Search Results (328306 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-2773 1 Bectechnologies 1 Router Firmware 2025-08-21 N/A
BEC Technologies Multiple Routers sys ping Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of BEC Technologies Multiple Routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the management interface, which listens on TCP port 22 by default. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-25903.
CVE-2025-2772 1 Bectechnologies 1 Router Firmware 2025-08-21 6.5 Medium
BEC Technologies Multiple Routers Insufficiently Protected Credentials Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of BEC Technologies routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within /cgi-bin/tools_usermanage.asp. The issue results from transmitting a list of users and their credentials to be handled on the client side. An attacker can leverage this vulnerability to disclose transported credentials, leading to further compromise. Was ZDI-CAN-25895.
CVE-2025-8909 1 Wellchoose 1 Organization Portal System 2025-08-21 6.5 Medium
Organization Portal System developed by WellChoose has an Arbitrary File Reading vulnerability, allowing remote attackers with regular privileges to exploit Absolute Path Traversal to download arbitrary system files.
CVE-2025-8910 1 Wellchoose 1 Organization Portal System 2025-08-21 6.1 Medium
Organization Portal System developed by WellChoose has a Reflected Cross-site Scripting vulnerability, allowing unauthenticated remote attackers to execute arbitrary JavaScript codes in user's browser through phishing attacks.
CVE-2025-8911 1 Wellchoose 1 Organization Portal System 2025-08-21 6.1 Medium
Organization Portal System developed by WellChoose has a Reflected Cross-site Scripting vulnerability, allowing unauthenticated remote attackers to execute arbitrary JavaScript codes in user's browser through phishing attacks.
CVE-2025-8912 1 Wellchoose 1 Organization Portal System 2025-08-21 7.5 High
Organization Portal System developed by WellChoose has an Arbitrary File Reading vulnerability, allowing unauthenticated remote attackers to exploit Absolute Path Traversal to download arbitrary system files.
CVE-2025-8913 1 Wellchoose 1 Organization Portal System 2025-08-21 9.8 Critical
Organization Portal System developed by WellChoose has a Local File Inclusion vulnerability, allowing unauthenticated remote attackers to execute arbitrary code on the server.
CVE-2025-8914 1 Wellchoose 1 Organization Portal System 2025-08-21 6.5 Medium
Organization Portal System developed by WellChoose has a SQL Injection vulnerability, allowing unauthenticated remote attackers to inject arbitrary SQL commands to read database contents.
CVE-2025-9141 2025-08-20 8.8 High
A vulnerability was found in vLLM's Qwen3 Coder tool parser. Since this parser uses Python's eval() function, it poses a risk of arbitrary code execution. This vulnerability appears during the parameter conversion process when the parser attempts to handle complex data types.
CVE-2025-53009 1 Linuxfoundation 1 Materialx 2025-08-20 7.5 High
MaterialX is an open standard for the exchange of rich material and look-development content across applications and renderers. In versions 1.39.2 and below, when parsing an MTLX file with multiple nested nodegraph implementations, the MaterialX XML parsing logic can potentially crash due to stack exhaustion. An attacker could intentionally crash a target program that uses OpenEXR by sending a malicious MTLX file. This is fixed in version 1.39.3.
CVE-2025-53010 1 Linuxfoundation 1 Materialx 2025-08-20 7.5 High
MaterialX is an open standard for the exchange of rich material and look-development content across applications and renderers. In version 1.39.2, when parsing shader nodes in a MTLX file, the MaterialXCore code accesses a potentially null pointer, which can lead to crashes with maliciously crafted files. An attacker could intentionally crash a target program that uses OpenEXR by sending a malicious MTLX file. This is fixed in version 1.39.3.
CVE-2025-53011 1 Linuxfoundation 1 Materialx 2025-08-20 7.5 High
MaterialX is an open standard for the exchange of rich material and look-development content across applications and renderers. In version 1.39.2, when parsing shader nodes in a MTLX file, the MaterialXCore code accesses a potentially null pointer, which can lead to crashes with maliciously crafted files. An attacker could intentionally crash a target program that uses MaterialX by sending a malicious MTLX file. This is fixed in version 1.39.3.
CVE-2025-54117 1 Namelessmc 1 Nameless 2025-08-20 9.1 Critical
NamelessMC is a free, easy to use & powerful website software for Minecraft servers. Cross-site scripting (XSS) vulnerability in NamelessMC before 2.2.3 allows remote authenticated attackers to inject arbitrary web script or HTML via the dashboard text editor component. This vulnerability is fixed in 2.2.4.
CVE-2025-54421 1 Namelessmc 1 Nameless 2025-08-20 7.2 High
NamelessMC is a free, easy to use & powerful website software for Minecraft servers. Cross-site scripting (XSS) vulnerability in NamelessMC before 2.2.4 allows remote authenticated attackers to inject arbitrary web script or HTML via the default_keywords crafted parameter. This vulnerability is fixed in 2.2.4.
CVE-2025-54118 1 Namelessmc 1 Nameless 2025-08-20 5.3 Medium
NamelessMC is a free, easy to use & powerful website software for Minecraft servers. Sensitive information disclosure in NamelessMC before 2.2.4 allows unauthenticated remote attacker to gain sensitive information such as absolute path of the source code via list parameter. This vulnerability is fixed in 2.2.4.
CVE-2025-21447 1 Qualcomm 16 Fastconnect 6900, Fastconnect 6900 Firmware, Fastconnect 7800 and 13 more 2025-08-20 7.8 High
Memory corruption may occur while processing device IO control call for session control.
CVE-2025-21436 1 Qualcomm 50 Fastconnect 7800, Fastconnect 7800 Firmware, Qmp1000 and 47 more 2025-08-20 7.8 High
Memory corruption may occur while initiating two IOCTL calls simultaneously to create processes from two different threads.
CVE-2025-21437 1 Qualcomm 62 Qam8255p, Qam8255p Firmware, Qam8295p and 59 more 2025-08-20 7.8 High
Memory corruption while processing memory map or unmap IOCTL operations simultaneously.
CVE-2024-43058 1 Qualcomm 12 Fastconnect 6900, Fastconnect 6900 Firmware, Fastconnect 7800 and 9 more 2025-08-20 7.8 High
Memory corruption while processing IOCTL calls.
CVE-2024-43067 1 Qualcomm 117 C-v2x 9150, C-v2x 9150 Firmware, Fastconnect 6800 and 114 more 2025-08-20 7.8 High
Memory corruption occurs during the copying of read data from the EEPROM because the IO configuration is exposed as shared memory.