Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Security Vulnerabilities328247
CVE-2025-55085
Assigner-Eclipse Foundation
ShareView Details
Assigner-Eclipse Foundation
CVSS Score-8.8||HIGH
EPSS-0.21% / 43.55%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 14:22
Updated-27 Oct, 2025 | 14:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Web http client: Unchecked Server-Side Malicious Packet Issue

In NextX Duo before 6.4.4, in the HTTP client module, the network support code for Eclipse Foundation ThreadX, the parsing of HTTP header fields was missing bounds verification. A crafted server response could cause undefined behavior.

Action-Not Available
Vendor-Eclipse Foundation AISBL
Product-threadx_netx_duoNetX Duo
CWE ID-CWE-125
Out-of-bounds Read
CWE ID-CWE-1286
Improper Validation of Syntactic Correctness of Input
CVE-2025-48087
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-6.5||MEDIUM
EPSS-0.04% / 13.90%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 14:18
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress Memberlite Shortcodes plugin <= 1.4.1 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jason C. Memberlite Shortcodes memberlite-shortcodes allows Stored XSS.This issue affects Memberlite Shortcodes: from n/a through 1.4.1.

Action-Not Available
Vendor-Jason C.
Product-Memberlite Shortcodes
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-11903
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.03% / 9.79%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 14:02
Updated-24 Oct, 2025 | 20:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
yanyutao0402 ChanCMS update sql injection

A flaw has been found in yanyutao0402 ChanCMS up to 3.3.2. Affected by this issue is the function update of the file /cms/article/update. Executing manipulation of the argument cid can lead to sql injection. The attack can be launched remotely. The exploit has been published and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-chancmsyanyutao0402
Product-chancmsChanCMS
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-11902
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.03% / 9.79%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 14:02
Updated-24 Oct, 2025 | 20:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
yanyutao0402 ChanCMS findField sql injection

A vulnerability was detected in yanyutao0402 ChanCMS up to 3.3.2. Affected by this vulnerability is the function findField of the file /cms/article/findField. Performing manipulation of the argument cid results in sql injection. The attack can be initiated remotely. The exploit is now public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-chancmsyanyutao0402
Product-chancmsChanCMS
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-48044
Assigner-6b3ad84c-e1a6-4bf7-a703-f496b71e49db
ShareView Details
Assigner-6b3ad84c-e1a6-4bf7-a703-f496b71e49db
CVSS Score-8.6||HIGH
EPSS-0.12% / 32.42%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 13:52
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authorization bypass when bypass policy condition evaluates to true

Incorrect Authorization vulnerability in ash-project ash allows Authentication Bypass. This vulnerability is associated with program files lib/ash/policy/policy.ex and program routines 'Elixir.Ash.Policy.Policy':expression/2. This issue affects ash: from pkg:hex/ash@3.6.3 before pkg:hex/ash@3.7.1, from 3.6.3 before 3.7.1, from 79749c2685ea031ebb2de8cf60cc5edced6a8dd0 before 8b83efa225f657bfc3656ad8ee8485f9b2de923d.

Action-Not Available
Vendor-ash-project
Product-ash
CWE ID-CWE-863
Incorrect Authorization
CVE-2023-28815
Assigner-Hangzhou Hikvision Digital Technology Co., Ltd.
ShareView Details
Assigner-Hangzhou Hikvision Digital Technology Co., Ltd.
CVSS Score-9.8||CRITICAL
EPSS-0.32% / 54.41%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 11:07
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Some versions of Hikvision's iSecure Center Product contain insufficient parameter validation, resulting in a command injection vulnerability. Attackers may exploit this to gain platform privileges and execute arbitrary commands on the system.iSecure Center is software released for China's domestic market only, with no overseas release.

Action-Not Available
Vendor-HIKVISION
Product-iSecure Center
CWE ID-CWE-141
Improper Neutralization of Parameter/Argument Delimiters
CVE-2023-28814
Assigner-Hangzhou Hikvision Digital Technology Co., Ltd.
ShareView Details
Assigner-Hangzhou Hikvision Digital Technology Co., Ltd.
CVSS Score-9.8||CRITICAL
EPSS-0.06% / 20.27%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 11:07
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Some versions of Hikvision's iSecure Center Product have an improper file upload control vulnerability. Due to the improper verification of file to be uploaded, attackers may upload malicious files to the server. iSecure Center is software released for China's domestic market only, with no overseas release.

Action-Not Available
Vendor-HIKVISION
Product-iSecure Center
CWE ID-CWE-434
Unrestricted Upload of File with Dangerous Type
CVE-2025-11895
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-4.3||MEDIUM
EPSS-0.04% / 11.13%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 09:26
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Binary MLM Plan <= 3.0 - Authenticated (Subscriber+) Insecure Direct Object Reference

The Binary MLM Plan plugin for WordPress is vulnerable to insecure direct object reference in versions up to, and including, 3.0. This is due to the bmp_user_payout_detail_of_current_user() function selecting payout records solely by id without verifying ownership. This makes it possible for authenticated attackers with the bmp_user role (often subscribers) to view other members' payout summaries via direct requests to the /bmp-account-detail/ endpoint with a crafted payout-id parameter granted they can access the shortcode output.

Action-Not Available
Vendor-letscms
Product-Binary MLM Plan
CWE ID-CWE-639
Authorization Bypass Through User-Controlled Key
CVE-2025-55087
Assigner-Eclipse Foundation
ShareView Details
Assigner-Eclipse Foundation
CVSS Score-6.3||MEDIUM
EPSS-0.13% / 32.82%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 06:03
Updated-24 Oct, 2025 | 20:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In NextX Duo's snmp addon versions before 6.4.4, a part of the Eclipse Foundation ThreadX, an attacker could cause an out-of-bound read by a crafted SNMPv3 security parameters.

Action-Not Available
Vendor-Eclipse Foundation AISBL
Product-threadx_netx_duoNextX Duo
CWE ID-CWE-125
Out-of-bounds Read
CWE ID-CWE-1285
Improper Validation of Specified Index, Position, or Offset in Input
CVE-2025-55100
Assigner-Eclipse Foundation
ShareView Details
Assigner-Eclipse Foundation
CVSS Score-2.4||LOW
EPSS-0.11% / 30.41%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 05:40
Updated-23 Oct, 2025 | 12:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Potential out-of-bounds read in _ux_host_class_audio10_sam_parse_func()

In USBX before 6.4.3, the USB support module for Eclipse Foundation ThreadX, there was a potential out of bound read issue in _ux_host_class_audio10_sam_parse_func() when parsing a list of sampling frequencies.

Action-Not Available
Vendor-Eclipse Foundation AISBL
Product-threadx_usbxUSBX
CWE ID-CWE-125
Out-of-bounds Read
CVE-2025-55099
Assigner-Eclipse Foundation
ShareView Details
Assigner-Eclipse Foundation
CVSS Score-2.4||LOW
EPSS-0.05% / 14.18%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 05:38
Updated-23 Oct, 2025 | 12:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Potential out-of-bounds read in _ux_host_class_audio_alternate_setting_locate()

In USBX before 6.4.3, the USB support module for Eclipse Foundation ThreadX, there was a potential out of bound read issue in _ux_host_class_audio_alternate_setting_locate() when parsing a descriptor with attacker-controlled frequency fields.

Action-Not Available
Vendor-Eclipse Foundation AISBL
Product-threadx_usbxUSBX
CWE ID-CWE-125
Out-of-bounds Read
CVE-2025-55098
Assigner-Eclipse Foundation
ShareView Details
Assigner-Eclipse Foundation
CVSS Score-1||LOW
EPSS-0.05% / 14.18%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 05:36
Updated-23 Oct, 2025 | 12:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Potential out-of-bounds read in _ux_host_class_audio_device_type_get()

In USBX before 6.4.3, the USB support module for Eclipse Foundation ThreadX, there was a potential out of bound read issue in _ux_host_class_audio_device_type_get() when parsing a descriptor of an USB audio device.

Action-Not Available
Vendor-Eclipse Foundation AISBL
Product-threadx_usbxUSBX
CWE ID-CWE-125
Out-of-bounds Read
CVE-2025-55097
Assigner-Eclipse Foundation
ShareView Details
Assigner-Eclipse Foundation
CVSS Score-2.4||LOW
EPSS-0.04% / 10.36%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 05:35
Updated-23 Oct, 2025 | 12:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Potential out-of-bounds read in _ux_host_class_audio_streaming_sampling_get()

In USBX before 6.4.3, the USB support module for Eclipse Foundation ThreadX, there was a potential out of bound read issue in _ux_host_class_audio_streaming_sampling_get() when parsing a descriptor of an USB streaming device.

Action-Not Available
Vendor-Eclipse Foundation AISBL
Product-threadx_usbxUSBX
CWE ID-CWE-125
Out-of-bounds Read
CVE-2025-55096
Assigner-Eclipse Foundation
ShareView Details
Assigner-Eclipse Foundation
CVSS Score-2.1||LOW
EPSS-0.02% / 4.31%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 05:32
Updated-23 Oct, 2025 | 12:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Inadequate bounds check and potential underflow in _ux_host_class_hid_report_descriptor_get()

In USBX before 6.4.3, the USB support module for Eclipse Foundation ThreadX, there was a potential out of bound read issue in _ux_host_class_hid_report_descriptor_get()  when parsing a descriptor of an USB HID device.

Action-Not Available
Vendor-Eclipse Foundation AISBL
Product-threadx_usbxNetX Duo
CWE ID-CWE-191
Integer Underflow (Wrap or Wraparound)
CVE-2025-55094
Assigner-Eclipse Foundation
ShareView Details
Assigner-Eclipse Foundation
CVSS Score-6.9||MEDIUM
EPSS-0.05% / 15.36%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 05:29
Updated-24 Oct, 2025 | 20:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Potential out-of-bounds read in _nx_icmpv6_validate_options()

In NetX Duo before 6.4.4, the networking support module for Eclipse Foundation ThreadX, there was a potential out of bound read issue in _nx_icmpv6_validate_options() when handling a packet with ICMP6 options.

Action-Not Available
Vendor-Eclipse Foundation AISBL
Product-threadx_netx_duoNetX Duo
CWE ID-CWE-125
Out-of-bounds Read
CVE-2025-55093
Assigner-Eclipse Foundation
ShareView Details
Assigner-Eclipse Foundation
CVSS Score-6.9||MEDIUM
EPSS-0.04% / 14.07%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 05:11
Updated-24 Oct, 2025 | 20:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out of bound read and write in _nx_ipv4_packet_receive() when handling unicast DHCP messages

In NetX Duo before 6.4.4, the networking support module for Eclipse Foundation ThreadX, there was a potential out of bound read issue in _nx_ipv4_packet_receive() when handling unicast DHCP messages that could cause corruption of 4 bytes of memory.

Action-Not Available
Vendor-Eclipse Foundation AISBL
Product-threadx_netx_duoNetX Duo
CWE ID-CWE-125
Out-of-bounds Read
CWE ID-CWE-126
Buffer Over-read
CVE-2025-55092
Assigner-Eclipse Foundation
ShareView Details
Assigner-Eclipse Foundation
CVSS Score-6.9||MEDIUM
EPSS-0.04% / 13.34%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 05:09
Updated-24 Oct, 2025 | 20:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Potential out of bound read in _nx_ipv4_option_process()

In Eclipse Foundation NetX Duo before 6.4.4, the networking support module for Eclipse Foundation ThreadX, there was a potential out of bound read issue in _nx_ipv4_option_process() when processing an IPv4 packet with the timestamp option.

Action-Not Available
Vendor-Eclipse Foundation AISBL
Product-threadx_netx_duoNetX Duo
CWE ID-CWE-125
Out-of-bounds Read
CWE ID-CWE-126
Buffer Over-read
CVE-2025-11849
Assigner-Snyk
ShareView Details
Assigner-Snyk
CVSS Score-6.4||MEDIUM
EPSS-0.33% / 55.41%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 05:00
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Versions of the package mammoth from 0.3.25 and before 1.11.0; versions of the package mammoth from 0.3.25 and before 1.11.0; versions of the package mammoth before 1.11.0; versions of the package org.zwobble.mammoth:mammoth before 1.11.0 are vulnerable to Directory Traversal due to the lack of path or file type validation when processing a docx file containing an image with an external link (r:link attribute instead of embedded r:embed). The library resolves the URI to a file path and after reading, the content is encoded as base64 and included in the HTML output as a data URI. An attacker can read arbitrary files on the system where the conversion is performed or cause an excessive resources consumption by crafting a docx file that links to special device files such as /dev/random or /dev/zero.

Action-Not Available
Vendor-n/a
Product-Mammothmammothorg.zwobble.mammoth:mammoth
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2025-11900
Assigner-TWCERT/CC
ShareView Details
Assigner-TWCERT/CC
CVSS Score-9.3||CRITICAL
EPSS-0.63% / 69.79%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 03:50
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
HGiga|iSherlock - OS Command Injection

The iSherlock developed by HGiga has an OS Command Injection vulnerability, allowing unauthenticated remote attackers to inject arbitrary OS commands and execute them on the server.

Action-Not Available
Vendor-HGiga
Product-iSherlock 4.5iSherlock 5.5
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-11899
Assigner-TWCERT/CC
ShareView Details
Assigner-TWCERT/CC
CVSS Score-9.2||CRITICAL
EPSS-0.13% / 32.70%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 03:44
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Flowring Technology|Agentflow - Use of Hard-coded Cryptographic Key

Agentflow developed by Flowring has an Use of Hard-coded Cryptographic Key vulnerability, allowing unauthenticated remote attackers to exploit the fixed key to generate verification information, thereby logging into the system as any user. Attacker must first obtain an user ID in order to exploit this vulnerability.

Action-Not Available
Vendor-Flowring Technology
Product-Agentflow
CWE ID-CWE-321
Use of Hard-coded Cryptographic Key
CVE-2025-11898
Assigner-TWCERT/CC
ShareView Details
Assigner-TWCERT/CC
CVSS Score-8.7||HIGH
EPSS-0.10% / 27.75%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 03:41
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Flowring Technology|Agentflow - Arbitrary File Reading through Path Traversal

Agentflow developed by Flowring has an Arbitrary File Reading vulnerability, allowing unauthenticated remote attackers to exploit Relative Path Traversal to download arbitrary system files.

Action-Not Available
Vendor-Flowring Technology
Product-Agentflow
CWE ID-CWE-23
Relative Path Traversal
CVE-2025-6950
Assigner-Moxa Inc.
ShareView Details
Assigner-Moxa Inc.
CVSS Score-9.9||CRITICAL
EPSS-0.35% / 57.15%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 03:19
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Use of Hard-coded Credentials vulnerability has been identified in Moxa’s network security appliances and routers. The system employs a hard-coded secret key to sign JSON Web Tokens (JWT) used for authentication. This insecure implementation allows an unauthenticated attacker to forge valid tokens, thereby bypassing authentication controls and impersonating any user. Exploitation of this vulnerability can result in complete system compromise, enabling unauthorized access, data theft, and full administrative control over the affected device. While successful exploitation can severely impact the confidentiality, integrity, and availability of the affected device itself, there is no loss of confidentiality or integrity within any subsequent systems.

Action-Not Available
Vendor-Moxa Inc.
Product-EDR-G9010 SeriesOnCell G4302-LTE4 SeriesEDF-G1002-BP SeriesEDR-8010 SeriesNAT-108 SeriesTN-4900 SeriesNAT-102 Series
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2025-6949
Assigner-Moxa Inc.
ShareView Details
Assigner-Moxa Inc.
CVSS Score-9.3||CRITICAL
EPSS-0.09% / 26.99%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 03:12
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Execution with Unnecessary Privileges vulnerability has been identified in Moxa’s network security appliances and routers. A critical authorization flaw in the API allows an authenticated, low-privileged user to create a new administrator account, including accounts with usernames identical to existing users. In certain scenarios, this vulnerability could allow an attacker to gain full administrative control over the affected device, leading to potential account impersonation. While successful exploitation can severely impact the confidentiality, integrity, and availability of the affected device itself, there is no loss of confidentiality or integrity within any subsequent systems.

Action-Not Available
Vendor-Moxa Inc.
Product-EDR-G9010 SeriesOnCell G4302-LTE4 SeriesEDF-G1002-BP SeriesEDR-8010 SeriesNAT-108 SeriesTN-4900 SeriesNAT-102 Series
CWE ID-CWE-250
Execution with Unnecessary Privileges
CVE-2025-6894
Assigner-Moxa Inc.
ShareView Details
Assigner-Moxa Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.09% / 26.99%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 02:25
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Execution with Unnecessary Privileges vulnerability has been identified in Moxa’s network security appliances and routers. A flaw in the API authorization logic of the affected device allows an authenticated, low-privileged user to execute the administrative `ping` function, which is restricted to higher-privileged roles. This vulnerability enables the user to perform internal network reconnaissance, potentially discovering internal hosts or services that would otherwise be inaccessible. Repeated exploitation could lead to minor resource consumption. While the overall impact is limited, it may result in some loss of confidentiality and availability on the affected device. There is no impact on the integrity of the device, and the vulnerability does not affect any subsequent systems.

Action-Not Available
Vendor-Moxa Inc.
Product-EDR-G9010 SeriesOnCell G4302-LTE4 SeriesEDF-G1002-BP SeriesEDR-8010 SeriesNAT-108 SeriesTN-4900 SeriesNAT-102 Series
CWE ID-CWE-250
Execution with Unnecessary Privileges
CVE-2025-6893
Assigner-Moxa Inc.
ShareView Details
Assigner-Moxa Inc.
CVSS Score-9.3||CRITICAL
EPSS-0.09% / 25.51%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 02:17
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Execution with Unnecessary Privileges vulnerability has been identified in Moxa’s network security appliances and routers. A flaw in broken access control has been identified in the /api/v1/setting/data endpoint of the affected device. This flaw allows a low-privileged authenticated user to call the API without the required permissions, thereby gaining the ability to access or modify system configuration data. Successful exploitation may lead to privilege escalation, allowing the attacker to access or modify sensitive system settings. While the overall impact is high, there is no loss of confidentiality or integrity within any subsequent systems.

Action-Not Available
Vendor-Moxa Inc.
Product-EDR-G9010 SeriesOnCell G4302-LTE4 SeriesEDF-G1002-BP SeriesEDR-8010 SeriesNAT-108 SeriesTN-4900 SeriesNAT-102 Series
CWE ID-CWE-250
Execution with Unnecessary Privileges
CVE-2025-6892
Assigner-Moxa Inc.
ShareView Details
Assigner-Moxa Inc.
CVSS Score-8.7||HIGH
EPSS-0.09% / 26.34%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 02:07
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Incorrect Authorization vulnerability has been identified in Moxa’s network security appliances and routers. A flaw in the API authentication mechanism allows unauthorized access to protected API endpoints, including those intended for administrative functions. This vulnerability can be exploited after a legitimate user has logged in, as the system fails to properly validate session context or privilege boundaries. An attacker may leverage this flaw to perform unauthorized privileged operations. While successful exploitation can severely impact the confidentiality, integrity, and availability of the affected device itself, there is no loss of confidentiality or integrity within any subsequent systems.

Action-Not Available
Vendor-Moxa Inc.
Product-EDR-G9010 SeriesOnCell G4302-LTE4 SeriesEDF-G1002-BP SeriesEDR-8010 SeriesNAT-108 SeriesTN-4900 SeriesNAT-102 Series
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-62651
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.06% / 18.69%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-31 Oct, 2025 | 18:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Restaurant Brands International (RBI) assistant platform through 2025-09-06 does not implement access control for the bathroom rating interface.

Action-Not Available
Vendor-rbiRestaurant Brands International
Product-restaurant_brands_international_assistantassistant platform
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-62650
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8.3||HIGH
EPSS-0.10% / 28.96%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-31 Oct, 2025 | 18:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Restaurant Brands International (RBI) assistant platform through 2025-09-06 relies on client-side authentication for use of the diagnostic screen.

Action-Not Available
Vendor-rbiRestaurant Brands International
Product-restaurant_brands_international_assistantassistant platform
CWE ID-CWE-603
Use of Client-Side Authentication
CVE-2025-62649
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5.8||MEDIUM
EPSS-0.24% / 47.52%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-06 Nov, 2025 | 22:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Restaurant Brands International (RBI) assistant platform through 2025-09-06 relies on client-side authentication for submission of equipment orders.

Action-Not Available
Vendor-rbiRestaurant Brands International
Product-restaurant_brands_international_assistantassistant platform
CWE ID-CWE-603
Use of Client-Side Authentication
CVE-2025-62648
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.4||MEDIUM
EPSS-0.07% / 21.85%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-31 Oct, 2025 | 18:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Restaurant Brands International (RBI) assistant platform through 2025-09-06 allows remote attackers to adjust Drive Thru speaker audio volume.

Action-Not Available
Vendor-rbiRestaurant Brands International
Product-restaurant_brands_international_assistantassistant platform
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-62647
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.04% / 14.06%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-31 Oct, 2025 | 18:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Restaurant Brands International (RBI) assistant platform through 2025-09-06 provides the functionality of returning a JWT that can be used to call an API to return a signed AWS upload URL, for any store's path.

Action-Not Available
Vendor-rbiRestaurant Brands International
Product-restaurant_brands_international_assistantassistant platform
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-62646
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.07% / 22.35%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-31 Oct, 2025 | 18:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Restaurant Brands International (RBI) assistant platform through 2025-09-06 allows remote attackers to review the stored audio of conversations between associates and Drive Thru customers.

Action-Not Available
Vendor-rbiRestaurant Brands International
Product-restaurant_brands_international_assistantassistant platform
CWE ID-CWE-669
Incorrect Resource Transfer Between Spheres
CVE-2025-62645
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.9||CRITICAL
EPSS-0.24% / 47.64%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-04 Nov, 2025 | 15:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Restaurant Brands International (RBI) assistant platform through 2025-09-06 allows a remote authenticated attacker to obtain a token with administrative privileges for the entire platform via the createToken GraphQL mutation.

Action-Not Available
Vendor-rbiRestaurant Brands International
Product-restaurant_brands_international_assistantassistant platform
CWE ID-CWE-266
Incorrect Privilege Assignment
CVE-2025-62644
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.05% / 15.27%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-31 Oct, 2025 | 18:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Restaurant Brands International (RBI) assistant platform through 2025-09-06 has a Global Store Directory that shares personal information among authenticated users.

Action-Not Available
Vendor-rbiRestaurant Brands International
Product-restaurant_brands_international_assistantassistant platform
CWE ID-CWE-359
Exposure of Private Personal Information to an Unauthorized Actor
CVE-2025-62643
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-3.4||LOW
EPSS-0.03% / 8.19%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-31 Oct, 2025 | 18:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Restaurant Brands International (RBI) assistant platform through 2025-09-06 transmits passwords of user accounts in cleartext e-mail messages.

Action-Not Available
Vendor-rbiRestaurant Brands International
Product-restaurant_brands_international_assistantassistant platform
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-62642
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5.8||MEDIUM
EPSS-0.05% / 14.51%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-31 Oct, 2025 | 18:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Restaurant Brands International (RBI) assistant platform through 2025-09-06 has an "Anyone Can Join This Party" signup API that does not verify user account creation, allowing a remote unauthenticated attacker to create a user account.

Action-Not Available
Vendor-rbiRestaurant Brands International
Product-restaurant_brands_international_assistantassistant platform
CWE ID-CWE-862
Missing Authorization
CVE-2025-56320
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5.4||MEDIUM
EPSS-0.06% / 19.86%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Enterprise Contract Management Portal v.22.4.0 is vulnerable to Stored Cross-Site Scripting (XSS) in its chat box component. This allows a remote attacker to execute arbitrary code

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-56316
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.14% / 34.32%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-28 Oct, 2025 | 16:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A SQL injection vulnerability in the content_title parameter of the /cms/content/list endpoint in MCMS 5.5.0 allows remote attackers to execute arbitrary SQL queries via unsanitized input in the FreeMarker template rendering.

Action-Not Available
Vendor-mingsoftn/a
Product-mcmsn/a
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-56221
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.11% / 29.37%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-27 Oct, 2025 | 14:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A lack of rate limiting in the login mechanism of SigningHub v8.6.8 allows attackers to bypass authentication via a brute force attack.

Action-Not Available
Vendor-ascertian/a
Product-signinghubn/a
CWE ID-CWE-307
Improper Restriction of Excessive Authentication Attempts
CVE-2025-56218
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.09% / 26.99%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-27 Oct, 2025 | 14:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An arbitrary file upload vulnerability in SigningHub v8.6.8 allows attackers to execute arbitrary code via uploading a crafted PDF file.

Action-Not Available
Vendor-ascertian/a
Product-signinghubn/a
CWE ID-CWE-434
Unrestricted Upload of File with Dangerous Type
CVE-2024-31573
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4||MEDIUM
EPSS-0.03% / 6.53%
||
7 Day CHG-0.01%
Published-17 Oct, 2025 | 00:00
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

XMLUnit for Java before 2.10.0, in the default configuration, might allow code execution via an untrusted stylesheet (used for an XSLT transformation), because XSLT extension functions are enabled.

Action-Not Available
Vendor-XMLUnit
Product-XMLUnit for Java
CWE ID-CWE-669
Incorrect Resource Transfer Between Spheres
CVE-2025-60514
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.01% / 2.40%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Tillywork v0.1.3 and below is vulnerable to SQL Injection in app/common/helpers/query.builder.helper.ts.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-57164
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.16% / 37.55%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-23 Oct, 2025 | 12:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Flowise through v3.0.4 is vulnerable to remote code execution via unsanitized evaluation of user input in the "Supabase RPC Filter" field.

Action-Not Available
Vendor-flowiseain/a
Product-flowisen/a
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2025-60279
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.6||CRITICAL
EPSS-0.04% / 12.85%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A server-side request forgery (SSRF) vulnerability in Illia Cloud illia-Builder before v4.8.5 allows authenticated users to send arbitrary requests to internal services via the API. An attacker can leverage this to enumerate open ports based on response discrepancies and interact with internal services.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-918
Server-Side Request Forgery (SSRF)
CVE-2025-57567
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.1||CRITICAL
EPSS-0.36% / 57.82%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A remote code execution (RCE) vulnerability exists in the PluXml CMS theme editor, specifically in the minify.php file located under the default theme directory (/themes/defaut/css/minify.php). An authenticated administrator user can overwrite this file with arbitrary PHP code via the admin panel, enabling execution of system commands.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-284
Improper Access Control
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-60361
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-3.3||LOW
EPSS-0.02% / 3.82%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-23 Oct, 2025 | 12:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

radare2 v5.9.8 and before contains a memory leak in the function bochs_open.

Action-Not Available
Vendor-n/aRadare2 (r2)
Product-radare2n/a
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2025-60360
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 3.65%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-23 Oct, 2025 | 12:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

radare2 v5.9.8 and before contains a memory leak in the function r2r_subprocess_init.

Action-Not Available
Vendor-n/aRadare2 (r2)
Product-radare2n/a
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2025-60359
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 3.65%
||
7 Day CHG~0.00%
Published-17 Oct, 2025 | 00:00
Updated-23 Oct, 2025 | 12:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

radare2 v5.9.8 and before contains a memory leak in the function r_bin_object_new.

Action-Not Available
Vendor-n/aRadare2 (r2)
Product-radare2n/a
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2025-11896
Assigner-Glyph & Cog, LLC
ShareView Details
Assigner-Glyph & Cog, LLC
CVSS Score-2.1||LOW
EPSS-0.02% / 4.87%
||
7 Day CHG~0.00%
Published-16 Oct, 2025 | 21:59
Updated-21 Oct, 2025 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Stack overflow in Xpdf 4.05 due to object loop in PDF CMap

In Xpdf 4.05 (and earlier), a PDF object loop in a CMap, via the "UseCMap" entry, leads to infinite recursion and a stack overflow.

Action-Not Available
Vendor-Xpdf
Product-Xpdf
CWE ID-CWE-674
Uncontrolled Recursion
CVE-2025-62504
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.01% / 2.37%
||
7 Day CHG~0.00%
Published-16 Oct, 2025 | 21:23
Updated-29 Oct, 2025 | 19:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Envoy Lua filter use-after-free when oversized rewritten response body causes crash

Envoy is an open source edge and service proxy. Envoy versions earlier than 1.36.2, 1.35.6, 1.34.10, and 1.33.12 contain a use-after-free vulnerability in the Lua filter. When a Lua script executing in the response phase rewrites a response body so that its size exceeds the configured per_connection_buffer_limit_bytes (default 1MB), Envoy generates a local reply whose headers override the original response headers, leaving dangling references and causing a crash. This results in denial of service. Updating to versions 1.36.2, 1.35.6, 1.34.10, or 1.33.12 fixes the issue. Increasing per_connection_buffer_limit_bytes (and for HTTP/2 the initial_stream_window_size) or increasing per_request_buffer_limit_bytes / request_body_buffer_limit can reduce the likelihood of triggering the condition but does not correct the underlying memory safety flaw.

Action-Not Available
Vendor-envoyproxyenvoyproxy
Product-envoyenvoy
CWE ID-CWE-416
Use After Free
CVE-2025-62506
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.1||HIGH
EPSS-0.02% / 3.59%
||
7 Day CHG~0.00%
Published-16 Oct, 2025 | 21:17
Updated-23 Oct, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MinIO vulnerable to privilege escalation via session policy bypass in service accounts and STS

MinIO is a high-performance object storage system. In all versions prior to RELEASE.2025-10-15T17-29-55Z, a privilege escalation vulnerability allows service accounts and STS (Security Token Service) accounts with restricted session policies to bypass their inline policy restrictions when performing operations on their own account, specifically when creating new service accounts for the same user. The vulnerability exists in the IAM policy validation logic where the code incorrectly relied on the DenyOnly argument when validating session policies for restricted accounts. When a session policy is present, the system should validate that the action is allowed by the session policy, not just that it is not denied. An attacker with valid credentials for a restricted service or STS account can create a new service account for itself without policy restrictions, resulting in a new service account with full parent privileges instead of being restricted by the inline policy. This allows the attacker to access buckets and objects beyond their intended restrictions and modify, delete, or create objects outside their authorized scope. The vulnerability is fixed in version RELEASE.2025-10-15T17-29-55Z.

Action-Not Available
Vendor-minio
Product-minio
CWE ID-CWE-863
Incorrect Authorization
  • Previous
  • 1
  • 2
  • ...
  • 254
  • 255
  • 256
  • ...
  • 6564
  • 6565
  • Next