Latest CVE Feed
-
2.7
LOWCVE-2025-64529
SpiceDB is an open source database system for creating and managing security-critical application permissions. In versions prior to 1.45.2, users who use the exclusion operator somewhere in their authorization schema; have configured their SpiceDB server ... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Authorization
-
9.1
CRITICALCVE-2025-64522
Soft Serve is a self-hostable Git server for the command line. Versions prior to 0.11.1 have a SSRF vulnerability where webhook URLs are not validated, allowing repository administrators to create webhooks targeting internal services, private networks, an... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Server-Side Request Forgery
-
8.8
HIGHCVE-2025-64519
TorrentPier is an open source BitTorrent Public/Private tracker engine, written in php. In versions up to and including 2.8.8, an authenticated SQL injection vulnerability exists in the moderator control panel (`modcp.php`). Users with moderator permissio... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Injection
-
0.0
NACVE-2025-63678
An authenticated arbitrary file upload vulnerability in the /uploads/ endpoint of CMS Made Simple Foundation File Manager v2.2.22 allows attackers with Administrator privileges to execute arbitrary code via uploading a crafted PHP file.... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Authentication
-
8.6
HIGHCVE-2025-11892
An improper neutralization of input vulnerability was identified in GitHub Enterprise Server that allows DOM-based cross-site scripting via Issues search label filter that could lead to privilege escalation and unauthorized workflow triggers. Successful e... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Cross-Site Scripting
-
7.5
HIGHCVE-2025-11578
A privilege escalation vulnerability was identified in GitHub Enterprise Server that allowed an authenticated Enterprise admin to gain root SSH access to the appliance by exploiting a symlink escape in pre-receive hook environments. By crafting a maliciou... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Authorization
-
9.3
CRITICALCVE-2021-4462
Employee Records System version 1.0 contains an unrestricted file upload vulnerability that allows a remote unauthenticated attacker to upload arbitrary files via the uploadID.php endpoint; uploaded files can be executed because the application does not p... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Misconfiguration
-
8.7
HIGHCVE-2018-25124
PacsOne Server version 6.6.2 (prior versions are likely affected) contains a directory traversal vulnerability within the web-based DICOM viewer component. Successful exploitation allows a remote unauthenticated attacker to read arbitrary files via the 'n... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Path Traversal
-
7.5
HIGHCVE-2025-64518
The CycloneDX core module provides a model representation of the SBOM along with utilities to assist in creating, validating, and parsing SBOMs. Starting in version 2.1.0 and prior to version 11.0.1, the XML `Validator` used by cyclonedx-core-java was not... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: XML External Entity
-
9.3
CRITICALCVE-2025-64513
Milvus is an open-source vector database built for generative AI applications. An unauthenticated attacker can exploit a vulnerability in versions prior to 2.4.24, 2.5.21, and 2.6.5 to bypass all authentication mechanisms in the Milvus Proxy component, ga... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Authentication
-
8.6
HIGHCVE-2025-64512
Pdfminer.six is a community maintained fork of the original PDFMiner, a tool for extracting information from PDF documents. Prior to version 20251107, pdfminer.six will execute arbitrary code from a malicious pickle file if provided with a malicious PDF f... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Injection
-
7.5
HIGHCVE-2025-64509
Bugsink is a self-hosted error tracking tool. In versions prior to 2.0.6, a specially crafted Brotli-compressed envelope can cause Bugsink to spend excessive CPU time in decompression, leading to denial of service. This can be done if the DSN is known, wh... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Denial of Service
-
7.5
HIGHCVE-2025-64508
Bugsink is a self-hosted error tracking tool. In versions prior to 2.0.5, brotli "bombs" (highly compressed brotli streams, such as many zeros) can be sent to the server. Since the server will attempt to decompress these streams before applying various ma... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Denial of Service
-
8.6
HIGHCVE-2025-64507
Incus is a system container and virtual machine manager. An issue in versions prior to 6.0.6 and 6.19.0 affects any Incus user in an environment where an unprivileged user may have root access to a container with an attached custom storage volume that has... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Authentication
-
5.0
MEDIUMCVE-2025-64504
Langfuse is an open source large language model engineering platform. Starting in version 2.70.0 and prior to versions 2.95.11 and 3.124.1, in certain project membership APIs, the server trusted a user‑controlled orgId and used it in authorization checks.... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Authorization
-
6.9
MEDIUMCVE-2025-64502
Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. The MongoDB `explain()` method provides detailed information about query execution plans, including index usage, collection scanning behavior, and perf... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Misconfiguration
-
7.6
HIGHCVE-2025-64501
ProsemirrorToHtml is a JSON converter which takes ProseMirror-compatible JSON and outputs HTML. In versions 0.2.0 and below, the `prosemirror_to_html` gem is vulnerable to Cross-Site Scripting (XSS) attacks through malicious HTML attribute values. While t... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Cross-Site Scripting
-
8.5
HIGHCVE-2025-64484
OAuth2-Proxy is an open-source tool that can act as either a standalone reverse proxy or a middleware component integrated into existing reverse proxy or load balancer setups. In versions prior to 7.13.0, all deployments of OAuth2 Proxy in front of applic... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Authentication
-
5.5
MEDIUMCVE-2025-64183
OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In versions 3.2.0 through 3.2.4, 3.3.0 through 3.3.5, and 3.4.0 through 3.4.2, there is a use-after-free in Py... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2025-64182
OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In versions 3.2.0 through 3.2.4, 3.3.0 through 3.3.5, and 3.4.0 through 3.4.2, a memory safety bug in the lega... Read more
Affected Products :- Published: Nov. 10, 2025
- Modified: Nov. 10, 2025
- Vuln Type: Memory Corruption