Latest CVE Feed
-
8.5
HIGHCVE-2025-2288
A local code execution vulnerability exists in the Rockwell Automation Arena® due to a threat actor being able to write outside of the allocated memory buffer. The flaw is a result of improper validation of user-supplied data. If exploited a threat acto... Read more
Affected Products : arena- Published: Apr. 08, 2025
- Modified: Jul. 14, 2025
- Vuln Type: Memory Corruption
-
8.5
HIGHCVE-2025-2287
A local code execution vulnerability exists in the Rockwell Automation Arena® due to an uninitialized pointer. The flaw is result of improper validation of user-supplied data. If exploited a threat actor can disclose information and execute arbitrary co... Read more
Affected Products : arena- Published: Apr. 08, 2025
- Modified: Jul. 14, 2025
- Vuln Type: Memory Corruption
-
8.5
HIGHCVE-2025-2286
A local code execution vulnerability exists in the Rockwell Automation Arena® due to an uninitialized pointer. The flaw is result of improper validation of user-supplied data. If exploited a threat actor can disclose information and execute arbitrary co... Read more
Affected Products : arena- Published: Apr. 08, 2025
- Modified: Jul. 14, 2025
- Vuln Type: Memory Corruption
-
8.5
HIGHCVE-2025-2285
A local code execution vulnerability exists in the Rockwell Automation Arena® due to an uninitialized pointer. The flaw is result of improper validation of user-supplied data. If exploited a threat actor can disclose information and execute arbitrary co... Read more
Affected Products : arena- Published: Apr. 08, 2025
- Modified: Jul. 14, 2025
- Vuln Type: Information Disclosure
-
6.0
MEDIUMCVE-2025-27079
A vulnerability in the file creation process on the command line interface of AOS-8 Instant and AOS-10 AP could allow an authenticated remote attacker to perform remote code execution (RCE). Successful exploitation could allow an attacker to execute arbit... Read more
Affected Products :- Published: Apr. 08, 2025
- Modified: Apr. 08, 2025
- Vuln Type: Authentication
-
6.5
MEDIUMCVE-2025-27078
A vulnerability in a system binary of AOS-8 Instant and AOS-10 AP could allow an authenticated remote attacker to inject commands into the underlying operating system while using the CLI. Successful exploitation could lead to complete system compromise.... Read more
Affected Products :- Published: Apr. 08, 2025
- Modified: Apr. 08, 2025
- Vuln Type: Injection
-
8.8
HIGHCVE-2025-1095
IBM Personal Communications v14 and v15 include a Windows service that is vulnerable to local privilege escalation (LPE). The vulnerability allows any interactively logged in users on the target computer to run commands with full privileges in the context... Read more
- Published: Apr. 08, 2025
- Modified: Aug. 13, 2025
- Vuln Type: Authorization
-
8.6
HIGHCVE-2025-32406
An XXE issue in the Director NBR component in NAKIVO Backup & Replication 10.3.x through 11.0.1 before 11.0.2 allows remote attackers fetch and parse the XML response.... Read more
Affected Products : backup_\&_replication_director- Published: Apr. 08, 2025
- Modified: Apr. 08, 2025
- Vuln Type: XML External Entity
-
9.3
CRITICALCVE-2025-32020
The crud-query-parser library parses query parameters from HTTP requests and converts them to database queries. Improper neutralization of the order/sort parameter in the TypeORM adapter, which allows SQL injection. You are impacted by this vulnerability ... Read more
Affected Products :- Published: Apr. 08, 2025
- Modified: Apr. 08, 2025
- Vuln Type: Injection
-
9.6
CRITICALCVE-2025-22466
Reflected XSS in Ivanti Endpoint Manager before version 2024 SU1 or before version 2022 SU7 allows a remote unauthenticated attacker to obtain admin privileges. User interaction is required.... Read more
Affected Products : endpoint_manager- Published: Apr. 08, 2025
- Modified: May. 16, 2025
- Vuln Type: Cross-Site Scripting
-
6.1
MEDIUMCVE-2025-22465
Reflected XSS in Ivanti Endpoint Manager before version 2024 SU1 or before version 2022 SU7 allows a remote unauthenticated attacker to execute arbitrary javascript in a victim's browser. Unlikely user interaction is required.... Read more
Affected Products : endpoint_manager- Published: Apr. 08, 2025
- Modified: May. 16, 2025
- Vuln Type: Cross-Site Scripting
-
6.1
MEDIUMCVE-2025-22464
An untrusted pointer dereference vulnerability in Ivanti Endpoint Manager before version 2024 SU1 or before version 2022 SU7 allows an attacker with local access to write arbitrary data into memory causing a denial-of-service condition.... Read more
Affected Products : endpoint_manager- Published: Apr. 08, 2025
- Modified: May. 16, 2025
- Vuln Type: Memory Corruption
-
7.2
HIGHCVE-2025-22461
SQL injection in Ivanti Endpoint Manager before version 2024 SU1 or before version 2022 SU7 allows a remote authenticated attacker with admin privileges to achieve code execution.... Read more
Affected Products : endpoint_manager- Published: Apr. 08, 2025
- Modified: May. 16, 2025
- Vuln Type: Injection
-
4.8
MEDIUMCVE-2025-22459
Improper certificate validation in Ivanti Endpoint Manager before version 2024 SU1 or before version 2022 SU7 allows a remote unauthenticated attacker to intercept limited traffic between clients and servers.... Read more
Affected Products : endpoint_manager- Published: Apr. 08, 2025
- Modified: May. 16, 2025
- Vuln Type: Misconfiguration
-
7.8
HIGHCVE-2025-22458
DLL hijacking in Ivanti Endpoint Manager before version 2024 SU1 or before version 2022 SU7 allows an authenticated attacker to escalate to System.... Read more
Affected Products : endpoint_manager- Published: Apr. 08, 2025
- Modified: May. 17, 2025
- Vuln Type: Authorization
-
8.3
HIGHCVE-2025-31498
c-ares is an asynchronous resolver library. From 1.32.3 through 1.34.4, there is a use-after-free in read_answers() when process_answer() may re-enqueue a query either due to a DNS Cookie Failure or when the upstream server does not properly support EDNS,... Read more
Affected Products : c-ares- Published: Apr. 08, 2025
- Modified: Apr. 08, 2025
- Vuln Type: Memory Corruption
-
7.5
HIGHCVE-2025-30151
Shopware is an open commerce platform. It's possible to pass long passwords that leads to Denial Of Service via forms in Storefront forms or Store-API. This vulnerability is fixed in 6.6.10.3 or 6.5.8.17. For older versions of 6.4, corresponding security ... Read more
Affected Products : shopware- Published: Apr. 08, 2025
- Modified: Apr. 08, 2025
-
5.5
MEDIUMCVE-2025-30150
Shopware 6 is an open commerce platform based on Symfony Framework and Vue. Through the store-api it is possible as a attacker to check if a specific e-mail address has an account in the shop. Using the store-api endpoint /store-api/account/recovery-passw... Read more
Affected Products : shopware- Published: Apr. 08, 2025
- Modified: Apr. 08, 2025
- Vuln Type: Information Disclosure
-
7.2
HIGHCVE-2025-25254
An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability [CWE-22] in FortiWeb version 7.6.2 and below, version 7.4.6 and below, 7.2 all versions, 7.0 all versions endpoint may allow an authenticated admin to access a... Read more
Affected Products : fortiweb- Published: Apr. 08, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Path Traversal
-
4.8
MEDIUMCVE-2025-22855
An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Fortinet FortiClient before 7.4.1 may allow the EMS administrator to send messages containing javascript code.... Read more
Affected Products : forticlientems- Published: Apr. 08, 2025
- Modified: Jul. 23, 2025
- Vuln Type: Cross-Site Scripting