Vulnerabilities

  

CVE-2025-21052 | Samsung Devices JPEG Decoding libpadm.so out-of-bounds write

A vulnerability described as critical has been identified in Samsung Devices. The affected element is an unknown function of the

  

CVE-2025-21057 | Samsung Notes up to 4.4.29.23 implicit intent

A vulnerability classified as problematic has been found in Samsung Notes up to 4.4.29.23. The impacted element is an unknown

  

CVE-2025-21053 | Samsung Devices JPEG Decoding libpadm.so out-of-bounds write

A vulnerability classified as critical was found in Samsung Devices. This affects an unknown function of the file libpadm.so of

  

CVE-2025-21059 | Samsung Health up to 6.30.1.003 improper authorization

A vulnerability, which was classified as critical, has been found in Samsung Health up to 6.30.1.003. This impacts an unknown

  

CVE-2025-21054 | Samsung Devices JPEG Decoding libpadm.so out-of-bounds

A vulnerability, which was classified as critical, was found in Samsung Devices. Affected is an unknown function of the file

  

CVE-2025-21066 | Samsung Notes up to 4.4.29.23 SPI Decoder out-of-bounds

A vulnerability has been found in Samsung Notes up to 4.4.29.23 and classified as problematic. Affected by this vulnerability is

  

CVE-2025-21067 | Samsung Notes up to 4.4.29.23 Image out-of-bounds

A vulnerability was found in Samsung Notes up to 4.4.29.23 and classified as problematic. Affected by this issue is some

  

CVE-2025-21068 | Samsung Notes up to 4.4.29.23 Image out-of-bounds

A vulnerability was found in Samsung Notes up to 4.4.29.23. It has been classified as problematic. This affects an unknown

  

CVE-2025-21069 | Samsung Notes up to 4.4.29.23 Image out-of-bounds

A vulnerability was found in Samsung Notes up to 4.4.29.23. It has been declared as problematic. This vulnerability affects unknown

  

CVE-2025-21070 | Samsung Notes up to 4.4.29.23 SPI Decoder out-of-bounds write

A vulnerability was found in Samsung Notes up to 4.4.29.23. It has been rated as critical. This issue affects some

  

CVE-2025-21046 | Samsung Devices WindowManager access control

A vulnerability categorized as critical has been discovered in Samsung Devices. Impacted is an unknown function of the component WindowManager.

  

CVE-2025-7374 | WP JobHunt Plugin up to 7.6 on WordPress authorization

A vulnerability identified as critical has been detected in WP JobHunt Plugin up to 7.6 on WordPress. The affected element

  

CVE-2025-7781 | WP JobHunt Plugin up to 7.6 on WordPress cs_job_title cross site scripting

A vulnerability labeled as problematic has been found in WP JobHunt Plugin up to 7.6 on WordPress. The impacted element

  

CVE-2025-61725 | Google Go up to 1.25.1 net-mail ParseAddress resource consumption

A vulnerability marked as problematic has been reported in Google Go up to 1.25.1. This affects the function ParseAddress of

  

CVE-2025-47912 | Google Go up to 1.25.1 net-url Remote Code Execution

A vulnerability described as critical has been identified in Google Go up to 1.25.1. This impacts an unknown function of

  

CVE-2025-58185 | Google Go up to 1.25.1 encoding-asn1 memory allocation

A vulnerability classified as problematic has been found in Google Go up to 1.25.1. Affected is an unknown function of

  

CVE-2025-61723 | Google Go up to 1.25.1 encoding-pem resource consumption

A vulnerability classified as problematic was found in Google Go up to 1.25.1. Affected by this vulnerability is an unknown

  

CVE-2025-58188 | Google Go up to 1.25.1 crypto-x509 Equal denial of service

A vulnerability, which was classified as problematic, has been found in Google Go up to 1.25.1. Affected by this issue

  

CVE-2025-58183 | Google Go up to 1.25.1 archive-tar allocation of resources

A vulnerability, which was classified as problematic, was found in Google Go up to 1.25.1. This affects an unknown part

  

CVE-2025-58189 | Google Go up to 1.25.1 crypto-tls injection

A vulnerability has been found in Google Go up to 1.25.1 and classified as critical. This vulnerability affects unknown code

  

CVE-2025-61724 | Google Go up to 1.25.1 net-textproto Reader.ReadResponse resource consumption

A vulnerability was found in Google Go up to 1.25.1 and classified as problematic. This issue affects the function Reader.ReadResponse

  

CVE-2025-58186 | Google Go up to 1.25.1 net-http memory allocation

A vulnerability was found in Google Go up to 1.25.1. It has been classified as problematic. Impacted is an unknown

  

CVE-2025-58187 | Google Go up to 1.25.1 crypto-x509 resource consumption

A vulnerability was found in Google Go up to 1.25.1. It has been declared as problematic. The affected element is

  

CVE-2025-21050 | Samsung Devices Contacts information disclosure

A vulnerability was found in Samsung Devices. It has been rated as problematic. The impacted element is an unknown function

  

CVE-2025-61783 | python-social-auth social-app-django up to 5.5.x Authentication Service associate_by_email incorrect implementation of authentication algorithm (ID 220)

A vulnerability was found in python-social-auth social-app-django up to 5.5.x. It has been declared as problematic. Impacted is the function

  

CVE-2025-61926 | ossf allstar prior 0.0.0-20250721181116-e004ecb540d6 Reviewbot variable initialization (GHSA-33f4-mjch-7fpr)

A vulnerability was found in ossf allstar. It has been rated as critical. The affected element is an unknown function

  

CVE-2016-15047 | AVTECH IP Camera/NVR/and DVR Devices CloudSetup.cgi exefile os command injection (EDB-40500)

A vulnerability categorized as critical has been discovered in AVTECH IP Camera, NVR and and DVR Devices. The impacted element

Ubuntu 18.04: Vim Important Denial of Service USN-7815-1 CVE-2025-24014
  

Ubuntu 18.04: Vim Important Denial of Service USN-7815-1 CVE-2025-24014

Vim could be made to crash if it received specially crafted input.LinuxSecurity – Security AdvisoriesRead More

Mageia: kernel-linus Critical Security Advisory MGASA-2025-0234
  

Mageia: kernel-linus Critical Security Advisory MGASA-2025-0234

MGASA-2025-0234 – Updated kernel-linus packages fix security vulnerabilitiesLinuxSecurity – Security AdvisoriesRead More

Slackware 15.0: python3 Critical Security Update SSA:2025-282-01
  

Slackware 15.0: python3 Critical Security Update SSA:2025-282-01

New python3 packages are available for Slackware 15.0 and -current to fix security issues.LinuxSecurity – Security AdvisoriesRead More

Ubuntu 25.04: WebKitGTK Important Remote Code Execution Threat USN-7817-1
  

Ubuntu 25.04: WebKitGTK Important Remote Code Execution Threat USN-7817-1

Several security issues were fixed in WebKitGTK.LinuxSecurity – Security AdvisoriesRead More

Ubuntu 24.04: LibHTP Important DoS Issues CVE-2025-53537 USN-7814-1
  

Ubuntu 24.04: LibHTP Important DoS Issues CVE-2025-53537 USN-7814-1

Several security issues were fixed in LibHTP.LinuxSecurity – Security AdvisoriesRead More

openSUSE Tumbleweed: libexslt0 Moderate Threat CVE-2025-10911
  

openSUSE Tumbleweed: libexslt0 Moderate Threat CVE-2025-10911

An update that solves one vulnerability can now be installed.LinuxSecurity – Security AdvisoriesRead More

Fedora: python39-websockets Medium CVSS:5.9 Patch 2024:14567-2
  

Fedora: python39-websockets Medium CVSS:5.9 Patch 2024:14567-2

An update that solves one vulnerability can now be installed.LinuxSecurity – Security AdvisoriesRead More

openSUSE Tumbleweed: pgadmin4 Moderate CVE-2025-9636 Advisory 2025:15612-1
  

openSUSE Tumbleweed: pgadmin4 Moderate CVE-2025-9636 Advisory 2025:15612-1

An update that solves one vulnerability can now be installed.LinuxSecurity – Security AdvisoriesRead More

Ubuntu 25.04: DPDK Important Denial of Service CVE-2025-23259
  

Ubuntu 25.04: DPDK Important Denial of Service CVE-2025-23259

DPDK could be made to crash if it received specially crafted network traffic.LinuxSecurity – Security AdvisoriesRead More

openSUSE: grafana Moderate CVE-2025-11065 Security Update 2025:15610-1
  

openSUSE: grafana Moderate CVE-2025-11065 Security Update 2025:15610-1

An update that solves one vulnerability can now be installed.LinuxSecurity – Security AdvisoriesRead More

Debian LTS 11: Redis Important RCE DoS Risks DLA-4325-1 CVE-2025-46817
  

Debian LTS 11: Redis Important RCE DoS Risks DLA-4325-1 CVE-2025-46817

Multiple vulnerabilities were discovered in Redis, a popular key/value database: * CVE-2025-46817: Fix an issue where an authenticated user could

  

CVE-2025-35050 | Newforma Project Center 2024.3 URL Rewrite /remoteweb/remote.rem deserialization

A vulnerability classified as very critical was found in Newforma Project Center 2024.3. The impacted element is an unknown function

  

CVE-2025-35051 | Newforma Project Center 2024.3 NPCS Endpoint /ProjectCenter.rem deserialization

A vulnerability, which was classified as very critical, has been found in Newforma Project Center 2024.3. This affects an unknown

  

CVE-2025-35052 | Newforma Project Center 2024.3 download.aspx qs hard-coded key

A vulnerability, which was classified as problematic, was found in Newforma Project Center 2024.3. This impacts an unknown function of

  

CVE-2025-35054 | Newforma Project Center 2024.3 sensitive information

A vulnerability has been found in Newforma Project Center 2024.3 and classified as problematic. Affected is an unknown function. This

  

CVE-2025-35056 | Newforma Project Center prior 2024.1 MarkupServices.ashx path traversal

A vulnerability was found in Newforma Project Center and classified as critical. Affected by this vulnerability is an unknown functionality

  

CVE-2025-35057 | Newforma Project Center up to 2024.2 NIX Service IntegrationServices.ashx authentication replay

A vulnerability was found in Newforma Project Center up to 2024.2. It has been classified as critical. Affected by this

  

CVE-2025-35058 | Newforma Project Center up to 2023.1 NIX Service MarkupServices.ashx authentication replay

A vulnerability was found in Newforma Project Center up to 2023.1. It has been declared as critical. This affects an

  

CVE-2025-35053 | Newforma Project Center 2024.3 MarkupServices.ashx DownloadExportedPDF path traversal

A vulnerability was found in Newforma Project Center 2024.3. It has been rated as critical. This vulnerability affects the function

  

CVE-2025-35055 | Newforma Project Center up to 2023.0 UploadBlueimp.ashx path traversal

A vulnerability categorized as critical has been discovered in Newforma Project Center up to 2023.0. This issue affects some unknown

  

CVE-2025-35059 | Newforma Project Center 2023.1/2023.2 hyperlinkredirect.aspx nhl

A vulnerability identified as problematic has been detected in Newforma Project Center 2023.1/2023.2. Impacted is an unknown function of the

  

CVE-2025-61601 | BigBlueButton up to 3.0.12 answerIds improper check or handling of exceptional conditions

A vulnerability labeled as problematic has been found in BigBlueButton up to 3.0.12. The affected element is an unknown function.

  

CVE-2025-61773 | pyLoad up to 0.5.0b3.dev90 Captcha Script Endpoint injection

A vulnerability marked as problematic has been reported in pyLoad. The impacted element is an unknown function of the component

  

CVE-2025-61779 | confidential-containers trustee up to 0.14.x authorization

A vulnerability described as problematic has been identified in confidential-containers trustee up to 0.14.x. This affects an unknown function. Executing

  

CVE-2025-61602 | BigBlueButton up to 3.0.12 GraphQL Mutation chatSendMessageReaction reactionEmojiId improper check or handling of exceptional conditions

A vulnerability classified as problematic has been found in BigBlueButton up to 3.0.12. This impacts the function chatSendMessageReaction of the

  

CVE-2025-35060 | Newforma Project Center 2023.1/2023.2 SVG File cross site scripting

A vulnerability classified as problematic was found in Newforma Project Center 2023.1/2023.2. Affected is an unknown function of the component

  

CVE-2025-35061 | Newforma Project Center up to 2023.1 NIX Service LegacyIntegrationServices.asmx authentication replay

A vulnerability, which was classified as critical, has been found in Newforma Project Center up to 2023.1. Affected by this

  

CVE-2025-60375 | Perfex CRM up to 3.3.0 Password improper authentication

A vulnerability, which was classified as critical, was found in Perfex CRM up to 3.3.0. Affected by this issue is

  

CVE-2025-34248 | D-Link Nuclias Connect prior 1.3.1.4 deleteBackup deleteBackupList path traversal

A vulnerability has been found in D-Link Nuclias Connect and classified as critical. This affects an unknown part of the

  

CVE-2025-35062 | Newforma Project Center prior 2023.1 default permission

A vulnerability was found in Newforma Project Center and classified as critical. This vulnerability affects unknown code. Executing manipulation can

  

CVE-2025-43296 | Apple macOS up to 18.7.1 App access control

A vulnerability was found in Apple macOS. It has been classified as critical. This issue affects some unknown processing of

  

DirectAdmin v1.680 DOM Injection via return-to Parameter

Topic: DirectAdmin v1.680 DOM Injection via return-to Parameter Risk: Low Text: # Exploit Title: DirectAdmin v1.680 DOM Injection via return-to

  

CVE-2025-4614 | Palo Alto Cloud NGFW/PAN-OS/Prisma Access Session Token exposure of sensitive system information to an unauthorized control sphere

A vulnerability was found in Palo Alto Cloud NGFW, PAN-OS and Prisma Access. It has been classified as problematic. This

  

CVE-2025-4615 | Palo Alto Cloud NGFW/PAN-OS/Prisma Access Management Web Interface cross site scripting

A vulnerability was found in Palo Alto Cloud NGFW, PAN-OS and Prisma Access. It has been declared as problematic. Affected

  

CVE-2017-20203 | NetSarang Computer Xmanager Enterprise/Xmanager/Xshell/Xftp/Xlpd 5.0 wild nssock2.dll malicious code

A vulnerability was found in NetSarang Computer Xmanager Enterprise, Xmanager, Xshell, Xftp and Xlpd 5.0. It has been rated as

  

CVE-2025-60316 | SourceCodester Codester Pet Grooming Management Software 1.0 admin/view_customer.php ID sql injection

A vulnerability categorized as critical has been discovered in SourceCodester Codester Pet Grooming Management Software 1.0. Affected by this issue

  

CVE-2025-11573 | Amazon Amazon.IonDotnet up to 1.3.1 improper validation of syntactic correctness of input (GHSA-q5r6-9qwq-g2wj)

A vulnerability identified as problematic has been detected in Amazon Amazon.IonDotnet up to 1.3.1. This affects an unknown part. The

  

CVE-2025-11371 | Gladinet CentreStack/TrioFox up to 16.7.10368.56560 file inclusion

A vulnerability labeled as problematic has been found in Gladinet CentreStack and TrioFox up to 16.7.10368.56560. This vulnerability affects unknown

  

CVE-2025-59146 | QuantumNous new-api 0.8.5.2 server-side request forgery (GHSA-xxv6-m6fx-vfhh)

A vulnerability marked as critical has been reported in QuantumNous new-api 0.8.5.2. This issue affects some unknown processing. This manipulation

  

CVE-2025-55200 | BigBlueButton up to 3.0.12 Shared Notes Page Username cross site scripting (GHSA-9jv9-cjrm-grj2)

A vulnerability described as problematic has been identified in BigBlueButton up to 3.0.12. Impacted is an unknown function of the

  

CVE-2025-60267 | xckk 9.6 cond sql injection

A vulnerability classified as critical has been found in xckk 9.6. The affected element is an unknown function. Performing manipulation

  

CVE-2025-59967 | Juniper Junos OS Evolved prior 23.2R2-S4-EVO/23.4R2-EVO PFE Management Daemon null pointer dereference (JSA103156)

A vulnerability marked as problematic has been reported in Juniper Junos OS Evolved. This vulnerability affects unknown code of the

  

CVE-2025-59957 | Juniper Junos OS up to 21.4R2/22.2R3-S2 -defaults[-flex].conf origin validation (JSA103146)

A vulnerability described as critical has been identified in Juniper Junos OS up to 21.4R2/22.2R3-S2. This issue affects some unknown

  

CVE-2025-59974 | Juniper Junos Space Security Director up to 24.1R3 cross site scripting (JSA103139)

A vulnerability classified as problematic has been found in Juniper Junos Space Security Director up to 24.1R3. Impacted is an

  

CVE-2025-59978 | Juniper Junos Space up to 24.1R3 cross site scripting (JSA103140)

A vulnerability classified as problematic was found in Juniper Junos Space up to 24.1R3. The affected element is an unknown

  

CVE-2025-59981 | Juniper Junos Space up to 24.1R3 cross site scripting (JSA103140)

A vulnerability, which was classified as problematic, has been found in Juniper Junos Space up to 24.1R3. The impacted element

  

CVE-2025-59982 | Juniper Junos Space up to 24.1R3 cross site scripting (JSA103140)

A vulnerability, which was classified as problematic, was found in Juniper Junos Space up to 24.1R3. This affects an unknown

  

CVE-2025-59986 | Juniper Junos Space up to 24.1R3 cross site scripting (JSA103140)

A vulnerability has been found in Juniper Junos Space up to 24.1R3 and classified as problematic. This impacts an unknown

  

CVE-2025-59983 | Juniper Junos Space up to 24.1R3 cross site scripting (JSA103140)

A vulnerability was found in Juniper Junos Space up to 24.1R3 and classified as problematic. Affected is an unknown function.

  

CVE-2025-59985 | Juniper Junos Space up to 24.1R3 cross site scripting (JSA103140)

A vulnerability was found in Juniper Junos Space up to 24.1R3. It has been classified as problematic. Affected by this

  

CVE-2025-59984 | Juniper Junos Space up to 24.1R3 cross site scripting (JSA103140)

A vulnerability was found in Juniper Junos Space up to 24.1R3. It has been declared as problematic. Affected by this

  

CVE-2025-59987 | Juniper Junos Space up to 24.1R3 cross site scripting (JSA103140)

A vulnerability was found in Juniper Junos Space up to 24.1R3. It has been rated as problematic. This affects an

  

CVE-2025-59988 | Juniper Junos Space up to 24.1R3 cross site scripting (JSA103140)

A vulnerability categorized as problematic has been discovered in Juniper Junos Space up to 24.1R3. This vulnerability affects unknown code.

  

CVE-2025-36171 | IBM Aspera Faspex up to 5.0.13.1 allocation of resources

A vulnerability identified as problematic has been detected in IBM Aspera Faspex up to 5.0.13.1. This issue affects some unknown

  

CVE-2025-36225 | IBM Aspera Faspex up to 5.0.13.1 information exposure

A vulnerability labeled as problematic has been found in IBM Aspera Faspex up to 5.0.13.1. Impacted is an unknown function.

  

CVE-2023-37401 | IBM Aspera Faspex up to 5.0.13.1 cross-domain policy

A vulnerability marked as problematic has been reported in IBM Aspera Faspex up to 5.0.13.1. The affected element is an

  

CVE-2025-39664 | Checkmk up to 2.1.0/2.2.0p45/2.3.0p37/2.4.0p12 Report Scheduler path traversal

A vulnerability described as critical has been identified in Checkmk up to 2.1.0/2.2.0p45/2.3.0p37/2.4.0p12. The impacted element is an unknown function

  

CVE-2025-61577 | D-Link DIR-816A2 1.10CNB05 dir_setWanWifi statuscheckpppoeuser stack-based overflow

A vulnerability classified as critical has been found in D-Link DIR-816A2 1.10CNB05. This affects the function dir_setWanWifi. Performing manipulation of

  

CVE-2025-56426 | WebKul Bagisto 2.3.6 Cart/Checkout behavioral workflow

A vulnerability classified as critical was found in WebKul Bagisto 2.3.6. This impacts an unknown function of the component Cart/Checkout.

  

CVE-2025-45095 | Lavasoft Web Companion up to 12.1.3.1037 DCIService.exe unquoted search path

A vulnerability, which was classified as problematic, has been found in Lavasoft Web Companion up to 12.1.3.1037. Affected is an

  

CVE-2025-32916 | Checkmk up to 2.1.0/2.2.0p45/2.3.0p37/2.4.0p12 GET Request get request method with sensitive query strings

A vulnerability, which was classified as problematic, was found in Checkmk up to 2.1.0/2.2.0p45/2.3.0p37/2.4.0p12. Affected by this vulnerability is an

  

CVE-2025-61532 | SVX Portal 2.7A last_heard_page.php TG cross site scripting

A vulnerability has been found in SVX Portal 2.7A and classified as problematic. Affected by this issue is some unknown

  

CVE-2025-32919 | Checkmk up to 2.1.0/2.2.0p45/2.3.0p37/2.4.0p12 Windows License Plugin uncontrolled search path

A vulnerability was found in Checkmk up to 2.1.0/2.2.0p45/2.3.0p37/2.4.0p12 and classified as problematic. This affects an unknown part of the

  

CVE-2025-10284 | BLSOPS bbot up to 2.6.1 Unarchive path traversal

A vulnerability was found in BLSOPS bbot up to 2.6.1. It has been classified as critical. This vulnerability affects unknown

  

CVE-2025-11561 | Red Hat Enterprise Linux/OpenShift Container Platform privileges management

A vulnerability was found in Red Hat Enterprise Linux and OpenShift Container Platform. It has been declared as critical. This

  

CVE-2025-10281 | BLSOPS bbot up to 2.6.1 git_clone information disclosure

A vulnerability was found in BLSOPS bbot up to 2.6.1. It has been rated as problematic. Impacted is an unknown

  

CVE-2025-10282 | BLSOPS bbot up to 2.6.1 git URL information disclosure

A vulnerability categorized as problematic has been discovered in BLSOPS bbot up to 2.6.1. The affected element is an unknown

  

CVE-2025-56683 | Logseq 0.10.9 README File /app/marketplace.html cross site scripting

A vulnerability identified as problematic has been detected in Logseq 0.10.9. The impacted element is an unknown function of the

  

CVE-2025-60302 | code-projects Client Details System 1.0 Customer Information Username cross site scripting

A vulnerability labeled as problematic has been found in code-projects Client Details System 1.0. This affects an unknown function of

  

CVE-2025-10283 | BLSOPS bbot up to 2.6.1 Git Repository path traversal

A vulnerability marked as critical has been reported in BLSOPS bbot up to 2.6.1. This impacts an unknown function of

  

CVE-2025-60265 | xckk 9.6 orderBy sql injection

A vulnerability described as critical has been identified in xckk 9.6. Affected is an unknown function. Executing manipulation of the

  

CVE-2025-60006 | Juniper Junos OS Evolved prior 24.2R1/24.2R2-S2-EVO/24.4R2-EVO CLI os command injection (JSA103163)

A vulnerability classified as critical has been found in Juniper Junos OS Evolved. Affected by this vulnerability is an unknown

  

CVE-2025-60010 | Juniper Junos OS/Junos OS Evolved RADIUS Client not using password aging (JSA103168)

A vulnerability classified as critical was found in Juniper Junos OS and Junos OS Evolved. Affected by this issue is