Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Security Vulnerabilities324340
CVE-2025-20750
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.25% / 48.10%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 02:34
Updated-04 Dec, 2025 | 13:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01661199; Issue ID: MSV-4296.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6883mt6875tmt6873mt6890mt6891mt6833pmt2735mt6885mt6833nr15mt8771mt6893mt6875mt6855mt6877mt6853tmt8675mt6877tmt6877ttmt6889mt8791mt8791tmt8797mt6880mt6855tmt6853MT2735, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6880, MT6883, MT6885, MT6889, MT6890, MT6891, MT6893, MT8675, MT8771, MT8791, MT8791T, MT8797
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2025-20751
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.21% / 44.04%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 02:34
Updated-04 Dec, 2025 | 13:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01661195; Issue ID: MSV-4297.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6883mt6875tmt6873mt6890mt6891mt6833pmt2735mt6885mt6833nr15mt8771mt6893mt6875mt6855mt6877mt6853tmt8675mt6877tmt6877ttmt6889mt8791mt8791tmt8797mt6880mt6855tmt6853MT2735, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6880, MT6883, MT6885, MT6889, MT6890, MT6891, MT6893, MT8675, MT8771, MT8791, MT8791T, MT8797
CWE ID-CWE-787
Out-of-bounds Write
CVE-2025-20791
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.21% / 44.04%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 02:34
Updated-03 Dec, 2025 | 20:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01661189; Issue ID: MSV-4298.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6883mt6875tmt6873mt6890mt6891mt6833pmt2735mt6885mt6833nr15mt8771mt6893mt6875mt6855mt6877mt6853tmt8675mt6877tmt6877ttmt6889mt8791mt8791tmt8797mt6880mt6855tmt6853MT2735, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6880, MT6883, MT6885, MT6889, MT6890, MT6891, MT6893, MT8675, MT8771, MT8791, MT8791T, MT8797
CWE ID-CWE-617
Reachable Assertion
CVE-2025-20752
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.21% / 44.04%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 02:34
Updated-04 Dec, 2025 | 13:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01270690; Issue ID: MSV-4301.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6985tmt6875tmt6873nr17rmt6890mt6989mt6891mt6833mt6983mt6875nr16mt6895mt2737nr17mt6877tmt6835tmt6877ttmt6889mt6896mt6897mt6855tmt6883mt6990mt6983tmt6813mt6886mt6895ttmt2735mt6833pmt6835mt6885mt6991nr15mt6893mt8676mt6855mt6877mt6980mt6853tmt6980dmt6899mt6879mt6878mt6989tmt8791tmt6880mt6985mt6853mt6878mMT2735, MT2737, MT6813, MT6833, MT6833P, MT6835, MT6835T, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6878, MT6878M, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6895TT, MT6896, MT6897, MT6899, MT6980, MT6980D, MT6983, MT6983T, MT6985, MT6985T, MT6989, MT6989T, MT6990, MT6991, MT8676, MT8791T
CWE ID-CWE-617
Reachable Assertion
CVE-2025-20756
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.19% / 41.15%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 02:34
Updated-03 Dec, 2025 | 21:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible system crash due to a logic error. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01673749; Issue ID: MSV-4643.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6875tmt6873mt6890mt8792mt6891mt8873mt8798mt6833mt8771mt8793mt6875mt6877tmt6877ttmt6889mt8791mt8678mt8673mt6855tmt8755mt6883mt8863mt6833pmt2735mt6885mt8795tnr15mt6893mt8676mt6855mt6877mt6853tmt8675mt8893mt8791tmt8883mt8797mt6880mt6853MT2735, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6880, MT6883, MT6885, MT6889, MT6890, MT6891, MT6893, MT8673, MT8675, MT8676, MT8678, MT8755, MT8771, MT8791, MT8791T, MT8792, MT8793, MT8795T, MT8797, MT8798, MT8863, MT8873, MT8883, MT8893
CWE ID-CWE-1287
Improper Validation of Specified Type of Input
CVE-2025-20757
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.19% / 41.02%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 02:34
Updated-03 Dec, 2025 | 21:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01673751; Issue ID: MSV-4644.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6883mt6875tmt6873mt6890mt6891mt6833pmt2735mt6885mt6833nr15mt8771mt6893mt6875mt6855mt6877mt6853tmt8675mt6877tmt6877ttmt6889mt8791mt8791tmt8797mt6880mt6855tmt6853MT2735, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6880, MT6883, MT6885, MT6889, MT6890, MT6891, MT6893, MT8675, MT8771, MT8791, MT8791T, MT8797
CWE ID-CWE-617
Reachable Assertion
CVE-2025-20758
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-4.9||MEDIUM
EPSS-0.31% / 53.39%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 02:34
Updated-03 Dec, 2025 | 21:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible system crash due to an uncaught exception. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01673755; Issue ID: MSV-4647.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6985tmt6875tmt6890mt8792mt8873mt6833mt8771mt6983mt6875mt6895mt2737mt6835tmt6877ttmt6889mt8678mt6883mt6990mt6983tmt6886mt6895ttmt6833pmt6835mt6885mt6893mt6853tmt6878mt6980dmt6985mt6879mt6853mt6878mmt6873nr17rmt6989mt6891mt8798mt8793nr16nr17mt6877tmt8791mt6896mt6897mt8673mt6855tmt8755mt6813mt8863mt2735mt6991mt8795tnr15mt8676mt6855mt6877mt6980mt8675mt6899mt6989tmt8893mt8791tmt8883mt8797mt6880MT2735, MT2737, MT6813, MT6833, MT6833P, MT6835, MT6835T, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6878, MT6878M, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6895TT, MT6896, MT6897, MT6899, MT6980, MT6980D, MT6983, MT6983T, MT6985, MT6985T, MT6989, MT6989T, MT6990, MT6991, MT8673, MT8675, MT8676, MT8678, MT8755, MT8771, MT8791, MT8791T, MT8792, MT8793, MT8795T, MT8797, MT8798, MT8863, MT8873, MT8883, MT8893
CWE ID-CWE-248
Uncaught Exception
CVE-2025-20759
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 41.02%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 02:34
Updated-03 Dec, 2025 | 21:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01673760; Issue ID: MSV-4650.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6985tmt6875tmt6873mt6890mt6989mt6891mt8798mt6833mt8771mt6983mt6875nr16mt6895mt2737mt6877tmt6877ttmt6889mt8791mt6896mt8673mt6855tmt6883mt6990mt6983tmt6886mt6895ttmt2735mt6833pmt6885mt8795tnr15mt6893mt6855mt6877mt6980mt6853tmt6980dmt8675mt6853mt6989tmt8893mt8791tmt8797mt6880mt6985mt6879MT2735, MT2737, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6895TT, MT6896, MT6980, MT6980D, MT6983, MT6983T, MT6985, MT6985T, MT6989, MT6989T, MT6990, MT8673, MT8675, MT8771, MT8791, MT8791T, MT8795T, MT8797, MT8798, MT8893
CWE ID-CWE-125
Out-of-bounds Read
CVE-2025-20790
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.22% / 44.65%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 02:34
Updated-03 Dec, 2025 | 20:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01677581; Issue ID: MSV-4701.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6883mt6875tmt6873mt6890mt6891mt6833pmt2735mt6885mt6833nr15mt8771mt6893mt6875mt6855mt6877mt6853tmt8675mt6877tmt6877ttmt6889mt8791mt8791tmt8797mt6880mt6855tmt6853MT2735, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6880, MT6883, MT6885, MT6889, MT6890, MT6891, MT6893, MT8675, MT8771, MT8791, MT8791T, MT8797
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2025-20755
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.25% / 48.10%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 02:34
Updated-03 Dec, 2025 | 21:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible application crash due to improper input validation. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00628396; Issue ID: MSV-4775.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6883mt6875tmt6873mt6890mt6891mt6833pmt2735mt6885mt6833nr15mt8771mt6893mt6875mt6855mt6877mt6853tmt8675mt6877tmt6877ttmt6889mt8791mt8791tmt8797mt6880mt6855tmt6853MT2735, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6880, MT6883, MT6885, MT6889, MT6890, MT6891, MT6893, MT8675, MT8771, MT8791, MT8791T, MT8797
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2025-20754
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.21% / 44.04%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 02:34
Updated-04 Dec, 2025 | 13:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible system crash due to an incorrect bounds check. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01689251; Issue ID: MSV-4840.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6985tmt6875tmt6890mt8792mt8873mt6833mt8771mt6983mt6875mt6895mt2737mt6835tmt6877ttmt6889mt8678mt6883mt6990mt6983tmt6886mt6895ttmt6833pmt6835mt6885mt6893mt6853tmt6878mt6980dmt6985mt6879mt6853mt6878mmt6873nr17rmt6989mt6891mt8798mt8793nr16nr17mt6877tmt8791mt6896mt6897mt8673mt6855tmt8755mt6813mt8863mt2735mt6991mt8795tnr15mt8676mt6855mt6877mt6980mt8675mt6899mt6989tmt8893mt8791tmt8883mt8797mt6880MT2735, MT2737, MT6813, MT6833, MT6833P, MT6835, MT6835T, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6878, MT6878M, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6895TT, MT6896, MT6897, MT6899, MT6980, MT6980D, MT6983, MT6983T, MT6985, MT6985T, MT6989, MT6989T, MT6990, MT6991, MT8673, MT8675, MT8676, MT8678, MT8755, MT8771, MT8791, MT8791T, MT8792, MT8793, MT8795T, MT8797, MT8798, MT8863, MT8873, MT8883, MT8893
CWE ID-CWE-248
Uncaught Exception
CVE-2025-20753
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.21% / 44.04%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 02:34
Updated-04 Dec, 2025 | 13:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible system crash due to an uncaught exception. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01689252; Issue ID: MSV-4841.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6985tmt6875tmt6873mt6890mt6989mt6891mt6833mt8771mt6983mt6875nr16mt6895mt2737mt6877tmt6877ttmt6889mt8791mt6896mt6855tmt6883mt6990mt6983tmt6886mt6895ttmt2735mt6833pmt6885nr15mt6893mt6855mt6877mt6980mt6853tmt6980dmt8675mt6853mt6989tmt8791tmt8797mt6880mt6985mt6879MT2735, MT2737, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6895TT, MT6896, MT6980, MT6980D, MT6983, MT6983T, MT6985, MT6985T, MT6989, MT6989T, MT6990, MT8675, MT8771, MT8791, MT8791T, MT8797
CWE ID-CWE-248
Uncaught Exception
CVE-2025-20792
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.21% / 44.04%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 02:34
Updated-03 Dec, 2025 | 20:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01717526; Issue ID: MSV-5591.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6883mt6875tmt6873mt6890mt6891mt6833pmt2735mt6885mt6833nr15mt6893mt6875mt6855mt6877mt6853tmt6877tmt6877ttmt6889mt8791tmt6880mt6855tmt6853MT2735, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6880, MT6883, MT6885, MT6889, MT6890, MT6891, MT6893, MT8791T
CWE ID-CWE-617
Reachable Assertion
CVE-2024-45675
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-8.4||HIGH
EPSS-0.01% / 1.96%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 02:00
Updated-03 Dec, 2025 | 17:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Informix Dynamic Server Authentication Bypass

IBM Informix Dynamic Server 14.10 could allow a local user on the system to log into the Informix server as administrator without a password.

Action-Not Available
Vendor-IBM Corporation
Product-informix_dynamic_serverInformix Dynamic Server
CWE ID-CWE-309
Use of Password System for Primary Authentication
CVE-2025-13697
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-6.4||MEDIUM
EPSS-0.03% / 8.91%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:51
Updated-02 Dec, 2025 | 17:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
BlockArt Blocks – Gutenberg Blocks, Page Builder Blocks ,WordPress Block Plugin, Sections & Template Library <= 2.2.13 - Authenticated (Contributor+) Stored Cross-Site Scripting via `timestamp` Attribute

The BlockArt Blocks – Gutenberg Blocks, Page Builder Blocks ,WordPress Block Plugin, Sections & Template Library plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘timestamp’ attribute in all versions up to, and including, 2.2.13 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Action-Not Available
Vendor-wpblockart
Product-BlockArt Blocks – Gutenberg Blocks, Page Builder Blocks ,WordPress Block Plugin, Sections & Template Library
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-12529
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-8.8||HIGH
EPSS-0.16% / 37.03%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:51
Updated-02 Dec, 2025 | 17:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cost Calculator Builder <= 3.6.3 - Unauthenticated Arbitrary File Deletion

The Cost Calculator Builder plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the deleteOrdersFiles() function in all versions up to, and including, 3.6.3. This makes it possible for unauthenticated attackers to inject arbitrary file paths into the orders that are removed, when an administrator deletes them. This can lead to remote code execution when the right file is deleted (such as wp-config.php). This vulnerability requires the Cost Calculator Builder Pro version to be installed along with the free version in order to be exploitable.

Action-Not Available
Vendor-stylemix
Product-Cost Calculator Builder
CWE ID-CWE-73
External Control of File Name or Path
CVE-2025-55129
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-5.4||MEDIUM
EPSS-0.03% / 6.90%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:42
Updated-02 Dec, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

HackerOne community member Kassem S.(kassem_s94) has reported that username handling in Revive Adserver was still vulnerable to impersonation attacks after the fix for CVE-2025-52672, via several alternate techniques. Homoglyphs based impersonation has been independently reported by other HackerOne users, such as itz_hari_ and khoof.

Action-Not Available
Vendor-Revive
Product-Revive Adserver
CWE ID-CWE-176
Improper Handling of Unicode Encoding
CVE-2025-58488
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-4.5||MEDIUM
EPSS-0.04% / 11.39%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:24
Updated-02 Dec, 2025 | 17:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper verification of source of a communication channel in SmartTouchCall prior to version 1.0.1.1 allows remote attackers to access sensitive information. User interaction is required for triggering this vulnerability.

Action-Not Available
Vendor-Samsung Electronics
Product-SmartTouchCall
CVE-2025-58487
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-4||MEDIUM
EPSS-0.02% / 3.22%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:24
Updated-03 Dec, 2025 | 17:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper authorization in Samsung Account prior to version 15.5.01.1 allows local attacker to launch arbitrary activity with Samsung Account privilege.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-accountSamsung Account
CVE-2025-58486
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-4||MEDIUM
EPSS-0.03% / 8.55%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:24
Updated-03 Dec, 2025 | 17:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper input validation in Samsung Account prior to version 15.5.01.1 allows local attacker to execute arbitrary script.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-accountSamsung Account
CVE-2025-58485
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 4.88%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:24
Updated-03 Dec, 2025 | 17:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper input validation in Samsung Internet prior to version 29.0.0.48 allows local attackers to inject arbitrary script.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-internetSamsung Internet
CVE-2025-58484
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-4||MEDIUM
EPSS-0.02% / 2.94%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:24
Updated-02 Dec, 2025 | 17:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incorrect default permissions in Samsung Cloud Assistant prior to version 8.0.03.8 allows local attacker to access partial data in sandbox.

Action-Not Available
Vendor-Samsung Electronics
Product-Samsung Cloud Assistant
CVE-2025-58483
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-5.9||MEDIUM
EPSS-0.01% / 2.46%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:24
Updated-04 Dec, 2025 | 18:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper export of android application components in Galaxy Store for Galaxy Watch prior to version 1.0.06.29 allows local attacker to install arbitrary application on Galaxy Store.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-galaxy_storeGalaxy Store for Galaxy Watch
CVE-2025-58482
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-7.3||HIGH
EPSS-0.01% / 1.33%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:24
Updated-04 Dec, 2025 | 18:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in MPLocalService of MotionPhoto prior to version 4.1.51 allows local attackers to start privileged service.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-motionphotoMotionPhoto
CVE-2025-58481
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-7.3||HIGH
EPSS-0.01% / 1.33%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:24
Updated-04 Dec, 2025 | 18:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in MPRemoteService of MotionPhoto prior to version 4.1.51 allows local attackers to start privileged service.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-motionphotoMotionPhoto
CVE-2025-58480
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-4.3||MEDIUM
EPSS-0.05% / 14.10%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:24
Updated-05 Dec, 2025 | 19:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Heap-based buffer overflow in libimagecodec.quram.so prior to SMR Dec-2025 Release 1 allows remote attackers to access out-of-bounds memory.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-androidSamsung Mobile Devices
CWE ID-CWE-787
Out-of-bounds Write
CVE-2025-58479
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-4.3||MEDIUM
EPSS-0.04% / 13.36%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:24
Updated-05 Dec, 2025 | 19:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out-of-bounds read in libimagecodec.quram.so prior to SMR Dec-2025 Release 1 allows remote attackers to access out-of-bounds memory.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-androidSamsung Mobile Devices
CWE ID-CWE-125
Out-of-bounds Read
CVE-2025-58478
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-4.3||MEDIUM
EPSS-0.06% / 18.07%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:24
Updated-05 Dec, 2025 | 19:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out-of-bounds write in libimagecodec.quram.so prior to SMR Dec-2025 Release 1 allows remote attackers to access out-of-bounds memory.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-androidSamsung Mobile Devices
CWE ID-CWE-787
Out-of-bounds Write
CVE-2025-58477
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-4.3||MEDIUM
EPSS-0.06% / 18.07%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:24
Updated-05 Dec, 2025 | 19:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out-of-bounds write in parsing IFD tag in libimagecodec.quram.so prior to SMR Dec-2025 Release 1 allows remote attackers to access out-of-bounds memory.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-androidSamsung Mobile Devices
CWE ID-CWE-787
Out-of-bounds Write
CVE-2025-58476
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-4.2||MEDIUM
EPSS-0.02% / 4.70%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:24
Updated-05 Dec, 2025 | 19:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out-of-bounds read vulnerability in bootloader prior to SMR Dec-2025 Release 1 allows physical attackers to access out-of-bounds memory.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-androidSamsung Mobile Devices
CWE ID-CWE-125
Out-of-bounds Read
CVE-2025-58475
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-5.6||MEDIUM
EPSS-0.02% / 5.02%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:24
Updated-05 Dec, 2025 | 19:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper input validation in libsec-ril.so prior to SMR Dec-2025 Release 1 allows local privileged attackers to write out-of-bounds memory.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-androidSamsung Mobile Devices
CVE-2025-21080
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-6.2||MEDIUM
EPSS-0.01% / 1.73%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:23
Updated-05 Dec, 2025 | 20:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper export of android application components in Dynamic Lockscreen prior to SMR Dec-2025 Release 1 allows local attackers to access files with Dynamic Lockscreen's privilege.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-androidSamsung Mobile Devices
CVE-2025-21072
Assigner-Samsung Mobile
ShareView Details
Assigner-Samsung Mobile
CVSS Score-5.7||MEDIUM
EPSS-0.01% / 2.35%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 01:23
Updated-05 Dec, 2025 | 19:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out-of-bounds write in decoding metadata in fingerprint trustlet prior to SMR Dec-2025 Release 1 allows local privileged attackers to write out-of-bounds memory.

Action-Not Available
Vendor-Samsung ElectronicsSamsung
Product-androidSamsung Mobile Devices
CWE ID-CWE-787
Out-of-bounds Write
CVE-2025-65657
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.10% / 27.17%
||
7 Day CHG-0.01%
Published-02 Dec, 2025 | 00:00
Updated-19 Dec, 2025 | 18:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

FeehiCMS version 2.1.1 has a Remote Code Execution via Unrestricted File Upload in Ad Management. FeehiCMS version 2.1.1 allows authenticated remote attackers to upload files that the server later executes (or stores in an executable location) without sufficient validation, sanitization, or execution restrictions. An authenticated remote attacker can upload a crafted PHP file and cause the application or web server to execute it, resulting in remote code execution (RCE).

Action-Not Available
Vendor-feehin/a
Product-feehicmsn/a
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2025-65380
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 8.17%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 00:00
Updated-04 Dec, 2025 | 19:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

PHPGurukul Billing System 1.0 is vulnerable to SQL Injection in the admin/index.php endpoint. Specifically, the username parameter accepts unvalidated user input, which is then concatenated directly into a backend SQL query.

Action-Not Available
Vendor-n/aPHPGurukul LLP
Product-billing_systemn/a
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-65877
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.03% / 8.08%
||
7 Day CHG-0.02%
Published-02 Dec, 2025 | 00:00
Updated-19 Dec, 2025 | 18:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Lvzhou CMS before commit c4ea0eb9cab5f6739b2c87e77d9ef304017ed615 (2025-09-22) is vulnerable to SQL injection via the 'title' parameter in com.wanli.lvzhoucms.service.ContentService#findPage. The parameter is concatenated directly into a dynamic SQL query without sanitization or prepared statements, enabling attackers to read sensitive data from the database.

Action-Not Available
Vendor-wanliofficialn/a
Product-lvzhou_cmsn/a
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-65379
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 8.17%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 00:00
Updated-04 Dec, 2025 | 19:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

PHPGurukul Billing System 1.0 is vulnerable to SQL Injection in the /admin/password-recovery.php endpoint. Specifically, the username and mobileno parameters accepts unvalidated user input, which is then concatenated directly into a backend SQL query.

Action-Not Available
Vendor-n/aPHPGurukul LLP
Product-billing_systemn/a
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-65896
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.04% / 10.95%
||
7 Day CHG-0.00%
Published-02 Dec, 2025 | 00:00
Updated-19 Dec, 2025 | 18:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

SQL injection vulnerability in long2ice assyncmy thru 0.2.10 allows attackers to execute arbitrary SQL commands via crafted dict keys.

Action-Not Available
Vendor-long2icen/a
Product-asyncmyn/a
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-60736
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.04% / 11.19%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 00:00
Updated-05 Dec, 2025 | 18:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

code-projects Online Medicine Guide 1.0 is vulnerable to SQL Injection in /login.php via the upass parameter.

Action-Not Available
Vendor-anishan/a
Product-online_medicine_guiden/a
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-65881
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.03% / 9.79%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 00:00
Updated-05 Dec, 2025 | 18:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Sourcecodester Zoo Management System v1.0 is vulnerable to Cross Site Scripting (XSS) in /classes/Login.php.

Action-Not Available
Vendor-n/aoretnom23
Product-zoo_management_systemn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-65844
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.04% / 13.77%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 00:00
Updated-06 Dec, 2025 | 04:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

EverShop 2.0.1 allows a remote unauthenticated attacker to upload arbitrary files and create directories via the /api/images endpoint. The endpoint is accessible without authentication by default, and server-side validation of uploaded files is insufficient. This can be abused to upload arbitrary content (including non-image files) which could impersonate user/admin login panels (exfiltrating credentials) and to perform a denial-of-service attack by exhausting disk space.

Action-Not Available
Vendor-evershopn/a
Product-evershopn/a
CWE ID-CWE-434
Unrestricted Upload of File with Dangerous Type
CVE-2025-65215
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.03% / 7.96%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 00:00
Updated-05 Dec, 2025 | 18:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Sourcecodester Web-based Pharmacy Product Management System v1.0 is vulnerable to Cross Site Scripting (XSS) in /product_expiry/add-supplier.php via the Supplier Name field.

Action-Not Available
Vendor-n/aSenior Walter
Product-web-based_pharmacy_product_management_systemn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-60854
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.09% / 25.86%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 00:00
Updated-06 Dec, 2025 | 00:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been found in D-Link R15 (AX1500) 1.20.01 and below. By manipulating the model name parameter during a password change request in the web administrator page, it is possible to trigger a command injection in httpd.

Action-Not Available
Vendor-n/aD-Link Corporation
Product-r15r15_firmwaren/a
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2025-58386
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.06% / 18.15%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 00:00
Updated-19 Dec, 2025 | 18:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Terminalfour 8 through 8.4.1.1, the userLevel parameter in the user management function is not subject to proper server-side authorization checks. A Power User can intercept and modify this parameter to assign the Administrator role to other existing lower-privileged accounts, or invite a new lower-privileged account and escalate its privileges. While manipulating this request, the Power User can also change the target account's password, effectively taking full control of it.

Action-Not Available
Vendor-terminalfourn/a
Product-terminalfourn/a
CWE ID-CWE-285
Improper Authorization
CVE-2025-65656
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.06% / 17.68%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 00:00
Updated-03 Dec, 2025 | 18:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

dcat-admin v2.2.3-beta and before is vulnerable to file inclusion in admin/src/Extend/VersionManager.php.

Action-Not Available
Vendor-dcatadminn/a
Product-dcat_adminn/a
CWE ID-CWE-98
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2025-65358
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.04% / 11.19%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 00:00
Updated-03 Dec, 2025 | 20:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Edoc-doctor-appointment-system v1.0.1 was discovered to contain SQl injection vulnerability via the 'docid' parameter at /admin/appointment.php.

Action-Not Available
Vendor-hashenudaran/a
Product-edoc-doctor-appointment-systemn/a
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-65186
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.03% / 7.96%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 00:00
Updated-03 Dec, 2025 | 20:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Grav CMS 1.7.49 is vulnerable to Cross Site Scripting (XSS). The page editor allows authenticated users to edit page content via a Markdown editor. The editor fails to properly sanitize <script> tags, allowing stored XSS payloads to execute when pages are viewed in the admin interface.

Action-Not Available
Vendor-getgravn/a
Product-gravn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-64070
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5.4||MEDIUM
EPSS-0.03% / 9.63%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 00:00
Updated-03 Dec, 2025 | 20:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Sourcecodester Student Grades Management System v1.0 is vulnerable to Cross Site Scripting (XSS) in the Add New Subject Description field.

Action-Not Available
Vendor-n/aremyandrade
Product-student_grades_management_systemn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-65187
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.03% / 7.96%
||
7 Day CHG-0.00%
Published-02 Dec, 2025 | 00:00
Updated-23 Dec, 2025 | 13:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A Stored Cross Site Scripting vulnerability exists in CiviCRM before v6.7 in the Accounting Batches field. An authenticated user can inject malicious JavaScript into this field and it executes whenever the page is viewed.

Action-Not Available
Vendor-civicrmn/a
Product-civicrmn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-63872
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.04% / 11.73%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 00:00
Updated-02 Dec, 2025 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

DeepSeek V3.2 has a Cross Site Scripting (XSS) vulnerability, which allows JavaScript execution through model-generated SVG content.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-59704
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.6||MEDIUM
EPSS-0.02% / 3.88%
||
7 Day CHG~0.00%
Published-02 Dec, 2025 | 00:00
Updated-08 Dec, 2025 | 19:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Entrust nShield Connect XC, nShield 5c, and nShield HSMi through 13.6.11, or 13.7, allow an attacker to gain access the the BIOS menu because is has no password.

Action-Not Available
Vendor-entrustn/a
Product-nshield_hsmi_firmwarenshield_connect_xc_base_firmwarenshield_connect_xc_midnshield_5cnshield_connect_xc_mid_firmwarenshield_5c_firmwarenshield_connect_xc_high_firmwarenshield_hsminshield_connect_xc_highnshield_connect_xc_basen/a
  • Previous
  • 1
  • 2
  • ...
  • 88
  • 89
  • 90
  • ...
  • 6486
  • 6487
  • Next