Latest CVE Feed
-
5.3
MEDIUMCVE-2025-29934
A bug within some AMD CPUs could allow a local admin-privileged attacker to run a SEV-SNP guest using stale TLB entries, potentially resulting in loss of data integrity.... Read more
Affected Products :- Published: Nov. 21, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Memory Corruption
-
4.8
MEDIUMCVE-2025-13566
A security vulnerability has been detected in jarun nnn up to 5.1. The impacted element is the function show_content_in_floating_window/run_cmd_as_plugin of the file nnn/src/nnn.c. The manipulation leads to double free. An attack has to be approached loca... Read more
Affected Products :- Published: Nov. 23, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Memory Corruption
-
6.8
MEDIUMCVE-2025-13524
Improper resource release in the call termination process in AWS Wickr before version 6.62.13 on Windows, macOS and Linux may allow a call participant to continue receiving audio input from another user after they close their call window. This issue occur... Read more
Affected Products :- Published: Nov. 21, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Denial of Service
-
5.3
MEDIUMCVE-2025-12752
The Subscriptions & Memberships for PayPal plugin for WordPress is vulnerable to fake payment creation in all versions up to, and including, 1.1.7. This is due to the plugin not properly verifying the authenticity of an IPN request. This makes it possible... Read more
Affected Products :- Published: Nov. 22, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Misconfiguration
-
6.4
MEDIUMCVE-2025-11186
The Cookie Notice & Compliance for GDPR / CCPA plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's cookies_accepted shortcode in all versions up to, and including, 2.5.8 due to insufficient input sanitization and output esca... Read more
Affected Products : cookie_notice_\&_compliance_for_gdpr_\/_ccpa- Published: Nov. 22, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Cross-Site Scripting
-
7.2
HIGHCVE-2025-62626
Improper handling of insufficient entropy in the AMD CPUs could allow a local attacker to influence the values returned by the RDSEED instruction, potentially resulting in the consumption of insufficiently random values.... Read more
Affected Products :- Published: Nov. 21, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Cryptography
-
7.3
HIGHCVE-2024-21922
A DLL hijacking vulnerability in AMD StoreMI™ could allow an attacker to achieve privilege escalation, potentially resulting in arbitrary code execution.... Read more
Affected Products :- Published: Nov. 23, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Misconfiguration
-
6.9
MEDIUMCVE-2025-65092
ESF-IDF is the Espressif Internet of Things (IOT) Development Framework. In versions 5.5.1, 5.4.3, and 5.3.4, when the ESP32-P4 uses its hardware JPEG decoder, the software parser lacks necessary validation checks. A specially crafted (malicious) JPEG ima... Read more
Affected Products : esp-idf- Published: Nov. 21, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Memory Corruption
-
8.3
HIGHCVE-2025-65106
LangChain is a framework for building agents and LLM-powered applications. From versions 0.3.79 and prior and 1.0.0 to 1.0.6, a template injection vulnerability exists in LangChain's prompt template system that allows attackers to access Python object int... Read more
Affected Products : langchain- Published: Nov. 21, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Injection
-
5.4
MEDIUMCVE-2025-0504
Black Duck SCA versions prior to 2025.10.0 had user role permissions configured in an overly broad manner. Users with the scoped Project Manager user role with the Global User Read access permission enabled access to certain Project Administrator function... Read more
Affected Products : black_duck_sca- Published: Nov. 21, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Authorization
-
5.3
MEDIUMCVE-2025-13318
The Booking Calendar Contact Form plugin for WordPress is vulnerable to Missing Authorization in all versions up to, and including, 1.2.60. This is due to missing authorization checks and payment verification in the `dex_bccf_check_IPN_verification` funct... Read more
Affected Products : booking_calendar- Published: Nov. 22, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Authorization
-
4.3
MEDIUMCVE-2025-13136
The GSheetConnector For Ninja Forms plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'njform-google-sheet-config ' page in all versions up to, and including, 2.0.1. This makes it possible for authe... Read more
Affected Products :- Published: Nov. 22, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Authorization
-
1.0
LOWCVE-2025-54515
The Secure Flag passed to Versal™ Adaptive SoC’s Arm® Trusted Firmware for Cortex®-A processors (TF-A) for Arm’s Power State Coordination Interface (PSCI) commands were incorrectly set to secure instead of using the processor’s actual security state. This... Read more
Affected Products :- Published: Nov. 23, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Authentication
-
6.1
MEDIUMCVE-2025-63674
An issue in Blurams Lumi Security Camera (A31C) v23.1227.472.2926 allows local physical attackers to execute arbitrary code via overriding the bootloader on the SD card.... Read more
Affected Products :- Published: Nov. 24, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Memory Corruption
-
9.3
CRITICALCVE-2018-25126
Shenzhen TVT Digital Technology Co., Ltd. NVMS-9000 firmware (used by many white-labeled DVR/NVR/IPC products) contains hardcoded API credentials and an OS command injection flaw in its configuration services. The web/API interface accepts HTTP/XML reques... Read more
Affected Products : nvms-9000_firmware- Published: Nov. 24, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Injection
-
7.3
HIGHCVE-2025-52539
A buffer overflow with Xilinx Run Time Environment may allow a local attacker to read or corrupt data from the advanced extensible interface (AXI), potentially resulting in loss of confidentiality, integrity, and/or availability.... Read more
Affected Products :- Published: Nov. 24, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-40212
In the Linux kernel, the following vulnerability has been resolved: nfsd: fix refcount leak in nfsd_set_fh_dentry() nfsd exports a "pseudo root filesystem" which is used by NFSv4 to find the various exported filesystems using LOOKUP requests from a know... Read more
Affected Products : linux_kernel- Published: Nov. 24, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Denial of Service
-
6.5
MEDIUMCVE-2025-63914
An issue was discovered in Cinnamon kotaemon 0.11.0. The _may_extract_zip function in the \libs\ktem\ktem\index\file\ui.py file does not check the contents of uploaded ZIP files. Although the contents are extracted into a temporary folder that is cleared ... Read more
Affected Products :- Published: Nov. 24, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Denial of Service
-
8.3
HIGHCVE-2025-44018
A firmware downgrade vulnerability exists in the OTA Update functionality of GL-Inet GL-AXT1800 4.7.0. A specially crafted .tar file can lead to a firmware downgrade. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.... Read more
Affected Products :- Published: Nov. 24, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Misconfiguration
-
8.7
HIGHCVE-2025-10554
A stored Cross-site Scripting (XSS) vulnerability affecting Requirements in ENOVIA Product Manager from Release 3DEXPERIENCE R2023x through Release 3DEXPERIENCE R2025x allows an attacker to execute arbitrary script code in user's browser session.... Read more
Affected Products :- Published: Nov. 24, 2025
- Modified: Nov. 25, 2025
- Vuln Type: Cross-Site Scripting