Search

Search Results (323840 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-8405 1 Gitlab 1 Gitlab 2025-12-23 7.7 High
GitLab has remediated a security issue in GitLab CE/EE affecting all versions from 17.1 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2 that could have allowed an authenticated user to perform unauthorized actions on behalf of other users by injecting malicious HTML into vulnerability code flow displays.
CVE-2025-4097 1 Gitlab 1 Gitlab 2025-12-23 6.5 Medium
GitLab has remediated an issue in GitLab CE/EE affecting all versions from 11.10 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2 that could have allowed an authenticated user to cause a denial of service condition by uploading specially crafted images.
CVE-2025-11984 1 Gitlab 1 Gitlab 2025-12-23 6.8 Medium
GitLab has remediated an issue in GitLab CE/EE affecting all versions from 13.1 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2 that could have allowed an authenticated user to bypass WebAuthn two-factor authentication by manipulating the session state under certain conditions.
CVE-2025-12562 1 Gitlab 1 Gitlab 2025-12-23 7.5 High
GitLab has remediated an issue in GitLab CE/EE affecting all versions from 11.10 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2 that could have allowed an unauthenticated user to create a denial of service condition by sending crafted GraphQL queries that bypass query complexity limits.
CVE-2025-52842 3 Apple, Laundry Project, Linux 3 Macos, Laundry, Linux Kernel 2025-12-23 6.1 Medium
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Laundry on Linux, MacOS allows Account Takeover. This issue affects Laundry: 2.3.0.
CVE-2021-47732 2025-12-23 7.2 High
CMSimple 5.2 contains a stored cross-site scripting vulnerability in the Filebrowser External input field that allows attackers to inject malicious JavaScript. Attackers can place unfiltered JavaScript code that executes when users click on Page or Files tabs, enabling persistent script injection.
CVE-2025-52841 3 Apple, Laundry Project, Linux 3 Macos, Laundry, Linux Kernel 2025-12-23 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in Laundry on Linux, MacOS allows to perform an Account Takeover. This issue affects Laundry: 2.3.0.
CVE-2025-55319 1 Microsoft 1 Visual Studio Code 2025-12-23 8.8 High
Ai command injection in Agentic AI and Visual Studio Code allows an unauthorized attacker to execute code over a network.
CVE-2025-54114 1 Microsoft 16 Windows 10 1607, Windows 10 21h2, Windows 10 21h2 and 13 more 2025-12-23 7 High
Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Connected Devices Platform Service allows an authorized attacker to elevate privileges locally.
CVE-2025-59220 1 Microsoft 19 Windows, Windows 10, Windows 10 21h2 and 16 more 2025-12-23 7 High
Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Bluetooth Service allows an authorized attacker to elevate privileges locally.
CVE-2025-59251 1 Microsoft 1 Edge Chromium 2025-12-23 7.6 High
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2025-55322 1 Microsoft 1 Omniparser 2025-12-23 7.3 High
Binding to an unrestricted ip address in GitHub allows an unauthorized attacker to execute code over a network.
CVE-2025-59216 1 Microsoft 6 Windows, Windows 11, Windows 11 24h2 and 3 more 2025-12-23 7 High
Concurrent execution using shared resource with improper synchronization ('race condition') in Microsoft Graphics Component allows an authorized attacker to elevate privileges locally.
CVE-2025-55244 1 Microsoft 3 Azure, Azure Ai Bot Service, Azure Bot Service 2025-12-23 9 Critical
Azure Bot Service Elevation of Privilege Vulnerability
CVE-2025-55238 1 Microsoft 3 365, Dynamics 365, Dynamics 365 Fasttrack Implementation 2025-12-23 7.5 High
Dynamics 365 FastTrack Implementation Assets Information Disclosure Vulnerability
CVE-2025-54914 1 Microsoft 2 Azure, Azure Networking 2025-12-23 10 Critical
Azure Networking Elevation of Privilege Vulnerability
CVE-2025-55242 1 Microsoft 1 Xbox Gaming Services 2025-12-23 6.5 Medium
Exposure of sensitive information to an unauthorized actor in Xbox allows an unauthorized attacker to disclose information over a network.
CVE-2025-55241 1 Microsoft 2 Entra Id, Microsoft Entra Id 2025-12-23 10 Critical
Azure Entra ID Elevation of Privilege Vulnerability
CVE-2025-53791 1 Microsoft 1 Edge Chromium 2025-12-23 4.7 Medium
Improper access control in Microsoft Edge (Chromium-based) allows an unauthorized attacker to bypass a security feature over a network.
CVE-2025-55234 1 Microsoft 24 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 21 more 2025-12-23 8.8 High
SMB Server might be susceptible to relay attacks depending on the configuration. An attacker who successfully exploited these vulnerabilities could perform relay attacks and make the users subject to elevation of privilege attacks. The SMB Server already supports mechanisms for hardening against relay attacks: SMB Server signing SMB Server Extended Protection for Authentication (EPA) Microsoft is releasing this CVE to provide customers with audit capabilities to help them to assess their environment and to identify any potential device or software incompatibility issues before deploying SMB Server hardening measures that protect against relay attacks. If you have not already enabled SMB Server hardening measures, we advise customers to take the following actions to be protected from these relay attacks: Assess your environment by utilizing the audit capabilities that we are exposing in the September 2025 security updates. See Support for Audit Events to deploy SMB Server Hardening—SMB Server Signing & SMB Server EPA. Adopt appropriate SMB Server hardening measures.