Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Security Vulnerabilities328217
CVE-2025-10937
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-6.8||MEDIUM
EPSS-0.04% / 12.05%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 18:24
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Oxford Nanopore Technologies MinKNOW Improper Check for Unusual or Exceptional Conditions

Oxford Nanopore Technologies' MinKNOW software at or prior to version 24.11 creates a temporary file to store the local authentication token during startup, before copying it to its final location. This temporary file is created in a directory accessible to all users on the system. An unauthorized local user or process can exploit this behavior by placing a file lock on the temporary token file using the flock system call. This prevents MinKNOW from completing the token generation process. As a result, no valid local token is created, and the software is unable to execute commands on the sequencer. This leads to a denial-of-service (DoS) condition, blocking sequencing operations.

Action-Not Available
Vendor-Oxford Nano Technologies
Product-MinKNOW
CWE ID-CWE-754
Improper Check for Unusual or Exceptional Conditions
CVE-2025-23300
Assigner-NVIDIA Corporation
ShareView Details
Assigner-NVIDIA Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 4.92%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 18:24
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA Display Driver for Linux contains a vulnerability in the kernel driver, where a user could cause a null pointer dereference by allocating a specific memory resource. A successful exploit of this vulnerability might lead to denial of service.

Action-Not Available
Vendor-NVIDIA Corporation
Product-TeslaNVIDIA RTX, Quadro, NVSVirtual GPU ManagerGeForceGuest driver
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2025-54808
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.3||HIGH
EPSS-0.03% / 8.26%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 18:21
Updated-28 Oct, 2025 | 14:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Oxford Nanopore Technologies MinKNOW Insufficiently Protected Credentials

Oxford Nanopore Technologies' MinKNOW software at or prior to version 24.11 stores authentication tokens in a file located in the system's temporary directory (/tmp) on the host machine. This directory is typically world-readable, allowing any local user or application to access the token. If the token is leaked (e.g., via malware infection or other local exploit), and remote access is enabled, it can be used to establish unauthorized remote connections to the sequencer. Remote access must be enabled for remote exploitation to succeed. This may occur either because the user has enabled remote access for legitimate operational reasons or because malware with elevated privileges (e.g., sudo access) enables it without user consent. This vulnerability can be chained with remote access capabilities to generate a developer token from a remote device. Developer tokens can be created with arbitrary expiration dates, enabling persistent access to the sequencer and bypassing standard authentication mechanisms.

Action-Not Available
Vendor-Oxford Nano Technologies
Product-MinKNOW
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-34156
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-6.9||MEDIUM
EPSS-0.06% / 18.97%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 16:30
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Tibbo AggreGate Network Manager < 6.40.05 System Information Exposure

Tibbo AggreGate Network Manager < 6.40.05 exposes sensitive system information through an unauthenticated endpoint at /cwmp/happyaxis.jsp. The page discloses Java system properties, server path details, and version information to unauthorized users, resulting in information disclosure that could aid further compromise.

Action-Not Available
Vendor-Tibbo Systems
Product-AggreGate Network Manager
CWE ID-CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2025-34155
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-6.9||MEDIUM
EPSS-0.38% / 58.63%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 16:30
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Tibbo AggreGate Network Manager < 6.40.05 Login Functionality User Enumeration

Tibbo AggreGate Network Manager < 6.40.05 contains an observable response discrepancy in its login functionality. Authentication failure messages differ based on whether a supplied username exists or not, allowing an unauthenticated remote attacker to infer valid account identifiers. This can facilitate user enumeration and increase the likelihood of targeted brute-force or credential-stuffing attacks.

Action-Not Available
Vendor-Tibbo Systems
Product-AggreGate Network Manager
CWE ID-CWE-204
Observable Response Discrepancy
CVE-2025-62713
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-7.2||HIGH
EPSS-0.72% / 72.07%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 16:15
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Kottster app reinitialization can be re-triggered allowing command injection in development mode

Kottster is a self hosted Node.js admin panel. From versions 3.2.0 to before 3.3.2, Kottster contains a pre-authentication remote code execution (RCE) vulnerability when running in development mode. This affects development mode only, production deployments were never affected. This issue has been fixed in version 3.3.2.

Action-Not Available
Vendor-kottster
Product-kottster
CWE ID-CWE-284
Improper Access Control
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-62169
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.1||HIGH
EPSS-0.10% / 29.35%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 16:09
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OctoPrint-SpoolManager Plugin APIs do not enforce authentication

OctoPrint-SpoolManager is a plugin for managing spools and all their usage metadata. In versions 1.8.0a2 and older of the testing branch and versions 1.7.7 and older of the stable branch, the APIs of the OctoPrint-SpoolManager plugin do not correctly enforce authentication or authorization checks. This issue has been patched in versions 1.8.0a3 of the testing branch and 1.7.8 of the stable branch. The impact of this vulnerability is greatly reduced when using OctoPrint version 1.11.2 and newer.

Action-Not Available
Vendor-WildRikku
Product-OctoPrint-SpoolManager
CWE ID-CWE-287
Improper Authentication
CVE-2025-12114
Assigner-a0340c66-c385-4f8b-991b-3d05f6fd5220
ShareView Details
Assigner-a0340c66-c385-4f8b-991b-3d05f6fd5220
CVSS Score-5.2||MEDIUM
EPSS-0.02% / 4.11%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 15:29
Updated-10 Nov, 2025 | 15:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Serial Console Enabled

Enabled serial console could potentially leak information that might help attacker to find vulnerabilities.This issue affects BLU-IC2: through 1.19.5; BLU-IC4: through 1.19.5.

Action-Not Available
Vendor-azure-accessAzure Access Technology
Product-blu-ic2blu-ic4_firmwareblu-ic2_firmwareblu-ic4BLU-IC2BLU-IC4
CWE ID-CWE-1191
On-Chip Debug and Test Interface With Improper Access Control
CVE-2025-59048
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.1||HIGH
EPSS-0.06% / 17.50%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 15:09
Updated-05 Dec, 2025 | 00:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OpenBao AWS Plugin Vulnerable to Cross-Account IAM Role Impersonation in AWS Auth Method

OpenBao's AWS Plugin generates AWS access credentials based on IAM policies. Prior to version 0.1.1, the AWS Plugin is vulnerable to cross-account IAM role Impersonation in the AWS auth method. The vulnerability allows an IAM role from an untrusted AWS account to authenticate by impersonating a role with the same name in a trusted account, leading to unauthorized access. This impacts all users of the auth-aws plugin who operate in a multi-account AWS environment where IAM role names may not be unique across accounts. This vulnerability has been patched in version 0.1.1 of the auth-aws plugin. A workaround for this issue involves guaranteeing that IAM role names are unique across all AWS accounts that could potentially interact with your OpenBao environment, and to audit for any duplicate IAM roles.

Action-Not Available
Vendor-openbaoopenbao
Product-aws_pluginopenbao-plugins
CWE ID-CWE-694
Use of Multiple Resources with Duplicate Identifier
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-12110
Assigner-Red Hat, Inc.
ShareView Details
Assigner-Red Hat, Inc.
CVSS Score-5.4||MEDIUM
EPSS-0.05% / 14.74%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 14:19
Updated-19 Dec, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Keycloak: org.keycloak:keycloak-services: user can refresh offline session even after client's offline_access scope was removed

A flaw was found in Keycloak. An offline session continues to be valid when the offline_access scope is removed from the client. The refresh token is accepted and you can continue to request new tokens for the session. As it can lead to a situation where an administrator removes the scope, and assumes that offline sessions are no longer available, but they are.

Action-Not Available
Vendor-KeycloakRed Hat, Inc.
Product-keycloakRed Hat build of Keycloak 26.2Red Hat build of Keycloak 26.2.11Red Hat build of Keycloak 26.4.4Red Hat build of Keycloak 26.4
CWE ID-CWE-613
Insufficient Session Expiration
CVE-2025-11429
Assigner-Red Hat, Inc.
ShareView Details
Assigner-Red Hat, Inc.
CVSS Score-5.4||MEDIUM
EPSS-0.05% / 14.74%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 14:09
Updated-19 Dec, 2025 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Keycloak-server: too long and not settings compliant session

A flaw was found in Keycloak. Keycloak does not immediately enforce the disabling of the "Remember Me" realm setting on existing user sessions. Sessions created while "Remember Me" was active retain their extended session lifetime until they expire, overriding the administrator's recent security configuration change. This is a logic flaw in session management increases the potential window for successful session hijacking or unauthorized long-term access persistence. The flaw lies in the session expiration logic relying on the session-local "remember-me" flag without validating the current realm-level configuration.

Action-Not Available
Vendor-KeycloakRed Hat, Inc.
Product-keycloakRed Hat build of Keycloak 26.2.11Red Hat build of Keycloak 26.2
CWE ID-CWE-613
Insufficient Session Expiration
CVE-2025-1680
Assigner-Moxa Inc.
ShareView Details
Assigner-Moxa Inc.
CVSS Score-Not Assigned
EPSS-0.03% / 7.51%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 13:56
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An acceptance of extraneous untrusted data with trusted data vulnerability has been identified in Moxa’s Ethernet switches, which allows attackers with administrative privileges to manipulate HTTP Host headers by injecting a specially crafted Host header into HTTP requests sent to an affected device’s web service. This vulnerability is classified as Host Header Injection, where invalid Host headers can manipulate to redirect users, forge links, or phishing attacks. There is no impact to the confidentiality, integrity, and availability of the affected device; no loss of confidentiality, integrity, and availability within any subsequent systems.

Action-Not Available
Vendor-Moxa Inc.
Product-TN-G6500 SeriesTN-4500A SeriesTN-5500A SeriesTN-G4500 Series
CWE ID-CWE-349
Acceptance of Extraneous Untrusted Data With Trusted Data
CVE-2025-1679
Assigner-Moxa Inc.
ShareView Details
Assigner-Moxa Inc.
CVSS Score-4.8||MEDIUM
EPSS-0.07% / 20.44%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 13:51
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cross-site Scripting has been identified in Moxa’s Ethernet switches, which allows an authenticated administrative attacker to inject malicious scripts to an affected device’s web service that could impact authenticated users interacting with the device’s web interface. This vulnerability is classified as stored cross-site scripting (XSS); attackers inject malicious scripts into the system, and the scripts persist across sessions. There is no impact to the confidentiality, integrity, and availability of the affected device; no loss of availability within any subsequent systems but has some loss of confidentiality and integrity within the subsequent system.

Action-Not Available
Vendor-Moxa Inc.
Product-TN-G6500 SeriesTN-4500A SeriesTN-5500A SeriesTN-G4500 Series
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-62256
Assigner-Liferay, Inc.
ShareView Details
Assigner-Liferay, Inc.
CVSS Score-6.9||MEDIUM
EPSS-0.02% / 3.72%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 13:41
Updated-10 Nov, 2025 | 22:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Liferay Portal 7.4.0 through 7.4.3.109, and Liferay DXP 2023.Q4.0 through 2023.Q4.5, 2023.Q3.1 through 2023.Q3.7, 7.4 GA through update 92, 7.3 GA through update 35, and older unsupported versions does not properly restrict access to OpenAPI in certain circumstances, which allows remote attackers to access the OpenAPI YAML file via a crafted URL.

Action-Not Available
Vendor-Liferay Inc.
Product-digital_experience_platformliferay_portalPortalDXP
CWE ID-CWE-862
Missing Authorization
CVE-2025-53701
Assigner-CERT.PL
ShareView Details
Assigner-CERT.PL
CVSS Score-4.8||MEDIUM
EPSS-0.03% / 9.99%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 13:39
Updated-04 Nov, 2025 | 13:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
XSS vulnerability in Vilar VS-IPC1002 IP cameras

Vilar VS-IPC1002 IP cameras are vulnerable to Reflected XSS (Cross-site Scripting) attacks, because parameters in GET requests sent to /cgi-bin/action endpoint are not sanitized properly, making it possible to target logged in admin users. The vendor did not respond in any way. Only version 1.1.0.18 was tested, other versions might be vulnerable as well.

Action-Not Available
Vendor-vimicroVilar
Product-vs-ipc1002vs-ipc1002_firmwareVS-IPC1002
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-53702
Assigner-CERT.PL
ShareView Details
Assigner-CERT.PL
CVSS Score-7.1||HIGH
EPSS-0.03% / 7.75%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 13:39
Updated-04 Nov, 2025 | 13:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
DoS vulnerability in Vilar VS-IPC1002 IP cameras

Vilar VS-IPC1002 IP cameras are vulnerable to DoS (Denial-of-Service) attacks. An unauthenticated attacker on the same local network might send a crafted request to /cgi-bin/action endpoint and render the device completely unresponsive. A manual restart of the device is required.  The vendor did not respond in any way. Only version 1.1.0.18 was tested, other versions might be vulnerable as well.

Action-Not Available
Vendor-vimicroVilar
Product-vs-ipc1002vs-ipc1002_firmwareVS-IPC1002
CWE ID-CWE-755
Improper Handling of Exceptional Conditions
CVE-2025-10705
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-5.3||MEDIUM
EPSS-0.03% / 9.71%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 12:32
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MxChat – AI Chatbot for WordPress <= 2.4.6 - Unauthenticated Blind Server-Side Request Forgery

The MxChat – AI Chatbot for WordPress plugin for WordPress is vulnerable to Blind Server-Side Request Forgery in all versions up to, and including, 2.4.6. This is due to insufficient validation of user-supplied URLs in the PDF processing functionality. This makes it possible for unauthenticated attackers to make the WordPress server perform HTTP requests to arbitrary destinations via the mxchat_handle_chat_request AJAX action.

Action-Not Available
Vendor-mxchat
Product-MxChat – AI Chatbot for WordPress
CWE ID-CWE-918
Server-Side Request Forgery (SSRF)
CVE-2025-11128
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-5||MEDIUM
EPSS-0.05% / 14.74%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 12:32
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Feedzy RSS Feeds Lite <= 5.1.0 - Authenticated (Subscriber+) Server-Side Request Forgery

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 5.1.0 via the 'feedzy_sanitize_feeds' function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query information from internal services.

Action-Not Available
Vendor-Themeisle
Product-RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator
CWE ID-CWE-918
Server-Side Request Forgery (SSRF)
CVE-2025-8427
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-6.4||MEDIUM
EPSS-0.04% / 11.75%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 12:32
Updated-19 Dec, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Beaver Builder Plugin (Starter Version) <= 2.9.2.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via 'auto_play'

The Beaver Builder Plugin (Starter Version) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘auto_play’ parameter in all versions up to, and including, 2.9.2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Action-Not Available
Vendor-fastlinemediaThe Beaver Builder Team
Product-beaver_builderBeaver Builder Plugin (Starter Version)
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-11023
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
ShareView Details
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
CVSS Score-9.8||CRITICAL
EPSS-0.17% / 38.93%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 12:32
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Local File Inclusion in ArkSigner's AcBakImzala

Inclusion of Functionality from Untrusted Control Sphere, Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in ArkSigner Software and Hardware Inc. AcBakImzala allows PHP Local File Inclusion.This issue affects AcBakImzala: before v5.1.4.

Action-Not Available
Vendor-ArkSigner Software and Hardware Inc.
Product-AcBakImzala
CWE ID-CWE-829
Inclusion of Functionality from Untrusted Control Sphere
CWE ID-CWE-98
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2025-62401
Assigner-Fedora Project
ShareView Details
Assigner-Fedora Project
CVSS Score-5.4||MEDIUM
EPSS-0.04% / 12.06%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 11:29
Updated-14 Nov, 2025 | 19:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Moodle: possible to bypass timer in timed assignments

An issue in Moodle’s timed assignment feature allowed students to bypass the time restriction, potentially giving them more time than allowed to complete an assessment.

Action-Not Available
Vendor-Moodle Pty Ltd
Product-moodle
CWE ID-CWE-285
Improper Authorization
CVE-2025-62395
Assigner-Fedora Project
ShareView Details
Assigner-Fedora Project
CVSS Score-4.3||MEDIUM
EPSS-0.03% / 10.15%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 11:29
Updated-14 Nov, 2025 | 19:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Moodle: external cohort search service leaks system cohort data

A flaw in the cohort search web service allowed users with permissions in lower contexts to access cohort information from the system context, revealing restricted administrative data.

Action-Not Available
Vendor-Moodle Pty Ltd
Product-moodle
CWE ID-CWE-284
Improper Access Control
CVE-2025-62400
Assigner-Fedora Project
ShareView Details
Assigner-Fedora Project
CVSS Score-4.3||MEDIUM
EPSS-0.04% / 13.57%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 11:28
Updated-14 Nov, 2025 | 19:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Moodle: hidden group names visible to event creators

Moodle exposed the names of hidden groups to users who had permission to create calendar events but not to view hidden groups. This could reveal private or restricted group information.

Action-Not Available
Vendor-Moodle Pty Ltd
Product-moodle
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2025-62399
Assigner-Fedora Project
ShareView Details
Assigner-Fedora Project
CVSS Score-7.5||HIGH
EPSS-0.10% / 28.62%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 11:28
Updated-14 Nov, 2025 | 19:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Moodle: password brute force risk when mobile/web services enabled

Moodle’s mobile and web service authentication endpoints did not sufficiently restrict repeated password attempts, making them susceptible to brute-force attacks.

Action-Not Available
Vendor-Moodle Pty Ltd
Product-moodle
CWE ID-CWE-307
Improper Restriction of Excessive Authentication Attempts
CVE-2025-62398
Assigner-Fedora Project
ShareView Details
Assigner-Fedora Project
CVSS Score-5.4||MEDIUM
EPSS-0.07% / 23.00%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 11:28
Updated-14 Nov, 2025 | 19:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Moodle: possible to bypass mfa

A serious authentication flaw allowed attackers with valid credentials to bypass multi-factor authentication under certain conditions, potentially compromising user accounts.

Action-Not Available
Vendor-Moodle Pty Ltd
Product-moodle
CWE ID-CWE-287
Improper Authentication
CVE-2025-62397
Assigner-Fedora Project
ShareView Details
Assigner-Fedora Project
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 12.67%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 11:28
Updated-14 Nov, 2025 | 19:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Moodle: router produces json instead of 404 error for invalid course id

The router’s inconsistent response to invalid course IDs allowed attackers to infer which course IDs exist, potentially aiding reconnaissance.

Action-Not Available
Vendor-Moodle Pty Ltd
Product-moodle
CWE ID-CWE-209
Generation of Error Message Containing Sensitive Information
CVE-2025-62396
Assigner-Fedora Project
ShareView Details
Assigner-Fedora Project
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 12.67%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 11:28
Updated-14 Nov, 2025 | 19:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Moodle: router (r.php) could expose application directories

An error-handling issue in the Moodle router (r.php) could cause the application to display internal directory listings when specific HTTP headers were not properly configured.

Action-Not Available
Vendor-Moodle Pty Ltd
Product-moodle
CWE ID-CWE-548
Exposure of Information Through Directory Listing
CVE-2025-62394
Assigner-Fedora Project
ShareView Details
Assigner-Fedora Project
CVSS Score-4.3||MEDIUM
EPSS-0.04% / 11.32%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 11:28
Updated-14 Nov, 2025 | 19:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Moodle: quiz notifications sent to suspended participants

Moodle failed to verify enrolment status correctly when sending quiz notifications. As a result, suspended or inactive users might receive quiz-related messages, leaking limited course information.

Action-Not Available
Vendor-Moodle Pty Ltd
Product-moodle
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-62393
Assigner-Fedora Project
ShareView Details
Assigner-Fedora Project
CVSS Score-4.3||MEDIUM
EPSS-0.04% / 10.85%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 11:28
Updated-14 Nov, 2025 | 19:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Moodle: course access permissions not properly checked in course_output_fragment_course_overview

A flaw was found in the course overview output function where user access permissions were not fully enforced. This could allow unauthorized users to view information about courses they should not have access to, potentially exposing limited course details.

Action-Not Available
Vendor-Moodle Pty Ltd
Product-moodle
CWE ID-CWE-284
Improper Access Control
CVE-2025-10355
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
ShareView Details
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
CVSS Score-5.1||MEDIUM
EPSS-0.06% / 19.48%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 11:16
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Open redirection vulnerability in MOLGENIS EMX2

Open redirection vulnerability in MOLGENIS EMX2 v11.14.0. This vulnerability allows an attacker to create a malicious URL using a manipulated redirection parameter, potentially leading users to phishing sites or other malicious destinations via “/%2f%2f<MALICIOUS_DOMAIN>”.

Action-Not Available
Vendor-MOLGENIS
Product-MOLGENIS EMX2
CWE ID-CWE-601
URL Redirection to Untrusted Site ('Open Redirect')
CVE-2025-41073
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
ShareView Details
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
CVSS Score-7.1||HIGH
EPSS-0.06% / 19.15%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 10:57
Updated-30 Oct, 2025 | 16:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Path Traversal in Gandia Integra Total by TESI

Path Traversal vulnerability in version 4.4.2236.1 of TESI Gandia Integra Total. This issue allows an authenticated attacker to download a ZIP file containing files from the server, including those located in parent directories (e.g., ..\..\..), by exploiting the “direstudio” parameter in “/encuestas/integraweb[_v4]/integra/html/view/comprimir.php”.

Action-Not Available
Vendor-tesigandiaTESI
Product-gandia_integra_totalGandia Integra Total
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2025-40643
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
ShareView Details
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
CVSS Score-5.1||MEDIUM
EPSS-0.05% / 17.03%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 10:46
Updated-31 Oct, 2025 | 19:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Stored Cross-Site Scripting (XSS) in Energy CRM by Status Tracker

Stored Cross-Site Scripting (XSS) vulnerability in Energy CRM v2025 by Status Tracker Ltd, consisting of a stored XSS due to lack of proper validation of user input by sending a POST request to “/crm/create_job_submit.php”, using the “JobCreatedBy” parameter. This vulnerability could allow a remote user to send a specially crafted query to an authenticated user and steal their cookie session details.

Action-Not Available
Vendor-energycrmStatus Tracker
Product-energy_crmEnergy CRM
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-9981
Assigner-CERT.PL
ShareView Details
Assigner-CERT.PL
CVSS Score-4.8||MEDIUM
EPSS-0.04% / 10.51%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 09:37
Updated-17 Nov, 2025 | 15:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Multiple Stored XSS in QuickCMS

QuickCMS is vulnerable to multiple Stored XSS in slider editor functionality (sliders-form). Malicious attacker with admin privileges can inject arbitrary HTML and JS into website, which will be rendered/executed on every page. By default admin user is not able to add JavaScript into the website. The vendor was notified early about this vulnerability, but didn't respond with the details of vulnerability or vulnerable version range. Only version 6.8 was tested and confirmed as vulnerable, other versions were not tested and might also be vulnerable.

Action-Not Available
Vendor-opensolutionOpenSolution
Product-quick.cmsQuickCMS
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-9980
Assigner-CERT.PL
ShareView Details
Assigner-CERT.PL
CVSS Score-4.8||MEDIUM
EPSS-0.04% / 10.51%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 09:37
Updated-17 Nov, 2025 | 16:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Multiple Stored XSS in QuickCMS

QuickCMS is vulnerable to multiple Stored XSS in page editor functionality (pages-form). Malicious attacker with admin privileges can inject arbitrary HTML and JS into website, which will be rendered/executed when visiting edited page. By default admin user is not able to add JavaScript into the website. The vendor was notified early about this vulnerability, but didn't respond with the details of vulnerability or vulnerable version range. Only version 6.8 was tested and confirmed as vulnerable, other versions were not tested and might also be vulnerable.

Action-Not Available
Vendor-opensolutionOpenSolution
Product-quick.cmsQuickCMS
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-12105
Assigner-Red Hat, Inc.
ShareView Details
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.06% / 19.73%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 09:14
Updated-19 Dec, 2025 | 22:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Libsoup: heap use-after-free in libsoup message queue handling during http/2 read completion

A flaw was found in the asynchronous message queue handling of the libsoup library, widely used by GNOME and WebKit-based applications to manage HTTP/2 communications. When network operations are aborted at specific timing intervals, an internal message queue item may be freed twice due to missing state synchronization. This leads to a use-after-free memory access, potentially crashing the affected application. Attackers could exploit this behavior remotely by triggering specific HTTP/2 read and cancel sequences, resulting in a denial-of-service condition.

Action-Not Available
Vendor-The GNOME ProjectRed Hat, Inc.
Product-Red Hat Enterprise Linux 8libsoupRed Hat Enterprise Linux 10Red Hat Enterprise Linux 6Red Hat Enterprise Linux 9Red Hat Enterprise Linux 7Red Hat Enterprise Linux 10.0 Extended Update Support
CWE ID-CWE-416
Use After Free
CVE-2025-10914
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
ShareView Details
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
CVSS Score-7.6||HIGH
EPSS-0.06% / 17.47%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 08:36
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Reflected XSS in Proliz's OBS

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Proliz Software Ltd. Co. OBS (Student Affairs Information System) allows Reflected XSS.This issue affects OBS (Student Affairs Information System): before V26.0401.

Action-Not Available
Vendor-Proliz Software Ltd. Co.
Product-OBS (Student Affairs Information System)
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-10727
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
ShareView Details
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
CVSS Score-5.4||MEDIUM
EPSS-0.05% / 14.96%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 08:04
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Reflected XSS in ArkSigner's AcBakImzala

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ArkSigner Software and Hardware Inc. AcBakImzala allows Reflected XSS.This issue affects AcBakImzala: before v5.1.4.

Action-Not Available
Vendor-ArkSigner Software and Hardware Inc.
Product-AcBakImzala
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-61865
Assigner-JPCERT/CC
ShareView Details
Assigner-JPCERT/CC
CVSS Score-8.4||HIGH
EPSS-0.02% / 4.31%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 04:14
Updated-10 Dec, 2025 | 07:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple NAS management applications provided by I-O DATA DEVICE, INC. register Windows services with unquoted file paths. A user with the write permission on the root directory of the system drive may execute arbitrary code with SYSTEM privilege.

Action-Not Available
Vendor-I-O DATA DEVICE, INC.
Product-NarSuS AppClone for Windows
CWE ID-CWE-428
Unquoted Search Path or Element
CVE-2025-54806
Assigner-JPCERT/CC
ShareView Details
Assigner-JPCERT/CC
CVSS Score-5.1||MEDIUM
EPSS-0.04% / 11.06%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 04:10
Updated-12 Nov, 2025 | 17:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

GROWI v4.2.7 and earlier contains a cross-site scripting vulnerability in the page alert function. If a user accesses a crafted URL while logged in to the affected product, an arbitrary script may be executed on the user's web browser.

Action-Not Available
Vendor-weseekGROWI, Inc.
Product-growiGROWI
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-62499
Assigner-JPCERT/CC
ShareView Details
Assigner-JPCERT/CC
CVSS Score-4.6||MEDIUM
EPSS-0.04% / 11.64%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 04:10
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Movable Type contains a stored cross-site scripting vulnerability in Edit CategorySet of ContentType page. If crafted input is stored by an attacker with "ContentType Management" privilege, an arbitrary script may be executed on the web browser of the user who accesses Edit CategorySet of ContentType page.

Action-Not Available
Vendor-Six Apart Ltd.
Product-Movable Type Advanced (Software Edition)Movable Type Premium (Software Edition)Movable Type (Software Edition)Movable Type Premium (Cloud Edition)Movable Type Premium (Advanced Edition) (Software Edition)Movable Type (Cloud Edition)
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-54856
Assigner-JPCERT/CC
ShareView Details
Assigner-JPCERT/CC
CVSS Score-4.6||MEDIUM
EPSS-0.04% / 11.64%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 04:10
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Movable Type contains a stored cross-site scripting vulnerability in Edit ContentData page. If crafted input is stored by an attacker with "ContentType Management" privilege, an arbitrary script may be executed on the web browser of the user who accesses Edit ContentData page.

Action-Not Available
Vendor-Six Apart Ltd.
Product-Movable Type Advanced (Software Edition)Movable Type Premium (Software Edition)Movable Type (Software Edition)Movable Type Premium (Cloud Edition)Movable Type Premium (Advanced Edition) (Software Edition)Movable Type (Cloud Edition)
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-12104
Assigner-a0340c66-c385-4f8b-991b-3d05f6fd5220
ShareView Details
Assigner-a0340c66-c385-4f8b-991b-3d05f6fd5220
CVSS Score-10||CRITICAL
EPSS-0.22% / 44.64%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 03:56
Updated-07 Nov, 2025 | 20:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Incorrect Content-Type Header

Outdated and Vulnerable UI Dependencies might potentially lead to exploitation.This issue affects BLU-IC2: through 1.19.5; BLU-IC4: through 1.19.5.

Action-Not Available
Vendor-azure-accessAzure Access Technology
Product-blu-ic2blu-ic4_firmwareblu-ic2_firmwareblu-ic4BLU-IC2BLU-IC4
CWE ID-CWE-1104
Use of Unmaintained Third Party Components
CVE-2025-48430
Assigner-Gallagher Group Ltd.
ShareView Details
Assigner-Gallagher Group Ltd.
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 4.23%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 03:39
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncaught Exception (CWE-248) in the Command Centre Server allows an Authorized and Privileged Operator to crash the Command Centre Server at will. This issue affects Command Centre Server: 9.30 prior to vEL9.30.2482 (MR2), 9.20 prior to vEL9.20.2819 (MR4), 9.10 prior to vEL9.10.3672 (MR7), 9.00 prior to vEL9.00.3831 (MR8), all versions of 8.90 and prior.

Action-Not Available
Vendor-Gallagher Group Ltd.
Product-Command Centre Server
CWE ID-CWE-248
Uncaught Exception
CVE-2025-48428
Assigner-Gallagher Group Ltd.
ShareView Details
Assigner-Gallagher Group Ltd.
CVSS Score-6.7||MEDIUM
EPSS-0.01% / 0.50%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 03:39
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cleartext Storage of Sensitive Information (CWE-312) in the Gallagher Morpho integration could allow an authenticated user with access to the Command Centre Server to export a specific signing key while in use allowing them to deploy a compromised or counterfeit device on that site. This issue affects Command Centre Server: 9.20 prior to vEL9.20.2819 (MR4), 9.10 prior to vEL9.10.3672 (MR7), 9.00 prior to vEL9.00.3831 (MR8), all versions of 8.90 and prior.

Action-Not Available
Vendor-Gallagher Group Ltd.
Product-Command Centre Server
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2025-47699
Assigner-Gallagher Group Ltd.
ShareView Details
Assigner-Gallagher Group Ltd.
CVSS Score-9.9||CRITICAL
EPSS-0.05% / 16.49%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 03:38
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Exposure of Sensitive System Information to an Unauthorized Control Sphere (CWE-497) in the Gallagher Morpho integration could allow an authenticated operator with limited site permissions to make critical changes to local Morpho devices. This issue affects Command Centre Server: 9.30 prior to vEL9.30.2482 (MR2), 9.20 prior to vEL9.20.2819 (MR4), 9.10 prior to vEL9.10.3672 (MR7), 9.00 prior to vEL9.00.3831 (MR8), all versions of 8.90 and prior.

Action-Not Available
Vendor-Gallagher Group Ltd.
Product-Command Centre Server
CWE ID-CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2025-41402
Assigner-Gallagher Group Ltd.
ShareView Details
Assigner-Gallagher Group Ltd.
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 5.73%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 03:38
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Client-Side Enforcement of Server-Side Security (CWE-602) in the Command Centre Server allows a privileged operator to enter invalid competency data, bypassing expiry checks. This issue affects Command Centre Server:  9.30 prior to vEL9.30.2482 (MR2), 9.20 prior to vEL9.20.2819 (MR4), 9.10 prior to vEL9.10.3672 (MR7), all versions of 9.00 and prior.

Action-Not Available
Vendor-Gallagher Group Ltd.
Product-Command Centre Server
CWE ID-CWE-602
Client-Side Enforcement of Server-Side Security
CVE-2025-35981
Assigner-Gallagher Group Ltd.
ShareView Details
Assigner-Gallagher Group Ltd.
CVSS Score-5.5||MEDIUM
EPSS-0.01% / 2.37%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 03:37
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Exposure of Private Personal Information to an Unauthorized Actor (CWE-359) in the Command Centre Server allows a privileged Operator to view limited personal data about a Cardholder they would not normally have permissions to view. This issue affects Command Centre Server: 9.30.1874 (MR1), 9.20.2337 (MR3), 9.10.3194 (MR6).

Action-Not Available
Vendor-Gallagher Group Ltd.
Product-Command Centre Server
CWE ID-CWE-359
Exposure of Private Personal Information to an Unauthorized Actor
CVE-2025-11575
Assigner-MongoDB, Inc.
ShareView Details
Assigner-MongoDB, Inc.
CVSS Score-8.8||HIGH
EPSS-0.01% / 2.17%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:22
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MongoDB Atlas SQL ODBC driver installation via MSI may leave ACLs unset on custom installation directories

Incorrect Default Permissions vulnerability in MongoDB Atlas SQL ODBC driver on Windows allows Privilege Escalation.This issue affects MongoDB Atlas SQL ODBC driver: from 1.0.0 through 2.0.0.

Action-Not Available
Vendor-MongoDB, Inc.
Product-Atlas SQL ODBC driver
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2025-54966
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.04% / 13.15%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-28 Oct, 2025 | 16:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in BAE SOCET GXP before 4.6.0.2. Some endpoints on the SOCET GXP Job Status Service may return sensitive information in certain situations, including local file paths and SOCET GXP version information.

Action-Not Available
Vendor-baesystemsn/a
Product-socet_gxpn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2025-54964
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8.4||HIGH
EPSS-0.11% / 30.87%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-28 Oct, 2025 | 16:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in BAE SOCET GXP before 4.6.0.2. An attacker with the ability to interact with the GXP Job Service may inject arbitrary executables. If the Job Service is configured for local-only access, this may allow for privilege escalation in certain situations. If the Job Service is network accessible, this may allow remote command execution.

Action-Not Available
Vendor-baesystemsn/a
Product-socet_gxpn/a
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2025-54963
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.29% / 52.00%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-28 Oct, 2025 | 16:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in BAE SOCET GXP before 4.6.0.2. An attacker with the ability to interact with the GXP Job Service may submit a crafted job request that grants read access to files on the filesystem with the permissions of the GXP Job Service process. The path to a file is not sanitized for directory traversal, potentially allowing an attacker to read sensitive files in some configurations.

Action-Not Available
Vendor-baesystemsn/a
Product-socet_gxpn/a
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
  • Previous
  • 1
  • 2
  • ...
  • 238
  • 239
  • 240
  • ...
  • 6564
  • 6565
  • Next