Latest CVE Feed
-
5.4
MEDIUMCVE-2025-7867
A vulnerability has been found in Portabilis i-Educar 2.9.0/2.10.0. This vulnerability affects unknown code of the file /intranet/agenda.php of the component Agenda Module. The manipulation of the argument novo_titulo/novo_descricao leads to cross site sc... Read more
Affected Products : i-educar- Published: Jul. 20, 2025
- Modified: Aug. 19, 2025
- Vuln Type: Cross-Site Scripting
-
0.0
NACVE-2025-38349
In the Linux kernel, the following vulnerability has been resolved: eventpoll: don't decrement ep refcount while still holding the ep mutex Jann Horn points out that epoll is decrementing the ep refcount and then doing a mutex_unlock(&ep->mtx); af... Read more
Affected Products : linux_kernel- Published: Jul. 18, 2025
- Modified: Aug. 19, 2025
- Vuln Type: Memory Corruption
-
4.8
MEDIUMCVE-2025-8734
A vulnerability has been found in GNU Bison up to 3.8.2. This impacts the function code_free of the file src/scan-code.c. The manipulation leads to double free. An attack has to be approached locally. The exploit has been disclosed to the public and may b... Read more
Affected Products : bison- Published: Aug. 08, 2025
- Modified: Aug. 19, 2025
- Vuln Type: Memory Corruption
-
4.8
MEDIUMCVE-2025-8733
A flaw has been found in GNU Bison up to 3.8.2. This affects the function __obstack_vprintf_internal of the file obprintf.c. Executing manipulation can lead to reachable assertion. The attack requires local access. The exploit has been published and may b... Read more
Affected Products : bison- Published: Aug. 08, 2025
- Modified: Aug. 19, 2025
- Vuln Type: Denial of Service
-
10.0
CRITICALCVE-2024-3094
Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which ... Read more
Affected Products : xz- Published: Mar. 29, 2024
- Modified: Aug. 19, 2025
-
9.8
CRITICALCVE-2025-54948
A vulnerability in Trend Micro Apex One (on-premise) management console could allow a pre-authenticated remote attacker to upload malicious code and execute commands on affected installations.... Read more
Affected Products : apex_one- Actively Exploited
- Published: Aug. 05, 2025
- Modified: Aug. 19, 2025
- Vuln Type: Authentication
-
9.8
CRITICALCVE-2025-3277
An integer overflow can be triggered in SQLite’s `concat_ws()` function. The resulting, truncated integer is then used to allocate a buffer. When SQLite then writes the resulting string to the buffer, it uses the original, untruncated size and thus a wild... Read more
Affected Products : sqlite- Published: Apr. 14, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Memory Corruption
-
8.5
HIGHCVE-2025-32992
Thermo Fisher Scientific ePort through 3.0.0 has Incorrect Access Control.... Read more
Affected Products :- Published: Aug. 18, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Authorization
-
7.8
HIGHCVE-2024-9500
A maliciously crafted DLL file when placed in temporary files and folders that are leveraged by the Autodesk Installer could lead to escalation of privileges to NT AUTHORITY/SYSTEM due to insecure privilege management.... Read more
Affected Products : installer- Published: Nov. 15, 2024
- Modified: Aug. 18, 2025
-
7.8
HIGHCVE-2024-7995
A maliciously crafted binary file when downloaded could lead to escalation of privileges to NT AUTHORITY/SYSTEM due to an untrusted search path being utilized in the VRED Design application. Exploitation of this vulnerability may lead to code execution.... Read more
- Published: Nov. 05, 2024
- Modified: Aug. 18, 2025
-
5.5
MEDIUMCVE-2024-11268
A maliciously crafted PDF file, when parsed through Autodesk Revit, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash or could lead to an arbitrary memory leak.... Read more
Affected Products : revit- Published: Dec. 09, 2024
- Modified: Aug. 18, 2025
-
8.8
HIGHCVE-2023-7298
A maliciously crafted FBX file, when parsed through Autodesk FBX SDK, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of th... Read more
Affected Products : fbx_software_development_kit- Published: Dec. 09, 2024
- Modified: Aug. 18, 2025
-
10.0
CRITICALCVE-2011-10019
Spreecommerce versions prior to 0.60.2 contains a remote command execution vulnerability in its search functionality. The application fails to properly sanitize input passed via the search[send][] parameter, which is dynamically invoked using Ruby’s send ... Read more
Affected Products :- Published: Aug. 13, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Injection
-
6.5
MEDIUMCVE-2025-5998
The PPWP – Password Protect Pages WordPress plugin before version 1.9.11 allows to put the site content behind a password authorization, however users with subscriber or greater roles can view content via the REST API.... Read more
Affected Products : password_protect_wordpress- Published: Aug. 14, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Authorization
-
0.0
NACVE-2025-38551
In the Linux kernel, the following vulnerability has been resolved: virtio-net: fix recursived rtnl_lock() during probe() The deadlock appears in a stack trace like: virtnet_probe() rtnl_lock() virtio_config_changed_work() netdev_notify... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Race Condition
-
8.8
HIGHCVE-2025-8142
The Soledad theme for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 8.6.7 via the 'header_layout' parameter. This makes it possible for authenticated attackers, with Contributor-level access and above, to include an... Read more
Affected Products : soledad- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Path Traversal
-
0.0
NACVE-2025-38541
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925: Fix null-ptr-deref in mt7925_thermal_init() devm_kasprintf() returns NULL on error. Currently, mt7925_thermal_init() does not check for this case, which results in a... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38536
In the Linux kernel, the following vulnerability has been resolved: net: airoha: fix potential use-after-free in airoha_npu_get() np->name was being used after calling of_node_put(np), which releases the node and can lead to a use-after-free bug. Previo... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38537
In the Linux kernel, the following vulnerability has been resolved: net: phy: Don't register LEDs for genphy If a PHY has no driver, the genphy driver is probed/removed directly in phy_attach/detach. If the PHY's ofnode has an "leds" subnode, then the L... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2025-38544
In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix bug due to prealloc collision When userspace is using AF_RXRPC to provide a server, it has to preallocate incoming calls and assign to them call IDs that will be used to thre... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Memory Corruption