Latest CVE Feed
-
5.5
MEDIUMCVE-2025-54793
Astro is a web framework for content-driven websites. In versions 5.2.0 through 5.12.7, there is an Open Redirect vulnerability in the trailing slash redirection logic when handling paths with double slashes. This allows an attacker to redirect users to a... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Misconfiguration
-
8.4
HIGHCVE-2025-54886
skops is a Python library which helps users share and ship their scikit-learn based models. In versions 0.12.0 and below, the Card.get_model does not contain any logic to prevent arbitrary code execution. The Card.get_model function supports both joblib a... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Misconfiguration
-
9.1
CRITICALCVE-2025-54887
jwe is a Ruby implementation of the RFC 7516 JSON Web Encryption (JWE) standard. In versions 1.1.0 and below, authentication tags of encrypted JWEs can be brute forced, which may result in loss of confidentiality for those JWEs and provide ways to craft a... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Cryptography
-
6.5
MEDIUMCVE-2025-8703
A vulnerability classified as critical was found in Wanzhou WOES Intelligent Optimization Energy Saving System 1.0. This vulnerability affects unknown code of the file /WEAS_HomePage/GetAreaTrendChartData of the component Environmental Real-Time Data Modu... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Injection
-
6.5
MEDIUMCVE-2025-8704
A vulnerability, which was classified as critical, has been found in Wanzhou WOES Intelligent Optimization Energy Saving System 1.0. This issue affects some unknown processing of the file /WEAS_AlarmResult/GetAlarmResultProcessList of the component Analys... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Injection
-
6.5
MEDIUMCVE-2025-8705
A vulnerability, which was classified as critical, was found in Wanzhou WOES Intelligent Optimization Energy Saving System 1.0. Affected is an unknown function of the file /WEAS_HomePage/GetTargetConfig of the component Energy Overview Module. The manipul... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Injection
-
5.3
MEDIUMCVE-2025-8707
A vulnerability was found in Huuge Box App 1.0.3 on Android. It has been classified as problematic. This affects an unknown part of the file AndroidManifest.xml of the component com.huuge.game.zjbox. The manipulation leads to improper export of android ap... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Misconfiguration
-
5.0
MEDIUMCVE-2024-58255
EnzoH has an OS command injection vulnerability. Successful exploitation of this vulnerability may lead to arbitrary command execution.... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Injection
-
4.5
MEDIUMCVE-2024-58256
EnzoH has an OS command injection vulnerability. Successful exploitation of this vulnerability may lead to arbitrary command execution.... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Injection
-
6.3
MEDIUMCVE-2025-54958
Powered BLUE 870 versions 0.20130927 and prior contain an OS command injection vulnerability. If this vulnerability is exploited, arbitrary OS commands may be executed on the affected product.... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Injection
-
5.3
MEDIUMCVE-2025-54959
Powered BLUE Server versions 0.20130927 and prior contain a path traversal vulnerability. If this vulnerability is exploited, an arbitrary file in the affected product may be disclosed.... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Path Traversal
-
8.8
HIGHCVE-2025-8748
MiR software versions prior to version 3.0.0 are affected by a command injection vulnerability. A malicious HTTP request crafted by an authenticated user could allow the execution of arbitrary commands on the underlying operating system.... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Injection
-
6.5
MEDIUMCVE-2025-8749
Path Traversal vulnerability in API Endpoint in Mobile Industrial Robots (MiR) Software Versions prior to 3.0.0 on MiR Robots allows authenticated users to extract files from the robot file system via a crafted API request.... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Path Traversal
-
8.8
HIGHCVE-2020-9322
The /users endpoint in Statamic Core before 2.11.8 allows XSS to add an administrator user. This can be exploited via CSRF. Stored XSS can occur via a JavaScript payload in a username during account registration. Reflected XSS can occur via the /users PAT... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Cross-Site Scripting
-
7.5
HIGHCVE-2025-52586
The MOD3 command traffic between the monitoring application and the inverter is transmitted in plaintext without encryption or obfuscation. This vulnerability may allow an attacker with access to a local network to intercept, manipulate, replay, or for... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Cryptography
-
6.9
MEDIUMCVE-2025-47872
The public-facing product registration endpoint server responds differently depending on whether the S/N is valid and unregistered, valid but already registered, or does not exist in the database. Combined with the fact that serial numbers are sequenti... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Information Disclosure
-
8.8
HIGHCVE-2025-53520
The affected product allows firmware updates to be downloaded from EG4's website, transferred via USB dongles, or installed through EG4's Monitoring Center (remote, cloud-connected interface) or via a serial connection, and can install these files with... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Misconfiguration
-
9.8
CRITICALCVE-2025-8284
By default, the Packet Power Monitoring and Control Web Interface do not enforce authentication mechanisms. This vulnerability could allow unauthorized users to access and manipulate monitoring and control functions.... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Authentication
-
8.5
HIGHCVE-2025-8393
A TLS vulnerability exists in the phone application used to manage a connected device. The phone application accepts self-signed certificates when establishing TLS communication which may result in man-in-the-middle attacks on untrusted networks. Captu... Read more
Affected Products :- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Misconfiguration
-
4.8
MEDIUMCVE-2025-8732
A vulnerability was found in libxml2 up to 2.14.5. It has been declared as problematic. This vulnerability affects the function xmlParseSGMLCatalog of the component xmlcatalog. The manipulation leads to uncontrolled recursion. Attacking locally is a requi... Read more
Affected Products : libxml2- Published: Aug. 08, 2025
- Modified: Aug. 08, 2025
- Vuln Type: Denial of Service