1511d2110-vef9111-r_mk_ii_main_uniti7020q1656-bv5938f9114-b-r_mk_ii_main_unitp3935-lrq2111-ep3277-lvep1385-bem3126-lvem4318-plveq6318-lem1135p1385-bc1410_mk_iim3086-v_micm1075-ld4200-vep9117-pvq1728q6300-ep3827-pveq6078-ec1111-ep3285-lvm7116p1385m4216-lvm4317-plrm5075c1211-ec8110m1137-e_mk_iim3057-plr_mk_iic6110m4227-lvep3925-lrep3925-rq3556-lvea1210_\(-b\)q8752-ef9111_main_unitaxis_osp3265-lveq3819-pveq6020-ea8207-ve_mk_iim5526-ew102p1387w101q1806-lei7010-vep1388p1388-bp3735-plexc1311p7316c1110-ep1387-lea1601q3548-lveq8615-em3085-vm1137q6075-sec8210p3278-lvm5000v5925q1686-dlep3277-lvp5654-em4218-lvp1475-lem5075-gp3288-lvs3016p4705-plvei8016-lveq1972-ef9114-b_main_unitq6075-sq9307-lvq1809-lep1518-em4317-plveq1656-beq3628-veq1615-le_mk_iiiq6355-lexpq1785m5000-gq4809-pveexcam_xf_q1785a1710-bd4100-ve_mk_iip3747-plvefa51p1385-eq3538-lvep1388-bep1387-bem1055-lc1510m4216-vp1275_mk_iiq1656m4228-lvea1214m3905-rq1808-lep1245_mk_iip7304q1798-lep3905-r_mk_iiip1265_mk_iiq2112-eq1805-leq3839-pveq6074m3125-lvei8116-eq6075w401m1135-e_mk_iiq6074-em3088-vp3287-lvm4215-lvi7010-safetyAXIS OS
CWE ID-CWE-35
Path Traversal: '.../...//'
CVE-2025-4645
Assigner-Axis Communications AB
ShareView Details
Assigner-Axis Communications AB
CVSS Score-6.7||MEDIUM
EPSS-0.03% / 7.44%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 06:45
Updated-11 Dec, 2025 | 19:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An ACAP configuration file lacked sufficient input validation, which could allow for arbitrary code execution. This vulnerability can only be exploited if the Axis device is configured to allow the installation of unsigned ACAP applications, and if an attacker convinces the victim to install a malicious ACAP application.

Action-Not Available
Vendor-axisAxis Communications AB
Product-a1810-bf9114_main_unitq3538-slvefa51-bm3086-vq3626-veq1656-dlep1467-lep3288-lveq1715m3215-lvef9111_mk_ii_main_unitd201-s_xpt_q6075q1728-leq6225-lep3275-lvq6315-leq1800-lem4328-pp5654-e_mk_iic1310-e_mk_iis3008_mk_iip1468-xlep5655-efa54d2210-veq1656-bleq1800-le-3w120m3216-lveq1615_mk_iiip3737-pleq8752-e_mk_iif9114-btp3267-lved3110_mk_iip3267-lvm5074p3265-lvp5676-lem7104w110m3128-lvef9104-b_mk_ii_main_unitp1518-leq2101-tep3748-plveq3536-lveq3546-lvep3268-slvem4318-plrxf40-q1785m4327-pp3265-lve-3p3275-lves3008q3839-spvec1720p4707-plvep3285-lvem2035-lep1387-bq1656-lem4225-lvep4708-plvep3268-lvp1468-leq1961-tep3287-lves4000m4308-plem4218-vq3558-lvep1465-lep3265-vp3278-lvec1210-eexcam_xpt_q6075m4215-vw100xfq1656p1388-lep1465-le-3c1610-vea1610_\(-b\)m2036-leq1971-eq6358-lep3268-lveq6075-eq6135-lec1710d6310f9104-b_main_uniti8307-vep3738-plep3818-pvep3267-lve_micq1961-xted1110c1511d2110-vef9111-r_mk_ii_main_uniti7020q1656-bv5938f9114-b-r_mk_ii_main_unitp3935-lrq2111-ep3277-lvep1385-bem3126-lvem4318-plveq6318-lem1135p1385-bc1410_mk_iim3086-v_micm1075-ld4200-vep9117-pvq1728q6300-ep3827-pveq6078-ec1111-ep3285-lvm7116p1385m4216-lvm4317-plrm5075c1211-ec8110m1137-e_mk_iim3057-plr_mk_iic6110m4227-lvep3925-lrep3925-rq3556-lvea1210_\(-b\)q8752-ef9111_main_unitaxis_osp3265-lveq3819-pveq6020-ea8207-ve_mk_iim5526-ew102p1387w101q1806-lei7010-vep1388p1388-bp3735-plexc1311p7316c1110-ep1387-lea1601q3548-lveq8615-em3085-vm1137q6075-sec8210p3278-lvm5000v5925q1686-dlep3277-lvp5654-em4218-lvp1475-lem5075-gp3288-lvs3016p4705-plvei8016-lveq1972-ef9114-b_main_unitq6075-sq9307-lvq1809-lep1518-em4317-plveq1656-beq3628-veq1615-le_mk_iiiq6355-lexpq1785m5000-gq4809-pveexcam_xf_q1785a1710-bd4100-ve_mk_iip3747-plvefa51p1385-eq3538-lvep1388-bep1387-bem1055-lc1510m4216-vp1275_mk_iiq1656m4228-lvea1214m3905-rq1808-lep1245_mk_iip7304q1798-lep3905-r_mk_iiip1265_mk_iiq2112-eq1805-leq3839-pveq6074m3125-lvei8116-eq6075w401m1135-e_mk_iiq6074-em3088-vp3287-lvm4215-lvi7010-safetyAXIS OS
CWE ID-CWE-1287
Improper Validation of Specified Type of Input
CVE-2025-11855
Assigner-WPScan
ShareView Details
Assigner-WPScan
CVSS Score-7.5||HIGH
EPSS-0.05% / 15.76%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 06:00
Updated-13 Nov, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Age Restriction <= 3.0.2 - Subscriber+ Privilege Escalation

The age-restriction WordPress plugin through 3.0.2 does not have authorisation in the age_restrictionRemoteSupportRequest function, allowing any authenticated users, such as subscriber to create an admin user with a hardcoded username and arbitrary password.

Action-Not Available
Vendor-Unknown
Product-age-restriction
CWE ID-CWE-269
Improper Privilege Management
CVE-2025-11307
Assigner-WPScan
ShareView Details
Assigner-WPScan
CVSS Score-8.8||HIGH
EPSS-6.75% / 90.97%
||
7 Day CHG+1.66%
Published-11 Nov, 2025 | 06:00
Updated-13 Nov, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WP Google Maps < 9.0.48 - Unauthenticated Stored XSS

The WP Go Maps (formerly WP Google Maps) WordPress plugin before 9.0.48 does not sanitize user input provided via an AJAX action, allowing unauthenticated users to store XSS payloads which are later retrieved from another AJAX call and output unescaped.

Action-Not Available
Vendor-Unknown
Product-WP Go Maps (formerly WP Google Maps)
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-11237
Assigner-WPScan
ShareView Details
Assigner-WPScan
CVSS Score-5.3||MEDIUM
EPSS-0.01% / 1.58%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 06:00
Updated-12 Nov, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Make Email Customizer for WooCommerce <= 1.0.6 - Subscriber+ Arbitrary Options Update

The Make Email Customizer for WooCommerce WordPress plugin through 1.0.6 lacks proper authorization checks and option validation in its AJAX actions, allowing any authenticated user, such as a Subscriber, to update arbitrary WordPress options.

Action-Not Available
Vendor-Unknown
Product-Make Email Customizer for WooCommerce
CWE ID-CWE-862
Missing Authorization
CVE-2025-12667
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-6.4||MEDIUM
EPSS-0.04% / 10.71%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 03:30
Updated-14 Nov, 2025 | 15:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
GitHub Gist Shortcode Plugin <= 0.2 - Authenticated (Contributor+) Stored Cross-Site Scripting

The GitHub Gist Shortcode Plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'id' parameter of the 'gist' shortcode in all versions up to, and including, 0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Action-Not Available
Vendor-paul1999
Product-GitHub Gist Shortcode Plugin
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-12651
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-6.4||MEDIUM
EPSS-0.04% / 10.85%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 03:30
Updated-14 Nov, 2025 | 15:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Live Photos on WordPress <= 0.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode

The Live Photos on WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'video_src', 'img_src', and 'class' parameters in the livephotos_photo shortcode in all versions up to, and including, 0.1. This is due to insufficient input sanitization and output escaping on user-supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute when a user accesses an injected page.

Action-Not Available
Vendor-eggemplo
Product-Live Photos on WordPress
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-12019
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-4.4||MEDIUM
EPSS-0.06% / 17.94%
||
7 Day CHG+0.02%
Published-11 Nov, 2025 | 03:30
Updated-22 Dec, 2025 | 14:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Featured Image <= 2.1 - Authenticated (Admin+) Stored Cross-Site Scripting

The Featured Image plugin for WordPress is vulnerable to Stored Cross-Site Scripting via image metadata in all versions up to, and including, 2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

Action-Not Available
Vendor-mer.vinmervinpraison
Product-featured_imageFeatured Image
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-11521
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-8.1||HIGH
EPSS-0.18% / 40.01%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 03:30
Updated-12 Nov, 2025 | 20:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Astra Security Suite – Firewall & Malware Scan <= 0.2 - Unauthenticated Arbitrary File Upload

The Astra Security Suite – Firewall & Malware Scan plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient validation of remote URLs for zip downloads and an easily guessable key in all versions up to, and including, 0.2. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.

Action-Not Available
Vendor-astrasecuritysuite
Product-Astra Security Suite – Firewall & Malware Scan
CWE ID-CWE-285
Improper Authorization
CVE-2025-11999
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-5.3||MEDIUM
EPSS-0.06% / 20.11%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 03:30
Updated-12 Nov, 2025 | 20:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Add Multiple Marker <= 1.2 - Missing Authorization to Unauthenticated Settings Update

The Add Multiple Marker plugin for WordPress is vulnerable to unauthorized modification of data to due to a missing capability check on the addmultiplemarker_reset_map() and amm_save_map_api() functions in all versions up to, and including, 1.2. This makes it possible for unauthenticated attackers to update the map API and reset maps.

Action-Not Available
Vendor-krishaweb
Product-Add Multiple Marker
CWE ID-CWE-862
Missing Authorization
CVE-2025-12662
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-6.4||MEDIUM
EPSS-0.04% / 10.71%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 03:30
Updated-12 Nov, 2025 | 20:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Coon Google Maps <= 1.0 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode

The Coon Google Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'height' parameter in the 'map' shortcode in all versions up to, and including, 1.0. This is due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Action-Not Available
Vendor-andrico
Product-Coon Google Maps
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-11129
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-6.4||MEDIUM
EPSS-0.04% / 10.71%
||
7 Day CHG~0.00%
Published-11 Nov, 2025 | 03:30
Updated-12 Nov, 2025 | 20:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Include fussball.de Widgets <= 4.0.0 - Authenticated (Contributor+) Stored Cross-Site Scripting via 'api' and 'type'

The Include Fussball.de Widgets plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'api' and 'type' parameters in all versions up to, and including, 4.0.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Action-Not Available
Vendor-mheob
Product-Include Fussball.de Widgets
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • Previous
  • 1
  • 2
  • ...
  • 136
  • 137
  • 138
  • ...
  • 6492
  • 6493
  • Next