Latest CVE Feed
-
5.3
MEDIUMCVE-2025-27451
For failed login attempts, the application returns different error messages depending on whether the login failed due to an incorrect password or a non-existing username. This allows an attacker to guess usernames until they find an existing one.... Read more
Affected Products :- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Information Disclosure
-
6.5
MEDIUMCVE-2025-27450
The Secure attribute is missing on multiple cookies provided by the MEAC300-FNADE4. An attacker can trick a user to establish an unencrypted HTTP connection to the server and intercept the request containing the PHPSESSID cookie.... Read more
Affected Products :- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Misconfiguration
-
6.8
MEDIUMCVE-2025-27448
The web application is susceptible to cross-site-scripting attacks. An attacker who can create new dashboards can inject JavaScript code into the dashboard name which will be executed when the website is loaded.... Read more
Affected Products :- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Cross-Site Scripting
-
7.4
HIGHCVE-2025-27447
The web application is susceptible to cross-site-scripting attacks. An attacker can create a prepared URL, which injects JavaScript code into the website. The code is executed in the victim’s browser when an authenticated administrator clicks the link.... Read more
Affected Products :- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Cross-Site Scripting
-
7.5
HIGHCVE-2025-1710
The maxView Storage Manager does not implement sufficient measures to prevent multiple failed authentication attempts within a short time frame, making it susceptible to brute-force attacks.... Read more
Affected Products :- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Authentication
-
6.5
MEDIUMCVE-2025-1709
Several credentials for the local PostgreSQL database are stored in plain text (partially base64 encoded).... Read more
Affected Products :- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Cryptography
-
8.6
HIGHCVE-2025-1708
The application is vulnerable to SQL injection attacks. An attacker is able to dump the PostgreSQL database and read its content.... Read more
Affected Products :- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Injection
-
0.0
NACVE-2025-38163
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check on sbi->total_valid_block_count syzbot reported a f2fs bug as below: ------------[ cut here ]------------ kernel BUG at fs/f2fs/f2fs.h:2521! RIP: 0010:dec_... Read more
Affected Products : linux_kernel- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-38161
In the Linux kernel, the following vulnerability has been resolved: RDMA/mlx5: Fix error flow upon firmware failure for RQ destruction Upon RQ destruction if the firmware command fails which is the last resource to be destroyed some SW resources were al... Read more
Affected Products : linux_kernel- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38126
In the Linux kernel, the following vulnerability has been resolved: net: stmmac: make sure that ptp_rate is not 0 before configuring timestamping The stmmac platform drivers that do not open-code the clk_ptp_rate value after having retrieved the default... Read more
Affected Products : linux_kernel- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Denial of Service
-
5.1
MEDIUMCVE-2025-52842
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Laundry on Linux, MacOS allows Account Takeover. This issue affects Laundry: 2.3.0.... Read more
Affected Products : laundry- Published: Jul. 02, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Cross-Site Scripting
-
4.8
MEDIUMCVE-2025-43025
HP Universal Print Driver is potentially vulnerable to denial of service due to buffer overflow in versions of UPD 7.4 or older (e.g., v7.3.x, v7.2.x, v7.1.x, etc.).... Read more
Affected Products :- Published: Jul. 02, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Denial of Service
-
9.4
CRITICALCVE-2025-34074
An authenticated remote code execution vulnerability exists in Lucee’s administrative interface due to insecure design in the scheduled task functionality. An administrator with access to /lucee/admin/web.cfm can configure a scheduled job to retrieve a re... Read more
Affected Products :- Published: Jul. 02, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Authentication
-
9.8
CRITICALCVE-2025-45813
ENENSYS IPGuard v2 2.10.0 was discovered to contain hardcoded credentials.... Read more
Affected Products :- Published: Jul. 02, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Misconfiguration
-
8.5
HIGHCVE-2025-52841
Cross-Site Request Forgery (CSRF) vulnerability in Laundry on Linux, MacOS allows to perform an Account Takeover. This issue affects Laundry: 2.3.0.... Read more
Affected Products : laundry- Published: Jul. 02, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Cross-Site Request Forgery
-
9.8
CRITICALCVE-2025-45814
Missing authentication checks in the query.fcgi endpoint of NS3000 v8.1.1.125110 , v7.2.8.124852 , and v7.x and NS2000 v7.02.08 allows attackers to execute a session hijacking attack.... Read more
Affected Products :- Published: Jul. 02, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Authentication
-
3.8
LOWCVE-2025-6943
Secret Server version 11.7 and earlier is vulnerable to a SQL report creation vulnerability that allows an administrator to gain access to restricted tables.... Read more
Affected Products : secret_server- Published: Jul. 02, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Authorization
-
7.3
HIGHCVE-2025-53110
Model Context Protocol Servers is a collection of reference implementations for the model context protocol (MCP). Versions of Filesystem prior to 0.6.4 or 2025.7.01 could allow access to unintended files in cases where the prefix matches an allowed direct... Read more
Affected Products :- Published: Jul. 02, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Path Traversal
-
8.8
HIGHCVE-2025-53106
Graylog is a free and open log management platform. In versions 6.2.0 to before 6.2.4 and 6.3.0-alpha.1 to before 6.3.0-rc.2, Graylog users can gain elevated privileges by creating and using API tokens for the local Administrator or any other user for who... Read more
Affected Products : graylog- Published: Jul. 02, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Authorization
-
6.5
MEDIUMCVE-2025-45029
WINSTAR WN572HP3 v230525 was discovered to contain a heap overflow via the CONTENT_LENGTH variable at /cgi-bin/upload.cgi.... Read more
Affected Products :- Published: Jul. 02, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Memory Corruption