Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Security Vulnerabilities320443
CVE-2025-64056
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-Not Assigned
EPSS-Not Assigned
Published-05 Dec, 2025 | 00:00
Updated-05 Dec, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

File upload vulnerability in Fanvil x210 V2 2.12.20 allows unauthenticated attackers on the local network to store arbitrary files on the filesystem.

Action-Not Available
Vendor-n/a
Product-n/a
CVE-2025-64054
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-Not Assigned
Published-05 Dec, 2025 | 00:00
Updated-05 Dec, 2025 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A reflected Cross Site Scripting (XSS) vulnerability on Fanvil x210 2.12.20 devices allows attackers to cause a denial of service or potentially execute arbitrary commands via crafted POST request to the /cgi-bin/webconfig?page=upload&action=submit endpoint.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-64053
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8.2||HIGH
EPSS-Not Assigned
Published-05 Dec, 2025 | 00:00
Updated-05 Dec, 2025 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A Buffer overflow vulnerability on Fanvil x210 2.12.20 devices allows attackers to cause a denial of service or potentially execute arbitrary commands via crafted POST request to the /cgi-bin/webconfig?page=upload&action=submit endpoint.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-121
Stack-based Buffer Overflow
CVE-2025-64052
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5.1||MEDIUM
EPSS-Not Assigned
Published-05 Dec, 2025 | 00:00
Updated-05 Dec, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Fanvil x210 V2 2.12.20 allowing unauthenticated attackers on the local network to execute arbitrary system commands.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2025-64057
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8.3||HIGH
EPSS-Not Assigned
Published-05 Dec, 2025 | 00:00
Updated-05 Dec, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Directory traversal vulnerability in Fanvil x210 V2 2.12.20 allows unauthenticated attackers on the local network to store files in arbitrary locations and potentially modify the system configuration or other unspecified impacts.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2025-66270
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.7||MEDIUM
EPSS-0.02% / 3.00%
||
7 Day CHG~0.00%
Published-05 Dec, 2025 | 00:00
Updated-05 Dec, 2025 | 17:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The KDE Connect protocol 8 before 2025-11-28 does not correlate device IDs across two packets. This affects KDE Connect before 25.12 on desktop, KDE Connect before 0.5.4 on iOS, KDE Connect before 1.34.4 on Android, GSConnect before 68, and Valent before 1.0.0.alpha.49.

Action-Not Available
Vendor-KDE
Product-KDE Connect protocol
CWE ID-CWE-290
Authentication Bypass by Spoofing
CVE-2025-32900
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.01% / 0.46%
||
7 Day CHG~0.00%
Published-05 Dec, 2025 | 00:00
Updated-05 Dec, 2025 | 14:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In the KDE Connect information-exchange protocol before 2025-04-18, a packet can be crafted to temporarily change the displayed information about a device, because broadcast UDP is used. This affects KDE Connect before 1.33.0 on Android, KDE Connect before 25.04 on desktop, KDE Connect before 0.5 on iOS, Valent before 1.0.0.alpha.47, and GSConnect before 59.

Action-Not Available
Vendor-KDE
Product-KDE Connect information-exchange protocol
CWE ID-CWE-348
Use of Less Trusted Source
CVE-2016-20023
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.04% / 10.12%
||
7 Day CHG~0.00%
Published-05 Dec, 2025 | 00:00
Updated-05 Dec, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In CKSource CKFinder before 2.5.0.1 for ASP.NET, authenticated users could download any file from the server if the correct path to a file was provided.

Action-Not Available
Vendor-CKSource
Product-CKFinder
CWE ID-CWE-23
Relative Path Traversal
CVE-2025-32901
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.03% / 6.27%
||
7 Day CHG~0.00%
Published-05 Dec, 2025 | 00:00
Updated-05 Dec, 2025 | 14:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In KDE Connect before 1.33.0 on Android, malicious device IDs (sent via broadcast UDP) could cause an application crash.

Action-Not Available
Vendor-KDE
Product-KDEConnect
CWE ID-CWE-1287
Improper Validation of Specified Type of Input
CVE-2025-32899
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.02% / 3.52%
||
7 Day CHG~0.00%
Published-05 Dec, 2025 | 00:00
Updated-05 Dec, 2025 | 14:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In KDE Connect before 1.33.0 on Android, a packet can be crafted that causes two paired devices to unpair. Specifically, it is an invalid discovery packet sent over broadcast UDP.

Action-Not Available
Vendor-KDE
Product-KDEConnect
CWE ID-CWE-1250
Improper Preservation of Consistency Between Independent Representations of Shared State
CVE-2025-32898
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.7||MEDIUM
EPSS-0.01% / 1.98%
||
7 Day CHG~0.00%
Published-05 Dec, 2025 | 00:00
Updated-05 Dec, 2025 | 14:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The KDE Connect verification-code protocol before 2025-04-18 uses only 8 characters and therefore allows brute-force attacks. This affects KDE Connect before 1.33.0 on Android, KDE Connect before 25.04 on desktop, KDE Connect before 0.5 on iOS, Valent before 1.0.0.alpha.47, and GSConnect before 59.

Action-Not Available
Vendor-KDE
Product-KDE Connect verification-code protocol
CWE ID-CWE-331
Insufficient Entropy
CVE-2025-13373
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-8.7||HIGH
EPSS-0.03% / 8.18%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 22:50
Updated-05 Dec, 2025 | 14:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Advantech iView SQL Injection

Advantech iView versions 5.7.05.7057 and prior do not properly sanitize SNMP v1 trap (Port 162) requests, which could allow an attacker to inject SQL commands.

Action-Not Available
Vendor-Advantech (Advantech Co., Ltd.)
Product-iView
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-66564
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-7.5||HIGH
EPSS-0.04% / 11.80%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 22:37
Updated-05 Dec, 2025 | 14:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Sigstore Timestamp Authority allocates excessive memory during request parsing

Sigstore Timestamp Authority is a service for issuing RFC 3161 timestamps. Prior to 2.0.3, Function api.ParseJSONRequest currently splits (via a call to strings.Split) an optionally-provided OID (which is untrusted data) on periods. Similarly, function api.getContentType splits the Content-Type header (which is also untrusted data) on an application string. As a result, in the face of a malicious request with either an excessively long OID in the payload containing many period characters or a malformed Content-Type header, a call to api.ParseJSONRequest or api.getContentType incurs allocations of O(n) bytes (where n stands for the length of the function's argument). This vulnerability is fixed in 2.0.3.

Action-Not Available
Vendor-sigstore
Product-timestamp-authority
CWE ID-CWE-405
Asymmetric Resource Consumption (Amplification)
CVE-2025-66563
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-7.1||HIGH
EPSS-0.05% / 14.44%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 22:34
Updated-05 Dec, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Monkeytype vulnerable to stored XSS in approve quotes page

Monkeytype is a minimalistic and customizable typing test. In 25.49.0 and earlier, there is improper handling of user input which allows an attacker to execute malicious javascript on anyone viewing a malicious quote submission. quote.text and quote.source are user input, and they're inserted straight into the DOM. If they contain HTML tags, they will be rendered (after some escaping using quotes and textarea tags).

Action-Not Available
Vendor-monkeytypegame
Product-monkeytype
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-14051
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 16.00%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 22:32
Updated-05 Dec, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
youlaitech youlai-mall addresses deleteAddress improper control of dynamically-identified variables

A flaw has been found in youlaitech youlai-mall 1.0.0/2.0.0. Affected is the function getById/updateAddress/deleteAddress of the file /mall-ums/app-api/v1/addresses/. Executing manipulation can lead to improper control of dynamically-identified variables. The attack can be executed remotely. The exploit has been published and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-youlaitech
Product-youlai-mall
CWE ID-CWE-913
Improper Control of Dynamically-Managed Code Resources
CWE ID-CWE-914
Improper Control of Dynamically-Identified Variables
CVE-2025-66561
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-7.3||HIGH
EPSS-0.03% / 8.75%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 22:27
Updated-05 Dec, 2025 | 17:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SysReptor Vulnerable to an Authenticated Stored Cross-Site Scripting (XSS)

SysReptor is a fully customizable pentest reporting platform. Prior to 2025.102, there is a Stored Cross-Site Scripting (XSS) vulnerability allows authenticated users to execute malicious JavaScript in the context of other logged-in users by uploading malicious JavaScript files in the web UI. This vulnerability is fixed in 2025.102.

Action-Not Available
Vendor-Syslifters
Product-sysreptor
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-66559
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8||HIGH
EPSS-0.04% / 12.59%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 22:23
Updated-05 Dec, 2025 | 17:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Taiko Alethia Pacaya inbox verification pointer corruption

Taiko Alethia is an Ethereum-equivalent, permissionless, based rollup designed to scale Ethereum without compromising its fundamental properties. In 2.3.1 and earlier, TaikoInbox._verifyBatches (packages/protocol/contracts/layer1/based/TaikoInbox.sol:627-678) advanced the local tid to whatever transition matched the current blockHash before knowing whether that batch would actually be verified. When the loop later broke (e.g., cooldown window not yet passed or transition invalidated), the function still wrote that newer tid into batches[lastVerifiedBatchId].verifiedTransitionId after decrementing batchId. Result: the last verified batch could end up pointing at a transition index from the next batch (often zeroed), corrupting the verified chain pointer.

Action-Not Available
Vendor-taikoxyz
Product-taiko-mono
CWE ID-CWE-129
Improper Validation of Array Index
CVE-2025-1547
Assigner-WatchGuard Technologies, Inc.
ShareView Details
Assigner-WatchGuard Technologies, Inc.
CVSS Score-7.5||HIGH
EPSS-0.04% / 12.64%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 22:11
Updated-06 Dec, 2025 | 04:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WatchGuard Firebox Authenticated Stack Overflow in Certificate Request Command

A stack-based buffer overflow vulnerability [CWE-121] in WatchGuard Fireware OS's certificate request command could allow an authenticated privileged user to execute arbitrary code via specially crafted CLI commands.This issue affects Fireware OS: from 12.0 through 12.5.12+701324, from 12.6 through 12.11.2.

Action-Not Available
Vendor-WatchGuard Technologies, Inc.
Product-Fireware OS
CWE ID-CWE-121
Stack-based Buffer Overflow
CVE-2025-66509
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.9||HIGH
EPSS-0.07% / 20.61%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 22:10
Updated-05 Dec, 2025 | 15:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
LaraDashboard: 1-Click Pre-Auth RCE via Host Header + Module Installation Chain

LaraDashboard is an all-In-one solution to start a Laravel Application. In 2.3.0 and earlier, the password reset flow trusts the Host header, allowing attackers to redirect the administrator’s reset token to an attacker-controlled server. This can be combined with the module installation process to automatically execute the ServiceProvider::boot() method, enabling arbitrary PHP code execution.

Action-Not Available
Vendor-laradashboard
Product-laradashboard
CWE ID-CWE-284
Improper Access Control
CVE-2025-66506
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-7.5||HIGH
EPSS-0.02% / 5.21%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 22:04
Updated-05 Dec, 2025 | 15:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Fulcio allocates excessive memory during token parsing

Fulcio is a free-to-use certificate authority for issuing code signing certificates for an OpenID Connect (OIDC) identity. Prior to 1.8.3, function identity.extractIssuerURL splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request with an (invalid) OIDC identity token in the payload containing many period characters, a call to extractIssuerURL incurs allocations to the tune of O(n) bytes (where n stands for the length of the function's argument), with a constant factor of about 16. This vulnerability is fixed in 1.8.3.

Action-Not Available
Vendor-sigstore
Product-fulcio
CWE ID-CWE-405
Asymmetric Resource Consumption (Amplification)
CVE-2025-1910
Assigner-WatchGuard Technologies, Inc.
ShareView Details
Assigner-WatchGuard Technologies, Inc.
CVSS Score-6.3||MEDIUM
EPSS-0.01% / 0.88%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:56
Updated-06 Dec, 2025 | 04:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WatchGuard Mobile VPN with SSL Local Privilege Escalation via Update Package

The WatchGuard Mobile VPN with SSL Client on Windows allows a locally authenticated non-administrative Windows user to escalate their privileges to NT AUTHORITY/SYSTEM on the Windows machine where the VPN Client is installed.This issue affects the Mobile VPN with SSL Client 12.0 up to and including 12.11.2.

Action-Not Available
Vendor-WatchGuard Technologies, Inc.
Product-Mobile VPN with SSL Client
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2025-12986
Assigner-Silicon Labs
ShareView Details
Assigner-Silicon Labs
CVSS Score-6||MEDIUM
EPSS-0.02% / 2.94%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:55
Updated-05 Dec, 2025 | 15:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Denial of Service Vulnerability in Silicon Labs WF200 and WGM160P Devices

When a WF200/WGM160P device is configured to operate as an Access Point, it may be vulnerable to a denial of service triggered by a malformed packet. The device may recover automatically or require a hard reset.

Action-Not Available
Vendor-silabs.com
Product-Gecko SDK
CWE ID-CWE-410
Insufficient Resource Pool
CVE-2025-6946
Assigner-WatchGuard Technologies, Inc.
ShareView Details
Assigner-WatchGuard Technologies, Inc.
CVSS Score-4.8||MEDIUM
EPSS-0.04% / 12.95%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:48
Updated-05 Dec, 2025 | 15:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WatchGuard Firebox Stored Cross-Site-Scripting (XSS) Vulnerability in IPS Configuration

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WatchGuard Fireware OS allows Stored XSS via the IPS module. This vulnerability requires an authenticated administrator session to a locally managed Firebox. This issue affects Firebox: from 12.0 through 12.11.2.

Action-Not Available
Vendor-WatchGuard Technologies, Inc.
Product-Fireware OS
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-1545
Assigner-WatchGuard Technologies, Inc.
ShareView Details
Assigner-WatchGuard Technologies, Inc.
CVSS Score-8.2||HIGH
EPSS-0.17% / 38.20%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:48
Updated-05 Dec, 2025 | 15:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WatchGuard Firebox XPath Injection Vulnerability in Web CGI

An XPath Injection vulnerability in WatchGuard Fireware OS may allow a remote unauthenticated attacker to retrieve sensitive information from the Firebox configuration through an exposed authentication or management web interface. This vulnerability only affects Firebox systems that have at least one authentication hotspot configured.This issue affects Fireware OS 11.11 up to and including 11.12.4+541730, 12.0 up to and including 12.11.4, 12.5 up to and including 12.5.13, and 2025.1 up to and including 2025.1.2.

Action-Not Available
Vendor-WatchGuard Technologies, Inc.
Product-Fireware OS
CWE ID-CWE-91
XML Injection (aka Blind XPath Injection)
CVE-2025-11838
Assigner-WatchGuard Technologies, Inc.
ShareView Details
Assigner-WatchGuard Technologies, Inc.
CVSS Score-8.7||HIGH
EPSS-0.07% / 21.09%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:48
Updated-05 Dec, 2025 | 15:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WatchGuard Firebox iked Memory Corruption Vulnerability

A memory corruption vulnerability in WatchGuard Fireware OS may allow an unauthenticated attacker to trigger a Denial of Service (DoS) condition in the Mobile User VPN with IKEv2 and the Branch Office VPN using IKEv2 when configured with a dynamic gateway peer. This vulnerability affects Fireware OS 12.0 up to and including 12.11.4 and 2025.1 up to and including 2025.1.2.

Action-Not Available
Vendor-WatchGuard Technologies, Inc.
Product-Fireware OS
CWE ID-CWE-763
Release of Invalid Pointer or Reference
CVE-2025-13940
Assigner-WatchGuard Technologies, Inc.
ShareView Details
Assigner-WatchGuard Technologies, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.01% / 1.58%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:47
Updated-05 Dec, 2025 | 15:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WatchGuard Firebox Boot Time System Integrity Check Bypass

An Expected Behavior Violation [CWE-440] vulnerability in WatchGuard Fireware OS may allow an attacker to bypass the Fireware OS boot time system integrity check and prevent the Firebox from shutting down in the event of a system integrity check failure. The on-demand system integrity check in the Fireware Web UI will correctly show a failed system integrity check message in the event of a failure.This issue affects Fireware OS: from 12.8.1 through 12.11.4, from 2025.1 through 2025.1.2.

Action-Not Available
Vendor-WatchGuard Technologies, Inc.
Product-Fireware OS
CWE ID-CWE-440
Expected Behavior Violation
CVE-2025-13939
Assigner-WatchGuard Technologies, Inc.
ShareView Details
Assigner-WatchGuard Technologies, Inc.
CVSS Score-4.8||MEDIUM
EPSS-0.04% / 12.95%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:47
Updated-05 Dec, 2025 | 15:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WatchGuard Firebox Stored Cross-Site-Scripting (XSS) Vulnerability in Gateway Wireless Controller

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WatchGuard Fireware OS (Gateway Wireless Controller module) allows Stored XSS.This issue affects Fireware OS 11.7.2 up to and including 11.12.4+541730, 12.0 up to and including 12.11.4, 12.5 up to and including 12.5.13, and 2025.1 up to and including 2025.1.2.

Action-Not Available
Vendor-WatchGuard Technologies, Inc.
Product-Fireware OS
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-13938
Assigner-WatchGuard Technologies, Inc.
ShareView Details
Assigner-WatchGuard Technologies, Inc.
CVSS Score-4.8||MEDIUM
EPSS-0.04% / 12.95%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:47
Updated-05 Dec, 2025 | 15:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WatchGuard Firebox Stored Cross-Site-Scripting (XSS) Vulnerability in Autotask Technology Integration Configuration

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WatchGuard Fireware OS (Autotask Technology Integration module) allows Stored XSS.This issue affects Fireware OS 12.4 up to and including 12.11.4, 12.5 up to and including 12.5.13, and 2025.1 up to and including 2025.1.2.

Action-Not Available
Vendor-WatchGuard Technologies, Inc.
Product-Fireware OS
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-13937
Assigner-WatchGuard Technologies, Inc.
ShareView Details
Assigner-WatchGuard Technologies, Inc.
CVSS Score-4.8||MEDIUM
EPSS-0.04% / 12.95%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:47
Updated-05 Dec, 2025 | 16:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WatchGuard Firebox Stored Cross-Site-Scripting (XSS) Vulnerability in ConnectWise Technology Integration Configuration

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WatchGuard Fireware OS (ConnectWise Technology Integration module) allows Stored XSS.This issue affects Fireware OS 12.4 up to and including 12.11.4, 12.5 up to and including 12.5.13, and 2025.1 up to and including 2025.1.2.

Action-Not Available
Vendor-WatchGuard Technologies, Inc.
Product-Fireware OS
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-13936
Assigner-WatchGuard Technologies, Inc.
ShareView Details
Assigner-WatchGuard Technologies, Inc.
CVSS Score-4.8||MEDIUM
EPSS-0.04% / 12.95%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:45
Updated-05 Dec, 2025 | 16:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WatchGuard Firebox Stored Cross-Site-Scripting (XSS) Vulnerability in Tigerpaw Technology Integration Configuration

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WatchGuard Fireware OS (Tigerpaw Technology Integration module) allows Stored XSS.This issue affects Fireware OS 12.4 up to and including 12.11.4, 12.5 up to and including 12.5.13, and 2025.1 up to and including 2025.1.2.

Action-Not Available
Vendor-WatchGuard Technologies, Inc.
Product-Fireware OS
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-12196
Assigner-WatchGuard Technologies, Inc.
ShareView Details
Assigner-WatchGuard Technologies, Inc.
CVSS Score-8.6||HIGH
EPSS-0.06% / 19.81%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:45
Updated-06 Dec, 2025 | 04:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WatchGuard Firebox Authenticated Out of Bounds Write in Management CLI Ping Command

An Out-of-bounds Write vulnerability in WatchGuard Fireware OS's CLI could allow an authenticated privileged user to execute arbitrary code via a specially crafted CLI command.This vulnerability affects Fireware OS 12.0 up to and including 12.11.4, 12.5 up to and including 12.5.13, and 2025.1 up to and including 2025.1.2.

Action-Not Available
Vendor-WatchGuard Technologies, Inc.
Product-Fireware OS
CWE ID-CWE-787
Out-of-bounds Write
CVE-2025-53704
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-8.7||HIGH
EPSS-0.03% / 6.47%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:44
Updated-05 Dec, 2025 | 19:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MAXHUB Pivot Weak Password Recovery Mechanism for Forgotten Password

The password reset mechanism for the Pivot client application is weak, and it may allow an attacker to take over the account.

Action-Not Available
Vendor-MAXHUB
Product-Pivot client application
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-12195
Assigner-WatchGuard Technologies, Inc.
ShareView Details
Assigner-WatchGuard Technologies, Inc.
CVSS Score-8.6||HIGH
EPSS-0.06% / 19.81%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:43
Updated-06 Dec, 2025 | 04:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WatchGuard Firebox Authenticated Out of Bounds Write in Management CLI IPSec Configuration

An Out-of-bounds Write vulnerability in WatchGuard Fireware OS's CLI could allow an authenticated privileged user to execute arbitrary code via specially crafted IPSec configuration CLI commands.This vulnerability affects Fireware OS 11.0 up to and including 11.12.4+541730, 12.0 up to and including 12.11.4, 12.5 up to and including 12.5.13, and 2025.1 up to and including 2025.1.2.

Action-Not Available
Vendor-WatchGuard Technologies, Inc.
Product-Fireware OS
CWE ID-CWE-787
Out-of-bounds Write
CVE-2025-12026
Assigner-WatchGuard Technologies, Inc.
ShareView Details
Assigner-WatchGuard Technologies, Inc.
CVSS Score-8.6||HIGH
EPSS-0.05% / 15.22%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:43
Updated-06 Dec, 2025 | 04:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WatchGuard Firebox Authenticated Out of Bounds Write in certd

An Out-of-bounds Write vulnerability in WatchGuard Fireware OS’s certificate request command could allow an authenticated privileged user to execute arbitrary code via specially crafted CLI commands.This vulnerability affects Fireware OS 12.0 up to and including 12.11.4, 12.5 up to and including 12.5.13, and 2025.1 up to and including 2025.1.2.

Action-Not Available
Vendor-WatchGuard Technologies, Inc.
Product-Fireware OS
CWE ID-CWE-787
Out-of-bounds Write
CVE-2025-10285
Assigner-Silicon Labs
ShareView Details
Assigner-Silicon Labs
CVSS Score-7.4||HIGH
EPSS-0.02% / 4.10%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:36
Updated-05 Dec, 2025 | 17:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Simplcity Device Manager exposes NTLMv2 hash

The web interface of the Silicon Labs Simplicity Device Manager is exposed publicly and can be used to extract the NTLMv2 hash which an attacker could use to crack the user's domain password.

Action-Not Available
Vendor-silabs.com
Product-Simplicity Studio V6
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2025-13932
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-8.3||HIGH
EPSS-0.04% / 11.20%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:17
Updated-05 Dec, 2025 | 16:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The SolisCloud API suffers from a Broken Access Control vulnerability, specifically an Insecure Direct Object Reference (IDOR), where any authenticated user can access detailed data of any plant by altering the plant_id in the request.

Action-Not Available
Vendor-SolisCloud
Product-Monitoring Platform (Cloud API & Device Control API)
CWE ID-CWE-639
Authorization Bypass Through User-Controlled Key
CVE-2025-66238
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.4||HIGH
EPSS-0.04% / 10.21%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:10
Updated-05 Dec, 2025 | 17:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Sunbird DCIM dcTrack and Power IQ Authentication Bypass Using an Alternate Path or Channel

DCIM dcTrack allows an attacker to misuse certain remote access features. An authenticated user with access to the appliance's virtual console could exploit these features to redirect network traffic, potentially accessing restricted services or data on the host machine.

Action-Not Available
Vendor-Sunbird
Product-DCIM dcTrackIQ
CWE ID-CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2025-66237
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-8.4||HIGH
EPSS-0.01% / 1.03%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 21:02
Updated-05 Dec, 2025 | 17:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Sunbird DCIM dcTrack and Power IQ Use of Hard-coded Credentials

DCIM dcTrack platforms utilize default and hard-coded credentials for access. An attacker could use these credentials to administer the database, escalate privileges on the platform or execute system commands on the host.

Action-Not Available
Vendor-Sunbird
Product-DCIM dcTrackIQ
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2025-66479
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-1.8||LOW
EPSS-0.02% / 3.30%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 20:57
Updated-05 Dec, 2025 | 17:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Anthropic Sandbox Runtime Incorrectly Implemented Network Sandboxing

Anthropic Sandbox Runtime is a lightweight sandboxing tool for enforcing filesystem and network restrictions on arbitrary processes at the OS level, without requiring a container. Prior to 0.0.16, due to a bug in sandboxing logic, sandbox-runtime did not properly enforce a network sandbox if the sandbox policy did not configure any allowed domains. This could allow sandboxed code to make network requests outside of the sandbox. A patch for this was released in v0.0.16.

Action-Not Available
Vendor-anthropic-experimental
Product-sandbox-runtime
CWE ID-CWE-693
Protection Mechanism Failure
CVE-2025-65959
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.7||HIGH
EPSS-0.03% / 8.75%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 20:46
Updated-05 Dec, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Open WebUI vulnerable to Stored DOM XSS via Note 'Download PDF'

Open WebUI is a self-hosted artificial intelligence platform designed to operate entirely offline. Prior to 0.6.37, a Stored XSS vulnerability was discovered in Open-WebUI's Notes PDF download functionality. An attacker can import a Markdown file containing malicious SVG tags into Notes, allowing them to execute arbitrary JavaScript code and steal session tokens when a victim downloads the note as PDF. This vulnerability can be exploited by any authenticated user, and unauthenticated external attackers can steal session tokens from users (both admin and regular users) by sharing specially crafted markdown files. This vulnerability is fixed in 0.6.37.

Action-Not Available
Vendor-open-webui
Product-open-webui
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-66576
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-8.9||HIGH
EPSS-0.35% / 56.67%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 20:46
Updated-05 Dec, 2025 | 18:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Remote Keyboard Desktop 1.0.1 - Remote Code Execution (RCE)

Remote Keyboard Desktop 1.0.1 enables remote attackers to execute system commands via the rundll32.exe exported function export, allowing unauthenticated code execution.

Action-Not Available
Vendor-Remotecontrolio
Product-Remote Keyboard Desktop
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-66575
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-8.5||HIGH
EPSS-0.06% / 18.21%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 20:46
Updated-05 Dec, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
VeeVPN 1.6.1 - Unquoted Service Path Remote Code Execution

VeeVPN 1.6.1 contains an unquoted service path vulnerability in the VeePNService that allows remote attackers to execute code during startup or reboot with escalated privileges. Attackers can exploit this by providing a malicious service name, allowing them to inject commands and run as LocalSystem.

Action-Not Available
Vendor-VeePN
Product-VeeVPN
CWE ID-CWE-428
Unquoted Search Path or Element
CVE-2025-66574
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 13.27%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 20:45
Updated-05 Dec, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
TranzAxis 3.2.41.10.26 - Stored Cross-Site Scripting (XSS)

TranzAxis 3.2.41.10.26 allows authenticated users to inject cross-site scripting via the `Open Object in Tree` endpoint, allowing attackers to steal session cookies and potentially escalate privileges.

Action-Not Available
Vendor-Compass Plustechologies
Product-TranzAxis
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-66573
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-6.9||MEDIUM
EPSS-0.05% / 16.71%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 20:45
Updated-05 Dec, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Solstice Pod API Session Key Extraction via API Endpoint

Solstice Pod API (version 5.5, 6.2) contains an unauthenticated API endpoint (`/api/config`) that exposes sensitive information such as the session key, server version, product details, and display name. Unauthorized users can extract live session information by accessing this endpoint without authentication.

Action-Not Available
Vendor-mersive
Product-Solstice Pod API Session Key Extraction via API Endpoint
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-66572
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-6.9||MEDIUM
EPSS-0.12% / 31.43%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 20:44
Updated-04 Dec, 2025 | 21:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Loaded Commerce 6.6 Client-Side Template Injection(CSTI)

Loaded Commerce 6.6 contains a client-side template injection vulnerability that allows unauthenticated attackers to execute code on the server via the search parameter.

Action-Not Available
Vendor-loadedcommerce
Product-Loaded Commerce
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-66571
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-9.3||CRITICAL
EPSS-0.18% / 39.44%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 20:43
Updated-05 Dec, 2025 | 16:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
UNA CMS 9.0.0-RC1 - 14.0.0-RC4 PHP Object Injection

UNA CMS versions 9.0.0-RC1 - 14.0.0-RC4 contain a PHP object injection vulnerability in BxBaseMenuSetAclLevel.php where the profile_id POST parameter is passed to PHP unserialize() without proper handling, allowing remote, unauthenticated attackers to inject arbitrary PHP objects and potentially write and execute arbitrary PHP code.

Action-Not Available
Vendor-Unknown
Product-UNA CMS
CWE ID-CWE-502
Deserialization of Untrusted Data
CVE-2025-66555
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-8.8||HIGH
EPSS-0.16% / 37.91%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 20:43
Updated-05 Dec, 2025 | 16:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
AirKeyboard iOS App 1.0.5 - Remote Input Injection

AirKeyboard iOS App 1.0.5 contains a missing authentication vulnerability that allows unauthenticated attackers to type arbitrary keystrokes directly into the victim's iOS device in real-time without user interaction, resulting in full remote input control.

Action-Not Available
Vendor-airkeyboardapp
Product-AirKeyboard iOS App
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-58278
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-8.5||HIGH
EPSS-0.02% / 4.88%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 20:42
Updated-05 Dec, 2025 | 16:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IndigoSTAR Software - perl2exe <= V30.10C - Arbitrary Code Execution

perl2exe <= V30.10C contains an arbitrary code execution vulnerability that allows local authenticated attackers to execute malicious scripts. Attackers can control the 0th argument of packed executables to execute another executable, allowing them to bypass restrictions and gain unauthorized access.

Action-Not Available
Vendor-IndigoSTAR Software
Product-perl2exe
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2024-58277
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-8.7||HIGH
EPSS-0.15% / 35.95%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 20:42
Updated-05 Dec, 2025 | 16:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
R Radio Network FM Transmitter 1.07 System Settings Disclosure

R Radio Network FM Transmitter 1.07 allows unauthenticated attackers to access the admin user's password through the system.cgi endpoint, enabling authentication bypass and FM station setup access.

Action-Not Available
Vendor-R Radio Network
Product-Radio Network FM Transmitter
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2024-58276
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-8.7||HIGH
EPSS-0.06% / 17.68%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 20:41
Updated-05 Dec, 2025 | 16:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Obi08-Enrollment System 1.0 login.php SQL Injection

Obi08/Enrollment System 1.0 contains a SQL injection vulnerability in the keyword parameter of /get_subject.php that allows unauthenticated attackers to execute arbitrary SQL queries. Attackers can use UNION-based injection to extract sensitive information from the users table including usernames and passwords.

Action-Not Available
Vendor-Obi08/Enrollment System
Product-Obi08/Enrollment System
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2024-58275
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-8.7||HIGH
EPSS-0.83% / 73.72%
||
7 Day CHG~0.00%
Published-04 Dec, 2025 | 20:41
Updated-05 Dec, 2025 | 16:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Easywall 0.3.1 - Authentication Bypass via Command Injection in /ports-save Endpoint

Easywall 0.3.1 allows authenticated remote command execution via a command injection vulnerability in the /ports-save endpoint that suffers from a parameter injection flaw. Attackers can inject shell metacharacters to execute arbitrary commands on the server.

Action-Not Available
Vendor-jpylypiw
Product-Easywall
CWE ID-CWE-88
Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • ...
  • 6408
  • 6409
  • Next