Search and browse vulnerability records from NVD
Showing 50 of 790 CVEs
| CVE ID | Severity | Description | EPSS | Published | |
|---|---|---|---|---|---|
|
CVE-2025-43529
KEV
|
8.8 HIGH |
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 26.2, Safari 26.2, iOS 18.7.3 and iPadOS 18.7.3, iOS 26.2 and iPadOS 26.2, macOS Tahoe 26.2, visionOS 26.2, tvOS 26.2. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals on versions of iOS before iOS 26. CVE-2025-14174 was also issued in response to this report. |
0.1% | 2025-12-17 | |
|
CVE-2025-14174
KEV
|
8.8 HIGH |
Out of bounds memory access in ANGLE in Google Chrome on Mac prior to 143.0.7499.110 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) |
0.5% | 2025-12-12 | |
|
CVE-2025-62221
KEV
|
7.8 HIGH |
Use after free in Windows Cloud Files Mini Filter Driver allows an authorized attacker to elevate privileges locally. |
2.7% | 2025-12-09 | |
|
CVE-2025-48572
KEV
|
7.8 HIGH |
In multiple locations, there is a possible way to launch activities from the background due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. |
0.3% | 2025-12-08 | |
|
CVE-2025-66644
KEV
|
7.2 HIGH |
Array Networks ArrayOS AG before 9.4.5.9 allows command injection, as exploited in the wild in August through December 2025. |
3.1% | 2025-12-05 | |
|
CVE-2025-58360
KEV
|
8.2 HIGH |
GeoServer is an open source server that allows users to share and edit geospatial data. From version 2.26.0 to before 2.26.2 and before 2.25.6, an XML External Entity (XXE) vulnerability was identified. The application accepts XML input through a specific endpoint /geoserver/wms operation GetMap. However, this input is not sufficiently sanitized or restricted, allowing an attacker to define external entities within the XML request. This issue has been patched in GeoServer 2.25.6, GeoServer 2.26.3, and GeoServer 2.27.0. |
83.0% | 2025-11-25 | |
|
CVE-2025-58034
KEV
|
7.2 HIGH |
An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability [CWE-78] vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.5, FortiWeb 7.4.0 through 7.4.10, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an authenticated attacker to execute unauthorized code on the underlying system via crafted HTTP requests or CLI commands. |
51.5% | 2025-11-18 | |
|
CVE-2025-13223
KEV
|
8.8 HIGH |
Type Confusion in V8 in Google Chrome prior to 142.0.7444.175 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) |
1.1% | 2025-11-17 | |
|
CVE-2025-62215
KEV
|
7.0 HIGH |
Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Kernel allows an authorized attacker to elevate privileges locally. |
0.8% | 2025-11-11 | |
|
CVE-2025-59230
KEV
|
7.8 HIGH |
Improper access control in Windows Remote Access Connection Manager allows an authorized attacker to elevate privileges locally. |
9.7% | 2025-10-14 | |
|
CVE-2025-24990
KEV
|
7.8 HIGH |
Microsoft is aware of vulnerabilities in the third party Agere Modem driver that ships natively with supported Windows operating systems. This is an announcement of the upcoming removal of ltmdm64.sys driver. The driver has been removed in the October cumulative update. Fax modem hardware dependent on this specific driver will no longer work on Windows. Microsoft recommends removing any existing dependencies on this hardware. |
6.6% | 2025-10-14 | |
|
CVE-2025-61884
KEV
|
7.5 HIGH |
Vulnerability in the Oracle Configurator product of Oracle E-Business Suite (component: Runtime UI). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Configurator accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). |
44.1% | 2025-10-12 | |
|
CVE-2025-11371
KEV
|
7.5 HIGH |
In the default installation and configuration of Gladinet CentreStack and TrioFox, there is an unauthenticated Local File Inclusion Flaw that allows unintended disclosure of system files. Exploitation of this vulnerability has been observed in the wild. This issue impacts Gladinet CentreStack and Triofox: All versions prior to and including 16.7.10368.56560 |
63.3% | 2025-10-09 | |
|
CVE-2025-41244
KEV
|
7.8 HIGH |
VMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability. A malicious local actor with non-administrative privileges having access to a VM with VMware Tools installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM. |
0.9% | 2025-09-29 | |
|
CVE-2025-20352
KEV
|
7.7 HIGH |
A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow the following: An authenticated, remote attacker with low privileges could cause a denial of service (DoS) condition on an affected device that is running Cisco IOS Software or Cisco IOS XE Software. To cause the DoS, the attacker must have the SNMPv2c or earlier read-only community string or valid SNMPv3 user credentials. An authenticated, remote attacker with high privileges could execute code as the root user on an affected device that is running Cisco IOS XE Software. To execute code as the root user, the attacker must have the SNMPv1 or v2c read-only community string or valid SNMPv3 user credentials and administrative or privilege 15 credentials on the affected device. An attacker could exploit this vulnerability by sending a crafted SNMP packet to an affected device over IPv4 or IPv6 networks. This vulnerability is due to a stack overflow condition in the SNMP subsystem of the affected software. A successful exploit could allow a low-privileged attacker to cause the affected system to reload, resulting in a DoS condition, or allow a high-privileged attacker to execute arbitrary code as the root user and obtain full control of the affected system. Note: This vulnerability affects all versions of SNMP. |
1.7% | 2025-09-24 | |
|
CVE-2025-21043
KEV
|
8.8 HIGH |
Out-of-bounds write in libimagecodec.quram.so prior to SMR Sep-2025 Release 1 allows remote attackers to execute arbitrary code. |
11.2% | 2025-09-12 | |
|
CVE-2025-21042
KEV
|
8.8 HIGH |
Out-of-bounds write in libimagecodec.quram.so prior to SMR Apr-2025 Release 1 allows remote attackers to execute arbitrary code. |
3.1% | 2025-09-12 | |
|
CVE-2025-48543
KEV
|
8.8 HIGH |
In multiple locations, there is a possible way to escape chrome sandbox to attack android system_server due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. |
0.3% | 2025-09-04 | |
|
CVE-2025-9377
KEV
|
7.2 HIGH |
The authenticated remote command execution (RCE) vulnerability exists in the Parental Control page on TP-Link Archer C7(EU) V2 and TL-WR841N/ND(MS) V9. This issue affects Archer C7(EU) V2: before 241108 and TL-WR841N/ND(MS) V9: before 241108. Both products have reached the status of EOL (end-of-life). It's recommending to purchase the new product to ensure better performance and security. If replacement is not an option in the short term, please use the second reference link to download and install the patch(es). |
17.0% | 2025-08-29 | |
|
CVE-2025-8876
KEV
|
8.8 HIGH |
Improper Input Validation vulnerability in N-able N-central allows OS Command Injection.This issue affects N-central: before 2025.3.1. |
13.9% | 2025-08-14 | |
|
CVE-2025-8875
KEV
|
7.8 HIGH |
Deserialization of Untrusted Data vulnerability in N-able N-central allows Local Execution of Code.This issue affects N-central: before 2025.3.1. |
5.1% | 2025-08-14 | |
|
CVE-2025-8088
KEV
|
8.8 HIGH |
A path traversal vulnerability affecting the Windows version of WinRAR allows the attackers to execute arbitrary code by crafting malicious archive files. This vulnerability was exploited in the wild and was discovered by Anton Cherepanov, Peter Košinár, and Peter Strýček from ESET. |
3.4% | 2025-08-08 | |
|
CVE-2025-6204
KEV
|
8.0 HIGH |
An Improper Control of Generation of Code (Code Injection) vulnerability affecting DELMIA Apriso from Release 2020 through Release 2025 could allow an attacker to execute arbitrary code. |
21.2% | 2025-08-04 | |
|
CVE-2025-38352
KEV
|
7.4 HIGH |
In the Linux kernel, the following vulnerability has been resolved: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() If an exiting non-autoreaping task has already passed exit_notify() and calls handle_posix_cpu_timers() from IRQ, it can be reaped by its parent or debugger right after unlock_task_sighand(). If a concurrent posix_cpu_timer_del() runs at that moment, it won't be able to detect timer->it.cpu.firing != 0: cpu_timer_task_rcu() and/or lock_task_sighand() will fail. Add the tsk->exit_state check into run_posix_cpu_timers() to fix this. This fix is not needed if CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y, because exit_task_work() is called before exit_notify(). But the check still makes sense, task_work_add(&tsk->posix_cputimers_work.work) will fail anyway in this case. |
0.2% | 2025-07-22 | |
|
CVE-2025-6558
KEV
|
8.8 HIGH |
Insufficient validation of untrusted input in ANGLE and GPU in Google Chrome prior to 138.0.7204.157 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) |
0.1% | 2025-07-15 | |
|
CVE-2025-48384
KEV
|
8.0 HIGH |
Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When reading a config value, Git strips any trailing carriage return and line feed (CRLF). When writing a config entry, values with a trailing CR are not quoted, causing the CR to be lost when the config is later read. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read resulting in the submodule being checked out to an incorrect location. If a symlink exists that points the altered path to the submodule hooks directory, and the submodule contains an executable post-checkout hook, the script may be unintentionally executed after checkout. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1. |
0.5% | 2025-07-08 | |
|
CVE-2025-49704
KEV
|
8.8 HIGH |
Improper control of generation of code ('code injection') in Microsoft Office SharePoint allows an authorized attacker to execute code over a network. |
76.0% | 2025-07-08 | |
|
CVE-2025-6554
KEV
|
8.1 HIGH |
Type confusion in V8 in Google Chrome prior to 138.0.7204.96 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High) |
0.3% | 2025-06-30 | |
|
CVE-2025-6218
KEV
|
7.8 HIGH |
RARLAB WinRAR Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of file paths within archive files. A crafted file path can cause the process to traverse to unintended directories. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-27198. |
8.3% | 2025-06-21 | |
|
CVE-2025-5777
KEV
|
7.5 HIGH |
Insufficient input validation leading to memory overread when the NetScaler is configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual server |
73.3% | 2025-06-17 | |
|
CVE-2025-33073
KEV
|
8.8 HIGH |
Improper access control in Windows SMB allows an authorized attacker to elevate privileges over a network. |
51.2% | 2025-06-10 | |
|
CVE-2025-33053
KEV
|
8.8 HIGH |
External control of file name or path in Internet Shortcut Files allows an unauthorized attacker to execute code over a network. |
24.0% | 2025-06-10 | |
|
CVE-2025-21479
KEV
|
8.6 HIGH |
Memory corruption due to unauthorized command execution in GPU micronode while executing specific sequence of commands. |
0.1% | 2025-06-03 | |
|
CVE-2025-27038
KEV
|
7.5 HIGH |
Memory corruption while rendering graphics using Adreno GPU drivers in Chrome. |
1.1% | 2025-06-03 | |
|
CVE-2025-21480
KEV
|
8.6 HIGH |
Memory corruption due to unauthorized command execution in GPU micronode while executing specific sequence of commands. |
1.1% | 2025-06-03 | |
|
CVE-2025-5419
KEV
|
8.8 HIGH |
Out of bounds read and write in V8 in Google Chrome prior to 137.0.7151.68 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) |
1.3% | 2025-06-03 | |
|
CVE-2025-4008
KEV
|
8.8 HIGH |
The Meteobridge web interface let meteobridge administrator manage their weather station data collection and administer their meteobridge system through a web application written in CGI shell scripts and C. This web interface exposes an endpoint that is vulnerable to command injection. Remote unauthenticated attackers can gain arbitrary command execution with elevated privileges ( root ) on affected devices. |
44.5% | 2025-05-21 | |
|
CVE-2025-32709
KEV
|
7.8 HIGH |
Use after free in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally. |
1.1% | 2025-05-13 | |
|
CVE-2025-32706
KEV
|
7.8 HIGH |
Improper input validation in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally. |
1.3% | 2025-05-13 | |
|
CVE-2025-32701
KEV
|
7.8 HIGH |
Use after free in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally. |
2.1% | 2025-05-13 | |
|
CVE-2025-30400
KEV
|
7.8 HIGH |
Use after free in Windows DWM allows an authorized attacker to elevate privileges locally. |
1.1% | 2025-05-13 | |
|
CVE-2025-30397
KEV
|
7.5 HIGH |
Access of resource using incompatible type ('type confusion') in Microsoft Scripting Engine allows an unauthorized attacker to execute code over a network. |
21.3% | 2025-05-13 | |
|
CVE-2025-4428
KEV
|
7.2 HIGH |
Remote Code Execution in API component in Ivanti Endpoint Manager Mobile 12.5.0.0 and prior on unspecified platforms allows authenticated attackers to execute arbitrary code via crafted API requests. |
56.6% | 2025-05-13 | |
|
CVE-2025-27920
KEV
|
7.2 HIGH |
Output Messenger before 2.0.63 was vulnerable to a directory traversal attack through improper file path handling. By using ../ sequences in parameters, attackers could access sensitive files outside the intended directory, potentially leading to configuration leakage or arbitrary file access. |
46.1% | 2025-05-05 | |
|
CVE-2025-3935
KEV
|
8.1 HIGH |
ScreenConnect versions 25.2.3 and earlier versions may be susceptible to a ViewState code injection attack. ASP.NET Web Forms use ViewState to preserve page and control state, with data encoded using Base64 protected by machine keys. It is important to note that to obtain these machine keys, privileged system level access must be obtained. If these machine keys are compromised, attackers could create and send a malicious ViewState to the website, potentially leading to remote code execution on the server. The risk does not originate from a vulnerability introduced by ScreenConnect, but from platform level behavior. This had no direct impact to ScreenConnect Client. ScreenConnect 2025.4 patch disables ViewState and removes any dependency on it. |
12.3% | 2025-04-25 | |
|
CVE-2025-3928
KEV
|
8.8 HIGH |
Commvault Web Server has an unspecified vulnerability that can be exploited by a remote, authenticated attacker. According to the Commvault advisory: "Webservers can be compromised through bad actors creating and executing webshells." Fixed in version 11.36.46, 11.32.89, 11.28.141, and 11.20.217 for Windows and Linux platforms. This vulnerability was added to the CISA Known Exploited Vulnerabilities (KEV) Catalog on 2025-04-28. |
13.1% | 2025-04-25 | |
|
CVE-2025-29824
KEV
|
7.8 HIGH |
Use after free in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally. |
0.8% | 2025-04-08 | |
|
CVE-2025-2783
KEV
|
8.3 HIGH |
Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file. (Chromium security severity: High) |
38.1% | 2025-03-26 | |
|
CVE-2025-30154
KEV
|
8.6 HIGH |
reviewdog/action-setup is a GitHub action that installs reviewdog. reviewdog/action-setup@v1 was compromised March 11, 2025, between 18:42 and 20:31 UTC, with malicious code added that dumps exposed secrets to Github Actions Workflow Logs. Other reviewdog actions that use `reviewdog/action-setup@v1` that would also be compromised, regardless of version or pinning method, are reviewdog/action-shellcheck, reviewdog/action-composite-template, reviewdog/action-staticcheck, reviewdog/action-ast-grep, and reviewdog/action-typos. |
17.9% | 2025-03-19 | |
|
CVE-2025-30066
KEV
|
8.6 HIGH |
tj-actions changed-files before 46 allows remote attackers to discover secrets by reading actions logs. (The tags v1 through v45.0.7 were affected on 2025-03-14 and 2025-03-15 because they were modified by a threat actor to point at commit 0e58ed8, which contained malicious updateFeatures code.) |
87.6% | 2025-03-15 |