jell.ie CVEs

Read at: 2025-11-05T15:10:57+00:00

CVE-2025-12497 - Premium Portfolio Features for Phlox theme <= 2.3.10 - Unauthenticated Local File Inclusion via args[extra_template_path]

CVE ID : CVE-2025-12497
Published : Nov. 5, 2025, 12:15 p.m. | 1 hour, 57 minutes ago
Description : The Premium Portfolio Features for Phlox theme plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 2.3.10 via the 'args[extra_template_path]' parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary .php files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where .php file types can be uploaded and included.
Severity: 8.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 12:15 pm UTC

CVE-2025-11745 - Ad Inserter <= 2.8.7 - Authenticated (Contributor+) Stored Cross-Site Scripting via Custom Field

CVE ID : CVE-2025-11745
Published : Nov. 5, 2025, 12:15 p.m. | 1 hour, 57 minutes ago
Description : The Ad Inserter – Ad Manager & AdSense Ads plugin for WordPress is vulnerable to Stored Cross-Site Scripting via custom field through the plugin's 'adinserter' shortcode in all versions up to, and including, 2.8.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Severity: 6.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 12:15 pm UTC

CVE-2025-58337 - Apache Doris-MCP-Server: Improper Access Control results in bypassing a "read-only" mode for doris-mcp-server MCP Server

CVE ID : CVE-2025-58337
Published : Nov. 5, 2025, 10:15 a.m. | 3 hours, 57 minutes ago
Description : An attacker with a valid read-only account can bypass Doris MCP Server’s read-only mode due to improper access control, allowing modifications that should have been prevented by read-only restrictions. Impact: Bypasses read-only mode; attackers with read-only access may perform unauthorized modifications. Recommended action for operators: Upgrade to version 0.6.0 as soon as possible (this release contains the fix).
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 10:15 am UTC

CVE-2025-12469 - FunnelKit Automations – Email Marketing Automation and CRM for WordPress & WooCommerce <= 3.6.4.1 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Email Sending

CVE ID : CVE-2025-12469
Published : Nov. 5, 2025, 10:15 a.m. | 3 hours, 57 minutes ago
Description : The FunnelKit Automations – Email Marketing Automation and CRM for WordPress & WooCommerce plugin for WordPress is vulnerable to Missing Authorization in all versions up to, and including, 3.6.4.1. This is due to the plugin not properly verifying that a user is authorized to perform administrative actions in the `bwfan_test_email` AJAX handler. The nonce used for verification is publicly exposed to all visitors (including unauthenticated users) via the frontend JavaScript localization, and the `check_nonce()` function accepts low-privilege authenticated users who possess this nonce. This makes it possible for authenticated attackers, with Subscriber-level access and above, to send arbitrary emails from the site with attacker-controlled subject and body content.
Severity: 4.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 10:15 am UTC

CVE-2025-12468 - FunnelKit Automations – Email Marketing Automation and CRM for WordPress & WooCommerce <= 3.6.4.1 - Unauthenticated Sensitive Information Exposure

CVE ID : CVE-2025-12468
Published : Nov. 5, 2025, 10:15 a.m. | 3 hours, 57 minutes ago
Description : The FunnelKit Automations – Email Marketing Automation and CRM for WordPress & WooCommerce plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.6.4.1 via the '/wc-coupons/' REST API endpoint. This is due to the endpoint being marked as a public API (`public_api = true`), which results in the endpoint being registered with `permission_callback => '__return_true'`, bypassing all authentication and capability checks. This makes it possible for unauthenticated attackers to extract sensitive data including all WooCommerce coupon codes, coupon IDs, and expiration status.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 10:15 am UTC

CVE-2025-12192 - The Events Calendar <= 6.15.9 - Sysinfo Key Incorrect Comparison to Unauthenticated Sensitive Information Exposure

CVE ID : CVE-2025-12192
Published : Nov. 5, 2025, 10:15 a.m. | 3 hours, 57 minutes ago
Description : The Events Calendar plugin for WordPress is vulnerable to information disclosure in versions up to, and including, 6.15.9. The sysinfo REST endpoint compares the provided key to the stored opt-in key using a loose comparison, allowing unauthenticated attackers to send a boolean value and obtain the full system report whenever "Yes, automatically share my system information with The Events Calendar support team" setting is enabled.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 10:15 am UTC

CVE-2025-11987 - Visual Link Preview <= 2.2.7 - Authenticated (Contributor+) Stored Cross-Site Scripting via visual-link-preview Shortcode

CVE ID : CVE-2025-11987
Published : Nov. 5, 2025, 10:15 a.m. | 3 hours, 57 minutes ago
Description : The Visual Link Preview plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's visual-link-preview shortcode in versions up to, and including, 2.2.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Severity: 6.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 10:15 am UTC

CVE-2025-11820 - Graphina – Elementor Charts and Graphs <= 3.1.8 - Authenticated (Contributor+) Stored Cross-Site Scripting via Chart Widgets

CVE ID : CVE-2025-11820
Published : Nov. 5, 2025, 10:15 a.m. | 3 hours, 57 minutes ago
Description : The Graphina – Elementor Charts and Graphs plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple chart widgets in all versions up to, and including, 3.1.8 due to insufficient input sanitization and output escaping on data attributes. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. The vulnerability affects multiple chart widgets including Area Chart, Line Chart, Column Chart, Donut Chart, Heatmap Chart, Radar Chart, Polar Chart, Pie Chart, Radial Chart, and Advance Data Table widgets.
Severity: 6.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 10:15 am UTC

CVE-2025-55108 - BMC Control-M/Agent default configuration does not enforce SSL/TLS allowing unauthorized actions and remote code execution

CVE ID : CVE-2025-55108
Published : Nov. 5, 2025, 9:15 a.m. | 4 hours, 57 minutes ago
Description : The Control-M/Agent is vulnerable to unauthenticated remote code execution, arbitrary file read and write and similar unauthorized actions when mutual SSL/TLS authentication is not enabled (i.e. in the default configuration). NOTE: The vendor believes that this vulnerability only occurs when documented security best practices are not followed. BMC has always strongly recommended to use security best practices such as configuring SSL/TLS between Control-M Server and Agent.
Severity: 10.0 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 9:15 am UTC

CVE-2025-12677 - KiotViet Sync <= 1.8.5 - Unauthenticated Webhook Key Exposure

CVE ID : CVE-2025-12677
Published : Nov. 5, 2025, 8:15 a.m. | 5 hours, 57 minutes ago
Description : The KiotViet Sync plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.8.5 via the register_api_route() function in kiotvietsync/includes/public_actions/WebHookAction.php. This makes it possible for unauthenticated attackers to extract the webhook token value when configured.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 8:15 am UTC

CVE-2025-12676 - KiotViet Sync <= 1.8.5 - Use of Hard-coded Password to Authorization Bypass

CVE ID : CVE-2025-12676
Published : Nov. 5, 2025, 8:15 a.m. | 5 hours, 57 minutes ago
Description : The KiotViet Sync plugin for WordPress is vulnerable to authorizarion bypass in all versions up to, and including, 1.8.5. This is due to the plugin using a hardcoded password for authentication in the QueryControllerAdmin::authenticated function. This makes it possible for unauthenticated attackers to create and sync products.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 8:15 am UTC

CVE-2025-12674 - KiotViet Sync <= 1.8.5 - Unauthenticated Arbitrary File Upload

CVE ID : CVE-2025-12674
Published : Nov. 5, 2025, 8:15 a.m. | 5 hours, 57 minutes ago
Description : The KiotViet Sync plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the create_media() function in all versions up to, and including, 1.8.5. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 8:15 am UTC

CVE-2025-12675 - KiotViet Sync <= 1.8.5 - Missing Authorization to Authenticated (Subscriber+) Settings Update

CVE ID : CVE-2025-12675
Published : Nov. 5, 2025, 8:15 a.m. | 5 hours, 57 minutes ago
Description : The KiotViet Sync plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the saveConfig() function in all versions up to, and including, 1.8.5. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update the plugin's config.
Severity: 4.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 8:15 am UTC

CVE-2025-10622 - Foreman: os command injection via ct_location and fcct_location parameters

CVE ID : CVE-2025-10622
Published : Nov. 5, 2025, 8:15 a.m. | 5 hours, 57 minutes ago
Description : A flaw was found in Red Hat Satellite (Foreman component). This vulnerability allows an authenticated user with edit_settings permissions to achieve arbitrary command execution on the underlying operating system via insufficient server-side validation of command whitelisting.
Severity: 8.0 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 8:15 am UTC

CVE-2025-62225 - Sony Optical Disc Archive Software Privilege Escalation Vulnerability

CVE ID : CVE-2025-62225
Published : Nov. 5, 2025, 7:15 a.m. | 6 hours, 57 minutes ago
Description : Optical Disc Archive Software provided by Sony Corporation registers a Windows service with an unquoted file path. A user with the write permission on the root directory of the system drive may execute arbitrary code with SYSTEM privilege.
Severity: 8.4 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 7:15 am UTC

CVE-2025-64151 - Roboticsware PTE. LTD. Windows Service Unquoted Path Privilege Escalation

CVE ID : CVE-2025-64151
Published : Nov. 5, 2025, 7:15 a.m. | 6 hours, 57 minutes ago
Description : Multiple Roboticsware products provided by Roboticsware PTE. LTD. register Windows services with unquoted file paths. A user with the write permission on the root directory of the system drive may execute arbitrary code with SYSTEM privilege.
Severity: 8.4 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 7:15 am UTC

CVE-2025-12388 - B Carousel Block – Responsive Image and Content Carousel <= 1.1.5 - Missing Authorization to Authenticated (Subscriber+) Server-Side Request Forgery

CVE ID : CVE-2025-12388
Published : Nov. 5, 2025, 7:15 a.m. | 6 hours, 57 minutes ago
Description : The B Carousel Block – Responsive Image and Content Carousel plugin for WordPress is vulnerable to Server-Side Request Forgery in versions up to, and including, 1.1.5. This is due to the plugin not validating user-supplied URLs before passing them to the wp_remote_request() function. This makes it possible for authenticated attackers, with subscriber-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
Severity: 6.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 7:15 am UTC

CVE-2025-12139 - File Manager for Google Drive – Integrate Google Drive with WordPress <= 1.5.3 - Unauthenticated Sensitive Information Exposure

CVE ID : CVE-2025-12139
Published : Nov. 5, 2025, 7:15 a.m. | 6 hours, 57 minutes ago
Description : The File Manager for Google Drive – Integrate Google Drive with WordPress plugin for WordPress is vulnerable to sensitive information exposure in all versions up to, and including, 1.5.3 via the "get_localize_data" function. This makes it possible for unauthenticated attackers to extract sensitive data including Google OAuth credentials (client_id and client_secret) and Google account email addresses.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 7:15 am UTC

CVE-2025-12384 - Document Embedder – Embed PDFs, Word, Excel, and Other Files <= 2.0.0 - Missing Authorization to Unauthenticated Document Manipulation

CVE ID : CVE-2025-12384
Published : Nov. 5, 2025, 7:15 a.m. | 6 hours, 57 minutes ago
Description : The Document Embedder – Embed PDFs, Word, Excel, and Other Files plugin for WordPress is vulnerable to unauthorized access/modification/loss of data in all versions up to, and including, 2.0.0. This is due to the plugin not properly verifying that a user is authorized to perform an action in the "bplde_save_document_library", "bplde_get_all", "bplde_get_single", and "bplde_delete_document_library" functions. This makes it possible for unauthenticated attackers to create, read, update, and delete arbitrary document_library posts.
Severity: 8.6 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 7:15 am UTC

CVE-2025-11917 - WPeMatico RSS Feed Fetcher <= 2.8.11 - Authenticated (Subscriber+) Server-Side Request Forgery via wpematico_test_feed

CVE ID : CVE-2025-11917
Published : Nov. 5, 2025, 7:15 a.m. | 6 hours, 57 minutes ago
Description : The WPeMatico RSS Feed Fetcher plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 2.8.11 via the wpematico_test_feed() function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
Severity: 6.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 7:15 am UTC

CVE-2025-11373 - Popup and Slider Builder by Depicter – Add Email collecting Popup, Popup Modal, Coupon Popup, Image Slider, Carousel Slider, Post Slider Carousel <= 4.0.4 - Missing Authorization to Authenticated (Contributor+) Safe File Type Upload

CVE ID : CVE-2025-11373
Published : Nov. 5, 2025, 7:15 a.m. | 6 hours, 57 minutes ago
Description : The Popup and Slider Builder by Depicter – Add Email collecting Popup, Popup Modal, Coupon Popup, Image Slider, Carousel Slider, Post Slider Carousel plugin for WordPress is vulnerable to arbitrary file uploads due to a missing capability checks in the "depicter-media-upload" AJAX route in all versions up to, and including, 4.0.4. This makes it possible for authenticated attackers, with Contributor-level access and above, to upload limited files on the affected site's server.
Severity: 4.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 7:15 am UTC

CVE-2025-6027 - Ace User Management <= 2.0.3 - Subscriber+ Authentication Bypass via Password Rest

CVE ID : CVE-2025-6027
Published : Nov. 5, 2025, 6:15 a.m. | 7 hours, 57 minutes ago
Description : The Ace User Management WordPress plugin through 2.0.3 does not properly validate that a password reset token is associated with the user who requested it, allowing any authenticated users, such as subscriber to reset the password of arbitrary accounts, including administrators.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 6:15 am UTC

CVE-2025-21079 - Samsung Members URL Hijacking Vulnerability

CVE ID : CVE-2025-21079
Published : Nov. 5, 2025, 6:15 a.m. | 7 hours, 57 minutes ago
Description : Improper input validation in Samsung Members prior to version 5.5.01.3 allows remote attackers to connect arbitrary URL and launch arbitrary activity with Samsung Members privilege. User interaction is required for triggering this vulnerability.
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 6:15 am UTC

CVE-2025-21078 - Smart Switch Insufficiently Random SecretKey Vulnerability (Information Disclosure)

CVE ID : CVE-2025-21078
Published : Nov. 5, 2025, 6:15 a.m. | 7 hours, 57 minutes ago
Description : Use of insufficiently random value of secretKey in Smart Switch prior to version 3.7.68.6 allows adjacent attackers to access backup data from applications.
Severity: 8.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 6:15 am UTC

CVE-2025-21077 - Samsung Email Local Privilege Escalation Vulnerability

CVE ID : CVE-2025-21077
Published : Nov. 5, 2025, 6:15 a.m. | 7 hours, 57 minutes ago
Description : Improper input validation in Samsung Email prior to version 6.2.06.0 allows local attackers to launch arbitrary activity with Samsung Email privilege.
Severity: 3.3 | LOW
Visit the link for more details, such as CVSS details, affected products, timeline, and more...

Source: Latest Vulnerabilities | 5 Nov 2025 | 6:15 am UTC

ZDI-CAN-28403: Foxit

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'KX.H' was reported to the affected vendor on: 2025-11-04, 1 days ago. The vendor is given until 2026-03-04 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Nov 2025 | 6:00 am UTC

ZDI-CAN-28306: Foxit

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-11-04, 1 days ago. The vendor is given until 2026-03-04 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Nov 2025 | 6:00 am UTC

ZDI-CAN-28315: Dassault Systèmes

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-11-04, 1 days ago. The vendor is given until 2026-03-04 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Nov 2025 | 6:00 am UTC

ZDI-CAN-28531: Foxit

A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Mat Powell of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-11-04, 1 days ago. The vendor is given until 2026-03-04 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Nov 2025 | 6:00 am UTC

ZDI-CAN-28378: Dassault Systèmes

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-11-04, 1 days ago. The vendor is given until 2026-03-04 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Nov 2025 | 6:00 am UTC

ZDI-CAN-28523: Foxit

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Mat Powell of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-11-04, 1 days ago. The vendor is given until 2026-03-04 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Nov 2025 | 6:00 am UTC

ZDI-CAN-28404: Dassault Systèmes

A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-11-04, 1 days ago. The vendor is given until 2026-03-04 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Nov 2025 | 6:00 am UTC

ZDI-CAN-28532: Foxit

A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Mat Powell of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-11-04, 1 days ago. The vendor is given until 2026-03-04 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 4 Nov 2025 | 6:00 am UTC

ZDI-CAN-28289: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28298: ALGO

A CVSS score 5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-25568: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28303: ALGO

A CVSS score 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28300: ALGO

A CVSS score 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28322: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28293: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28290: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28291: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28294: ALGO

A CVSS score 7.5 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28292: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28296: ALGO

A CVSS score 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28295: ALGO

A CVSS score 7.5 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28297: ALGO

A CVSS score 5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28302: ALGO

A CVSS score 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28301: ALGO

A CVSS score 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-CAN-28321: ALGO

A CVSS score 7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Vera Mensa of Claroty Research - Team82' was reported to the affected vendor on: 2025-10-31, 5 days ago. The vendor is given until 2026-02-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 31 Oct 2025 | 5:00 am UTC

ZDI-25-981: oobabooga text-generation-webui trust_remote_code Reliance on Untrusted Inputs Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of oobabooga text-generation-webui. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 9.8. The following CVEs are assigned: CVE-2025-12488.

Source: ZDI: Published Advisories | 30 Oct 2025 | 5:00 am UTC

ZDI-25-984: Alibaba Cloud Workspace Client Uncontrolled Search Path Element Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Alibaba Cloud Workspace Client. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.3.

Source: ZDI: Published Advisories | 30 Oct 2025 | 5:00 am UTC

ZDI-25-982: oobabooga text-generation-webui trust_remote_code Reliance on Untrusted Inputs Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of oobabooga text-generation-webui. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 9.8. The following CVEs are assigned: CVE-2025-12487.

Source: ZDI: Published Advisories | 30 Oct 2025 | 5:00 am UTC

ZDI-25-983: evernote-mcp-server openBrowser Command Injection Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of evernote-mcp-server. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-12489.

Source: ZDI: Published Advisories | 30 Oct 2025 | 5:00 am UTC

ZDI-25-979: Netgate pfSense CE Suricata Path Traversal Remote Code Execution Vulnerability

This vulnerability allows remote attackers to create arbitrary files on affected installations of Netgate pfSense. Authentication is required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.8. The following CVEs are assigned: CVE-2025-12490.

Source: ZDI: Published Advisories | 30 Oct 2025 | 5:00 am UTC

ZDI-25-980: Heimdall Data Database Proxy Cross-Site Scripting Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Heimdall Data Database Proxy. Minimal user interaction is required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.8. The following CVEs are assigned: CVE-2025-12486.

Source: ZDI: Published Advisories | 30 Oct 2025 | 5:00 am UTC

ZDI-CAN-28212: Flowise

A CVSS score 8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Nicholas Zubrisky (@NZubrisky) of Trend Research' was reported to the affected vendor on: 2025-10-30, 6 days ago. The vendor is given until 2026-02-27 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 30 Oct 2025 | 5:00 am UTC

ZDI-CAN-28089: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27594: Progress Software

A CVSS score 7.1 AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alex Williams from Converge Technology Solutions' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28086: Netgate

A CVSS score 5.7 AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N severity vulnerability discovered by 'Alex Williams from Pellera Technologies' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27898: JumpCloud

A CVSS score 5.0 AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:H severity vulnerability discovered by 'Hillel Pinto' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-25-974: X.Org Server XkbRemoveResourceClient Use-After-Free Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of X.Org Server. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-62230.

Source: ZDI: Published Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-25-976: Delta Electronics ASDA-Soft PAR File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics ASDA-Soft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-62580.

Source: ZDI: Published Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27896: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27581: Fortinet

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Febin Mon Saji from Astra Security' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27593: Progress Software

A CVSS score 7.1 AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alex Williams from Converge Technology Solutions' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27591: Progress Software

A CVSS score 6.4 AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alex Williams from Converge Technology Solutions' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28061: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28215: Airbyte

A CVSS score 7.7 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N severity vulnerability discovered by 'Peter Girnus (@gothburz) and Brandon Niemczyk of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27959: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28131: Deciso

A CVSS score 6.8 AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alex Williams from Pellera Technologies' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28387: CrewAI

A CVSS score 8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Peter Girnus (@gothburz), Demeng Chen, and Brandon Niemczyk of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-25-978: GIMP XWD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-10934.

Source: ZDI: Published Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-25-973: X.Org Server present_create_notifies Use-After-Free Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of X.Org Server. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-62229.

Source: ZDI: Published Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-25-975: X.Org Server XkbSetCompatMap Numeric Truncation Error Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of X.Org Server. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-62231.

Source: ZDI: Published Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28088: Netgate

A CVSS score 5.7 AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N severity vulnerability discovered by 'Alex Williams from Pellera Technologies' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-25-977: Delta Electronics ASDA-Soft PAR File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics ASDA-Soft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-62579.

Source: ZDI: Published Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28216: Airbyte

A CVSS score 7.7 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N severity vulnerability discovered by 'Peter Girnus (@gothburz) and Brandon Niemczyk of Trend Zero Day Initiative' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28133: Deciso

A CVSS score 4.5 AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N severity vulnerability discovered by 'Alex Williams from Pellera Technologies' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28077: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27596: Progress Software

A CVSS score 6.4 AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Alex Williams from Converge Technology Solutions' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27884: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-28118: Trend Micro

A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Lays (@_L4ys) of TRAPA Security' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-CAN-27582: Trend Micro

A CVSS score 8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-10-29, 7 days ago. The vendor is given until 2026-02-26 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.

Source: ZDI: Upcoming Advisories | 29 Oct 2025 | 5:00 am UTC

ZDI-25-964: Microsoft Windows LNK File Parsing Improper Input Validation NTLM Relay Vulnerability

This vulnerability allows remote attackers to relay NTLM credentials on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 3.3. The following CVEs are assigned: CVE-2025-50154.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-970: Delta Electronics DIAScreen DPA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics DIAScreen. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-59299.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-966: Cisco Snort process_mime_body Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Cisco Snort. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 6.5. The following CVEs are assigned: CVE-2025-20359.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-967: Delta Electronics CNCSoft-G2 DPAX File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-G2. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-58319.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-969: Delta Electronics DIAScreen DPA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics DIAScreen. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-59297.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-961: Oracle VirtualBox USB Use-After-Free Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Oracle VirtualBox. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.2. The following CVEs are assigned: CVE-2025-62641.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-959: Oracle VirtualBox VMSVGA Integer Underflow Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Oracle VirtualBox. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.2. The following CVEs are assigned: CVE-2025-62588.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-972: Krita TGA File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Krita. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-59820.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-957: Oracle VirtualBox Virtio-net Uninitialized Memory Information Disclosure Vulnerability

This vulnerability allows local attackers to disclose sensitive information on affected installations of Oracle VirtualBox. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 6.5. The following CVEs are assigned: CVE-2025-61759.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-962: Oracle VirtualBox VMSVGA Integer Overflow Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Oracle VirtualBox. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.2. The following CVEs are assigned: CVE-2025-62589.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-963: Veeam Agent for Microsoft Windows Link Following Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Veeam Agent for Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. User interaction on the part of an administrator is needed additionally. The ZDI has assigned a CVSS rating of 7.3. The following CVEs are assigned: CVE-2025-48982.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-960: Oracle VirtualBox VMSVGA Stack-based Buffer Overflow Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Oracle VirtualBox. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.2. The following CVEs are assigned: CVE-2025-62590.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-965: DataChain data_storage Deserialization of Untrusted Data Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of DataChain. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 8.8. The following CVEs are assigned: CVE-2025-61677.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-971: Delta Electronics DIAScreen DPA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics DIAScreen. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-59298.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-968: Delta Electronics DIAScreen DPA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics DIAScreen. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-59300.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

ZDI-25-958: Oracle VirtualBox VMSVGA Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows local attackers to disclose sensitive information on affected installations of Oracle VirtualBox. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 6.0. The following CVEs are assigned: CVE-2025-62591.

Source: ZDI: Published Advisories | 27 Oct 2025 | 5:00 am UTC

count: 100