Latest CVE Feed
-
7.5
HIGHCVE-2024-48014
Dell BSAFE Micro Edition Suite, versions prior to 5.0.2.3 contain an Out-of-bounds Write vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to denial of service.... Read more
Affected Products : bsafe_micro-edition-suite- Published: Sep. 25, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Memory Corruption
-
7.6
HIGHCVE-2025-59305
Improper authorization in the background migration endpoints of Langfuse 3.1 before d67b317 allows any authenticated user to invoke migration control functions. This can lead to data corruption or denial of service through unauthorized access to TRPC endp... Read more
Affected Products :- Published: Sep. 24, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Authorization
-
7.6
HIGHCVE-2025-59251
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability... Read more
Affected Products : edge_chromium- Published: Sep. 24, 2025
- Modified: Sep. 26, 2025
-
8.5
HIGHCVE-2025-10941
A vulnerability was determined in Topaz SERVCore Teller 2.14.0-RC2/2.14.1. Affected by this issue is some unknown functionality of the file SERVCoreTeller_2.0.40D.msi of the component Installer. Executing manipulation can lead to permission issues. The at... Read more
Affected Products :- Published: Sep. 25, 2025
- Modified: Sep. 26, 2025
-
6.5
MEDIUMCVE-2025-57324
parse is a package designed to parse JavaScript SDK. A Prototype Pollution vulnerability in the SingleInstanceStateController.initializeState function of parse version 5.3.0 and before allows attackers to inject properties on Object.prototype via supplyin... Read more
Affected Products :- Published: Sep. 24, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Denial of Service
-
0.0
NACVE-2025-55559
An issue was discovered TensorFlow v2.18.0. A Denial of Service (DoS) occurs when padding is set to 'valid' in tf.keras.layers.Conv2D.... Read more
Affected Products :- Published: Sep. 25, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Denial of Service
-
5.1
MEDIUMCVE-2025-10946
A vulnerability was detected in nuz007 smsboom up to 01b2f35bbbc23f3e0f60f38ca0e3d1b286f8d674. The affected element is an unknown function of the file dy.php. Performing manipulation of the argument hm results in cross site scripting. Remote exploitation ... Read more
Affected Products :- Published: Sep. 25, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Cross-Site Scripting
-
5.3
MEDIUMCVE-2025-46149
In PyTorch before 2.7.0, when inductor is used, nn.Fold has an assertion error.... Read more
Affected Products :- Published: Sep. 25, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Misconfiguration
-
9.8
CRITICALCVE-2025-10542
iMonitor EAM 9.6394 ships with default administrative credentials that are also displayed within the management client’s connection dialog. If the administrator does not change these defaults, a remote attacker can authenticate to the EAM server and gain ... Read more
Affected Products :- Published: Sep. 25, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Authentication
-
6.5
MEDIUMCVE-2025-10950
A vulnerability was determined in geyang ml-logger up to acf255bade5be6ad88d90735c8367b28cbe3a743. Affected is the function log_handler of the file ml_logger/server.py of the component Ping Handler. This manipulation of the argument data causes deserializ... Read more
Affected Products :- Published: Sep. 25, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Information Disclosure
-
7.5
HIGHCVE-2025-48869
Horilla is a free and open source Human Resource Management System (HRMS). Unauthenticated users can access uploaded resume files in Horilla 1.3.0 by directly guessing or predicting file URLs. These files are stored in a publicly accessible directory, all... Read more
Affected Products : horilla- Published: Sep. 24, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Information Disclosure
-
6.5
MEDIUMCVE-2025-57354
A vulnerability exists in the 'counterpart' library for Node.js and the browser due to insufficient sanitization of user-controlled input in translation key processing. The affected versions prior to 0.18.6 allow attackers to manipulate the library's tran... Read more
Affected Products :- Published: Sep. 24, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Injection
-
9.0
HIGHCVE-2025-10942
A vulnerability was identified in H3C Magic B3 up to 100R002. This affects the function AddMacList of the file /goform/aspForm. The manipulation of the argument param leads to buffer overflow. The attack can be initiated remotely. The exploit is publicly ... Read more
Affected Products :- Published: Sep. 25, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Memory Corruption
-
9.0
HIGHCVE-2025-10953
A security vulnerability has been detected in UTT 1200GW and 1250GW up to 3.0.0-170831/3.2.2-200710. This vulnerability affects unknown code of the file /goform/formApMail. The manipulation of the argument senderEmail leads to buffer overflow. The attack ... Read more
Affected Products :- Published: Sep. 25, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Memory Corruption
-
6.5
MEDIUMCVE-2025-57351
A prototype pollution vulnerability exists in the ts-fns package versions prior to 13.0.7, where insufficient validation of user-provided keys in the assign function allows attackers to manipulate the Object.prototype chain. By leveraging this flaw, adver... Read more
Affected Products :- Published: Sep. 24, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Misconfiguration
-
7.5
HIGHCVE-2025-57318
A Prototype Pollution vulnerability in the toCsv function of csvjson versions thru 5.1.0 allows attackers to inject properties on Object.prototype via supplying a crafted payload, causing denial of service (DoS) as the minimum consequence.... Read more
Affected Products :- Published: Sep. 24, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Injection
-
0.0
NACVE-2025-57321
A Prototype Pollution vulnerability in the util-deps.addFileDepend function of magix-combine-ex versions thru 1.2.10 allows attackers to inject properties on Object.prototype via supplying a crafted payload, causing denial of service (DoS) as the minimum ... Read more
Affected Products :- Published: Sep. 24, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-57327
spmrc is a package that provides the rc manager for spm. A Prototype Pollution vulnerability in the set and config function of spmrc version 1.2.0 and before allows attackers to inject properties on Object.prototype via supplying a crafted payload, causin... Read more
Affected Products :- Published: Sep. 24, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Denial of Service
-
5.5
MEDIUMCVE-2025-10947
A flaw has been found in Sistemas Pleno Gestão de Locação up to 2025.7.x. The impacted element is an unknown function of the file /api/areacliente/pessoa/validarCpf of the component CPF Handler. Executing manipulation of the argument pes_cpf can lead to a... Read more
Affected Products :- Published: Sep. 25, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Authorization
-
6.1
MEDIUMCVE-2025-20240
A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting attack (XSS) on an affected device. This vulnerability is due to improper sanitization of user-supplied i... Read more
Affected Products : ios_xe- Published: Sep. 24, 2025
- Modified: Sep. 26, 2025
- Vuln Type: Cross-Site Scripting