Search Results (9658 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-42985 2025-07-08 6.1 Medium
Due to insufficient sanitization in the SAP BusinessObjects Content Administrator Workbench, attackers could craft malicious URLs and execute scripts in a victim�s browser. This could potentially lead to the exposure or modification of web client data, resulting in low impact on confidentiality and integrity, with no impact on application availability.
CVE-2025-27732 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-07-08 7 High
Sensitive data storage in improperly locked memory in Windows Win32K - GRFX allows an authorized attacker to elevate privileges locally.
CVE-2025-4515 2 Pribai, Zylon 2 Privategpt, Privategpt 2025-07-08 4.3 Medium
A vulnerability, which was classified as problematic, was found in Zylon PrivateGPT up to 0.6.2. This affects an unknown part of the file settings.yaml. The manipulation of the argument allow_origins leads to permissive cross-domain policy with untrusted domains. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2025-24381 1 Dell 1 Unity Operating Environment 2025-07-08 8.8 High
Dell Unity, version(s) 5.4 and prior, contain(s) an URL Redirection to Untrusted Site ('Open Redirect') vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to a targeted application user being redirected to arbitrary web URLs. The vulnerability could be leveraged by attackers to conduct phishing attacks that cause users to divulge sensitive information. Exploitation may allow for session theft.
CVE-2025-53605 2025-07-08 5.9 Medium
The protobuf crate before 3.7.2 for Rust allows uncontrolled recursion in the protobuf::coded_input_stream::CodedInputStream::skip_group parsing of unknown fields in untrusted input.
CVE-2025-53373 2025-07-08 N/A
Natours is a Tour Booking API. The attacker can easily take over any victim account by injecting an attacker-controlled server domain in the Host header when requesting the /forgetpassword endpoint. This vulnerability is fixed with commit 7401793a8d9ed0f0c250c4e0ee2815d685d7a70b.
CVE-2024-38203 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-07-08 6.2 Medium
Windows Package Library Manager Information Disclosure Vulnerability
CVE-2024-43645 1 Microsoft 5 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 2 more 2025-07-08 6.7 Medium
Windows Defender Application Control (WDAC) Security Feature Bypass Vulnerability
CVE-2024-43585 1 Microsoft 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more 2025-07-08 5.5 Medium
Code Integrity Guard Security Feature Bypass Vulnerability
CVE-2024-43584 1 Microsoft 6 Windows 11 21h2, Windows 11 22h2, Windows 11 23h2 and 3 more 2025-07-08 7.7 High
Windows Scripting Engine Security Feature Bypass Vulnerability
CVE-2024-43536 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2025-07-08 6.8 Medium
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-43543 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2025-07-08 6.8 Medium
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-43532 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-07-08 8.8 High
Remote Registry Service Elevation of Privilege Vulnerability
CVE-2024-43513 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-07-08 6.4 Medium
BitLocker Security Feature Bypass Vulnerability
CVE-2024-11284 1 Chimpgroup 1 Jobcareer 2025-07-08 9.8 Critical
The WP JobHunt plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 6.9. This is due to the plugin not properly validating a user's identity prior to updating their password through the account_settings_save_callback() function. This makes it possible for unauthenticated attackers to change arbitrary user's passwords, including administrators, and leverage that to gain access to their account.
CVE-2024-11285 1 Chimpgroup 1 Jobcareer 2025-07-08 9.8 Critical
The WP JobHunt plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 7.1. This is due to the plugin not properly validating a user's identity prior to updating their details like email via the account_settings_callback() function. This makes it possible for unauthenticated attackers to change arbitrary user's email addresses, including administrators, and leverage that to reset the user's password and gain access to their account.
CVE-2025-5476 1 Sony 2 Xav-ax8500, Xav-ax8500 Firmware 2025-07-08 8.8 High
Sony XAV-AX8500 Bluetooth Improper Isolation Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected Sony XAV-AX8500 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of ACL-U links. The issue results from the lack of L2CAP channel isolation. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-26284.
CVE-2024-54171 3 Ibm, Linux, Microsoft 3 Entirex, Linux Kernel, Windows 2025-07-07 7.1 High
IBM EntireX 11.1 is vulnerable to an XML external entity injection (XXE) attack when processing XML data. An authenticated attacker could exploit this vulnerability to expose sensitive information or consume memory resources.
CVE-2024-54957 1 Nagios 1 Nagios Xi 2025-07-07 6.1 Medium
Nagios XI 2024R1.2.2 is vulnerable to an open redirect flaw on the Tools page, exploitable by users with read-only permissions. This vulnerability allows an attacker to craft a malicious link that redirects users to an arbitrary external URL without their consent.
CVE-2025-4435 2 Python, Redhat 7 Cpython, Enterprise Linux, Rhel Aus and 4 more 2025-07-07 7.5 High
When using a TarFile.errorlevel = 0 and extracting with a filter the documented behavior is that any filtered members would be skipped and not extracted. However the actual behavior of TarFile.errorlevel = 0 in affected versions is that the member would still be extracted and not skipped.