Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2025-02-07 CVE-2025-25167 Missing Authorization vulnerability in Blackandwhitedigital Bookpress 1.2.7
Missing Authorization vulnerability in blackandwhitedigital BookPress – For Book Authors allows Exploiting Incorrectly Configured Access Control Security Levels.
network
low complexity
blackandwhitedigital CWE-862
critical
9.8
2025-02-07 CVE-2025-1061 The Nextend Social Login Pro plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.1.16.
network
low complexity
CWE-288
critical
9.8
2025-02-06 CVE-2024-57958 Out-of-bounds Read vulnerability in Huawei Emui and Harmonyos
Out-of-bounds array read vulnerability in the FFRT module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally.
network
low complexity
huawei CWE-125
critical
9.1
2025-02-06 CVE-2024-57959 Use After Free vulnerability in Huawei Emui and Harmonyos
Use-After-Free (UAF) vulnerability in the display module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally.
network
low complexity
huawei CWE-416
critical
9.8
2025-02-06 CVE-2024-57961 Out-of-bounds Write vulnerability in Huawei Emui and Harmonyos
Out-of-bounds write vulnerability in the emcom module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally.
network
low complexity
huawei CWE-787
critical
9.8
2025-02-06 CVE-2024-51547 Use of Hard-coded Credentials vulnerability in ABB products
Use of Hard-coded Credentials vulnerability in ABB ASPECT-Enterprise, ABB NEXUS Series, ABB MATRIX Series.This issue affects ASPECT-Enterprise: through 3.08.03; NEXUS Series: through 3.08.03; MATRIX Series: through 3.08.03.
network
low complexity
abb CWE-798
critical
9.8
2025-02-06 CVE-2024-51450 IBM Security Verify Directory 10.0.0 through 10.0.3 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request.
network
low complexity
CWE-78
critical
9.1
2025-02-04 CVE-2025-1009 Use After Free vulnerability in Mozilla Firefox
An attacker could have caused a use-after-free via crafted XSLT data, leading to a potentially exploitable crash.
network
low complexity
mozilla CWE-416
critical
9.8
2025-02-04 CVE-2025-1016 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6.
network
low complexity
mozilla CWE-787
critical
9.8
2025-02-04 CVE-2025-1017 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 128.6, and Thunderbird 128.6.
network
low complexity
mozilla CWE-787
critical
9.8