CVE Feeds
Latest CVEs
Updates on the latest vulnerabilities detected.
-
CVE-2025-40812 - "Solid Edge Out-of-Bounds Read Vulnerability"
CVE ID :CVE-2025-40812
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :A vulnerability has been identified in Solid Edge SE2024 (All versions V224.0 Update 14), Solid Edge SE2025 (All versions V225.0 Update 6) The affected applications contain an out of bounds read vulnerability while parsing specially crafted PRT files. This could allow an attacker to crash the application or execute code in the context of the current process.
Severity: 7.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-40811 - "Solid Edge PRT File Out-of-Bounds Read Vulnerability"
CVE ID :CVE-2025-40811
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :A vulnerability has been identified in Solid Edge SE2024 (All versions V224.0 Update 14), Solid Edge SE2025 (All versions V225.0 Update 6) The affected applications contain an out of bounds read vulnerability while parsing specially crafted PRT files. This could allow an attacker to crash the application or execute code in the context of the current process.
Severity: 7.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-40810 - "Solid Edge Out-of-Bounds Write Vulnerability"
CVE ID :CVE-2025-40810
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :A vulnerability has been identified in Solid Edge SE2024 (All versions V224.0 Update 14), Solid Edge SE2025 (All versions V225.0 Update 6) The affected applications contain an out of bounds write vulnerability while parsing specially crafted PRT files. This could allow an attacker to crash the application or execute code in the context of the current process.
Severity: 7.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-40809 - "Solid Edge Out-of-Bounds Write Vulnerability"
CVE ID :CVE-2025-40809
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :A vulnerability has been identified in Solid Edge SE2024 (All versions V224.0 Update 14), Solid Edge SE2025 (All versions V225.0 Update 6) The affected applications contain an out of bounds write vulnerability while parsing specially crafted PRT files. This could allow an attacker to crash the application or execute code in the context of the current process.
Severity: 7.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-40774 - SiPass Integrated Administrative Privilege Escalation Password Disclosure Vulnerability
CVE ID :CVE-2025-40774
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :A vulnerability has been identified in SiPass integrated (All versions V3.0). Affected server applications store user passwords encrypted inits database. Decryption keys are accessible to users with administrative privileges, allowing them to recover passwords. Successful exploitation of this vulnerability allows an attacker to obtain and use valid user passwords. This can lead to unauthorized access to user accounts, data breaches, and potential system compromise.
Severity: 6.7 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-40773 - SiPass Integrated Broken Access Control Vulnerability
CVE ID :CVE-2025-40773
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :A vulnerability has been identified in SiPass integrated (All versions V3.0). Affected server applications contains a broken access control ulnerability. The authorization mechanism lacks sufficient server-side checks, allowing an attacker to execute a specific API request. Successful exploitation allows an attacker to potentially manipulate data belonging to other users.
Severity: 5.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-40772 - SiPass Integrated Stored Cross-Site Scripting Vulnerability
CVE ID :CVE-2025-40772
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :A vulnerability has been identified in SiPass integrated (All versions V3.0). Affected server applications are vulnerable to stored Cross-Sie Scripting (XSS), allowing an attacker to inject malicious code that can be executed by other users when they visit the affected page. Successful exploitation allows an attacker to impersonate other users within the application and steal their session data. This could enable unauthorized access to accounts and potentially lead to privilege escalation.
Severity: 7.4 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-40771 - Siemens SIMATIC CP and SIPLUS ET 200SP Configuration Authentication Bypass Vulnerability
CVE ID :CVE-2025-40771
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :A vulnerability has been identified in SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0) (All versions V2.4.24), SIMATIC CP 1542SP-1 IRC (6GK7542-6VX00-0XE0) (All versions V2.4.24), SIMATIC CP 543SP-1 (6GK7543-6WX00-0XE0) (All versions V24.24), SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (6AG2542-6VX004XE0) (All versions V2.4.24), SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0) (All versions V24.24), SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0) (All vrsions V2.4.24). Affected devices do not properly authenticate configuration connections. his could allow an unauthenticated remote attacker to access the configuration data.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-40765 - "TeleControl Server Basic Information Disclosure Vulnerability"
CVE ID :CVE-2025-40765
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :A vulnerability has been identified in TeleControl Server Basic V3.1 (All versions >= V3.1.2.2 V3.1.2.3). The affected application contains an information disclosure vulnerability. This cold allow an unauthenticated remote attacker to obtain password hashes of users and to login to and perform authenticated operations of the database service.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-40755 - SINEC NMS SQL Injection Vulnerability
CVE ID :CVE-2025-40755
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :A vulnerability has been identified in SINEC NMS (All versions V4.0 SP1). Affected applications are vulnerable to SQL injecton through getTotalAndFilterCounts endpoint. An authenticated low privileged attacker could exploit to insert data and achieve privilege escalation. (ZDI-CAN-26570)
Severity: 8.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-20724 - Intel Wlan AP Driver Out-of-Bounds Read Vulnerability
CVE ID :CVE-2025-20724
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :In wlan AP driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00418894; Issue ID: MSV-3475.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-20723 - Apache Linux Privilege Escalation Vulnerability in Gnss Driver
CVE ID :CVE-2025-20723
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :In gnss driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS09920033; Issue ID: MSV-3797.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-20722 - Huawei GNSS Driver Integer Overflow Information Disclosure
CVE ID :CVE-2025-20722
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :In gnss driver, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS09920036; Issue ID: MSV-3798.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-20721 - imgsensor Out-of-Bounds Write Vulnerability
CVE ID :CVE-2025-20721
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :In imgsensor, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS10089545; Issue ID: MSV-4279.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-20720 - Cisco WLAN AP Driver Out-of-Bounds Write Privilege Escalation Vulnerability
CVE ID :CVE-2025-20720
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :In wlan AP driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote (proximal/adjacent) escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00418954; Issue ID: MSV-3569.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-20719 - Cisco Wlan AP Out-of-Bounds Write Privilege Escalation Vulnerability
CVE ID :CVE-2025-20719
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :In wlan AP driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote (proximal/adjacent) escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00418955; Issue ID: MSV-3570.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-20718 - Aruba WLAN AP Driver Out-of-Bounds Write Vulnerability (Local Privilege Escalation)
CVE ID :CVE-2025-20718
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :In wlan AP driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00419945; Issue ID: MSV-3581.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-20717 - Aruba Wireless Network Card Out-of-Bounds Write Vulnerability
CVE ID :CVE-2025-20717
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :In wlan AP driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: WCNCR00419946; Issue ID: MSV-3582.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-20716 - "Linksys Wlan AP Driver Out-of-Bounds Write Vulnerability"
CVE ID :CVE-2025-20716
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :In wlan AP driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: WCNCR00421149; Issue ID: MSV-3728.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more... -
CVE-2025-20715 - Linksys WLAN AP Driver Buffer Overflow Vulnerability
CVE ID :CVE-2025-20715
Published : Oct. 14, 2025, 10:15 a.m. | 31 minutes ago
Description :In wlan AP driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: WCNCR00421152; Issue ID: MSV-3731.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Information
Vortech Consulting is a network security and design consulting firm originally founded in 1997. Over our nearly 30 year history we have provided security services and products for a wide variety of companies around the globe.
Company
Who's Online
We have 349 guests and no members online