jell.ie CVEs

Read at: 2025-09-18T13:26:18+00:00

CVE-2025-10207 - Authenticated File Disclosure/Delete

CVE ID : CVE-2025-10207
Published : Sept. 18, 2025, 11:25 a.m. | 10 minutes ago
Description : Improper Validation of Specified Type of Input vulnerability in ABB FLXEON.This issue affects FLXEON: through 9.3.5.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 11:25 am UTC

CVE-2024-48851 - Remote Code Execution

CVE ID : CVE-2024-48851
Published : Sept. 18, 2025, 11:17 a.m. | 17 minutes ago
Description : Improper Validation of Specified Type of Input vulnerability in ABB FLXEON.A remote code execution is possible due to an improper input validation. This issue affects FLXEON: through 9.3.5.
Severity: 8.9 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 11:17 am UTC

CVE-2025-10663 - PHPGurukul Online Course Registration my-profile.php sql injection

CVE ID : CVE-2025-10663
Published : Sept. 18, 2025, 11:15 a.m. | 19 minutes ago
Description : A vulnerability was found in PHPGurukul Online Course Registration 3.1. This affects an unknown function of the file /my-profile.php. Performing manipulation of the argument cgpa results in sql injection. The attack may be initiated remotely. The exploit has been made public and could be used.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 11:15 am UTC

CVE-2025-10662 - SeaCMS admin_members.php sql injection

CVE ID : CVE-2025-10662
Published : Sept. 18, 2025, 11:15 a.m. | 19 minutes ago
Description : A vulnerability has been found in SeaCMS up to 13.3. The impacted element is an unknown function of the file /admin_members.php?ac=editsave. Such manipulation of the argument ID leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This affects another injection point than CVE-2025-25513.
Severity: 5.8 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 11:15 am UTC

CVE-2025-9992 - Ghost Kit <= 3.4.3 - Authenticated (Contributor+) Stored Cross-Site Scripting

CVE ID : CVE-2025-9992
Published : Sept. 18, 2025, 10:15 a.m. | 1 hour, 19 minutes ago
Description : The Ghost Kit – Page Builder Blocks, Motion Effects & Extensions plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom JS field in all versions up to, and including, 3.4.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Severity: 6.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 10:15 am UTC

CVE-2025-8565 - Privacy Policy Generator, Terms & Conditions Generator WordPress Plugin : WP Legal Pages <= 3.4.3 - Missing Authorization to Authenticated (Contributor+) Arbitrary Plugin Installation

CVE ID : CVE-2025-8565
Published : Sept. 18, 2025, 10:15 a.m. | 1 hour, 19 minutes ago
Description : The Privacy Policy Generator, Terms & Conditions Generator WordPress Plugin : WP Legal Pages plugin for WordPress is vulnerable to unauthorized access of functionality due to a missing capability check on the wplp_gdpr_install_plugin_ajax_handler() function in all versions up to, and including, 3.4.3. This makes it possible for authenticated attackers, with Contributor-level access and above, to install arbitrary repository plugins.
Severity: 8.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 10:15 am UTC

CVE-2025-30187 - Denial of service via crafted DoH exchange in PowerDNS DNSdist

CVE ID : CVE-2025-30187
Published : Sept. 18, 2025, 10:15 a.m. | 1 hour, 19 minutes ago
Description : In some circumstances, when DNSdist is configured to use the nghttp2 library to process incoming DNS over HTTPS queries, an attacker might be able to cause a denial of service by crafting a DoH exchange that triggers an unbounded I/O read loop, causing an unexpected consumption of CPU resources.
Severity: 3.7 | LOW
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 10:15 am UTC

CVE-2025-6237 - Path Traversal and Arbitrary File Deletion in invoke-ai/invokeai

CVE ID : CVE-2025-6237
Published : Sept. 18, 2025, 9:15 a.m. | 2 hours, 19 minutes ago
Description : A vulnerability in invokeai version v6.0.0a1 and below allows attackers to perform path traversal and arbitrary file deletion via the GET /api/v1/images/download/{bulk_download_item_name} endpoint. By manipulating the filename arguments, attackers can read and delete any files on the server, including critical system files such as SSH keys, databases, and configuration files. This vulnerability results in high confidentiality, integrity, and availability impacts.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 9:15 am UTC

CVE-2025-0547 - XSS in Mikrogrup's Bizmu

CVE ID : CVE-2025-0547
Published : Sept. 18, 2025, 9:15 a.m. | 2 hours, 19 minutes ago
Description : Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Paraşüt Software Bizmu allows Cross-Site Scripting (XSS).This issue affects Bizmu: from 2.27.0 through 20250212.
Severity: 4.7 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 9:15 am UTC

CVE-2025-10493 - Chained Quiz <= 1.3.5 - Unauthenticated Insecure Direct Object Reference via Cookie

CVE ID : CVE-2025-10493
Published : Sept. 18, 2025, 7:15 a.m. | 4 hours, 19 minutes ago
Description : The Chained Quiz plugin for WordPress is vulnerable to Insecure Direct Object Reference in version 1.3.4 and below via the quiz submission and completion mechanisms due to missing validation on a user controlled key. This makes it possible for unauthenticated attackers to hijack and modify other users' quiz attempts by manipulating the chained_completion_id cookie value, allowing them to alter quiz answers, scores, and results of any user. The vulnerability was partially patched in versions 1.3.4 and 1.3.5.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 7:15 am UTC

CVE-2025-9083 - Ninja-forms < 3.11.1 - Unauthenticated PHP Objection

CVE ID : CVE-2025-9083
Published : Sept. 18, 2025, 6:15 a.m. | 5 hours, 19 minutes ago
Description : The Ninja Forms WordPress plugin before 3.11.1 unserializes user input via form field, which could allow Unauthenticated users to perform PHP Object Injection when a suitable gadget is present on the blog.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 6:15 am UTC

CVE-2025-8942 - WP Hotel Booking < 2.2.3 - Subscriber+ Rating Manipulation

CVE ID : CVE-2025-8942
Published : Sept. 18, 2025, 6:15 a.m. | 5 hours, 19 minutes ago
Description : The WP Hotel Booking WordPress plugin before 2.2.3 lacks proper server-side validation for review ratings, allowing an attacker to manipulate the rating value (e.g., sending negative or out-of-range values) by intercepting and modifying requests.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 6:15 am UTC

CVE-2023-49565 - Remote Code Execution

CVE ID : CVE-2023-49565
Published : Sept. 18, 2025, 6:15 a.m. | 5 hours, 19 minutes ago
Description : The cbis_manager Podman container is vulnerable to remote command execution via the /api/plugins endpoint. Improper sanitization of the HTTP Headers X-FILENAME, X-PAGE, and X-FIELD allows for command injection. These headers are directly utilized within the subprocess.Popen Python function without adequate validation, enabling a remote attacker to execute arbitrary commands on the underlying system by crafting malicious header values within an HTTP request to the affected endpoint. The web service executes with root privileges within the container environment, the demonstrated remote code execution permits an attacker to acquire elevated privileges for the command execution. Restricting access to the management network with an external firewall can partially mitigate this risk.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 6:15 am UTC

CVE-2025-5305 - Password Reset with Code < 0.0.17 - Insecure Password Reset Code Creation

CVE ID : CVE-2025-5305
Published : Sept. 18, 2025, 6:15 a.m. | 5 hours, 19 minutes ago
Description : The Password Reset with Code for WordPress REST API WordPress plugin before 0.0.17 does not use cryptographically sound algorithms to generate OTP codes, potentially leading to account takeovers.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 6:15 am UTC

CVE-2023-49564 - Authentication Bypass

CVE ID : CVE-2023-49564
Published : Sept. 18, 2025, 6:15 a.m. | 5 hours, 19 minutes ago
Description : The CBIS/NCS Manager API is vulnerable to an authentication bypass. By sending a specially crafted HTTP header, an unauthenticated user can gain unauthorized access to API functions. This flaw allows attackers to reach restricted or sensitive endpoints of the HTTP API without providing any valid credentials. The root cause of this vulnerability lies in a weak verification mechanism within the authentication implementation present in the Nginx Podman container on the CBIS/NCS Manager host machine. The risk can be partially mitigated by restricting access to the management network using external firewall.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 6:15 am UTC

CVE-2025-10642 - wangchenyi1996 chat_forum q.php cross site scripting

CVE ID : CVE-2025-10642
Published : Sept. 18, 2025, 2:15 a.m. | 9 hours, 19 minutes ago
Description : A vulnerability has been found in wangchenyi1996 chat_forum up to 80bdb92f5b460d36cab36e530a2c618acef5afd2. This impacts an unknown function of the file /q.php. Such manipulation of the argument path leads to cross site scripting. The attack may be launched remotely. This product operates on a rolling release basis, ensuring continuous delivery. Consequently, there are no version details for either affected or updated releases.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 2:15 am UTC

CVE-2025-10634 - D-Link DIR-823X Environment Variable goahead sub_412E7C command injection

CVE ID : CVE-2025-10634
Published : Sept. 18, 2025, 2:15 a.m. | 9 hours, 19 minutes ago
Description : A weakness has been identified in D-Link DIR-823X 240126/240802/250416. The impacted element is the function sub_412E7C of the file /usr/sbin/goahead of the component Environment Variable Handler. This manipulation of the argument terminal_addr/server_ip/server_port causes command injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 2:15 am UTC

CVE-2025-10632 - itsourcecode Online Petshop Management System Admin Dashboard availableframe.php cross site scripting

CVE ID : CVE-2025-10632
Published : Sept. 18, 2025, 2:15 a.m. | 9 hours, 19 minutes ago
Description : A security flaw has been discovered in itsourcecode Online Petshop Management System 1.0. The affected element is an unknown function of the file availableframe.php of the component Admin Dashboard. The manipulation of the argument name/address results in cross site scripting. It is possible to launch the attack remotely. The exploit has been released to the public and may be exploited.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 2:15 am UTC

CVE-2025-10631 - itsourcecode Online Petshop Management System Available Products addcnp.php cross site scripting

CVE ID : CVE-2025-10631
Published : Sept. 18, 2025, 1:15 a.m. | 10 hours, 19 minutes ago
Description : A vulnerability was identified in itsourcecode Online Petshop Management System 1.0. Impacted is an unknown function of the file addcnp.php of the component Available Products Page. The manipulation of the argument name/description leads to cross site scripting. It is possible to initiate the attack remotely. The exploit is publicly available and might be used.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 1:15 am UTC

CVE-2025-10629 - D-Link DIR-852 Simple Service Discovery Protocol Service cgibin ssdpcgi_main command injection

CVE ID : CVE-2025-10629
Published : Sept. 18, 2025, 1:15 a.m. | 10 hours, 19 minutes ago
Description : A vulnerability was determined in D-Link DIR-852 1.00CN B09. This issue affects the function ssdpcgi_main of the file htodcs/cgibin of the component Simple Service Discovery Protocol Service. Executing manipulation of the argument ST can lead to command injection. The attack may be performed from remote. The exploit has been publicly disclosed and may be utilized. This vulnerability only affects products that are no longer supported by the maintainer.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 1:15 am UTC

CVE-2025-10628 - D-Link DIR-852 Web Management hedwig.cgi command injection

CVE ID : CVE-2025-10628
Published : Sept. 18, 2025, 1:15 a.m. | 10 hours, 19 minutes ago
Description : A vulnerability was found in D-Link DIR-852 1.00CN B09. This vulnerability affects unknown code of the file /htdocs/cgibin/hedwig.cgi of the component Web Management Interface. Performing manipulation results in command injection. The attack is possible to be carried out remotely. The exploit has been made public and could be used. This vulnerability only affects products that are no longer supported by the maintainer.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 1:15 am UTC

CVE-2025-10627 - SourceCodester Online Exam Form Submission delete_user.php sql injection

CVE ID : CVE-2025-10627
Published : Sept. 18, 2025, 12:15 a.m. | 11 hours, 19 minutes ago
Description : A vulnerability has been found in SourceCodester Online Exam Form Submission 1.0. This affects an unknown part of the file /admin/delete_user.php. Such manipulation of the argument ID leads to sql injection. The attack can be executed remotely. The exploit has been disclosed to the public and may be used.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 12:15 am UTC

CVE-2025-10626 - SourceCodester Online Exam Form Submission update_s3.php sql injection

CVE ID : CVE-2025-10626
Published : Sept. 18, 2025, 12:15 a.m. | 11 hours, 19 minutes ago
Description : A flaw has been found in SourceCodester Online Exam Form Submission 1.0. Affected by this issue is some unknown functionality of the file /admin/update_s3.php. This manipulation of the argument credits causes sql injection. Remote exploitation of the attack is possible. The exploit has been published and may be used.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 18 Sep 2025 | 12:15 am UTC

CVE-2025-23337 - NVIDIA HGX & DGX BMC Administrative Access Elevation of Privilege Vulnerability

CVE ID : CVE-2025-23337
Published : Sept. 17, 2025, 11:15 p.m. | 12 hours, 19 minutes ago
Description : NVIDIA HGX & DGX GB200, GB300, B300 contain a vulnerability in the HGX Management Controller (HMC) that may allow a malicious actor with administrative access on the BMC to access the HMC as an administrator. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.
Severity: 6.7 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 17 Sep 2025 | 11:15 pm UTC

CVE-2025-10625 - SourceCodester Online Exam Form Submission dashboard.php sql injection

CVE ID : CVE-2025-10625
Published : Sept. 17, 2025, 11:15 p.m. | 12 hours, 19 minutes ago
Description : A vulnerability was detected in SourceCodester Online Exam Form Submission 1.0. Affected by this vulnerability is an unknown functionality of the file /user/dashboard.php?page=update_profile. The manipulation of the argument phone results in sql injection. The attack may be launched remotely. The exploit is now public and may be used. Other parameters might be affected as well.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 17 Sep 2025 | 11:15 pm UTC

ZDI-CAN-28148: Trend Micro

A CVSS score 9.9 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H severity vulnerability discovered by 'Hugo LECLERCQ' was reported to the affected vendor on: 2025-09-17, 1 days ago. The vendor is given until 2026-01-15 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 17 Sep 2025 | 5:00 am UTC

ZDI-25-895: Wondershare Repairit Incorrect Permission Assignment Authentication Bypass Vulnerability

This vulnerability allows remote attackers to bypass authentication on affected installations of Wondershare Repairit. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 9.1. The following CVEs are assigned: CVE-2025-10643.

Source: ZDI: Published Advisories | 17 Sep 2025 | 5:00 am UTC

ZDI-25-896: Wondershare Repairit SAS Token Incorrect Permission Assignment Authentication Bypass Vulnerability

This vulnerability allows remote attackers to bypass authentication on Wondershare Repairit. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 9.4. The following CVEs are assigned: CVE-2025-10644.

Source: ZDI: Published Advisories | 17 Sep 2025 | 5:00 am UTC

ZDI-CAN-28127: Autodesk

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Mat Powell of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-16, 2 days ago. The vendor is given until 2026-01-14 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 16 Sep 2025 | 5:00 am UTC

ZDI-CAN-28120: Autodesk

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Mat Powell of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-16, 2 days ago. The vendor is given until 2026-01-14 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 16 Sep 2025 | 5:00 am UTC

ZDI-CAN-28128: Autodesk

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Mat Powell of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-16, 2 days ago. The vendor is given until 2026-01-14 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 16 Sep 2025 | 5:00 am UTC

ZDI-CAN-27788: PDF-XChange

A CVSS score 7.3 AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Kolja Grassmann (Neodyme AG)' was reported to the affected vendor on: 2025-09-16, 2 days ago. The vendor is given until 2026-01-14 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 16 Sep 2025 | 5:00 am UTC

ZDI-25-894: Digilent WaveForms DWF3WORK File Parsing Directory Traversal Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Digilent WaveForms. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-10203.

Source: ZDI: Published Advisories | 16 Sep 2025 | 5:00 am UTC

ZDI-CAN-28126: Autodesk

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Mat Powell of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-16, 2 days ago. The vendor is given until 2026-01-14 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 16 Sep 2025 | 5:00 am UTC

ZDI-25-893: Siemens Simcenter Femap STP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Simcenter Femap. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-40762.

Source: ZDI: Published Advisories | 12 Sep 2025 | 5:00 am UTC

ZDI-CAN-28001: Trend Micro

A CVSS score 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Jacky Hsieh and Charles Yang @ CoreCloud Tech.' was reported to the affected vendor on: 2025-09-11, 7 days ago. The vendor is given until 2026-01-09 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 11 Sep 2025 | 5:00 am UTC

ZDI-CAN-27982: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-09-11, 7 days ago. The vendor is given until 2026-01-09 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 11 Sep 2025 | 5:00 am UTC

ZDI-CAN-28102: Super Magic

A CVSS score 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Peter Girnus (@gothburz) and Brandon Niemczyk of Trend Zero Day Initiative ' was reported to the affected vendor on: 2025-09-11, 7 days ago. The vendor is given until 2026-01-09 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 11 Sep 2025 | 5:00 am UTC

ZDI-CAN-27641: AzeoTech

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Rocco Calvi (@TecR0c) with TecSecurity' was reported to the affected vendor on: 2025-09-11, 7 days ago. The vendor is given until 2026-01-09 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 11 Sep 2025 | 5:00 am UTC

ZDI-CAN-27649: Emerson

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'rgod' was reported to the affected vendor on: 2025-09-11, 7 days ago. The vendor is given until 2026-01-09 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 11 Sep 2025 | 5:00 am UTC

ZDI-CAN-27909: RustDesk

A CVSS score 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N severity vulnerability discovered by 'mad31k' was reported to the affected vendor on: 2025-09-11, 7 days ago. The vendor is given until 2026-01-09 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 11 Sep 2025 | 5:00 am UTC

ZDI-CAN-27900: Autodesk

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Masahiro Iida with LAC Co., Ltd. https://www.lac.co.jp/' was reported to the affected vendor on: 2025-09-11, 7 days ago. The vendor is given until 2026-01-09 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 11 Sep 2025 | 5:00 am UTC

ZDI-CAN-27811: AzeoTech

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Rocco Calvi (@TecR0c) with TecSecurity' was reported to the affected vendor on: 2025-09-11, 7 days ago. The vendor is given until 2026-01-09 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 11 Sep 2025 | 5:00 am UTC

ZDI-CAN-27670: Fuji Electric

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by '김명규' was reported to the affected vendor on: 2025-09-11, 7 days ago. The vendor is given until 2026-01-09 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 11 Sep 2025 | 5:00 am UTC

ZDI-CAN-27523: AzeoTech

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Rocco Calvi (@TecR0c) with TecSecurity' was reported to the affected vendor on: 2025-09-11, 7 days ago. The vendor is given until 2026-01-09 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 11 Sep 2025 | 5:00 am UTC

ZDI-CAN-28002: Trend Micro

A CVSS score 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Jacky Hsieh and Charles Yang @ CoreCloud Tech.' was reported to the affected vendor on: 2025-09-11, 7 days ago. The vendor is given until 2026-01-09 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 11 Sep 2025 | 5:00 am UTC

ZDI-CAN-28042: Microsoft

A CVSS score 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alfredo Oliveira and David Fiser of Trend Research' was reported to the affected vendor on: 2025-09-10, 8 days ago. The vendor is given until 2026-01-08 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 10 Sep 2025 | 5:00 am UTC

ZDI-CAN-27358: Fuji Electric

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Rocco Calvi (@TecR0c) with TecSecurity' was reported to the affected vendor on: 2025-09-10, 8 days ago. The vendor is given until 2026-01-08 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 10 Sep 2025 | 5:00 am UTC

ZDI-CAN-28057: Microsoft

A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Lucas Miller of Trend Research' was reported to the affected vendor on: 2025-09-10, 8 days ago. The vendor is given until 2026-01-08 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 10 Sep 2025 | 5:00 am UTC

ZDI-CAN-28038: Apple

A CVSS score 8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Hossein Lotfi (@hosselot) of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-10, 8 days ago. The vendor is given until 2026-01-08 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 10 Sep 2025 | 5:00 am UTC

ZDI-CAN-27671: Fuji Electric

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by '김명규' was reported to the affected vendor on: 2025-09-10, 8 days ago. The vendor is given until 2026-01-08 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 10 Sep 2025 | 5:00 am UTC

ZDI-25-892: Microsoft .NET IsTypeAuthorized Deserialization of Untrusted Data Denial-of-Service Vulnerability

This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Microsoft .NET. Interaction with the .NET framework is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The ZDI has assigned a CVSS rating of 7.5.

Source: ZDI: Published Advisories | 9 Sep 2025 | 5:00 am UTC

ZDI-CAN-27830: Krita

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'MICHAEL RANDRIANANTENAINA [https://elkamika.blogspot.com/]' was reported to the affected vendor on: 2025-09-05, 13 days ago. The vendor is given until 2026-01-03 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 5 Sep 2025 | 5:00 am UTC

ZDI-CAN-27795: Microsoft

A CVSS score 8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Eduardo Braun Prado' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-27680: RealDefense

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'gongjae' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-28039: Apple

A CVSS score 8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Hossein Lotfi (@hosselot) of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-27668: RealDefense

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'gongjae' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-28072: Adobe

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Michael DePlante (@izobashi) of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-27677: RealDefense

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'gongjae' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-28026: Adobe

A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Michael DePlante (@izobashi) of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-28023: Adobe

A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Michael DePlante (@izobashi) of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-28024: Adobe

A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Michael DePlante (@izobashi) of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-27675: RealDefense

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'gongjae' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-28025: Adobe

A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Michael DePlante (@izobashi) of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-28027: Adobe

A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Michael DePlante (@izobashi) of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-27678: RealDefense

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'gongjae' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-27657: RealDefense

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'gongjae' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-28019: Apple

A CVSS score 8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Hossein Lotfi (@hosselot) of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-25-885: Digilent DASYLab DSB File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Digilent DASYLab. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-9188.

Source: ZDI: Published Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-27659: RealDefense

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'gongjae' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-28022: Adobe

A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Michael DePlante (@izobashi) of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-27660: RealDefense

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'gongjae' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-28071: Adobe

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Michael DePlante (@izobashi) of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-25-887: Digilent DASYLab DSB File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Digilent DASYLab. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-57774.

Source: ZDI: Published Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-27676: RealDefense

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'gongjae' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-25-890: Digilent DASYLab DSB File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Digilent DASYLab. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-57777.

Source: ZDI: Published Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-25-884: QEMU uefi-vars Uninitialized Memory Information Disclosure Vulnerability

This vulnerability allows local attackers to disclose sensitive information on affected installations of QEMU. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 5.3. The following CVEs are assigned: CVE-2025-8860.

Source: ZDI: Published Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-25-888: Digilent DASYLab DSB File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Digilent DASYLab. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-57775.

Source: ZDI: Published Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-25-889: Digilent DASYLab DSB File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Digilent DASYLab. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-57776.

Source: ZDI: Published Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-25-886: Digilent DASYLab DSB File Parsing Deserialization of Untrusted Data Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Digilent DASYLab. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-9189.

Source: ZDI: Published Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-27658: RealDefense

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'gongjae' was reported to the affected vendor on: 2025-09-04, 14 days ago. The vendor is given until 2026-01-02 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-25-891: Digilent DASYLab DSB File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Digilent DASYLab. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-57778.

Source: ZDI: Published Advisories | 4 Sep 2025 | 5:00 am UTC

ZDI-CAN-27968: aws-mcp-server

A CVSS score 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alfredo Oliveira and David Fiser of Trend Research' was reported to the affected vendor on: 2025-09-03, 15 days ago. The vendor is given until 2026-01-01 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 3 Sep 2025 | 5:00 am UTC

ZDI-CAN-27969: aws-mcp-server

A CVSS score 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alfredo Oliveira and David Fiser of Trend Research' was reported to the affected vendor on: 2025-09-03, 15 days ago. The vendor is given until 2026-01-01 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 3 Sep 2025 | 5:00 am UTC

ZDI-CAN-27823: GIMP

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'MICHAEL RANDRIANANTENAINA [https://elkamika.blogspot.com/]' was reported to the affected vendor on: 2025-09-02, 16 days ago. The vendor is given until 2025-12-31 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-25-880: Realtek RTL8811AU rtwlanu.sys N6CSet_DOT11_CIPHER_DEFAULT_KEY Heap-based Buffer Overflow Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Realtek RTL8811AU drivers. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-8301.

Source: ZDI: Published Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-25-882: Realtek rtl81xx SDK Wi-Fi Driver MgntActSet_TEREDO_SET_RS_PACKET Heap-based Buffer Overflow Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Realtek rtl81xx SDK Wi-Fi driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.8. The following CVEs are assigned: CVE-2025-8299.

Source: ZDI: Published Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-CAN-27793: GIMP

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'MICHAEL RANDRIANANTENAINA [https://elkamika.blogspot.com/]' was reported to the affected vendor on: 2025-09-02, 16 days ago. The vendor is given until 2025-12-31 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-CAN-27634: Hewlett Packard Enterprise

A CVSS score 7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-09-02, 16 days ago. The vendor is given until 2025-12-31 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-CAN-27792: GIMP

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'MICHAEL RANDRIANANTENAINA [https://elkamika.blogspot.com/]' was reported to the affected vendor on: 2025-09-02, 16 days ago. The vendor is given until 2025-12-31 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-CAN-27836: GIMP

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'MICHAEL RANDRIANANTENAINA [https://elkamika.blogspot.com/]' was reported to the affected vendor on: 2025-09-02, 16 days ago. The vendor is given until 2025-12-31 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-CAN-26863: Ivanti

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by '06fe5fd2bc53027c4a3b7e395af0b850e7b8a044' was reported to the affected vendor on: 2025-09-02, 16 days ago. The vendor is given until 2025-12-31 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-CAN-28035: Apple

A CVSS score 6.5 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-09-02, 16 days ago. The vendor is given until 2025-12-31 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-25-881: Realtek RTL8811AU rtwlanu.sys N6CQueryInformationHandleCustomized11nOids Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows local attackers to disclose sensitive information on affected installations of Realtek RTL8811AU drivers. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 3.8. The following CVEs are assigned: CVE-2025-8298.

Source: ZDI: Published Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-CAN-27878: GIMP

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-09-02, 16 days ago. The vendor is given until 2025-12-31 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-25-879: Realtek rtl81xx SDK Wi-Fi Driver rtwlanu Heap-based Buffer Overflow Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Realtek rtl81xx SDK Wi-Fi driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.8. The following CVEs are assigned: CVE-2025-8302.

Source: ZDI: Published Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-CAN-27803: GIMP

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'MICHAEL RANDRIANANTENAINA [https://elkamika.blogspot.com/]' was reported to the affected vendor on: 2025-09-02, 16 days ago. The vendor is given until 2025-12-31 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-CAN-27863: GIMP

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-09-02, 16 days ago. The vendor is given until 2025-12-31 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-CAN-27684: GIMP

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'MICHAEL RANDRIANANTENAINA [https://elkamika.blogspot.com/]' was reported to the affected vendor on: 2025-09-02, 16 days ago. The vendor is given until 2025-12-31 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 2 Sep 2025 | 5:00 am UTC

ZDI-CAN-27920: FontForge

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'volticks (@movx64 on twitter) ' was reported to the affected vendor on: 2025-09-02, 16 days ago. The vendor is given until 2025-12-31 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 2 Sep 2025 | 5:00 am UTC

count: 100