Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Common Vulnerability Scoring System1438
0
10
CVE-2025-9491
Assigner-Zero Day Initiative
ShareView Details
Assigner-Zero Day Initiative
CVSS Score-7||HIGH
EPSS-Not Assigned
Published-26 Aug, 2025 | 16:25
Updated-26 Aug, 2025 | 17:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft Windows LNK File UI Misrepresentation Remote Code Execution Vulnerability

Microsoft Windows LNK File UI Misrepresentation Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of .LNK files. Crafted data in an .LNK file can cause hazardous content in the file to be invisible to a user who inspects the file via the Windows-provided user interface. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25373.

Action-Not Available
Vendor-Microsoft Corporation
Product-Windows
CWE ID-CWE-451
User Interface (UI) Misrepresentation of Critical Information
CVE-2025-8447
Assigner-GitHub, Inc. (Products Only)
ShareView Details
Assigner-GitHub, Inc. (Products Only)
CVSS Score-7||HIGH
EPSS-Not Assigned
Published-26 Aug, 2025 | 01:42
Updated-26 Aug, 2025 | 18:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed read-only access

An improper access control vulnerability was identified in GitHub Enterprise Server that allowed users with access to any repository to retrieve limited code content from another repository by creating a diff between the repositories. To exploit this vulnerability, an attacker needed to know the name of a private repository along with its branches, tags, or commit SHAs that they could use to trigger compare/diff functionality and retrieve limited code without proper authorization. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.18, and was fixed in versions 3.14.17, 3.15.12, 3.16.8 and 3.17.5. This vulnerability was reported via the GitHub Bug Bounty program.

Action-Not Available
Vendor-GitHub, Inc.
Product-Enterprise Server
CWE ID-CWE-639
Authorization Bypass Through User-Controlled Key
CVE-2025-51281
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7||HIGH
EPSS-Not Assigned
Published-25 Aug, 2025 | 00:00
Updated-25 Aug, 2025 | 20:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

D-Link DI-8100 16.07.26A1 is vulnerable to Buffer Overflow via the en`, `val and id parameters in the qj_asp function. This vulnerability allows authenticated attackers to cause a Denial of Service (DoS) by sending crafted GET requests with overly long values for these parameters.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2025-9309
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-2||LOW
EPSS-0.01% / 1.93%
||
7 Day CHG~0.00%
Published-21 Aug, 2025 | 16:32
Updated-25 Aug, 2025 | 02:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Tenda AC10 MD5 Hash shadow hard-coded credentials

A vulnerability was found in Tenda AC10 16.03.10.13. Affected is an unknown function of the file /etc_ro/shadow of the component MD5 Hash Handler. Performing manipulation results in hard-coded credentials. The attack needs to be approached locally. A high degree of complexity is needed for the attack. The exploitability is told to be difficult. The exploit has been made public and could be used.

Action-Not Available
Vendor-Tenda Technology Co., Ltd.
Product-ac10ac10_firmwareAC10
CWE ID-CWE-259
Use of Hard-coded Password
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2025-51989
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7||HIGH
EPSS-0.05% / 14.38%
||
7 Day CHG~0.00%
Published-21 Aug, 2025 | 00:00
Updated-22 Aug, 2025 | 18:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

HTML injection vulnerability in the registration interface in Evolution Consulting Kft. HRmaster module v235 allows an attacker to inject HTML tags into the "keresztnév" (firstname) field, which will be sent out in an email resulting in possible Phishing scenarios against any, previously not registered, email address.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-80
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
CVE-2025-6183
Assigner-ebf2cdfb-f390-4894-8ec9-f81bf1c57e6b
ShareView Details
Assigner-ebf2cdfb-f390-4894-8ec9-f81bf1c57e6b
CVSS Score-7||HIGH
EPSS-0.02% / 4.12%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 16:45
Updated-22 Aug, 2025 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Configd Injection

The StrongDM macOS client incorrectly processed JSON-formatted messages. Attackers could potentially modify macOS system configuration by crafting a malicious JSON message.

Action-Not Available
Vendor-StrongDM
Product-sdm-cli
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-4371
Assigner-Lenovo Group Ltd.
ShareView Details
Assigner-Lenovo Group Ltd.
CVSS Score-7||HIGH
EPSS-0.01% / 0.81%
||
7 Day CHG~0.00%
Published-18 Aug, 2025 | 20:04
Updated-19 Aug, 2025 | 13:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A potential vulnerability was reported in the Lenovo 510 FHD and Performance FHD web cameras that could allow an attacker with physical access to write arbitrary firmware updates to the device over a USB connection.

Action-Not Available
Vendor-Lenovo Group Limited
Product-Performance FHD Webcam510 FHD Webcam
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-5296
Assigner-Schneider Electric
ShareView Details
Assigner-Schneider Electric
CVSS Score-7||HIGH
EPSS-0.02% / 2.42%
||
7 Day CHG~0.00%
Published-18 Aug, 2025 | 07:22
Updated-18 Aug, 2025 | 20:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

CWE-59: Improper Link Resolution Before File Access ('Link Following') vulnerability exists that could cause arbitrary data to be written to protected locations, potentially leading to escalation of privilege, arbitrary file corruption, exposure of application and system information or persistent denial of service when a low-privileged attacker tampers with the installation folder.

Action-Not Available
Vendor-Schneider Electric SE
Product-SESU
CWE ID-CWE-59
Improper Link Resolution Before File Access ('Link Following')
CVE-2025-57700
Assigner-Delta Electronics, Inc.
ShareView Details
Assigner-Delta Electronics, Inc.
CVSS Score-7||HIGH
EPSS-0.03% / 6.85%
||
7 Day CHG-0.02%
Published-18 Aug, 2025 | 06:28
Updated-21 Aug, 2025 | 14:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Stored Cross-site Scripting in DIAEnergie

DIAEnergie - Stored Cross-site Scripting

Action-Not Available
Vendor-Delta Electronics, Inc.
Product-diaenergieDIAEnergie
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2025-9016
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-7.3||HIGH
EPSS-0.01% / 1.13%
||
7 Day CHG~0.00%
Published-15 Aug, 2025 | 06:32
Updated-15 Aug, 2025 | 13:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Mechrevo Control Center GX V2 Powershell Script Command uncontrolled search path

A vulnerability was identified in Mechrevo Control Center GX V2 5.56.51.48. This affects an unknown part of the file C:\Program Files\OEM\机械革命控制中心\AiStoneService\MyControlCenter\Command of the component Powershell Script Handler. The manipulation leads to uncontrolled search path. Local access is required to approach this attack. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-Mechrevo
Product-Control Center GX V2
CWE ID-CWE-426
Untrusted Search Path
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-9000
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-7.3||HIGH
EPSS-0.01% / 1.13%
||
7 Day CHG~0.00%
Published-15 Aug, 2025 | 01:32
Updated-15 Aug, 2025 | 13:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Mechrevo Control Center GX V2 reg File uncontrolled search path

A vulnerability was found in Mechrevo Control Center GX V2 5.56.51.48. Affected by this vulnerability is an unknown functionality of the component reg File Handler. The manipulation leads to uncontrolled search path. It is possible to launch the attack on the local host. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-Mechrevo
Product-Control Center GX V2
CWE ID-CWE-426
Untrusted Search Path
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-54867
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-7||HIGH
EPSS-0.02% / 2.82%
||
7 Day CHG~0.00%
Published-14 Aug, 2025 | 16:08
Updated-15 Aug, 2025 | 13:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Youki Symlink Following Vulnerability

Youki is a container runtime written in Rust. Prior to version 0.5.5, if /proc and /sys in the rootfs are symbolic links, they can potentially be exploited to gain access to the host root filesystem. This issue has been patched in version 0.5.5.

Action-Not Available
Vendor-youki-dev
Product-youki
CWE ID-CWE-61
UNIX Symbolic Link (Symlink) Following
CVE-2024-7402
Assigner-Netskope
ShareView Details
Assigner-Netskope
CVSS Score-7||HIGH
EPSS-0.01% / 0.91%
||
7 Day CHG~0.00%
Published-14 Aug, 2025 | 04:32
Updated-15 Aug, 2025 | 13:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Netskope Client Configuration Tampering with Local MITM

Netskope has identified a potential gap in its agent (Netskope Client) in which a malicious insider can potentially tamper the Netskope Client configuration by performing MITM (Man-in-the-Middle) activity on the Netskope Client communication channel. A successful exploitation would require administrative privileges on the machine, and could result in temporarily altering the configuration of Netskope Client or permanently disabling or removing the agent from the machine.

Action-Not Available
Vendor-Netskope
Product-Netskope Client
CWE ID-CWE-354
Improper Validation of Integrity Check Value
CVE-2025-48500
Assigner-F5, Inc.
ShareView Details
Assigner-F5, Inc.
CVSS Score-7||HIGH
EPSS-0.01% / 1.42%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 14:46
Updated-14 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
BIG-IP APM VPN web client for macOS vulnerability

A missing file integrity check vulnerability exists on MacOS F5 VPN browser client installer that may allow a local, authenticated attacker with access to the local file system to replace it with a malicious package installer.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Action-Not Available
Vendor-F5, Inc.
Product-BIG-IPBIG-IP Edge Client
CWE ID-CWE-353
Missing Support for Integrity Check
CVE-2025-8907
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-7.3||HIGH
EPSS-0.01% / 1.30%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 13:02
Updated-13 Aug, 2025 | 19:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
H3C M2 NAS Webserver Configuration unnecessary privileges

A vulnerability was found in H3C M2 NAS V100R006. Affected by this vulnerability is an unknown functionality of the component Webserver Configuration. The manipulation leads to execution with unnecessary privileges. An attack has to be approached locally. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The vendor explains: "[T]he device only has configuration files and does not actually have boa functionality. It is impossible to access or upload files anonymously to the device through boa services". This vulnerability only affects products that are no longer supported by the maintainer.

Action-Not Available
Vendor-New H3C Technologies Co., Ltd.
Product-M2 NAS
CWE ID-CWE-250
Execution with Unnecessary Privileges
CVE-2025-54464
Assigner-Indian Computer Emergency Response Team (CERT-In)
ShareView Details
Assigner-Indian Computer Emergency Response Team (CERT-In)
CVSS Score-7||HIGH
EPSS-0.01% / 0.27%
||
7 Day CHG-0.00%
Published-13 Aug, 2025 | 11:12
Updated-13 Aug, 2025 | 17:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cleartext Storage Vulnerability in ZKTeco WL20

This vulnerability exists in ZKTeco WL20 due to storage of admin and user credentials without encryption in the device firmware. An attacker with physical access could exploit this vulnerability by extracting the firmware and reverse engineer the binary data to access the unencrypted credentials stored in the firmware of targeted device.

Action-Not Available
Vendor-ZKTeco Co
Product-WL20 Biometric Attendance System
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2025-8762
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-7||HIGH
EPSS-0.01% / 1.78%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 06:14
Updated-13 Aug, 2025 | 17:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
INSTAR 2K+/4K UART improper physical access control

A vulnerability was found in INSTAR 2K+ and 4K 3.11.1 Build 1124. This issue affects some unknown processing of the component UART Interface. The manipulation leads to improper physical access control. It is possible to launch the attack on the physical device. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-INSTAR
Product-4K2K+
CWE ID-CWE-1263
Improper Physical Access Control
CWE ID-CWE-284
Improper Access Control
CVE-2025-53788
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7||HIGH
EPSS-0.04% / 11.16%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:10
Updated-26 Aug, 2025 | 19:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability

Time-of-check time-of-use (toctou) race condition in Windows Subsystem for Linux allows an authorized attacker to elevate privileges locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_subsystem_for_linuxWindows Subsystem for Linux (WSL2)
CWE ID-CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CVE-2025-53721
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7||HIGH
EPSS-0.04% / 13.10%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:10
Updated-26 Aug, 2025 | 19:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Connected Devices Platform Service Elevation of Privilege Vulnerability

Use after free in Windows Connected Devices Platform Service allows an authorized attacker to elevate privileges locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_11_24h2windows_server_2019windows_server_2025windows_10_22h2windows_server_2022_23h2windows_11_22h2windows_server_2022windows_10_21h2windows_11_23h2windows_10_1809Windows Server 2019Windows 11 Version 23H2Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2025Windows 11 version 22H3Windows 10 Version 21H2Windows Server 2025 (Server Core installation)Windows Server 2022, 23H2 Edition (Server Core installation)Windows 11 version 22H2Windows 11 Version 24H2Windows 10 Version 22H2Windows 10 Version 1809
CWE ID-CWE-416
Use After Free
CVE-2025-53718
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7||HIGH
EPSS-0.04% / 13.10%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:10
Updated-26 Aug, 2025 | 19:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Use after free in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_11_24h2windows_10_1507windows_server_2019windows_server_2025windows_server_2008windows_10_22h2windows_server_2016windows_server_2012windows_10_1607windows_server_2022_23h2windows_11_22h2windows_server_2022windows_10_21h2windows_11_23h2windows_10_1809Windows Server 2019Windows 11 Version 24H2Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2008 Service Pack 2Windows Server 2012 R2Windows Server 2016Windows 11 version 22H3Windows Server 2016 (Server Core installation)Windows 10 Version 21H2Windows 11 version 22H2Windows Server 2008 Service Pack 2Windows 10 Version 1607Windows Server 2012 (Server Core installation)Windows 10 Version 22H2Windows 10 Version 1809Windows Server 2008 Service Pack 2 (Server Core installation)Windows 11 Version 23H2Windows 10 Version 1507Windows Server 2025Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2012Windows Server 2025 (Server Core installation)Windows Server 2008 R2 Service Pack 1Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2012 R2 (Server Core installation)
CWE ID-CWE-416
Use After Free
CVE-2025-53147
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7||HIGH
EPSS-0.04% / 13.10%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:10
Updated-26 Aug, 2025 | 19:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Use after free in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_11_24h2windows_10_1507windows_server_2019windows_server_2025windows_server_2008windows_10_22h2windows_server_2016windows_server_2012windows_10_1607windows_server_2022_23h2windows_11_22h2windows_server_2022windows_10_21h2windows_11_23h2windows_10_1809Windows Server 2019Windows 11 Version 24H2Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2008 Service Pack 2Windows Server 2012 R2Windows Server 2016Windows 11 version 22H3Windows Server 2016 (Server Core installation)Windows 10 Version 21H2Windows 11 version 22H2Windows Server 2008 Service Pack 2Windows 10 Version 1607Windows Server 2012 (Server Core installation)Windows 10 Version 22H2Windows 10 Version 1809Windows Server 2008 Service Pack 2 (Server Core installation)Windows 11 Version 23H2Windows 10 Version 1507Windows Server 2025Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2012Windows Server 2025 (Server Core installation)Windows Server 2008 R2 Service Pack 1Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2012 R2 (Server Core installation)
CWE ID-CWE-416
Use After Free
CVE-2025-53142
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7||HIGH
EPSS-0.04% / 13.10%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:10
Updated-26 Aug, 2025 | 19:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft Brokering File System Elevation of Privilege Vulnerability

Use after free in Microsoft Brokering File System allows an authorized attacker to elevate privileges locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_11_24h2windows_server_2025windows_server_2022_23h2windows_11_22h2windows_11_23h2Windows 11 Version 23H2Windows Server 2025Windows 11 version 22H3Windows Server 2025 (Server Core installation)Windows Server 2022, 23H2 Edition (Server Core installation)Windows 11 version 22H2Windows 11 Version 24H2
CWE ID-CWE-416
Use After Free
CVE-2025-53140
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7||HIGH
EPSS-0.04% / 13.10%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:10
Updated-26 Aug, 2025 | 19:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Kernel Transaction Manager Elevation of Privilege Vulnerability

Use after free in Kernel Transaction Manager allows an authorized attacker to elevate privileges locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_11_24h2windows_10_1507windows_server_2019windows_server_2025windows_server_2008windows_10_22h2windows_server_2016windows_server_2012windows_10_1607windows_server_2022_23h2windows_11_22h2windows_server_2022windows_10_21h2windows_11_23h2windows_10_1809Windows Server 2019Windows 11 Version 24H2Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2008 Service Pack 2Windows Server 2012 R2Windows Server 2016Windows 11 version 22H3Windows Server 2016 (Server Core installation)Windows 10 Version 21H2Windows 11 version 22H2Windows Server 2008 Service Pack 2Windows 10 Version 1607Windows Server 2012 (Server Core installation)Windows 10 Version 22H2Windows 10 Version 1809Windows Server 2008 Service Pack 2 (Server Core installation)Windows 11 Version 23H2Windows 10 Version 1507Windows Server 2025Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2012Windows Server 2025 (Server Core installation)Windows Server 2008 R2 Service Pack 1Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2012 R2 (Server Core installation)
CWE ID-CWE-416
Use After Free
CVE-2025-53137
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7||HIGH
EPSS-0.04% / 13.10%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:10
Updated-26 Aug, 2025 | 19:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Use after free in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_1607windows_11_23h2windows_10_22h2windows_server_2008windows_server_2019windows_10_1507windows_server_2022windows_server_2022_23h2windows_10_1809windows_10_21h2windows_server_2016windows_server_2025windows_11_24h2windows_11_22h2windows_server_2012Windows Server 2019Windows 11 Version 24H2Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2008 Service Pack 2Windows Server 2012 R2Windows Server 2016Windows 11 version 22H3Windows Server 2016 (Server Core installation)Windows 10 Version 21H2Windows 11 version 22H2Windows Server 2008 Service Pack 2Windows 10 Version 1607Windows Server 2012 (Server Core installation)Windows 10 Version 22H2Windows 10 Version 1809Windows Server 2008 Service Pack 2 (Server Core installation)Windows 11 Version 23H2Windows 10 Version 1507Windows Server 2025Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2012Windows Server 2025 (Server Core installation)Windows Server 2008 R2 Service Pack 1Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2012 R2 (Server Core installation)
CWE ID-CWE-416
Use After Free
CVE-2025-53135
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7||HIGH
EPSS-0.04% / 11.16%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:10
Updated-26 Aug, 2025 | 19:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
DirectX Graphics Kernel Elevation of Privilege Vulnerability

Concurrent execution using shared resource with improper synchronization ('race condition') in Windows DirectX allows an authorized attacker to elevate privileges locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_1607windows_11_23h2windows_10_22h2windows_server_2019windows_10_1507windows_server_2022windows_server_2022_23h2windows_10_1809windows_10_21h2windows_server_2016windows_server_2025windows_11_24h2windows_11_22h2windows_server_2012Windows Server 2019Windows 11 Version 24H2Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2012 R2Windows Server 2016Windows 11 version 22H3Windows Server 2016 (Server Core installation)Windows 10 Version 21H2Windows 11 version 22H2Windows 10 Version 1607Windows 10 Version 22H2Windows 10 Version 1809Windows 11 Version 23H2Windows 10 Version 1507Windows Server 2025Windows Server 2025 (Server Core installation)Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2012 R2 (Server Core installation)
CWE ID-CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVE-2025-53134
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7||HIGH
EPSS-0.06% / 17.28%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:10
Updated-26 Aug, 2025 | 19:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_1607windows_11_23h2windows_10_22h2windows_server_2008windows_server_2019windows_10_1507windows_server_2022windows_server_2022_23h2windows_10_1809windows_10_21h2windows_server_2016windows_server_2025windows_11_24h2windows_11_22h2windows_server_2012Windows Server 2019Windows 11 Version 24H2Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2008 Service Pack 2Windows Server 2012 R2Windows Server 2016Windows 11 version 22H3Windows Server 2016 (Server Core installation)Windows 10 Version 21H2Windows 11 version 22H2Windows Server 2008 Service Pack 2Windows 10 Version 1607Windows Server 2012 (Server Core installation)Windows 10 Version 22H2Windows 10 Version 1809Windows Server 2008 Service Pack 2 (Server Core installation)Windows 11 Version 23H2Windows 10 Version 1507Windows Server 2025Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2012Windows Server 2025 (Server Core installation)Windows Server 2008 R2 Service Pack 1Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2012 R2 (Server Core installation)
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CVE-2025-50167
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7||HIGH
EPSS-0.04% / 11.16%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:10
Updated-26 Aug, 2025 | 19:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Hyper-V Elevation of Privilege Vulnerability

Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Hyper-V allows an authorized attacker to elevate privileges locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_1809windows_10_22h2windows_server_2012windows_server_2019windows_10_1507windows_server_2022_23h2windows_10_21h2windows_11_23h2windows_server_2022windows_server_2016windows_server_2025windows_11_24h2windows_10_1607windows_11_22h2Windows Server 2019Windows 11 Version 24H2Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2012 R2Windows Server 2016Windows 11 version 22H3Windows Server 2016 (Server Core installation)Windows 10 Version 21H2Windows 11 version 22H2Windows Server 2012 (Server Core installation)Windows 10 Version 1607Windows 10 Version 22H2Windows 10 Version 1809Windows 11 Version 23H2Windows 10 Version 1507Windows Server 2025Windows Server 2012Windows Server 2025 (Server Core installation)Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2012 R2 (Server Core installation)
CWE ID-CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE ID-CWE-416
Use After Free
CVE-2025-50158
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7||HIGH
EPSS-0.04% / 11.71%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:09
Updated-26 Aug, 2025 | 19:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows NTFS Information Disclosure Vulnerability

Time-of-check time-of-use (toctou) race condition in Windows NTFS allows an unauthorized attacker to disclose information locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_1809windows_10_22h2windows_server_2012windows_server_2008windows_server_2019windows_10_1507windows_server_2022_23h2windows_10_21h2windows_11_23h2windows_server_2022windows_server_2016windows_server_2025windows_11_24h2windows_10_1607windows_11_22h2Windows Server 2019Windows 11 Version 24H2Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2008 Service Pack 2Windows Server 2012 R2Windows Server 2016Windows 11 version 22H3Windows Server 2016 (Server Core installation)Windows 10 Version 21H2Windows 11 version 22H2Windows Server 2008 Service Pack 2Windows 10 Version 1607Windows Server 2012 (Server Core installation)Windows 10 Version 22H2Windows 10 Version 1809Windows Server 2008 Service Pack 2 (Server Core installation)Windows 11 Version 23H2Windows 10 Version 1507Windows Server 2025Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2012Windows Server 2025 (Server Core installation)Windows Server 2008 R2 Service Pack 1Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2012 R2 (Server Core installation)
CWE ID-CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CVE-2025-49762
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7||HIGH
EPSS-0.04% / 11.16%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:09
Updated-26 Aug, 2025 | 19:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_1607windows_11_23h2windows_10_22h2windows_server_2008windows_server_2019windows_10_1507windows_server_2022windows_server_2022_23h2windows_10_1809windows_10_21h2windows_server_2016windows_server_2025windows_11_24h2windows_11_22h2windows_server_2012Windows Server 2019Windows 11 Version 24H2Windows Server 2022Windows Server 2019 (Server Core installation)Windows Server 2008 Service Pack 2Windows Server 2012 R2Windows Server 2016Windows 11 version 22H3Windows Server 2016 (Server Core installation)Windows 10 Version 21H2Windows 11 version 22H2Windows Server 2008 Service Pack 2Windows 10 Version 1607Windows Server 2012 (Server Core installation)Windows 10 Version 22H2Windows 10 Version 1809Windows Server 2008 Service Pack 2 (Server Core installation)Windows 11 Version 23H2Windows 10 Version 1507Windows Server 2025Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2012Windows Server 2025 (Server Core installation)Windows Server 2008 R2 Service Pack 1Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2012 R2 (Server Core installation)
CWE ID-CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVE-2025-24323
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-7||HIGH
EPSS-0.01% / 1.15%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:58
Updated-15 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in some firmware package and LED mode toggle tool for some Intel(R) PCIe Switch software before version MR4_1.0b1 may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/a
Product-firmware package and LED mode toggle tool for some Intel(R) PCIe Switch software
CWE ID-CWE-284
Improper Access Control
CVE-2025-24305
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-7||HIGH
EPSS-0.01% / 1.94%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:58
Updated-14 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient control flow management in the Alias Checking Trusted Module (ACTM) firmware for some Intel(R) Xeon(R) processors may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/a
Product-Intel(R) Xeon(R) processors
CWE ID-CWE-691
Insufficient Control Flow Management
CVE-2025-22889
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-7||HIGH
EPSS-0.01% / 1.59%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:58
Updated-14 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper handling of overlap between protected memory ranges for some Intel(R) Xeon(R) 6 processor with Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/a
Product-Intel(R) Xeon(R) 6 processor with Intel(R) TDX
CWE ID-CWE-1260
Improper Handling of Overlap Between Protected Memory Ranges
CVE-2025-20053
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-7||HIGH
EPSS-0.01% / 1.94%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:58
Updated-13 Aug, 2025 | 17:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper buffer restrictions for some Intel(R) Xeon(R) Processor firmware with SGX enabled may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/a
Product-Intel(R) Xeon(R) Processor firmware with SGX enabled
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2025-40770
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7.5||HIGH
EPSS-0.01% / 1.15%
||
7 Day CHG-0.00%
Published-12 Aug, 2025 | 11:17
Updated-20 Aug, 2025 | 20:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions). The affected application uses a monitoring interface that is not operating in a strictly passive mode. This could allow an attacker to interact with the interface, leading to man-in-the-middle attacks.

Action-Not Available
Vendor-Siemens AG
Product-sinec_traffic_analyzerSINEC Traffic Analyzer
CWE ID-CWE-300
Channel Accessible by Non-Endpoint
CVE-2025-40768
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7||HIGH
EPSS-0.01% / 1.59%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-15 Aug, 2025 | 18:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V3.0). The affected application exposes an internal service port to be accessible from outside the system. This could allow an unauthorized attacker to access the application.

Action-Not Available
Vendor-Siemens AG
Product-sinec_traffic_analyzerSINEC Traffic Analyzer
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2025-8863
Assigner-Yugabyte, Inc.
ShareView Details
Assigner-Yugabyte, Inc.
CVSS Score-7||HIGH
EPSS-0.02% / 4.47%
||
7 Day CHG~0.00%
Published-11 Aug, 2025 | 13:03
Updated-11 Aug, 2025 | 18:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

YugabyteDB diagnostic information was transmitted over HTTP, which could expose sensitive data during transmission

Action-Not Available
Vendor-YugabyteDB Inc
Product-YugabyteDB
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-8862
Assigner-Yugabyte, Inc.
ShareView Details
Assigner-Yugabyte, Inc.
CVSS Score-7||HIGH
EPSS-0.06% / 17.16%
||
7 Day CHG~0.00%
Published-11 Aug, 2025 | 12:40
Updated-11 Aug, 2025 | 19:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

YugabyteDB has been collecting diagnostics information from YugabyteDB servers, which may include sensitive gflag configurations. To mitigate this, we recommend upgrading the database to a version where this information is properly redacted.

Action-Not Available
Vendor-YugabyteDB Inc
Product-YugabyteDB
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-25278
Assigner-OpenHarmony
ShareView Details
Assigner-OpenHarmony
CVSS Score-8.4||HIGH
EPSS-0.01% / 1.58%
||
7 Day CHG~0.00%
Published-11 Aug, 2025 | 02:36
Updated-12 Aug, 2025 | 16:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
liteos_a has a race condition vulnerability

in OpenHarmony v5.0.3 and prior versions allow a local attacker arbitrary code execution in tcb through race condition.

Action-Not Available
Vendor-OpenAtom FoundationOpenHarmony (OpenAtom Foundation)
Product-openharmonyOpenHarmony
CWE ID-CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVE-2025-27577
Assigner-OpenHarmony
ShareView Details
Assigner-OpenHarmony
CVSS Score-8.4||HIGH
EPSS-0.01% / 1.58%
||
7 Day CHG~0.00%
Published-11 Aug, 2025 | 02:36
Updated-12 Aug, 2025 | 16:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
liteos_a has a race condition vulnerability

in OpenHarmony v5.0.3 and prior versions allow a local attacker arbitrary code execution in tcb through race condition.

Action-Not Available
Vendor-OpenAtom FoundationOpenHarmony (OpenAtom Foundation)
Product-openharmonyOpenHarmony
CWE ID-CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVE-2025-8758
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-7.3||HIGH
EPSS-0.01% / 1.03%
||
7 Day CHG~0.00%
Published-09 Aug, 2025 | 16:02
Updated-12 Aug, 2025 | 16:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
TRENDnet TEW-822DRE vsftpd least privilege violation

A vulnerability was found in TRENDnet TEW-822DRE FW103B02. It has been classified as problematic. This affects an unknown part of the component vsftpd. The manipulation leads to least privilege violation. Attacking locally is a requirement. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-TRENDnet, Inc.
Product-TEW-822DRE
CWE ID-CWE-266
Incorrect Privilege Assignment
CWE ID-CWE-272
Least Privilege Violation
CVE-2025-8757
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-7.3||HIGH
EPSS-0.01% / 1.03%
||
7 Day CHG~0.00%
Published-09 Aug, 2025 | 15:02
Updated-12 Aug, 2025 | 16:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
TRENDnet TV-IP110WN Embedded Boa Web Server boa.conf least privilege violation

A vulnerability was found in TRENDnet TV-IP110WN 1.2.2 and classified as problematic. Affected by this issue is some unknown functionality of the file /server/boa.conf of the component Embedded Boa Web Server. The manipulation leads to least privilege violation. Local access is required to approach this attack. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-TRENDnet, Inc.
Product-TV-IP110WN
CWE ID-CWE-266
Incorrect Privilege Assignment
CWE ID-CWE-272
Least Privilege Violation
CVE-2025-26513
Assigner-NetApp, Inc.
ShareView Details
Assigner-NetApp, Inc.
CVSS Score-7||HIGH
EPSS-0.02% / 3.69%
||
7 Day CHG~0.00%
Published-07 Aug, 2025 | 20:29
Updated-12 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The installer for SAN Host Utilities for Windows versions prior to 8.0 is susceptible to a vulnerability which when successfully exploited could allow a local user to escalate their privileges.

Action-Not Available
Vendor-NetApp, Inc.
Product-SAN Host Utilities for Windows
CWE ID-CWE-269
Improper Privilege Management
CVE-2025-3770
Assigner-TianoCore.org
ShareView Details
Assigner-TianoCore.org
CVSS Score-7||HIGH
EPSS-0.02% / 3.48%
||
7 Day CHG~0.00%
Published-07 Aug, 2025 | 00:42
Updated-07 Aug, 2025 | 21:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SMM IDT Privilege Escalation Vulnerability

EDK2 contains a vulnerability in BIOS where an attacker may cause “Protection Mechanism Failure” by local access. Successful exploitation of this vulnerability will lead to arbitrary code execution and impact Confidentiality, Integrity, and Availability.

Action-Not Available
Vendor-TianoCore
Product-EDK2
CWE ID-CWE-693
Protection Mechanism Failure
CVE-2025-27076
Assigner-Qualcomm, Inc.
ShareView Details
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.01% / 1.04%
||
7 Day CHG-0.00%
Published-06 Aug, 2025 | 07:26
Updated-19 Aug, 2025 | 13:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Time-of-check Time-of-use (TOCTOU) Race Condition in Display

Memory corruption while processing simultaneous requests via escape path.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qcm6490_firmwaresnapdragon_8cx_gen_3_compute_platform_\(sc8280xp-bb\)aqt1000snapdragon_8cx_gen_3_compute_platform_\(sc8280xp-ab\)_firmwaresnapdragon_7c\+_gen_3_compute_firmwaresm6250snapdragon_7c_compute_platform_\(sc7180-ac\)wsa8835qca6391snapdragon_8cx_gen_2_5g_compute_platform_\(sc8180xp-aa\)snapdragon_8cx_gen_3_compute_platform_\(sc8280xp-ab\)fastconnect_7800_firmwarewsa8845_firmwaresc8180x\+sdx55_firmwarewsa8830snapdragon_8cx_gen_2_5g_compute_platform_\(sc8180x-ac\)_firmwarewsa8845h_firmwaresnapdragon_8c_compute_platform_\(sc8180xp-ad\)snapdragon_8cx_gen_2_5g_compute_platform_\(sc8180xp-ab\)_firmwareqca6430qcs6490_firmwaresnapdragon_8cx_compute_platform_\(sc8180x-aa\)wsa8815_firmwarevideo_collaboration_vc3_platform_firmwarewsa8810qca6420snapdragon_8cx_gen_2_5g_compute_platform_\(sc8180x-ac\)wcd9370_firmwaresnapdragon_8c_compute_platform_\(sc8180x-ad\)fastconnect_6800snapdragon_8cx_compute_platform_\(sc8180x-ab\)_firmwarefastconnect_6200_firmwarewsa8840_firmwarewsa8810_firmwarewcd9380_firmwarewsa8835_firmwaresnapdragon_7c_gen_2_compute_platform_\(sc7180-ad\)_\"rennell_pro\"_firmwarewcd9341snapdragon_8cx_compute_platform_\(sc8180xp-ac\)_firmwarewcd9370sm6250_firmwareaqt1000_firmwareqcm5430_firmwaresnapdragon_8cx_compute_platform_\(sc8180xp-af\)wcd9385snapdragon_8cx_gen_3_compute_platform_\(sc8280xp-bb\)_firmwarefastconnect_6800_firmwaresnapdragon_7c\+_gen_3_computewsa8840wcd9375_firmwaresc8180x\+sdx55wcd9385_firmwarewsa8815wcd9341_firmwaresnapdragon_8cx_compute_platform_\(sc8180xp-ac\)fastconnect_6700_firmwarefastconnect_7800snapdragon_8cx_gen_2_5g_compute_platform_\(sc8180xp-ab\)qcs5430snapdragon_8c_compute_platform_\(sc8180xp-ad\)_firmwarewsa8845hsc8380xpwcd9340qcm6490qcs5430_firmwarefastconnect_6900_firmwaresnapdragon_7c_gen_2_compute_platform_\(sc7180-ad\)_\"rennell_pro\"snapdragon_8cx_gen_2_5g_compute_platform_\(sc8180x-af\)_firmwarefastconnect_6700qca6430_firmwaresnapdragon_8c_compute_platform_\(sc8180x-ad\)_firmwarewsa8845fastconnect_6900qcs6490wcd9375video_collaboration_vc3_platformsnapdragon_8cx_compute_platform_\(sc8180xp-af\)_firmwaresc8380xp_firmwaresnapdragon_8cx_gen_2_5g_compute_platform_\(sc8180x-af\)wcd9340_firmwareqcm5430snapdragon_8cx_compute_platform_\(sc8180x-aa\)_firmwaresnapdragon_8cx_compute_platform_\(sc8180x-ab\)qca6391_firmwarewsa8830_firmwarewcd9380snapdragon_7c_compute_platform_\(sc7180-ac\)_firmwarefastconnect_6200qca6420_firmwaresnapdragon_8cx_gen_2_5g_compute_platform_\(sc8180xp-aa\)_firmwareSnapdragon
CWE ID-CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CVE-2025-45766
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7||HIGH
EPSS-0.01% / 1.17%
||
7 Day CHG~0.00%
Published-06 Aug, 2025 | 00:00
Updated-17 Aug, 2025 | 04:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

poco v1.14.1-release was discovered to contain weak encryption. NOTE: this issue has been disputed on the basis that key lengths are expected to be set by an application, not by this library. This dispute is subject to review under CNA rules 4.1.4, 4.1.14, and other rules; the dispute tagging is not meant to recommend an outcome for this CVE Record.

Action-Not Available
Vendor-pocoprojectn/a
Product-pocon/a
CWE ID-CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CVE-2025-23281
Assigner-NVIDIA Corporation
ShareView Details
Assigner-NVIDIA Corporation
CVSS Score-7||HIGH
EPSS-0.01% / 1.70%
||
7 Day CHG~0.00%
Published-02 Aug, 2025 | 22:07
Updated-05 Aug, 2025 | 03:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA GPU Display Driver for Windows contains a vulnerability where an attacker with local unprivileged access that can win a race condition might be able to trigger a use-after-free error. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, data tampering, denial of service, or information disclosure.

Action-Not Available
Vendor-NVIDIA Corporation
Product-GPU Display Drivers
CWE ID-CWE-416
Use After Free
CVE-2025-23279
Assigner-NVIDIA Corporation
ShareView Details
Assigner-NVIDIA Corporation
CVSS Score-7||HIGH
EPSS-0.01% / 1.36%
||
7 Day CHG~0.00%
Published-02 Aug, 2025 | 22:06
Updated-05 Aug, 2025 | 03:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA .run Installer for Linux and Solaris contains a vulnerability where an attacker could use a race condition to escalate privileges. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, information disclosure, denial of service, or data tampering.

Action-Not Available
Vendor-NVIDIA Corporation
Product-GPU Display Drivers
CWE ID-CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CVE-2025-45767
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7||HIGH
EPSS-0.02% / 2.32%
||
7 Day CHG~0.00%
Published-01 Aug, 2025 | 00:00
Updated-21 Aug, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

jose v6.0.10 was discovered to contain weak encryption. NOTE: this is disputed by a third party because the claim of "do not meet recommended security standards" does not reflect guidance in a final publication.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CVE-2025-34146
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-7||HIGH
EPSS-0.07% / 22.26%
||
7 Day CHG~0.00%
Published-31 Jul, 2025 | 14:59
Updated-31 Jul, 2025 | 20:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
nyariv sandboxjs 0.8.23 Prototype Pollution Sandbox Escape DoS

A prototype pollution vulnerability exists in @nyariv/sandboxjs versions <= 0.8.23, allowing attackers to inject arbitrary properties into Object.prototype via crafted JavaScript code. This can result in a denial-of-service (DoS) condition or, under certain conditions, escape the sandboxed environment intended to restrict code execution. The vulnerability stems from insufficient prototype access checks in the sandbox’s executor logic, particularly in the handling of JavaScript function objects returned.

Action-Not Available
Vendor-nyariv
Product-sandboxjs
CWE ID-CWE-1321
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
CVE-2025-45770
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7||HIGH
EPSS-0.01% / 1.17%
||
7 Day CHG~0.00%
Published-31 Jul, 2025 | 00:00
Updated-17 Aug, 2025 | 04:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

jwt v5.4.3 was discovered to contain weak encryption. NOTE: this issue has been disputed on the basis that key lengths are expected to be set by an application, not by this library. This dispute is subject to review under CNA rules 4.1.4, 4.1.14, and other rules; the dispute tagging is not meant to recommend an outcome for this CVE Record.

Action-Not Available
Vendor-jwt_projectn/a
Product-jwtn/a
CWE ID-CWE-326
Inadequate Encryption Strength
  • Previous
  • 1
  • 2
  • 3
  • ...
  • 28
  • 29
  • Next