Search Results (7374 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-6519 1 Copeland 8 E3 Supervisory Controller Firmware, Site Supervisor Bx 860-1240, Site Supervisor Bxe 860-1245 and 5 more 2025-10-10 9.8 Critical
E3 Site Supervisor (firmware version < 2.31F01) has a default admin user "ONEDAY" with a daily generated password. An attacker can predictably generate the password for ONEDAY. The oneday user cannot be deleted or modified by any user.
CVE-2025-9188 2 Digilent, Ni 2 Dasylab, Dasylab 2025-10-09 7.8 High
There is a deserialization of untrusted data vulnerability in Digilent DASYLab. This vulnerability may result in arbitrary code execution. Successful exploitation requires an attacker to get a user to open a specially crafted DSB file. The vulnerability affects all versions of DASYLab.
CVE-2025-51497 1 Adguard 2 Adguard, Adguard For Safari 2025-10-09 5.5 Medium
An issue was discovered in AdGuard plugin before 1.11.22 for Safari on MacOS. AdGaurd verbosely logged each url that Safari accessed when the plugin was active. These logs went into the MacOS general logs for any unsandboxed process to read. This may be disabled in version 1.11.22.
CVE-2025-54882 1 Himmelblau-idm 1 Himmelblau 2025-10-09 7.1 High
Himmelblau is an interoperability suite for Microsoft Azure Entra ID and Intune. In versions 0.8.0 through 0.9.21 and 1.0.0-beta through 1.1.0, Himmelblau stores the cloud TGT received during logon in the Kerberos credential cache. The created credential cache collection and received credentials are stored as world readable. This is fixed in versions 0.9.22 and 1.2.0. To work around this issue, remove all read access to Himmelblau caches for all users except for owners.
CVE-2023-36035 1 Microsoft 1 Exchange Server 2025-10-08 8 High
Microsoft Exchange Server Spoofing Vulnerability
CVE-2023-36039 1 Microsoft 1 Exchange Server 2025-10-08 8 High
Microsoft Exchange Server Spoofing Vulnerability
CVE-2023-36050 1 Microsoft 1 Exchange Server 2025-10-08 8 High
Microsoft Exchange Server Spoofing Vulnerability
CVE-2023-36047 1 Microsoft 8 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 5 more 2025-10-08 7.8 High
Windows Authentication Elevation of Privilege Vulnerability
CVE-2023-36046 1 Microsoft 4 Windows 11 21h2, Windows 11 22h2, Windows 11 23h2 and 1 more 2025-10-08 7.1 High
Windows Authentication Denial of Service Vulnerability
CVE-2023-36394 1 Microsoft 9 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 6 more 2025-10-08 7 High
Windows Search Service Elevation of Privilege Vulnerability
CVE-2023-36399 1 Microsoft 4 Windows 11 21h2, Windows 11 22h2, Windows 11 23h2 and 1 more 2025-10-08 7.1 High
Windows Storage Elevation of Privilege Vulnerability
CVE-2023-36403 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-10-08 7 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-36705 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-10-08 7.8 High
Windows Installer Elevation of Privilege Vulnerability
CVE-2023-36439 1 Microsoft 1 Exchange Server 2025-10-08 8 High
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2023-38177 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2025-10-08 6.1 Medium
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2025-6544 2 H2o, H2oai 2 H2o, H2o-3 2025-10-08 N/A
A deserialization vulnerability exists in h2oai/h2o-3 versions <= 3.46.0.8, allowing attackers to read arbitrary system files and execute arbitrary code. The vulnerability arises from improper handling of JDBC connection parameters, which can be exploited by bypassing regular expression checks and using double URL encoding. This issue impacts all users of the affected versions.
CVE-2025-10768 2 H2o, H2oai 2 H2o, H2o-3 2025-10-08 6.3 Medium
A flaw has been found in h2oai h2o-3 up to 3.46.08. The impacted element is an unknown function of the file /99/ImportSQLTable of the component IBMDB2 JDBC Driver. This manipulation of the argument connection_url causes deserialization. The attack may be initiated remotely. The exploit has been published and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2025-10769 2 H2o, H2oai 2 H2o, H2o-3 2025-10-08 6.3 Medium
A vulnerability has been found in h2oai h2o-3 up to 3.46.08. This affects an unknown function of the file /99/ImportSQLTable of the component H2 JDBC Driver. Such manipulation of the argument connection_url leads to deserialization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2025-10770 1 Jeecg 1 Jimureport 2025-10-08 6.3 Medium
A vulnerability was found in jeecgboot JimuReport up to 2.1.2. This impacts an unknown function of the file /drag/onlDragDataSource/testConnection of the component MySQL JDBC Handler. Performing manipulation results in deserialization. Remote exploitation of the attack is possible. The exploit has been made public and could be used.
CVE-2025-10771 1 Jeecg 1 Jimureport 2025-10-08 6.3 Medium
A vulnerability was determined in jeecgboot JimuReport up to 2.1.2. Affected is an unknown function of the file /drag/onlDragDataSource/testConnection of the component DB2 JDBC Handler. Executing manipulation of the argument clientRerouteServerListJNDIName can lead to deserialization. The attack can be executed remotely. The exploit has been publicly disclosed and may be utilized.