Latest CVE Feed
- 
                                
                                
6.4
MEDIUMCVE-2025-10139
The WP BookWidgets plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'bw_link' shortcode in all versions up to, and including, 0.9 due to insufficient input sanitization and output escaping on user supplied attributes. Thi... Read more
Affected Products :- Published: Oct. 15, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Cross-Site Scripting
 
 - 
                                
                                
6.4
MEDIUMCVE-2025-10135
The WP ViewSTL plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'viewstl' shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This ma... Read more
Affected Products :- Published: Oct. 15, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Cross-Site Scripting
 
 - 
                                
                                
6.4
MEDIUMCVE-2025-10132
The Dhivehi Text plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'dhivehi' shortcode in all versions up to, and including, 0.1 due to insufficient input sanitization and output escaping on user supplied attributes. This ... Read more
Affected Products :- Published: Oct. 15, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Cross-Site Scripting
 
 - 
                                
                                
0.0
NACVE-2025-39999
In the Linux kernel, the following vulnerability has been resolved: blk-mq: fix blk_mq_tags double free while nr_requests grown In the case user trigger tags grow by queue sysfs attribute nr_requests, hctx->sched_tags will be freed directly and replaced... Read more
Affected Products : linux_kernel- Published: Oct. 15, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Memory Corruption
 
 - 
                                
                                
0.0
NACVE-2025-39997
In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: fix race condition to UAF in snd_usbmidi_free The previous commit 0718a78f6a9f ("ALSA: usb-audio: Kill timer properly at removal") patched a UAF issue caused by the err... Read more
Affected Products : linux_kernel- Published: Oct. 15, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Race Condition
 
 - 
                                
                                
7.5
HIGHCVE-2025-41253
The following versions of Spring Cloud Gateway Server Webflux may be vulnerable to the ability to expose environment variables and system properties to attackers. An application should be considered vulnerable when all the following are true: * The a... Read more
Affected Products :- Published: Oct. 16, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Information Disclosure
 
 - 
                                
                                
8.5
HIGHCVE-2025-10581
A potential DLL hijacking vulnerability was discovered in the Lenovo PC Manager during an internal security assessment that could allow a local authenticated user to execute code with elevated privileges.... Read more
Affected Products : pc_manager- Published: Oct. 15, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Misconfiguration
 
 - 
                                
                                
4.3
MEDIUMCVE-2025-10700
The Ally – Web Accessibility & Usability plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.8.0. This is due to missing or incorrect nonce validation on the enable_unfiltered_files_upload function. Thi... Read more
Affected Products :- Published: Oct. 16, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Cross-Site Request Forgery
 
 - 
                                
                                
7.4
HIGHCVE-2025-62371
OpenSearch Data Prepper as an open source data collector for observability data. In versions prior to 2.12.2, the OpenSearch sink and source plugins in Data Prepper trust all SSL certificates by default when no certificate path is provided. Prior to this ... Read more
Affected Products :- Published: Oct. 15, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Misconfiguration
 
 - 
                                
                                
9.4
CRITICALCVE-2025-62410
In versions before 20.0.2, it was found that --disallow-code-generation-from-strings is not sufficient for isolating untrusted JavaScript in happy-dom. The untrusted script and the rest of the application still run in the same Isolate/process, so attacker... Read more
Affected Products :- Published: Oct. 15, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Misconfiguration
 
 - 
                                
                                
4.3
MEDIUMCVE-2025-41254
STOMP over WebSocket applications may be vulnerable to a security bypass that allows an attacker to send unauthorized messages. Affected Spring Products and VersionsSpring Framework: * 6.2.0 - 6.2.11 * 6.1.0 - 6.1.23 * 6.0.x - 6.0.29 * 5.3.0... Read more
Affected Products :- Published: Oct. 16, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Authorization
 
 - 
                                
                                
6.0
MEDIUMCVE-2025-10699
A vulnerability was reported in the Lenovo LeCloud client application that, under certain conditions, could allow information disclosure.... Read more
Affected Products : lecloud_client- Published: Oct. 15, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Information Disclosure
 
 - 
                                
                                
5.4
MEDIUMCVE-2025-55072
Stored cross-site scripting (XSS) vulnerability in desknet's NEO V2.0R1.0 to V9.0R2.0 allow execution of arbitrary JavaScript in a user’s web browser.... Read more
Affected Products :- Published: Oct. 16, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Cross-Site Scripting
 
 - 
                                
                                
0.0
NACVE-2025-40000
In the Linux kernel, the following vulnerability has been resolved: wifi: rtw89: fix use-after-free in rtw89_core_tx_kick_off_and_wait() There is a bug observed when rtw89_core_tx_kick_off_and_wait() tries to access already freed skb_data: BUG: KFENCE... Read more
Affected Products : linux_kernel- Published: Oct. 15, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Memory Corruption
 
 - 
                                
                                
6.5
MEDIUMCVE-2025-60265
In xckk v9.6, there is a SQL injection vulnerability in which the orderBy parameter in user/list is not securely filtered, resulting in a SQL injection vulnerability.... Read more
Affected Products : xckk- Published: Oct. 09, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Injection
 
 - 
                                
                                
8.8
HIGHCVE-2025-60311
ProjectWorlds Gym Management System1.0 is vulnerable to SQL Injection via the "id" parameter in the profile/edit.php page... Read more
- Published: Oct. 08, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Injection
 
 - 
                                
                                
6.5
MEDIUMCVE-2025-60266
In xckk v9.6, there is a SQL injection vulnerability in which the orderBy parameter in address/list is not securely filtered, resulting in a SQL injection vulnerability.... Read more
Affected Products : xckk- Published: Oct. 09, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Injection
 
 - 
                                
                                
6.1
MEDIUMCVE-2025-60304
code-projects Simple Scheduling System 1.0 is vulnerable to Cross Site Scripting (XSS) via the Subject Description field.... Read more
- Published: Oct. 09, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Cross-Site Scripting
 
 - 
                                
                                
6.5
MEDIUMCVE-2025-60267
In xckk v9.6, there is a SQL injection vulnerability in which the cond parameter in notice/list is not securely filtered, resulting in a SQL injection vulnerability.... Read more
Affected Products : xckk- Published: Oct. 09, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Injection
 
 - 
                                
                                
9.4
CRITICALCVE-2025-60316
SourceCodester Pet Grooming Management Software 1.0 is vulnerable to SQL Injection in admin/view_customer.php via the ID parameter.... Read more
Affected Products : pet_grooming_management_software- Published: Oct. 09, 2025
 - Modified: Oct. 16, 2025
 - Vuln Type: Injection