CVE-2025-6503 - A vulnerability was found in code-projects Inventory Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /php_action/fetchSelectedCategories.php. The manipulation of the argument categoriesId leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
23/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6503
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6502 - A vulnerability has been found in code-projects Inventory Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /php_action/changePassword.php. The manipulation of the argument user_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
23/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6502
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6501 - A vulnerability, which was classified as critical, was found in code-projects Inventory Management System 1.0. This affects an unknown part of the file /php_action/createCategories.php. The manipulation of the argument categoriesStatus leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
23/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6501
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6500 - A vulnerability, which was classified as critical, has been found in code-projects Inventory Management System 1.0. Affected by this issue is some unknown functionality of the file /php_action/editCategories.php. The manipulation of the argument editCategoriesName leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
23/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6500
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6499 - A vulnerability classified as problematic was found in vstakhov libucl up to 0.9.2. Affected by this vulnerability is the function ucl_parse_multiline_string of the file src/ucl_parser.c. The manipulation leads to heap-based buffer overflow. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used.
23/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6499
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6498 - A vulnerability classified as problematic has been found in HTACG tidy-html5 5.8.0. Affected is the function defaultAlloc of the file src/alloc.c. The manipulation leads to memory leak. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used.
23/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6498
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6497 - A vulnerability was found in HTACG tidy-html5 5.8.0. It has been rated as problematic. This issue affects the function prvTidyParseNamespace of the file src/parser.c. The manipulation leads to reachable assertion. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used.
23/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6497
Partager : LinkedIn / Twitter / Facebook
CVE-2025-52926 - In scan.rs in spytrap-adb before 0.3.5, matches for known stalkerware are not rendered in the interactive user interface.
23/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-52926
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6496 - A vulnerability was found in HTACG tidy-html5 5.8.0. It has been declared as problematic. This vulnerability affects the function InsertNodeAsParent of the file src/parser.c. The manipulation leads to null pointer dereference. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used.
23/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6496
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6494 - A vulnerability was found in sparklemotion nokogiri up to 1.18.7. It has been classified as problematic. This affects the function hashmap_get_with_hash of the file gumbo-parser/src/hashmap.c. The manipulation leads to heap-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6494
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6493 - A vulnerability was found in CodeMirror up to 5.17.0 and classified as problematic. Affected by this issue is some unknown functionality of the file mode/markdown/markdown.js of the component Markdown Mode. The manipulation leads to inefficient regular expression complexity. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Not all code samples mentioned in the GitHub issue can be found. The repository mentions, that "CodeMirror 6 exists, and is [...] much more actively maintained."
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6493
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6492 - A vulnerability has been found in MarkText up to 0.17.1 and classified as problematic. Affected by this vulnerability is the function getRecommendTitleFromMarkdownString of the file marktext/src/main/utils/index.js. The manipulation leads to inefficient regular expression complexity. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6492
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6490 - A vulnerability was found in sparklemotion nokogiri up to 1.18.7 and classified as problematic. This issue affects the function hashmap_set_with_hash of the file gumbo-parser/src/hashmap.c. The manipulation leads to heap-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6490
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6489 - A vulnerability has been found in itsourcecode Agri-Trading Online Shopping System 1.0 and classified as critical. This vulnerability affects unknown code of the file /transactionsave.php. The manipulation of the argument del leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6489
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6487 - A vulnerability was found in TOTOLINK A3002R 1.1.1-B20200824.0128. It has been rated as critical. This issue affects the function formRoute of the file /boafrm/formRoute. The manipulation of the argument subnet leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6487
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6486 - A vulnerability was found in TOTOLINK A3002R 1.1.1-B20200824.0128. It has been declared as critical. This vulnerability affects the function formWlanMultipleAP of the file /boafrm/formWlanMultipleAP. The manipulation of the argument submit-url leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6486
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6485 - A vulnerability was found in TOTOLINK A3002R 1.1.1-B20200824.0128. It has been classified as critical. This affects the function formWlSiteSurvey of the file /boafrm/formWlSiteSurvey. The manipulation of the argument wlanif leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6485
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6484 - A vulnerability was found in code-projects Online Shopping Store 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /action.php. The manipulation of the argument cat_id/brand_id/keyword/proId/pid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6484
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6483 - A vulnerability has been found in code-projects Simple Pizza Ordering System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /edituser.php. The manipulation of the argument ID leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6483
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6482 - A vulnerability, which was classified as critical, was found in code-projects Simple Pizza Ordering System 1.0. Affected is an unknown function of the file /edituser-exec.php. The manipulation of the argument userid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6482
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6481 - A vulnerability, which was classified as critical, has been found in code-projects Simple Pizza Ordering System 1.0. This issue affects some unknown processing of the file /update.php. The manipulation of the argument ID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6481
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6480 - A vulnerability classified as critical was found in code-projects Simple Pizza Ordering System 1.0. This vulnerability affects unknown code of the file /addcatexec.php. The manipulation of the argument textfield leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6480
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6479 - A vulnerability classified as critical has been found in code-projects Simple Pizza Ordering System 1.0. This affects an unknown part of the file /salesreport.php. The manipulation of the argument dayfrom leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6479
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6478 - A vulnerability was found in CodeAstro Expense Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross-site request forgery. The attack may be launched remotely.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6478
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6477 - A vulnerability was found in SourceCodester Student Result Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /script/admin/system of the component System Settings Page. The manipulation of the argument School Name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6477
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6476 - A vulnerability was found in SourceCodester Gym Management System 1.0. It has been classified as problematic. Affected is an unknown function. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6476
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6475 - A vulnerability was found in SourceCodester Student Result Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /script/admin/manage_students of the component Manage Students Module. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6475
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6474 - A vulnerability has been found in code-projects Inventory Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /changeUsername.php. The manipulation of the argument user_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6474
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6473 - A vulnerability, which was classified as problematic, was found in code-projects School Fees Payment System 1.0. This affects an unknown part of the file /fees.php. The manipulation of the argument transcation_remark leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6473
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6472 - A vulnerability, which was classified as critical, has been found in code-projects Online Bidding System 1.0. Affected by this issue is some unknown functionality of the file /showprod.php. The manipulation of the argument ID leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6472
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6471 - A vulnerability classified as critical was found in code-projects Online Bidding System 1.0. Affected by this vulnerability is an unknown functionality of the file /administrator. The manipulation of the argument aduser leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6471
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6470 - A vulnerability classified as critical has been found in code-projects Online Bidding System 1.0. Affected is an unknown function of the file /bidlog.php. The manipulation of the argument ID leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6470
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6469 - A vulnerability was found in code-projects Online Bidding System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /details.php. The manipulation of the argument ID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6469
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6468 - A vulnerability was found in code-projects Online Bidding System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /bidnow.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6468
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6467 - A vulnerability was found in code-projects Online Bidding System 1.0. It has been classified as critical. This affects an unknown part of the file /login.php. The manipulation of the argument User leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6467
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6466 - A vulnerability was found in ageerle ruoyi-ai 2.0.0 and classified as critical. Affected by this issue is the function speechToTextTranscriptionsV2/upload of the file ruoyi-modules/ruoyi-system/src/main/java/org/ruoyi/system/service/impl/SseServiceImpl.java. The manipulation of the argument File leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.1 is able to address this issue. The patch is identified as 4e93ac86d4891c59ecfcd27c051de9b3c5379315. It is recommended to upgrade the affected component.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6466
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6458 - A vulnerability has been found in code-projects Online Hotel Reservation System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/execedituser.php. The manipulation of the argument userid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6458
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6457 - A vulnerability, which was classified as critical, was found in code-projects Online Hotel Reservation System 1.0. This affects an unknown part of the file /reservation/demo.php. The manipulation of the argument Start leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6457
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6456 - A vulnerability, which was classified as critical, has been found in code-projects Online Hotel Reservation System 1.0. Affected by this issue is some unknown functionality of the file /reservation/order.php. The manipulation of the argument Start leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6456
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6455 - A vulnerability classified as critical was found in code-projects Online Hotel Reservation System 1.0. Affected by this vulnerability is an unknown functionality of the file /messageexec.php. The manipulation of the argument Name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6455
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6453 - A vulnerability classified as critical has been found in diyhi bbs 6.8. Affected is the function Add of the file /src/main/java/cms/web/action/template/ForumManageAction.java of the component API. The manipulation of the argument dirName leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6453
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6452 - A vulnerability was found in CodeAstro Patient Record Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the component Generate New Report Page. The manipulation of the argument Patient Name/Name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6452
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6451 - A vulnerability was found in code-projects Simple Online Hotel Reservation System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/delete_pending.php. The manipulation of the argument transaction_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6451
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6450 - A vulnerability was found in code-projects Simple Online Hotel Reservation System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/confirm_reserve.php. The manipulation of the argument transaction_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6450
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6449 - A vulnerability was found in code-projects Simple Online Hotel Reservation System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/checkout_query.php. The manipulation of the argument transaction_id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6449
Partager : LinkedIn / Twitter / Facebook
CVE-2025-52923 - Sangfor aTrust through 2.4.10 allows users to modify the ExecStartPre command.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-52923
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6448 - A vulnerability has been found in code-projects Simple Online Hotel Reservation System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/delete_room.php. The manipulation of the argument room_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6448
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6447 - A vulnerability, which was classified as critical, was found in code-projects Simple Online Hotel Reservation System 1.0. Affected is an unknown function of the file /admin/index.php. The manipulation of the argument Username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
22/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6447
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6446 - A vulnerability, which was classified as critical, has been found in code-projects Client Details System 1.0. This issue affects some unknown processing of the file /clientdetails/admin/index.php. The manipulation of the argument Username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6446
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6422 - A vulnerability classified as critical was found in Campcodes Online Recruitment Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/ajax.php?action=save_settings of the component About Content Page. The manipulation of the argument img leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6422
Partager : LinkedIn / Twitter / Facebook
CVE-2025-52916 - Yealink YMCS RPS before 2025-06-04 lacks SN verification attempt limits, enabling brute-force enumeration (last five digits).
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-52916
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6421 - A vulnerability was found in code-projects Simple Online Hotel Reservation System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/add_account.php. The manipulation of the argument name/admin_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6421
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6420 - A vulnerability was found in code-projects Simple Online Hotel Reservation System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/add_room.php. The manipulation of the argument room_type leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6420
Partager : LinkedIn / Twitter / Facebook
CVE-2025-1987 - A Cross-Site Scripting (XSS) vulnerability has been identified in Psono-Client's handling of vault entries of type website_password and bookmark, as used in Bitdefender SecurePass. The client does not properly sanitize the URL field in these entries. As a result, an attacker can craft a malicious vault entry (or trick a user into creating or importing one) with a javascript:URL. When the user interacts with this entry (for example, by clicking or opening it), the application will execute the malicious JavaScript in the context of the Psono vault. This allows an attacker to run arbitrary code in the victim's browser, potentially giving them access to the user's password vault and sensitive data.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-1987
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6419 - A vulnerability was found in code-projects Simple Online Hotel Reservation System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/edit_room.php. The manipulation of the argument room_type leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6419
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6418 - A vulnerability was found in code-projects Simple Online Hotel Reservation System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/edit_query_account.php. The manipulation of the argument Name leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6418
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6417 - A vulnerability has been found in PHPGurukul Art Gallery Management System 1.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/add-artist.php. The manipulation of the argument awarddetails leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6417
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6416 - A vulnerability, which was classified as critical, was found in PHPGurukul Art Gallery Management System 1.1. Affected is an unknown function of the file /admin/changeimage4.php. The manipulation of the argument editid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6416
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6415 - A vulnerability, which was classified as critical, has been found in PHPGurukul Art Gallery Management System 1.1. This issue affects some unknown processing of the file /admin/changeimage3.php. The manipulation of the argument editid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6415
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6414 - A vulnerability classified as critical was found in PHPGurukul Art Gallery Management System 1.1. This vulnerability affects unknown code of the file /admin/changeimage2.php. The manipulation of the argument editid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6414
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6413 - A vulnerability classified as critical has been found in PHPGurukul Art Gallery Management System 1.1. This affects an unknown part of the file /admin/changeimage1.php. The manipulation of the argument editid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6413
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6412 - A vulnerability was found in PHPGurukul Art Gallery Management System 1.1. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/changeimage.php. The manipulation of the argument editid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6412
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6411 - A vulnerability was found in PHPGurukul Art Gallery Management System 1.1. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/changepropic.php. The manipulation of the argument imageid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6411
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6410 - A vulnerability was found in PHPGurukul Art Gallery Management System 1.1. It has been classified as critical. Affected is an unknown function of the file /admin/edit-art-medium-detail.php. The manipulation of the argument editid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6410
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6409 - A vulnerability was found in PHPGurukul Art Gallery Management System 1.1 and classified as critical. This issue affects some unknown processing of the file /admin/forgot-password.php. The manipulation of the argument email leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6409
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6408 - A vulnerability has been found in Campcodes Online Hospital Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /doctor/search.php. The manipulation of the argument searchdata leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6408
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6407 - A vulnerability, which was classified as critical, was found in Campcodes Online Hospital Management System 1.0. This affects an unknown part of the file /user-login.php. The manipulation of the argument Username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6407
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6406 - A vulnerability, which was classified as critical, has been found in Campcodes Online Hospital Management System 1.0. Affected by this issue is some unknown functionality of the file /hms/forgot-password.php. The manipulation of the argument fullname leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6406
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6405 - A vulnerability classified as critical was found in Campcodes Online Teacher Record Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/edit-teacher-detail.php. The manipulation of the argument editid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6405
Partager : LinkedIn / Twitter / Facebook
CVE-2025-3629 - IBM InfoSphere Information Server 11.7.0.0 through 11.7.1.6
could allow an authenticated user to delete another user's comments due to improper ownership management.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-3629
Partager : LinkedIn / Twitter / Facebook
CVE-2025-3221 - IBM InfoSphere Information Server 11.7.0.0 through 11.7.1.6 could allow a remote attacker to cause a denial of service due to insufficient validation of incoming request resources.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-3221
Partager : LinkedIn / Twitter / Facebook
CVE-2025-36016 - IBM Process Mining 2.0.1 IF001 and 2.0.1 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-36016
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6404 - A vulnerability classified as critical has been found in Campcodes Online Teacher Record Management System 1.0. Affected is an unknown function of the file /admin/search.php. The manipulation of the argument searchdata leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6404
Partager : LinkedIn / Twitter / Facebook
CVE-2025-5289 - The 3D FlipBook – PDF Embedder, PDF Flipbook Viewer, Flipbook Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘style' and 'mode' parameters in all versions up to, and including, 1.16.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. Note: This issue affects only block-based themes.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-5289
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6403 - A vulnerability was found in code-projects School Fees Payment System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /student.php. The manipulation of the argument ID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6403
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6402 - A vulnerability was found in TOTOLINK X15 1.0.0-B20230714.1105. It has been declared as critical. This vulnerability affects unknown code of the file /boafrm/formIpv6Setup of the component HTTP POST Request Handler. The manipulation of the argument submit-url leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6402
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6401 - A vulnerability was found in TOTOLINK N300RH 6.1c.1390_B20191101. It has been classified as problematic. This affects an unknown part of the file /boafrm/formFilter of the component HTTP POST Message Handler. The manipulation of the argument url leads to denial of service. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6401
Partager : LinkedIn / Twitter / Facebook
CVE-2025-5143 - The TableOn – WordPress Posts Table Filterable plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's tableon_popup_iframe_button shortcode in all versions up to, and including, 1.0.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-5143
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6400 - A vulnerability was found in TOTOLINK N300RH 6.1c.1390_B20191101 and classified as critical. Affected by this issue is some unknown functionality of the file /boafrm/formPortFw of the component HTTP POST Message Handler. The manipulation of the argument service_type leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6400
Partager : LinkedIn / Twitter / Facebook
CVE-2025-5034 - The wp-file-download WordPress plugin before 6.2.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-5034
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6399 - A vulnerability, which was classified as critical, was found in TOTOLINK X15 1.0.0-B20230714.1105. Affected is an unknown function of the file /boafrm/formIPv6Addr of the component HTTP POST Request Handler. The manipulation of the argument submit-url leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6399
Partager : LinkedIn / Twitter / Facebook
CVE-2025-52552 - FastGPT is an AI Agent building platform. Prior to version 4.9.12, the LastRoute Parameter on login page is vulnerable to open redirect and DOM-based XSS. Improper validation and lack of sanitization of this parameter allows attackers execute malicious JavaScript or redirect them to attacker-controlled sites. This issue has been patched in version 4.9.12.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-52552
Partager : LinkedIn / Twitter / Facebook
CVE-2025-52488 - DNN (formerly DotNetNuke) is an open-source web content management platform (CMS) in the Microsoft ecosystem. In versions 6.0.0 to before 10.0.1, DNN.PLATFORM allows a specially crafted series of malicious interaction to potentially expose NTLM hashes to a third party SMB server. This issue has been patched in version 10.0.1.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-52488
Partager : LinkedIn / Twitter / Facebook
CVE-2025-52487 - DNN (formerly DotNetNuke) is an open-source web content management platform (CMS) in the Microsoft ecosystem. In versions 7.0.0 to before 10.0.1, DNN.PLATFORM allows a specially crafted request or proxy to be created that could bypass the design of DNN Login IP Filters allowing login attempts from IP Addresses not in the allow list. This issue has been patched in version 10.0.1.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-52487
Partager : LinkedIn / Twitter / Facebook
CVE-2025-52486 - DNN (formerly DotNetNuke) is an open-source web content management platform (CMS) in the Microsoft ecosystem. In versions 6.0.0 to before 10.0.1, DNN.PLATFORM allows specially crafted content in URLs to be used with TokenReplace and not be properly sanitized by some SkinObjects. This issue has been patched in version 10.0.1.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-52486
Partager : LinkedIn / Twitter / Facebook
CVE-2025-52485 - DNN (formerly DotNetNuke) is an open-source web content management platform (CMS) in the Microsoft ecosystem. In versions 6.0.0 to before 10.0.1, DNN.PLATFORM allows a specially crafted request to inject scripts in the Activity Feed Attachments endpoint which will then render in the feed. This issue has been patched in version 10.0.1.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-52485
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6394 - A vulnerability was found in code-projects Simple Online Hotel Reservation System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /add_reserve.php. The manipulation of the argument firstname leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6394
Partager : LinkedIn / Twitter / Facebook
CVE-2025-52557 - Mail-0's Zero is an open-source email solution. In version 0.8 it's possible for an attacker to craft an email that executes javascript leading to session hijacking due to improper sanitization. This issue has been patched in version 0.81.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-52557
Partager : LinkedIn / Twitter / Facebook
CVE-2025-52556 - rfc3161-client is a Python library implementing the Time-Stamp Protocol (TSP) described in RFC 3161. Prior to version 1.0.3, there is a flaw in the timestamp response signature verification logic. In particular, chain verification is performed against the TSR's embedded certificates up to the trusted root(s), but fails to verify the TSR's own signature against the timestamping leaf certificates. Consequently, vulnerable versions perform insufficient signature validation to properly consider a TSR verified, as the attacker can introduce any TSR signature so long as the embedded leaf chains up to some root TSA. This issue has been patched in version 1.0.3. There is no workaround for this issue.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-52556
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6393 - A vulnerability was found in TOTOLINK A702R, A3002R, A3002RU and EX1200T 3.0.0-B20230809.1615/4.0.0-B20230531.1404/4.0.0-B20230721.1521/4.1.2cu.5232_B20210713. It has been classified as critical. Affected is an unknown function of the file /boafrm/formIPv6Addr of the component HTTP POST Request Handler. The manipulation of the argument submit-url leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6393
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6375 - A vulnerability was found in poco up to 1.14.1. It has been rated as problematic. Affected by this issue is the function MultipartInputStream of the file Net/src/MultipartReader.cpp. The manipulation leads to null pointer dereference. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. Upgrading to version 1.14.2 is able to address this issue. The patch is identified as 6f2f85913c191ab9ddfb8fae781f5d66afccf3bf. It is recommended to upgrade the affected component.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6375
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6374 - A vulnerability was found in D-Link DIR-619L 2.06B01 and classified as critical. This issue affects the function formSetACLFilter of the file /goform/formSetACLFilter. The manipulation of the argument curTime leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6374
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6218 - RARLAB WinRAR Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of file paths within archive files. A crafted file path can cause the process to traverse to unintended directories. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-27198.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6218
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6217 - PEAK-System Driver PCANFD_ADD_FILTERS Time-Of-Check Time-Of-Use Information Disclosure Vulnerability. This vulnerability allows local attackers to disclose sensitive information on affected installations of PEAK-System Driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within the handling of the PCANFD_ADD_FILTERS IOCTL. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-24161.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6217
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6216 - Allegra calculateTokenExpDate Password Recovery Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Allegra. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the password recovery mechanism. The issue results from reliance upon a predictable value when generating a password reset token. An attacker can leverage this vulnerability to bypass authentication on the application. Was ZDI-CAN-27104.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-6216
Partager : LinkedIn / Twitter / Facebook
CVE-2025-5820 - Sony XAV-AX8500 Bluetooth ERTM Channel Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected Sony XAV-AX8500 devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the implementation of Bluetooth ERTM channel communication. The issue results from improper channel data initialization. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-26285.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-5820
Partager : LinkedIn / Twitter / Facebook
CVE-2025-5479 - Sony XAV-AX8500 Bluetooth AVCTP Protocol Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sony XAV-AX8500 devices. An attacker must first obtain the ability to pair a malicious Bluetooth device with the target system in order to exploit this vulnerability.
The specific flaw exists within the implementation of the Bluetooth AVCTP protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26290.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-5479
Partager : LinkedIn / Twitter / Facebook
CVE-2025-5478 - Sony XAV-AX8500 Bluetooth SDP Protocol Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sony XAV-AX8500 devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the implementation of the Bluetooth SDP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-26288.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-5478
Partager : LinkedIn / Twitter / Facebook
CVE-2025-5477 - Sony XAV-AX8500 Bluetooth L2CAP Protocol Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected Sony XAV-AX8500 devices. An attacker must first obtain the ability to pair a malicious Bluetooth device with the target system in order to exploit this vulnerability.
The specific flaw exists within the implementation of the Bluetooth L2CAP protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the elysian-bt-service process. Was ZDI-CAN-26286.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-5477
Partager : LinkedIn / Twitter / Facebook
CVE-2025-5476 - Sony XAV-AX8500 Bluetooth Improper Isolation Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected Sony XAV-AX8500 devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the implementation of ACL-U links. The issue results from the lack of L2CAP channel isolation. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-26284.
21/06/2025 | https://cve.nohackme.com/index.php?action=detail&id=CVE-2025-5476
Partager : LinkedIn / Twitter / Facebook
Soutenez No Hack Me sur Tipeee
Les annonces ayant été modifiées dernièrement
CVE-2025-6264 - Velociraptor allows collection of VQL queries packaged into Artifacts from endpoints. These artifacts can be used to do anything and usually run with elevated permissions. To limit access to some dangerous artifact, Velociraptor allows for those to require high permissions like EXECVE to launch.
The Admin.Client.UpdateClientConfig is an artifact used to update the client's configuration. This artifact did not enforce an additional required permission, allowing users with COLLECT_CLIENT permissions (normally given by the "Investigator" role) to collect it from endpoints and update the configuration.
This can lead to arbitrary command execution and endpoint takeover.
To successfully exploit this vulnerability the user must already have access to collect artifacts from the endpoint (i.e. have the COLLECT_CLIENT given typically by the "Investigator' role).
23/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-6264
Partager : LinkedIn / Twitter / Facebook
CVE-2025-52919 - In Yealink YMCS RPS before 2025-05-26, the certificate upload function does not properly validate certificate content, potentially allowing invalid certificates to be uploaded.
22/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-52919
Partager : LinkedIn / Twitter / Facebook
CVE-2025-52918 - Yealink YMCS before 2025-05-26 does not prevent OpenAPI access by frozen enterprise accounts, allowing unauthorized access to deactivated interfaces.
22/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-52918
Partager : LinkedIn / Twitter / Facebook
CVE-2025-52917 - The Yealink YMCS RPS API before 2025-05-26 lacks rate limiting, potentially enabling information disclosure via excessive requests.
22/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-52917
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6019 - A Local Privilege Escalation (LPE) vulnerability was found in libblockdev. Generally, the "allow_active" setting in Polkit permits a physically present user to take certain actions based on the session type. Due to the way libblockdev interacts with the udisks daemon, an "allow_active" user on a system may be able escalate to full root privileges on the target host. Normally, udisks mounts user-provided filesystem images with security flags like nosuid and nodev to prevent privilege escalation. However, a local attacker can create a specially crafted XFS image containing a SUID-root shell, then trick udisks into resizing it. This mounts their malicious filesystem with root privileges, allowing them to execute their SUID-root shell and gain complete control of the system.
21/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-6019
Partager : LinkedIn / Twitter / Facebook
CVE-2024-24916 - Untrusted DLLs in the installer's directory may be loaded and executed, leading to potentially arbitrary code execution with the installer's privileges (admin).
20/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2024-24916
Partager : LinkedIn / Twitter / Facebook
CVE-2025-32896 - # Summary
Unauthorized users can perform Arbitrary File Read and Deserialization
attack by submit job using restful api-v1.
# Details
Unauthorized users can access `/hazelcast/rest/maps/submit-job` to submit
job.
An attacker can set extra params in mysql url to perform Arbitrary File
Read and Deserialization attack.
This issue affects Apache SeaTunnel:
20/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-32896
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49763 - ESI plugin does not have the limit for maximum inclusion depth, and that allows excessive memory consumption if malicious instructions are inserted.
Users can use a new setting for the plugin (--max-inclusion-depth) to limit it.
This issue affects Apache Traffic Server: from 10.0.0 through 10.0.5, from 9.0.0 through 9.2.10.
Users are recommended to upgrade to version 9.2.11 or 10.0.6, which fixes the issue.
20/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49763
Partager : LinkedIn / Twitter / Facebook
CVE-2025-31698 - ACL configured in ip_allow.config or remap.config does not use IP addresses that are provided by PROXY protocol.
Users can use a new setting (proxy.config.acl.subjects) to choose which IP addresses to use for the ACL if Apache Traffic Server is configured to accept PROXY protocol.
This issue affects undefined: from 10.0.0 through 10.0.6, from 9.0.0 through 9.2.10.
Users are recommended to upgrade to version 9.2.11 or 10.0.6, which fixes the issue.
20/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-31698
Partager : LinkedIn / Twitter / Facebook
CVE-2025-26199 - CloudClassroom-PHP-Project v1.0 is affected by an insecure credential transmission vulnerability. The application transmits passwords over unencrypted HTTP during the login process, exposing sensitive credentials to potential interception by network-based attackers. A remote attacker with access to the same network (e.g., public Wi-Fi or compromised router) can capture login credentials via Man-in-the-Middle (MitM) techniques. If the attacker subsequently uses the credentials to log in and exploit administrative functions (e.g., file upload), this may lead to remote code execution depending on the environment.
20/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-26199
Partager : LinkedIn / Twitter / Facebook
CVE-2025-29646 - An issue in upf in open5gs 2.7.2 and earlier allows a remote attacker to cause a Denial of Service via a crafted PFCP SessionEstablishmentRequest packet with restoration indication = true and (teid = 0 or teid >= ogs_pfcp_pdr_teid_pool.size).
20/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-29646
Partager : LinkedIn / Twitter / Facebook
CVE-2025-26198 - CloudClassroom-PHP-Project v1.0 contains a critical SQL Injection vulnerability in the loginlinkadmin.php component. The application fails to sanitize user-supplied input in the admin login form before directly including it in SQL queries. This allows unauthenticated attackers to inject arbitrary SQL payloads and bypass authentication, gaining unauthorized administrative access. The vulnerability is triggered when an attacker supplies specially crafted input in the username field, such as ' OR '1'='1, leading to complete compromise of the login mechanism and potential exposure of sensitive backend data.
20/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-26198
Partager : LinkedIn / Twitter / Facebook
CVE-2025-44952 - A missing length check in `ogs_pfcp_subnet_add` function from PFCP library, used by both smf and upf in open5gs 2.7.2 and earlier, allows a local attacker to cause a Buffer Overflow by changing the `session.dnn` field with a value with length greater than 101.
20/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-44952
Partager : LinkedIn / Twitter / Facebook
CVE-2025-44951 - A missing length check in `ogs_pfcp_dev_add` function from PFCP library, used by both smf and upf in open5gs 2.7.2 and earlier, allows a local attacker to cause a Buffer Overflow by changing the `session.dev` field with a value with length greater than 32.
20/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-44951
Partager : LinkedIn / Twitter / Facebook
CVE-2025-45525 - A NULL pointer dereference vulnerability has been identified in the JavaScript library microlight version 0.0.7, a lightweight syntax highlighting library. When processing elements with non-standard CSS color values, the library fails to validate the result of a regular expression match before accessing its properties, leading to an uncaught TypeError and potential application crash. NOTE: this is disputed by multiple parties because there is no common scenario in which an adversary can insert those non-standard values.
20/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-45525
Partager : LinkedIn / Twitter / Facebook
CVE-2025-45880 - A cross-site scripting (XSS) vulnerability in the data resource management function of Miliaris Amigdala v2.2.6 allows attackers to execute arbitrary HTML in the context of a user's browser via a crafted payload.
20/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-45880
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6138 - A vulnerability classified as critical was found in TOTOLINK T10 4.1.8cu.5207. Affected by this vulnerability is the function setWizardCfg of the file /cgi-bin/cstecgi.cgi of the component HTTP POST Request Handler. The manipulation of the argument ssid5g leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
20/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-6138
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6130 - A vulnerability, which was classified as critical, has been found in TOTOLINK EX1200T 4.1.2cu.5232_B20210713. This issue affects some unknown processing of the file /boafrm/formStats of the component HTTP POST Request Handler. The manipulation leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
20/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-6130
Partager : LinkedIn / Twitter / Facebook
CVE-2025-38030 - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
19/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-38030
Partager : LinkedIn / Twitter / Facebook
CVE-2025-45878 - A cross-site scripting (XSS) vulnerability in the report manager function of Miliaris Amigdala v2.2.6 allows attackers to execute arbitrary HTML in the context of a user's browser via a crafted payload.
19/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-45878
Partager : LinkedIn / Twitter / Facebook
CVE-2025-45879 - A cross-site scripting (XSS) vulnerability in the e-mail manager function of Miliaris Amigdala v2.2.6 allows attackers to execute arbitrary HTML in the context of a user's browser via a crafted payload.
19/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-45879
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6151 - A vulnerability, which was classified as critical, has been found in TP-Link TL-WR940N V4. Affected by this issue is some unknown functionality of the file /userRpm/WanSlaacCfgRpm.htm. The manipulation of the argument dnsserver1 leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
19/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-6151
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49149 - Dify is an open-source LLM app development platform. In version 1.2.0, there is insufficient filtering of user input by web applications. Attackers can use website vulnerabilities to inject malicious script code into web pages. This may result in a cross-site scripting (XSS) attack when a user browses these web pages. At time of posting, there is no known patched version.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49149
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49825 - Teleport provides connectivity, authentication, access controls and audit for infrastructure. Community Edition versions before and including 17.5.1 are vulnerable to remote authentication bypass. At time of posting, there is no available open-source patch.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49825
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49593 - Portainer Community Edition is a lightweight service delivery platform for containerized applications that can be used to manage Docker, Swarm, Kubernetes and ACI environments. Prior to STS version 2.31.0 and LTS version 2.27.7, if a Portainer administrator can be convinced to register a malicious container registry, or an existing container registry can be taken over, HTTP Headers (including registry authentication credentials or Portainer session tokens) may be leaked to that registry. This issue has been patched in STS version 2.31.0 and LTS version 2.27.7.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49593
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49843 - conda-smithy is a tool for combining a conda recipe with configurations to build using freely hosted CI services into a single repository. Prior to version 3.47.1, the travis_headers function in the conda-smithy repository creates files with permissions exceeding 0o600, allowing read and write access beyond the intended user/owner. This violates the principle of least privilege, which mandates restricting file permissions to the minimum necessary. An attacker could exploit this to access configuration files in shared hosting environments. This issue has been patched in version 3.47.1.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49843
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49824 - conda-smithy is a tool for combining a conda recipe with configurations to build using freely hosted CI services into a single repository. Prior to version 3.47.1, the travis_encrypt_binstar_token implementation in the conda-smithy package has been identified as vulnerable to an Oracle Padding Attack. This vulnerability results from the use of an outdated and insecure padding scheme during RSA encryption. A malicious actor with access to an oracle system can exploit this flaw by iteratively submitting modified ciphertexts and analyzing responses to infer the plaintext without possessing the private key. This issue has been patched in version 3.47.1.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49824
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49385 - Trend Micro Security 17.8 (Consumer) is vulnerable to a link following local privilege escalation vulnerability that could allow a local attacker to unintentionally delete privileged Trend Micro files including its own.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49385
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49384 - Trend Micro Security 17.8 (Consumer) is vulnerable to a link following local privilege escalation vulnerability that could allow a local attacker to unintentionally delete privileged Trend Micro files including its own.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49384
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49218 - A post-auth SQL injection vulnerability in the Trend Micro Endpoint Encryption PolicyServer could allow an attacker to escalate privileges on affected installations. This is similar to, but not identical to CVE-2025-49215.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system to exploit this vulnerability.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49218
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49217 - An insecure deserialization operation in the Trend Micro Endpoint Encryption PolicyServer could lead to a pre-authentication remote code execution on affected installations. Note that this vulnerability is similar to CVE-2025-49213 but is in a different method.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49217
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49216 - An authentication bypass vulnerability in the Trend Micro Endpoint Encryption PolicyServer could allow an attacker to access key methods as an admin user and modify product configurations on affected installations.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49216
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49215 - A post-auth SQL injection vulnerability in the Trend Micro Endpoint Encryption PolicyServer could allow an attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system to exploit this vulnerability.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49215
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49214 - An insecure deserialization operation in the Trend Micro Endpoint Encryption PolicyServer could lead to a post-authentication remote code execution on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system to exploit this vulnerability.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49214
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49213 - An insecure deserialization operation in the Trend Micro Endpoint Encryption PolicyServer could lead to a pre-authentication remote code execution on affected installations. Note that this vulnerability is similar to CVE-2025-49212 but is in a different method.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49213
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49212 - An insecure deserialization operation in the Trend Micro Endpoint Encryption PolicyServer could lead to a pre-authentication remote code execution on affected installations. Note that this vulnerability is similar to CVE-2025-49220 but is in a different method.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49212
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49211 - A SQL injection vulnerability in the Trend Micro Endpoint Encryption PolicyServer could allow an attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system to exploit this vulnerability.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49211
Partager : LinkedIn / Twitter / Facebook
CVE-2025-48443 - Trend Micro Password Manager (Consumer) version 5.0.0.1266 and below is vulnerable to a Link Following Local Privilege Escalation Vulnerability that could allow a local attacker to leverage this vulnerability to delete files in the context of an administrator when the administrator installs Trend Micro Password Manager.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-48443
Partager : LinkedIn / Twitter / Facebook
CVE-2025-41413 - Fuji Electric Smart Editor is vulnerable to an out-of-bounds write, which may allow an attacker to execute arbitrary code.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-41413
Partager : LinkedIn / Twitter / Facebook
CVE-2025-41388 - Fuji Electric Smart Editor is vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-41388
Partager : LinkedIn / Twitter / Facebook
CVE-2025-32412 - Fuji Electric Smart Editor is vulnerable to an out-of-bounds read, which may allow an attacker to execute arbitrary code.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-32412
Partager : LinkedIn / Twitter / Facebook
CVE-2025-30642 - A link following vulnerability in Trend Micro Deep Security 20.0 agents could allow a local attacker to create a denial of service (DoS) situation on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-30642
Partager : LinkedIn / Twitter / Facebook
CVE-2025-30641 - A link following vulnerability in the anti-malware solution portion of Trend Micro Deep Security 20.0 agents could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-30641
Partager : LinkedIn / Twitter / Facebook
CVE-2025-30640 - A link following vulnerability in Trend Micro Deep Security 20.0 agents could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-30640
Partager : LinkedIn / Twitter / Facebook
CVE-2025-45526 - A denial of service (DoS) vulnerability has been identified in the JavaScript library microlight version 0.0.7. This library, used for syntax highlighting, does not limit the size of textual content it processes in HTML elements with the microlight class. When excessively large content (e.g., 100 million characters) is processed, the reset function in microlight.js consumes excessive memory and CPU resources, causing browser crashes or unresponsiveness. An attacker can exploit this vulnerability by tricking a user into visiting a malicious web page containing a microlight element with large content, resulting in a denial of service. NOTE: this is disputed by multiple parties because a large amount of memory and CPU resources is expected to be needed for content of that size.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-45526
Partager : LinkedIn / Twitter / Facebook
CVE-2024-40570 - SQL Injection vulnerability in SeaCMS v.12.9 allows a remote attacker to obtain sensitive information via the admin_datarelate.php component.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2024-40570
Partager : LinkedIn / Twitter / Facebook
CVE-2025-49176 - A flaw was found in the Big Requests extension. The request length is multiplied by 4 before checking against the maximum allowed size, potentially causing an integer overflow and bypassing the size check.
18/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-49176
Partager : LinkedIn / Twitter / Facebook
CVE-2025-48992 - Group-Office is an enterprise customer relationship management and groupware tool. Prior to versions 6.8.123 and 25.0.27, a stored and blind cross-site scripting (XSS) vulnerability exists in the Name Field of the user profile. A malicious attacker can change their name to a javascript payload, which is executed when a user adds the malicious user to their Synchronization > Address books. This issue has been patched in versions 6.8.123 and 25.0.27.
17/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-48992
Partager : LinkedIn / Twitter / Facebook
CVE-2025-6140 - A vulnerability, which was classified as problematic, was found in spdlog up to 1.15.1. This affects the function scoped_padder in the library include/spdlog/pattern_formatter-inl.h. The manipulation leads to resource consumption. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. Upgrading to version 1.15.2 is able to address this issue. The identifier of the patch is 10320184df1eb4638e253a34b1eb44ce78954094. It is recommended to upgrade the affected component.
17/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-6140
Partager : LinkedIn / Twitter / Facebook
CVE-2025-43200 - This issue was addressed with improved checks. This issue is fixed in watchOS 11.3.1, macOS Ventura 13.7.4, iOS 15.8.4 and iPadOS 15.8.4, iOS 16.7.11 and iPadOS 16.7.11, iPadOS 17.7.5, visionOS 2.3.1, macOS Sequoia 15.3.1, iOS 18.3.1 and iPadOS 18.3.1, macOS Sonoma 14.7.4. A logic issue existed when processing a maliciously crafted photo or video shared via an iCloud Link. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals.
17/06/2025 | https://nvd.nist.gov/vuln/detail/CVE-2025-43200
Partager : LinkedIn / Twitter / Facebook