Latest CVE Feed
-
5.5
MEDIUMCVE-2025-41647
A local, low-privileged attacker can learn the password of the connected controller in PLC Designer V4 due to an incorrect implementation that results in the password being displayed in plain text under special conditions.... Read more
Affected Products :- Published: Jun. 25, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Information Disclosure
-
7.4
HIGHCVE-2025-41256
Cyberduck and Mountain Duck improper handle TLS certificate pinning for untrusted certificates (e.g., self-signed), since the certificate fingerprint is stored as SHA-1, although SHA-1 is considered weak. This issue affects Cyberduck: through 9.1.6... Read more
Affected Products :- Published: Jun. 25, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Cryptography
-
8.7
HIGHCVE-2025-34047
A path traversal vulnerability exists in the Leadsec SSL VPN (formerly Lenovo NetGuard), allowing unauthenticated attackers to read arbitrary files on the underlying system via the ostype parameter in the /vpn/user/download/client endpoint. This flaw aris... Read more
Affected Products :- Published: Jun. 26, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Path Traversal
-
8.7
HIGHCVE-2025-34045
A path traversal vulnerability exists in WeiPHP 5.0, an open source WeChat public account platform development framework by Shenzhen Yuanmengyun Technology Co., Ltd. The flaw occurs in the picUrl parameter of the /public/index.php/material/Material/_downl... Read more
Affected Products :- Published: Jun. 26, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Path Traversal
-
8.7
HIGHCVE-2025-34048
A path traversal vulnerability exists in the web management interface of D-Link DSL-2730U, DSL-2750U, and DSL-2750E ADSL routers with firmware versions IN_1.02, SEA_1.04, and SEA_1.07. The vulnerability is due to insufficient input validation on the getpa... Read more
Affected Products : dsl-2750u_firmware- Published: Jun. 26, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Path Traversal
-
8.7
HIGHCVE-2025-37101
A potential security vulnerability has been identified in HPE OneView for VMware vCenter (OV4VC). This vulnerability could be exploited allowing an attacker with read only privilege to cause Vertical Privilege Escalation (operator can perform admin action... Read more
Affected Products :- Published: Jun. 26, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Authorization
-
7.2
HIGHCVE-2025-3771
A path or symbolic link manipulation vulnerability in SIR 1.0.3 and prior versions allows an authenticated non-admin local user to overwrite system files with SIR backup files, which can potentially cause a system crash. This was achieved by adding a mali... Read more
Affected Products :- Published: Jun. 26, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Path Traversal
-
8.6
HIGHCVE-2025-52477
Octo-STS is a GitHub App that acts like a Security Token Service (STS) for the GitHub API. Octo-STS versions before v0.5.3 are vulnerable to unauthenticated SSRF by abusing fields in OpenID Connect tokens. Malicious tokens were shown to trigger internal n... Read more
Affected Products :- Published: Jun. 26, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Server-Side Request Forgery
-
8.1
HIGHCVE-2025-52480
Registrator is a GitHub app that automates creation of registration pull requests for julia packages to the General registry. Prior to version 1.9.5, if the clone URL returned by GitHub is malicious (or can be injected using upstream vulnerabilities), an ... Read more
Affected Products :- Published: Jun. 25, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Injection
-
3.4
LOWCVE-2025-52889
Incus is a system container and virtual machine manager. When using an ACL on a device connected to a bridge, Incus version 6.12 and 6.13 generates nftables rules for local services (DHCP, DNS...) that partially bypass security options `security.mac_filte... Read more
Affected Products :- Published: Jun. 25, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Misconfiguration
-
9.8
CRITICALCVE-2025-6323
A vulnerability was found in PHPGurukul Pre-School Enrollment System 1.0. It has been classified as critical. This affects an unknown part of the file /enrollment.php. The manipulation of the argument fathername leads to sql injection. It is possible to i... Read more
Affected Products : pre-school_enrollment_system- Published: Jun. 20, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Injection
-
9.8
CRITICALCVE-2025-6330
A vulnerability classified as critical has been found in PHPGurukul Directory Management System 1.0. Affected is an unknown function of the file /searchdata.php. The manipulation of the argument searchdata leads to sql injection. It is possible to launch ... Read more
Affected Products : directory_management_system- Published: Jun. 20, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Injection
-
8.8
HIGHCVE-2025-6331
A vulnerability classified as critical was found in PHPGurukul Directory Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/search-directory.php. The manipulation of the argument searchdata leads to sql in... Read more
Affected Products : directory_management_system- Published: Jun. 20, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Injection
-
8.8
HIGHCVE-2025-6332
A vulnerability, which was classified as critical, has been found in PHPGurukul Directory Management System 2.0. Affected by this issue is some unknown functionality of the file /admin/manage-directory.php. The manipulation of the argument del leads to sq... Read more
Affected Products : directory_management_system- Published: Jun. 20, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Injection
-
8.8
HIGHCVE-2025-6333
A vulnerability, which was classified as critical, was found in PHPGurukul Directory Management System 2.0. This affects an unknown part of the file /admin/admin-profile.php. The manipulation of the argument adminname leads to sql injection. It is possibl... Read more
Affected Products : directory_management_system- Published: Jun. 20, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Injection
-
9.0
HIGHCVE-2025-6336
A vulnerability was found in TOTOLINK EX1200T 4.1.2cu.5232_B20210713. It has been classified as critical. Affected is an unknown function of the file /boafrm/formTmultiAP of the component HTTP POST Request Handler. The manipulation of the argument submit-... Read more
- Published: Jun. 20, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Memory Corruption
-
5.4
MEDIUMCVE-2025-6340
A vulnerability classified as problematic has been found in code-projects School Fees Payment System 1.0. This affects an unknown part of the file /branch.php. The manipulation of the argument Branch/Address/Detail leads to cross site scripting. It is pos... Read more
Affected Products : school_fees_payment_system- Published: Jun. 20, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Cross-Site Scripting
-
7.5
HIGHCVE-2019-6535
Mitsubishi Electric Q03/04/06/13/26UDVCPU: serial number 20081 and prior, Q04/06/13/26UDPVCPU: serial number 20081 and prior, and Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU: serial number 20101 and prior. A remote attacker can send specific bytes over Po... Read more
Affected Products : q03udecpu_firmware q04udehcpu_firmware q04udpvcpu_firmware q04udvcpu_firmware q100udehcpu_firmware q50udehcpu_firmware q26udehcpu_firmware q26udpvcpu_firmware q26udvcpu_firmware q20udehcpu_firmware +28 more products- Published: Feb. 05, 2019
- Modified: Jun. 26, 2025
-
5.3
MEDIUMCVE-2025-6341
A vulnerability classified as problematic was found in code-projects School Fees Payment System 1.0. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been ... Read more
Affected Products : school_fees_payment_system- Published: Jun. 20, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Cross-Site Request Forgery
-
9.0
HIGHCVE-2025-6292
A vulnerability has been found in D-Link DIR-825 2.03 and classified as critical. This vulnerability affects the function sub_4091AC of the component HTTP POST Request Handler. The manipulation leads to stack-based buffer overflow. The attack can be initi... Read more
- Published: Jun. 20, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Memory Corruption