CVE Feeds
Latest Critical CVEs
Updates on the latest high and critical severity vulnerabilities.
-
CVE-2025-14817 - Factory Mode App Exists Privilege Escalation Issue Allowing Third-Party Apps to Open ADB
CVE ID :CVE-2025-14817
Published : Dec. 17, 2025, 7:15 a.m. | 5 hours, 1 minute ago
Description :The component com.transsion.tranfacmode.entrance.main.MainActivity in com.transsion.tranfacmode has no permission control and can be accessed by third-party apps which can construct intents to directly open adb debugging functionality without user interaction.
Severity: 10.0 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-59374 - "Asus Live Update Client Supply Chain Compromise"
CVE ID :CVE-2025-59374
Published : Dec. 17, 2025, 5:16 a.m. | 7 hours ago
Description :"UNSUPPORTED WHEN ASSIGNED" Certain versions of the ASUS Live Update client were distributed with unauthorized modifications introduced through a supply chain compromise. The modified builds could cause devices meeting specific targeting conditions to perform unintended actions. Only devices that met these conditions and installed the compromised versions were affected. The Live Update client has already reached End-of-Support (EOS) in October 2021, and no currently supported devices or products are affected by this issue.
Severity: 9.3 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-53524 - Fuji Electric Monitouch V-SFT-6 Out-of-bounds Write
CVE ID :CVE-2025-53524
Published : Dec. 17, 2025, 1:15 a.m. | 11 hours, 1 minute ago
Description :Fuji Electric Monitouch V-SFT-6 is vulnerable to an out-of-bounds write while processing a specially crafted project file, which may allow an attacker to execute arbitrary code.
Severity: 8.4 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-14700 - Improper Neutralization of Special Elements Used in a Template Engine in Crafty Controller
CVE ID :CVE-2025-14700
Published : Dec. 17, 2025, 1:15 a.m. | 11 hours, 1 minute ago
Description :An input neutralization vulnerability in the Webhook Template component of Crafty Controller allows a remote, authenticated attacker to perform remote code execution via Server Side Template Injection.
Severity: 9.9 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-34288 - Nagios XI Privilege Escalation via Writable PHP Include Executed with Sudo
CVE ID :CVE-2025-34288
Published : Dec. 16, 2025, 11:15 p.m. | 13 hours, 1 minute ago
Description :Nagios XI versions prior to 2026R1.1 are vulnerable to local privilege escalation due to an unsafe interaction between sudo permissions and application file permissions. A user‑accessible maintenance script may be executed as root via sudo and includes an application file that is writable by a lower‑privileged user. A local attacker with access to the application account can modify this file to introduce malicious code, which is then executed with elevated privileges when the script is run. Successful exploitation results in arbitrary code execution as the root user.
Severity: 8.6 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-68274 - SIPGO library has response DoS vulnerability via nil pointer dereference
CVE ID :CVE-2025-68274
Published : Dec. 16, 2025, 10:15 p.m. | 14 hours, 1 minute ago
Description :SIPGO is a library for writing SIP services in the GO language. Starting in version 0.3.0 and prior to version 1.0.0-alpha-1, a nil pointer dereference vulnerability is in the SIPGO library's `NewResponseFromRequest` function that affects all normal SIP operations. The vulnerability allows remote attackers to crash any SIP application by sending a single malformed SIP request without a To header. The vulnerability occurs when SIP message parsing succeeds for a request missing the To header, but the response creation code assumes the To header exists without proper nil checks. This affects routine operations like call setup, authentication, and message handling - not just error cases. This vulnerability affects all SIP applications using the sipgo library, not just specific configurations or edge cases, as long as they make use of the `NewResponseFromRequest` function. Version 1.0.0-alpha-1 contains a patch for the issue.
Severity: 8.7 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-68270 - CourseLimitedStaff Role Allows Studio Access
CVE ID :CVE-2025-68270
Published : Dec. 16, 2025, 7:16 p.m. | 17 hours, 1 minute ago
Description :The Open edX Platform is a learning management platform. Prior to commit 05d0d0936daf82c476617257aa6c35f0cd4ca060, CourseLimitedStaffRole users are able to access and edit courses in studio if they are granted the role on an org rather than on a course, and CourseLimitedStaffRole users are able to list courses they have the role on in studio even though they are not meant to have any access on the studio side for the course. Commit 05d0d0936daf82c476617257aa6c35f0cd4ca060 fixes the issue.
Severity: 9.9 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-68154 - Command Injection in fsSize() on Windows
CVE ID :CVE-2025-68154
Published : Dec. 16, 2025, 7:16 p.m. | 17 hours, 1 minute ago
Description :systeminformation is a System and OS information library for node.js. In versions prior to 5.27.14, the `fsSize()` function in systeminformation is vulnerable to OS command injection on Windows systems. The optional `drive` parameter is directly concatenated into a PowerShell command without sanitization, allowing arbitrary command execution when user-controlled input reaches this function. The actual exploitability depends on how applications use this function. If an application does not pass user-controlled input to `fsSize()`, it is not vulnerable. Version 5.27.14 contains a patch.
Severity: 8.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-68150 - Parse Server has Server-Side Request Forgery (SSRF) in Instagram OAuth Adapter
CVE ID :CVE-2025-68150
Published : Dec. 16, 2025, 7:16 p.m. | 17 hours, 1 minute ago
Description :Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. Prior to versions 8.6.2 and 9.1.1-alpha.1, the Instagram authentication adapter allows clients to specify a custom API URL via the `apiURL` parameter in `authData`. This enables SSRF attacks and possibly authentication bypass if malicious endpoints return fake responses to validate unauthorized users. This is fixed in versions 8.6.2 and 9.1.1-alpha.1 by hardcoding the Instagram Graph API URL `https://graph.instagram.com` and ignoring client-provided `apiURL` values. No known workarounds are available.
Severity: 8.3 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-46295 - Apache Commons Text Command Injection Vulnerability
CVE ID :CVE-2025-46295
Published : Dec. 16, 2025, 6:16 p.m. | 18 hours ago
Description :Apache Commons Text versions prior to 1.10.0 included interpolation features that could be abused when applications passed untrusted input into the text-substitution API. Because some interpolators could trigger actions like executing commands or accessing external resources, an attacker could potentially achieve remote code execution. This vulnerability has been fully addressed in FileMaker Server 22.0.4.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-33225 - NVIDIA Resiliency Extension for Linux Log File Name Prediction Vulnerability
CVE ID :CVE-2025-33225
Published : Dec. 16, 2025, 6:16 p.m. | 18 hours, 1 minute ago
Description :NVIDIA Resiliency Extension for Linux contains a vulnerability in log aggregation, where an attacker could cause predictable log-file names. A successful exploit of this vulnerability may lead to escalation of privileges, code execution, denial of service, information disclosure, and data tampering.
Severity: 8.4 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-33210 - NVIDIA Isaac Lab Deserialization Code Execution Vulnerability
CVE ID :CVE-2025-33210
Published : Dec. 16, 2025, 6:16 p.m. | 18 hours, 1 minute ago
Description :NVIDIA Isaac Lab contains a deserialization vulnerability. A successful exploit of this vulnerability might lead to code execution.
Severity: 9.0 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2023-53900 - Spip 4.1.10 Admin Account Spoofing via Malicious SVG Upload
CVE ID :CVE-2023-53900
Published : Dec. 16, 2025, 6:16 p.m. | 18 hours, 1 minute ago
Description :Spip 4.1.10 contains a file upload vulnerability that allows attackers to upload malicious SVG files with embedded external links. Attackers can trick administrators into clicking a crafted SVG logo that redirects to a potentially dangerous URL through improper file upload filtering.
Severity: 8.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-68130 - tRPC has possible prototype pollution in `experimental_nextAppDirCaller`
CVE ID :CVE-2025-68130
Published : Dec. 16, 2025, 5:16 p.m. | 19 hours, 1 minute ago
Description :tRPC allows users to build and consume fully typesafe APIs without schemas or code generation. Starting in version 10.27.0 and prior to versions 10.45.3 and 11.8.0, a A prototype pollution vulnerability exists in `@trpc/server`'s `formDataToObject` function, which is used by the Next.js App Router adapter. An attacker can pollute `Object.prototype` by submitting specially crafted FormData field names, potentially leading to authorization bypass, denial of service, or other security impacts. Note that this vulnerability is only present when using `experimental_caller` / `experimental_nextAppDirCaller`. Versions 10.45.3 and 11.8.0 fix the issue.
Severity: 8.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-68116 - FileRise vulnerable to Cross-Site Scripting (XSS) in SVG File Handling
CVE ID :CVE-2025-68116
Published : Dec. 16, 2025, 5:16 p.m. | 19 hours, 1 minute ago
Description :FileRise is a self-hosted web file manager / WebDAV server. Versions prior to 2.7.1 are vulnerable to Stored Cross-Site Scripting (XSS) due to unsafe handling of browser-renderable user uploads when served through the sharing and download endpoints. An attacker who can get a crafted SVG (primary) or HTML (secondary) file stored in a FileRise instance can cause JavaScript execution when a victim opens a generated share link (and in some cases via the direct download endpoint). This impacts share links (`/api/file/share.php`) and direct file access / download path (`/api/file/download.php`), depending on browser/content-type behavior. Version 2.7.1 fixes the issue.
Severity: 8.9 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-63414 - Allsky WebUI Remote Code Execution (Path Traversal)
CVE ID :CVE-2025-63414
Published : Dec. 16, 2025, 5:16 p.m. | 19 hours, 1 minute ago
Description :A Path Traversal vulnerability in the Allsky WebUI version v2024.12.06_06 allows an unauthenticated remote attacker to achieve arbitrary command execution. By sending a crafted HTTP request to the /html/execute.php endpoint with a malicious payload in the id parameter, an attacker can execute arbitrary commands on the underlying operating system, leading to full remote code execution (RCE).
Severity: 10.0 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-37164 - HPE OneView Remote Code Execution Vulnerability
CVE ID :CVE-2025-37164
Published : Dec. 16, 2025, 5:16 p.m. | 19 hours, 1 minute ago
Description :A remote code execution issue exists in HPE OneView.
Severity: 10.0 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2023-53899 - PodcastGenerator 3.2.9 Blind Server-Side Request Forgery via XML Injection
CVE ID :CVE-2023-53899
Published : Dec. 16, 2025, 5:16 p.m. | 19 hours, 1 minute ago
Description :PodcastGenerator 3.2.9 contains a blind server-side request forgery vulnerability that allows attackers to inject XML in the episode upload form. Attackers can manipulate the 'shortdesc' parameter to trigger external HTTP requests to arbitrary endpoints during podcast episode creation.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2023-53895 - PimpMyLog 1.7.14 Improper Access Control via Account Creation Endpoint
CVE ID :CVE-2023-53895
Published : Dec. 16, 2025, 5:16 p.m. | 19 hours, 1 minute ago
Description :PimpMyLog 1.7.14 contains an improper access control vulnerability that allows remote attackers to create admin accounts without authorization through the configuration endpoint. Attackers can exploit the unsanitized username field to inject malicious JavaScript, create a hidden backdoor account, and potentially access sensitive server-side log information and environmental variables.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2023-53894 - phpfm 1.7.9 Authentication Bypass via Type Juggling Vulnerability
CVE ID :CVE-2023-53894
Published : Dec. 16, 2025, 5:16 p.m. | 19 hours, 1 minute ago
Description :phpfm 1.7.9 contains an authentication bypass vulnerability that allows attackers to log in by exploiting loose type comparison in password hash validation. Attackers can craft specific password hashes beginning with 0e or 00e to bypass authentication and upload malicious PHP files to the server.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Information
Vortech Consulting is a network security and design consulting firm originally founded in 1997. Over our nearly 30 year history we have provided security services and products for a wide variety of companies around the globe.
Company
Who's Online
We have 202 guests and no members online