Latest CVE Feed
-
8.5
HIGHCVE-2025-6033
There is a memory corruption vulnerability due to an out of bounds write in XML_Serialize() when using SymbolEditor in NI Circuit Design Suite. This vulnerability may result in information disclosure or arbitrary code execution. Successful exploitation r... Read more
Affected Products : circuit_design_suite- Published: Sep. 30, 2025
- Modified: Oct. 07, 2025
- Vuln Type: Memory Corruption
-
5.4
MEDIUMCVE-2025-56676
TitanSystems Zender v3.9.7 contains an account takeover vulnerability in its password reset functionality. A temporary password or reset token issued to one user can be used to log in as another user, due to improper validation of token-user linkage. This... Read more
Affected Products : zender- Published: Sep. 30, 2025
- Modified: Oct. 18, 2025
- Vuln Type: Authentication
-
7.5
HIGHCVE-2025-56572
An issue in finance.js v.4.1.0 allows a remote attacker to cause a denial of service via the seekZero() parameter.... Read more
Affected Products : finance.js- Published: Sep. 30, 2025
- Modified: Oct. 08, 2025
- Vuln Type: Denial of Service
-
7.5
HIGHCVE-2025-56571
Finance.js v4.1.0 contains a Denial of Service (DoS) vulnerability via the IRR function’s depth parameter. Improper handling of the recursion/iteration limit can lead to excessive CPU usage, causing application stalls or crashes.... Read more
Affected Products : finance.js- Published: Sep. 30, 2025
- Modified: Oct. 08, 2025
- Vuln Type: Denial of Service
-
6.1
MEDIUMCVE-2025-56018
SourceCodester Web-based Pharmacy Product Management System V1.0 is vulnerable to Cross Site Scripting (XSS) in Category Management via the category name field.... Read more
- Published: Sep. 30, 2025
- Modified: Oct. 07, 2025
- Vuln Type: Cross-Site Scripting
-
6.5
MEDIUMCVE-2025-55797
An improper access control vulnerability in FormCms v0.5.4 in the /api/schemas/history/[schemaId] endpoint allows unauthenticated attackers to access historical schema data if a valid schemaId is known or guessed.... Read more
Affected Products : formcms- Published: Sep. 30, 2025
- Modified: Oct. 07, 2025
- Vuln Type: Authorization
-
5.3
MEDIUMCVE-2025-54477
Improper handling of authentication requests lead to a user enumeration vector in the passkey authentication method.... Read more
Affected Products : joomla\!- Published: Sep. 30, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Authentication
-
4.8
MEDIUMCVE-2025-54476
Improper handling of input could lead to an XSS vector in the checkAttribute method of the input filter framework class.... Read more
- Published: Sep. 30, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Cross-Site Scripting
-
8.8
HIGHCVE-2025-7779
Local privilege escalation due to insecure XPC service configuration. The following products are affected: Acronis True Image (macOS) before build 42389, Acronis True Image for SanDisk (macOS) before build 42198, Acronis True Image for Western Digital (ma... Read more
Affected Products :- Published: Sep. 30, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Authorization
-
9.1
CRITICALCVE-2025-7493
A privilege escalation flaw from host to domain administrator was found in FreeIPA. This vulnerability is similar to CVE-2025-4404, where it fails to validate the uniqueness of the krbCanonicalName. While the previously released version added validations ... Read more
- Published: Sep. 30, 2025
- Modified: Oct. 09, 2025
- Vuln Type: Authorization
-
5.2
MEDIUMCVE-2025-57852
A container privilege escalation flaw was found in KServe ModelMesh container images. This issue stems from the /etc/passwd file being created with group-writable permissions during build time. In certain conditions, an attacker who can execute commands w... Read more
Affected Products :- Published: Sep. 30, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Misconfiguration
-
7.5
HIGHCVE-2025-56301
An issue was discovered in Chipsalliance Rocket-Chip commit f517abbf41abb65cea37421d3559f9739efd00a9 (2025-01-29) allowing attackers to corrupt exception handling and privilege state transitions via a flawed interaction between exception handling and MRET... Read more
Affected Products : rocket-chip- Published: Sep. 30, 2025
- Modified: Oct. 17, 2025
- Vuln Type: Misconfiguration
-
4.8
MEDIUMCVE-2025-28016
A Reflected Cross-Site Scripting (XSS) vulnerability was found in loginsystem/edit-profile.php of the PHPGurukul User Registration & Login and User Management System V3.3. This vulnerability allows remote attackers to execute arbitrary JavaScript code via... Read more
Affected Products : user_registration_\&_login_and_user_management_system- Published: Sep. 30, 2025
- Modified: Oct. 07, 2025
- Vuln Type: Cross-Site Scripting
-
7.3
HIGHCVE-2025-11178
Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis True Image (Windows) before build 42386.... Read more
Affected Products :- Published: Sep. 30, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Misconfiguration
-
5.9
MEDIUMCVE-2025-9232
Issue summary: An application using the OpenSSL HTTP client API functions may trigger an out-of-bounds read if the 'no_proxy' environment variable is set and the host portion of the authority component of the HTTP URL is an IPv6 address. Impact summary: ... Read more
Affected Products : openssl- Published: Sep. 30, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Denial of Service
-
6.5
MEDIUMCVE-2025-9231
Issue summary: A timing side-channel which could potentially allow remote recovery of the private key exists in the SM2 algorithm implementation on 64 bit ARM platforms. Impact summary: A timing side-channel in SM2 signature computations on 64 bit ARM pl... Read more
Affected Products : openssl- Published: Sep. 30, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Cryptography
-
7.5
HIGHCVE-2025-9230
Issue summary: An application trying to decrypt CMS messages encrypted using password based encryption can trigger an out-of-bounds read and write. Impact summary: This out-of-bounds read may trigger a crash which leads to Denial of Service for an applic... Read more
Affected Products : openssl- Published: Sep. 30, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Memory Corruption
-
6.5
MEDIUMCVE-2025-52050
In Frappe ERPNext 15.57.5, the function get_loyalty_program_details_with_points() at erpnext/accounts/doctype/loyalty_program/loyalty_program.py is vulnerable to SQL Injection, which allows an attacker to extract all information from databases by injectin... Read more
Affected Products : erpnext- Published: Sep. 30, 2025
- Modified: Oct. 03, 2025
- Vuln Type: Injection
-
6.5
MEDIUMCVE-2025-52049
In Frappe ErpNext v15.57.5, the function get_timesheet_detail_rate() at erpnext/projects/doctype/timesheet/timesheet.py is vulnerable to SQL Injection, which allows an attacker to extract all information from databases by injecting SQL query into the time... Read more
Affected Products : erpnext- Published: Sep. 30, 2025
- Modified: Oct. 03, 2025
- Vuln Type: Injection
-
6.5
MEDIUMCVE-2025-52047
In Frappe ErpNext v15.57.5, the function get_income_account() at erpnext/controllers/queries.py is vulnerable to SQL Injection, which allows an attacker to extract all information from databases by injecting a SQL query into the filters.disabled parameter... Read more
Affected Products : erpnext- Published: Sep. 30, 2025
- Modified: Oct. 03, 2025
- Vuln Type: Injection