Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
CWE CATEGORY:Comprehensive Categorization: Exposed Resource
Category ID:1403
Vulnerability Mapping:Prohibited
Status:Incomplete
DetailsContent HistoryObserved CVE ExamplesReports
3339Vulnerabilities found

CVE-2025-9529
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-Not Assigned
Published-27 Aug, 2025 | 13:32
Updated-27 Aug, 2025 | 14:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Campcodes Payroll Management System index.php include file inclusion

A weakness has been identified in Campcodes Payroll Management System 1.0. The affected element is the function include of the file /index.php. This manipulation of the argument page causes file inclusion. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Action-Not Available
Vendor-CampCodes
Product-Payroll Management System
CWE ID-CWE-73
External Control of File Name or Path
CVE-2025-9474
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-2||LOW
EPSS-0.01% / 0.71%
||
7 Day CHG~0.00%
Published-26 Aug, 2025 | 05:02
Updated-26 Aug, 2025 | 13:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Mihomo Party Socket sysproxy.ts enableSysProxy temp file

A vulnerability was detected in Mihomo Party up to 1.8.1 on macOS. Affected is the function enableSysProxy of the file src/main/sys/sysproxy.ts of the component Socket Handler. The manipulation results in creation of temporary file with insecure permissions. The attack requires a local approach. This attack is characterized by high complexity. The exploitability is told to be difficult. The exploit is now public and may be used.

Action-Not Available
Vendor-Mihomo
Product-Party
CWE ID-CWE-377
Insecure Temporary File
CWE ID-CWE-378
Creation of Temporary File With Insecure Permissions
CVE-2025-5191
Assigner-Moxa Inc.
ShareView Details
Assigner-Moxa Inc.
CVSS Score-7.3||HIGH
EPSS-0.01% / 1.53%
||
7 Day CHG~0.00%
Published-25 Aug, 2025 | 08:01
Updated-25 Aug, 2025 | 20:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Unquoted Search Path Vulnerability in the Utility for Industrial Computers (Windows)

An Unquoted Search Path vulnerability has been identified in the utility for Moxa’s industrial computers (Windows). Due to the unquoted path configuration in the SerialInterfaceService.exe utility, a local attacker with limited privileges could place a malicious executable in a higher-priority directory within the search path. When the Serial Interface service starts, the malicious executable could be run with SYSTEM privileges. Successful exploitation could allow privilege escalation or enable an attacker to maintain persistence on the affected system. While successful exploitation can severely impact the confidentiality, integrity, and availability of the affected device itself, there is no loss of confidentiality, integrity, or availability within any subsequent systems.

Action-Not Available
Vendor-Moxa Inc.
Product-Utility for DRP-C100 SeriesUtility for DRP-A100 Series
CWE ID-CWE-428
Unquoted Search Path or Element
CVE-2025-9048
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-8.1||HIGH
EPSS-0.26% / 49.26%
||
7 Day CHG~0.00%
Published-23 Aug, 2025 | 04:25
Updated-25 Aug, 2025 | 20:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Wptobe-memberships <= 3.4.2 - Authenticated (Subscriber+) Arbitrary File Deletion

The Wptobe-memberships plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the del_img_ajax_call() function in all versions up to, and including, 3.4.2. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php).

Action-Not Available
Vendor-wptobe
Product-Wptobe-memberships
CWE ID-CWE-73
External Control of File Name or Path
CVE-2025-43758
Assigner-Liferay, Inc.
ShareView Details
Assigner-Liferay, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 15.57%
||
7 Day CHG~0.00%
Published-22 Aug, 2025 | 18:18
Updated-25 Aug, 2025 | 20:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2025.Q1.0 through 2025.Q1.5, 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.0 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.15 and 7.4 GA through update 92 allows unauthenticated users (guests) to access via URL files uploaded by object entry and stored in document_library

Action-Not Available
Vendor-Liferay Inc.
Product-PortalDXP
CWE ID-CWE-552
Files or Directories Accessible to External Parties
CVE-2025-53363
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-4.8||MEDIUM
EPSS-0.04% / 12.60%
||
7 Day CHG~0.00%
Published-22 Aug, 2025 | 15:18
Updated-22 Aug, 2025 | 18:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Dpanel has an arbitrary file read vulnerability

dpanel is an open source server management panel written in Go. In versions 1.2.0 through 1.7.2, dpanel allows authenticated users to read arbitrary files from the server via the /api/app/compose/get-from-uri API endpoint. The vulnerability exists in the GetFromUri function in app/application/http/controller/compose.go, where the uri parameter is passed directly to os.ReadFile without proper validation or access control. A logged-in attacker can exploit this flaw to read sensitive files from the host system, leading to information disclosure. No patched version is available as of this writing.

Action-Not Available
Vendor-donknap
Product-dpanel
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE ID-CWE-73
External Control of File Name or Path
CVE-2025-57699
Assigner-JPCERT/CC
ShareView Details
Assigner-JPCERT/CC
CVSS Score-8.4||HIGH
EPSS-0.01% / 1.90%
||
7 Day CHG~0.00%
Published-22 Aug, 2025 | 06:37
Updated-22 Aug, 2025 | 18:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Western Digital Kitfox for Windows provided by Western Digital Corporation registers a Windows service with an unquoted file path. A user with the write permission on the root directory of the system drive may execute arbitrary code with the SYSTEM privilege.

Action-Not Available
Vendor-Western Digital Corporation
Product-Western Digital Kitfox for Windows
CWE ID-CWE-428
Unquoted Search Path or Element
CVE-2025-41452
Assigner-Danfoss
ShareView Details
Assigner-Danfoss
CVSS Score-6.8||MEDIUM
EPSS-0.04% / 10.17%
||
7 Day CHG~0.00%
Published-22 Aug, 2025 | 02:40
Updated-22 Aug, 2025 | 18:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Post auth nginx configuration injection in Danfoss AK-SM8xxA Series

Post-authenticated external control of system web interface configuration setting vulnerability in Danfoss AK-SM8xxA Series prior to 4.3.1, which could allow for a denial of service attack induced by improper handling of exceptional conditions

Action-Not Available
Vendor-Danfoss
Product-AK-SM8xxA Series
CWE ID-CWE-15
External Control of System or Configuration Setting
CVE-2025-55629
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 6.19%
||
7 Day CHG~0.00%
Published-22 Aug, 2025 | 00:00
Updated-22 Aug, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insecure permissions in Reolink Smart 2K+ Plug-in Wi-Fi Video Doorbell with Chime - firmware v3.0.0.4662_2503122283 allow attackers to arbitrarily change other users' passwords via manipulation of the userName value.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-378
Creation of Temporary File With Insecure Permissions
CVE-2025-55622
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.04% / 9.66%
||
7 Day CHG~0.00%
Published-22 Aug, 2025 | 00:00
Updated-22 Aug, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Reolink v4.54.0.4.20250526 was discovered to contain a task hijacking vulnerability due to inappropriate taskAffinity settings.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-491
Public cloneable() Method Without Final ('Object Hijack')
CVE-2025-51818
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5.4||MEDIUM
EPSS-0.03% / 8.48%
||
7 Day CHG~0.00%
Published-21 Aug, 2025 | 00:00
Updated-22 Aug, 2025 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

MCCMS 2.7.0 is vulnerable to Arbitrary file deletion in the Backups.php component. This allows an attacker to execute arbitrary commands

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-552
Files or Directories Accessible to External Parties
CVE-2025-55746
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-9.3||CRITICAL
EPSS-0.05% / 15.43%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 17:58
Updated-22 Aug, 2025 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Directus allows unauthenticated file upload and file modification due to lacking input sanitization

Directus is a real-time API and App dashboard for managing SQL database content. From 10.8.0 to before 11.9.3, a vulnerability exists in the file update mechanism which allows an unauthenticated actor to modify existing files with arbitrary contents (without changes being applied to the files' database-resident metadata) and / or upload new files, with arbitrary content and extensions, which won't show up in the Directus UI. This vulnerability is fixed in 11.9.3.

Action-Not Available
Vendor-directus
Product-directus
CWE ID-CWE-434
Unrestricted Upload of File with Dangerous Type
CWE ID-CWE-73
External Control of File Name or Path
CVE-2025-20269
Assigner-Cisco Systems, Inc.
ShareView Details
Assigner-Cisco Systems, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.10% / 28.89%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 16:26
Updated-22 Aug, 2025 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Evolved Programmable Network Manager and Prime Infrastructure Arbitrary File Download Vulnerability

A vulnerability in the web-based management interface of Cisco Evolved Programmable Network Manager (EPNM) and Cisco Prime Infrastructure could allow an authenticated, low-privileged, remote attacker to retrieve arbitrary files from the underlying file system on an affected device. This vulnerability is due to insufficient input validation for specific HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based management interface on an affected device. A successful exploit could allow the attacker to access&nbsp;sensitive files from the affected device.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-Cisco Prime InfrastructureCisco Evolved Programmable Network Manager (EPNM)
CWE ID-CWE-73
External Control of File Name or Path
CVE-2011-10030
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-8.4||HIGH
EPSS-0.03% / 6.40%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 15:33
Updated-22 Aug, 2025 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Foxit PDF Reader < 4.3.1.0218 JavaScript File Write

Foxit PDF Reader <  4.3.1.0218 exposes a JavaScript API function, createDataObject(), that allows untrusted PDF content to write arbitrary files anywhere on disk. By embedding a malicious PDF that calls this API, an attacker can drop executables or scripts into privileged folders, leading to code execution the next time the system boots or the user logs in.

Action-Not Available
Vendor-Foxit Software Incorporated
Product-Foxit PDF Reader
CWE ID-CWE-73
External Control of File Name or Path
CVE-2009-10005
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-8.7||HIGH
EPSS-0.10% / 28.12%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 15:31
Updated-22 Aug, 2025 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ContentKeeper Web Appliance < 125.10 Arbitrary File Access via mimencode

ContentKeeper Web Appliance (now maintained by Impero Software) versions prior to 125.10 expose the mimencode binary via a CGI endpoint, allowing unauthenticated attackers to retrieve arbitrary files from the filesystem. By crafting a POST request to /cgi-bin/ck/mimencode with traversal and output parameters, attackers can read sensitive files such as /etc/passwd outside the webroot.

Action-Not Available
Vendor-ContentKeeper Technologies
Product-Web Appliance
CWE ID-CWE-552
Files or Directories Accessible to External Parties
CVE-2025-9074
Assigner-Docker Inc.
ShareView Details
Assigner-Docker Inc.
CVSS Score-9.3||CRITICAL
EPSS-0.02% / 3.58%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 13:28
Updated-26 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Docker Desktop allows unauthenticated access to Docker Engine API from containers

A vulnerability was identified in Docker Desktop that allows local running Linux containers to access the Docker Engine API via the configured Docker subnet, at 192.168.65.7:2375 by default. This vulnerability occurs with or without Enhanced Container Isolation (ECI) enabled, and with or without the "Expose daemon on tcp://localhost:2375 without TLS" option enabled. This can lead to execution of a wide range of privileged commands to the engine API, including controlling other containers, creating new ones, managing images etc. In some circumstances (e.g. Docker Desktop for Windows with WSL backend) it also allows mounting the host drive with the same privileges as the user running Docker Desktop.

Action-Not Available
Vendor-Docker, Inc.
Product-Docker Desktop
CWE ID-CWE-668
Exposure of Resource to Wrong Sphere
CVE-2025-43749
Assigner-Liferay, Inc.
ShareView Details
Assigner-Liferay, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.09% / 26.58%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 12:32
Updated-20 Aug, 2025 | 15:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2025.Q1.0 through 2025.Q1.1, 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.0 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.14 and 7.4 GA through update 92 allows unauthenticated users (guests) to access via URL files uploaded in the form and stored in document_library

Action-Not Available
Vendor-Liferay Inc.
Product-DXPPortal
CWE ID-CWE-552
Files or Directories Accessible to External Parties
CVE-2025-54551
Assigner-JPCERT/CC
ShareView Details
Assigner-JPCERT/CC
CVSS Score-5.3||MEDIUM
EPSS-0.03% / 6.87%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 04:57
Updated-20 Aug, 2025 | 17:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Synapse Mobility 8.0, 8.0.1, 8.0.2, 8.1, and 8.1.1 contain a privilege escalation vulnerability through external control of Web parameter. If exploited, a user of the product may escalate the privilege and access data that the user do not have permission to view by altering the parameters of the search function.

Action-Not Available
Vendor-FUJIFILM Healthcare Americas Corporation
Product-Synapse Mobility
CWE ID-CWE-472
External Control of Assumed-Immutable Web Parameter
CVE-2025-9016
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-7.3||HIGH
EPSS-0.01% / 1.13%
||
7 Day CHG~0.00%
Published-15 Aug, 2025 | 06:32
Updated-15 Aug, 2025 | 13:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Mechrevo Control Center GX V2 Powershell Script Command uncontrolled search path

A vulnerability was identified in Mechrevo Control Center GX V2 5.56.51.48. This affects an unknown part of the file C:\Program Files\OEM\机械革命控制中心\AiStoneService\MyControlCenter\Command of the component Powershell Script Handler. The manipulation leads to uncontrolled search path. Local access is required to approach this attack. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-Mechrevo
Product-Control Center GX V2
CWE ID-CWE-426
Untrusted Search Path
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-9000
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-7.3||HIGH
EPSS-0.01% / 1.13%
||
7 Day CHG~0.00%
Published-15 Aug, 2025 | 01:32
Updated-15 Aug, 2025 | 13:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Mechrevo Control Center GX V2 reg File uncontrolled search path

A vulnerability was found in Mechrevo Control Center GX V2 5.56.51.48. Affected by this vulnerability is an unknown functionality of the component reg File Handler. The manipulation leads to uncontrolled search path. It is possible to launch the attack on the local host. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-Mechrevo
Product-Control Center GX V2
CWE ID-CWE-426
Untrusted Search Path
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-9043
Assigner-Seagate Technology
ShareView Details
Assigner-Seagate Technology
CVSS Score-6.7||MEDIUM
EPSS-0.01% / 1.51%
||
7 Day CHG~0.00%
Published-14 Aug, 2025 | 16:27
Updated-21 Aug, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The service executable path in Seagate Toolkit on Versions prior to 2.34.0.33 on Windows allows an attacker with Admin privileges to exploit a vulnerability as classified under CWE-428: Unquoted Search Path or Element. An attacker with write permissions to the root could place a malicious Program.exe file, which would execute with SYSTEM privileges.

Action-Not Available
Vendor-Seagate
Product-Toolkit
CWE ID-CWE-428
Unquoted Search Path or Element
CVE-2025-49457
Assigner-Zoom Communications, Inc.
ShareView Details
Assigner-Zoom Communications, Inc.
CVSS Score-9.6||CRITICAL
EPSS-0.07% / 22.41%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 22:54
Updated-14 Aug, 2025 | 03:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Zoom Clients for Windows - Untrusted Search Path

Untrusted search path in certain Zoom Clients for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access

Action-Not Available
Vendor-Zoom Communications Inc
Product-Zoom Clients for Windows
CWE ID-CWE-426
Untrusted Search Path
CVE-2025-49456
Assigner-Zoom Communications, Inc.
ShareView Details
Assigner-Zoom Communications, Inc.
CVSS Score-6.2||MEDIUM
EPSS-0.02% / 4.32%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 22:52
Updated-13 Aug, 2025 | 17:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Zoom Clients for Windows- Race Condition

Race condition in the installer for certain Zoom Clients for Windows may allow an unauthenticated user to impact application integrity via local access.

Action-Not Available
Vendor-Zoom Communications Inc
Product-Zoom Clients for Windows
CWE ID-CWE-426
Untrusted Search Path
CVE-2025-49571
Assigner-Adobe Systems Incorporated
ShareView Details
Assigner-Adobe Systems Incorporated
CVSS Score-7.8||HIGH
EPSS-0.03% / 5.67%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 20:36
Updated-13 Aug, 2025 | 20:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Substance3D - Modeler | Uncontrolled Search Path Element (CWE-427)

Substance3D - Modeler versions 1.22.0 and earlier are affected by an Uncontrolled Search Path Element vulnerability that could result in arbitrary code execution in the context of the current user. If the application uses an uncontrolled search path to locate critical resources such as programs, an attacker could modify that search path to point to a malicious program, which the targeted application would then execute. Exploitation of this issue does not require user interaction.

Action-Not Available
Vendor-Adobe Inc.
Product-substance_3d_modelerSubstance3D - Modeler
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-53769
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.08% / 25.20%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:10
Updated-27 Aug, 2025 | 16:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Security App Spoofing Vulnerability

External control of file name or path in Windows Security App allows an authorized attacker to perform spoofing locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_security_appWindows Security App
CWE ID-CWE-73
External Control of File Name or Path
CVE-2025-27717
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-5.4||MEDIUM
EPSS-0.01% / 1.30%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:59
Updated-13 Aug, 2025 | 20:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path for some Intel(R) Graphics Driver software may allow an authenticated user to potentially enable escalation of privilege via local access

Action-Not Available
Vendor-n/a
Product-Intel(R) Graphics Driver software
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-26404
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-5.4||MEDIUM
EPSS-0.01% / 1.30%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:59
Updated-13 Aug, 2025 | 20:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path for some Intel(R) DSA software before version 25.2.15.9 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/a
Product-Intel(R) DSA software
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-24923
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-5.4||MEDIUM
EPSS-0.01% / 1.30%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:59
Updated-15 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path in some Intel(R) AI for Enterprise Retrieval-augmented Generation software may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/a
Product-Intel(R) AI for Enterprise Retrieval-augmented Generation software
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-22838
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-5.4||MEDIUM
EPSS-0.01% / 1.30%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:58
Updated-13 Aug, 2025 | 17:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path for some Intel(R) RealSense(TM) Dynamic Calibrator software before version 2.14.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/a
Product-Intel(R) RealSense(TM) Dynamic Calibrator software
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-21093
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-5.4||MEDIUM
EPSS-0.01% / 1.30%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:58
Updated-13 Aug, 2025 | 17:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path element for some Intel(R) Driver &amp; Support Assistant Tool software before version 24.6.49.8 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/a
Product-Intel(R) Driver &amp; Support Assistant Tool software
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-20627
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-5.4||MEDIUM
EPSS-0.01% / 1.30%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:58
Updated-13 Aug, 2025 | 17:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path for some Intel(R) oneAPI DPC++/C++ Compiler software before version 2025.0.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/a
Product-Intel(R) oneAPI DPC++/C++ Compiler software
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-20092
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-5.4||MEDIUM
EPSS-0.01% / 1.30%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:58
Updated-13 Aug, 2025 | 17:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path for some Clock Jitter Tool software before version 6.0.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/a
Product-Clock Jitter Tool software
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-20048
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-5.4||MEDIUM
EPSS-0.01% / 1.30%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:58
Updated-14 Aug, 2025 | 03:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path for the Intel(R) Trace Analyzer and Collector software all verions may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/a
Product-Intel(R) Trace Analyzer and Collector software
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-20017
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-5.4||MEDIUM
EPSS-0.01% / 1.30%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:57
Updated-13 Aug, 2025 | 17:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path for some Intel(R) oneAPI Toolkit and component software installers may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/a
Product-Intel(R) oneAPI Toolkit and component software installers
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-30033
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.5||HIGH
EPSS-0.02% / 2.29%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:16
Updated-12 Aug, 2025 | 20:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The affected setup component is vulnerable to DLL hijacking. This could allow an attacker to execute arbitrary code when a legitimate user installs an application that uses the affected setup component.

Action-Not Available
Vendor-Siemens AG
Product-SIMATIC PCS 7/OPEN OS V9.1SIMATIC S7-PLCSIM V20SIMATIC PCS 7 Advanced Process Functions V2.2TIA Portal Test Suite V19SIMATIC NET PC Software V17SIMATIC WinCC flexible ESSIMATIC PCS 7 PowerControlSIMATIC WinCC Visualization Architect (SiVArc) V20SIMATIC WinCC Visualization Architect (SiVArc) V18SIMATIC NET PC Software V19SIMATIC PCS 7 V10.0SIMATIC ProSave V20SIMATIC WinCC Runtime Professional V20SIMATIC S7-1500 Software Controller V2SIMATIC Process Historian 2024SIMIT Rapid TesterStandard PID CTRL ToolSIMATIC PCS 7 Basis Faceplates V9.1SIMATIC WinCC TeleControlSIMATIC WinCC Unified PC Runtime V18SIMATIC PDM V9.2SIMATIC S7-PLCSIM AdvancedSIMATIC eaSie Document SkillsSIMATIC WinCC Unified PC Runtime V19SIMATIC MTP CREATOR V3.xSIMATIC S7-PLCSIM V18SIMATIC PCS 7 Standard Chemical Library V9.1SIMATIC PCS neo V6.0SIMATIC Automation ToolSINAMICS Startdrive V19SIMATIC Safety MatrixSIMATIC MTP CREATOR V5.xSIMATIC S7-PCTModular PID CTRL ToolTeleControl Server Basic V3.1Automation License Manager V6.2SIMATIC S7-1500 Software Controller V3OpenPCS 7 V9.1SIMATIC D7-SYSSIMATIC WinCC Visualization Architect (SiVArc) V19SIMATIC NET PC Software V20SIMATIC Process Function Library (PFL) V4.0TIA Portal Test Suite V20SIMATIC ProSave V19SIMATIC WinCC Unified Line CoordinationSIMATIC PCS 7 Industry Library V9.1SIMATIC NET PC Software V18SIMATIC STEP 7 CFC V19SIMIT Simulation PlatformSIMATIC MTP CREATOR V4.xSIMATIC Logon V1.6SINEMA Remote Connect ClientSIMATIC Management AgentSIMATIC WinCC Visualization Architect (SiVArc) V17SIMATIC Route Control V10.0SIMATIC Management ConsoleSIMATIC PCS 7 TeleControlSIMATIC eaSie PCS 7 Skill PackageSINEC NMSAutomation License Manager V6.0SIMATIC S7-Fail-safe Configuration Tool (S7-FCT)SIMATIC PCS 7 Advanced Process Functions V2.1Create MyConfig (CMC)SIMATIC eaSie Workflow SkillsSIMATIC MTP Integrator V1.xSIMATIC PCS 7 Advanced Process Graphics V10.0OpenPCS 7 V10.0SIMATIC PCS 7 Advanced Process Library incl. Faceplates V10.0WinCC Panel Image SetupSIMATIC ODK 1500SSIMATIC ProSave V17SIMATIC MTP CREATOR V2.xSIMATIC STEP 7 V5.7FM Configuration PackageSIMATIC STEP 7 CFC V20TIA Portal Test Suite V17SIMATIC eaSie Core PackageCP PtP Param configuring interfaceSIMATIC PCS 7 V9.1MultiFieldbus Configuration Tool (MFCT)SIMATIC Logon V2.0SIMATIC Process Historian 2020TIA Portal Cloud ConnectorTIA AdministratorSIMATIC NET PC Software V16SIMATIC WinCC Unified SequenceSIMATIC BATCH V10.0SIMATIC Route Control V9.1SIMATIC TargetSIMATIC WinCC V7.5SINAMICS Startdrive V18SIMATIC PCS neo V5.0SIMATIC WinCC V8.1SIMATIC Control Function Library (CFL) V4.0SIMATIC Control Function Library (CFL) V2.0SIMATIC S7-PLCSIM V19SIMATIC Automation Tool SDK WindowsSINAMICS Startdrive V20SIMATIC PCS 7 Basis Library V9.1SIMATIC PCS 7 MPC ConfiguratorSIMATIC S7 F Systems V6.3Energy Support Library (EnSL)SINAMICS Startdrive V17SIMATIC Control Function Library (CFL) V3.0SIMATIC MTP Integrator V2.xSIMATIC PCS 7 Advanced Process Graphics V9.1SIMATIC PDM V9.3SIMATIC ProSave V18SIMATIC Energy Suite V18SIMATIC Control Function Library (CFL) V1.0.0SIMATIC WinCC Unified PC Runtime V20SIMATIC WinCC V8.0TIA Portal Test Suite V18SIMATIC BATCH V9.1SIMATIC Energy Suite V17SIMATIC PCS 7 Advanced Process Faceplates V9.1TIA Project-ServerCEMAT V10.0SIMATIC PCS 7 Industry Library V10.0SIMATIC PCS 7 Advanced Process Library V9.1SIMATIC PCS 7 Standard Chemical Library V10.0SIMATIC PCS 7 Industry Library V9.0SIMATIC WinCC Runtime ProfessionalTIA Project-Server V17SIMATIC S7-PLCSIM V17SIMATIC S7 F Systems V6.4SIMATIC PCS 7 Logic Matrix V9.1Siemens Network Planner (SINETPLAN)SIMATIC WinCC Runtime AdvancedSIMATIC PDM Maintenance Station V5.0SITRANSSIMATIC PCS 7 Basis Library V10.0SIMATIC PCS 7 Logic Matrix V10.0SIMATIC Process Historian 2022SIMATIC Energy Suite V19
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-55077
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 10.00%
||
7 Day CHG~0.00%
Published-07 Aug, 2025 | 18:37
Updated-12 Aug, 2025 | 15:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Tyler Technologies ERP Pro 9 SaaS application escape

Tyler Technologies ERP Pro 9 SaaS allows an authenticated user to escape the application and execute limited operating system commands within the remote Microsoft Windows environment with the privileges of the authenticated user. Tyler Technologies deployed hardened remote Windows environment settings to all ERP Pro 9 SaaS customer environments as of 2025-08-01.

Action-Not Available
Vendor-Tyler Technologies
Product-ERP Pro 9 SaaS
CWE ID-CWE-250
Execution with Unnecessary Privileges
CWE ID-CWE-668
Exposure of Resource to Wrong Sphere
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-29866
Assigner-KrCERT/CC
ShareView Details
Assigner-KrCERT/CC
CVSS Score-8.8||HIGH
EPSS-0.06% / 17.16%
||
7 Day CHG~0.00%
Published-07 Aug, 2025 | 05:09
Updated-07 Aug, 2025 | 21:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

: External Control of File Name or Path vulnerability in TAGFREE X-Free Uploader XFU allows : Parameter Injection.This issue affects X-Free Uploader: from 1.0.1.0084 before 1.0.1.0085, from 2.0.1.0034 before 2.0.1.0035.

Action-Not Available
Vendor-TAGFREE
Product-X-Free Uploader
CWE ID-CWE-73
External Control of File Name or Path
CVE-2025-44779
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.6||MEDIUM
EPSS-0.02% / 4.54%
||
7 Day CHG~0.00%
Published-07 Aug, 2025 | 00:00
Updated-14 Aug, 2025 | 20:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue in Ollama v0.1.33 allows attackers to delete arbitrary files via sending a crafted packet to the endpoint /api/pull.

Action-Not Available
Vendor-ollaman/a
Product-ollaman/a
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-552
Files or Directories Accessible to External Parties
CVE-2025-38747
Assigner-Dell
ShareView Details
Assigner-Dell
CVSS Score-7.8||HIGH
EPSS-0.01% / 1.13%
||
7 Day CHG~0.00%
Published-06 Aug, 2025 | 19:48
Updated-18 Aug, 2025 | 15:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell SupportAssist OS Recovery, versions prior to 5.5.14.0, contain a Creation of Temporary File With Insecure Permissions vulnerability. A local authenticated attacker could potentially exploit this vulnerability, leading to Elevation of Privileges.

Action-Not Available
Vendor-Dell Inc.
Product-supportassist_os_recoverySupportAssist OS Recovery
CWE ID-CWE-378
Creation of Temporary File With Insecure Permissions
CVE-2025-54780
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-7.7||HIGH
EPSS-0.03% / 8.11%
||
7 Day CHG~0.00%
Published-05 Aug, 2025 | 00:08
Updated-05 Aug, 2025 | 14:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
glpi-screenshot-plugin exposes local files in /ajax/screenshot.php

The glpi-screenshot-plugin allows users to take screenshots or screens recording directly from GLPI. In versions below 2.0.2, authenticated user can use the /ajax/screenshot.php endpoint to leak files from the system or use PHP wrappers. This is fixed in version 2.0.2.

Action-Not Available
Vendor-cconard96
Product-glpi-screenshot-plugin
CWE ID-CWE-73
External Control of File Name or Path
CVE-2025-53394
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.7||HIGH
EPSS-0.01% / 1.90%
||
7 Day CHG~0.00%
Published-04 Aug, 2025 | 00:00
Updated-05 Aug, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Paramount Macrium Reflect through 2025-06-26 allows attackers to execute arbitrary code with administrator privileges via a crafted .mrimgx or .mrbax backup file and a renamed executable placed in the same directory. When a user with administrative privileges opens the crafted backup file and proceeds to mount it, Reflect launches the renamed executable (e.g., explorer.exe), which is under attacker control. This occurs because of insufficient validation of companion files referenced during backup mounting.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-53395
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.7||HIGH
EPSS-0.01% / 1.72%
||
7 Day CHG~0.00%
Published-04 Aug, 2025 | 00:00
Updated-05 Aug, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Paramount Macrium Reflect through 2025-06-26 allows local attackers to execute arbitrary code with administrator privileges via a crafted .mrimgx backup file and a malicious VSSSvr.dll located in the same directory. When a user with administrative privileges mounts a backup by opening the .mrimgx file, Reflect loads the attacker's VSSSvr.dll after the mount completes. This occurs because of untrusted DLL search path behavior in ReflectMonitor.exe.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-55014
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.7||MEDIUM
EPSS-0.06% / 19.39%
||
7 Day CHG~0.00%
Published-04 Aug, 2025 | 00:00
Updated-13 Aug, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The YouDao plugin for StarDict, as used in stardict 3.0.7+git20220909+dfsg-6 in Debian trixie and elsewhere, sends an X11 selection to the dict.youdao.com and dict.cn servers via cleartext HTTP.

Action-Not Available
Vendor-StarDict
Product-StarDict
CWE ID-CWE-402
Transmission of Private Resources into a New Sphere ('Resource Leak')
CVE-2025-23276
Assigner-NVIDIA Corporation
ShareView Details
Assigner-NVIDIA Corporation
CVSS Score-7.8||HIGH
EPSS-0.01% / 1.70%
||
7 Day CHG~0.00%
Published-02 Aug, 2025 | 22:01
Updated-05 Aug, 2025 | 03:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA Installer for Windows contains a vulnerability where an attacker may be able to escalate privileges. A successful exploit of this vulnerability may lead to escalation of privileges, denial of service, code execution, information disclosure and data tampering.

Action-Not Available
Vendor-NVIDIA Corporation
Product-NVIDIA GPU Display Drivers
CWE ID-CWE-552
Files or Directories Accessible to External Parties
CVE-2025-54832
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government
CVSS Score-5.3||MEDIUM
EPSS-0.03% / 6.81%
||
7 Day CHG~0.00%
Published-31 Jul, 2025 | 17:25
Updated-07 Aug, 2025 | 18:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OPEXUS FOIAXpress Public Access Link (PAL) state and territory list unauthorized modification

OPEXUS FOIAXpress Public Access Link (PAL), version v11.1.0, allows an authenticated user to add entries to the list of states and territories.

Action-Not Available
Vendor-OPEXUS
Product-FOIAXpress Public Access Link (PAL)
CWE ID-CWE-472
External Control of Assumed-Immutable Web Parameter
CVE-2025-30103
Assigner-Dell
ShareView Details
Assigner-Dell
CVSS Score-5.5||MEDIUM
EPSS-0.01% / 1.60%
||
7 Day CHG~0.00%
Published-30 Jul, 2025 | 18:18
Updated-06 Aug, 2025 | 14:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell SmartFabric OS10 Software, versions prior to 10.6.0.5 contains a Files or Directories Accessible to External Parties vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, leading to Filesystem access for attacker.

Action-Not Available
Vendor-Dell Inc.
Product-smartfabric_os10SmartFabric OS10 Software
CWE ID-CWE-552
Files or Directories Accessible to External Parties
CVE-2025-25011
Assigner-Elastic
ShareView Details
Assigner-Elastic
CVSS Score-7||HIGH
EPSS-0.01% / 0.91%
||
7 Day CHG~0.00%
Published-30 Jul, 2025 | 00:15
Updated-02 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Beats Uncontrolled Search Path Element can lead to Local Privilege Escalation (LPE) when using the Windows Installer

An uncontrolled search path element vulnerability can lead to local privilege Escalation (LPE) via Insecure Directory Permissions. The vulnerability arises from improper handling of directory permissions. An attacker with local access may exploit this flaw to move and delete arbitrary files, potentially gaining SYSTEM privileges.

Action-Not Available
Vendor-Elasticsearch BV
Product-Beats
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-0712
Assigner-Elastic
ShareView Details
Assigner-Elastic
CVSS Score-7||HIGH
EPSS-0.01% / 0.91%
||
7 Day CHG~0.00%
Published-30 Jul, 2025 | 00:12
Updated-31 Jul, 2025 | 18:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
APM Server Uncontrolled Search Path Element can lead to Local Privilege Escalation (LPE) when using the Windows Installer

An uncontrolled search path element vulnerability can lead to local privilege Escalation (LPE) via Insecure Directory Permissions. The vulnerability arises from improper handling of directory permissions. An attacker with local access may exploit this flaw to move and delete arbitrary files, potentially gaining SYSTEM privileges.

Action-Not Available
Vendor-Elasticsearch BV
Product-APM Server
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2025-54126
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.9||MEDIUM
EPSS-0.05% / 15.90%
||
7 Day CHG~0.00%
Published-29 Jul, 2025 | 21:52
Updated-31 Jul, 2025 | 18:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WebAssembly Micro Runtime's `--addr-pool` option allows all IPv4 addresses when subnet mask is not specified

The WebAssembly Micro Runtime's (WAMR) iwasm package is the executable binary built with WAMR VMcore which supports WebAssembly System Interface (WASI) and command line interface. In versions 2.4.0 and below, iwasm uses --addr-pool with an IPv4 address that lacks a subnet mask, allowing the system to accept all IP addresses. This can unintentionally expose the service to all incoming connections and bypass intended access restrictions. Services relying on --addr-pool for restricting access by IP may unintentionally become open to all external connections. This may lead to unauthorized access in production deployments, especially when users assume that specifying an IP without a subnet mask implies a default secure configuration. This is fixed in version 2.4.1.

Action-Not Available
Vendor-bytecodealliance
Product-wasm-micro-runtime
CWE ID-CWE-668
Exposure of Resource to Wrong Sphere
CVE-2025-4674
Assigner-Go Project
ShareView Details
Assigner-Go Project
CVSS Score-8.6||HIGH
EPSS-0.01% / 0.25%
||
7 Day CHG~0.00%
Published-29 Jul, 2025 | 21:19
Updated-06 Aug, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Unexpected command execution in untrusted VCS repositories in cmd/go

The go command may execute unexpected commands when operating in untrusted VCS repositories. This occurs when possibly dangerous VCS configuration is present in repositories. This can happen when a repository was fetched via one VCS (e.g. Git), but contains metadata for another VCS (e.g. Mercurial). Modules which are retrieved using the go command line, i.e. via "go get", are not affected.

Action-Not Available
Vendor-Go toolchain
Product-cmd/go
CWE ID-CWE-73
External Control of File Name or Path
  • Previous
  • 1
  • 2
  • 3
  • ...
  • 66
  • 67
  • Next