Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2025-5151

Summary
Assigner-VulDB
Assigner Org ID-1af790b2-7ee1-4545-860a-a788eba489b5
Published At-25 May, 2025 | 16:31
Updated At-28 May, 2025 | 17:38
Rejected At-
Credits

defog-ai introspect analysis_tools.py execute_analysis_code_safely code injection

A vulnerability classified as critical has been found in defog-ai introspect up to 0.1.4. This affects the function execute_analysis_code_safely of the file introspect/backend/tools/analysis_tools.py. The manipulation of the argument code leads to code injection. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The patch is named 502. It is recommended to apply a patch to fix this issue. The code maintainer explains, that "[they] have added some workarounds to address this in #502, but will not be implementing a full fix. This is because this repo is meant to be run in a docker environment, which will significantly mitigate potential security risks. Having said that, we have added a SECURITY section in our README to make this clearer to users."

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:VulDB
Assigner Org ID:1af790b2-7ee1-4545-860a-a788eba489b5
Published At:25 May, 2025 | 16:31
Updated At:28 May, 2025 | 17:38
Rejected At:
▼CVE Numbering Authority (CNA)
defog-ai introspect analysis_tools.py execute_analysis_code_safely code injection

A vulnerability classified as critical has been found in defog-ai introspect up to 0.1.4. This affects the function execute_analysis_code_safely of the file introspect/backend/tools/analysis_tools.py. The manipulation of the argument code leads to code injection. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The patch is named 502. It is recommended to apply a patch to fix this issue. The code maintainer explains, that "[they] have added some workarounds to address this in #502, but will not be implementing a full fix. This is because this repo is meant to be run in a docker environment, which will significantly mitigate potential security risks. Having said that, we have added a SECURITY section in our README to make this clearer to users."

Affected Products
Vendor
defog-ai
Product
introspect
Versions
Affected
  • 0.1.0
  • 0.1.1
  • 0.1.2
  • 0.1.3
  • 0.1.4
Problem Types
TypeCWE IDDescription
CWECWE-94Code Injection
CWECWE-74Injection
Type: CWE
CWE ID: CWE-94
Description: Code Injection
Type: CWE
CWE ID: CWE-74
Description: Injection
Metrics
VersionBase scoreBase severityVector
4.04.8MEDIUM
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
3.15.3MEDIUM
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
3.05.3MEDIUM
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
2.04.3N/A
AV:L/AC:L/Au:S/C:P/I:P/A:P
Version: 4.0
Base score: 4.8
Base severity: MEDIUM
Vector:
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
Version: 3.1
Base score: 5.3
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Version: 3.0
Base score: 5.3
Base severity: MEDIUM
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Version: 2.0
Base score: 4.3
Base severity: N/A
Vector:
AV:L/AC:L/Au:S/C:P/I:P/A:P
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

reporter
ybdesire (VulDB User)
Timeline
EventDate
Advisory disclosed2025-05-24 00:00:00
VulDB entry created2025-05-24 02:00:00
VulDB entry last update2025-05-24 19:48:51
Event: Advisory disclosed
Date: 2025-05-24 00:00:00
Event: VulDB entry created
Date: 2025-05-24 02:00:00
Event: VulDB entry last update
Date: 2025-05-24 19:48:51
Replaced By

Rejected Reason

References
HyperlinkResource
https://vuldb.com/?id.310239
vdb-entry
technical-description
https://vuldb.com/?ctiid.310239
signature
permissions-required
https://vuldb.com/?submit.574809
third-party-advisory
https://github.com/defog-ai/introspect/issues/495
issue-tracking
https://github.com/defog-ai/introspect/issues/495#issuecomment-2894640278
issue-tracking
https://github.com/defog-ai/introspect/issues/495#issue-3036141048
exploit
issue-tracking
https://github.com/defog-ai/introspect/pull/502
issue-tracking
patch
Hyperlink: https://vuldb.com/?id.310239
Resource:
vdb-entry
technical-description
Hyperlink: https://vuldb.com/?ctiid.310239
Resource:
signature
permissions-required
Hyperlink: https://vuldb.com/?submit.574809
Resource:
third-party-advisory
Hyperlink: https://github.com/defog-ai/introspect/issues/495
Resource:
issue-tracking
Hyperlink: https://github.com/defog-ai/introspect/issues/495#issuecomment-2894640278
Resource:
issue-tracking
Hyperlink: https://github.com/defog-ai/introspect/issues/495#issue-3036141048
Resource:
exploit
issue-tracking
Hyperlink: https://github.com/defog-ai/introspect/pull/502
Resource:
issue-tracking
patch
▼Authorized Data Publishers (ADP)
CISA ADP Vulnrichment
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://github.com/defog-ai/introspect/issues/495#issuecomment-2894640278
exploit
Hyperlink: https://github.com/defog-ai/introspect/issues/495#issuecomment-2894640278
Resource:
exploit
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cna@vuldb.com
Published At:25 May, 2025 | 17:15
Updated At:03 Jun, 2025 | 12:58

A vulnerability classified as critical has been found in defog-ai introspect up to 0.1.4. This affects the function execute_analysis_code_safely of the file introspect/backend/tools/analysis_tools.py. The manipulation of the argument code leads to code injection. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The patch is named 502. It is recommended to apply a patch to fix this issue. The code maintainer explains, that "[they] have added some workarounds to address this in #502, but will not be implementing a full fix. This is because this repo is meant to be run in a docker environment, which will significantly mitigate potential security risks. Having said that, we have added a SECURITY section in our README to make this clearer to users."

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Secondary4.04.8MEDIUM
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Secondary3.15.3MEDIUM
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Primary3.17.8HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Secondary2.04.3MEDIUM
AV:L/AC:L/Au:S/C:P/I:P/A:P
Type: Secondary
Version: 4.0
Base score: 4.8
Base severity: MEDIUM
Vector:
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Type: Secondary
Version: 3.1
Base score: 5.3
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Type: Primary
Version: 3.1
Base score: 7.8
Base severity: HIGH
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Type: Secondary
Version: 2.0
Base score: 4.3
Base severity: MEDIUM
Vector:
AV:L/AC:L/Au:S/C:P/I:P/A:P
CPE Matches

defog
defog
>>introspect>>Versions from 0.1.0(inclusive) to 0.1.4(inclusive)
cpe:2.3:a:defog:introspect:*:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-74Secondarycna@vuldb.com
CWE-94Secondarycna@vuldb.com
CWE-94Primarynvd@nist.gov
CWE ID: CWE-74
Type: Secondary
Source: cna@vuldb.com
CWE ID: CWE-94
Type: Secondary
Source: cna@vuldb.com
CWE ID: CWE-94
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://github.com/defog-ai/introspect/issues/495cna@vuldb.com
Exploit
Issue Tracking
Patch
https://github.com/defog-ai/introspect/issues/495#issue-3036141048cna@vuldb.com
Exploit
Issue Tracking
Patch
https://github.com/defog-ai/introspect/issues/495#issuecomment-2894640278cna@vuldb.com
Exploit
Issue Tracking
Patch
https://github.com/defog-ai/introspect/pull/502cna@vuldb.com
Broken Link
https://vuldb.com/?ctiid.310239cna@vuldb.com
Permissions Required
VDB Entry
https://vuldb.com/?id.310239cna@vuldb.com
Third Party Advisory
VDB Entry
https://vuldb.com/?submit.574809cna@vuldb.com
Third Party Advisory
VDB Entry
https://github.com/defog-ai/introspect/issues/495#issuecomment-2894640278134c704f-9b21-4f2e-91b3-4a467353bcc0
Exploit
Issue Tracking
Patch
Hyperlink: https://github.com/defog-ai/introspect/issues/495
Source: cna@vuldb.com
Resource:
Exploit
Issue Tracking
Patch
Hyperlink: https://github.com/defog-ai/introspect/issues/495#issue-3036141048
Source: cna@vuldb.com
Resource:
Exploit
Issue Tracking
Patch
Hyperlink: https://github.com/defog-ai/introspect/issues/495#issuecomment-2894640278
Source: cna@vuldb.com
Resource:
Exploit
Issue Tracking
Patch
Hyperlink: https://github.com/defog-ai/introspect/pull/502
Source: cna@vuldb.com
Resource:
Broken Link
Hyperlink: https://vuldb.com/?ctiid.310239
Source: cna@vuldb.com
Resource:
Permissions Required
VDB Entry
Hyperlink: https://vuldb.com/?id.310239
Source: cna@vuldb.com
Resource:
Third Party Advisory
VDB Entry
Hyperlink: https://vuldb.com/?submit.574809
Source: cna@vuldb.com
Resource:
Third Party Advisory
VDB Entry
Hyperlink: https://github.com/defog-ai/introspect/issues/495#issuecomment-2894640278
Source: 134c704f-9b21-4f2e-91b3-4a467353bcc0
Resource:
Exploit
Issue Tracking
Patch

Change History

0
Information is not available yet

Similar CVEs

118Records found

CVE-2023-48192
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.11% / 30.18%
||
7 Day CHG~0.00%
Published-20 Nov, 2023 | 00:00
Updated-02 Aug, 2024 | 21:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue in TOTOlink A3700R v.9.1.2u.6134_B20201202 allows a local attacker to execute arbitrary code via the setTracerouteCfg function.

Action-Not Available
Vendor-n/aTOTOLINK
Product-a3700ra3700r_firmwaren/a
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2024-33225
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.10% / 27.71%
||
7 Day CHG~0.00%
Published-22 May, 2024 | 15:15
Updated-13 Feb, 2025 | 15:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue in the component RTKVHD64.sys of Realtek Semiconductor Corp Realtek(r) High Definition Audio Function Driver v6.0.9549.1 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL requests.

Action-Not Available
Vendor-n/aDell Inc.
Product-n/arealtek_high_definition_audio_driver
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2024-30202
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.05% / 16.49%
||
7 Day CHG~0.00%
Published-25 Mar, 2024 | 00:00
Updated-01 May, 2025 | 14:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Emacs before 29.3, arbitrary Lisp code is evaluated as part of turning on Org mode. This affects Org Mode before 9.6.23.

Action-Not Available
Vendor-n/aGNU
Product-emacsorg_moden/a
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2024-30963
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.12% / 31.48%
||
7 Day CHG+0.01%
Published-05 Dec, 2024 | 00:00
Updated-06 Dec, 2024 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buffer Overflow vulnerability in Open Robotics Robotic Operating System 2 (ROS2) navigation2- ROS2-humble and navigation 2-humble allows a local attacker to execute arbitrary code via a crafted script.

Action-Not Available
Vendor-n/aopen_robotics
Product-n/aros2_navigation2ros2_humblenav2_humble
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2024-40637
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-4.2||MEDIUM
EPSS-0.06% / 17.90%
||
7 Day CHG-0.01%
Published-16 Jul, 2024 | 22:56
Updated-02 Aug, 2024 | 04:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Implicit override for built-in materializations from installed packages in dbt-core

dbt enables data analysts and engineers to transform their data using the same practices that software engineers use to build applications. When a user installs a package in dbt, it has the ability to override macros, materializations, and other core components of dbt. This is by design, as it allows packages to extend and customize dbt's functionality. However, this also means that a malicious package could potentially override these components with harmful code. This issue has been fixed in versions 1.8.0, 1.6.14 and 1.7.14. Users are advised to upgrade. There are no kn own workarounds for this vulnerability. Users updating to either 1.6.14 or 1.7.14 will need to set `flags.require_explicit_package_overrides_for_builtin_materializations: False` in their configuration in `dbt_project.yml`.

Action-Not Available
Vendor-getdbtdbt-labs
Product-dbt_coredbt-core
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2023-1003
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 11.13%
||
7 Day CHG~0.00%
Published-24 Feb, 2023 | 07:53
Updated-02 Aug, 2024 | 05:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Typora WSH JScript code injection

A vulnerability, which was classified as critical, was found in Typora up to 1.5.5 on Windows. Affected is an unknown function of the component WSH JScript Handler. The manipulation leads to code injection. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. Upgrading to version 1.5.8 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-221736.

Action-Not Available
Vendor-typoran/aMicrosoft Corporation
Product-windowstyporaTypora
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2023-1250
Matching Score-4
Assigner-OTRS AG
ShareView Details
Matching Score-4
Assigner-OTRS AG
CVSS Score-7.4||HIGH
EPSS-0.04% / 9.93%
||
7 Day CHG~0.00%
Published-20 Mar, 2023 | 08:20
Updated-26 Feb, 2025 | 19:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Code execution through ACL creation

Improper Input Validation vulnerability in OTRS AG OTRS (ACL modules), OTRS AG ((OTRS)) Community Edition (ACL modules) allows Local Execution of Code. When creating/importing an ACL it was possible to inject code that gets executed via manipulated comments and ACL-names This issue affects OTRS: from 7.0.X before 7.0.42, from 8.0.X before 8.0.31; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34.

Action-Not Available
Vendor-OTRS AG
Product-otrsOTRS((OTRS)) Community Edition
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2022-47896
Matching Score-4
Assigner-JetBrains s.r.o.
ShareView Details
Matching Score-4
Assigner-JetBrains s.r.o.
CVSS Score-5||MEDIUM
EPSS-0.00% / 0.04%
||
7 Day CHG~0.00%
Published-22 Dec, 2022 | 10:25
Updated-15 Apr, 2025 | 13:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains IntelliJ IDEA before 2022.3.1 code Templates were vulnerable to SSTI attacks.

Action-Not Available
Vendor-JetBrains s.r.o.
Product-intellij_ideaIntelliJ IDEA
CWE ID-CWE-1336
Improper Neutralization of Special Elements Used in a Template Engine
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2023-26107
Matching Score-4
Assigner-Snyk
ShareView Details
Matching Score-4
Assigner-Snyk
CVSS Score-6.9||MEDIUM
EPSS-0.05% / 16.78%
||
7 Day CHG~0.00%
Published-06 Mar, 2023 | 05:00
Updated-05 Mar, 2025 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

All versions of the package sketchsvg are vulnerable to Arbitrary Code Injection when invoking shell.exec without sanitization nor parametrization while concatenating the current directory as part of the command string.

Action-Not Available
Vendor-ebayn/a
Product-sketchsvgsketchsvg
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2024-25376
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.09% / 26.20%
||
7 Day CHG~0.00%
Published-11 Apr, 2024 | 00:00
Updated-17 Jun, 2025 | 20:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue discovered in Thesycon Software Solutions Gmbh & Co. KG TUSBAudio MSI-based installers before 5.68.0 allows a local attacker to execute arbitrary code via the msiexec.exe repair mode.

Action-Not Available
Vendor-thesyconn/athesycon
Product-tusbaudion/akg_tusbaudio_msi_based_installers
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2022-42544
Matching Score-4
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-4
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-7.8||HIGH
EPSS-0.04% / 11.18%
||
7 Day CHG~0.00%
Published-16 Dec, 2022 | 00:00
Updated-17 Apr, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In getView of AddAppNetworksFragment.java, there is a possible way to mislead the user about network add requests due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-224545390

Action-Not Available
Vendor-n/aGoogle LLC
Product-androidAndroid
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVE-2022-41576
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.72%
||
7 Day CHG~0.00%
Published-14 Oct, 2022 | 00:00
Updated-14 May, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The rphone module has a script that can be maliciously modified.Successful exploitation of this vulnerability may cause irreversible programs to be implanted on user devices.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-harmonyosemuiHarmonyOSEMUI
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2020-35608
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.24% / 47.31%
||
7 Day CHG~0.00%
Published-22 Dec, 2020 | 19:23
Updated-04 Aug, 2024 | 17:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A code execution vulnerability exists in the normal world’s signed code execution functionality of Microsoft Azure Sphere 20.07. A specially crafted AF_PACKET socket can cause a process to create an executable memory mapping with controllable content. An attacker can execute a shellcode that uses the PACKET_MMAP functionality to trigger this vulnerability.

Action-Not Available
Vendor-n/aMicrosoft Corporation
Product-azure_spheren/a
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVE-2024-13187
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-4.8||MEDIUM
EPSS-0.09% / 27.02%
||
7 Day CHG~0.00%
Published-08 Jan, 2025 | 16:31
Updated-08 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Kingsoft WPS Office TCC code injection

A vulnerability was found in Kingsoft WPS Office 6.14.0 on macOS. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component TCC Handler. The manipulation leads to code injection. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-Kingsoft
Product-WPS Office
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2022-37009
Matching Score-4
Assigner-JetBrains s.r.o.
ShareView Details
Matching Score-4
Assigner-JetBrains s.r.o.
CVSS Score-3.9||LOW
EPSS-0.00% / 0.16%
||
7 Day CHG~0.00%
Published-28 Jul, 2022 | 10:25
Updated-03 Aug, 2024 | 10:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains IntelliJ IDEA before 2022.2 local code execution via a Vagrant executable was possible

Action-Not Available
Vendor-JetBrains s.r.o.
Product-intellij_ideaIntelliJ IDEA
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2022-23120
Matching Score-4
Assigner-Trend Micro, Inc.
ShareView Details
Matching Score-4
Assigner-Trend Micro, Inc.
CVSS Score-7.8||HIGH
EPSS-1.20% / 78.03%
||
7 Day CHG~0.00%
Published-20 Jan, 2022 | 18:11
Updated-03 Aug, 2024 | 03:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A code injection vulnerability in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux version 20 and below could allow an attacker to escalate privileges and run arbitrary code in the context of root. Please note: an attacker must first obtain access to the target agent in an un-activated and unconfigured state in order to exploit this vulnerability.

Action-Not Available
Vendor-Trend Micro IncorporatedLinux Kernel Organization, Inc
Product-deep_security_agentlinux_kernelTrend Micro Deep Security Agent for Linux
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-4261
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-4.8||MEDIUM
EPSS-0.04% / 10.54%
||
7 Day CHG~0.00%
Published-05 May, 2025 | 03:00
Updated-05 May, 2025 | 20:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
GAIR-NLP factool tool.py run_single code injection

A vulnerability was found in GAIR-NLP factool up to 3f3914bc090b644be044b7e0005113c135d8b20f. It has been classified as critical. This affects the function run_single of the file factool/factool/math/tool.py. The manipulation leads to code injection. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available.

Action-Not Available
Vendor-GAIR-NLP
Product-factool
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-4218
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-4.8||MEDIUM
EPSS-0.03% / 8.37%
||
7 Day CHG~0.00%
Published-02 May, 2025 | 20:31
Updated-17 Jun, 2025 | 14:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
handrew browserpilot gpt_selenium_agent.py GPTSeleniumAgent code injection

A vulnerability was found in handrew browserpilot up to 0.2.51. It has been declared as critical. Affected by this vulnerability is the function GPTSeleniumAgent of the file browserpilot/browserpilot/agents/gpt_selenium_agent.py. The manipulation of the argument instructions leads to code injection. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-andrewhhanhandrew
Product-browserpilotbrowserpilot
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2022-31087
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-7.8||HIGH
EPSS-0.19% / 41.16%
||
7 Day CHG~0.00%
Published-27 Jun, 2022 | 20:50
Updated-23 Apr, 2025 | 18:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Incorrect Default Permissions in ldap-account-manager

LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 the tmp directory, which is accessible by /lam/tmp/, allows interpretation of .php (and .php5/.php4/.phpt/etc) files. An attacker capable of writing files under www-data privileges can write a web-shell into this directory, and gain a Code Execution on the host. This issue has been fixed in version 8.0. Users unable to upgrade should disallow executing PHP scripts in (/var/lib/ldap-account-manager/)tmp directory.

Action-Not Available
Vendor-ldap-account-managerLDAPAccountManagerDebian GNU/Linux
Product-debian_linuxldap_account_managerlam
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-3804
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-4.8||MEDIUM
EPSS-0.05% / 15.26%
||
7 Day CHG~0.00%
Published-19 Apr, 2025 | 15:31
Updated-21 Apr, 2025 | 14:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
thautwarm vscode-diana Jinja2 Template Gen.py injection

A vulnerability classified as critical has been found in thautwarm vscode-diana 0.0.1. Affected is an unknown function of the file Gen.py of the component Jinja2 Template Handler. The manipulation leads to injection. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-thautwarm
Product-vscode-diana
CWE ID-CWE-707
Improper Neutralization
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVE-2025-3805
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-4.8||MEDIUM
EPSS-0.05% / 15.26%
||
7 Day CHG~0.00%
Published-19 Apr, 2025 | 16:00
Updated-21 Apr, 2025 | 14:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
sarrionandia tournatrack Jinja2 Template check_id.py injection

A vulnerability classified as critical was found in sarrionandia tournatrack up to 4c13a23f43da5317eea4614870a7a8510fc540ec. Affected by this vulnerability is an unknown functionality of the file check_id.py of the component Jinja2 Template Handler. The manipulation of the argument ID leads to injection. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable.

Action-Not Available
Vendor-sarrionandia
Product-tournatrack
CWE ID-CWE-707
Improper Neutralization
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVE-2022-30580
Matching Score-4
Assigner-Go Project
ShareView Details
Matching Score-4
Assigner-Go Project
CVSS Score-7.8||HIGH
EPSS-0.03% / 6.65%
||
7 Day CHG+0.01%
Published-09 Aug, 2022 | 20:18
Updated-03 Aug, 2024 | 06:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Empty Cmd.Path can trigger unintended binary in os/exec on Windows

Code injection in Cmd.Start in os/exec before Go 1.17.11 and Go 1.18.3 allows execution of any binaries in the working directory named either "..com" or "..exe" by calling Cmd.Run, Cmd.Start, Cmd.Output, or Cmd.CombinedOutput when Cmd.Path is unset.

Action-Not Available
Vendor-Go standard libraryGo
Product-goos/exec
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-32801
Matching Score-4
Assigner-Internet Systems Consortium (ISC)
ShareView Details
Matching Score-4
Assigner-Internet Systems Consortium (ISC)
CVSS Score-7.8||HIGH
EPSS-0.01% / 0.99%
||
7 Day CHG~0.00%
Published-28 May, 2025 | 17:03
Updated-29 May, 2025 | 14:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Loading a malicious hook library can lead to local privilege escalation

Kea configuration and API directives can be used to load a malicious hook library. Many common configurations run Kea as root, leave the API entry points unsecured by default, and/or place the control sockets in insecure paths. This issue affects Kea versions 2.4.0 through 2.4.1, 2.6.0 through 2.6.2, and 2.7.0 through 2.7.8.

Action-Not Available
Vendor-Internet Systems Consortium, Inc.
Product-Kea
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2022-37396
Matching Score-4
Assigner-JetBrains s.r.o.
ShareView Details
Matching Score-4
Assigner-JetBrains s.r.o.
CVSS Score-4.1||MEDIUM
EPSS-0.00% / 0.01%
||
7 Day CHG~0.00%
Published-03 Aug, 2022 | 15:40
Updated-03 Aug, 2024 | 10:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains Rider before 2022.2 Trust and Open Project dialog could be bypassed, leading to local code execution

Action-Not Available
Vendor-JetBrains s.r.o.
Product-riderRider
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-3163
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-4.8||MEDIUM
EPSS-0.05% / 14.80%
||
7 Day CHG~0.00%
Published-03 Apr, 2025 | 15:31
Updated-23 Apr, 2025 | 15:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
InternLM LMDeploy conf.py open code injection

A vulnerability was found in InternLM LMDeploy up to 0.7.1. It has been declared as critical. Affected by this vulnerability is the function Open of the file lmdeploy/docs/en/conf.py. The manipulation leads to code injection. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-internlmInternLM
Product-lmdeployLMDeploy
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2022-29216
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-7.8||HIGH
EPSS-0.15% / 35.68%
||
7 Day CHG~0.00%
Published-20 May, 2022 | 23:35
Updated-22 Apr, 2025 | 17:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Code injection in `saved_model_cli` in TensorFlow

TensorFlow is an open source platform for machine learning. Prior to versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4, TensorFlow's `saved_model_cli` tool is vulnerable to a code injection. This can be used to open a reverse shell. This code path was maintained for compatibility reasons as the maintainers had several test cases where numpy expressions were used as arguments. However, given that the tool is always run manually, the impact of this is still not severe. The maintainers have now removed the `safe=False` argument, so all parsing is done without calling `eval`. The patch is available in versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4.

Action-Not Available
Vendor-Google LLCTensorFlow
Product-tensorflowtensorflow
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2024-0521
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
ShareView Details
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
CVSS Score-9.3||CRITICAL
EPSS-0.08% / 24.83%
||
7 Day CHG~0.00%
Published-20 Jan, 2024 | 20:24
Updated-30 May, 2025 | 14:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Code Injection in paddlepaddle/paddle

Code Injection in paddlepaddle/paddle

Action-Not Available
Vendor-paddlepaddlepaddlepaddle
Product-paddlepaddlepaddle/paddle
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2014-7844
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.8||HIGH
EPSS-0.91% / 74.87%
||
7 Day CHG~0.00%
Published-14 Jan, 2020 | 16:13
Updated-06 Aug, 2024 | 13:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

BSD mailx 8.1.2 and earlier allows remote attackers to execute arbitrary commands via a crafted email address.

Action-Not Available
Vendor-bsd_mailx_projectBSDDebian GNU/LinuxRed Hat, Inc.
Product-enterprise_linux_serverdebian_linuxenterprise_linux_server_eusenterprise_linux_server_ausenterprise_linux_workstationbsd_mailxenterprise_linux_server_tusenterprise_linux_desktopmailx
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVE-2023-6691
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.8||HIGH
EPSS-0.15% / 36.17%
||
7 Day CHG~0.00%
Published-18 Dec, 2023 | 17:52
Updated-02 Aug, 2024 | 08:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Code Injection vulnerability in Cambium ePMP Force 300-25

Cambium ePMP Force 300-25 version 4.7.0.1 is vulnerable to a code injection vulnerability that could allow an attacker to perform remote code execution and gain root privileges.

Action-Not Available
Vendor-cambiumnetworksCambium
Product-epmp_force_300-25epmp_force_300-25_firmwareePMP Force 300-25
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2022-27537
Matching Score-4
Assigner-HP Inc.
ShareView Details
Matching Score-4
Assigner-HP Inc.
CVSS Score-7.8||HIGH
EPSS-0.26% / 48.93%
||
7 Day CHG~0.00%
Published-30 Jan, 2023 | 21:26
Updated-27 Mar, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate these potential vulnerabilities.

Action-Not Available
Vendor-HP Inc.
Product-eliteone_1000_g1_23.8-in_all-in-one_business_firmwareprodesk_400_g4_microtower_firmwarez2_mini_g4_workstationelitebook_x360_1040_g7_firmwareeliteone_1000_g2_27-in_4k_uhd_all-in-one_businesselitebook_845_g8_firmwarezhan_66_pro_15_g2_firmwareelitedesk_800_g6_desktop_miniprobook_x360_11_g7_eeprobook_430_g7elitebook_865_g9elitebook_x360_1030_g7_firmwareelitedesk_800_g5_desktop_minielitebook_735_g6_firmwareelitebook_x360_1030_g4_firmwareelitebook_840_g9_firmwarezhan_66_pro_13_g2probook_430_g8probook_440_g8elitebook_755_g5_firmwareproone_400_g5_23.8-inch_all-in-one_business_firmwarezbook_17_g6zbook_firefly_15_g7engage_flex_pro_retail_systemz2_small_form_factor_g5_workstationzbook_firefly_14_g9elite_sliceprodesk_405_g6_small_form_factorelitedesk_705_g4_small_form_factorprobook_445r_g6_firmwareeliteone_1000_g2_27-in_4k_uhd_all-in-one_business_firmwareeliteone_800_g8_27_all-in-oneelitebook_630_g9_firmwareelitedesk_800_g6_small_form_factor_firmwareprodesk_480_g4_microtowerproone_440_g6_24_all-in-one_firmwareeliteone_800_g3_23.8-inch_touch_gpu_all-in-one_firmwareprodesk_400_g4_desktop_miniproone_600_g3_21.5-inch_non-touch_all-in-oneelitebook_1040_g3elitebook_735_g5elitedesk_880_g6_towerelitedesk_800_g8_tower_firmwareprobook_640_g4_firmwareelitedesk_800_65w_g3_desktop_mini_firmwareproone_440_g5_23.8-in_all-in-one_business_firmwarezbook_studio_g7_firmwareprodesk_680_g4_microtower_firmwareprodesk_680_g6_firmwarezbook_power_g9zbook_power_g8pro_mini_400_g9elite_x2_1012_g1elitebook_835_g7_firmwareeliteone_800_g4_23.8-inch_non-touch_gpu_all-in-onepro_mini_400_g9_firmwarezhan_66_pro_g3_24_all-in-one_firmwareproone_400_g6_24_all-in-oneproone_440_23.8_inch_g9_all-in-one_firmwareelitedesk_880_g3_towerzbook_studio_g9_firmwarezbook_studio_x360_g5_firmwareelitedesk_705_g3elitebook_830_g8_firmwarezhan_66_pro_g3_24_all-in-oneprobook_450_g8_firmwareprobook_650_g7elitebook_835_g9_firmwareprodesk_600_g2_desktop_mini_firmwareproone_600_g2_21.5-inch_non-touch_all-in-onemp9_g2_retail_system_firmwarez1_entry_tower_g5_workstation_firmwarepro_x360_fortis_g10prodesk_400_g6_small_form_factorprodesk_400_g4_small_form_factor_firmwareeliteone_1000_g1_23.8-in_all-in-one_businesselitedesk_800_g3_tower_firmwareproone_440_g4_23.8-inch_non-touch_all-in-one_businesselitedesk_805_g6_small_form_factor_firmwareprobook_x360_11_g7_ee_firmwarezbook_fury_15_g8_firmwareelite_tower_880_g9_firmwareengage_flex_pro_retail_system_firmwareelitedesk_880_g5_towerproone_400_g3_20-inch_non-touch_all-in-oneengage_flex_pro-c_retail_system_firmwareelitedesk_880_g5_tower_firmwareelitedesk_880_g3_tower_firmwareelitedesk_705_g5_desktop_mini_firmwareelite_dragonfly_g2engage_one_pro_aio_system_firmwarezbook_14u_g5elite_tower_680_g9probook_430_g7_firmwareelitedesk_800_g5_desktop_mini_firmwarezhan_66_pro_g3_22_all-in-oneelitebook_845_g9prodesk_680_g2_microtowerelitedesk_800_35w_g3_desktop_mini_firmwareprodesk_600_g5_desktop_mini_firmwareprobook_455_g6_firmwareprodesk_405_g8_desktop_mini_firmwareprobook_445_g8probook_445_g8_firmwareproone_400_g2_20-inch_non-touch_all-in-one_firmwarez2_small_form_factor_g4_workstation_firmwareprodesk_600_g6_firmwareprobook_fortis_g9_firmwareelitebook_845_g7elitebook_645_g9zhan_66_pro_a_14_g3_firmwarepro_tower_400_g9_firmwareprodesk_480_g7_firmwareeliteone_800_g6_27_all-in-one_firmwareelitedesk_805_g8_desktop_mini_firmwareprodesk_405_g6_desktop_minielitebook_x360_1040_g6probook_455r_g6elite_dragonflyzhan_x_13_g2elitedesk_800_g5_tower_firmwareproone_600_g6_22_all-in-one_firmwarezhan_66_pro_14_g3z1_g9_tower_firmwareeliteone_800_g5_23.8-in_all-in-onepro_sff_400_g9_firmwarezbook_15u_g6probook_630_g8prodesk_600_g3_small_form_factorelitebook_830_g9elitedesk_800_g6_tower_firmwareproone_400_g4_23.8-inch_non-touch_all-in-one_business_firmwareprodesk_480_g5_microtowerelitebook_840_g8_firmwareeliteone_1000_g2_34-in_curved_all-in-one_businessprobook_630_g8_firmwareelitebook_1030_g1_firmwareengage_one_pro_aio_systemprobook_x360_11_g3_eeelitebook_655_g9_firmwareprobook_455r_g6_firmwareprobook_x360_11_g6_eeelitedesk_800_g8_small_form_factorprodesk_600_g2_microtower_firmwareengage_go_mobile_systemelitebook_650_g9_firmwareprobook_640_g8_firmwareeliteone_1000_g2_23.8-in_all-in-one_business_firmwareprodesk_600_g5_small_form_factorprodesk_680_g3_microtower_firmwarez1_g8_towerprobook_455_g8probook_430_g5_firmwareelitedesk_705_g4_desktop_miniz1_entry_tower_g6_workstationzhan_66_pro_a_14_g5elite_x2_g4elitedesk_805_g8_small_form_factor_firmwareprodesk_405_g8_small_form_factorprobook_440_g9_firmwareeliteone_800_g3_23.8-inch_touch_gpu_all-in-oneelite_slice_firmwareprodesk_400_g6_desktop_mini_firmwarezbook_power_g7_firmwarezhan_66_pro_15_g3elitebook_745_g5elitedesk_800_g3_towerz2_tower_g5_workstation_firmwareeliteone_1000_g1_27-in_4k_uhd_all-in-one_businesselite_sff_600_g9_firmwareprodesk_600_g3_microtower_firmwareprodesk_600_g4_microtower_firmwareproone_600_g2_21.5-inch_touch_all-in-onezhan_66_pro_g5_firmwareelitebook_840_aero_g8pro_sff_400_g9probook_x360_11_g5_ee_firmwarepro_tower_480_g9elitebook_x360_1040_g5_firmwareelitedesk_800_35w_g3_desktop_minielitebook_x360_1040_g6_firmwarezhan_66_pro_14_g4_firmwareprodesk_400_g5_small_form_factor_firmwarezhan_66_pro_g1elitedesk_805_g6_small_form_factoreliteone_800_g8_24_all-in-oneeliteone_800_g6_24_all-in-one_firmwareelitedesk_800_65w_g4_desktop_minizbook_fury_15_g7_firmwareelitedesk_800_g6_towereliteone_800_g8_24_all-in-one_firmwareprodesk_480_g4_microtower_firmwareeliteone_1000_g1_34-in_curved_all-in-one_business_firmwareprobook_x360_11_g4_ee_firmwareproone_600_g4_21.5-inch_touch_all-in-one_business_firmwareprobook_fortis_g10elitebook_840_g6zbook_15_g5prodesk_600_g3_small_form_factor_firmwareelitebook_x360_1040_g7prodesk_680_g4_microtowerelitedesk_800_g6_small_form_factorproone_400_g3_20-inch_touch_all-in-one_firmwareelitebook_x360_830_g8prodesk_405_g6_small_form_factor_firmwareprodesk_480_g6_microtowerprodesk_600_g5_desktop_minielitebook_630_g9prodesk_400_g4_desktop_mini_firmwareelite_x2_1012_g2elitebook_840_g6_firmwarezhan_66_pro_g5prodesk_600_g2_small_form_factor_firmwareeliteone_800_g3_23.8-inch_touch_all-in-one_firmwareprodesk_600_g6_desktop_mini_firmwareelite_mini_800_g9eliteone_1000_g1_34-in_curved_all-in-one_businesseliteone_800_g4_23.8-in_all-in-one_business_firmwareprobook_455_g5_firmwareelitebook_845_g7_firmwarezhan_66_pro_g1_firmwareprodesk_400_g5_desktop_mini_firmwareelitebook_1050_g1elite_tower_600_g9prodesk_600_g6_microtower_firmwareelitebook_x360_830_g6_firmwarezbook_create_g7elitebook_855_g8_firmwareelitedesk_805_g6_desktop_mini_firmwareelitebook_845_g8elitebook_655_g9eliteone_800_g6_24_all-in-oneelite_x2_g8prodesk_400_g7_small_form_factor_firmwarez2_small_form_factor_g8_workstation_firmwarez2_tower_g4_workstation_firmwareprodesk_600_g4_microtowerproone_600_g2_21.5-inch_non-touch_all-in-one_firmwareprobook_x360_435_g8_firmwareprodesk_400_g6_desktop_minizbook_14u_g6_firmwareelitebook_830_g9_firmwareelite_tower_680_g9_firmwareprobook_645_g4probook_x360_440_g1_firmwareelitebook_x360_1030_g3prodesk_600_g4_small_form_factor_firmwareproone_480_g3_20-inch_non-touch_all-in_one_firmwarez2_tower_g5_workstationzbook_firefly_14_g8probook_450_g7elitedesk_705_g4_microtower_firmwareelitedesk_705_g5_small_form_factor_firmwareelitebook_755_g5eliteone_800_g4_23.8-inch_touch_all-in-oneprobook_445r_g6z2_small_form_factor_g4_workstationprobook_x360_435_g8proone_400_g6_20_all-in-oneprobook_650_g8_firmwareeliteone_800_g4_23.8-inch_non-touch_all-in-onez1_g8_tower_firmwareelitebook_x360_1030_g4eliteone_800_g4_23.8-inch_non-touch_gpu_all-in-one_firmwareproone_400_g6_20_all-in-one_firmwareprodesk_400_g5_microtower_firmwarezhan_66_pro_15_g2elitebook_745_g5_firmwareprodesk_600_g2_microtowerelite_dragonfly_maxelite_x360_830_g9_2-in-1elitedesk_800_g3_small_form_factor_firmwareelitebook_865_g9_firmwareelitebook_650_g9zbook_15_g6elitedesk_800_g5_small_form_factorzhan_66_pro_a_14_g4_firmwareprodesk_400_g6_small_form_factor_firmwarezbook_studio_g5elite_dragonfly_g3elitebook_1040_g3_firmwareelitedesk_805_g8_desktop_minieliteone_800_g4_23.8-inch_touch_all-in-one_firmwareelite_x2_1012_g2_firmwarez2_mini_g5_workstation_firmwareprodesk_400_g7_microtowerelitedesk_880_g8_towerprobook_650_g4prodesk_680_g3_microtowerrp9_g1_retail_systempro_x360_fortis_g10_firmwareengage_one_aio_system_firmwareprobook_640_g4z2_tower_g8_workstationelitebook_845_g9_firmwareproone_600_g6_22_all-in-oneelite_tower_800_g9proone_400_g3_20-inch_touch_all-in-oneelitebook_1030_g1elitedesk_800_65w_g2_desktop_mini_firmwareengage_go_10_mobile_systemprobook_455_g6zbook_fury_17_g8engage_go_10_mobile_system_firmwareproone_400_g4_20-inch_non-touch_all-in-one_business_firmwareeliteone_800_g3_23.8-inch_non-touch_all-in-one_firmwareprodesk_400_g4_small_form_factorprobook_fortis_g10_firmwaremt44_mobile_thin_client_firmwareprobook_640_g7proone_440_g6_24_all-in-oneprobook_450_g5_firmwarezbook_fury_17_g7zbook_15u_g5prodesk_480_g7elitebook_830_g8elite_x2_g4_firmwarezhan_66_pro_14_g3_firmwareproone_400_g4_20-inch_non-touch_all-in-one_businesselite_sff_600_g9mt45_mobile_thin_clientelitebook_830_g5elite_slice_g2zhan_66_pro_a_14_g5_firmwareelitedesk_800_95w_g4_desktop_mini_firmwareprodesk_600_g6_desktop_minimp9_g4_retail_systemelitebook_840_g5_firmwarezbook_14u_g6eliteone_800_g6_27_all-in-oneelitedesk_800_g4_tower_firmwareelitebook_1040_g4zbook_power_g9_firmwareelitedesk_880_g6_tower_firmwareelite_sff_800_g9elitedesk_705_g4_microtowerelitedesk_800_35w_g2_desktop_mini_firmwareeliteone_840_23.8_inch_g9_all-in-onerp9_g1_retail_system_firmwareprobook_x360_11_g3_ee_firmwareprodesk_480_g5_microtower_firmwareelitedesk_705_g4_workstationzhan_66_pro_15_g3_firmwarez1_entry_tower_g6_workstation_firmwareprodesk_600_g4_small_form_factorzbook_studio_g8_firmwareelitebook_x360_830_g7elitebook_x360_1030_g3_firmwareelitebook_850_g8elitedesk_800_65w_g4_desktop_mini_firmwareelitebook_846_g5_firmwareeliteone_1000_g2_23.8-in_touch_all-in-one_business_firmwareeliteone_800_g4_23.8-inch_touch_gpu_all-in-one_firmwareprobook_635_aero_g8_firmwareelite_dragonfly_g2_firmwareeliteone_800_g4_23.8-inch_touch_gpu_all-in-oneelitedesk_800_35w_g4_desktop_mini_firmwareelitedesk_800_g8_desktop_mini_firmwareelitedesk_705_g4_desktop_mini_firmwareprobook_440_g5elitedesk_800_g5_small_form_factor_firmwareproone_440_g5_23.8-in_all-in-one_businesselitedesk_800_g2_small_form_factorelite_tower_880_g9zbook_studio_g5_firmwarezbook_fury_15_g7probook_640_g5_firmwareelitebook_840_aero_g8_firmwareelite_slice_g2_firmwareelitebook_x360_1040_g8prodesk_405_g8_desktop_minieliteone_1000_g2_23.8-in_all-in-one_businesselitebook_735_g6elitedesk_800_65w_g3_desktop_miniprobook_450_g7_firmwareprobook_650_g4_firmwareprodesk_405_g4_desktop_miniprobook_640_g7_firmwareelitebook_830_g6_firmwarezbook_fury_16_g9_firmwareprobook_430_g6_firmwarezbook_firefly_14_g8_firmwareeliteone_1000_g1_23.8-in_touch_all-in-one_businessprodesk_400_g3_desktop_mini_firmwareelitebook_x360_1030_g8zbook_create_g7_firmwarez2_tower_g4_workstationzbook_17_g6_firmwareelitebook_840_g7elitedesk_800_g3_small_form_factorprobook_445_g6_firmwareprobook_445_g9_firmwarezbook_studio_g7elitebook_645_g9_firmwareelite_tower_800_g9_firmwareeliteone_1000_g2_34-in_curved_all-in-one_business_firmwareprodesk_600_g6_small_form_factor_firmwarezhan_66_pro_14_g2proone_400_g6_24_all-in-one_firmwareprobook_440_g9elitedesk_880_g4_towerzbook_fury_16_g9elite_x360_830_g9_2-in-1_firmwaremt45_mobile_thin_client_firmwareeliteone_800_g5_23.8-inch_all-in-one_firmwareprobook_x360_435_g7prodesk_400_g6_microtowerproone_440_23.8_inch_g9_all-in-oneeliteone_800_g8_27_all-in-one_firmwareelitebook_745_g6_firmwareelitedesk_705_g3_firmwareengage_flex_pro-c_retail_systemproone_440_g4_23.8-inch_non-touch_all-in-one_business_firmwareprodesk_600_g3_desktop_miniprobook_470_g5elitebook_745_g6eliteone_800_g3_23.8-inch_touch_all-in-oneeliteone_800_g4_23.8-in_all-in-one_businessprodesk_400_g3_desktop_miniprodesk_600_g4_desktop_minielitedesk_880_g8_tower_firmwareelitebook_830_g7prodesk_400_g6_microtower_firmwareeliteone_800_g3_23.8_non-touch_all-in-one_businesseliteone_840_23.8_inch_g9_all-in-one_firmwareproone_600_g5_21.5-in_all-in-one_business_firmwareelitebook_860_g9elite_dragonfly_max_firmwareelitebook_855_g7eliteone_800_g3_23.8-inch_non-touch_all-in-onez1_entry_tower_g5_workstationprobook_645_g4_firmwareproone_400_g5_23.8-inch_all-in-one_businesselitebook_835_g7elitebook_860_g9_firmwareelitebook_1040_g9prodesk_405_g4_small_form_factor_firmwareprobook_650_g5proone_600_g4_21.5-inch_touch_all-in-one_businesselite_x2_g8_firmwareelitebook_840_g9elitedesk_800_35w_g2_desktop_minipro_tower_400_g9prodesk_600_g4_desktop_mini_firmwareelite_x360_1040_g9_2-in-1_firmwareprobook_440_g7elite_folio_2-in-1elite_mini_800_g9_firmwareelitebook_835_g9prodesk_600_g3_desktop_mini_firmwareelite_sff_800_g9_firmwareprobook_445_g6probook_640_g8probook_455_g9_firmwareelitebook_830_g5_firmwarezbook_firefly_15_g8_firmwaremp9_g4_retail_system_firmwareprobook_650_g8elitebook_836_g6_firmwareelitedesk_800_g4_workstationz2_small_form_factor_g8_workstationprodesk_680_g2_microtower_firmwareprobook_635_aero_g8eliteone_800_g3_23.8-inch_non-touch_gpu_all-in-one_firmwareengage_flex_mini_retail_system_firmwareprobook_445_g7_firmwareelitedesk_800_65w_g2_desktop_minielitebook_850_g6_firmwareprobook_455_g5mp9_g2_retail_systemengage_flex_mini_retail_systemelitedesk_800_35w_g4_desktop_minielitebook_846_g5zbook_firefly_15_g7_firmwarez1_g9_towermt46_mobile_thin_client_firmwareeliteone_800_g2_23-inch_non-touch_all-in-one_firmwareprobook_440_g6zbook_studio_g8eliteone_800_g2_23-inch_non-touch_all-in-oneprodesk_600_g2_desktop_minieliteone_1000_g1_23.8-in_touch_all-in-one_business_firmwarezbook_studio_x360_g5elitebook_x360_830_g7_firmwareeliteone_1000_g1_27-in_4k_uhd_all-in-one_business_firmwarez2_tower_g8_workstation_firmwareproone_400_g2_20-inch_touch_all-in-one_firmwareprobook_450_g8zbook_17_g5zbook_firefly_14_g7zhan_66_pro_a_14_g3probook_640_g5zbook_17_g5_firmwareelitebook_850_g5prodesk_600_g5_small_form_factor_firmwareelitedesk_800_g5_towerelitedesk_705_g5_small_form_factorelitebook_840_g5elitedesk_800_g4_small_form_factor_firmwareprodesk_600_g6_small_form_factorprobook_450_g9elitebook_835_g8_firmwarezbook_15u_g5_firmwareprobook_650_g7_firmwarezhan_66_pro_14_g4elitebook_850_g8_firmwarezbook_studio_g9elitebook_850_g7elitedesk_800_g6_desktop_mini_firmwareelitedesk_805_g6_desktop_minielitedesk_805_g8_small_form_factorzbook_15_g6_firmwarezbook_fury_17_g8_firmwareelitedesk_800_g2_small_form_factor_firmwarezbook_15u_g6_firmwareproone_600_g3_21.5-inch_non-touch_all-in-one_firmwarezbook_firefly_15_g8elite_x2_1013_g3_firmwareprobook_450_g9_firmwareelitedesk_800_g4_small_form_factorprodesk_600_g6_microtowerprodesk_680_g6elitebook_x360_1040_g5elitebook_x360_1040_g8_firmwareelitebook_x360_830_g5_firmwareprobook_445_g7proone_600_g5_21.5-in_all-in-one_businesselitebook_640_g9elitedesk_800_95w_g4_desktop_minidragonfly_folio_g3_2-in-1elite_dragonfly_firmwarezbook_firefly_14_g9_firmwareelitebook_x360_830_g8_firmwareprobook_445_g9prodesk_400_g4_microtowerprobook_455_g9mt46_mobile_thin_clientelite_dragonfly_g3_firmwarepro_x360_fortis_g9zhan_66_pro_14_g2_firmwareelitedesk_800_g8_desktop_minizbook_15_g5_firmwareeliteone_800_g5_23.8-inch_all-in-oneprobook_450_g5proone_400_g2_20-inch_touch_all-in-oneprodesk_400_g7_microtower_firmwareelitebook_840r_g4_firmwareprobook_x360_435_g7_firmwareeliteone_800_g2_23-inch_touch_all-in-oneprobook_fortis_g9eliteone_800_g2_23-inch_touch_all-in-one_firmwareprodesk_600_g3_microtowerproone_400_g2_20-inch_non-touch_all-in-oneelitedesk_800_g8_small_form_factor_firmwareelitebook_735_g5_firmwareproone_400_g5_20-inch_all-in-one_businesselitebook_840r_g4elitebook_836_g5_firmwareprodesk_405_g4_desktop_mini_firmwareengage_one_aio_systemprodesk_405_g6_desktop_mini_firmwareelitebook_x360_1030_g7probook_x360_11_g4_eezhan_x_13_g2_firmwareeliteone_1000_g2_23.8-in_touch_all-in-one_businesselite_x2_1013_g3proone_600_g2_21.5-inch_touch_all-in-one_firmwarezhan_66_pro_a_14_g4zhan_66_pro_g3_22_all-in-one_firmwareprobook_430_g6proone_400_g3_20-inch_non-touch_all-in-one_firmwareelitebook_850_g6elitedesk_800_g8_towerprodesk_400_g5_microtowerprodesk_405_g8_small_form_factor_firmwareproone_400_g5_20-inch_all-in-one_business_firmwarezbook_fury_17_g7_firmwareelitebook_1040_g9_firmwareelitebook_836_g6elitebook_x360_830_g5prodesk_480_g6_microtower_firmwareelite_x360_1040_g9_2-in-1elitebook_836_g5probook_x360_440_g1z2_small_form_factor_g5_workstation_firmwareprodesk_600_g5_microtower_firmwareelitebook_835_g8elitedesk_705_g5_desktop_minielitebook_850_g5_firmwareprobook_440_g7_firmwareelitebook_1040_g4_firmwarezbook_fury_15_g8zbook_14u_g5_firmwareelitebook_x360_830_g6elitedesk_880_g4_tower_firmwareprobook_440_g5_firmwareelitebook_830_g6probook_x360_11_g5_eezbook_firefly_16_g9_firmwareproone_400_g4_23.8-inch_non-touch_all-in-one_businesszbook_firefly_16_g9probook_650_g5_firmwareelitedesk_800_g4_towereliteone_800_g3_23.8-inch_non-touch_gpu_all-in-oneprobook_450_g6prodesk_600_g2_small_form_factorelitebook_855_g7_firmwarezbook_power_g7engage_go_mobile_system_firmwareprobook_440_g6_firmwareelite_tower_600_g9_firmwareelitebook_850_g7_firmwareelitebook_x360_1030_g8_firmwareelitedesk_705_g4_workstation_firmwareprobook_455_g7_firmwareprodesk_405_g4_small_form_factorelitebook_840_g8zbook_firefly_14_g7_firmwareprodesk_400_g7_small_form_factorzbook_power_g8_firmwareprobook_455_g8_firmwareprodesk_600_g5_microtowerelitebook_640_g9_firmwareelitebook_830_g7_firmwareprobook_470_g5_firmwaremt44_mobile_thin_clientelitebook_840_g7_firmwareelite_folio_2-in-1_firmwareelitebook_855_g8eliteone_800_g4_23.8-inch_non-touch_all-in-one_firmwareelite_mini_600_g9_firmwareelitedesk_705_g4_small_form_factor_firmwareprodesk_400_g5_desktop_miniprodesk_400_g5_small_form_factordragonfly_folio_g3_2-in-1_firmwarez2_mini_g5_workstationprobook_440_g8_firmwareelitedesk_800_g4_workstation_firmwarepro_x360_fortis_g9_firmwarezhan_66_pro_13_g2_firmwareprobook_450_g6_firmwareelitebook_1050_g1_firmwareprobook_430_g8_firmwarez2_mini_g4_workstation_firmwareeliteone_800_g5_23.8-in_all-in-one_firmwareelite_x2_1012_g1_firmwareelite_mini_600_g9pro_tower_480_g9_firmwareproone_480_g3_20-inch_non-touch_all-in_oneprodesk_600_g6probook_x360_11_g6_ee_firmwareprobook_430_g5probook_455_g7eliteone_800_g3_23.8_non-touch_all-in-one_business_firmwareHP PC BIOS
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-25943
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 20.18%
||
7 Day CHG~0.00%
Published-19 Feb, 2025 | 00:00
Updated-13 May, 2025 | 14:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buffer Overflow vulnerability in Bento4 v.1.6.0-641 allows a local attacker to execute arbitrary code via the AP4_Stz2Atom::AP4_Stz2Atom component located in Ap4Stz2Atom.cpp.

Action-Not Available
Vendor-n/aAxiomatic Systems, LLC
Product-bento4n/a
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-24159
Matching Score-4
Assigner-Apple Inc.
ShareView Details
Matching Score-4
Assigner-Apple Inc.
CVSS Score-7.8||HIGH
EPSS-0.05% / 15.03%
||
7 Day CHG+0.01%
Published-27 Jan, 2025 | 21:45
Updated-19 Mar, 2025 | 14:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A validation issue was addressed with improved logic. This issue is fixed in iPadOS 17.7.4, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. An app may be able to execute arbitrary code with kernel privileges.

Action-Not Available
Vendor-Apple Inc.
Product-watchosiphone_osmacostvosvisionosipadosmacOSiPadOSiOS and iPadOStvOSvisionOSwatchOS
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-23314
Matching Score-4
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-4
Assigner-NVIDIA Corporation
CVSS Score-7.8||HIGH
EPSS-0.02% / 3.09%
||
7 Day CHG~0.00%
Published-26 Aug, 2025 | 18:30
Updated-27 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA NeMo Framework for all platforms contains a vulnerability in the NLP component, where malicious data created by an attacker could cause a code injection issue. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, information disclosure, and data tampering.

Action-Not Available
Vendor-NVIDIA Corporation
Product-NeMo Framework
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-23296
Matching Score-4
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-4
Assigner-NVIDIA Corporation
CVSS Score-7.8||HIGH
EPSS-0.02% / 3.71%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 17:25
Updated-14 Aug, 2025 | 13:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA Isaac-GR00T for all platforms contains a vulnerability in a Python component where an attacker could cause a code injection issue. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, information disclosure, and data tampering.

Action-Not Available
Vendor-NVIDIA Corporation
Product-NVIDIA Isaac-GR00T N1
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-23312
Matching Score-4
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-4
Assigner-NVIDIA Corporation
CVSS Score-7.8||HIGH
EPSS-0.02% / 3.09%
||
7 Day CHG~0.00%
Published-26 Aug, 2025 | 18:29
Updated-27 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA NeMo Framework for all platforms contains a vulnerability in the retrieval services component, where malicious data created by an attacker could cause a code injection. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, information disclosure, and data tampering.

Action-Not Available
Vendor-NVIDIA Corporation
Product-NeMo Framework
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-23305
Matching Score-4
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-4
Assigner-NVIDIA Corporation
CVSS Score-7.8||HIGH
EPSS-0.02% / 3.71%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 17:35
Updated-14 Aug, 2025 | 13:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA Megatron-LM for all platforms contains a vulnerability in the tools component, where an attacker may exploit a code injection issue. A successful exploit of this vulnerability may lead to code execution, escalation of privileges, information disclosure, and data tampering.

Action-Not Available
Vendor-NVIDIA Corporation
Product-Megatron-LM
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-23315
Matching Score-4
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-4
Assigner-NVIDIA Corporation
CVSS Score-7.8||HIGH
EPSS-0.02% / 3.09%
||
7 Day CHG~0.00%
Published-26 Aug, 2025 | 18:30
Updated-27 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA NeMo Framework for all platforms contains a vulnerability in the export and deploy component, where malicious data created by an attacker could cause a code injection issue. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, information disclosure, and data tampering.

Action-Not Available
Vendor-NVIDIA Corporation
Product-NeMo Framework
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-23264
Matching Score-4
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-4
Assigner-NVIDIA Corporation
CVSS Score-7.8||HIGH
EPSS-0.03% / 5.80%
||
7 Day CHG~0.00%
Published-24 Jun, 2025 | 15:21
Updated-26 Jun, 2025 | 18:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA Megatron-LM for all platforms contains a vulnerability in a python component where an attacker may cause a code injection issue by providing a malicious file. A successful exploit of this vulnerability may lead to Code Execution, Escalation of Privileges, Information Disclosure and Data Tampering.

Action-Not Available
Vendor-NVIDIA Corporation
Product-Megatron LM
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-23265
Matching Score-4
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-4
Assigner-NVIDIA Corporation
CVSS Score-7.8||HIGH
EPSS-0.03% / 5.80%
||
7 Day CHG~0.00%
Published-24 Jun, 2025 | 15:29
Updated-26 Jun, 2025 | 18:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA Megatron-LM for all platforms contains a vulnerability in a python component where an attacker may cause a code injection issue by providing a malicious file. A successful exploit of this vulnerability may lead to Code Execution, Escalation of Privileges, Information Disclosure and Data Tampering.

Action-Not Available
Vendor-NVIDIA Corporation
Product-Megatron LM
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-23307
Matching Score-4
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-4
Assigner-NVIDIA Corporation
CVSS Score-7.8||HIGH
EPSS-0.02% / 3.09%
||
7 Day CHG~0.00%
Published-26 Aug, 2025 | 18:25
Updated-27 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA NeMo Curator for all platforms contains a vulnerability where a malicious file created by an attacker could allow code injection. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, information disclosure, and data tampering.

Action-Not Available
Vendor-NVIDIA Corporation
Product-NVIDIA NeMo Curator
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-23298
Matching Score-4
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-4
Assigner-NVIDIA Corporation
CVSS Score-7.8||HIGH
EPSS-0.02% / 3.71%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 17:28
Updated-14 Aug, 2025 | 13:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA Merlin Transformers4Rec for all platforms contains a vulnerability in a python dependency, where an attacker could cause a code injection issue. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, information disclosure, and data tampering.

Action-Not Available
Vendor-NVIDIA Corporation
Product-NVIDIA Merlin Transformers4Rec
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-23295
Matching Score-4
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-4
Assigner-NVIDIA Corporation
CVSS Score-7.8||HIGH
EPSS-0.02% / 3.71%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 17:19
Updated-15 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA Apex for all platforms contains a vulnerability in a Python component where an attacker could cause a code injection issue by providing a malicious file. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, information disclosure, and data tampering.

Action-Not Available
Vendor-NVIDIA Corporation
Product-NVIDIA Apex
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2025-23313
Matching Score-4
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-4
Assigner-NVIDIA Corporation
CVSS Score-7.8||HIGH
EPSS-0.02% / 3.09%
||
7 Day CHG~0.00%
Published-26 Aug, 2025 | 18:30
Updated-27 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA NeMo Framework for all platforms contains a vulnerability in the NLP component, where malicious data created by an attacker could cause a code injection issue. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, information disclosure, and data tampering.

Action-Not Available
Vendor-NVIDIA Corporation
Product-NeMo Framework
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2022-25926
Matching Score-4
Assigner-Snyk
ShareView Details
Matching Score-4
Assigner-Snyk
CVSS Score-7.4||HIGH
EPSS-0.16% / 37.04%
||
7 Day CHG~0.00%
Published-04 Jan, 2023 | 17:01
Updated-10 Apr, 2025 | 14:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Versions of the package window-control before 1.4.5 are vulnerable to Command Injection via the sendKeys function, due to improper input sanitization.

Action-Not Available
Vendor-window-control_projectn/a
Product-window-controlwindow-control
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2023-6288
Matching Score-4
Assigner-Devolutions Inc.
ShareView Details
Matching Score-4
Assigner-Devolutions Inc.
CVSS Score-7.8||HIGH
EPSS-0.10% / 27.43%
||
7 Day CHG~0.00%
Published-06 Dec, 2023 | 13:49
Updated-02 Aug, 2024 | 08:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Code injection in Remote Desktop Manager 2023.3.9.3 and earlier on macOS allows an attacker to execute code via the DYLIB_INSERT_LIBRARIES environment variable.

Action-Not Available
Vendor-Apple Inc.Devolutions
Product-remote_desktop_managermacosRemote Desktop Manager
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2023-49314
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-9.42% / 92.48%
||
7 Day CHG~0.00%
Published-28 Nov, 2023 | 00:00
Updated-26 Nov, 2024 | 20:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Asana Desktop 2.1.0 on macOS allows code injection because of specific Electron Fuses. There is inadequate protection against code injection through settings such as RunAsNode and EnableNodeCliInspectArguments, and thus r3ggi/electroniz3r can be used to perform an attack.

Action-Not Available
Vendor-asanan/aApple Inc.
Product-desktopmacosn/a
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2020-8478
Matching Score-4
Assigner-Asea Brown Boveri Ltd. (ABB)
ShareView Details
Matching Score-4
Assigner-Asea Brown Boveri Ltd. (ABB)
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 15.39%
||
7 Day CHG~0.00%
Published-29 Apr, 2020 | 01:58
Updated-04 Aug, 2024 | 10:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ABB System 800xA Inter process communication vulnerability

Insufficient protection of the inter-process communication functions in ABB System 800xA products OPC Server for AC 800M, MMS Server for AC 800M and Base Software for SoftControl (all published versions) enables an attacker authenticated on the local system to inject data, affecting the online view of runtime data shown in Control Builder.

Action-Not Available
Vendor-ABB
Product-base_softwaremms_serverac800mopc_serverOPC Server for AC 800MMMS Server for AC 800MBase Software for SoftControl
CWE ID-CWE-264
Not Available
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVE-2017-18787
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.4||HIGH
EPSS-0.35% / 56.65%
||
7 Day CHG~0.00%
Published-22 Apr, 2020 | 14:17
Updated-05 Aug, 2024 | 21:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Certain NETGEAR devices are affected by command injection. This affects D6200 before 1.1.00.24, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6050, before 1.0.1.12, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44.

Action-Not Available
Vendor-n/aNETGEAR, Inc.
Product-jnr1010_firmwarewnr2020_firmwarewnr2020wnr1000pr2000jwnr2010d6200_firmwarer6050_firmwarewnr1000_firmwarer6050pr2000_firmwarewnr2050jr6150_firmwared6200jr6150wnr2050_firmwarejnr1010jwnr2010_firmwaren/a
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVE-2017-18849
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.4||HIGH
EPSS-0.25% / 48.41%
||
7 Day CHG~0.00%
Published-20 Apr, 2020 | 15:23
Updated-05 Aug, 2024 | 21:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Certain NETGEAR devices are affected by command injection. This affects D6220 before 1.0.0.26, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.12, R6400 before 1.01.24, R6400v2 before 1.0.2.30, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R6900P before 1.0.0.56, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.44, R8300 before 1.0.2.100_1.0.82, and R8500 before 1.0.2.100_1.0.82.

Action-Not Available
Vendor-n/aNETGEAR, Inc.
Product-r8000r6400_firmwarer6900pr7100lgr7900r6900p_firmwared6220r8300r7100lg_firmwarer7300dst_firmwarer8500_firmwarer7000_firmwared6400_firmwarer7300dstd6220_firmwared8500_firmwarer6250_firmwarer7000p_firmwarer8500d8500r6700r8300_firmwarer7000r6900d6400r7000pr6900_firmwarer7900_firmwarer6400r6700_firmwarer8000_firmwarer6250n/a
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVE-2017-18786
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.4||HIGH
EPSS-0.35% / 56.65%
||
7 Day CHG~0.00%
Published-22 Apr, 2020 | 14:18
Updated-05 Aug, 2024 | 21:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Certain NETGEAR devices are affected by command injection. This affects D6200 before 1.1.00.24, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6050 before 1.0.1.12, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44.

Action-Not Available
Vendor-n/aNETGEAR, Inc.
Product-jnr1010_firmwarewnr2020_firmwarewnr2020wnr1000pr2000jwnr2010d6200_firmwarer6050_firmwarewnr1000_firmwarer6050pr2000_firmwarewnr2050jr6150_firmwared6200jr6150wnr2050_firmwarejnr1010jwnr2010_firmwaren/a
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
  • Previous
  • 1
  • 2
  • 3
  • Next
Details not found