jell.ie CVEs

Read at: 2025-06-27T19:37:46+00:00

CVE-2025-6521 - Sight Bulb Pro Cleartext AES Encryption Key Exfiltration

CVE ID : CVE-2025-6521
Published : June 27, 2025, 5:15 p.m. | 27 minutes ago
Description : During the initial setup of the device the user connects to an access point broadcast by the Sight Bulb Pro. During the negotiation, AES Encryption keys are passed in cleartext. If captured, an attacker may be able to decrypt communications between the management app and the Sight Bulb Pro which may include sensitive information such as network credentials.
Severity: 7.6 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 5:15 pm UTC

CVE-2025-52207 - MikoPBX PHP File Upload Vulnerability

CVE ID : CVE-2025-52207
Published : June 27, 2025, 5:15 p.m. | 27 minutes ago
Description : PBXCoreREST/Controllers/Files/PostController.php in MikoPBX through 2024.1.114 allows uploading a PHP script to an arbitrary directory.
Severity: 9.9 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 5:15 pm UTC

CVE-2025-46708 - VMware ESXi GPU Resource Hijacking

CVE ID : CVE-2025-46708
Published : June 27, 2025, 5:15 p.m. | 27 minutes ago
Description : Software installed and running inside a Guest VM may conduct improper GPU system calls to prevent other Guests from running work on the GPU.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 5:15 pm UTC

CVE-2025-46707 - VMware ESXi Firmware Privilege Escalation

CVE ID : CVE-2025-46707
Published : June 27, 2025, 5:15 p.m. | 27 minutes ago
Description : Software installed and running inside a Guest VM may override Firmware's state and gain access to the GPU.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 5:15 pm UTC

CVE-2025-44559 - Realtek RTL8762E BLE DoS Vulnerability

CVE ID : CVE-2025-44559
Published : June 27, 2025, 5:15 p.m. | 27 minutes ago
Description : An issue in the Bluetooth Low Energy (BLE) stack of Realtek RTL8762E BLE SDK v1.4.0 allows attackers within Bluetooth range to cause a Denial of Service (DoS) via sending a specific sequence of crafted control packets.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 5:15 pm UTC

CVE-2025-44557 - Cypress PSoC4 BLE State Machine Transition Vulnerability

CVE ID : CVE-2025-44557
Published : June 27, 2025, 5:15 p.m. | 27 minutes ago
Description : A state machine transition flaw in the Bluetooth Low Energy (BLE) stack of Cypress PSoC4 v3.66 allows attackers to bypass the pairing process and authentication via a crafted pairing_failed packet.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 5:15 pm UTC

CVE-2024-12364 - Mavi Yeşil Software Guest Tracking Software SQL Injection Vulnerability

CVE ID : CVE-2024-12364
Published : June 27, 2025, 5:15 p.m. | 27 minutes ago
Description : Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mavi Yeşil Software Guest Tracking Software allows SQL Injection.This issue affects .  NOTE: The vendor did not inform about the completion of the fixing process within the specified time. The CVE will be updated when new information becomes available.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 5:15 pm UTC

CVE-2024-12150 - Eron Software Wowwo CRM SQL Injection

CVE ID : CVE-2024-12150
Published : June 27, 2025, 5:15 p.m. | 27 minutes ago
Description : Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Eron Software Wowwo CRM allows Blind SQL Injection.This issue affects . NOTE: The vendor did not inform about the completion of the fixing process within the specified time. The CVE will be updated when new information becomes available.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 5:15 pm UTC

CVE-2024-12143 - Mobilteg Mobile Informatics Mikro Hand Terminal SQL Injection

CVE ID : CVE-2024-12143
Published : June 27, 2025, 5:15 p.m. | 27 minutes ago
Description : Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mobilteg Mobile Informatics Mikro Hand Terminal - MikroDB allows SQL Injection.This issue affects . NOTE: The vendor did not inform about the completion of the fixing process within the specified time. The CVE will be updated when new information becomes available.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 5:15 pm UTC

CVE-2025-50370 - Phpgurukul Medical Card Generation System CSRF Vulnerability

CVE ID : CVE-2025-50370
Published : June 27, 2025, 4:15 p.m. | 1 hour, 27 minutes ago
Description : A Cross-Site Request Forgery (CSRF) vulnerability exists in the Inquiry Management functionality /mcgs/admin/readenq.php of the Phpgurukul Medical Card Generation System 1.0. The vulnerable endpoint allows an authenticated admin to delete inquiry records via a simple GET request, without requiring a CSRF token or validating the origin of the request.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 4:15 pm UTC

CVE-2025-50369 - PHPGurukul Medical Card Generation System CSRF Vulnerability

CVE ID : CVE-2025-50369
Published : June 27, 2025, 4:15 p.m. | 1 hour, 27 minutes ago
Description : A Cross-Site Request Forgery (CSRF) vulnerability exists in the Manage Card functionality (/mcgs/admin/manage-card.php) of PHPGurukul Medical Card Generation System 1.0. The vulnerable endpoint allows an authorized admin to delete medical card records by sending a simple GET request without verifying the origin of the request.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 4:15 pm UTC

CVE-2025-50367 - PhpGurukul Medical Card Generation System Stored Blind XSS

CVE ID : CVE-2025-50367
Published : June 27, 2025, 4:15 p.m. | 1 hour, 27 minutes ago
Description : A stored blind XSS vulnerability exists in the Contact Page of the Phpgurukul Medical Card Generation System 1.0 mcgs/contact.php. The name field fails to properly sanitize user input, allowing an attacker to inject malicious JavaScript.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 4:15 pm UTC

CVE-2024-11739 - Case Informatics Case ERP SQL Injection

CVE ID : CVE-2024-11739
Published : June 27, 2025, 4:15 p.m. | 1 hour, 27 minutes ago
Description : Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Case Informatics Case ERP allows SQL Injection.This issue affects Case ERP: before V2.0.1.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 4:15 pm UTC

CVE-2025-6705 - Microsoft Azure DevOps Open-VSX Unauthorized Build Script Execution Vulnerability

CVE ID : CVE-2025-6705
Published : June 27, 2025, 3:15 p.m. | 2 hours, 27 minutes ago
Description : On open-vsx.org https://open-vsx.org/  it was possible to run an arbitrary build scripts for auto-published extensions because of missing sandboxing of CI job runs. An attacker who had access to an existing extension could take over the service account of the marketplace. The issue has been fixed on June 24th, 2025 and the vulnerable code present in the publish-extension code repository.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 3:15 pm UTC

CVE-2025-53091 - WeGIA Time-Based Blind SQL Injection

CVE ID : CVE-2025-53091
Published : June 27, 2025, 3:15 p.m. | 2 hours, 27 minutes ago
Description : WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Time-Based Blind SQL Injection vulnerability was discovered in version 3.3.3 the almox parameter of the `/controle/getProdutosPorAlmox.php` endpoint. This issue allows any unauthenticated attacker to inject arbitrary SQL queries, potentially leading to unauthorized data access or further exploitation depending on database configuration. Version 3.4.0 fixes the issue.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 3:15 pm UTC

CVE-2025-52553 - Authentik RAC Token Session Hijacking Vulnerability

CVE ID : CVE-2025-52553
Published : June 27, 2025, 3:15 p.m. | 2 hours, 27 minutes ago
Description : authentik is an open-source identity provider. After authorizing access to a RAC endpoint, authentik creates a token which is used for a single connection and is sent to the client in the URL. This token is intended to only be valid for the session of the user who authorized the connection, however this check is missing in versions prior to 2025.6.3 and 2025.4.3. When, for example, using RAC during a screenshare, a malicious user could access the same session by copying the URL from the shown browser. authentik 2025.4.3 and 2025.6.3 fix this issue. As a workaround, it is recommended to decrease the duration a token is valid for (in the RAC Provider settings, set Connection expiry to `minutes=5` for example). The maintainers of authentik also recommend enabling the option Delete authorization on disconnect.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 3:15 pm UTC

CVE-2023-38007 - IBM Cloud Pak System HTML Injection Vulnerability

CVE ID : CVE-2023-38007
Published : June 27, 2025, 3:15 p.m. | 2 hours, 27 minutes ago
Description : IBM Cloud Pak System 2.3.5.0, 2.3.3.7, 2.3.3.7 iFix1 on Power and 2.3.3.6, 2.3.3.6 iFix1, 2.3.3.6 iFix2, 2.3.4.0, 2.3.4.1 on Intel operating systems is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site.
Severity: 5.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 3:15 pm UTC

CVE-2025-6768 - "Sfturing Hosp_Order SQL Injection Vulnerability"

CVE ID : CVE-2025-6768
Published : June 27, 2025, 2:15 p.m. | 3 hours, 27 minutes ago
Description : A vulnerability classified as critical has been found in sfturing hosp_order up to 627f426331da8086ce8fff2017d65b1ddef384f8. Affected is the function findAllHosByCondition of the file HospitalServiceImpl.java. The manipulation of the argument hospitalName leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available.
Severity: 6.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 2:15 pm UTC

CVE-2025-53339 - Devnex Addons For Elementor PHP Remote File Inclusion Vulnerability

CVE ID : CVE-2025-53339
Published : June 27, 2025, 2:15 p.m. | 3 hours, 27 minutes ago
Description : Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in devnex Devnex Addons For Elementor allows PHP Local File Inclusion. This issue affects Devnex Addons For Elementor: from n/a through 1.0.9.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 2:15 pm UTC

CVE-2025-53338 - Re.place CSRF Stored XSS

CVE ID : CVE-2025-53338
Published : June 27, 2025, 2:15 p.m. | 3 hours, 27 minutes ago
Description : Cross-Site Request Forgery (CSRF) vulnerability in dor re.place allows Stored XSS. This issue affects re.place: from n/a through 0.2.1.
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 2:15 pm UTC

CVE-2025-53336 - Abditsori My Resume Builder Stored Cross-Site Scripting

CVE ID : CVE-2025-53336
Published : June 27, 2025, 2:15 p.m. | 3 hours, 27 minutes ago
Description : Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in abditsori My Resume Builder allows Stored XSS. This issue affects My Resume Builder: from n/a through 1.0.3.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 2:15 pm UTC

CVE-2025-53332 - Ethoseo Track Everything CSRF Stored XSS

CVE ID : CVE-2025-53332
Published : June 27, 2025, 2:15 p.m. | 3 hours, 27 minutes ago
Description : Cross-Site Request Forgery (CSRF) vulnerability in ethoseo Track Everything allows Stored XSS. This issue affects Track Everything: from n/a through 2.0.1.
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 2:15 pm UTC

CVE-2025-53331 - Samcharrington RSS Digest CSRF Stored XSS

CVE ID : CVE-2025-53331
Published : June 27, 2025, 2:15 p.m. | 3 hours, 27 minutes ago
Description : Cross-Site Request Forgery (CSRF) vulnerability in samcharrington RSS Digest allows Stored XSS. This issue affects RSS Digest: from n/a through 1.5.
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 2:15 pm UTC

CVE-2025-53329 - Szajenw Społecznościowa CSRF Stored XSS

CVE ID : CVE-2025-53329
Published : June 27, 2025, 2:15 p.m. | 3 hours, 27 minutes ago
Description : Cross-Site Request Forgery (CSRF) vulnerability in szajenw Społecznościowa 6 PL 2013 allows Stored XSS. This issue affects Społecznościowa 6 PL 2013: from n/a through 2.0.6.
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 2:15 pm UTC

CVE-2025-53327 - Aioseo Multibyte Descriptions CSRF

CVE ID : CVE-2025-53327
Published : June 27, 2025, 2:15 p.m. | 3 hours, 27 minutes ago
Description : Cross-Site Request Forgery (CSRF) vulnerability in rui_mashita Aioseo Multibyte Descriptions allows Cross Site Request Forgery. This issue affects Aioseo Multibyte Descriptions: from n/a through 0.0.6.
Severity: 4.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 27 Jun 2025 | 2:15 pm UTC

ZDI-CAN-26857: Ivanti

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by '06fe5fd2bc53027c4a3b7e395af0b850e7b8a044' was reported to the affected vendor on: 2025-06-27, 0 days ago. The vendor is given until 2025-10-25 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 27 Jun 2025 | 5:00 am UTC

ZDI-CAN-27392: Linux

A CVSS score 9.0 AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H severity vulnerability discovered by 'Nicholas Zubrisky (@NZubrisky) of Trend Research' was reported to the affected vendor on: 2025-06-27, 0 days ago. The vendor is given until 2025-10-25 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 27 Jun 2025 | 5:00 am UTC

ZDI-CAN-26859: Ivanti

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by '06fe5fd2bc53027c4a3b7e395af0b850e7b8a044' was reported to the affected vendor on: 2025-06-27, 0 days ago. The vendor is given until 2025-10-25 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 27 Jun 2025 | 5:00 am UTC

ZDI-CAN-26570: Siemens

A CVSS score 8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-06-27, 0 days ago. The vendor is given until 2025-10-25 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 27 Jun 2025 | 5:00 am UTC

ZDI-CAN-27425: Adobe

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Mark Vincent Yason (markyason.github.io)' was reported to the affected vendor on: 2025-06-26, 1 days ago. The vendor is given until 2025-10-24 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 26 Jun 2025 | 5:00 am UTC

ZDI-CAN-26677: Delta Electronics

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Natnael Samson (@NattiSamson)' was reported to the affected vendor on: 2025-06-26, 1 days ago. The vendor is given until 2025-10-24 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 26 Jun 2025 | 5:00 am UTC

ZDI-CAN-26683: Delta Electronics

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Natnael Samson (@NattiSamson)' was reported to the affected vendor on: 2025-06-26, 1 days ago. The vendor is given until 2025-10-24 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 26 Jun 2025 | 5:00 am UTC

ZDI-25-421: Microsoft Azure App Services Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft Azure. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 5.3.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-444: PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-6658.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-438: PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-6653.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-420: PaperCut NG web-print-hot-folder Link Following Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of PaperCut NG. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-8404.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-432: PDF-XChange Editor U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-6647.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-424: Mikrotik RouterOS VXLAN Source IP Improper Access Control Vulnerability

This vulnerability allows remote attackers to bypass access restrictions on affected installations of Mikrotik RouterOS. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.2. The following CVEs are assigned: CVE-2025-6443.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-446: PDF-XChange Editor App Object Use-After-Free Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-6661.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-428: PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-6643.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-426: PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-6641.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-427: PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-6642.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-440: PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-6655.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-423: Microsoft WinJS winjsdevelop Uncontrolled Search Path Element Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft WinJS. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 9.8.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-429: PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-6644.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-425: PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-6640.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-433: PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-6648.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-CAN-27220: Microsoft

A CVSS score 5.0 AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-06-25, 2 days ago. The vendor is given until 2025-10-23 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-430: PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-6645.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-439: PDF-XChange Editor PRC File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-6654.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-437: PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-6652.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-442: PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-6657.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-436: PDF-XChange Editor JP2 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-6651.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-441: PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-6656.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-435: PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-6650.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-443: PDF-XChange Editor GIF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-6660.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-422: Microsoft Azure Machine Learning Environments Denial-of-Service Vulnerability

This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Microsoft Azure. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 3.7.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-445: PDF-XChange Editor PRC File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-6659.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-419: TeamViewer Incorrect Permission Assignment Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of TeamViewer. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-36537.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-431: PDF-XChange Editor U3D File Parsing Use-After-Free Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-6646.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-447: PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-6662.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-434: PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-6649.

Source: ZDI: Published Advisories | 25 Jun 2025 | 5:00 am UTC

ZDI-25-418: Apple macOS CoreGraphics PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Apple macOS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 4.3. The following CVEs are assigned: CVE-2025-31196.

Source: ZDI: Published Advisories | 24 Jun 2025 | 5:00 am UTC

ZDI-25-417: Clam AntiVirus UDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Clam AntiVirus. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 6.1. The following CVEs are assigned: CVE-2025-20234.

Source: ZDI: Published Advisories | 23 Jun 2025 | 5:00 am UTC

ZDI-25-415: ServiceStack GetErrorResponse Improper Input Validation NTLM Relay Vulnerability

This vulnerability allows remote attackers to relay NTLM credentials on affected installations of ServiceStack. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The ZDI has assigned a CVSS rating of 5.9. The following CVEs are assigned: CVE-2025-6444.

Source: ZDI: Published Advisories | 23 Jun 2025 | 5:00 am UTC

ZDI-25-414: Ruby WEBrick read_header HTTP Request Smuggling Vulnerability

This vulnerability allows remote attackers to smuggle arbitrary HTTP requests on affected installations of Ruby WEBrick. This issue is exploitable when the product is deployed behind an HTTP proxy that fulfills specific conditions. The ZDI has assigned a CVSS rating of 6.5. The following CVEs are assigned: CVE-2025-6442.

Source: ZDI: Published Advisories | 23 Jun 2025 | 5:00 am UTC

ZDI-CAN-27381: GStreamer

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'MICHAEL RANDRIANANTENAINA [https://elkamika.blogspot.com/]' was reported to the affected vendor on: 2025-06-23, 4 days ago. The vendor is given until 2025-10-21 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 23 Jun 2025 | 5:00 am UTC

ZDI-25-416: ServiceStack FindType Directory Traversal Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of ServiceStack. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The ZDI has assigned a CVSS rating of 8.1. The following CVEs are assigned: CVE-2025-6445.

Source: ZDI: Published Advisories | 23 Jun 2025 | 5:00 am UTC

ZDI-25-410: Allegra calculateTokenExpDate Password Recovery Authentication Bypass Vulnerability

This vulnerability allows remote attackers to bypass authentication on affected installations of Allegra. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 9.8. The following CVEs are assigned: CVE-2025-6216.

Source: ZDI: Published Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-25-409: RARLAB WinRAR Directory Traversal Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-6218.

Source: ZDI: Published Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-25-413: Fuji Electric Smart Editor TL5 File Parsing Stack-Based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Smart Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-41388.

Source: ZDI: Published Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-CAN-26845: Upsonic

A CVSS score 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alessio Dalla Piazza (Equixly)' was reported to the affected vendor on: 2025-06-19, 8 days ago. The vendor is given until 2025-10-17 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-25-411: Delta Electronics CNCSoft-G2 DPAX File Parsing Memory Corruption Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-G2. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-47728.

Source: ZDI: Published Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-CAN-27120: Soda PDF

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Rocco Calvi (@TecR0c) with TecSecurity' was reported to the affected vendor on: 2025-06-19, 8 days ago. The vendor is given until 2025-10-17 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-CAN-27433: Ivanti

A CVSS score 6.6 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Kevin Salapatek' was reported to the affected vendor on: 2025-06-19, 8 days ago. The vendor is given until 2025-10-17 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-CAN-27326: Ivanti

A CVSS score 6.6 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Kevin Salapatek' was reported to the affected vendor on: 2025-06-19, 8 days ago. The vendor is given until 2025-10-17 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-CAN-25289: Delta Electronics

A CVSS score 8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Guillaume Orlando' was reported to the affected vendor on: 2025-06-19, 8 days ago. The vendor is given until 2025-10-17 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-CAN-27143: Soda PDF

A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Rocco Calvi (@TecR0c) with TecSecurity' was reported to the affected vendor on: 2025-06-19, 8 days ago. The vendor is given until 2025-10-17 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-CAN-27134: Ivanti

A CVSS score 6.6 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Kevin Salapatek' was reported to the affected vendor on: 2025-06-19, 8 days ago. The vendor is given until 2025-10-17 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-CAN-27140: Soda PDF

A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Rocco Calvi (@TecR0c) with TecSecurity' was reported to the affected vendor on: 2025-06-19, 8 days ago. The vendor is given until 2025-10-17 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-25-412: Fuji Electric Smart Editor X1 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Smart Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-41413.

Source: ZDI: Published Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-CAN-26708: WatchYourLAN

A CVSS score 8.8 AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'x.com/xnand_' was reported to the affected vendor on: 2025-06-19, 8 days ago. The vendor is given until 2025-10-17 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-CAN-27142: Soda PDF

A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Rocco Calvi (@TecR0c) with TecSecurity' was reported to the affected vendor on: 2025-06-19, 8 days ago. The vendor is given until 2025-10-17 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 19 Jun 2025 | 5:00 am UTC

ZDI-CAN-27007: Arista

A CVSS score 8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Gereon Huppertz' was reported to the affected vendor on: 2025-06-18, 9 days ago. The vendor is given until 2025-10-16 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 18 Jun 2025 | 5:00 am UTC

ZDI-CAN-27245: MSP360

A CVSS score 7.3 AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Sharkkcode and Zeze with TeamT5' was reported to the affected vendor on: 2025-06-18, 9 days ago. The vendor is given until 2025-10-16 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 18 Jun 2025 | 5:00 am UTC

ZDI-CAN-26672: Delta Electronics

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Natnael Samson (@NattiSamson)' was reported to the affected vendor on: 2025-06-18, 9 days ago. The vendor is given until 2025-10-16 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 18 Jun 2025 | 5:00 am UTC

ZDI-CAN-27407: Apple

A CVSS score 4.3 AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Hossein Lotfi (@hosselot) of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-06-18, 9 days ago. The vendor is given until 2025-10-16 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 18 Jun 2025 | 5:00 am UTC

ZDI-25-408: PEAK-System Driver PCANFD_ADD_FILTERS Time-Of-Check Time-Of-Use Information Disclosure Vulnerability

This vulnerability allows local attackers to disclose sensitive information on affected installations of PEAK-System Driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 3.8. The following CVEs are assigned: CVE-2025-6217.

Source: ZDI: Published Advisories | 18 Jun 2025 | 5:00 am UTC

ZDI-CAN-27310: Arista

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Gereon Huppertz' was reported to the affected vendor on: 2025-06-18, 9 days ago. The vendor is given until 2025-10-16 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 18 Jun 2025 | 5:00 am UTC

ZDI-CAN-27006: Arista

A CVSS score 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N severity vulnerability discovered by 'Gereon Huppertz' was reported to the affected vendor on: 2025-06-18, 9 days ago. The vendor is given until 2025-10-16 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 18 Jun 2025 | 5:00 am UTC

ZDI-CAN-27283: Dassault Systèmes

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-06-17, 10 days ago. The vendor is given until 2025-10-15 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 17 Jun 2025 | 5:00 am UTC

ZDI-CAN-27224: Autodesk

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-06-17, 10 days ago. The vendor is given until 2025-10-15 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 17 Jun 2025 | 5:00 am UTC

ZDI-CAN-27262: Linux

A CVSS score 8.8 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H severity vulnerability discovered by 'Maher Azzouzi' was reported to the affected vendor on: 2025-06-17, 10 days ago. The vendor is given until 2025-10-15 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 17 Jun 2025 | 5:00 am UTC

ZDI-25-399: Fuji Electric Smart Editor V8 File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Smart Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-41388.

Source: ZDI: Published Advisories | 17 Jun 2025 | 5:00 am UTC

ZDI-CAN-27332: Dassault Systèmes

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-06-17, 10 days ago. The vendor is given until 2025-10-15 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 17 Jun 2025 | 5:00 am UTC

ZDI-25-402: Fuji Electric Smart Editor TL5 File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Smart Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-41388.

Source: ZDI: Published Advisories | 17 Jun 2025 | 5:00 am UTC

ZDI-25-397: Delta Electronics COMMGR Insufficient Randomization Authentication Bypass Vulnerability

This vulnerability allows remote attackers to bypass authentication on affected installations of Delta Electronics COMMGR. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 9.8. The following CVEs are assigned: CVE-2025-3495.

Source: ZDI: Published Advisories | 17 Jun 2025 | 5:00 am UTC

ZDI-CAN-25709: Foxit

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alexander Staalgaard' was reported to the affected vendor on: 2025-06-17, 10 days ago. The vendor is given until 2025-10-15 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 17 Jun 2025 | 5:00 am UTC

ZDI-25-404: Fuji Electric Smart Editor X1 File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Smart Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-41388.

Source: ZDI: Published Advisories | 17 Jun 2025 | 5:00 am UTC

ZDI-25-403: Fuji Electric Smart Editor V8 File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Smart Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-41388.

Source: ZDI: Published Advisories | 17 Jun 2025 | 5:00 am UTC

count: 100