Weekly Vulnerabilities Reports > February 10 to 16, 2025
Overview
360 new vulnerabilities reported during this period, including 37 critical vulnerabilities and 152 high severity vulnerabilities. This weekly summary report vulnerabilities in 160 products from 102 vendors including Microsoft, Adobe, Linux, PDF Xchange, and GNU. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Missing Authorization", "Out-of-bounds Write", and "Out-of-bounds Read".
- 271 reported vulnerabilities are remotely exploitables.
- 111 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
- 178 reported vulnerabilities are exploitable by an anonymous user.
- Microsoft has the most reported vulnerabilities, with 44 reported vulnerabilities.
- Dlink has the most reported critical vulnerabilities, with 3 reported vulnerabilities.
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
EXPLOITABLE
EXPLOITABLE
AVAILABLE
ANONYMOUSLY
WEB APPLICATION
Vulnerability Details
The following table list reported vulnerabilities for the period covered by this report:
37 Critical Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2025-02-14 | CVE-2024-13152 | Authorization Bypass Through User-Controlled SQL Primary Key vulnerability in BSS Software Mobuy Online Machinery Monitoring Panel allows SQL Injection.This issue affects Mobuy Online Machinery Monitoring Panel: before 2.0. | 10.0 | |
2025-02-16 | CVE-2025-1355 | Needyamin | Unrestricted Upload of File with Dangerous Type vulnerability in Needyamin Library Card System 1.0 A vulnerability was found in needyamin Library Card System 1.0. | 9.8 |
2025-02-15 | CVE-2024-12562 | S2Member | Deserialization of Untrusted Data vulnerability in S2Member The s2Member Pro plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 241216 via deserialization of untrusted input from the 's2member_pro_remote_op' vulnerable parameter. | 9.8 |
2025-02-15 | CVE-2024-13513 | Oliverpos | Missing Authorization vulnerability in Oliverpos Oliver POS The Oliver POS – A WooCommerce Point of Sale (POS) plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.4.2.3 via the logging functionality. | 9.8 |
2025-02-13 | CVE-2025-24861 | Outbackpower | Command Injection vulnerability in Outbackpower Mojave Inverter Oghi8048A Firmware An attacker may inject commands via specially-crafted post requests. | 9.8 |
2025-02-13 | CVE-2025-24865 | Myscada | Missing Authentication for Critical Function vulnerability in Myscada Mypro The administrative web interface of mySCADA myPRO Manager can be accessed without authentication which could allow an unauthorized attacker to retrieve sensitive information and upload files without the associated password. | 9.8 |
2025-02-13 | CVE-2024-13182 | The WP Directorybox Manager plugin for WordPress is vulnerable to Authentication Bypass in all versions up to, and including, 2.5. | 9.8 | |
2025-02-13 | CVE-2024-13345 | Theme Fusion | Code Injection vulnerability in Theme-Fusion Avada The Avada Builder plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 3.11.13. | 9.8 |
2025-02-13 | CVE-2024-13346 | Theme Fusion | Code Injection vulnerability in Theme-Fusion Avada The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 7.11.13. | 9.8 |
2025-02-13 | CVE-2024-10763 | Apuswp | Unspecified vulnerability in Apuswp Campress The Campress theme for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.35 via the 'campress_woocommerce_get_ajax_products' function. | 9.8 |
2025-02-13 | CVE-2024-13770 | Themerex | Deserialization of Untrusted Data vulnerability in Themerex Puzzles The Puzzles | WP Magazine / Review with Store WordPress Theme + RTL theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 4.2.4 via deserialization of untrusted input 'view_more_posts' AJAX action. | 9.8 |
2025-02-12 | CVE-2024-57602 | Easyappointments | Unspecified vulnerability in Easyappointments 1.5.0 An issue in Alex Tselegidis EasyAppointments v.1.5.0 allows a remote attacker to escalate privileges via the index.php file. | 9.8 |
2025-02-12 | CVE-2025-25343 | Tenda | Classic Buffer Overflow vulnerability in Tenda AC6 Firmware 15.03.05.16 Tenda AC6 V15.03.05.16 firmware has a buffer overflow vulnerability in the formexeCommand function. | 9.8 |
2025-02-12 | CVE-2025-25742 | Dlink | Out-of-bounds Write vulnerability in Dlink Dir-853 Firmware 1.20B07 D-Link DIR-853 A1 FW1.20B07 was discovered to contain a stack-based buffer overflow vulnerability via the AccountPassword parameter in the SetSysEmailSettings module. | 9.8 |
2025-02-12 | CVE-2025-25744 | Dlink | Out-of-bounds Write vulnerability in Dlink Dir-853 Firmware 1.20B07 D-Link DIR-853 A1 FW1.20B07 was discovered to contain a stack-based buffer overflow vulnerability via the Password parameter in the SetDynamicDNSSettings module. | 9.8 |
2025-02-12 | CVE-2025-25746 | Dlink | Out-of-bounds Write vulnerability in Dlink Dir-853 Firmware 1.20B07 D-Link DIR-853 A1 FW1.20B07 was discovered to contain a stack-based buffer overflow vulnerability via the Password parameter in the SetWanSettings module. | 9.8 |
2025-02-12 | CVE-2025-0332 | Telerik | Path Traversal vulnerability in Telerik UI for Winforms In Progress® Telerik® UI for WinForms, versions prior to 2025 Q1 (2025.1.211), using the improper limitation of a target path can lead to decompressing an archive's content into a restricted directory. | 9.8 |
2025-02-12 | CVE-2025-25349 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Daily Expense Tracker System 1.1 PHPGurukul Daily Expense Tracker System v1.1 is vulnerable to SQL Injection in /dets/add-expense.php via the costitem parameter. | 9.8 |
2025-02-12 | CVE-2025-25351 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Daily Expense Tracker System 1.1 PHPGurukul Daily Expense Tracker System v1.1 is vulnerable to SQL Injection in /dets/add-expense.php via the dateexpense parameter. | 9.8 |
2025-02-12 | CVE-2024-13477 | Eniture | SQL Injection vulnerability in Eniture LTL Freight Quotes The LTL Freight Quotes – Unishippers Edition plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' parameter in all versions up to, and including, 2.5.8 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 9.8 |
2025-02-12 | CVE-2024-12213 | Apusthemes | Incorrect Privilege Assignment vulnerability in Apusthemes Superio The WP Job Board Pro plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.2.76. | 9.8 |
2025-02-12 | CVE-2025-1188 | Codezips | SQL Injection vulnerability in Codezips GYM Management System 1.0 A vulnerability, which was classified as critical, has been found in Codezips Gym Management System 1.0. | 9.8 |
2025-02-12 | CVE-2025-1183 | Codezips | SQL Injection vulnerability in Codezips GYM Management System 1.0 A vulnerability has been found in CodeZips Gym Management System 1.0 and classified as critical. | 9.8 |
2025-02-12 | CVE-2025-26520 | Cacti | Unspecified vulnerability in Cacti 1.2.27/1.2.28 Cacti through 1.2.29 allows SQL injection in the template function in host_templates.php via the graph_template parameter. | 9.8 |
2025-02-12 | CVE-2024-13421 | Contempothemes | Unspecified vulnerability in Contempothemes Real Estate 7 The Real Estate 7 WordPress theme for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 3.5.1. | 9.8 |
2025-02-11 | CVE-2025-1044 | Logsign | Unspecified vulnerability in Logsign Unified Secops Platform Logsign Unified SecOps Platform Authentication Bypass Vulnerability. | 9.8 |
2025-02-11 | CVE-2025-24472 | Fortinet | Authentication Bypass Using an Alternate Path or Channel vulnerability in Fortinet Fortios and Fortiproxy An Authentication Bypass Using an Alternate Path or Channel vulnerability [CWE-288] affecting FortiOS 7.0.0 through 7.0.16 and FortiProxy 7.2.0 through 7.2.12, 7.0.0 through 7.0.19 may allow a remote attacker to gain super-admin privileges via crafted CSF proxy requests. | 9.8 |
2025-02-11 | CVE-2024-52606 | Solarwinds | Server-Side Request Forgery (SSRF) vulnerability in Solarwinds Platform SolarWinds Platform is affected by server-side request forgery vulnerability. | 9.8 |
2025-02-11 | CVE-2025-0180 | The WP Foodbakery plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 3.3. | 9.8 | |
2025-02-11 | CVE-2025-0181 | The WP Foodbakery plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 4.7. | 9.8 | |
2025-02-11 | CVE-2025-1177 | Xunruicms | Deserialization of Untrusted Data vulnerability in Xunruicms 4.6.3 A vulnerability was found in dayrui XunRuiCMS 4.6.3. | 9.8 |
2025-02-11 | CVE-2025-1168 | Rems | Injection vulnerability in Rems Contact Manager With Export to VCF 1.0 A vulnerability was found in SourceCodester Contact Manager with Export to VCF 1.0. | 9.8 |
2025-02-10 | CVE-2025-1160 | Remyandrade | Unspecified vulnerability in Remyandrade Employee Management System 1.0 A vulnerability was found in SourceCodester Employee Management System 1.0. | 9.8 |
2025-02-10 | CVE-2024-13011 | The WP Foodbakery plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'upload_publisher_profile_image' function in versions up to, and including, 4.7. | 9.8 | |
2025-02-12 | CVE-2025-0108 | Paloaltonetworks | Missing Authentication for Critical Function vulnerability in Paloaltonetworks Pan-Os An authentication bypass in the Palo Alto Networks PAN-OS software enables an unauthenticated attacker with network access to the management web interface to bypass the authentication otherwise required by the PAN-OS management web interface and invoke certain PHP scripts. | 9.1 |
2025-02-11 | CVE-2025-24409 | Adobe | Incorrect Authorization vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Incorrect Authorization vulnerability that could result in a Security feature bypass. | 9.1 |
2025-02-11 | CVE-2025-24434 | Adobe | Incorrect Authorization vulnerability in Adobe Commerce and Commerce B2B Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Incorrect Authorization vulnerability that could result in Privilege escalation. | 9.1 |
152 High Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2025-02-16 | CVE-2025-1340 | Totolink | Stack-based Buffer Overflow vulnerability in Totolink X18 Firmware 9.1.0Cu.2024B20220329 A vulnerability classified as critical has been found in TOTOLINK X18 9.1.0cu.2024_B20220329. | 8.8 |
2025-02-16 | CVE-2025-1339 | Totolink | Command Injection vulnerability in Totolink X18 Firmware 9.1.0Cu.2024B20220329 A vulnerability was found in TOTOLINK X18 9.1.0cu.2024_B20220329. | 8.8 |
2025-02-12 | CVE-2025-1210 | Anisha | SQL Injection vulnerability in Anisha Wazifa System 1.0 A vulnerability classified as critical was found in code-projects Wazifa System 1.0. | 8.8 |
2025-02-12 | CVE-2024-11343 | Progress | Path Traversal vulnerability in Progress Telerik Document Processing Libraries In Progress® Telerik® Document Processing Libraries, versions prior to 2025 Q1 (2025.1.205), unzipping an archive can lead to arbitrary file system access. | 8.8 |
2025-02-12 | CVE-2025-1206 | Codezips | SQL Injection vulnerability in Codezips GYM Management System 1.0 A vulnerability was found in Codezips Gym Management System 1.0. | 8.8 |
2025-02-12 | CVE-2024-10960 | Brizy | Unrestricted Upload of File with Dangerous Type vulnerability in Brizy The Brizy – Page Builder plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'storeUploads' function in all versions up to, and including, 2.6.4. | 8.8 |
2025-02-12 | CVE-2025-1191 | Janobe | SQL Injection vulnerability in Janobe Multi Restaurant Table Reservation System 1.0 A vulnerability was found in SourceCodester Multi Restaurant Table Reservation System 1.0 and classified as critical. | 8.8 |
2025-02-12 | CVE-2025-1192 | Janobe | SQL Injection vulnerability in Janobe Multi Restaurant Table Reservation System 1.0 A vulnerability was found in SourceCodester Multi Restaurant Table Reservation System 1.0. | 8.8 |
2025-02-12 | CVE-2024-12296 | Apusthemes | Missing Authorization vulnerability in Apusthemes Superio The Apus Framework plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to a missing capability check on the 'import_page_options' function in all versions up to, and including, 2.3. | 8.8 |
2025-02-12 | CVE-2024-32838 | Apache | Unspecified vulnerability in Apache Fineract SQL Injection vulnerability in various API endpoints - offices, dashboards, etc. | 8.8 |
2025-02-12 | CVE-2025-1189 | 1000Projects | SQL Injection vulnerability in 1000Projects Attendance Tracking Management System 1.0 A vulnerability, which was classified as critical, was found in 1000 Projects Attendance Tracking Management System 1.0. | 8.8 |
2025-02-12 | CVE-2024-13814 | Lcweb | Code Injection vulnerability in Lcweb Global Gallery The The Global Gallery - WordPress Responsive Gallery plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 9.1.5. | 8.8 |
2025-02-12 | CVE-2024-13714 | The All-Images.ai – IA Image Bank and Custom Image creation plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the '_get_image_by_url' function in all versions up to, and including, 1.0.4. | 8.8 | |
2025-02-12 | CVE-2024-13653 | Mvpthemes | Missing Authorization vulnerability in Mvpthemes Zoxpress The ZoxPress - The All-In-One WordPress News Theme theme for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to a missing capability check on the 'backup_options' function in all versions up to, and including, 2.12.0. | 8.8 |
2025-02-11 | CVE-2024-12547 | Tungstenautomation | Out-of-bounds Write vulnerability in Tungstenautomation Power PDF Tungsten Automation Power PDF JPF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. | 8.8 |
2025-02-11 | CVE-2025-0899 | PDF Xchange | Use After Free vulnerability in Pdf-Xchange Editor PDF-XChange Editor AcroForm Use-After-Free Remote Code Execution Vulnerability. | 8.8 |
2025-02-11 | CVE-2025-0901 | PDF Xchange | Out-of-bounds Read vulnerability in Pdf-Xchange Editor PDF-XChange Editor Doc Object Out-Of-Bounds Read Remote Code Execution Vulnerability. | 8.8 |
2025-02-11 | CVE-2025-0902 | PDF Xchange | Out-of-bounds Read vulnerability in Pdf-Xchange Editor PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. | 8.8 |
2025-02-11 | CVE-2025-0903 | PDF Xchange | Out-of-bounds Write vulnerability in Pdf-Xchange Editor PDF-XChange Editor RTF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. | 8.8 |
2025-02-11 | CVE-2025-0904 | PDF Xchange | Out-of-bounds Read vulnerability in Pdf-Xchange Editor PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. | 8.8 |
2025-02-11 | CVE-2025-0905 | PDF Xchange | Out-of-bounds Read vulnerability in Pdf-Xchange Editor PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. | 8.8 |
2025-02-11 | CVE-2025-0906 | PDF Xchange | Out-of-bounds Read vulnerability in Pdf-Xchange Editor PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. | 8.8 |
2025-02-11 | CVE-2025-0907 | PDF Xchange | Out-of-bounds Read vulnerability in Pdf-Xchange Editor PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. | 8.8 |
2025-02-11 | CVE-2025-0908 | PDF Xchange | Out-of-bounds Read vulnerability in Pdf-Xchange Editor PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. | 8.8 |
2025-02-11 | CVE-2025-0909 | PDF Xchange | Out-of-bounds Read vulnerability in Pdf-Xchange Editor PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. | 8.8 |
2025-02-11 | CVE-2025-0910 | PDF Xchange | Out-of-bounds Write vulnerability in Pdf-Xchange Editor PDF-XChange Editor U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. | 8.8 |
2025-02-11 | CVE-2025-0911 | PDF Xchange | Out-of-bounds Read vulnerability in Pdf-Xchange Editor PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. | 8.8 |
2025-02-11 | CVE-2025-1052 | Mintty Project | Out-of-bounds Write vulnerability in Mintty Project Mintty Mintty Sixel Image Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. | 8.8 |
2025-02-11 | CVE-2025-21190 | Microsoft | Unspecified vulnerability in Microsoft products Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
2025-02-11 | CVE-2025-21200 | Microsoft | Unspecified vulnerability in Microsoft products Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
2025-02-11 | CVE-2025-21201 | Microsoft | Unspecified vulnerability in Microsoft products Windows Telephony Server Remote Code Execution Vulnerability | 8.8 |
2025-02-11 | CVE-2025-21208 | Microsoft | Unspecified vulnerability in Microsoft products Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
2025-02-11 | CVE-2025-21368 | Microsoft | Unspecified vulnerability in Microsoft products Microsoft Digest Authentication Remote Code Execution Vulnerability | 8.8 |
2025-02-11 | CVE-2025-21369 | Microsoft | Unspecified vulnerability in Microsoft products Microsoft Digest Authentication Remote Code Execution Vulnerability | 8.8 |
2025-02-11 | CVE-2025-21406 | Microsoft | Unspecified vulnerability in Microsoft products Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
2025-02-11 | CVE-2025-21407 | Microsoft | Unspecified vulnerability in Microsoft products Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
2025-02-11 | CVE-2025-21410 | Microsoft | Unspecified vulnerability in Microsoft products Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
2025-02-11 | CVE-2025-24411 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. | 8.8 |
2025-02-11 | CVE-2025-24436 | Adobe | Unspecified vulnerability in Adobe Commerce and Commerce B2B Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Access Control vulnerability that could result in Privilege escalation. | 8.8 |
2025-02-11 | CVE-2025-24437 | Adobe | Unspecified vulnerability in Adobe Commerce and Commerce B2B Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Access Control vulnerability that could result in privilege escalation. | 8.8 |
2025-02-11 | CVE-2025-22467 | Ivanti | Stack-based Buffer Overflow vulnerability in Ivanti Connect Secure A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.6 allows a remote authenticated attacker to achieve remote code execution. | 8.8 |
2025-02-11 | CVE-2024-45386 | A vulnerability has been identified in SIMATIC PCS neo V4.0 (All versions), SIMATIC PCS neo V4.1 (All versions < V4.1 Update 2), SIMATIC PCS neo V5.0 (All versions < V5.0 Update 1), SIMOCODE ES V19 (All versions < V19 Update 1), SIRIUS Safety ES V19 (TIA Portal) (All versions < V19 Update 1), SIRIUS Soft Starter ES V19 (TIA Portal) (All versions < V19 Update 1), TIA Administrator (All versions < V3.0.4). | 8.8 | |
2025-02-11 | CVE-2024-13643 | The Zox News - Professional WordPress News & Magazine Theme plugin for WordPress is vulnerable to unauthorized data modification. | 8.8 | |
2025-02-11 | CVE-2025-1172 | 1000Projects | SQL Injection vulnerability in 1000Projects Bookstore Management System 1.0 A vulnerability, which was classified as critical, has been found in 1000 Projects Bookstore Management System 1.0. | 8.8 |
2025-02-10 | CVE-2024-27859 | Apple | Unspecified vulnerability in Apple products The issue was addressed with improved memory handling. | 8.8 |
2025-02-14 | CVE-2024-12651 | Exposed Dangerous Method or Function vulnerability in PTT Inc. | 8.5 | |
2025-02-16 | CVE-2025-1336 | Cmseasy | Path Traversal vulnerability in Cmseasy 7.7.7.9 A vulnerability has been found in CmsEasy 7.7.7.9 and classified as problematic. | 8.1 |
2025-02-16 | CVE-2025-1335 | Cmseasy | Path Traversal vulnerability in Cmseasy 7.7.7.9 A vulnerability, which was classified as problematic, was found in CmsEasy 7.7.7.9. | 8.1 |
2025-02-12 | CVE-2025-26372 | Q Free | Missing Authorization vulnerability in Q-Free Maxtime A CWE-862 "Missing Authorization" in maxprofile/user-groups/routes.lua in Q-Free MaxTime less than or equal to version 2.11.0 allows an authenticated (low-privileged) attacker to remove users from groups via crafted HTTP requests. | 8.1 |
2025-02-12 | CVE-2024-13654 | Mvpthemes | Missing Authorization vulnerability in Mvpthemes Zoxpress The ZoxPress - The All-In-One WordPress News Theme theme for WordPress is vulnerable to unauthorized modification of data that can lead to a denial of service due to a missing capability check on the 'reset_options' function in all versions up to, and including, 2.12.0. | 8.1 |
2025-02-12 | CVE-2024-13656 | Mvpthemes | Missing Authorization vulnerability in Mvpthemes Click MAG The Click Mag - Viral WordPress News Magazine/Blog Theme theme for WordPress is vulnerable to unauthorized modification of data that can lead to a denial of service due to a missing capability check on the propanel_of_ajax_callback() function in all versions up to, and including, 3.6.0. | 8.1 |
2025-02-12 | CVE-2024-13800 | Convertplug | Missing Authorization vulnerability in Convertplug Convertplus The ConvertPlus plugin for WordPress is vulnerable to unauthorized modification of data that can lead to a denial of service due to a missing capability check on the 'cp_dismiss_notice' AJAX endpoint in all versions up to, and including, 3.5.30. | 8.1 |
2025-02-11 | CVE-2025-21376 | Microsoft | Unspecified vulnerability in Microsoft products Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | 8.1 |
2025-02-11 | CVE-2025-24407 | Adobe | Unspecified vulnerability in Adobe Commerce B2B Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. | 8.1 |
2025-02-11 | CVE-2025-24418 | Adobe | Unspecified vulnerability in Adobe Commerce B2B Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Authorization vulnerability that could result in Privilege escalation. | 8.1 |
2025-02-11 | CVE-2025-24422 | Adobe | Unspecified vulnerability in Adobe Commerce B2B Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. | 8.1 |
2025-02-11 | CVE-2025-24423 | Adobe | Unspecified vulnerability in Adobe Commerce B2B Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Access Control vulnerability that could result in Privilege escalation. | 8.1 |
2025-02-11 | CVE-2025-24424 | Adobe | Unspecified vulnerability in Adobe Commerce B2B Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. | 8.1 |
2025-02-11 | CVE-2025-24426 | Adobe | Unspecified vulnerability in Adobe Commerce B2B Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. | 8.1 |
2025-02-11 | CVE-2025-24427 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. | 8.1 |
2025-02-11 | CVE-2025-24896 | Misskey | Insufficient Session Expiration vulnerability in Misskey Misskey is an open source, federated social media platform. | 8.1 |
2025-02-11 | CVE-2025-21400 | Microsoft | Unspecified vulnerability in Microsoft Sharepoint Server 16.0.17328.20362/2016/2019 Microsoft SharePoint Server Remote Code Execution Vulnerability | 8.0 |
2025-02-13 | CVE-2025-22480 | Dell | Link Following vulnerability in Dell Supportassist 3.2.0.90 Dell SupportAssist OS Recovery versions prior to 5.5.13.1 contain a symbolic link attack vulnerability. | 7.8 |
2025-02-12 | CVE-2024-12673 | An improper privilege vulnerability was reported in a BIOS customization feature of Lenovo Vantage on SMB notebook devices which could allow a local attacker to elevate privileges on the system. This vulnerability only affects Vantage installed on these devices: * Lenovo V Series (Gen 5) * ThinkBook 14 (Gen 6, 7) * ThinkBook 16 (Gen 6, 7) * ThinkPad E Series (Gen 1) | 7.8 | |
2025-02-12 | CVE-2024-12251 | Telerik | Command Injection vulnerability in Telerik UI for Winui In Progress® Telerik® UI for WinUI versions prior to 2025 Q1 (3.0.0), a command injection attack is possible through improper neutralization of hyperlink elements. | 7.8 |
2025-02-12 | CVE-2024-57951 | Linux | Use After Free vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: hrtimers: Handle CPU state correctly on hotplug Consider a scenario where a CPU transitions from CPUHP_ONLINE to halfway through a CPU hotunplug down to CPUHP_HRTIMERS_PREPARE, and then back to CPUHP_ONLINE: Since hrtimers_prepare_cpu() does not run, cpu_base.hres_active remains set to 1 throughout. | 7.8 |
2025-02-12 | CVE-2025-1187 | Code Projects | Out-of-bounds Write vulnerability in Code-Projects Police FIR Record Management System 1.0 A vulnerability classified as critical was found in code-projects Police FIR Record Management System 1.0. | 7.8 |
2025-02-11 | CVE-2024-12549 | Tungstenautomation | Out-of-bounds Read vulnerability in Tungstenautomation Power PDF Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. | 7.8 |
2025-02-11 | CVE-2024-12550 | Tungstenautomation | Out-of-bounds Read vulnerability in Tungstenautomation Power PDF Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. | 7.8 |
2025-02-11 | CVE-2024-12551 | Tungstenautomation | Out-of-bounds Read vulnerability in Tungstenautomation Power PDF Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. | 7.8 |
2025-02-11 | CVE-2025-21156 | Adobe | Integer Underflow (Wrap or Wraparound) vulnerability in Adobe Incopy InCopy versions 20.0, 19.5.1 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2025-02-11 | CVE-2025-21159 | Adobe | Use After Free vulnerability in Adobe Illustrator 29.0/29.0.1/29.1 Illustrator versions 29.1, 28.7.3 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2025-02-11 | CVE-2025-21160 | Adobe | Integer Underflow (Wrap or Wraparound) vulnerability in Adobe Illustrator 29.0/29.0.1/29.1 Illustrator versions 29.1, 28.7.3 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2025-02-11 | CVE-2025-21161 | Adobe | Out-of-bounds Write vulnerability in Adobe Substance 3D Designer Substance3D - Designer versions 14.0.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2025-02-11 | CVE-2025-21163 | Adobe | Out-of-bounds Write vulnerability in Adobe Illustrator 29.0/29.0.1/29.1 Illustrator versions 29.1, 28.7.3 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2025-02-11 | CVE-2025-21322 | Microsoft | Unspecified vulnerability in Microsoft PC Manager Microsoft PC Manager Elevation of Privilege Vulnerability | 7.8 |
2025-02-11 | CVE-2025-21358 | Windows Core Messaging Elevation of Privileges Vulnerability | 7.8 | |
2025-02-11 | CVE-2025-21359 | Windows Kernel Security Feature Bypass Vulnerability | 7.8 | |
2025-02-11 | CVE-2025-21367 | Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | 7.8 | |
2025-02-11 | CVE-2025-21373 | Microsoft | Unspecified vulnerability in Microsoft products Windows Installer Elevation of Privilege Vulnerability | 7.8 |
2025-02-11 | CVE-2025-21375 | Microsoft | Unspecified vulnerability in Microsoft products Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | 7.8 |
2025-02-11 | CVE-2025-21381 | Microsoft | Unspecified vulnerability in Microsoft products Microsoft Excel Remote Code Execution Vulnerability | 7.8 |
2025-02-11 | CVE-2025-21386 | Microsoft | Unspecified vulnerability in Microsoft products Microsoft Excel Remote Code Execution Vulnerability | 7.8 |
2025-02-11 | CVE-2025-21387 | Microsoft | Unspecified vulnerability in Microsoft products Microsoft Excel Remote Code Execution Vulnerability | 7.8 |
2025-02-11 | CVE-2025-21390 | Microsoft | Unspecified vulnerability in Microsoft products Microsoft Excel Remote Code Execution Vulnerability | 7.8 |
2025-02-11 | CVE-2025-21392 | Microsoft | Unspecified vulnerability in Microsoft 365 Apps and Office Microsoft Office Remote Code Execution Vulnerability | 7.8 |
2025-02-11 | CVE-2025-21394 | Microsoft | Unspecified vulnerability in Microsoft products Microsoft Excel Remote Code Execution Vulnerability | 7.8 |
2025-02-11 | CVE-2025-21397 | Microsoft | Unspecified vulnerability in Microsoft 365 Apps and Office Microsoft Office Remote Code Execution Vulnerability | 7.8 |
2025-02-11 | CVE-2025-21418 | Microsoft | Unspecified vulnerability in Microsoft products Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 7.8 |
2025-02-11 | CVE-2025-21420 | Microsoft | Unspecified vulnerability in Microsoft products Windows Disk Cleanup Tool Elevation of Privilege Vulnerability | 7.8 |
2025-02-11 | CVE-2025-21121 | Adobe | Out-of-bounds Write vulnerability in Adobe Indesign InDesign Desktop versions ID20.0, ID19.5.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2025-02-11 | CVE-2025-21123 | Adobe | Out-of-bounds Write vulnerability in Adobe Indesign InDesign Desktop versions ID20.0, ID19.5.1 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2025-02-11 | CVE-2025-21157 | Adobe | Out-of-bounds Write vulnerability in Adobe Indesign InDesign Desktop versions ID20.0, ID19.5.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2025-02-11 | CVE-2025-21158 | Adobe | Integer Underflow (Wrap or Wraparound) vulnerability in Adobe Indesign InDesign Desktop versions ID20.0, ID19.5.1 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. | 7.8 |
2025-02-10 | CVE-2025-21687 | Linux | Out-of-bounds Write vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: vfio/platform: check the bounds of read/write syscalls count and offset are passed from user space and not checked, only offset is capped to 40 bits, which can be used to read/write out of bounds of the device. | 7.8 |
2025-02-10 | CVE-2025-21692 | Linux | Improper Validation of Array Index vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan <[email protected]> found that ets_class_from_arg() can index an Out-Of-Bound class in ets_class_from_arg() when passed clid of 0. | 7.8 |
2025-02-16 | CVE-2025-1356 | Needyamin | SQL Injection vulnerability in Needyamin Library Card System 1.0 A vulnerability was found in needyamin Library Card System 1.0. | 7.5 |
2025-02-15 | CVE-2024-13488 | Enituretechnology | SQL Injection vulnerability in Enituretechnology LTL Freight Quotes The LTL Freight Quotes – Estes Edition plugin for WordPress is vulnerable to SQL Injection via the 'dropship_edit_id' and 'edit_id' parameters in all versions up to, and including, 3.3.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 7.5 |
2025-02-14 | CVE-2024-13641 | Wpswings | Unspecified vulnerability in Wpswings Return Refund and Exchange for Woocommerce The Return Refund and Exchange For WooCommerce – Return Management System, RMA Exchange, Wallet And Cancel Order Features plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.4.5 via the 'attachment' directory. | 7.5 |
2025-02-13 | CVE-2025-22896 | Myscada | Cleartext Storage of Sensitive Information vulnerability in Myscada Mypro mySCADA myPRO Manager stores credentials in cleartext, which could allow an attacker to obtain sensitive information. | 7.5 |
2025-02-13 | CVE-2025-26473 | Outbackpower | Information Exposure Through Query Strings in GET Request vulnerability in Outbackpower Mojave Inverter Oghi8048A Firmware The Mojave Inverter uses the GET method for sensitive information. | 7.5 |
2025-02-13 | CVE-2025-25897 | TP Link | Out-of-bounds Write vulnerability in Tp-Link Tl-Wr841Nd Firmware A buffer overflow vulnerability was discovered in TP-Link TL-WR841ND V11 via the 'ip' parameter at /userRpm/WanStaticIpV6CfgRpm.htm. | 7.5 |
2025-02-13 | CVE-2025-25898 | TP Link | Out-of-bounds Write vulnerability in Tp-Link Tl-Wr841Nd Firmware A buffer overflow vulnerability was discovered in TP-Link TL-WR841ND V11 via the pskSecret parameter at /userRpm/WlanSecurityRpm.htm. | 7.5 |
2025-02-13 | CVE-2025-25901 | TP Link | Out-of-bounds Write vulnerability in Tp-Link Tl-Wr841Nd Firmware A buffer overflow vulnerability was discovered in TP-Link TL-WR841ND V11, triggered by the dnsserver1 and dnsserver2 parameters at /userRpm/WanSlaacCfgRpm.htm. | 7.5 |
2025-02-13 | CVE-2024-13606 | Wiselyhub | Unspecified vulnerability in Wiselyhub JS Help Desk The JS Help Desk – The Ultimate Help Desk & Support Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.8.8 via the 'jssupportticketdata' directory. | 7.5 |
2025-02-12 | CVE-2024-56940 | Learndash | Unspecified vulnerability in Learndash 6.7.1 An issue in the profile image upload function of LearnDash v6.7.1 allows attackers to cause a Denial of Service (DoS) via excessive file uploads. | 7.5 |
2025-02-12 | CVE-2025-1197 | Fabianros | SQL Injection vulnerability in Fabianros Real Estate Property Management System 1.0 A vulnerability has been found in code-projects Real Estate Property Management System 1.0 and classified as critical. | 7.5 |
2025-02-12 | CVE-2024-13480 | Eniture | SQL Injection vulnerability in Eniture LTL Freight Quotes The LTL Freight Quotes – For Customers of FedEx Freight plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' and 'dropship_edit_id' parameters in all versions up to, and including, 3.4.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 7.5 |
2025-02-12 | CVE-2024-13532 | Eniture | SQL Injection vulnerability in Eniture Small Package Quotes The Small Package Quotes – Purolator Edition plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' and 'dropship_edit_id' parameters in all versions up to, and including, 3.6.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 7.5 |
2025-02-12 | CVE-2024-13435 | Infoway | SQL Injection vulnerability in Infoway Ebook Downloader The Ebook Downloader plugin for WordPress is vulnerable to SQL Injection via the 'download' parameter in all versions up to, and including, 1.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 7.5 |
2025-02-12 | CVE-2024-13473 | Eniture | SQL Injection vulnerability in Eniture LTL Freight Quotes The LTL Freight Quotes – Worldwide Express Edition plugin for WordPress is vulnerable to SQL Injection via the 'dropship_edit_id' and 'edit_id' parameter in all versions up to, and including, 5.0.20 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 7.5 |
2025-02-12 | CVE-2024-13475 | Eniture | SQL Injection vulnerability in Eniture Small Package Quotes The Small Package Quotes – UPS Edition plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' parameter in all versions up to, and including, 4.5.16 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 7.5 |
2025-02-12 | CVE-2024-13490 | Eniture | SQL Injection vulnerability in Eniture LTL Freight Quotes The LTL Freight Quotes – XPO Edition plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' and 'dropship_edit_id' parameters in all versions up to, and including, 4.3.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 7.5 |
2025-02-12 | CVE-2024-13528 | Wpfactory | Unspecified vulnerability in Wpfactory Customer Email Verification for Woocommerce The Customer Email Verification for WooCommerce plugin for WordPress is vulnerable to Authentication Bypass in all versions up to, and including, 2.9.5. | 7.5 |
2025-02-12 | CVE-2024-13531 | Enituretechnology | SQL Injection vulnerability in Enituretechnology Shipengine Shipping Quotes The ShipEngine Shipping Quotes plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' parameter in all versions up to, and including, 1.0.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 7.5 |
2025-02-12 | CVE-2024-13600 | Majesticsupport | Unspecified vulnerability in Majesticsupport Majestic Support The Majestic Support – The Leading-Edge Help Desk & Customer Support Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.0.5 via the 'majesticsupportdata' directory. | 7.5 |
2025-02-12 | CVE-2024-29171 | Dell | Unspecified vulnerability in Dell Bsafe Ssl-J Dell BSAFE SSL-J, versions prior to 6.6 and versions 7.0 through 7.2, contains an Improper certificate verification vulnerability. | 7.5 |
2025-02-12 | CVE-2024-29172 | Dell | Improper Locking vulnerability in Dell Bsafe Ssl-J Dell BSAFE SSL-J, versions prior to 6.6 and versions 7.0 through 7.2, contains a deadlock vulnerability. | 7.5 |
2025-02-11 | CVE-2025-21351 | Windows Active Directory Domain Services API Denial of Service Vulnerability | 7.5 | |
2025-02-11 | CVE-2024-54089 | A vulnerability has been identified in APOGEE PXC Series (BACnet) (All versions), APOGEE PXC Series (P2 Ethernet) (All versions), TALON TC Series (BACnet) (All versions). | 7.5 | |
2025-02-11 | CVE-2025-24811 | A vulnerability has been identified in SIMATIC S7-1200 CPU 1211C AC/DC/Rly (6ES7211-1BE40-0XB0), SIMATIC S7-1200 CPU 1211C DC/DC/DC (6ES7211-1AE40-0XB0), SIMATIC S7-1200 CPU 1211C DC/DC/Rly (6ES7211-1HE40-0XB0), SIMATIC S7-1200 CPU 1212C AC/DC/Rly (6ES7212-1BE40-0XB0), SIMATIC S7-1200 CPU 1212C DC/DC/DC (6ES7212-1AE40-0XB0), SIMATIC S7-1200 CPU 1212C DC/DC/Rly (6ES7212-1HE40-0XB0), SIMATIC S7-1200 CPU 1212FC DC/DC/DC (6ES7212-1AF40-0XB0), SIMATIC S7-1200 CPU 1212FC DC/DC/Rly (6ES7212-1HF40-0XB0), SIMATIC S7-1200 CPU 1214C AC/DC/Rly (6ES7214-1BG40-0XB0), SIMATIC S7-1200 CPU 1214C DC/DC/DC (6ES7214-1AG40-0XB0), SIMATIC S7-1200 CPU 1214C DC/DC/Rly (6ES7214-1HG40-0XB0), SIMATIC S7-1200 CPU 1214FC DC/DC/DC (6ES7214-1AF40-0XB0), SIMATIC S7-1200 CPU 1214FC DC/DC/Rly (6ES7214-1HF40-0XB0), SIMATIC S7-1200 CPU 1215C AC/DC/Rly (6ES7215-1BG40-0XB0), SIMATIC S7-1200 CPU 1215C DC/DC/DC (6ES7215-1AG40-0XB0), SIMATIC S7-1200 CPU 1215C DC/DC/Rly (6ES7215-1HG40-0XB0), SIMATIC S7-1200 CPU 1215FC DC/DC/DC (6ES7215-1AF40-0XB0), SIMATIC S7-1200 CPU 1215FC DC/DC/Rly (6ES7215-1HF40-0XB0), SIMATIC S7-1200 CPU 1217C DC/DC/DC (6ES7217-1AG40-0XB0), SIPLUS S7-1200 CPU 1212 AC/DC/RLY (6AG1212-1BE40-2XB0), SIPLUS S7-1200 CPU 1212 AC/DC/RLY (6AG1212-1BE40-4XB0), SIPLUS S7-1200 CPU 1212 DC/DC/RLY (6AG1212-1HE40-2XB0), SIPLUS S7-1200 CPU 1212 DC/DC/RLY (6AG1212-1HE40-4XB0), SIPLUS S7-1200 CPU 1212C DC/DC/DC (6AG1212-1AE40-2XB0), SIPLUS S7-1200 CPU 1212C DC/DC/DC (6AG1212-1AE40-4XB0), SIPLUS S7-1200 CPU 1212C DC/DC/DC RAIL (6AG2212-1AE40-1XB0), SIPLUS S7-1200 CPU 1214 AC/DC/RLY (6AG1214-1BG40-2XB0), SIPLUS S7-1200 CPU 1214 AC/DC/RLY (6AG1214-1BG40-4XB0), SIPLUS S7-1200 CPU 1214 AC/DC/RLY (6AG1214-1BG40-5XB0), SIPLUS S7-1200 CPU 1214 DC/DC/DC (6AG1214-1AG40-2XB0), SIPLUS S7-1200 CPU 1214 DC/DC/DC (6AG1214-1AG40-4XB0), SIPLUS S7-1200 CPU 1214 DC/DC/DC (6AG1214-1AG40-5XB0), SIPLUS S7-1200 CPU 1214 DC/DC/RLY (6AG1214-1HG40-2XB0), SIPLUS S7-1200 CPU 1214 DC/DC/RLY (6AG1214-1HG40-4XB0), SIPLUS S7-1200 CPU 1214 DC/DC/RLY (6AG1214-1HG40-5XB0), SIPLUS S7-1200 CPU 1214C DC/DC/DC RAIL (6AG2214-1AG40-1XB0), SIPLUS S7-1200 CPU 1214FC DC/DC/DC (6AG1214-1AF40-5XB0), SIPLUS S7-1200 CPU 1214FC DC/DC/RLY (6AG1214-1HF40-5XB0), SIPLUS S7-1200 CPU 1215 AC/DC/RLY (6AG1215-1BG40-2XB0), SIPLUS S7-1200 CPU 1215 AC/DC/RLY (6AG1215-1BG40-4XB0), SIPLUS S7-1200 CPU 1215 AC/DC/RLY (6AG1215-1BG40-5XB0), SIPLUS S7-1200 CPU 1215 DC/DC/DC (6AG1215-1AG40-2XB0), SIPLUS S7-1200 CPU 1215 DC/DC/DC (6AG1215-1AG40-4XB0), SIPLUS S7-1200 CPU 1215 DC/DC/RLY (6AG1215-1HG40-2XB0), SIPLUS S7-1200 CPU 1215 DC/DC/RLY (6AG1215-1HG40-4XB0), SIPLUS S7-1200 CPU 1215 DC/DC/RLY (6AG1215-1HG40-5XB0), SIPLUS S7-1200 CPU 1215C DC/DC/DC (6AG1215-1AG40-5XB0), SIPLUS S7-1200 CPU 1215FC DC/DC/DC (6AG1215-1AF40-5XB0). | 7.5 | |
2025-02-11 | CVE-2025-1179 | GNU | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.43 A vulnerability was found in GNU Binutils 2.43. | 7.5 |
2025-02-11 | CVE-2025-21182 | Microsoft | Unspecified vulnerability in Microsoft Windows 11 24H2 and Windows Server 2025 Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability | 7.4 |
2025-02-11 | CVE-2025-21183 | Microsoft | Unspecified vulnerability in Microsoft Windows 11 24H2 and Windows Server 2025 Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability | 7.4 |
2025-02-16 | CVE-2025-1338 | A vulnerability was found in NUUO Camera up to 20250203. | 7.3 | |
2025-02-11 | CVE-2025-21206 | Microsoft | Unspecified vulnerability in Microsoft Visual Studio 2019 and Visual Studio 2022 Visual Studio Installer Elevation of Privilege Vulnerability | 7.3 |
2025-02-11 | CVE-2025-24039 | Visual Studio Code Elevation of Privilege Vulnerability | 7.3 | |
2025-02-11 | CVE-2025-24042 | Visual Studio Code JS Debug Extension Elevation of Privilege Vulnerability | 7.3 | |
2025-02-10 | CVE-2025-1156 | A vulnerability has been found in Pix Software Vivaz 6.0.10 and classified as critical. | 7.3 | |
2025-02-14 | CVE-2024-55904 | IBM DevOps Deploy 8.0 through 8.0.1.4, 8.1 through 8.1.0.0 / IBM UrbanCode Deploy 7.0 through 7.0.5.25, 7.1 through 7.1.2.21, 7.2 through 7.2.3.14, and 7.3 through 7.3.2.9 could allow a remote privileged authenticated attacker to execute arbitrary commands on the system by sending specially crafted input containing special elements. | 7.2 | |
2025-02-13 | CVE-2025-25352 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Land Record System 1.0 A SQL Injection vulnerability was found in /admin/aboutus.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the pagetitle POST request parameter. | 7.2 |
2025-02-13 | CVE-2025-25354 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Land Record System 1.0 A SQL Injection was found in /admin/admin-profile.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the contactnumber POST request parameter. | 7.2 |
2025-02-13 | CVE-2025-25355 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Land Record System 1.0 A SQL Injection vulnerability was found in /admin/bwdates-reports-details.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the fromdate POST request parameter. | 7.2 |
2025-02-13 | CVE-2025-25356 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Land Record System 1.0 A SQL Injection vulnerability was found in /admin/bwdates-reports-details.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the " todate" POST request parameter. | 7.2 |
2025-02-13 | CVE-2025-25357 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Land Record System 1.0 A SQL Injection vulnerability was found in /admin/contactus.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the email POST request parameter. | 7.2 |
2025-02-12 | CVE-2024-11628 | Telerik | Unspecified vulnerability in Telerik Kendo UI for VUE In Progress® Telerik® Kendo UI for Vue versions v2.4.0 through v6.0.1, an attacker can introduce or modify properties within the global prototype chain which can result in denial of service or command injection. | 7.2 |
2025-02-12 | CVE-2025-25743 | Dlink | Command Injection vulnerability in Dlink Dir-853 Firmware 1.20B07 D-Link DIR-853 A1 FW1.20B07 was discovered to contain a command injection vulnerability in the SetVirtualServerSettings module. | 7.2 |
2025-02-12 | CVE-2024-12629 | Telerik | Unspecified vulnerability in Telerik Kendoreact In Progress® Telerik® KendoReact versions v3.5.0 through v9.4.0, an attacker can introduce or modify properties within the global prototype chain which can result in denial of service or command injection. | 7.2 |
2025-02-11 | CVE-2024-47908 | Ivanti | OS Command Injection vulnerability in Ivanti Cloud Services Appliance OS command injection in the admin web console of Ivanti CSA before version 5.0.5 allows a remote authenticated attacker with admin privileges to achieve remote code execution. | 7.2 |
2025-02-11 | CVE-2025-24499 | A vulnerability has been identified in SCALANCE WAB762-1 (6GK5762-1AJ00-6AA0) (All versions < V3.0.0), SCALANCE WAM763-1 (6GK5763-1AL00-7DA0) (All versions < V3.0.0), SCALANCE WAM763-1 (ME) (6GK5763-1AL00-7DC0) (All versions < V3.0.0), SCALANCE WAM763-1 (US) (6GK5763-1AL00-7DB0) (All versions < V3.0.0), SCALANCE WAM766-1 (6GK5766-1GE00-7DA0) (All versions < V3.0.0), SCALANCE WAM766-1 (ME) (6GK5766-1GE00-7DC0) (All versions < V3.0.0), SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0) (All versions < V3.0.0), SCALANCE WAM766-1 EEC (6GK5766-1GE00-7TA0) (All versions < V3.0.0), SCALANCE WAM766-1 EEC (ME) (6GK5766-1GE00-7TC0) (All versions < V3.0.0), SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0) (All versions < V3.0.0), SCALANCE WUB762-1 (6GK5762-1AJ00-1AA0) (All versions < V3.0.0), SCALANCE WUB762-1 iFeatures (6GK5762-1AJ00-2AA0) (All versions < V3.0.0), SCALANCE WUM763-1 (6GK5763-1AL00-3AA0) (All versions < V3.0.0), SCALANCE WUM763-1 (6GK5763-1AL00-3DA0) (All versions < V3.0.0), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3AB0) (All versions < V3.0.0), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3DB0) (All versions < V3.0.0), SCALANCE WUM766-1 (6GK5766-1GE00-3DA0) (All versions < V3.0.0), SCALANCE WUM766-1 (ME) (6GK5766-1GE00-3DC0) (All versions < V3.0.0), SCALANCE WUM766-1 (USA) (6GK5766-1GE00-3DB0) (All versions < V3.0.0). | 7.2 | |
2025-02-11 | CVE-2025-1173 | 1000Projects | SQL Injection vulnerability in 1000Projects Bookstore Management System 1.0 A vulnerability, which was classified as critical, was found in 1000 Projects Bookstore Management System 1.0. | 7.2 |
2025-02-11 | CVE-2025-21194 | Microsoft Surface Security Feature Bypass Vulnerability | 7.1 | |
2025-02-11 | CVE-2025-21379 | Microsoft | Unspecified vulnerability in Microsoft Windows 11 24H2 and Windows Server 2025 DHCP Client Service Remote Code Execution Vulnerability | 7.1 |
2025-02-11 | CVE-2025-21391 | Microsoft | Unspecified vulnerability in Microsoft products Windows Storage Elevation of Privilege Vulnerability | 7.1 |
2025-02-11 | CVE-2025-21419 | Microsoft | Unspecified vulnerability in Microsoft products Windows Setup Files Cleanup Elevation of Privilege Vulnerability | 7.1 |
2025-02-11 | CVE-2024-13813 | Ivanti | Incorrect Permission Assignment for Critical Resource vulnerability in Ivanti Secure Access Client Insufficient permissions in Ivanti Secure Access Client before version 22.8R1 allows a local authenticated attacker to delete arbitrary files. | 7.1 |
2025-02-11 | CVE-2025-24807 | Eprosima | Insufficient Verification of Data Authenticity vulnerability in Eprosima Fast DDS eprosima Fast DDS is a C++ implementation of the DDS (Data Distribution Service) standard of the OMG (Object Management Group). | 7.1 |
2025-02-11 | CVE-2025-24868 | The User Account and Authentication service (UAA) for SAP HANA extended application services, advanced model (SAP HANA XS advanced model) allows an unauthenticated attacker to craft a malicious link, that, when clicked by a victim, redirects the browser to a malicious site due to insufficient redirect URL validation. | 7.1 | |
2025-02-11 | CVE-2025-21184 | Microsoft | Unspecified vulnerability in Microsoft products Windows Core Messaging Elevation of Privileges Vulnerability | 7.0 |
2025-02-11 | CVE-2025-21414 | Microsoft | Unspecified vulnerability in Microsoft products Windows Core Messaging Elevation of Privileges Vulnerability | 7.0 |
2025-02-11 | CVE-2025-24036 | Microsoft | Unspecified vulnerability in Microsoft Autoupdate Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability | 7.0 |
2025-02-11 | CVE-2025-23403 | A vulnerability has been identified in SIMATIC IPC DiagBase (All versions), SIMATIC IPC DiagMonitor (All versions). | 7.0 |
157 Medium Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2025-02-11 | CVE-2025-21349 | Microsoft | Unspecified vulnerability in Microsoft products Windows Remote Desktop Configuration Service Tampering Vulnerability | 6.8 |
2025-02-11 | CVE-2024-53648 | A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V9.90), SIPROTEC 5 6MD85 (CP200) (All versions), SIPROTEC 5 6MD85 (CP300) (All versions < V9.90), SIPROTEC 5 6MD86 (CP200) (All versions), SIPROTEC 5 6MD86 (CP300) (All versions < V9.90), SIPROTEC 5 6MD89 (CP300) (All versions < V9.90), SIPROTEC 5 6MU85 (CP300) (All versions < V9.90), SIPROTEC 5 7KE85 (CP200) (All versions), SIPROTEC 5 7KE85 (CP300) (All versions), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.90), SIPROTEC 5 7SA86 (CP200) (All versions), SIPROTEC 5 7SA86 (CP300) (All versions < V9.90), SIPROTEC 5 7SA87 (CP200) (All versions), SIPROTEC 5 7SA87 (CP300) (All versions < V9.90), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.90), SIPROTEC 5 7SD86 (CP200) (All versions), SIPROTEC 5 7SD86 (CP300) (All versions < V9.90), SIPROTEC 5 7SD87 (CP200) (All versions), SIPROTEC 5 7SD87 (CP300) (All versions < V9.90), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.90), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.90), SIPROTEC 5 7SJ85 (CP200) (All versions), SIPROTEC 5 7SJ85 (CP300) (All versions < V9.90), SIPROTEC 5 7SJ86 (CP200) (All versions), SIPROTEC 5 7SJ86 (CP300) (All versions < V9.90), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions < V9.90), SIPROTEC 5 7SK85 (CP200) (All versions), SIPROTEC 5 7SK85 (CP300) (All versions < V9.90), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.90), SIPROTEC 5 7SL86 (CP200) (All versions), SIPROTEC 5 7SL86 (CP300) (All versions < V9.90), SIPROTEC 5 7SL87 (CP200) (All versions), SIPROTEC 5 7SL87 (CP300) (All versions < V9.90), SIPROTEC 5 7SS85 (CP200) (All versions), SIPROTEC 5 7SS85 (CP300) (All versions < V9.90), SIPROTEC 5 7ST85 (CP200) (All versions), SIPROTEC 5 7ST85 (CP300) (All versions), SIPROTEC 5 7ST86 (CP300) (All versions), SIPROTEC 5 7SX82 (CP150) (All versions < V9.90), SIPROTEC 5 7SX85 (CP300) (All versions < V9.90), SIPROTEC 5 7SY82 (CP150) (All versions < V9.90), SIPROTEC 5 7UM85 (CP300) (All versions < V9.90), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.90), SIPROTEC 5 7UT85 (CP200) (All versions), SIPROTEC 5 7UT85 (CP300) (All versions < V9.90), SIPROTEC 5 7UT86 (CP200) (All versions), SIPROTEC 5 7UT86 (CP300) (All versions < V9.90), SIPROTEC 5 7UT87 (CP200) (All versions), SIPROTEC 5 7UT87 (CP300) (All versions < V9.90), SIPROTEC 5 7VE85 (CP300) (All versions < V9.90), SIPROTEC 5 7VK87 (CP200) (All versions), SIPROTEC 5 7VK87 (CP300) (All versions < V9.90), SIPROTEC 5 7VU85 (CP300) (All versions < V9.90), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.90). | 6.8 | |
2025-02-11 | CVE-2024-53977 | A vulnerability has been identified in ModelSim (All versions < V2025.1), Questa (All versions < V2025.1). | 6.7 | |
2025-02-13 | CVE-2025-20615 | Qardio | Privacy Violation vulnerability in Qardio 2.7.4 The Qardio Arm iOS application exposes sensitive data such as usernames and passwords in a plist file. | 6.6 |
2025-02-15 | CVE-2025-0822 | Bitapps | Path Traversal vulnerability in Bitapps BIT Assist 1.1.9 Bit Assist plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 1.5.2 via the fileID Parameter. | 6.5 |
2025-02-15 | CVE-2024-13500 | Wedevs | SQL Injection vulnerability in Wedevs WP Project Manager The WP Project Manager – Task, team, and project management plugin featuring kanban board and gantt charts plugin for WordPress is vulnerable to time-based SQL Injection via the ‘orderby’ parameter in all versions up to, and including, 2.6.17 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2025-02-15 | CVE-2024-13752 | Wedevs | Missing Authorization vulnerability in Wedevs WP Project Manager The WP Project Manager – Task, team, and project management plugin featuring kanban board and gantt charts plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check in the '/pm/v2/settings/notice' endpoint all versions up to, and including, 2.6.17. | 6.5 |
2025-02-15 | CVE-2024-13525 | Wpfactory | Unspecified vulnerability in Wpfactory Customer Email Verification for Woocommerce The Customer Email Verification for WooCommerce plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.9.4 via Shortcode. | 6.5 |
2025-02-14 | CVE-2024-52895 | IBM i 7.4 and 7.5 is vulnerable to a database access denial of service caused by a bypass of a database capabilities restriction check. | 6.5 | |
2025-02-14 | CVE-2024-56477 | IBM Power Hardware Management Console V10.3.1050.0 could allow an authenticated user to traverse directories on the system. | 6.5 | |
2025-02-14 | CVE-2025-0821 | Bitapps | SQL Injection vulnerability in Bitapps BIT Assist 1.1.9 Bit Assist plugin for WordPress is vulnerable to time-based SQL Injection via the ‘id’ parameter in all versions up to, and including, 1.5.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2025-02-13 | CVE-2025-23411 | Myscada | Cross-Site Request Forgery (CSRF) vulnerability in Myscada Mypro mySCADA myPRO Manager is vulnerable to cross-site request forgery (CSRF), which could allow an attacker to obtain sensitive information. | 6.5 |
2025-02-12 | CVE-2025-0111 | Paloaltonetworks | Externally Controlled Reference to a Resource in Another Sphere vulnerability in Paloaltonetworks Pan-Os An authenticated file read vulnerability in the Palo Alto Networks PAN-OS software enables an authenticated attacker with network access to the management web interface to read files on the PAN-OS filesystem that are readable by the “nobody” user. You can greatly reduce the risk of this issue by restricting access to the management web interface to only trusted internal IP addresses according to our recommended best practices deployment guidelines https://live.paloaltonetworks.com/t5/community-blogs/tips-amp-tricks-how-to-secure-the-management-access-of-your-palo/ba-p/464431 . This issue does not affect Cloud NGFW or Prisma Access software. | 6.5 |
2025-02-12 | CVE-2024-11629 | Progress | Files or Directories Accessible to External Parties vulnerability in Progress Telerik Document Processing Libraries In Progress® Telerik® Document Processing Libraries, versions prior to 2025 Q1 (2025.1.205), using .NET Standard 2.0, the contents of a file at an arbitrary path can be exported to RTF. | 6.5 |
2025-02-12 | CVE-2025-0556 | Progress | Cleartext Transmission of Sensitive Information vulnerability in Progress Telerik Report Server In Progress® Telerik® Report Server, versions prior to 2025 Q1 (11.0.25.211) when using the older .NET Framework implementation, communication of non-sensitive information between the service agent process and app host process occurs over an unencrypted tunnel, which can be subjected to local network traffic sniffing. | 6.5 |
2025-02-12 | CVE-2025-1202 | Mayurik | SQL Injection vulnerability in Mayurik Best Church Management Software 1.1 A vulnerability classified as critical has been found in SourceCodester Best Church Management Software 1.1. | 6.5 |
2025-02-12 | CVE-2025-1201 | Mayurik | SQL Injection vulnerability in Mayurik Best Church Management Software 1.1 A vulnerability was found in SourceCodester Best Church Management Software 1.1. | 6.5 |
2025-02-12 | CVE-2025-1199 | Mayurik | SQL Injection vulnerability in Mayurik Best Church Management Software 1.1 A vulnerability was found in SourceCodester Best Church Management Software 1.1. | 6.5 |
2025-02-12 | CVE-2024-13374 | Joomunited | Missing Authorization vulnerability in Joomunited WP Table Manager The WP Table Manager plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on thewptm_getFolders AJAX action in all versions up to, and including, 4.1.3. | 6.5 |
2025-02-11 | CVE-2025-21212 | Microsoft | Unspecified vulnerability in Microsoft products Internet Connection Sharing (ICS) Denial of Service Vulnerability | 6.5 |
2025-02-11 | CVE-2025-21216 | Microsoft | Unspecified vulnerability in Microsoft products Internet Connection Sharing (ICS) Denial of Service Vulnerability | 6.5 |
2025-02-11 | CVE-2025-21254 | Microsoft | Unspecified vulnerability in Microsoft products Internet Connection Sharing (ICS) Denial of Service Vulnerability | 6.5 |
2025-02-11 | CVE-2025-21352 | Internet Connection Sharing (ICS) Denial of Service Vulnerability | 6.5 | |
2025-02-11 | CVE-2025-21377 | Microsoft | Unspecified vulnerability in Microsoft products NTLM Hash Disclosure Spoofing Vulnerability | 6.5 |
2025-02-11 | CVE-2025-24408 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Information Exposure vulnerability that could result in privilege escalation. | 6.5 |
2025-02-11 | CVE-2025-24812 | A vulnerability has been identified in SIMATIC S7-1200 CPU 1211C AC/DC/Rly (6ES7211-1BE40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1211C DC/DC/DC (6ES7211-1AE40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1211C DC/DC/Rly (6ES7211-1HE40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1212C AC/DC/Rly (6ES7212-1BE40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1212C DC/DC/DC (6ES7212-1AE40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1212C DC/DC/Rly (6ES7212-1HE40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1212FC DC/DC/DC (6ES7212-1AF40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1212FC DC/DC/Rly (6ES7212-1HF40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1214C AC/DC/Rly (6ES7214-1BG40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1214C DC/DC/DC (6ES7214-1AG40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1214C DC/DC/Rly (6ES7214-1HG40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1214FC DC/DC/DC (6ES7214-1AF40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1214FC DC/DC/Rly (6ES7214-1HF40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1215C AC/DC/Rly (6ES7215-1BG40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1215C DC/DC/DC (6ES7215-1AG40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1215C DC/DC/Rly (6ES7215-1HG40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1215FC DC/DC/DC (6ES7215-1AF40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1215FC DC/DC/Rly (6ES7215-1HF40-0XB0) (All versions < V4.7), SIMATIC S7-1200 CPU 1217C DC/DC/DC (6ES7217-1AG40-0XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1212 AC/DC/RLY (6AG1212-1BE40-2XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1212 AC/DC/RLY (6AG1212-1BE40-4XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1212 DC/DC/RLY (6AG1212-1HE40-2XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1212 DC/DC/RLY (6AG1212-1HE40-4XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1212C DC/DC/DC (6AG1212-1AE40-2XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1212C DC/DC/DC (6AG1212-1AE40-4XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1212C DC/DC/DC RAIL (6AG2212-1AE40-1XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1214 AC/DC/RLY (6AG1214-1BG40-2XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1214 AC/DC/RLY (6AG1214-1BG40-4XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1214 AC/DC/RLY (6AG1214-1BG40-5XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1214 DC/DC/DC (6AG1214-1AG40-2XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1214 DC/DC/DC (6AG1214-1AG40-4XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1214 DC/DC/DC (6AG1214-1AG40-5XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1214 DC/DC/RLY (6AG1214-1HG40-2XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1214 DC/DC/RLY (6AG1214-1HG40-4XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1214 DC/DC/RLY (6AG1214-1HG40-5XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1214C DC/DC/DC RAIL (6AG2214-1AG40-1XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1214FC DC/DC/DC (6AG1214-1AF40-5XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1214FC DC/DC/RLY (6AG1214-1HF40-5XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1215 AC/DC/RLY (6AG1215-1BG40-2XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1215 AC/DC/RLY (6AG1215-1BG40-4XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1215 AC/DC/RLY (6AG1215-1BG40-5XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1215 DC/DC/DC (6AG1215-1AG40-2XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1215 DC/DC/DC (6AG1215-1AG40-4XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1215 DC/DC/RLY (6AG1215-1HG40-2XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1215 DC/DC/RLY (6AG1215-1HG40-4XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1215 DC/DC/RLY (6AG1215-1HG40-5XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1215C DC/DC/DC (6AG1215-1AG40-5XB0) (All versions < V4.7), SIPLUS S7-1200 CPU 1215FC DC/DC/DC (6AG1215-1AF40-5XB0) (All versions < V4.7). | 6.5 | |
2025-02-10 | CVE-2024-54658 | Apple | Unspecified vulnerability in Apple products The issue was addressed with improved memory handling. | 6.5 |
2025-02-11 | CVE-2024-13506 | The GeoDirectory – WP Business Directory Plugin and Classified Listings Directory plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the display_name profile parameter in all versions up to, and including, 2.8.97 due to insufficient input sanitization and output escaping. | 6.4 | |
2025-02-12 | CVE-2025-1229 | A vulnerability classified as critical was found in olajowon Loggrove up to e428fac38cc480f011afcb1d8ce6c2bad378ddd6. | 6.3 | |
2025-02-12 | CVE-2025-1225 | A vulnerability, which was classified as problematic, has been found in ywoa up to 2024.07.03. | 6.3 | |
2025-02-12 | CVE-2025-1200 | A vulnerability was found in SourceCodester Best Church Management Software 1.1. | 6.3 | |
2025-02-10 | CVE-2025-1158 | A vulnerability was found in ESAFENET CDG 5.6.3.154.205_20250114. | 6.3 | |
2025-02-10 | CVE-2025-1157 | A vulnerability was found in Allims lab.online up to 20250201 and classified as critical. | 6.3 | |
2025-02-10 | CVE-2025-1154 | A vulnerability, which was classified as critical, has been found in xxyopen Novel up to 3.4.1. | 6.3 | |
2025-02-11 | CVE-2025-24956 | A vulnerability has been identified in OpenV2G (All versions < V0.9.6). | 6.2 | |
2025-02-14 | CVE-2025-23857 | Smartdatasoft | Cross-site Scripting vulnerability in Smartdatasoft Essential WP Real Estate Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Essential WP Real Estate allows Reflected XSS. | 6.1 |
2025-02-13 | CVE-2024-13867 | Tangiblewp | Cross-site Scripting vulnerability in Tangiblewp Listivo The Listivo - Classified Ads WordPress Theme theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the 's' parameter in all versions up to, and including, 2.3.67 due to insufficient input sanitization and output escaping. | 6.1 |
2025-02-12 | CVE-2025-0511 | Welcart | Cross-site Scripting vulnerability in Welcart E-Commerce The Welcart e-Commerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘name’ parameter in all versions up to, and including, 2.11.9 due to insufficient input sanitization and output escaping. | 6.1 |
2025-02-12 | CVE-2025-1190 | Anisha | Cross-site Scripting vulnerability in Anisha JOB Recruitment 1.0 A vulnerability has been found in code-projects Job Recruitment 1.0 and classified as problematic. | 6.1 |
2025-02-12 | CVE-2024-13749 | Era404 | Cross-site Scripting vulnerability in Era404 Stafflist The StaffList plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.2.3. | 6.1 |
2025-02-11 | CVE-2024-12833 | Paessler | Cross-site Scripting vulnerability in Paessler Prtg Network Monitor Paessler PRTG Network Monitor SNMP Cross-Site Scripting Authentication Bypass Vulnerability. | 6.1 |
2025-02-11 | CVE-2024-13830 | Ivanti | Cross-site Scripting vulnerability in Ivanti Connect Secure 22.7/7.1/7.4 Reflected XSS in Ivanti Connect Secure before version 22.7R2.6 and Ivanti Policy Secure before version 22.7R1.3 allows a remote unauthenticated attacker to obtain admin privileges. | 6.1 |
2025-02-11 | CVE-2024-13543 | Amini7 | Cross-site Scripting vulnerability in Amini7 Zarinpal Paid Download The Zarinpal Paid Download WordPress plugin through 2.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. | 6.1 |
2025-02-11 | CVE-2024-13570 | Unalignedcode | Cross-site Scripting vulnerability in Unalignedcode Stray Random Quotes The Stray Random Quotes WordPress plugin through 1.9.9 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. | 6.1 |
2025-02-11 | CVE-2024-12599 | Hasthemes | Cross-site Scripting vulnerability in Hasthemes HT Mega The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Countdown widget in all versions up to, and including, 2.8.1 due to insufficient input sanitization and output escaping on user supplied attributes. | 6.1 |
2025-02-11 | CVE-2025-1171 | Fabianros | Cross-site Scripting vulnerability in Fabianros Real Estate Property Management System 1.0 A vulnerability classified as problematic was found in code-projects Real Estate Property Management System 1.0. | 6.1 |
2025-02-11 | CVE-2025-1169 | Rems | Code Injection vulnerability in Rems Image Compressor Tool 1.0 A vulnerability was found in SourceCodester Image Compressor Tool 1.0. | 6.1 |
2025-02-11 | CVE-2025-24867 | SAP BusinessObjects Platform (BI Launchpad) does not sufficiently handle user input, resulting in Cross-Site Scripting (XSS) vulnerability. | 6.1 | |
2025-02-10 | CVE-2024-13010 | The WP Foodbakery plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 4.7 due to insufficient input sanitization and output escaping on the 'search_type' parameter. | 6.1 | |
2025-02-10 | CVE-2025-24200 | Apple | Incorrect Authorization vulnerability in Apple Ipados An authorization issue was addressed with improved state management. | 6.1 |
2025-02-11 | CVE-2025-21188 | Microsoft | Unspecified vulnerability in Microsoft Azure Network Watcher Azure Network Watcher VM Extension Elevation of Privilege Vulnerability | 6.0 |
2025-02-11 | CVE-2025-21347 | Microsoft | Unspecified vulnerability in Microsoft products Windows Deployment Services Denial of Service Vulnerability | 6.0 |
2025-02-11 | CVE-2025-21350 | Microsoft | Unspecified vulnerability in Microsoft products Windows Kerberos Denial of Service Vulnerability | 5.9 |
2025-02-11 | CVE-2024-54090 | A vulnerability has been identified in APOGEE PXC Series (BACnet) (All versions), APOGEE PXC Series (P2 Ethernet) (All versions), TALON TC Series (BACnet) (All versions). | 5.9 | |
2025-02-10 | CVE-2025-1153 | GNU | Unspecified vulnerability in GNU Binutils 2.43/2.44 A vulnerability classified as problematic was found in GNU Binutils 2.43/2.44. | 5.9 |
2025-02-12 | CVE-2024-57952 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: Revert "libfs: fix infinite directory reads for offset dir" The current directory offset allocator (based on mtree_alloc_cyclic) stores the next offset value to return in octx->next_offset. | 5.5 |
2025-02-12 | CVE-2025-21694 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: fs/proc: fix softlockup in __read_vmcore (part 2) Since commit 5cbcb62dddf5 ("fs/proc: fix softlockup in __read_vmcore") the number of softlockups in __read_vmcore at kdump time have gone down, but they still happen sometimes. In a memory constrained environment like the kdump image, a softlockup is not just a harmless message, but it can interfere with things like RCU freeing memory, causing the crashdump to get stuck. The second loop in __read_vmcore has a lot more opportunities for natural sleep points, like scheduling out while waiting for a data write to happen, but apparently that is not always enough. Add a cond_resched() to the second loop in __read_vmcore to (hopefully) get rid of the softlockups. | 5.5 |
2025-02-12 | CVE-2025-21696 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: mm: clear uffd-wp PTE/PMD state on mremap() When mremap()ing a memory region previously registered with userfaultfd as write-protected but without UFFD_FEATURE_EVENT_REMAP, an inconsistency in flag clearing leads to a mismatch between the vma flags (which have uffd-wp cleared) and the pte/pmd flags (which do not have uffd-wp cleared). | 5.5 |
2025-02-12 | CVE-2025-21697 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Ensure job pointer is set to NULL after job completion After a job completes, the corresponding pointer in the device must be set to NULL. | 5.5 |
2025-02-12 | CVE-2025-21699 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: gfs2: Truncate address space when flipping GFS2_DIF_JDATA flag Truncate an inode's address space when flipping the GFS2_DIF_JDATA flag: depending on that flag, the pages in the address space will either use buffer heads or iomap_folio_state structs, and we cannot mix the two. | 5.5 |
2025-02-11 | CVE-2025-21155 | Adobe | NULL Pointer Dereference vulnerability in Adobe Substance 3D Stager Substance3D - Stager versions 3.1.0 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. | 5.5 |
2025-02-11 | CVE-2025-21162 | Photoshop Elements versions 2025.0 and earlier are affected by a Creation of Temporary File in Directory with Incorrect Permissions vulnerability that could result in privilege escalation in the context of the current user. | 5.5 | |
2025-02-11 | CVE-2025-21383 | Microsoft | Out-of-bounds Read vulnerability in Microsoft 365 Apps, Excel and Office Microsoft Excel Information Disclosure Vulnerability | 5.5 |
2025-02-11 | CVE-2025-21124 | Adobe | Out-of-bounds Read vulnerability in Adobe Indesign InDesign Desktop versions ID20.0, ID19.5.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. | 5.5 |
2025-02-11 | CVE-2025-21125 | Adobe | NULL Pointer Dereference vulnerability in Adobe Indesign InDesign Desktop versions ID20.0, ID19.5.1 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. | 5.5 |
2025-02-11 | CVE-2025-21126 | Adobe | Unspecified vulnerability in Adobe Indesign InDesign Desktop versions ID20.0, ID19.5.1 and earlier are affected by an Improper Input Validation vulnerability that could result in an application denial-of-service condition. | 5.5 |
2025-02-11 | CVE-2024-28989 | Solarwinds | Use of Hard-coded Credentials vulnerability in Solarwinds web Help Desk SolarWinds Web Help Desk was found to have a hardcoded cryptographic key that could allow the disclosure of sensitive information from the software. | 5.5 |
2025-02-10 | CVE-2025-25193 | Netty | Unspecified vulnerability in Netty Netty, an asynchronous, event-driven network application framework, has a vulnerability in versions up to and including 4.1.118.Final. | 5.5 |
2025-02-10 | CVE-2024-57950 | Linux | Divide By Zero vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Initialize denominator defaults to 1 [WHAT & HOW] Variables, used as denominators and maybe not assigned to other values, should be initialized to non-zero to avoid DIVIDE_BY_ZERO, as reported by Coverity. (cherry picked from commit e2c4c6c10542ccfe4a0830bb6c9fd5b177b7bbb7) | 5.5 |
2025-02-10 | CVE-2025-21689 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: USB: serial: quatech2: fix null-ptr-deref in qt2_process_read_urb() This patch addresses a null-ptr-deref in qt2_process_read_urb() due to an incorrect bounds check in the following: if (newport > serial->num_ports) { dev_err(&port->dev, "%s - port change to invalid port: %i\n", __func__, newport); break; } The condition doesn't account for the valid range of the serial->port buffer, which is from 0 to serial->num_ports - 1. | 5.5 |
2025-02-10 | CVE-2025-21690 | Linux | Allocation of Resources Without Limits or Throttling vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: scsi: storvsc: Ratelimit warning logs to prevent VM denial of service If there's a persistent error in the hypervisor, the SCSI warning for failed I/O can flood the kernel log and max out CPU utilization, preventing troubleshooting from the VM side. | 5.5 |
2025-02-15 | CVE-2024-13834 | Cyberchimps | Server-Side Request Forgery (SSRF) vulnerability in Cyberchimps Responsive Addons The Responsive Plus – Starter Templates, Advanced Features and Customizer Settings for Responsive Theme plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 3.1.4 via the 'remote_request' function. | 5.4 |
2025-02-15 | CVE-2025-1005 | Wpmet | Cross-site Scripting vulnerability in Wpmet Elementskit Elementor Addons The ElementsKit Elementor addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Image Accordion widget in all versions up to, and including, 3.4.0 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-02-15 | CVE-2024-13563 | Etoilewebdesign | Cross-site Scripting vulnerability in Etoilewebdesign Front END Users The Front End Users plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's forgot-password shortcode in all versions up to, and including, 3.2.30 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-02-14 | CVE-2024-13735 | Hurrytimer | Cross-site Scripting vulnerability in Hurrytimer The HurryTimer – An Scarcity and Urgency Countdown Timer for WordPress & WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 2.11.2 due to insufficient input sanitization and output escaping of a campaign name. | 5.4 |
2025-02-14 | CVE-2024-9601 | Themeum | Cross-site Scripting vulnerability in Themeum Qubely The Qubely – Advanced Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘align’ and 'UniqueID' parameter in all versions up to, and including, 1.8.12 due to insufficient input sanitization and output escaping. | 5.4 |
2025-02-14 | CVE-2024-13692 | Wpswings | Authorization Bypass Through User-Controlled Key vulnerability in Wpswings Return Refund and Exchange for Woocommerce The Return Refund and Exchange For WooCommerce – Return Management System, RMA Exchange, Wallet And Cancel Order Features plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.4.5 via several functions due to missing validation on a user controlled key. | 5.4 |
2025-02-13 | CVE-2024-13227 | Rankmath | Cross-site Scripting vulnerability in Rankmath SEO The Rank Math SEO – AI SEO Tools to Dominate SEO Rankings plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Rank Math API in all versions up to, and including, 1.0.235 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-02-13 | CVE-2025-0837 | Themerex | Cross-site Scripting vulnerability in Themerex Puzzles The Puzzles theme for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 4.2.4 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-02-13 | CVE-2024-13644 | Detheme | Cross-site Scripting vulnerability in Detheme Dethemekit for Elementor The DethemeKit For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's De Gallery widget in all versions up to, and including, 2.1.8 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-02-12 | CVE-2024-56938 | Learndash | Cross-site Scripting vulnerability in Learndash 6.7.1 LearnDash v6.7.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the materials-content class. | 5.4 |
2025-02-12 | CVE-2024-56939 | Learndash | Cross-site Scripting vulnerability in Learndash 6.7.1 LearnDash v6.7.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the ld-comment-body class. | 5.4 |
2025-02-12 | CVE-2025-1209 | Anisha | Cross-site Scripting vulnerability in Anisha Wazifa System 1.0 A vulnerability classified as problematic has been found in code-projects Wazifa System 1.0. | 5.4 |
2025-02-12 | CVE-2025-1208 | Anisha | Cross-site Scripting vulnerability in Anisha Wazifa System 1.0 A vulnerability was found in code-projects Wazifa System 1.0. | 5.4 |
2025-02-12 | CVE-2024-10322 | Brizy | Cross-site Scripting vulnerability in Brizy The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via REST API SVG File uploads in all versions up to, and including, 2.6.8 due to insufficient input sanitization and output escaping. | 5.4 |
2025-02-12 | CVE-2024-12386 | Kevonadonis | Cross-Site Request Forgery (CSRF) vulnerability in Kevonadonis WP Abstracts The WP Abstracts plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.7.3. | 5.4 |
2025-02-12 | CVE-2025-1195 | Fabian | Cross-site Scripting vulnerability in Fabian Real Estate Property Management System 1.0 A vulnerability, which was classified as problematic, has been found in code-projects Real Estate Property Management System 1.0. | 5.4 |
2025-02-12 | CVE-2025-1196 | Fabian | Cross-site Scripting vulnerability in Fabian Real Estate Property Management System 1.0 A vulnerability, which was classified as problematic, was found in code-projects Real Estate Property Management System 1.0. | 5.4 |
2025-02-12 | CVE-2024-13456 | Najeebmedia | Cross-site Scripting vulnerability in Najeebmedia Easy Quiz Maker The Easy Quiz Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wqt-question' shortcode in all versions up to, and including, 2.0 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-02-12 | CVE-2024-13459 | Jeremyshapiro | Cross-site Scripting vulnerability in Jeremyshapiro Fusedesk The FuseDesk plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'fusedesk_newcase' shortcode in all versions up to, and including, 6.6.1 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-02-12 | CVE-2025-0506 | Eaglevisionit | Cross-site Scripting vulnerability in Eaglevisionit Rise Blocks The Rise Blocks – A Complete Gutenberg Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the titleTag parameter in all versions up to, and including, 3.6 due to insufficient input sanitization and output escaping. | 5.4 |
2025-02-12 | CVE-2024-11746 | Gsplugins | Cross-site Scripting vulnerability in Gsplugins Woocommerce Brands The Discover the Best Woocommerce Product Brands Plugin for WordPress – Woocommerce Brands Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'product_brand' shortcode in all versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-02-12 | CVE-2024-13658 | WPO HR | Cross-site Scripting vulnerability in Wpo-Hr NGG Smart Image Search The NGG Smart Image Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'hr_SIS_nextgen_searchbox' shortcode in all versions up to, and including, 3.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-02-12 | CVE-2024-13665 | Sktthemes | Cross-site Scripting vulnerability in Sktthemes Admire Extra The Admire Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'space' shortcode in all versions up to, and including, 1.6 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-02-12 | CVE-2024-13769 | Themerex | Cross-site Scripting vulnerability in Themerex Puzzles The Puzzles | WP Magazine / Review with Store WordPress Theme + RTL theme for WordPress is vulnerable to Stored Cross-Site Scripting due to a missing capability check on the 'theme_options_ajax_post_action' AJAX action in all versions up to, and including, 4.2.4. | 5.4 |
2025-02-12 | CVE-2024-13541 | Adirectory | Missing Authorization vulnerability in Adirectory The aDirectory – WordPress Directory Listing Plugin plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the adqs_delete_listing() function in all versions up to, and including, 2.3. | 5.4 |
2025-02-12 | CVE-2024-13701 | Stklcode | Cross-site Scripting vulnerability in Stklcode Liveticker The Liveticker (by stklcode) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'liveticker' shortcode in all versions up to, and including, 1.2.2 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-02-12 | CVE-2025-0808 | WP Property Hive | Cross-Site Request Forgery (CSRF) vulnerability in Wp-Property-Hive Houzez Property Feed The Houzez Property Feed plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.4.21. | 5.4 |
2025-02-11 | CVE-2025-24410 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. | 5.4 |
2025-02-11 | CVE-2025-24412 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. | 5.4 |
2025-02-11 | CVE-2025-24413 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. | 5.4 |
2025-02-11 | CVE-2025-24414 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. | 5.4 |
2025-02-11 | CVE-2025-24415 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. | 5.4 |
2025-02-11 | CVE-2025-24416 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. | 5.4 |
2025-02-11 | CVE-2025-24417 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. | 5.4 |
2025-02-11 | CVE-2025-24419 | Adobe | Unspecified vulnerability in Adobe Commerce B2B Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. | 5.4 |
2025-02-11 | CVE-2025-24420 | Adobe | Unspecified vulnerability in Adobe Commerce B2B Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. | 5.4 |
2025-02-11 | CVE-2025-24421 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. | 5.4 |
2025-02-11 | CVE-2025-24429 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. | 5.4 |
2025-02-11 | CVE-2025-1170 | Fabian | Cross-site Scripting vulnerability in Fabian Real Estate Property Management System 1.0 A vulnerability classified as problematic has been found in code-projects Real Estate Property Management System 1.0. | 5.4 |
2025-02-10 | CVE-2025-1159 | Campcodes | Cross-site Scripting vulnerability in Campcodes School Management Software 1.0 A vulnerability was found in CampCodes School Management Software 1.0. | 5.4 |
2025-02-10 | CVE-2024-48170 | Phpgurukul | Cross-site Scripting vulnerability in PHPgurukul Small CRM 3.0 PHPGurukul Small CRM 3.0 is vulnerable to Cross Site Scripting (XSS) via a crafted payload injected into the name in the profile.php. | 5.4 |
2025-02-16 | CVE-2025-1364 | A vulnerability has been found in MicroWord eScan Antivirus 7.0.32 on Linux and classified as critical. | 5.3 | |
2025-02-12 | CVE-2025-1226 | A vulnerability was found in ywoa up to 2024.07.03. | 5.3 | |
2025-02-12 | CVE-2024-6097 | Progress | Path Traversal vulnerability in Progress Telerik Reporting In Progress® Telerik® Reporting versions prior to 2025 Q1 (19.0.25.211), information disclosure is possible by a local threat actor through an absolute path vulnerability. | 5.3 |
2025-02-12 | CVE-2024-13539 | Vividcolorsjp | Information Exposure Through an Error Message vulnerability in Vividcolorsjp Aforms Eats The AForms Eats plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 1.3.1. | 5.3 |
2025-02-12 | CVE-2024-13554 | Wpextended | Missing Authorization vulnerability in Wpextended WP Extended The The Ultimate WordPress Toolkit – WP Extended plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the reorder_route() function in all versions up to, and including, 3.0.13. | 5.3 |
2025-02-11 | CVE-2025-21259 | Microsoft | Unspecified vulnerability in Microsoft Outlook Microsoft Outlook Spoofing Vulnerability | 5.3 |
2025-02-11 | CVE-2023-37482 | The login functionality of the web server in affected devices does not normalize the response times of login attempts. | 5.3 | |
2025-02-11 | CVE-2024-23814 | A vulnerability has been identified in SCALANCE WAB762-1 (6GK5762-1AJ00-6AA0) (All versions < V3.0.0), SCALANCE WAM763-1 (6GK5763-1AL00-7DA0) (All versions < V3.0.0), SCALANCE WAM763-1 (ME) (6GK5763-1AL00-7DC0) (All versions < V3.0.0), SCALANCE WAM763-1 (US) (6GK5763-1AL00-7DB0) (All versions < V3.0.0), SCALANCE WAM766-1 (6GK5766-1GE00-7DA0) (All versions < V3.0.0), SCALANCE WAM766-1 (ME) (6GK5766-1GE00-7DC0) (All versions < V3.0.0), SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0) (All versions < V3.0.0), SCALANCE WAM766-1 EEC (6GK5766-1GE00-7TA0) (All versions < V3.0.0), SCALANCE WAM766-1 EEC (ME) (6GK5766-1GE00-7TC0) (All versions < V3.0.0), SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0) (All versions < V3.0.0), SCALANCE WUB762-1 (6GK5762-1AJ00-1AA0) (All versions < V3.0.0), SCALANCE WUB762-1 iFeatures (6GK5762-1AJ00-2AA0) (All versions < V3.0.0), SCALANCE WUM763-1 (6GK5763-1AL00-3AA0) (All versions < V3.0.0), SCALANCE WUM763-1 (6GK5763-1AL00-3DA0) (All versions < V3.0.0), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3AB0) (All versions < V3.0.0), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3DB0) (All versions < V3.0.0), SCALANCE WUM766-1 (6GK5766-1GE00-3DA0) (All versions < V3.0.0), SCALANCE WUM766-1 (ME) (6GK5766-1GE00-3DC0) (All versions < V3.0.0), SCALANCE WUM766-1 (USA) (6GK5766-1GE00-3DB0) (All versions < V3.0.0). | 5.3 | |
2025-02-11 | CVE-2025-23193 | SAP NetWeaver Server ABAP allows an unauthenticated attacker to exploit a vulnerability that causes the server to respond differently based on the existence of a specified user, potentially revealing sensitive information. | 5.3 | |
2025-02-10 | CVE-2025-1002 | Microdicom | Improper Certificate Validation vulnerability in Microdicom Dicom Viewer 2024.3 MicroDicom DICOM Viewer version 2024.03 fails to adequately verify the update server's certificate, which could make it possible for attackers in a privileged network position to alter network traffic and carry out a machine-in-the-middle (MITM) attack. | 5.3 |
2025-02-10 | CVE-2025-1147 | GNU | Unspecified vulnerability in GNU Binutils 2.43 A vulnerability has been found in GNU Binutils 2.43 and classified as problematic. | 5.3 |
2025-02-16 | CVE-2025-1352 | A vulnerability has been found in GNU elfutils 0.192 and classified as critical. | 5.0 | |
2025-02-11 | CVE-2025-1176 | GNU | Heap-based Buffer Overflow vulnerability in GNU Binutils 2.43 A vulnerability was found in GNU Binutils 2.43 and classified as critical. | 5.0 |
2025-02-14 | CVE-2024-13791 | Bitapps | Path Traversal vulnerability in Bitapps BIT Assist 1.1.9 Bit Assist plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 1.5.2 via the downloadResponseFile() function. | 4.9 |
2025-02-11 | CVE-2025-24406 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to a security feature bypass. | 4.9 |
2025-02-11 | CVE-2025-0862 | The SuperSaaS – online appointment scheduling plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘after’ parameter in all versions up to, and including, 2.1.12 due to insufficient input sanitization and output escaping. | 4.9 | |
2025-02-16 | CVE-2025-1332 | Xjd2020 | Code Injection vulnerability in Xjd2020 Fastcms A vulnerability has been found in FastCMS up to 0.1.5 and classified as problematic. | 4.8 |
2025-02-11 | CVE-2025-21179 | Microsoft | Out-of-bounds Read vulnerability in Microsoft Windows 11 24H2 and Windows Server 2025 DHCP Client Service Denial of Service Vulnerability | 4.8 |
2025-02-11 | CVE-2024-52612 | Solarwinds | Unspecified vulnerability in Solarwinds Platform SolarWinds Platform is vulnerable to a reflected cross-site scripting vulnerability. | 4.8 |
2025-02-11 | CVE-2024-13544 | Amini7 | Unrestricted Upload of File with Dangerous Type vulnerability in Amini7 Zarinpal Paid Download The Zarinpal Paid Download WordPress plugin through 2.3 does not properly validate uploaded files, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite setup) | 4.8 |
2025-02-11 | CVE-2025-1174 | 1000Projects | Cross-site Scripting vulnerability in 1000Projects Bookstore Management System 1.0 A vulnerability has been found in 1000 Projects Bookstore Management System 1.0 and classified as problematic. | 4.8 |
2025-02-12 | CVE-2025-21695 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: platform/x86: dell-uart-backlight: fix serdev race The dell_uart_bl_serdev_probe() function calls devm_serdev_device_open() before setting the client ops via serdev_device_set_client_ops(). | 4.7 |
2025-02-10 | CVE-2025-21688 | Linux | Race Condition vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Assign job pointer to NULL before signaling the fence In commit e4b5ccd392b9 ("drm/v3d: Ensure job pointer is set to NULL after job completion"), we introduced a change to assign the job pointer to NULL after completing a job, indicating job completion. However, this approach created a race condition between the DRM scheduler workqueue and the IRQ execution thread. | 4.7 |
2025-02-11 | CVE-2024-53651 | A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions), SIPROTEC 5 6MD85 (CP200) (All versions), SIPROTEC 5 6MD85 (CP300) (All versions), SIPROTEC 5 6MD86 (CP200) (All versions), SIPROTEC 5 6MD86 (CP300) (All versions), SIPROTEC 5 6MD89 (CP300) (All versions), SIPROTEC 5 6MU85 (CP300) (All versions), SIPROTEC 5 7KE85 (CP200) (All versions), SIPROTEC 5 7KE85 (CP300) (All versions), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions), SIPROTEC 5 7SA86 (CP200) (All versions), SIPROTEC 5 7SA86 (CP300) (All versions), SIPROTEC 5 7SA87 (CP200) (All versions), SIPROTEC 5 7SA87 (CP300) (All versions), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions), SIPROTEC 5 7SD86 (CP200) (All versions), SIPROTEC 5 7SD86 (CP300) (All versions), SIPROTEC 5 7SD87 (CP200) (All versions), SIPROTEC 5 7SD87 (CP300) (All versions), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions), SIPROTEC 5 7SJ85 (CP200) (All versions), SIPROTEC 5 7SJ85 (CP300) (All versions), SIPROTEC 5 7SJ86 (CP200) (All versions), SIPROTEC 5 7SJ86 (CP300) (All versions), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions), SIPROTEC 5 7SK85 (CP200) (All versions), SIPROTEC 5 7SK85 (CP300) (All versions), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions), SIPROTEC 5 7SL86 (CP200) (All versions), SIPROTEC 5 7SL86 (CP300) (All versions), SIPROTEC 5 7SL87 (CP200) (All versions), SIPROTEC 5 7SL87 (CP300) (All versions), SIPROTEC 5 7SS85 (CP200) (All versions), SIPROTEC 5 7SS85 (CP300) (All versions), SIPROTEC 5 7ST85 (CP200) (All versions), SIPROTEC 5 7ST85 (CP300) (All versions), SIPROTEC 5 7ST86 (CP300) (All versions), SIPROTEC 5 7SX82 (CP150) (All versions), SIPROTEC 5 7SX85 (CP300) (All versions), SIPROTEC 5 7SY82 (CP150) (All versions), SIPROTEC 5 7UM85 (CP300) (All versions), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions), SIPROTEC 5 7UT85 (CP200) (All versions), SIPROTEC 5 7UT85 (CP300) (All versions), SIPROTEC 5 7UT86 (CP200) (All versions), SIPROTEC 5 7UT86 (CP300) (All versions), SIPROTEC 5 7UT87 (CP200) (All versions), SIPROTEC 5 7UT87 (CP300) (All versions), SIPROTEC 5 7VE85 (CP300) (All versions), SIPROTEC 5 7VK87 (CP200) (All versions), SIPROTEC 5 7VK87 (CP300) (All versions), SIPROTEC 5 7VU85 (CP300) (All versions), SIPROTEC 5 Compact 7SX800 (CP050) (All versions). | 4.6 | |
2025-02-11 | CVE-2024-45718 | Sensitive data could be exposed to non- privileged users in a configuration file. | 4.6 | |
2025-02-11 | CVE-2024-13842 | Ivanti | Use of Hard-coded Cryptographic Key vulnerability in Ivanti Connect Secure 22.7/7.1/7.4 A hardcoded key in Ivanti Connect Secure before version 22.7R2.3 and Ivanti Policy Secure before version 22.7R1.3 allows a local authenticated attacker with admin privileges to read sensitive data. | 4.4 |
2025-02-11 | CVE-2024-13843 | Ivanti | Cleartext Storage of Sensitive Information vulnerability in Ivanti Connect Secure 22.7/7.1/7.4 Cleartext storage of information in Ivanti Connect Secure before version 22.7R2.6 and Ivanti Policy Secure before version 22.7R1.3 allows a local authenticated attacker with admin privileges to read sensitive data. | 4.4 |
2025-02-16 | CVE-2025-1359 | A vulnerability, which was classified as problematic, has been found in SIAM Industria de Automação e Monitoramento SIAM 2.0. | 4.3 | |
2025-02-16 | CVE-2025-1357 | A vulnerability classified as problematic has been found in Seventh D-Guard up to 20250206. | 4.3 | |
2025-02-15 | CVE-2024-10581 | Designinvento | Cross-Site Request Forgery (CSRF) vulnerability in Designinvento Directorypress The DirectoryPress Frontend plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.7.9. | 4.3 |
2025-02-15 | CVE-2024-13439 | Techlabpro | Missing Authorization vulnerability in Techlabpro Team The Team – Team Members Showcase Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the response() function in all versions up to, and including, 4.4.9. | 4.3 |
2025-02-15 | CVE-2025-0935 | Maxfoundry | Missing Authorization vulnerability in Maxfoundry Media Library Folders The Media Library Folders plugin for WordPress is vulnerable to unauthorized plugin settings change due to a missing capability check on several AJAX actions in all versions up to, and including, 8.3.0. | 4.3 |
2025-02-13 | CVE-2024-13639 | Edmonsoft | Missing Authorization vulnerability in Edmonsoft Read More & Accordion The Read More & Accordion plugin for WordPress is vulnerable to unauthorized modification and loss of data due to a missing capability check on the expmDeleteData() function in all versions up to, and including, 3.4.2. | 4.3 |
2025-02-13 | CVE-2025-0661 | Detheme | Unspecified vulnerability in Detheme Dethemekit for Elementor The DethemeKit For Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.36 via the duplicate_post() function due to insufficient restrictions on which posts can be duplicated. | 4.3 |
2025-02-13 | CVE-2024-13229 | Rankmath | Missing Authorization vulnerability in Rankmath SEO The Rank Math SEO – AI SEO Tools to Dominate SEO Rankings plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the update_metadata() function in all versions up to, and including, 1.0.235. | 4.3 |
2025-02-12 | CVE-2025-1228 | A vulnerability classified as problematic has been found in olajowon Loggrove up to e428fac38cc480f011afcb1d8ce6c2bad378ddd6. | 4.3 | |
2025-02-12 | CVE-2025-26374 | Q Free | Missing Authorization vulnerability in Q-Free Maxtime A CWE-862 "Missing Authorization" in maxprofile/users/routes.lua (users endpoint) in Q-Free MaxTime less than or equal to version 2.11.0 allows an authenticated (low-privileged) attacker to enumerate users via crafted HTTP requests. | 4.3 |
2025-02-12 | CVE-2024-13437 | Heightslibrary | Cross-Site Request Forgery (CSRF) vulnerability in Heightslibrary Book a Room The Book a Room plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.9. | 4.3 |
2025-02-12 | CVE-2024-13601 | Majesticsupport | Authorization Bypass Through User-Controlled Key vulnerability in Majesticsupport Majestic Support The Majestic Support – The Leading-Edge Help Desk & Customer Support Plugin plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.0.5 via the 'exportusereraserequest' function due to missing validation on a user controlled key. | 4.3 |
2025-02-12 | CVE-2024-12164 | Creativewerkdesigns | Missing Authorization vulnerability in Creativewerkdesigns Wpsyncsheets The WPSyncSheets Lite For WPForms – WPForms Google Spreadsheet Addon plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the wpsslwp_reset_settings() function in all versions up to, and including, 1.6. | 4.3 |
2025-02-11 | CVE-2025-24532 | A vulnerability has been identified in SCALANCE WAB762-1 (6GK5762-1AJ00-6AA0) (All versions < V3.0.0), SCALANCE WAM763-1 (6GK5763-1AL00-7DA0) (All versions < V3.0.0), SCALANCE WAM763-1 (ME) (6GK5763-1AL00-7DC0) (All versions < V3.0.0), SCALANCE WAM763-1 (US) (6GK5763-1AL00-7DB0) (All versions < V3.0.0), SCALANCE WAM766-1 (6GK5766-1GE00-7DA0) (All versions < V3.0.0), SCALANCE WAM766-1 (ME) (6GK5766-1GE00-7DC0) (All versions < V3.0.0), SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0) (All versions < V3.0.0), SCALANCE WAM766-1 EEC (6GK5766-1GE00-7TA0) (All versions < V3.0.0), SCALANCE WAM766-1 EEC (ME) (6GK5766-1GE00-7TC0) (All versions < V3.0.0), SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0) (All versions < V3.0.0), SCALANCE WUB762-1 (6GK5762-1AJ00-1AA0) (All versions < V3.0.0), SCALANCE WUB762-1 iFeatures (6GK5762-1AJ00-2AA0) (All versions < V3.0.0), SCALANCE WUM763-1 (6GK5763-1AL00-3AA0) (All versions < V3.0.0), SCALANCE WUM763-1 (6GK5763-1AL00-3DA0) (All versions < V3.0.0), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3AB0) (All versions < V3.0.0), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3DB0) (All versions < V3.0.0), SCALANCE WUM766-1 (6GK5766-1GE00-3DA0) (All versions < V3.0.0), SCALANCE WUM766-1 (ME) (6GK5766-1GE00-3DC0) (All versions < V3.0.0), SCALANCE WUM766-1 (USA) (6GK5766-1GE00-3DB0) (All versions < V3.0.0). | 4.3 | |
2025-02-11 | CVE-2025-23189 | Due to missing authorization check in an RFC enabled function module in transaction SDCCN, an authenticated attacker could generate technical meta-data. | 4.3 | |
2025-02-11 | CVE-2025-23190 | Due to missing authorization check, an authenticated attacker could call a remote-enabled function module which allows them to access data that they would otherwise not have access to. | 4.3 | |
2025-02-11 | CVE-2025-24430 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability that could result in a security feature bypass. | 4.2 |
2025-02-11 | CVE-2025-24432 | Adobe | Unspecified vulnerability in Adobe Commerce Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability that could result in a security feature bypass. | 4.2 |