Vulnerabilities

  

CVE-2025-60736 | code-projects Online Medicine Guide 1.0 /login.php upass sql injection

A vulnerability classified as critical has been found in code-projects Online Medicine Guide 1.0. This vulnerability affects unknown code of

  

CVE-2025-58113 | PDF-XChange Editor 10.7.3.401 EMF File Parser out-of-bounds (TALOS-2025-2280)

A vulnerability classified as problematic was found in PDF-XChange Editor 10.7.3.401. This issue affects some unknown processing of the component

  

CVE-2025-58386 | Terminalfour up to 8.4.1.1 User Management userLevel improper authorization

A vulnerability, which was classified as critical, has been found in Terminalfour up to 8.4.1.1. Impacted is an unknown function

  

CVE-2025-13828 | Mautic up to 4.4.17/5.2.8/6.0.6 authorization (GHSA-3fq7-c5m8-g86x)

A vulnerability, which was classified as critical, was found in Mautic up to 4.4.17/5.2.8/6.0.6. The affected element is an unknown

  

CVE-2025-60854 | D-Link R15 up to 1.20.01 Password Change model name command injection

A vulnerability has been found in D-Link R15 up to 1.20.01 and classified as critical. The impacted element is an

  

CVE-2025-66409 | Espressif ESP-IDF up to 5.1.6/5.2.6/5.3.4/5.4.3/5.5.1 out-of-bounds

A vulnerability was found in Espressif ESP-IDF up to 5.1.6/5.2.6/5.3.4/5.4.3/5.5.1 and classified as problematic. This affects an unknown function. Such

  

CVE-2025-66414 | modelcontextprotocol typescript-sdk up to 1.23.x insecure default initialization of resource

A vulnerability was found in modelcontextprotocol typescript-sdk up to 1.23.x. It has been classified as problematic. This impacts an unknown

  

CVE-2025-65215 | SourceCodester Web-based Pharmacy Product Management System 1.0 add-supplier.php Name cross site scripting

A vulnerability was found in SourceCodester Web-based Pharmacy Product Management System 1.0. It has been declared as problematic. Affected is

  

CVE-2025-65881 | SourceCodester Zoo Management System 1.0 /classes/Login.php cross site scripting

A vulnerability was found in SourceCodester Zoo Management System 1.0. It has been rated as problematic. Affected by this vulnerability

  

CVE-2025-65187 | CiviCRM up to 6.6 Accounting Batches cross site scripting

A vulnerability categorized as problematic has been discovered in CiviCRM up to 6.6. Affected by this issue is some unknown

  

CVE-2025-52622 | HCL BigFix SaaS Remediate insecure default initialization of resource (KB0127171)

A vulnerability identified as critical has been detected in HCL BigFix SaaS Remediate. This affects an unknown part. This manipulation

  

CVE-2025-65844 | EverShop 2.0.1 /api/images unrestricted upload (Issue 819)

A vulnerability labeled as critical has been found in EverShop 2.0.1. This vulnerability affects unknown code of the file /api/images.

  

CVE-2025-65186 | Grav CMS 1.7.49 Page Editor cross site scripting

A vulnerability marked as problematic has been reported in Grav CMS 1.7.49. This issue affects some unknown processing of the

  

CVE-2025-64070 | SourceCodester Student Grades Management System 1.0 Add New Subject Description cross site scripting

A vulnerability described as problematic has been identified in SourceCodester Student Grades Management System 1.0. Impacted is an unknown function.

  

CVE-2025-66454 | ArcadeAI arcade-mcp up to 1.5.3 hard-coded key

A vulnerability classified as critical has been found in ArcadeAI arcade-mcp up to 1.5.3. The affected element is an unknown

  

CVE-2025-34352 | JumpCloud Remote Assist up to 0.316.x on Windows DeleteFileW temp file

A vulnerability classified as critical was found in JumpCloud Remote Assist up to 0.316.x on Windows. The impacted element is

  

CVE-2025-66460 | lookyloo up to 1.35.2 cross site scripting

A vulnerability, which was classified as problematic, has been found in lookyloo up to 1.35.2. This affects an unknown function.

  

CVE-2025-66459 | lookyloo up to 1.35.2 Error cross site scripting

A vulnerability, which was classified as problematic, was found in lookyloo up to 1.35.2. This impacts an unknown function. Such

  

CVE-2025-66458 | lookyloo up to 1.35.2 cross site scripting

A vulnerability has been found in lookyloo up to 1.35.2 and classified as problematic. Affected is an unknown function. Performing

  

CVE-2025-65896 | long2ice assyncmy up to 0.2.10 Dict Key sql injection

A vulnerability was found in long2ice assyncmy up to 0.2.10 and classified as critical. Affected by this vulnerability is an

  

CVE-2025-10304 | Everest Backup Plugin up to 2.3.8 on WordPress process_status_unlink authorization

A vulnerability was found in Everest Backup Plugin up to 2.3.8 on WordPress. It has been classified as critical. Affected

  

CVE-2025-57850 | codeready-ws /etc/passwd permission

A vulnerability was found in codeready-ws. It has been declared as critical. This affects an unknown part of the file

  

CVE-2025-13510 | Iskra iHUB/iHUB Lite missing authentication (icsa-25-336-02)

A vulnerability was found in Iskra iHUB and iHUB Lite. It has been rated as critical. This vulnerability affects unknown

  

CVE-2025-13658 | Industrial Video & Control Longwatch up to 6.334 HTTP GET Request code injection (icsa-25-336-01)

A vulnerability categorized as critical has been discovered in Industrial Video & Control Longwatch up to 6.334. This issue affects

  

CVE-2025-13372 | Django up to 4.2.26/5.1.14/5.2.8 FilteredRelation QuerySet.annotate/QuerySet.alias sql injection (EUVD-2025-200249)

A vulnerability classified as critical has been found in Django up to 4.2.26/5.1.14/5.2.8. Affected by this vulnerability is the function

  

CVE-2025-64460 | Django up to 4.2.26/5.1.14/5.2.8 algorithmic complexity (EUVD-2025-200248)

A vulnerability classified as problematic was found in Django up to 4.2.26/5.1.14/5.2.8. Affected by this issue is some unknown functionality

  

CVE-2025-59703 | Entrust nShield Connect XC/nShield 5c/nShield HSMi up to 13.6.11/13.7

A vulnerability, which was classified as problematic, has been found in Entrust nShield Connect XC, nShield 5c and nShield HSMi

  

CVE-2025-59704 | Entrust nShield Connect XC/nShield 5c/nShield HSMi up to 13.6.11/13.7 BIOS Menu Local Privilege Escalation

A vulnerability, which was classified as critical, was found in Entrust nShield Connect XC, nShield 5c and nShield HSMi up

  

CVE-2025-63872 | DeepSeek up to 3.2 SVG cross site scripting

A vulnerability has been found in DeepSeek up to 3.2 and classified as problematic. This issue affects some unknown processing

  

CVE-2025-13495 | FluentCart Plugin up to 1.3.1 on WordPress groupKey sql injection

A vulnerability was found in FluentCart Plugin up to 1.3.1 on WordPress and classified as critical. Impacted is an unknown

  

CVE-2025-41066 | Horde Groupware 5.2.22 /imp/attachment.php id/u information disclosure

A vulnerability categorized as problematic has been discovered in Horde Groupware 5.2.22. This vulnerability affects unknown code of the file

  

CVE-2025-65858 | Calibre-Web 0.6.25 /ajax/listusers Username cross site scripting

A vulnerability identified as problematic has been detected in Calibre-Web 0.6.25. This issue affects some unknown processing of the file

  

CVE-2025-13295 | Argus BILGER up to 2.4.8 Message Identifier insertion of sensitive information into sent data

A vulnerability labeled as problematic has been found in Argus BILGER up to 2.4.8. Impacted is an unknown function of

  

CVE-2025-59695 | Entrust nShield Connect XC/nShield 5c/nShield HSMi Chassis Management Board improper authentication

A vulnerability marked as critical has been reported in Entrust nShield Connect XC, nShield 5c and nShield HSMi. The affected

  

CVE-2025-59699 | Entrust nShield Connect XC/nShield 5c/nShield HSMi up to 13.6.11/13.7 USB Device Local Privilege Escalation

A vulnerability described as critical has been identified in Entrust nShield Connect XC, nShield 5c and nShield HSMi up to

  

CVE-2025-59700 | Entrust nShield Connect XC/nShield 5c/nShield HSMi up to 13.6.11/13.7 Recovery Partition Local Privilege Escalation

A vulnerability classified as critical has been found in Entrust nShield Connect XC, nShield 5c and nShield HSMi up to

  

CVE-2025-59697 | Entrust nShield Connect XC/nShield 5c/nShield HSMi up to 13.6.11/13.7 Legacy GRUB Bootloader Configuration Local Privilege Escalation

A vulnerability classified as critical was found in Entrust nShield Connect XC, nShield 5c and nShield HSMi up to 13.6.11/13.7.

  

CVE-2025-59701 | Entrust nShield Connect XC/nShield 5c/nShield HSMi up to 13.6.11/13.7 Appliance SSD information disclosure

A vulnerability, which was classified as problematic, has been found in Entrust nShield Connect XC, nShield 5c and nShield HSMi

  

CVE-2025-59702 | Entrust nShield Connect XC/nShield 5c/nShield HSMi up to 13.6.11/13.7

A vulnerability, which was classified as problematic, was found in Entrust nShield Connect XC, nShield 5c and nShield HSMi up

  

CVE-2025-59696 | Entrust nShield Connect XC/nShield 5c/nShield HSMi up to 13.6.11/13.7 Chassis Management Board

A vulnerability has been found in Entrust nShield Connect XC, nShield 5c and nShield HSMi up to 13.6.11/13.7 and classified

  

CVE-2025-59698 | Entrust nShield Connect XC/nShield 5c/nShield HSMi up to 13.6.11/13.7 EOL Legacy Bootloader Local Privilege Escalation

A vulnerability was found in Entrust nShield Connect XC, nShield 5c and nShield HSMi up to 13.6.11/13.7 and classified as

  

CVE-2025-13505 | Datateam Information Datactive prior 2.14.0.6 cross site scripting

A vulnerability was found in Datateam Information Datactive. It has been classified as problematic. This vulnerability affects unknown code. The

  

CVE-2025-59693 | Entrust nShield Connect XC/nShield 5c/nShield HSMi up to 13.6.11/13.7 Chassis Management Board Local Privilege Escalation

A vulnerability was found in Entrust nShield Connect XC, nShield 5c and nShield HSMi up to 13.6.11/13.7. It has been

  

CVE-2025-59694 | Entrust nShield Connect XC/nShield 5c/nShield HSMi up to 13.6.11/13.7 Chassis Management Board Local Privilege Escalation

A vulnerability was found in Entrust nShield Connect XC, nShield 5c and nShield HSMi up to 13.6.11/13.7. It has been

  

CVE-2025-59705 | Entrust nShield Connect XC/nShield 5c/nShield HSMi up to 13.6.11/13.7 USB Interface improper authorization

A vulnerability categorized as critical has been discovered in Entrust nShield Connect XC, nShield 5c and nShield HSMi up to

  

CVE-2025-13645 | Modula Image Gallery Plugin 2.13.1/2.13.2 on WordPress Path Validation ajax_unzip_file denial of service

A vulnerability identified as problematic has been detected in Modula Image Gallery Plugin 2.13.1/2.13.2 on WordPress. The impacted element is

  

CVE-2025-13646 | Modula Image Gallery Plugin up to 2.13.1/2.13.2 on WordPress ajax_unzip_file race condition

A vulnerability labeled as problematic has been found in Modula Image Gallery Plugin up to 2.13.1/2.13.2 on WordPress. This affects

  

CVE-2025-12585 | MxChat Plugin up to 2.5.5 on WordPress Conversation information disclosure

A vulnerability marked as problematic has been reported in MxChat Plugin up to 2.5.5 on WordPress. This impacts an unknown

  

CVE-2025-13448 | CSSIgniter Shortcodes Plugin up to 2.4.1 on WordPress Shortcode element cross site scripting

A vulnerability described as problematic has been identified in CSSIgniter Shortcodes Plugin up to 2.4.1 on WordPress. Affected is an

  

CVE-2025-13879 | SOLIDserver IPAM 8.2.3 list directory path traversal

A vulnerability described as critical has been identified in SOLIDserver IPAM 8.2.3. Affected by this issue is some unknown functionality

  

CVE-2025-13353 | Cloudflare gokey up to 0.1.x random values (GHSA-69jw-4jj8-fcxm)

A vulnerability classified as problematic has been found in Cloudflare gokey up to 0.1.x. This affects an unknown part. This

  

CVE-2025-11783 | Circutor SGE-PLC1000/SGE-PLC50 9.0.2 AddEvent stack-based overflow

A vulnerability classified as critical was found in Circutor SGE-PLC1000 and SGE-PLC50 9.0.2. This vulnerability affects the function AddEvent. Such

  

CVE-2025-41742 | Sprecher Automation SPRECON-E-C/SPRECON-E-P/SPRECON-E-T3 default key

A vulnerability, which was classified as very critical, has been found in Sprecher Automation SPRECON-E-C, SPRECON-E-P and SPRECON-E-T3. This issue

  

CVE-2025-41744 | Sprecher Automation SPRECON-E-C/SPRECON-E-P/SPRECON-E-T3 default key

A vulnerability, which was classified as critical, was found in Sprecher Automation SPRECON-E-C, SPRECON-E-P and SPRECON-E-T3. Impacted is an unknown

  

CVE-2025-11778 | Circutor SGE-PLC1000/SGE-PLC50 9.0.2 TACACSPLUS read_packet heap-based overflow

A vulnerability has been found in Circutor SGE-PLC1000 and SGE-PLC50 9.0.2 and classified as critical. The affected element is the

  

CVE-2025-11780 | Circutor SGE-PLC1000/SGE-PLC50 9.0.2 showMeterReport buffer overflow

A vulnerability was found in Circutor SGE-PLC1000 and SGE-PLC50 9.0.2 and classified as critical. The impacted element is the function

  

CVE-2025-11784 | Circutor SGE-PLC1000/SGE-PLC50 9.0.2 ShowMeterDatabase meter stack-based overflow

A vulnerability was found in Circutor SGE-PLC1000 and SGE-PLC50 9.0.2. It has been classified as critical. This affects the function

  

CVE-2025-11785 | Circutor SGE-PLC1000/SGE-PLC50 9.0.2 ShowMeterPasswords meter stack-based overflow

A vulnerability was found in Circutor SGE-PLC1000 and SGE-PLC50 9.0.2. It has been declared as critical. This impacts the function

  

CVE-2025-11779 | Circutor SGE-PLC1000/SGE-PLC50 9.0.2 SetLan stack-based overflow

A vulnerability was found in Circutor SGE-PLC1000 and SGE-PLC50 9.0.2. It has been rated as critical. Affected is the function

  

CVE-2025-11782 | Circutor SGE-PLC1000/SGE-PLC50 9.0.2 ShowDownload meter stack-based overflow

A vulnerability categorized as critical has been discovered in Circutor SGE-PLC1000 and SGE-PLC50 9.0.2. Affected by this vulnerability is the

  

CVE-2025-11786 | Circutor SGE-PLC1000/SGE-PLC50 9.0.2 SetUserPassword newPassword stack-based overflow (EUVD-2025-200230)

A vulnerability identified as critical has been detected in Circutor SGE-PLC1000 and SGE-PLC50 9.0.2. Affected by this issue is the

  

CVE-2025-41743 | Sprecher Automation SPRECON-E-C/SPRECON-E-P/SPRECON-E-T3 up to 8.x Image inadequate encryption

A vulnerability labeled as problematic has been found in Sprecher Automation SPRECON-E-C, SPRECON-E-P and SPRECON-E-T3 up to 8.x. This affects

  

CVE-2025-12465 | OpenSolution QuickCMS 6.8 sql injection

A vulnerability marked as critical has been reported in OpenSolution QuickCMS 6.8. This vulnerability affects unknown code. This manipulation causes

  

CVE-2025-11781 | Circutor SGE-PLC1000/SGE-PLC50 9.0.2 Image hard-coded key

A vulnerability described as critical has been identified in Circutor SGE-PLC1000 and SGE-PLC50 9.0.2. This issue affects some unknown processing

  

CVE-2025-11787 | Circutor SGE-PLC1000/SGE-PLC50 9.0.2 GetDNS/CheckPing/TraceRoute os command injection (EUVD-2025-200229)

A vulnerability classified as critical has been found in Circutor SGE-PLC1000 and SGE-PLC50 9.0.2. Impacted is the function GetDNS/CheckPing/TraceRoute. Performing

  

CVE-2025-41086 | AMS GAMS up to 49.6.0 authorization

A vulnerability classified as critical was found in AMS GAMS up to 49.6.0. The affected element is an unknown function.

  

CVE-2025-11788 | Circutor SGE-PLC1000/SGE-PLC50 9.0.2 ShowSupervisorParameters meter heap-based overflow (EUVD-2025-200228)

A vulnerability, which was classified as critical, has been found in Circutor SGE-PLC1000 and SGE-PLC50 9.0.2. The impacted element is

  

CVE-2025-11789 | Circutor SGE-PLC1000/SGE-PLC50 9.0.2 atoi is out-of-bounds (EUVD-2025-200227)

A vulnerability, which was classified as problematic, was found in Circutor SGE-PLC1000 and SGE-PLC50 9.0.2. This affects the function atoi.

  

CVE-2025-41013 | TCMAN GIM 20250304 /PC/frmEPIS.aspx idmant sql injection

A vulnerability has been found in TCMAN GIM 20250304 and classified as critical. This impacts an unknown function of the

  

CVE-2025-41014 | TCMAN GIM 20250304 /WS/PDAWebService.asmx GetLastDatePasswordChange Username information disclosure

A vulnerability was found in TCMAN GIM 20250304 and classified as problematic. Affected is the function GetLastDatePasswordChange of the file

  

CVE-2025-41015 | TCMAN GIM 20250304 /WS/PDAWebService.asmx GetUserQuestionAndAnswer pda:username information disclosure

A vulnerability was found in TCMAN GIM 20250304. It has been classified as problematic. Affected by this vulnerability is the

  

CVE-2025-41012 | TCMAN GIM 20250304 /WS/PDAWebService.asmx UnlockUser pda:userId/pda:newPassword authorization (EUVD-2025-200225)

A vulnerability was found in TCMAN GIM 20250304. It has been declared as problematic. Affected by this issue is the

  

CVE-2025-40700 | IDI Eikon Governalia prior 1274 URL /search q cross site scripting (EUVD-2025-200226)

A vulnerability was found in IDI Eikon Governalia. It has been rated as problematic. This affects an unknown part of

  

CVE-2025-10543 | Eclipse Paho Go MQTT up to 1.5.0 Message length numeric conversion (Issue 254)

A vulnerability has been found in Eclipse Paho Go MQTT up to 1.5.0 and classified as problematic. This vulnerability affects

  

CVE-2025-13875 | Yohann0617 oci-helper up to 3.2.4 OCI Configuration Upload OciServiceImpl.java addCfg File path traversal

A vulnerability was found in Yohann0617 oci-helper up to 3.2.4 and classified as critical. This issue affects the function addCfg

  

CVE-2025-13876 | Rareprob HD Video Player All Formats App 12.1.372 on Android com.rocks.music.videoplayer path traversal

A vulnerability was found in Rareprob HD Video Player All Formats App 12.1.372 on Android. It has been classified as

  

CVE-2025-13877 | nocobase up to 1.9.4/2.0.0-alpha.37 JWT Service jwt-service.ts API_KEY hard-coded key

A vulnerability was found in nocobase up to 1.9.4/2.0.0-alpha.37. It has been declared as problematic. The affected element is an

  

CVE-2025-13870 | Mattermost up to 10.5.12/10.11.4 missing authentication

A vulnerability was found in Mattermost up to 10.5.12/10.11.4. It has been rated as critical. The impacted element is an

  

CVE-2025-13872 | ObjectPlanet Opinio 7.26 rev12562 Import server-side request forgery

A vulnerability categorized as critical has been discovered in ObjectPlanet Opinio 7.26 rev12562. This affects an unknown function of the

  

CVE-2025-13871 | ObjectPlanet Opinio 7.26 rev12562 cross-site request forgery

A vulnerability identified as problematic has been detected in ObjectPlanet Opinio 7.26 rev12562. This impacts an unknown function. Performing manipulation

Microsoft Silently Patched CVE-2025-9491 – We Think Our Patch Provides More Security
  

Microsoft Silently Patched CVE-2025-9491 – We Think Our Patch Provides More Security

Patching What You See vs. Patching What You ExecuteSummary: Trend Micro discovered that attackers have long been using a trick

  

CVE-2025-13873 | ObjectPlanet Opinio 7.26 rev12562 survey-import cross site scripting

A vulnerability labeled as problematic has been found in ObjectPlanet Opinio 7.26 rev12562. Affected is an unknown function of the

  

CVE-2025-12548 | che-incubator che-code CHE machine-exec API information disclosure

A vulnerability marked as problematic has been reported in che-incubator che-code. Affected by this vulnerability is an unknown functionality of

  

CVE-2025-13542 | designthemes LMS Plugin up to 1.0.4 on WordPress dtlms_register_user_front_end improper authentication

A vulnerability was found in designthemes LMS Plugin up to 1.0.4 on WordPress. It has been classified as critical. This

  

CVE-2025-13709 | Tencent TFace restore_checkpoint deserialization (ZDI-25-1036)

A vulnerability was found in Tencent TFace. It has been declared as critical. This vulnerability affects the function restore_checkpoint. Executing

  

CVE-2025-13711 | Tencent TFace eval deserialization (ZDI-25-1035)

A vulnerability was found in Tencent TFace. It has been rated as critical. This issue affects the function eval. The

  

CVE-2025-13706 | Tencent PatrickStar merge_checkpoint deserialization (ZDI-25-1034)

A vulnerability categorized as critical has been discovered in Tencent PatrickStar. Impacted is the function merge_checkpoint. The manipulation results in

  

CVE-2025-13708 | Tencent NeuralNLP-NeuralClassifier _load_checkpoint deserialization (ZDI-25-1033)

A vulnerability identified as critical has been detected in Tencent NeuralNLP-NeuralClassifier. The affected element is the function _load_checkpoint. This manipulation

  

CVE-2025-13716 | Tencent MimicMotion create_pipeline deserialization (ZDI-25-1032)

A vulnerability labeled as critical has been found in Tencent MimicMotion. The impacted element is the function create_pipeline. Such manipulation

  

CVE-2025-13714 | Tencent MedicalNet generate_model deserialization (ZDI-25-1031)

A vulnerability marked as critical has been reported in Tencent MedicalNet. This affects the function generate_model. Performing manipulation results in

  

CVE-2025-13710 | Tencent HunyuanVideo load_vae deserialization (ZDI-25-1030)

A vulnerability described as critical has been identified in Tencent HunyuanVideo. This impacts the function load_vae. Executing manipulation can lead

  

CVE-2025-13707 | Tencent HunyuanDiT model_resume deserialization (ZDI-25-1029)

A vulnerability classified as critical has been found in Tencent HunyuanDiT. Affected is the function model_resume. The manipulation leads to

  

CVE-2025-13712 | Tencent HunyuanDiT merge deserialization (ZDI-25-1028)

A vulnerability classified as critical was found in Tencent HunyuanDiT. Affected by this vulnerability is the function merge. The manipulation

  

CVE-2025-13713 | Tencent Hunyuan3D-1 load_pretrained deserialization (ZDI-25-1027)

A vulnerability, which was classified as critical, has been found in Tencent Hunyuan3D-1. Affected by this issue is the function

  

CVE-2025-10971 | Fermax MeetMe up to 2.2.5 on iOS/Android sensitive information

A vulnerability, which was classified as problematic, was found in Fermax MeetMe up to 2.2.5 on iOS/Android. This affects an

  

CVE-2025-20753 | MediaTek MT8797 NR15/NR16 Base Station uncaught exception (MSV-4841)

A vulnerability marked as critical has been reported in MediaTek MT2735, MT2737, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875,

  

CVE-2025-20754 | MediaTek MT8893 NR15/NR16/NR17/NR17R Base Station uncaught exception (MSV-4840)

A vulnerability described as critical has been identified in MediaTek MT2735, MT2737, MT6813, MT6833, MT6833P, MT6835, MT6835T, MT6853, MT6853T, MT6855,

  

CVE-2025-20755 | MediaTek MT8797 Modem NR15 Base Station null pointer dereference (MSV-4775)

A vulnerability classified as problematic has been found in MediaTek MT2735, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T,

  

CVE-2025-20756 | MediaTek MT8893 Modem NR15 Base Station improper validation of specified type of input (MSV-4643)

A vulnerability classified as critical was found in MediaTek MT2735, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877,

  

CVE-2025-20757 | MediaTek MT8797 Modem NR15 Base Station assertion (MSV-4644)

A vulnerability, which was classified as critical, has been found in MediaTek MT2735, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873,