jell.ie CVEs

Read at: 2025-11-04T14:30:24+00:00

CVE-2025-12682 - Easy Upload Files During Checkout <= 2.9.8 - Unauthenticated Arbitrary JavaScript File Upload

CVE ID : CVE-2025-12682
Published : Nov. 4, 2025, 1:47 p.m. | 15 minutes ago
Description : The Easy Upload Files During Checkout plugin for WordPress is vulnerable to arbitrary JavaScript file uploads due to missing file type validation in the 'file_during_checkout' function in all versions up to, and including, 2.9.8. This makes it possible for unauthenticated attackers to upload arbitrary JavaScript files on the affected site's server which may make remote code execution possible.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:47 pm UTC

CVE-2025-12695 - Insecure configuration in DSPy lead to arbitrary file read when running untrusted code inside the sandbox

CVE ID : CVE-2025-12695
Published : Nov. 4, 2025, 1:24 p.m. | 38 minutes ago
Description : The overly permissive sandbox configuration in DSPy allows attackers to steal sensitive files in cases when users build an AI agent which consumes user input and uses the “PythonInterpreter” class.
Severity: 5.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:24 pm UTC

CVE-2025-41345 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41345
Published : Nov. 4, 2025, 1:18 p.m. | 44 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameters 'id_denuncia' and 'id_user' in '/backend/api/buscarDenunciasById.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:18 pm UTC

CVE-2025-41344 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41344
Published : Nov. 4, 2025, 1:18 p.m. | 44 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameter 'id_archivo' in '/backend/api/verArchivo.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:18 pm UTC

CVE-2025-41343 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41343
Published : Nov. 4, 2025, 1:18 p.m. | 45 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameter 'email' in '/backend/api/users/searchUserByEmail.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:18 pm UTC

CVE-2025-41342 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41342
Published : Nov. 4, 2025, 1:17 p.m. | 45 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameter 'id_user' in '/backend/api/buscarUsuarioId.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:17 pm UTC

CVE-2025-41341 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41341
Published : Nov. 4, 2025, 1:17 p.m. | 45 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameters 'id_denuncia' and 'seguro' in '/backend/api/buscarUsuarioByDenuncia.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:17 pm UTC

CVE-2025-41340 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41340
Published : Nov. 4, 2025, 1:17 p.m. | 45 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameters 'id_tp_denuncia' and 'id_sociedad' in '/backend/api/buscarTipoDenunciabyId.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:17 pm UTC

CVE-2025-41339 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41339
Published : Nov. 4, 2025, 1:16 p.m. | 46 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameter 'id_sociedad' in '/backend/api/buscarTipoDenuncia.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:16 pm UTC

CVE-2025-41338 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41338
Published : Nov. 4, 2025, 1:16 p.m. | 46 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameters 'id_denuncia' and 'id_user' in '/backend/api/buscarTestigoByIdDenunciaUsuario.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:16 pm UTC

CVE-2025-41337 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41337
Published : Nov. 4, 2025, 1:16 p.m. | 46 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameter 'web' in '/backend/api/buscarSSOParametros.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:16 pm UTC

CVE-2025-41336 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41336
Published : Nov. 4, 2025, 1:16 p.m. | 47 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameter 'web' in '/backend/api/buscarConfiguracionParametros.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:16 pm UTC

CVE-2025-41335 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41335
Published : Nov. 4, 2025, 1:15 p.m. | 47 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameters 'id' and ' 'id_sociedad' in '/api/buscarEmpresaById.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:15 pm UTC

CVE-2025-41114 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41114
Published : Nov. 4, 2025, 1:15 p.m. | 47 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameters 'id_denuncia' and 'id_user' in '/backend/api/buscarDocumentosByIdDenunciaUsuario.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:15 pm UTC

CVE-2025-41113 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41113
Published : Nov. 4, 2025, 1:15 p.m. | 47 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameter 'id_denuncia' in '/backend/api/buscarDenunciaByPin.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:15 pm UTC

CVE-2025-41112 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41112
Published : Nov. 4, 2025, 1:15 p.m. | 47 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameter 'web' in '/backend/api/buscarConfiguracionParametros2.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:15 pm UTC

CVE-2025-41111 - Missing Authorization vulnerability in CanalDenuncia.app

CVE ID : CVE-2025-41111
Published : Nov. 4, 2025, 1:15 p.m. | 47 minutes ago
Description : A lack of authorisation vulnerability has been detected in CanalDenuncia.app. This vulnerability allows an attacker to access other users' information by sending a POST through the parameter 'id_denuncia' in '/backend/api/buscarComentariosByDenuncia.php'.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 1:15 pm UTC

CVE-2025-12493 - ShopLentor <= 3.2.5 - Unauthenticated Local PHP File Inclusion via 'load_template'

CVE ID : CVE-2025-12493
Published : Nov. 4, 2025, 12:15 p.m. | 1 hour, 47 minutes ago
Description : The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +21 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.2.5 via the 'load_template' function. This makes it possible for unauthenticated attackers to include and execute arbitrary .php files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where .php file types can be uploaded and included.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 12:15 pm UTC

CVE-2025-12045 - Orbit Fox Companion <= 3.0.2 - Authenticated (Author+) Stored Cross-Site Scripting via Post Taxonomy

CVE ID : CVE-2025-12045
Published : Nov. 4, 2025, 12:15 p.m. | 1 hour, 47 minutes ago
Description : The Orbit Fox: Duplicate Page, Menu Icons, SVG Support, Cookie Notice, Custom Fonts & More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the category and tag 'name' parameters in all versions up to, and including, 3.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Severity: 6.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 12:15 pm UTC

CVE-2025-11690 - IDOR vulnerability in the CFMOTO RIDE API

CVE ID : CVE-2025-11690
Published : Nov. 4, 2025, 11:15 a.m. | 2 hours, 47 minutes ago
Description : An Insecure Direct Object Reference (IDOR) vulnerability exists in the vehicleId parameter, allowing unauthorized access to sensitive information of other users’ vehicles. Exploiting this issue enables an attacker to retrieve data such as GPS coordinates, encryption keys, initialization vectors, model numbers, and fuel statistics belonging to other users, instead of being limited to their own vehicle data. This is a server-side authorization fix.
Severity: 8.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 11:15 am UTC

CVE-2025-20749 - Huawei Charger Out-of-Bounds Write Vulnerability

CVE ID : CVE-2025-20749
Published : Nov. 4, 2025, 7:15 a.m. | 6 hours, 47 minutes ago
Description : In charger, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS09915493; Issue ID: MSV-3800.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 7:15 am UTC

CVE-2025-20748 - Aruba WLAN AP Driver Out-of-Bounds Write Privilege Escalation

CVE ID : CVE-2025-20748
Published : Nov. 4, 2025, 7:15 a.m. | 6 hours, 47 minutes ago
Description : In wlan AP driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: WCNCR00432679; Issue ID: MSV-3950.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 7:15 am UTC

CVE-2025-20747 - Qualcomm Snapdragon GNSS Out-of-Bounds Write Vulnerability

CVE ID : CVE-2025-20747
Published : Nov. 4, 2025, 7:15 a.m. | 6 hours, 47 minutes ago
Description : In gnss service, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS10010443; Issue ID: MSV-3966.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 7:15 am UTC

CVE-2025-20746 - "Qualcomm GNSS Service Out-of-Bounds Write Privilege Escalation Vulnerability"

CVE ID : CVE-2025-20746
Published : Nov. 4, 2025, 7:15 a.m. | 6 hours, 47 minutes ago
Description : In gnss service, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS10010441; Issue ID: MSV-3967.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 7:15 am UTC

CVE-2025-20745 - Apusys Use After Free Local Privilege Escalation

CVE ID : CVE-2025-20745
Published : Nov. 4, 2025, 7:15 a.m. | 6 hours, 47 minutes ago
Description : In apusys, there is a possible memory corruption due to use after free. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS10095441; Issue ID: MSV-4294.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 4 Nov 2025 | 7:15 am UTC

ZDI-CAN-28295: ALGO

A CVSS score 7.5 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28298: ALGO

A CVSS score 5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28300: ALGO

A CVSS score 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28296: ALGO

A CVSS score 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28289: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28322: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28301: ALGO

A CVSS score 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28321: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28302: ALGO

A CVSS score 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28293: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-25568: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28303: ALGO

A CVSS score 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28290: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28297: ALGO

A CVSS score 5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28291: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28292: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28294: ALGO

A CVSS score 7.5 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 4 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28212: Flowise

A CVSS score 8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Nicholas Zubrisky (@NZubrisky) of Trend Research' was reported to the affected vendor on: 2025-10-30, 5 days ago. The vendor is given until 2026-02-27 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 30 Oct 2025 | 5:00 am UTC

ZDI-25-982: oobabooga text-generation-webui trust_remote_code Reliance on Untrusted Inputs Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of oobabooga text-generation-webui. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 9.8. The following CVEs are assigned: CVE-2025-12487.

Source: ZDI: Published Advisories | 30 Oct 2025 | 5:00 am UTC

ZDI-25-979: Netgate pfSense CE Suricata Path Traversal Remote Code Execution Vulnerability

This vulnerability allows remote attackers to create arbitrary files on affected installations of Netgate pfSense. Authentication is required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.8. The following CVEs are assigned: CVE-2025-12490.

Source: ZDI: Published Advisories | 30 Oct 2025 | 5:00 am UTC

ZDI-25-983: evernote-mcp-server openBrowser Command Injection Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of evernote-mcp-server. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-12489.

Source: ZDI: Published Advisories | 30 Oct 2025 | 5:00 am UTC

ZDI-25-981: oobabooga text-generation-webui trust_remote_code Reliance on Untrusted Inputs Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of oobabooga text-generation-webui. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 9.8. The following CVEs are assigned: CVE-2025-12488.

Source: ZDI: Published Advisories | 30 Oct 2025 | 5:00 am UTC

ZDI-25-984: Alibaba Cloud Workspace Client Uncontrolled Search Path Element Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Alibaba Cloud Workspace Client. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.3.

Source: ZDI: Published Advisories | 30 Oct 2025 | 5:00 am UTC

ZDI-25-980: Heimdall Data Database Proxy Cross-Site Scripting Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Heimdall Data Database Proxy. Minimal user interaction is required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.8. The following CVEs are assigned: CVE-2025-12486.

Source: ZDI: Published Advisories | 30 Oct 2025 | 5:00 am UTC

ZDI-CAN-28118: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28077: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28133: Deciso

A CVSS score 4.5 AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N severity vulnerability discovered by 'Alex Williams from Pellera Technologies' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27884: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27581: Fortinet

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Febin Mon Saji from Astra Security' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-25-974: X.Org Server XkbRemoveResourceClient Use-After-Free Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of X.Org Server. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-62230.

Source: ZDI: Published Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28089: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28216: Airbyte

A CVSS score 7.7 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N severity vulnerability discovered by 'Peter Girnus (@gothburz) and Brandon Niemczyk of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28215: Airbyte

A CVSS score 7.7 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N severity vulnerability discovered by 'Peter Girnus (@gothburz) and Brandon Niemczyk of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28061: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27591: Progress Software

A CVSS score 6.4 AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alex Williams from Converge Technology Solutions' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27593: Progress Software

A CVSS score 7.1 AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alex Williams from Converge Technology Solutions' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27959: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27594: Progress Software

A CVSS score 7.1 AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alex Williams from Converge Technology Solutions' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28086: Netgate

A CVSS score 5.7 AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N severity vulnerability discovered by 'Alex Williams from Pellera Technologies' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27596: Progress Software

A CVSS score 6.4 AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alex Williams from Converge Technology Solutions' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27582: Trend Micro

A CVSS score 8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27898: JumpCloud

A CVSS score 5.0 AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:H severity vulnerability discovered by 'Hillel Pinto' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27896: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-25-973: X.Org Server present_create_notifies Use-After-Free Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of X.Org Server. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-62229.

Source: ZDI: Published Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28131: Deciso

A CVSS score 6.8 AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alex Williams from Pellera Technologies' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-25-977: Delta Electronics ASDA-Soft PAR File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics ASDA-Soft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-62579.

Source: ZDI: Published Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28088: Netgate

A CVSS score 5.7 AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N severity vulnerability discovered by 'Alex Williams from Pellera Technologies' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-25-975: X.Org Server XkbSetCompatMap Numeric Truncation Error Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of X.Org Server. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-62231.

Source: ZDI: Published Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-25-978: GIMP XWD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-10934.

Source: ZDI: Published Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-25-976: Delta Electronics ASDA-Soft PAR File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics ASDA-Soft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-62580.

Source: ZDI: Published Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28387: CrewAI

A CVSS score 8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Peter Girnus (@gothburz), Demeng Chen, and Brandon Niemczyk of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-10-29, 6 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-25-958: Oracle VirtualBox VMSVGA Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows local attackers to disclose sensitive information on affected installations of Oracle VirtualBox. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 6.0. The following CVEs are assigned: CVE-2025-62591.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-965: DataChain data_storage Deserialization of Untrusted Data Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of DataChain. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 8.8. The following CVEs are assigned: CVE-2025-61677.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-966: Cisco Snort process_mime_body Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Cisco Snort. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 6.5. The following CVEs are assigned: CVE-2025-20359.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-967: Delta Electronics CNCSoft-G2 DPAX File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-G2. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-58319.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-959: Oracle VirtualBox VMSVGA Integer Underflow Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Oracle VirtualBox. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.2. The following CVEs are assigned: CVE-2025-62588.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-971: Delta Electronics DIAScreen DPA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics DIAScreen. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-59298.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-957: Oracle VirtualBox Virtio-net Uninitialized Memory Information Disclosure Vulnerability

This vulnerability allows local attackers to disclose sensitive information on affected installations of Oracle VirtualBox. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 6.5. The following CVEs are assigned: CVE-2025-61759.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-972: Krita TGA File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Krita. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-59820.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-963: Veeam Agent for Microsoft Windows Link Following Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Veeam Agent for Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. User interaction on the part of an administrator is needed additionally. The ZDI has assigned a CVSS rating of 7.3. The following CVEs are assigned: CVE-2025-48982.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-962: Oracle VirtualBox VMSVGA Integer Overflow Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Oracle VirtualBox. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.2. The following CVEs are assigned: CVE-2025-62589.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-970: Delta Electronics DIAScreen DPA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics DIAScreen. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-59299.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-960: Oracle VirtualBox VMSVGA Stack-based Buffer Overflow Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Oracle VirtualBox. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.2. The following CVEs are assigned: CVE-2025-62590.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-969: Delta Electronics DIAScreen DPA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics DIAScreen. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-59297.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-961: Oracle VirtualBox USB Use-After-Free Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Oracle VirtualBox. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.2. The following CVEs are assigned: CVE-2025-62641.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-968: Delta Electronics DIAScreen DPA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics DIAScreen. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-59300.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-964: Microsoft Windows LNK File Parsing Improper Input Validation NTLM Relay Vulnerability

This vulnerability allows remote attackers to relay NTLM credentials on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-50154.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-CAN-27882: Un4seen Developments

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'SeoIn Yeo (Seoring) of Vulnerable Potatoes' was reported to the affected vendor on: 2025-10-24, 11 days ago. The vendor is given until 2026-02-21 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 24 Oct 2025 | 5:00 am UTC

ZDI-25-955: (0Day) Ashlar-Vellum Cobalt CO File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-11464.

Source: ZDI: Published Advisories | 16 Oct 2025 | 5:00 am UTC

ZDI-CAN-28304: Docker

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Nitesh Surana (niteshsurana.com) of Trend Research' was reported to the affected vendor on: 2025-10-16, 19 days ago. The vendor is given until 2026-02-13 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 16 Oct 2025 | 5:00 am UTC

ZDI-25-956: (0Day) Ashlar-Vellum Cobalt CO File Parsing Use-After-Free Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-11465.

Source: ZDI: Published Advisories | 16 Oct 2025 | 5:00 am UTC

ZDI-25-954: (0Day) Ashlar-Vellum Cobalt XE File Parsing Integer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-11463.

Source: ZDI: Published Advisories | 16 Oct 2025 | 5:00 am UTC

ZDI-CAN-28285: Apple

A CVSS score 8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Hossein Lotfi (@hosselot) of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-10-15, 20 days ago. The vendor is given until 2026-02-12 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 15 Oct 2025 | 5:00 am UTC

ZDI-CAN-28284: Apple

A CVSS score 8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Hossein Lotfi (@hosselot) of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-10-15, 20 days ago. The vendor is given until 2026-02-12 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 15 Oct 2025 | 5:00 am UTC

ZDI-CAN-27595: Progress Software

A CVSS score 6.8 AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alex Williams from Converge Technology Solutions' was reported to the affected vendor on: 2025-10-15, 20 days ago. The vendor is given until 2026-02-12 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 15 Oct 2025 | 5:00 am UTC

count: 100