Search Results (9567 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-59013 1 Typo3 1 Typo3 2025-09-10 6.1 Medium
An open‑redirect vulnerability in GeneralUtility::sanitizeLocalUrl of TYPO3 CMS 9.0.0–9.5.54, 10.0.0–10.4.53, 11.0.0–11.5.47, 12.0.0–12.4.36, and 13.0.0–13.4.17 allows an attacker to redirect users to arbitrary external sites, enabling phishing attacks by supplying a manipulated, sanitized URL.
CVE-2025-26684 1 Microsoft 1 Defender For Endpoint 2025-09-10 6.7 Medium
External control of file name or path in Microsoft Defender for Endpoint allows an authorized attacker to elevate privileges locally.
CVE-2025-21402 1 Microsoft 2 Office, Onenote 2025-09-09 7.8 High
Microsoft Office OneNote Remote Code Execution Vulnerability
CVE-2025-21361 1 Microsoft 2 Office, Outlook 2025-09-09 7.8 High
Microsoft Outlook Remote Code Execution Vulnerability
CVE-2025-21276 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 7.5 High
Windows MapUrlToZone Denial of Service Vulnerability
CVE-2025-21211 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-09-09 6.8 Medium
Secure Boot Security Feature Bypass Vulnerability
CVE-2025-21217 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 6.5 Medium
Windows NTLM Spoofing Vulnerability
CVE-2025-21346 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2025-09-09 7.1 High
Microsoft Office Security Feature Bypass Vulnerability
CVE-2025-21210 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 4.2 Medium
Windows BitLocker Information Disclosure Vulnerability
CVE-2025-9114 1 Wordpress 1 Wordpress 2025-09-09 9.8 Critical
The Doccure theme for WordPress is vulnerable to Arbitrary User Password Change in versions up to, and including, 1.4.8. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for unauthenticated attackers to change user passwords and potentially take over administrator accounts.
CVE-2025-42930 1 Sap 1 Business Planning And Consolidation 2025-09-09 6.5 Medium
SAP Business Planning and Consolidation allows an authenticated standard user to call a function module by crafting specific parameters that causes a loop, consuming excessive resources and resulting in system unavailability. This leads to high impact on the availability of the application, there is no impact on confidentiality or integrity.
CVE-2025-32486 1 Wordpress 1 Wordpress 2025-09-09 9.8 Critical
Weak Password Recovery Mechanism for Forgotten Password vulnerability in Hossein Material Dashboard. This issue affects Material Dashboard: from n/a through 1.4.6.
CVE-2025-47416 1 Crestron 2 Touchscreen X60, Touchscreen X70 2025-09-09 N/A
A vulnerability exists in the ConsoleFindCommandMatchList function in libsymproc. so imported by ctpd that may lead to unauthorized execution of an attacker-defined file that gets prioritized by the ConsoleFindCommandMatchList. A third-party researcher discovered that the ConsoleFindCommandMatchList enumerates the /dev/shm/symproc/c directory in alphabetical order to identify console commands. Permission levels are inferred from the integer values present in each command's file name.  Confirmed Affected Hardware: TSW-760, TSW-1060 Confirmed Affected Firmware: 3.002.1061  Fixed Firmware: no fixed released (product is discontinued and end of life)   For x70   The Affected Firmware:- 3.000.0110.001  and versions below The Fixed Firmware:- 3.001.0031.001
CVE-2025-10183 1 Teccom 1 Tecconnect 2025-09-09 9.1 Critical
A blind XML External Entity (XXE) injection in the OpenMessaging webservice in TecCom TecConnect 4.1 allows an unauthenticated attacker to exfiltrate arbitrary files to an attacker-controlled server. TecConnect 4.1 is considered end-of-life as of December 2023. Users are advised to upgrade to TecCom Connect 5.
CVE-2025-55370 1 Jishenghua 1 Jsherp 2025-09-09 8.8 High
Incorrect access control in the component \controller\ResourceController.java of jshERP v3.5 allows unauthorized attackers to obtain all the corresponding ID data by modifying the ID value.
CVE-2025-57809 1 Mlc-ai 1 Xgrammar 2025-09-09 7.5 High
XGrammar is an open-source library for efficient, flexible, and portable structured generation. Prior to version 0.1.21, XGrammar has an infinite recursion issue in the grammar. This issue has been resolved in version 0.1.21.
CVE-2025-52219 1 Selectzero 2 Data Observability Platform, Selectzero 2025-09-09 6.5 Medium
SelectZero SelectZero Data Observability Platform before 2025.5.2 contains an Open Redirect vulnerability. Legacy UI fields can be used to create arbitrary external links via HTML Injection.
CVE-2025-56694 1 Lumasoft 1 Fotoshare Cloud 2025-09-09 5.8 Medium
Client-side password validation (CWE-602) in lumasoft fotoShare Cloud 2025-03-13 allowing unauthenticated attackers to view password-protected photo albums.
CVE-2025-55583 1 Dlink 2 Dir-868l, Dir-868l Firmware 2025-09-09 9.8 Critical
D-Link DIR-868L B1 router firmware version FW2.05WWB02 contains an unauthenticated OS command injection vulnerability in the fileaccess.cgi component. The endpoint /dws/api/UploadFile accepts a pre_api_arg parameter that is passed directly to system-level shell execution functions without sanitization or authentication. Remote attackers can exploit this to execute arbitrary commands as root via crafted HTTP requests.
CVE-2025-20291 1 Cisco 1 Webex Meetings 2025-09-09 4.3 Medium
A vulnerability in Cisco Webex Meetings could have allowed an unauthenticated, remote attacker to redirect a targeted Webex Meetings user to an untrusted website. Cisco has addressed this vulnerability in the Cisco Webex Meetings service, and no customer action is needed. This vulnerability existed because of insufficient validation of URLs that were included in a meeting-join URL. Prior to this vulnerability being addressed, an attacker could have exploited this vulnerability by including a URL to a website of their choosing in a specific value of a Cisco Webex Meetings join URL. A successful exploit could have allowed the attacker to redirect a targeted user to a website that was controlled by the attacker, possibly making the user more likely to believe the website was trusted by Webex and perform additional actions as part of phishing attacks.