Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2025-05-05 CVE-2025-24977 Code Injection vulnerability in Citeum Opencti 6.4.10/6.4.8/6.4.9
OpenCTI is an open cyber threat intelligence (CTI) platform.
network
low complexity
citeum CWE-94
critical
9.1
2025-05-05 CVE-2025-45042 Command Injection vulnerability in Tenda AC9 Firmware 15.03.05.14
Tenda AC9 v15.03.05.14 was discovered to contain a command injection vulnerability via the Telnet function.
network
low complexity
tenda CWE-77
critical
9.8
2025-05-05 CVE-2025-45320 Unspecified vulnerability in Lopalopa Online Service Management Portal 1.0
A Directory Listing Vulnerability was found in the /osms/Requester/ directory of the Kashipara Online Service Management Portal V1.0.
network
low complexity
lopalopa
5.3
2025-05-05 CVE-2025-45321 SQL Injection vulnerability in Lopalopa Online Service Management Portal 1.0
kashipara Online Service Management Portal V1.0 is vulnerable to SQL Injection in /osms/Requester/Requesterchangepass.php via the parameter: rPassword.
network
low complexity
lopalopa CWE-89
8.8
2025-05-05 CVE-2025-45322 SQL Injection vulnerability in Lopalopa Online Service Management Portal 1.0
kashipara Online Service Management Portal V1.0 is vulnerable to SQL Injection in osms/Requester/CheckStatus.php via the checkid parameter.
network
low complexity
lopalopa CWE-89
8.8
2025-05-05 CVE-2025-4281 A vulnerability, which was classified as problematic, was found in Shenzhen Sixun Software Sixun Shanghui Group Business Management System 7.
network
low complexity
CWE-284
4.3
2025-05-05 CVE-2025-45751 Cross-site Scripting vulnerability in Senior-Walter Web-Based Pharmacy Product Management System 1.0
SourceCodester Web Based Pharmacy Product Management System 1.0 is vulnerable to Cross Site Scripting (XSS) in add-admin.php via the Fullname text field.
network
low complexity
senior-walter CWE-79
6.1
2025-05-05 CVE-2025-4272 A vulnerability was found in Mechrevo Control Console 1.0.2.70.
local
high complexity
CWE-426
7.0
2025-05-05 CVE-2025-4270 Improper Access Control vulnerability in Totolink A720R Firmware 4.1.5Cu.374
A vulnerability was found in TOTOLINK A720R 4.1.5cu.374.
network
low complexity
totolink CWE-284
7.5
2025-05-05 CVE-2025-4271 Improper Access Control vulnerability in Totolink A720R Firmware 4.1.5Cu.374
A vulnerability was found in TOTOLINK A720R 4.1.5cu.374.
network
low complexity
totolink CWE-284
5.3