Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
CWE CATEGORY:Comprehensive Categorization: Improper Input Validation
Category ID:1406
Vulnerability Mapping:Prohibited
Status:Incomplete
DetailsContent HistoryObserved CVE ExamplesReports
11792Vulnerabilities found

CVE-2025-21086
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.9||MEDIUM
EPSS-0.02% / 3.90%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:58
Updated-14 Aug, 2025 | 03:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper input validation in the Linux kernel-mode driver for some Intel(R) 700 Series Ethernet before version 2.28.5 may allow an authenticated user to potentially enable escalation of privilege.

Action-Not Available
Vendor-n/a
Product-Intel(R) 700 Series Ethernet
CWE ID-CWE-20
Improper Input Validation
CVE-2025-40746
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-9.4||CRITICAL
EPSS-0.27% / 50.25%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-20 Aug, 2025 | 20:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIMATIC RTLS Locating Manager (All versions < V3.2). Affected products do not properly validate input for a backup script. This could allow an authenticated remote attacker with high privileges in the application to execute arbitrary code with 'NT Authority/SYSTEM' privileges.

Action-Not Available
Vendor-Siemens AG
Product-simatic_rtls_locating_managerSIMATIC RTLS Locating Manager
CWE ID-CWE-20
Improper Input Validation
CVE-2025-30027
Assigner-Axis Communications AB
ShareView Details
Assigner-Axis Communications AB
CVSS Score-6.7||MEDIUM
EPSS-0.02% / 4.69%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 05:18
Updated-14 Aug, 2025 | 03:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An ACAP configuration file lacked sufficient input validation, which could allow for arbitrary code execution. This vulnerability can only be exploited if the Axis device is configured to allow the installation of unsigned ACAP applications, and if an attacker convinces the victim to install a malicious ACAP application.

Action-Not Available
Vendor-Axis Communications AB
Product-AXIS OS
CWE ID-CWE-1287
Improper Validation of Specified Type of Input
CVE-2025-54525
Assigner-Mattermost, Inc.
ShareView Details
Assigner-Mattermost, Inc.
CVSS Score-7.5||HIGH
EPSS-0.07% / 21.73%
||
7 Day CHG~0.00%
Published-11 Aug, 2025 | 18:57
Updated-12 Aug, 2025 | 14:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Unexpected input to Create Channel Subscription endpoint causes DoS in Mattermost Confluence Plugin

Mattermost Confluence Plugin version <1.5.0 fails to handle unexpected request body which allows attackers to crash the plugin via constant hit to create channel subscription endpoint with an invalid request body.

Action-Not Available
Vendor-Mattermost, Inc.
Product-Mattermost Confluence Plugin
CWE ID-CWE-1287
Improper Validation of Specified Type of Input
CVE-2025-25212
Assigner-OpenHarmony
ShareView Details
Assigner-OpenHarmony
CVSS Score-3.3||LOW
EPSS-0.02% / 4.08%
||
7 Day CHG~0.00%
Published-11 Aug, 2025 | 02:55
Updated-12 Aug, 2025 | 16:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
pasteboard has an improper input vulnerability

in OpenHarmony v5.0.3 and prior versions allow a local attacker case DOS through improper input.

Action-Not Available
Vendor-OpenAtom FoundationOpenHarmony (OpenAtom Foundation)
Product-openharmonyOpenHarmony
CWE ID-CWE-20
Improper Input Validation
CVE-2025-55006
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-4.3||MEDIUM
EPSS-0.06% / 18.85%
||
7 Day CHG~0.00%
Published-09 Aug, 2025 | 02:01
Updated-11 Aug, 2025 | 18:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Frappe Learning Holds Potential for Malicious SVG Upload in Image Upload Feature

Frappe Learning is a learning system that helps users structure their content. In versions 2.33.0 and below, the image upload functionality did not adequately sanitize uploaded SVG files. This allowed users to upload SVG files containing embedded JavaScript or other potentially malicious content. Malicious SVG files could be used to execute arbitrary scripts in the context of other users. A fix for this issue is planned for version 2.34.0.

Action-Not Available
Vendor-frappe
Product-lms
CWE ID-CWE-20
Improper Input Validation
CVE-2025-48913
Assigner-Apache Software Foundation
ShareView Details
Assigner-Apache Software Foundation
CVSS Score-9.8||CRITICAL
EPSS-0.10% / 27.78%
||
7 Day CHG~0.00%
Published-08 Aug, 2025 | 09:21
Updated-14 Aug, 2025 | 19:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Apache CXF: Untrusted JMS configuration can lead to RCE

If untrusted users are allowed to configure JMS for Apache CXF, previously they could use RMI or LDAP URLs, potentially leading to code execution capabilities. This interface is now restricted to reject those protocols, removing this possibility. Users are recommended to upgrade to versions 3.6.8, 4.0.9 or 4.1.3, which fix this issue.

Action-Not Available
Vendor-The Apache Software Foundation
Product-cxfApache CXF
CWE ID-CWE-20
Improper Input Validation
CVE-2025-8708
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-2.3||LOW
EPSS-0.04% / 11.65%
||
7 Day CHG~0.00%
Published-08 Aug, 2025 | 02:32
Updated-21 Aug, 2025 | 20:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Antabot White-Jotter com.gm.wj.config.ShiroConfiguration ShiroConfiguration.java CookieRememberMeManager deserialization

A vulnerability was found in Antabot White-Jotter 0.22. It has been declared as critical. This vulnerability affects the function CookieRememberMeManager of the file ShiroConfiguration.java of the component com.gm.wj.config.ShiroConfiguration. The manipulation with the input EVANNIGHTLY_WAOU leads to deserialization. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-antabotAntabot
Product-white-jotterWhite-Jotter
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-502
Deserialization of Untrusted Data
CVE-2025-54368
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.8||MEDIUM
EPSS-0.01% / 0.96%
||
7 Day CHG~0.00%
Published-08 Aug, 2025 | 00:00
Updated-08 Aug, 2025 | 20:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
uv is vulnerable to ZIP payload obfuscation through parsing differentials

uv is a Python package and project manager written in Rust. In versions 0.8.5 and earlier, remote ZIP archives were handled in a streamwise fashion, and file entries were not reconciled against the archive's central directory. An attacker could contrive a ZIP archive that would extract with legitimate contents on some package installers, and malicious contents on others due to multiple local file entries. An attacker could also contrive a "stacked" ZIP input with multiple internal ZIPs, which would be handled differently by different package installers. The attacker could choose which installer to target in both scenarios. This issue is fixed in version 0.8.6. To work around this issue, users may choose to set UV_INSECURE_NO_ZIP_VALIDATION=1 to revert to the previous behavior.

Action-Not Available
Vendor-astral-sh
Product-uv
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-436
Interpretation Conflict
CVE-2025-8582
Assigner-Chrome
ShareView Details
Assigner-Chrome
CVSS Score-4.3||MEDIUM
EPSS-0.09% / 26.41%
||
7 Day CHG~0.00%
Published-07 Aug, 2025 | 01:30
Updated-11 Aug, 2025 | 14:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient validation of untrusted input in Core in Google Chrome prior to 139.0.7258.66 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Low)

Action-Not Available
Vendor-Apple Inc.Linux Kernel Organization, IncGoogle LLCMicrosoft Corporation
Product-windowschromemacoslinux_kernelChrome
CWE ID-CWE-20
Improper Input Validation
CVE-2025-44779
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.6||MEDIUM
EPSS-0.02% / 4.59%
||
7 Day CHG~0.00%
Published-07 Aug, 2025 | 00:00
Updated-14 Aug, 2025 | 20:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue in Ollama v0.1.33 allows attackers to delete arbitrary files via sending a crafted packet to the endpoint /api/pull.

Action-Not Available
Vendor-ollaman/a
Product-ollaman/a
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-552
Files or Directories Accessible to External Parties
CVE-2025-54785
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.8||HIGH
EPSS-0.05% / 14.77%
||
7 Day CHG~0.00%
Published-06 Aug, 2025 | 23:15
Updated-13 Aug, 2025 | 18:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SuiteCRM is Vulnerable to PHP Object Injection in Reports

SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. In versions 7.14.6 and 8.8.0, user-supplied input is not validated/sanitized before it is passed to the unserialize function, which could lead to penetration, privilege escalation, sensitive data exposure, Denial of Service, cryptomining and ransomware. This issue is fixed in version 7.14.7 and 8.8.1.

Action-Not Available
Vendor-SalesAgility Ltd.SuiteCRM Ltd.
Product-suitecrmSuiteCRM
CWE ID-CWE-20
Improper Input Validation
CVE-2025-21477
Assigner-Qualcomm, Inc.
ShareView Details
Assigner-Qualcomm, Inc.
CVSS Score-7.5||HIGH
EPSS-0.12% / 31.42%
||
7 Day CHG~0.00%
Published-06 Aug, 2025 | 07:25
Updated-20 Aug, 2025 | 19:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper Input Validation in Modem

Transient DOS while processing CCCH data when NW sends data with invalid length.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-snapdragon_778g_5g_mobile_platform_firmwaresm8635p_firmwaresm7325p_firmwarewsa8810_firmwareqcm5430_firmwaresnapdragon_8\+_gen_2_mobile_platform_firmwaresdx57mfastconnect_6700wcd9395wsa8845h_firmwareqca6696sdx55_firmwaresnapdragon_auto_5g_modem-rfsm8550pqcc710qca6391snapdragon_865_5g_mobile_platform_firmwaresnapdragon_765g_5g_mobile_platform_\(sm7250-ab\)wsa8835_firmwaresnapdragon_x55_5g_modem-rf_system_firmwareqca6698aq_firmwaresnapdragon_768g_5g_mobile_platform_\(sm7250-ac\)snapdragon_8_gen_2_mobile_platform_firmwareqcm6490_firmwareqcn6024snapdragon_auto_5g_modem-rf_firmwaresnapdragon_8_gen_3_mobile_platformsnapdragon_x62_5g_modem-rf_system_firmwarewsa8840_firmwaresnapdragon_x72_5g_modem-rf_system_firmwareqcs6490qca6574a_firmwaresnapdragon_695_5g_mobile_platformqcc710_firmwareqfw7124sg8275psnapdragon_865_5g_mobile_platformsg8275p_firmwarewcd9370snapdragon_690_5g_mobile_platform_firmwaresnapdragon_780g_5g_mobile_platform_firmwareqca8337sm8550p_firmwaresnapdragon_8\+_gen_2_mobile_platformqcm5430snapdragon_865\+_5g_mobile_platform_\(sm8250-ab\)_firmwarewcd9380snapdragon_888\+_5g_mobile_platform_\(sm8350-ac\)_firmwarefastconnect_6800_firmwarewsa8815_firmwarefastconnect_6900_firmwaresnapdragon_8_gen_1_mobile_platform_firmwarewsa8845_firmwareqca6391_firmwarewcd9375snapdragon_780g_5g_mobile_platformsnapdragon_782g_mobile_platform_\(sm7325-af\)qcs5430_firmwaresm7675_firmwaresnapdragon_480_5g_mobile_platformqcn6274_firmwaresm7675psnapdragon_870_5g_mobile_platform_\(sm8250-ac\)_firmwaresnapdragon_x65_5g_modem-rf_systemsnapdragon_778g\+_5g_mobile_platform_\(sm7325-ae\)_firmwaresnapdragon_480\+_5g_mobile_platform_\(sm4350-ac\)_firmwaresdx57m_firmwarewcn3988315_5g_iot_modem_firmwaresnapdragon_8_gen_1_mobile_platformsnapdragon_x65_5g_modem-rf_system_firmwaresnapdragon_x75_5g_modem-rf_systemqca6584au_firmwareqcm6490snapdragon_865\+_5g_mobile_platform_\(sm8250-ab\)wcd9360sdx55sm7675sm7675p_firmwareqca6584ausm8635_firmwaresnapdragon_888\+_5g_mobile_platform_\(sm8350-ac\)snapdragon_8\+_gen_1_mobile_platform_firmwarear8035snapdragon_765_5g_mobile_platform_\(sm7250-aa\)_firmwarewcd9380_firmwarefastconnect_6200_firmwaresnapdragon_8\+_gen_1_mobile_platformwcd9395_firmwarefastconnect_6200qca6574awcn6740_firmwarewsa8830_firmwarewcd9375_firmwaresnapdragon_4_gen_1_mobile_platformar8035_firmwareqcs8550wsa8832_firmwareqcs8550_firmwareqcs5430wsa8835315_5g_iot_modemwsa8840wsa8845fastconnect_7800snapdragon_8_gen_3_mobile_platform_firmwareqca8081_firmwareqca8337_firmwarewsa8830sm7325pwsa8832fastconnect_6800wcn3988_firmwaresm7250psnapdragon_8_gen_2_mobile_platformqcn6224snapdragon_768g_5g_mobile_platform_\(sm7250-ac\)_firmwarewcd9385snapdragon_auto_5g_modem-rf_gen_2qca6595au_firmwareqca6696_firmwaresnapdragon_480_5g_mobile_platform_firmwaresnapdragon_x70_modem-rf_systemsnapdragon_x72_5g_modem-rf_systemwcd9385_firmwarevideo_collaboration_vc3_platform_firmwaresnapdragon_480\+_5g_mobile_platform_\(sm4350-ac\)sm7250p_firmwarewcn6740snapdragon_x70_modem-rf_system_firmwarewcd9370_firmwarewsa8815sm8635snapdragon_888_5g_mobile_platformwcn6755fastconnect_6700_firmwareqca6595ausnapdragon_765g_5g_mobile_platform_\(sm7250-ab\)_firmwarewsa8845hwcd9390_firmwarewcd9341wsa8810snapdragon_888_5g_mobile_platform_firmwaresnapdragon_870_5g_mobile_platform_\(sm8250-ac\)snapdragon_x75_5g_modem-rf_system_firmwareqcn6274qfw7114snapdragon_695_5g_mobile_platform_firmwaresnapdragon_690_5g_mobile_platformsnapdragon_7c\+_gen_3_compute_firmwareqfw7114_firmwarewcd9340wcd9390wcd9360_firmwarevideo_collaboration_vc3_platformsnapdragon_auto_5g_modem-rf_gen_2_firmwarefastconnect_7800_firmwaresnapdragon_4_gen_1_mobile_platform_firmwareqca8081wcd9340_firmwareqcn6024_firmwarefastconnect_6900qcn9024_firmwaresnapdragon_778g\+_5g_mobile_platform_\(sm7325-ae\)snapdragon_x62_5g_modem-rf_systemsnapdragon_782g_mobile_platform_\(sm7325-af\)_firmwareqcn9024wcd9341_firmwaresnapdragon_765_5g_mobile_platform_\(sm7250-aa\)sm8635pqca6698aqqcs6490_firmwaresnapdragon_x55_5g_modem-rf_systemqfw7124_firmwaresnapdragon_778g_5g_mobile_platformwcn6755_firmwareqcn6224_firmwaresnapdragon_7c\+_gen_3_computeSnapdragon
CWE ID-CWE-20
Improper Input Validation
CVE-2025-54642
Assigner-Huawei Technologies
ShareView Details
Assigner-Huawei Technologies
CVSS Score-6.7||MEDIUM
EPSS-0.01% / 0.69%
||
7 Day CHG~0.00%
Published-06 Aug, 2025 | 02:44
Updated-11 Aug, 2025 | 15:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Issue of buffer overflow caused by insufficient data verification in the kernel gyroscope module. Impact: Successful exploitation of this vulnerability may affect availability.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosEMUIHarmonyOS
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-20
Improper Input Validation
CVE-2025-54641
Assigner-Huawei Technologies
ShareView Details
Assigner-Huawei Technologies
CVSS Score-6.7||MEDIUM
EPSS-0.01% / 0.69%
||
7 Day CHG~0.00%
Published-06 Aug, 2025 | 02:42
Updated-11 Aug, 2025 | 15:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Issue of buffer overflow caused by insufficient data verification in the kernel acceleration module. Impact: Successful exploitation of this vulnerability may affect availability.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosEMUIHarmonyOS
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-20
Improper Input Validation
CVE-2025-54636
Assigner-Huawei Technologies
ShareView Details
Assigner-Huawei Technologies
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.68%
||
7 Day CHG~0.00%
Published-06 Aug, 2025 | 02:32
Updated-11 Aug, 2025 | 15:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Issue of buffer overflow caused by insufficient data verification in the kernel drop detection module. Impact: Successful exploitation of this vulnerability may affect availability.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosEMUIHarmonyOS
CWE ID-CWE-20
Improper Input Validation
CVE-2025-54614
Assigner-Huawei Technologies
ShareView Details
Assigner-Huawei Technologies
CVSS Score-6.2||MEDIUM
EPSS-0.01% / 1.59%
||
7 Day CHG~0.00%
Published-06 Aug, 2025 | 01:24
Updated-12 Aug, 2025 | 16:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Input verification vulnerability in the home screen module. Impact: Successful exploitation of this vulnerability may affect availability.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-harmonyosHarmonyOS
CWE ID-CWE-20
Improper Input Validation
CVE-2025-50233
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.08% / 24.05%
||
7 Day CHG~0.00%
Published-06 Aug, 2025 | 00:00
Updated-06 Aug, 2025 | 20:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in QCMS version 6.0.5 allows authenticated users to read arbitrary files from the server due to insufficient validation of the "Name" parameter in the backend template editor. By manipulating the parameter, attackers can perform directory traversal and access sensitive files outside the intended template directory, potentially exposing system configuration, PHP source code, or other sensitive information.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-20
Improper Input Validation
CVE-2025-8571
Assigner-Concrete CMS
ShareView Details
Assigner-Concrete CMS
CVSS Score-4.8||MEDIUM
EPSS-0.14% / 34.11%
||
7 Day CHG~0.00%
Published-05 Aug, 2025 | 22:37
Updated-06 Aug, 2025 | 20:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Concrete CMS 9 through 9.4.2 and below 8.5.21 is vulnerable to Reflected Cross-Site Scripting (XSS) in Conversation Messages Dashboard Page

Concrete CMS 9 to 9.4.2 and versions below 8.5.21 are vulnerable to Reflected Cross-Site Scripting (XSS) in the Conversation Messages Dashboard Page. Unsanitized input could cause theft of session cookies or tokens, defacement of web content, redirection to malicious sites, and (if victim is an admin), the execution of unauthorized actions. The Concrete CMS security team gave this vulnerability a CVSS v.4.0 score of 4.8 with vector CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N. Thanks Fortbridge https://fortbridge.co.uk/  for performing a penetration test and vulnerability assessment on Concrete CMS and reporting this issue.

Action-Not Available
Vendor-Concrete CMS
Product-Concrete CMS
CWE ID-CWE-20
Improper Input Validation
CVE-2025-8573
Assigner-Concrete CMS
ShareView Details
Assigner-Concrete CMS
CVSS Score-2||LOW
EPSS-0.13% / 33.40%
||
7 Day CHG~0.00%
Published-05 Aug, 2025 | 22:36
Updated-11 Aug, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Concrete CMS 9 through 9.4.2 is vulnerable to Stored XSS from Home Folder on Members Dashboard page

Concrete CMS versions 9 through 9.4.2 are vulnerable to Stored XSS from Home Folder on Members Dashboard page.  Version 8 was not affected. A rogue admin could set up a malicious folder containing XSS to which users could be directed upon login. The Concrete CMS security team gave this vulnerability a CVSS v.4.0 score of 2.0 with vector CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:P/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N. Thanks sealldev  (Noah Cooper) for reporting via HackerOne.

Action-Not Available
Vendor-Concrete CMS
Product-Concrete CMS
CWE ID-CWE-20
Improper Input Validation
CVE-2025-7674
Assigner-Roche Diagnostics
ShareView Details
Assigner-Roche Diagnostics
CVSS Score-7.1||HIGH
EPSS-0.07% / 22.05%
||
7 Day CHG~0.00%
Published-05 Aug, 2025 | 16:53
Updated-05 Aug, 2025 | 21:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
navify Monitoring API input validation

Improper Input Validation vulnerability in Roche Diagnostics navify Monitoring allows an attacker to manipulate input data, which may lead to a denial of service (DoS) due to negatively impacting the server's performance. This vulnerability has no impact on data confidentiality or integrity. This issue affects navify Monitoring before 1.08.00.

Action-Not Available
Vendor-Roche Diagnostics
Product-navify Monitoring
CWE ID-CWE-20
Improper Input Validation
CVE-2025-2611
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-9.3||CRITICAL
EPSS-40.00% / 97.23%
||
7 Day CHG~0.00%
Published-05 Aug, 2025 | 15:00
Updated-06 Aug, 2025 | 16:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ICTBroadcast Unauthenticated Session Cookie Remote Code Execution

The ICTBroadcast application unsafely passes session cookie data to shell processing, allowing an attacker to inject shell commands into a session cookie that get executed on the server. This results in unauthenticated remote code execution in the session handling. Versions 7.4 and below are known to be vulnerable.

Action-Not Available
Vendor-ICT Innovations
Product-ICTBroadcast
CWE ID-CWE-20
Improper Input Validation
CVE-2025-27211
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-7.5||HIGH
EPSS-0.72% / 71.49%
||
7 Day CHG+0.10%
Published-04 Aug, 2025 | 22:12
Updated-05 Aug, 2025 | 14:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Improper Input Validation in EdgeMAX EdgeSwitch (Version 1.10.4 and earlier) could allow a Command Injection by a malicious actor with access to EdgeSwitch adjacent network.

Action-Not Available
Vendor-Ubiquiti Inc.
Product-EdgeMAX EdgeSwitch
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2025-27212
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-9.8||CRITICAL
EPSS-0.34% / 56.40%
||
7 Day CHG~0.00%
Published-04 Aug, 2025 | 22:12
Updated-05 Aug, 2025 | 14:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Improper Input Validation in certain UniFi Access devices could allow a Command Injection by a malicious actor with access to UniFi Access management network. Affected Products: UniFi Access Reader Pro (Version 2.14.21 and earlier) UniFi Access G2 Reader Pro (Version 1.10.32 and earlier) UniFi Access G3 Reader Pro (Version 1.10.30 and earlier) UniFi Access Intercom (Version 1.7.28 and earlier) UniFi Access G3 Intercom (Version 1.7.29 and earlier) UniFi Access Intercom Viewer (Version 1.3.20 and earlier) Mitigation: Update UniFi Access Reader Pro Version 2.15.9 or later Update UniFi Access G2 Reader Pro Version 1.11.23 or later Update UniFi Access G3 Reader Pro Version 1.11.22 or later Update UniFi Access Intercom Version 1.8.22 or later Update UniFi Access G3 Intercom Version 1.8.22 or later Update UniFi Access Intercom Viewer Version 1.4.39 or later

Action-Not Available
Vendor-Ubiquiti Inc.
Product-UniFi Access G3 Reader ProUniFi Access G2 Reader ProUniFi Access IntercomUniFi Access Reader ProUniFi Access G3 IntercomUniFi Access Intercom Viewer
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2024-52279
Assigner-Apache Software Foundation
ShareView Details
Assigner-Apache Software Foundation
CVSS Score-7.5||HIGH
EPSS-0.39% / 58.91%
||
7 Day CHG~0.00%
Published-03 Aug, 2025 | 10:02
Updated-05 Aug, 2025 | 18:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Apache Zeppelin: Arbitrary file read by adding malicious JDBC connection string

Improper Input Validation vulnerability in Apache Zeppelin. The fix for JDBC URL validation in CVE-2024-31864 did not account for URL encoded input. This issue affects Apache Zeppelin: from 0.11.1 before 0.12.0. Users are recommended to upgrade to version 0.12.0, which fixes the issue.

Action-Not Available
Vendor-The Apache Software Foundation
Product-zeppelinApache Zeppelin
CWE ID-CWE-20
Improper Input Validation
CVE-2025-54564
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.03% / 8.45%
||
7 Day CHG~0.00%
Published-01 Aug, 2025 | 00:00
Updated-04 Aug, 2025 | 15:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

uploadsm in ChargePoint Home Flex 5.5.4.13 does not validate a user-controlled string for bz2 decompression, which allows command execution as the nobody user.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2011-10008
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-8.6||HIGH
EPSS-0.17% / 37.99%
||
7 Day CHG~0.00%
Published-31 Jul, 2025 | 14:58
Updated-31 Jul, 2025 | 18:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MPlayer Lite r33064 M3U Stack-Based Buffer Overflow

A stack-based buffer overflow vulnerability exists in MPlayer Lite r33064 due to improper bounds checking when handling M3U playlist files containing long http:// URL entries. An attacker can craft a malicious .m3u file with a specially formatted URL that triggers a stack overflow when processed by the player, particularly via drag-and-drop interaction. This flaw allows for control of the execution flow through SEH overwrite and a DEP bypass using a ROP chain that leverages known gadgets in loaded DLLs. Successful exploitation may result in arbitrary code execution with the privileges of the current user.

Action-Not Available
Vendor-MPlayer Project
Product-MPlayer Lite
CWE ID-CWE-121
Stack-based Buffer Overflow
CWE ID-CWE-20
Improper Input Validation
CVE-2025-30480
Assigner-Dell
ShareView Details
Assigner-Dell
CVSS Score-6.5||MEDIUM
EPSS-0.05% / 15.30%
||
7 Day CHG~0.00%
Published-30 Jul, 2025 | 18:01
Updated-31 Jul, 2025 | 18:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell PowerProtect Data Manager, versions prior to 19.19, contain(s) an Improper Input Validation vulnerability in PowerProtect Data Manager. A low privileged attacker with remote access could potentially exploit this vulnerability to read arbitrary files.

Action-Not Available
Vendor-Dell Inc.
Product-PowerProtect Data Manager
CWE ID-CWE-20
Improper Input Validation
CVE-2025-8320
Assigner-Trend Micro, Inc.
ShareView Details
Assigner-Trend Micro, Inc.
CVSS Score-8.8||HIGH
EPSS-0.17% / 38.26%
||
7 Day CHG+0.01%
Published-30 Jul, 2025 | 00:50
Updated-12 Aug, 2025 | 15:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Tesla Wall Connector Content-Length Header Improper Input Validation Remote Code Execution Vulnerability

Tesla Wall Connector Content-Length Header Improper Input Validation Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Tesla Wall Connector devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of the HTTP Content-Length header. The issue results from the lack of proper validation of user-supplied data, which can result in memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-26300.

Action-Not Available
Vendor-teslaTesla
Product-wall_connector_firmwarewall_connectorWall Connector
CWE ID-CWE-1284
Improper Validation of Specified Quantity in Input
CVE-2025-4424
Assigner-Insyde Software
ShareView Details
Assigner-Insyde Software
CVSS Score-6||MEDIUM
EPSS-0.02% / 3.48%
||
7 Day CHG~0.00%
Published-30 Jul, 2025 | 00:43
Updated-14 Aug, 2025 | 05:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SetupAutomationSmm : Arbitrary calls to SmmSetVariable with unsanitised arguments in SMI handler

The vulnerability was identified in the code developed specifically for Lenovo. Please visit "Lenovo Product Security Advisories and Announcements" webpage for more information about the vulnerability.  https://support.lenovo.com/us/en/product_security/home

Action-Not Available
Vendor-Insyde Software
Product-InsydeH2O
CWE ID-CWE-20
Improper Input Validation
CVE-2025-50578
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.22% / 44.52%
||
7 Day CHG~0.00%
Published-30 Jul, 2025 | 00:00
Updated-25 Aug, 2025 | 02:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

LinuxServer.io heimdall 2.6.3-ls307 contains a vulnerability in how it handles user-supplied HTTP headers, specifically `X-Forwarded-Host` and `Referer`. An unauthenticated remote attacker can manipulate these headers to perform Host Header Injection and Open Redirect attacks. This allows the loading of external resources from attacker-controlled domains and unintended redirection of users, potentially enabling phishing, UI redress, and session theft. The vulnerability exists due to insufficient validation and trust of untrusted input, affecting the integrity and trustworthiness of the application.

Action-Not Available
Vendor-linuxservern/a
Product-docker-heimdalln/a
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-601
URL Redirection to Untrusted Site ('Open Redirect')
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVE-2025-43253
Assigner-Apple Inc.
ShareView Details
Assigner-Apple Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.13% / 32.72%
||
7 Day CHG~0.00%
Published-29 Jul, 2025 | 23:35
Updated-31 Jul, 2025 | 21:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

This issue was addressed with improved input validation. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma 14.7.7. A malicious app may be able to launch arbitrary binaries on a trusted device.

Action-Not Available
Vendor-Apple Inc.
Product-macosmacOS
CWE ID-CWE-20
Improper Input Validation
CVE-2025-43195
Assigner-Apple Inc.
ShareView Details
Assigner-Apple Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 4.42%
||
7 Day CHG~0.00%
Published-29 Jul, 2025 | 23:35
Updated-31 Jul, 2025 | 20:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue existed in the handling of environment variables. This issue was addressed with improved validation. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma 14.7.7, macOS Ventura 13.7.7. An app may be able to access sensitive user data.

Action-Not Available
Vendor-Apple Inc.
Product-macosmacOS
CWE ID-CWE-20
Improper Input Validation
CVE-2025-43234
Assigner-Apple Inc.
ShareView Details
Assigner-Apple Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.16% / 37.01%
||
7 Day CHG~0.00%
Published-29 Jul, 2025 | 23:35
Updated-01 Aug, 2025 | 14:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in watchOS 11.6, iOS 18.6 and iPadOS 18.6, tvOS 18.6, macOS Sequoia 15.6, visionOS 2.6. Processing a maliciously crafted texture may lead to unexpected app termination.

Action-Not Available
Vendor-Apple Inc.
Product-iphone_osvisionosmacosipadostvoswatchoswatchOSmacOStvOSiOS and iPadOSvisionOS
CWE ID-CWE-20
Improper Input Validation
CVE-2025-31281
Assigner-Apple Inc.
ShareView Details
Assigner-Apple Inc.
CVSS Score-9.1||CRITICAL
EPSS-0.15% / 36.01%
||
7 Day CHG~0.00%
Published-29 Jul, 2025 | 23:28
Updated-22 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An input validation issue was addressed with improved memory handling. This issue is fixed in visionOS 2.6, tvOS 18.6, macOS Sequoia 15.6, iOS 18.6 and iPadOS 18.6. Processing a maliciously crafted file may lead to unexpected app termination.

Action-Not Available
Vendor-Apple Inc.
Product-ipadosiphone_ostvosvisionosmacostvOSiOS and iPadOSvisionOSmacOS
CWE ID-CWE-20
Improper Input Validation
CVE-2025-43223
Assigner-Apple Inc.
ShareView Details
Assigner-Apple Inc.
CVSS Score-7.5||HIGH
EPSS-0.15% / 36.37%
||
7 Day CHG~0.00%
Published-29 Jul, 2025 | 23:28
Updated-31 Jul, 2025 | 19:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A denial-of-service issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.7.7, iPadOS 17.7.9, iOS 18.6 and iPadOS 18.6, macOS Sonoma 14.7.7, watchOS 11.6, macOS Sequoia 15.6, tvOS 18.6, visionOS 2.6. A non-privileged user may be able to modify restricted network settings.

Action-Not Available
Vendor-Apple Inc.
Product-ipadosiphone_oswatchostvosvisionosmacoswatchOSiPadOSmacOStvOSiOS and iPadOSvisionOS
CWE ID-CWE-20
Improper Input Validation
CVE-2025-7849
Assigner-National Instruments
ShareView Details
Assigner-National Instruments
CVSS Score-8.5||HIGH
EPSS-0.05% / 13.40%
||
7 Day CHG~0.00%
Published-29 Jul, 2025 | 21:27
Updated-19 Aug, 2025 | 15:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Memory Corruption Issue in NI LabVIEW due to improper error handling

A memory corruption vulnerability due to improper error handling when a VILinkObj is null exists in NI LabVIEW that may result in arbitrary code execution. Successful exploitation requires an attacker to get a user to open a specially crafted VI. This vulnerability affects NI LabVIEW 2025 Q1 and prior versions.

Action-Not Available
Vendor-niNI
Product-labviewLabVIEW
CWE ID-CWE-1285
Improper Validation of Specified Index, Position, or Offset in Input
CVE-2025-7848
Assigner-National Instruments
ShareView Details
Assigner-National Instruments
CVSS Score-8.5||HIGH
EPSS-0.05% / 13.40%
||
7 Day CHG~0.00%
Published-29 Jul, 2025 | 21:24
Updated-19 Aug, 2025 | 16:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Missing input check in lvpict.cpp used in NI LabVIEW

A memory corruption vulnerability due to improper input validation in lvpict.cpp exists in NI LabVIEW that may result in arbitrary code execution. Successful exploitation requires an attacker to get a user to open a specially crafted VI. This vulnerability affects NI LabVIEW 2025 Q1 and prior versions.

Action-Not Available
Vendor-niNI
Product-labviewLabVIEW
CWE ID-CWE-1285
Improper Validation of Specified Index, Position, or Offset in Input
CVE-2025-8266
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.08% / 24.45%
||
7 Day CHG+0.03%
Published-28 Jul, 2025 | 08:32
Updated-27 Aug, 2025 | 16:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
yanyutao0402 ChanCMS collect.js getArticle deserialization

A vulnerability has been found in yanyutao0402 ChanCMS up to 3.1.2 and classified as critical. Affected by this vulnerability is the function getArticle of the file app/modules/cms/controller/collect.js. The manipulation of the argument targetUrl leads to deserialization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 3.1.3 is able to address this issue. It is recommended to upgrade the affected component.

Action-Not Available
Vendor-chancmsyanyutao0402
Product-chancmsChanCMS
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-502
Deserialization of Untrusted Data
CVE-2025-50490
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.07% / 21.23%
||
7 Day CHG+0.01%
Published-28 Jul, 2025 | 00:00
Updated-29 Jul, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper session invalidation in the component /elms/emp-changepassword.php of PHPGurukul Student Result Management System v2.0 allows attackers to execute a session hijacking attack.

Action-Not Available
Vendor-n/aPHPGurukul LLP
Product-student_result_management_systemn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2025-50492
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.07% / 22.41%
||
7 Day CHG+0.01%
Published-28 Jul, 2025 | 00:00
Updated-29 Jul, 2025 | 21:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper session invalidation in the component /edms/change-password.php of PHPGurukul e-Diary Management System v1 allows attackers to execute a session hijacking attack.

Action-Not Available
Vendor-n/aPHPGurukul LLP
Product-e-diary_management_systemn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2025-50493
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.07% / 22.41%
||
7 Day CHG+0.01%
Published-28 Jul, 2025 | 00:00
Updated-29 Jul, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper session invalidation in the component /doctor/change-password.php of PHPGurukul Doctor Appointment Management System v1 allows attackers to execute a session hijacking attack.

Action-Not Available
Vendor-n/aPHPGurukul LLP
Product-doctor_appointment_management_systemn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2025-50494
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.07% / 21.23%
||
7 Day CHG+0.01%
Published-28 Jul, 2025 | 00:00
Updated-29 Jul, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper session invalidation in the component /doctor/change-password.php of PHPGurukul Car Washing Management System v1.0 allows attackers to execute a session hijacking attack.

Action-Not Available
Vendor-n/aPHPGurukul LLP
Product-car_washing_management_systemn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2025-50489
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.07% / 21.23%
||
7 Day CHG+0.01%
Published-28 Jul, 2025 | 00:00
Updated-29 Jul, 2025 | 21:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper session invalidation in the component /srms/change-password.php of PHPGurukul Student Result Management System v2.0 allows attackers to execute a session hijacking attack.

Action-Not Available
Vendor-n/aPHPGurukul LLP
Product-student_result_management_systemn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2025-8227
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.06% / 17.38%
||
7 Day CHG+0.01%
Published-27 Jul, 2025 | 09:02
Updated-26 Aug, 2025 | 14:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
yanyutao0402 ChanCMS getArticle deserialization

A vulnerability was found in yanyutao0402 ChanCMS up to 3.1.2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /collect/getArticle. The manipulation of the argument taskUrl leads to deserialization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 3.1.3 is able to address this issue. The patch is named 33d9bb464353015aaaba84e27638ac9a3912795d. It is recommended to upgrade the affected component.

Action-Not Available
Vendor-chancmsyanyutao0402
Product-chancmsChanCMS
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-502
Deserialization of Untrusted Data
CVE-2025-8097
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-5.3||MEDIUM
EPSS-0.12% / 32.26%
||
7 Day CHG+0.04%
Published-26 Jul, 2025 | 06:43
Updated-29 Jul, 2025 | 14:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WoodMart - Multipurpose WooCommerce Theme <= 8.2.6 - Improper Input Validation Leading to Unauthenticated Cart Manipulation

The WoodMart theme for WordPress is vulnerable to Improper Input Validation in all versions up to, and including, 8.2.6. This is due to insufficient validation of the qty parameter in the woodmart_update_cart_item function. This makes it possible for unauthenticated attackers to manipulate cart quantities using fractional values, allowing them to obtain products for free by setting extremely small quantities (e.g., 0.00001) that round cart totals to $0.00, effectively bypassing payment requirements and allowing unauthorized acquisition of virtual or downloadable products.

Action-Not Available
Vendor-XTemos Studio
Product-Woodmart
CWE ID-CWE-20
Improper Input Validation
CVE-2025-54385
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.6||HIGH
EPSS-0.11% / 29.63%
||
7 Day CHG+0.01%
Published-26 Jul, 2025 | 03:28
Updated-29 Jul, 2025 | 14:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
XWiki Platform's searchDocuments API allows for SQL injection

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In versions between 17.0.0-rc1 to 17.2.2 and versions 16.10.5 and below, it's possible to execute any SQL query in Oracle by using the function like DBMS_XMLGEN or DBMS_XMLQUERY. The XWiki#searchDocuments APIs pass queries directly to Hibernate without sanitization. Even when these APIs enforce a specific SELECT clause, attackers can still inject malicious code through HQL's native function support in other parts of the query (such as the WHERE clause). This is fixed in versions 16.10.6 and 17.3.0-rc-1.

Action-Not Available
Vendor-XWiki SAS
Product-xwiki-platform
CWE ID-CWE-20
Improper Input Validation
CVE-2014-125119
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-8.4||HIGH
EPSS-0.25% / 48.36%
||
7 Day CHG+0.02%
Published-25 Jul, 2025 | 15:59
Updated-29 Jul, 2025 | 14:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WinRAR < 5.00 Filename Spoofing RCE

A filename spoofing vulnerability exists in WinRAR when opening specially crafted ZIP archives. The issue arises due to inconsistencies between the Central Directory and Local File Header entries in ZIP files. When viewed in WinRAR, the file name from the Central Directory is displayed to the user, while the file from the Local File Header is extracted and executed. An attacker can leverage this flaw to spoof filenames and trick users into executing malicious payloads under the guise of harmless files, potentially leading to remote code execution.

Action-Not Available
Vendor-RARLAB (WinRAR)
Product-WinRAR
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-434
Unrestricted Upload of File with Dangerous Type
CVE-2014-125114
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-8.4||HIGH
EPSS-0.10% / 27.36%
||
7 Day CHG+0.01%
Published-25 Jul, 2025 | 15:52
Updated-29 Jul, 2025 | 14:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
i-Ftp 2.20 Schedule.xml Stack-Based Buffer Overflow

A stack-based buffer overflow vulnerability exists in i-Ftp version 2.20 due to improper handling of the Time attribute within Schedule.xml. By placing a specially crafted Schedule.xml file in the i-Ftp application directory, a remote attacker can trigger a buffer overflow during scheduled download parsing, potentially leading to arbitrary code execution or a crash.

Action-Not Available
Vendor-i-Ftp
Product-i-Ftp
CWE ID-CWE-121
Stack-based Buffer Overflow
CWE ID-CWE-20
Improper Input Validation
CVE-2014-125117
Assigner-VulnCheck
ShareView Details
Assigner-VulnCheck
CVSS Score-9.3||CRITICAL
EPSS-0.71% / 71.23%
||
7 Day CHG+0.10%
Published-25 Jul, 2025 | 15:50
Updated-29 Jul, 2025 | 14:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
D-Link info.cgi POST Request Stack-Based Buffer Overflow RCE

A stack-based buffer overflow vulnerability in the my_cgi.cgi component of certain D-Link devices, including the DSP-W215 version 1.02, can be exploited via a specially crafted HTTP POST request to the /common/info.cgi endpoint. This flaw enables an unauthenticated attacker to achieve remote code execution with system-level privileges.

Action-Not Available
Vendor-D-Link Corporation
Product-DSP-W215
CWE ID-CWE-121
Stack-based Buffer Overflow
CWE ID-CWE-20
Improper Input Validation
CVE-2025-54365
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-7.8||HIGH
EPSS-0.10% / 28.86%
||
7 Day CHG+0.01%
Published-23 Jul, 2025 | 22:11
Updated-24 Jul, 2025 | 13:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
fastapi-guard patch contains bypassable RegEx

fastapi-guard is a security library for FastAPI that provides middleware to control IPs, log requests, detect penetration attempts and more. In version 3.0.1, the regular expression patched to mitigate the ReDoS vulnerability by limiting the length of string fails to catch inputs that exceed this limit. This type of patch fails to detect cases in which the string representing the attributes of a <script> tag exceeds 100 characters. As a result, most of the regex patterns present in version 3.0.1 can be bypassed. This is fixed in version 3.0.2.

Action-Not Available
Vendor-rennf93
Product-fastapi-guard
CWE ID-CWE-185
Incorrect Regular Expression
CWE ID-CWE-20
Improper Input Validation
  • Previous
  • 1
  • 2
  • 3
  • 4
  • ...
  • 235
  • 236
  • Next