Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Security Vulnerabilities328220
CVE-2025-11575
Assigner-MongoDB, Inc.
ShareView Details
Assigner-MongoDB, Inc.
CVSS Score-8.8||HIGH
EPSS-0.01% / 2.17%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:22
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MongoDB Atlas SQL ODBC driver installation via MSI may leave ACLs unset on custom installation directories

Incorrect Default Permissions vulnerability in MongoDB Atlas SQL ODBC driver on Windows allows Privilege Escalation.This issue affects MongoDB Atlas SQL ODBC driver: from 1.0.0 through 2.0.0.

Action-Not Available
Vendor-MongoDB, Inc.
Product-Atlas SQL ODBC driver
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2025-54966
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.04% / 13.15%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-28 Oct, 2025 | 16:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in BAE SOCET GXP before 4.6.0.2. Some endpoints on the SOCET GXP Job Status Service may return sensitive information in certain situations, including local file paths and SOCET GXP version information.

Action-Not Available
Vendor-baesystemsn/a
Product-socet_gxpn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2025-54964
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8.4||HIGH
EPSS-0.11% / 30.87%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-28 Oct, 2025 | 16:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in BAE SOCET GXP before 4.6.0.2. An attacker with the ability to interact with the GXP Job Service may inject arbitrary executables. If the Job Service is configured for local-only access, this may allow for privilege escalation in certain situations. If the Job Service is network accessible, this may allow remote command execution.

Action-Not Available
Vendor-baesystemsn/a
Product-socet_gxpn/a
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2025-54963
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.29% / 52.00%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-28 Oct, 2025 | 16:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in BAE SOCET GXP before 4.6.0.2. An attacker with the ability to interact with the GXP Job Service may submit a crafted job request that grants read access to files on the filesystem with the permissions of the GXP Job Service process. The path to a file is not sanitized for directory traversal, potentially allowing an attacker to read sensitive files in some configurations.

Action-Not Available
Vendor-baesystemsn/a
Product-socet_gxpn/a
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2025-60859
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.06% / 19.74%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-28 Oct, 2025 | 02:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cross Site Scripting (XSS) vulnerability in Gnuboard 5.6.15 allows authenticated attackers to execute arbitrary code via crafted c_id parameter in bbs/view_comment.php.

Action-Not Available
Vendor-sirn/a
Product-gnuboardn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-60837
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.04% / 11.75%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-27 Oct, 2025 | 20:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A reflected cross-site scripting (XSS) vulnerability in MCMS v6.0.1 allows attackers to execute arbitrary Javascript in the context of a user's browser via a crafted payload.

Action-Not Available
Vendor-mingsoftn/a
Product-mcmsn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-61464
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.04% / 11.61%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-30 Oct, 2025 | 16:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

gnuboard gnuboard4 v4.36.04 and before is vulnerable to Second-order SQL Injection via the search_table in bbs/search.php.

Action-Not Available
Vendor-sirn/a
Product-gnuboardn/a
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-61413
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.07% / 21.17%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-31 Dec, 2025 | 02:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A stored cross-site scripting (XSS) vulnerability in the /manager/pages component of Piranha CMS v12.0 allows attackers to execute arbitrary web scripts or HTML via creating a page and injecting a crafted payload into the Markdown blocks.

Action-Not Available
Vendor-dotnetfoundationn/a
Product-piranha_cmsn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-57240
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.05% / 15.58%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cross site scripting (XSS) vulnerability in 17gz International Student service system 1.0 allows attackers to execute arbitrary code via the registration step.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-50951
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.05% / 14.38%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-27 Oct, 2025 | 20:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

FontForge v20230101 was discovered to contain a memory leak via the utf7toutf8_copy function at /fontforge/sfd.c.

Action-Not Available
Vendor-fontforgen/a
Product-fontforgen/a
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2025-50950
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.08% / 23.05%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-28 Oct, 2025 | 16:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Audiofile v0.3.7 was discovered to contain a NULL pointer dereference via the ModuleState::setup function.

Action-Not Available
Vendor-audiofilen/a
Product-audiofilen/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2025-50949
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.05% / 14.38%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-27 Oct, 2025 | 20:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

FontForge v20230101 was discovered to contain a memory leak via the component DlgCreate8.

Action-Not Available
Vendor-fontforgen/a
Product-fontforgen/a
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2025-61136
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.1||HIGH
EPSS-0.19% / 41.16%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A Host Header Injection vulnerability in the password reset component in axewater sharewarez v2.4.3 allows remote attackers to conduct password reset poisoning and account takeover via manipulation of the Host header when Flask's url_for(_external=True) generates reset links without a fixed SERVER_NAME.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-61132
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.1||HIGH
EPSS-0.16% / 37.11%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A Host Header Injection vulnerability in the password reset component in levlaz braindump v0.4.14 allows remote attackers to conduct password reset poisoning and account takeover via manipulation of the Host header when Flask's url_for(_external=True) generates reset links without a fixed SERVER_NAME.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-620
Unverified Password Change
CVE-2025-56009
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.02% / 5.21%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-04 Nov, 2025 | 13:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cross site request forgery (CSRF) vulnerability in KeeneticOS before 4.3 at "/rci" API endpoint allows attackers to take over the device via adding additional users with full permissions by managing the victim to open page with exploit.

Action-Not Available
Vendor-keeneticn/a
Product-keeneticosn/a
CWE ID-CWE-352
Cross-Site Request Forgery (CSRF)
CVE-2025-56008
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.04% / 12.82%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-04 Nov, 2025 | 13:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cross site scripting (XSS) vulnerability in KeeneticOS before 4.3 at "Wireless ISP" page allows attackers located near to the router to takeover the device via adding additional users with full permissions.

Action-Not Available
Vendor-keeneticn/a
Product-keeneticosn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-56007
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.05% / 16.56%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-04 Nov, 2025 | 13:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

CRLF-injection in KeeneticOS before 4.3 at "/auth" API endpoint allows attackers to take over the device via adding additional users with full permissions by managing the victim to open page with exploit.

Action-Not Available
Vendor-keeneticn/a
Product-keeneticosn/a
CWE ID-CWE-93
Improper Neutralization of CRLF Sequences ('CRLF Injection')
CVE-2025-60852
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.09% / 25.46%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CSV Injection vulnerability existed in Instant Developer Foundation versions prior to 25.0.9600. Applications built with affected versions of the framework did not properly sanitize user-controlled input before including it in CSV exports. This issue could lead to code execution on the system where the exported CSV file is opened.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-1236
Improper Neutralization of Formula Elements in a CSV File
CVE-2025-62820
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.9||MEDIUM
EPSS-0.05% / 16.93%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Slack Nebula before 1.9.7 mishandles CIDR in some configurations and thus accepts arbitrary source IP addresses within the Nebula network.

Action-Not Available
Vendor-Slack
Product-Nebula
CWE ID-CWE-420
Unprotected Alternate Channel
CVE-2025-62813
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-Not Assigned
EPSS-0.02% / 3.09%
||
7 Day CHG~0.00%
Published-23 Oct, 2025 | 00:00
Updated-29 Oct, 2025 | 06:15
Rejected-29 Oct, 2025 | 00:00
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

Action-Not Available
Vendor-
Product-
CVE-2025-62710
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-5.9||MEDIUM
EPSS-0.03% / 7.34%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 22:19
Updated-30 Oct, 2025 | 16:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Sakai kernel-impl: predictable PRNG used to generate server‑side encryption key in EncryptionUtilityServiceImpl

Sakai is a Collaboration and Learning Environment. Prior to versions 23.5 and 25.0, EncryptionUtilityServiceImpl initialized an AES256TextEncryptor password (serverSecretKey) using RandomStringUtils with the default java.util.Random. java.util.Random is a non‑cryptographic PRNG and can be predicted from limited state/seed information (e.g., start time window), substantially reducing the effective search space of the generated key. An attacker who can obtain ciphertexts (e.g., exported or at‑rest strings protected by this service) and approximate the PRNG seed can feasibly reconstruct the serverSecretKey and decrypt affected data. SAK-49866 is patched in Sakai 23.5, 25.0, and trunk.

Action-Not Available
Vendor-sakailmssakaiproject
Product-sakaisakai
CWE ID-CWE-337
Predictable Seed in Pseudo-Random Number Generator (PRNG)
CVE-2025-62708
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.6||MEDIUM
EPSS-0.08% / 23.11%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 21:36
Updated-27 Oct, 2025 | 20:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
pypdf manipulated LZWDecode streams can exhaust RAM

pypdf is a free and open-source pure-python PDF library. Prior to version 6.1.3, an attacker who uses this vulnerability can craft a PDF which leads to large memory usage. This requires parsing the content stream of a page using the LZWDecode filter. This has been fixed in pypdf version 6.1.3.

Action-Not Available
Vendor-pypdf_projectpy-pdf
Product-pypdfpypdf
CWE ID-CWE-409
Improper Handling of Highly Compressed Data (Data Amplification)
CVE-2025-62707
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.6||MEDIUM
EPSS-0.08% / 24.12%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 21:36
Updated-27 Oct, 2025 | 20:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
pypdf affected by possible infinite loop when reading DCT inline images without EOF marker

pypdf is a free and open-source pure-python PDF library. Prior to version 6.1.3, an attacker who uses this vulnerability can craft a PDF which leads to an infinite loop. This requires parsing the content stream of a page which has an inline image using the DCTDecode filter. This has been fixed in pypdf version 6.1.3.

Action-Not Available
Vendor-pypdf_projectpy-pdf
Product-pypdfpypdf
CWE ID-CWE-834
Excessive Iteration
CVE-2025-62706
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.07% / 22.61%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 21:31
Updated-03 Nov, 2025 | 18:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authlib : JWE zip=DEF decompression bomb enables DoS

Authlib is a Python library which builds OAuth and OpenID Connect servers. Prior to version 1.6.5, Authlib’s JWE zip=DEF path performs unbounded DEFLATE decompression. A very small ciphertext can expand into tens or hundreds of megabytes on decrypt, allowing an attacker who can supply decryptable tokens to exhaust memory and CPU and cause denial of service. This issue has been patched in version 1.6.5. Workarounds for this issue involve rejecting or stripping zip=DEF for inbound JWEs at the application boundary, forking and add a bounded decompression guard via decompressobj().decompress(data, MAX_SIZE)) and returning an error when output exceeds a safe limit, or enforcing strict maximum token sizes and fail fast on oversized inputs; combine with rate limiting.

Action-Not Available
Vendor-authlibauthlib
Product-authlibauthlib
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-770
Allocation of Resources Without Limits or Throttling
CVE-2025-62705
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-5.7||MEDIUM
EPSS-0.04% / 13.70%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 21:23
Updated-27 Oct, 2025 | 20:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OpenBao and Vault Leak []byte Fields in Audit Logs

OpenBao is an open source identity-based secrets management system. Prior to version 2.4.2, OpenBao's audit log did not appropriately redact fields when relevant subsystems sent []byte response parameters rather than strings. This includes, but is not limited to sys/raw with use of encoding=base64, all data would be emitted unredacted to the audit log, and Transit, when performing a signing operation with a derived Ed25519 key, would emit public keys to the audit log. This issue has been patched in OpenBao 2.4.2.

Action-Not Available
Vendor-openbaoopenbao
Product-openbaoopenbao
CWE ID-CWE-532
Insertion of Sensitive Information into Log File
CVE-2025-62617
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-7.2||HIGH
EPSS-0.03% / 10.01%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 21:19
Updated-30 Oct, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Admidio Vulnerable to Authenticated SQL Injection in Member Assignment Functionality

Admidio is an open-source user management solution. Prior to version 4.3.17, an authenticated SQL injection vulnerability exists in the member assignment data retrieval functionality of Admidio. Any authenticated user with permissions to assign members to a role (such as an administrator) can exploit this vulnerability to execute arbitrary SQL commands. This can lead to a full compromise of the application's database, including reading, modifying, or deleting all data. This issue has been patched in version 4.3.17.

Action-Not Available
Vendor-Admidio
Product-admidioadmidio
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-62614
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.7||HIGH
EPSS-0.36% / 57.53%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 20:58
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
BookLore Media API Authentication Bypass

BookLore is a self-hosted web app for organizing and managing personal book collections. In versions 1.8.1 and prior, an authentication bypass vulnerability in the BookMediaController allows any unauthenticated user to access and download book covers, thumbnails, and complete PDF/CBX page content without authorization. The vulnerability exists because multiple media endpoints lack proper access control annotations, and the CoverJwtFilter continues request processing even when no authentication token is provided. This enables attackers to enumerate and exfiltrate all book content from the system, bypassing the intended download permissions (canDownload) entirely. This issue has been patched via commit b226c43.

Action-Not Available
Vendor-booklore-app
Product-booklore
CWE ID-CWE-862
Missing Authorization
CVE-2025-62613
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.9||MEDIUM
EPSS-0.07% / 20.96%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 20:52
Updated-27 Oct, 2025 | 13:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
VDO.Ninja Reflected XSS Vulnerability in control.html

VDO.Ninja is a tool that brings remote video feeds into OBS or other studio software via WebRTC. From versions 28.0 to before 28.4, a reflected Cross-Site Scripting (XSS) vulnerability exists on examples/control.html through the room parameter, which is improperly sanitized before being rendered in the DOM. The application fails to validate and encode user input, allowing malicious scripts to be injected and executed. This issue has been patched in version 28.4.

Action-Not Available
Vendor-steveseguin
Product-vdo.ninja
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-62612
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.9||MEDIUM
EPSS-0.04% / 13.66%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 20:45
Updated-29 Dec, 2025 | 19:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
FastGPT File Reading Node SSRF Vulnerability

FastGPT is an AI Agent building platform. Prior to version 4.11.1, in the workflow file reading node, the network link is not security-verified, posing a risk of SSRF attacks. This issue has been patched in version 4.11.1.

Action-Not Available
Vendor-fastgptLabring Computing Co., LTD.
Product-fastgptFastGPT
CWE ID-CWE-918
Server-Side Request Forgery (SSRF)
CVE-2025-62611
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.2||HIGH
EPSS-0.06% / 18.97%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 19:29
Updated-22 Oct, 2025 | 21:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
aiomysql allows arbitrary access to client files through vulnerability of a malicious MySQL server

aiomysql is a library for accessing a MySQL database from the asyncio. Prior to version 0.3.0, the client-side settings are not checked before sending local files to MySQL server, which allows obtaining arbitrary files from the client using a rogue server. It is possible to create a rogue MySQL server that emulates authorization, ignores client flags and requests arbitrary files from the client by sending a LOAD_LOCAL instruction packet. This issue has been patched in version 0.3.0.

Action-Not Available
Vendor-aio-libs
Product-aiomysql
CWE ID-CWE-73
External Control of File Name or Path
CVE-2025-62247
Assigner-Liferay, Inc.
ShareView Details
Assigner-Liferay, Inc.
CVSS Score-2||LOW
EPSS-0.04% / 13.65%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 19:27
Updated-11 Dec, 2025 | 18:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Missing Authorization in Collection Provider component in the Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2025.Q2.0 through 2025.Q2.9, 2025.Q1.0 through 2025.Q1.16, 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.0 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.19 allows instance users to read and select unauthorized Blueprints through the Collection Providers across instances.

Action-Not Available
Vendor-Liferay Inc.
Product-digital_experience_platformliferay_portalPortalDXP
CWE ID-CWE-862
Missing Authorization
CVE-2025-62610
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.1||HIGH
EPSS-0.04% / 12.33%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 19:24
Updated-23 Oct, 2025 | 17:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Hono Improperly Authorizes JWT Audience Validation

Hono is a Web application framework that provides support for any JavaScript runtime. In versions from 1.1.0 to before 4.10.2, Hono’s JWT Auth Middleware does not provide a built-in aud (Audience) verification option, which can cause confused-deputy / token-mix-up issues: an API may accept a valid token that was issued for a different audience (e.g., another service) when multiple services share the same issuer/keys. This can lead to unintended cross-service access. Hono’s docs list verification options for iss/nbf/iat/exp only, with no aud support; RFC 7519 requires that when an aud claim is present, tokens MUST be rejected unless the processing party identifies itself in that claim. This issue has been patched in version 4.10.2.

Action-Not Available
Vendor-honojs
Product-hono
CWE ID-CWE-285
Improper Authorization
CVE-2025-62513
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-5.7||MEDIUM
EPSS-0.04% / 13.70%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 19:18
Updated-27 Oct, 2025 | 20:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OpenBao leaks HTTPRawBody in Audit Logs

OpenBao is an open source identity-based secrets management system. In versions 2.2.0 to 2.4.1, OpenBao's audit log experienced a regression wherein raw HTTP bodies used by few endpoints were not correctly redacted (HMAC'd). This impacts those using the ACME functionality of PKI, resulting in short-lived ACME verification challenge codes being leaked in the audit logs. Additionally, this impacts those using the OIDC issuer functionality of the identity subsystem, auth and token response codes along with claims could be leaked in the audit logs. ACME verification codes are not usable after verification or challenge expiry so are of limited long-term use. This issue has been patched in OpenBao 2.4.2.

Action-Not Available
Vendor-openbaoopenbao
Product-openbaoopenbao
CWE ID-CWE-532
Insertion of Sensitive Information into Log File
CVE-2025-62248
Assigner-Liferay, Inc.
ShareView Details
Assigner-Liferay, Inc.
CVSS Score-4.8||MEDIUM
EPSS-0.04% / 14.05%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 19:07
Updated-11 Dec, 2025 | 18:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A reflected cross-site scripting (XSS) vulnerability, resulting from a regression, has been identified in Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2025.Q2.0 through 2025.Q2.9, 2025.Q1.0 through 2025.Q1.16, 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.1 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.19 allows a remote, authenticated attacker to inject and execute JavaScript code via the _com_liferay_dynamic_data_mapping_web_portlet_DDMPortlet_definition parameter. The malicious payload is executed within the victim's browser when they access a URL that includes the crafted parameter.

Action-Not Available
Vendor-Liferay Inc.
Product-digital_experience_platformliferay_portalPortalDXP
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-58712
Assigner-Red Hat, Inc.
ShareView Details
Assigner-Red Hat, Inc.
CVSS Score-5.2||MEDIUM
EPSS-0.01% / 0.88%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 18:19
Updated-23 Dec, 2025 | 22:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Amq: privilege escalation via excessive /etc/passwd permissions

A container privilege escalation flaw was found in certain AMQ Broker images. This issue stems from the /etc/passwd file being created with group-writable permissions during build time. In certain conditions, an attacker who can execute commands within an affected container, even as a non-root user, can leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.

Action-Not Available
Vendor-The Apache Software FoundationRed Hat, Inc.
Product-activemq-artemisRHEL-9 based Middleware ContainersRed Hat AMQ Broker 7
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2025-24934
Assigner-FreeBSD
ShareView Details
Assigner-FreeBSD
CVSS Score-5.4||MEDIUM
EPSS-0.04% / 11.06%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 17:43
Updated-22 Oct, 2025 | 21:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SO_REUSEPORT_LB breaks connect(2) for UDP sockets

Software which sets SO_REUSEPORT_LB on a socket and then connects it to a host will not directly observe any problems. However, due to its membership in a load-balancing group, that socket will receive packets originating from any host. This breaks the contract of the connect(2) and implied connect via sendto(2), and may leave the application vulnerable to spoofing attacks. The kernel failed to check the connection state of sockets when adding them to load-balancing groups. Furthermore, when looking up the destination socket for an incoming packet, the kernel will match a socket belonging to a load-balancing group even if it is connected, in violation of the contract that connected sockets are only supposed to receive packets originating from the connected host.

Action-Not Available
Vendor-FreeBSD Foundation
Product-FreeBSD
CWE ID-CWE-488
Exposure of Data Element to Wrong Session
CVE-2025-11957
Assigner-Devolutions Inc.
ShareView Details
Assigner-Devolutions Inc.
CVSS Score-9||CRITICAL
EPSS-0.07% / 22.22%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 17:09
Updated-25 Nov, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper authorization in the temporary access workflow of Devolutions Server 2025.2.12.0 and earlier allows an authenticated basic user to self-approve or approve the temporary access requests of other users and gain unauthorized access to vaults and entries via crafted API requests.

Action-Not Available
Vendor-Devolutions
Product-devolutions_serverServer
CWE ID-CWE-639
Authorization Bypass Through User-Controlled Key
CVE-2025-11958
Assigner-Devolutions Inc.
ShareView Details
Assigner-Devolutions Inc.
CVSS Score-5.1||MEDIUM
EPSS-0.06% / 20.29%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 17:08
Updated-27 Nov, 2025 | 15:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An improper input validation in the Security Dashboard ignored-tasks API of Devolutions Server 2025.2.15.0 and earlier allows an authenticated user to cause a denial of service to the Security Dashboard via a crafted request.

Action-Not Available
Vendor-Devolutions
Product-devolutions_serverServer
CWE ID-CWE-20
Improper Input Validation
CVE-2025-22178
Assigner-Atlassian
ShareView Details
Assigner-Atlassian
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 14.28%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 16:30
Updated-24 Oct, 2025 | 14:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view items on the "Why" page.

Action-Not Available
Vendor-Atlassian
Product-jira_alignJira Align
CWE ID-CWE-862
Missing Authorization
CVE-2025-22169
Assigner-Atlassian
ShareView Details
Assigner-Atlassian
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 14.28%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 16:30
Updated-24 Oct, 2025 | 14:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to subscribe to an item/object without having the expected permission level.

Action-Not Available
Vendor-Atlassian
Product-jira_alignJira Align
CWE ID-CWE-285
Improper Authorization
CVE-2025-22173
Assigner-Atlassian
ShareView Details
Assigner-Atlassian
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 14.28%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 16:30
Updated-24 Oct, 2025 | 14:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view certain sprint data without the required permission.

Action-Not Available
Vendor-Atlassian
Product-jira_alignJira Align
CWE ID-CWE-285
Improper Authorization
CVE-2025-22170
Assigner-Atlassian
ShareView Details
Assigner-Atlassian
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 14.28%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 16:30
Updated-24 Oct, 2025 | 14:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jira Align is vulnerable to an authorization issue. A low-privilege user without sufficient privileges to perform an action could if they included a particular state-related parameter of a user with sufficient privileges to perform the action.

Action-Not Available
Vendor-Atlassian
Product-jira_alignJira Align
CWE ID-CWE-285
Improper Authorization
CVE-2025-22174
Assigner-Atlassian
ShareView Details
Assigner-Atlassian
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 14.28%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 16:30
Updated-24 Oct, 2025 | 14:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view portfolio rooms without the required permission.

Action-Not Available
Vendor-Atlassian
Product-jira_alignJira Align
CWE ID-CWE-285
Improper Authorization
CVE-2025-22172
Assigner-Atlassian
ShareView Details
Assigner-Atlassian
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 14.28%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 16:30
Updated-24 Oct, 2025 | 14:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to read external reports without the required permission.

Action-Not Available
Vendor-Atlassian
Product-jira_alignJira Align
CWE ID-CWE-285
Improper Authorization
CVE-2025-22176
Assigner-Atlassian
ShareView Details
Assigner-Atlassian
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 14.28%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 16:30
Updated-24 Oct, 2025 | 14:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view audit log items.

Action-Not Available
Vendor-Atlassian
Product-jira_alignJira Align
CWE ID-CWE-285
Improper Authorization
CVE-2025-22171
Assigner-Atlassian
ShareView Details
Assigner-Atlassian
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 15.18%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 16:30
Updated-24 Oct, 2025 | 14:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jira Align is vulnerable to an authorization issue. A low-privilege user is able to alter the private checklists of other users.

Action-Not Available
Vendor-Atlassian
Product-jira_alignJira Align
CWE ID-CWE-285
Improper Authorization
CVE-2025-22168
Assigner-Atlassian
ShareView Details
Assigner-Atlassian
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 14.28%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 16:30
Updated-24 Oct, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to read the steps of another user's private checklist.

Action-Not Available
Vendor-Atlassian
Product-jira_alignJira Align
CWE ID-CWE-285
Improper Authorization
CVE-2025-22177
Assigner-Atlassian
ShareView Details
Assigner-Atlassian
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 14.28%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 16:30
Updated-24 Oct, 2025 | 14:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view other team overviews.

Action-Not Available
Vendor-Atlassian
Product-jira_alignJira Align
CWE ID-CWE-285
Improper Authorization
CVE-2025-22175
Assigner-Atlassian
ShareView Details
Assigner-Atlassian
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 14.28%
||
7 Day CHG~0.00%
Published-22 Oct, 2025 | 16:30
Updated-27 Oct, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to modify the steps of another user's private checklist.

Action-Not Available
Vendor-Atlassian
Product-jira_alignJira Align
CWE ID-CWE-285
Improper Authorization
CVE-2025-40780
Assigner-Internet Systems Consortium (ISC)
ShareView Details
Assigner-Internet Systems Consortium (ISC)
CVSS Score-8.6||HIGH
EPSS-0.02% / 3.31%
||
7 Day CHG-0.01%
Published-22 Oct, 2025 | 15:48
Updated-04 Nov, 2025 | 22:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cache poisoning due to weak PRNG

In specific circumstances, due to a weakness in the Pseudo Random Number Generator (PRNG) that is used, it is possible for an attacker to predict the source port and query ID that BIND will use. This issue affects BIND 9 versions 9.16.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.16.8-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.

Action-Not Available
Vendor-Internet Systems Consortium, Inc.
Product-BIND 9
CWE ID-CWE-341
Predictable from Observable State
CVE-2025-40778
Assigner-Internet Systems Consortium (ISC)
ShareView Details
Assigner-Internet Systems Consortium (ISC)
CVSS Score-8.6||HIGH
EPSS-0.00% / 0.17%
||
7 Day CHG-0.00%
Published-22 Oct, 2025 | 15:47
Updated-07 Nov, 2025 | 04:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cache poisoning attacks with unsolicited RRs

Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache. This issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.

Action-Not Available
Vendor-Internet Systems Consortium, Inc.
Product-BIND 9
CWE ID-CWE-349
Acceptance of Extraneous Untrusted Data With Trusted Data
  • Previous
  • 1
  • 2
  • ...
  • 239
  • 240
  • 241
  • ...
  • 6564
  • 6565
  • Next