Apple Devices, Memory Corruption, CVE-2025-24190 (Critical)
How the CVE Works: CVE-2025-24190 is a memory corruption vulnerability affecting Apple’s video file processing in multiple OS versions (visionOS, […]
How the CVE Works: CVE-2025-24190 is a memory corruption vulnerability affecting Apple’s video file processing in multiple OS versions (visionOS, […]
How CVE-2025-24230 Works This vulnerability stems from improper bounds checking when parsing malicious audio files. Attackers craft audio files with
How CVE-2021-41773 Works CVE-2021-41773 is a path traversal vulnerability in Apache HTTP Server 2.4.49. The flaw occurs due to improper
How the CVE Works: CVE-2025-24233 is a critical macOS vulnerability caused by improper file permission handling. Malicious apps exploit weak
How CVE-2025-3267 Works This vulnerability in TinyWebServer v1.0 arises due to improper sanitization of user-supplied input in the `/http/http_conn.cpp` file.
How CVE-2025-3330 Works The vulnerability exists in `/reservation_save.php` due to improper sanitization of the `first` parameter, allowing attackers to inject
How CVE-2025-3332 Works The vulnerability exists in the `/admin/menu_save.php` file of Online Restaurant Management System 1.0 where user-supplied input in
The vulnerability in tarteaucitron.js arises from insufficient input validation when handling user-supplied CSS properties, specifically `width` and height. Attackers with
How the CVE Works Jujutsu versions ≤0.28.0 depend on vulnerable `gitoxide` library versions that lack SHA-1 collision detection. Attackers exploiting
Graylog’s HTTP input authentication flaw (CVE-2025-XXXX) allows message ingestion even when the `Authorization` header is missing or incorrect. When configured
The vulnerability in tarteaucitron.js arises due to insufficient URL validation, allowing privileged users to inject malicious URL schemes (e.g., javascript:alert()).
How CVE-2025-2992 Works The vulnerability in Tenda FH1202 firmware version 1.2.0.14(408) resides in the `/goform/AdvSetWrlsafeset` endpoint of the web management
How CVE-2025-2994 Works The vulnerability in Tenda FH1202 firmware v1.2.0.14(408) resides in the `/goform/qossetting` endpoint of the web management interface.
How CVE-2025-28254 Works CVE-2025-28254 is a stored Cross-Site Scripting (XSS) vulnerability in Leantime v3.2.1 and prior. The flaw exists in
How the CVE Works CVE-2025-25878 is an SQL injection vulnerability in ITSourcecode Simple ChatBox (up to version 1.0). The flaw
How the CVE Works: CVE-2025-30425 is a critical privacy bypass flaw in Apple’s WebKit browser engine, affecting Safari and iOS/macOS
How the CVE Works: CVE-2025-30424 is a logging flaw in macOS (Ventura, Sequoia, Sonoma) where sensitive user contact information from
How the CVE Works: CVE-2025-28093 exploits ShopXO v6.4.0’s email configuration feature, where improper input validation allows attackers to craft malicious
How the CVE Works CVE-2025-28096 is a critical SSRF vulnerability in OneNav 1.1.0, allowing attackers to manipulate custom HTTP headers
How CVE-2025-24283 Works CVE-2025-24283 is a logging vulnerability in Apple’s visionOS, iOS, iPadOS, and macOS where improper data redaction allows
How CVE-2025-2991 Works The vulnerability in Tenda FH1202 firmware v1.2.0.14(408) stems from improper access controls in the `/goform/AdvSetWrlmacfilter` endpoint of
How the CVE Works: CVE-2025-30428 is an authentication bypass flaw in iOS and iPadOS affecting the Hidden Photos Album. The
How CVE-2025-30427 Works CVE-2025-30427 is a use-after-free vulnerability in Apple Safari’s WebKit engine. The flaw occurs when improperly handled memory
How the CVE Works: CVE-2025-25749 exploits HotelDruid 3.0.7’s failure to enforce strong password policies, allowing users to set weak credentials.
How the CVE Works: CVE-2025-28091 exploits a Server-Side Request Forgery (SSRF) vulnerability in maccms10 v2025.1000.4047. The flaw exists in the
How the CVE Works: CVE-2025-30426 allows malicious apps to bypass enment checks and enumerate a user’s installed applications across Apple’s
How CVE-2025-2990 Works The vulnerability exists in Tenda FH1202 firmware version 1.2.0.14(408) within the `/goform/AdvSetWrlGstset` endpoint of the web management
How CVE-2025-30429 Works CVE-2025-30429 is a critical sandbox escape vulnerability affecting multiple Apple operating systems, including macOS, iOS, and visionOS.
How CVE-2025-28094 Works ShopXO v6.4.0 contains unvalidated user inputs in multiple endpoints, allowing attackers to craft malicious requests for Server-Side
How CVE-2025-28090 Works MacCMS10 v2025.1000.4047 fails to properly validate user-supplied URLs in the Collection Custom Interface feature. Attackers can craft
The CVE-2025-2989 vulnerability in Tenda FH1202 firmware version 1.2.0.14(408) allows remote attackers to bypass authentication via the `/goform/AdvSetWrl` endpoint in
How the CVE Works: The vulnerability occurs in the `Md::fetch` and `Cipher::fetch` functions of rust-openssl when a `Some(…)` value is
The CVE-2025-1234 vulnerability in `expand-object` (versions 0.0.0 to 0.4.2) allows prototype pollution via the `expand()` function in index.js. This function
How the Vulnerability Works: CVE-2025-24263 is a macOS privacy flaw where unprotected user data could be observed by unauthorized apps
How the CVE Works CVE-2025-24226 is a critical vulnerability in Xcode versions prior to 16.3, allowing malicious apps to bypass
How CVE-2025-24248 Works This vulnerability in macOS Sequoia (before 15.4) allows malicious apps to bypass Apple Account privacy restrictions and
How the CVE Works: CVE-2025-24282 is a library injection vulnerability in macOS that allows malicious apps to bypass file system
How the CVE Works: CVE-2025-24191 is a critical vulnerability in macOS Sequoia (pre-15.4) that allows malicious apps to bypass file
How the CVE Works: CVE-2025-24264 is a memory corruption vulnerability in Apple’s WebKit browser engine, affecting Safari and embedded browsers
The `bigint-buffer` library is vulnerable to a buffer overflow in the `toBigIntLE()` function due to insufficient bounds checking when converting
How the CVE Works CVE-2025-24262 is a macOS privacy vulnerability where a sandboxed application can improperly access sensitive user data
How the CVE Works: CVE-2025-24245 is a critical flaw in macOS Sequoia versions prior to 15.4, allowing malicious apps to
How the CVE Works: CVE-2025-24281 is a critical vulnerability in macOS Sequoia (pre-15.4) that allows unauthorized apps to bypass data
How CVE-2021-41773 Works CVE-2021-41773 is a path traversal vulnerability in Apache HTTP Server 2.4.49. The flaw arises due to improper
How CVE-2025-24269 Works CVE-2025-24269 is a critical memory-handling flaw in macOS Sequoia before version 15.4. A malicious app can exploit
How the CVE Works: CVE-2025-24265 is an out-of-bounds read vulnerability in macOS caused by insufficient bounds checking in memory operations.
How the CVE Works: CVE-2025-24267 is a critical privilege escalation vulnerability in macOS (Ventura, Sequoia, and Sonoma) caused by improper
How the CVE Works CVE-2025-24266 is a critical buffer overflow vulnerability in macOS Ventura, Sequoia, and Sonoma. The flaw occurs
Technical Analysis CVE-2025-24102 is a location privacy vulnerability affecting Apple’s iOS, iPadOS, and macOS. The flaw stems from improper access
How CVE-2025-30471 Works This vulnerability stems from improper input validation in Apple’s operating systems (visionOS, macOS, tvOS, iPadOS, iOS). A
How the CVE Works: CVE-2025-30461 is a sandbox escape vulnerability in macOS Sequoia (prior to 15.4) that allows malicious apps
How the CVE Works: CVE-2025-30458 is a critical sandbox escape vulnerability in macOS Sequoia (pre-15.4). The flaw stems from improper
How the CVE Works: CVE-2025-31187 is a critical vulnerability in macOS that allows malicious apps to bypass file system protections
How the CVE Works: CVE-2025-31194 is a privilege escalation vulnerability in macOS (Ventura, Sequoia, Sonoma) due to improper state management
How the CVE Works: CVE-2025-30464 is an out-of-bounds write vulnerability in macOS kernel memory handling. The flaw occurs due to
How the CVE Works: CVE-2025-30469 is a lock screen bypass vulnerability in iOS/iPadOS allowing physical attackers to access photos without
How the CVE Works: CVE-2025-30456 exploits a path validation flaw in macOS directory parsing, allowing malicious apps to bypass security
How CVE-2025-30465 Works This vulnerability stems from improper file permission validation in macOS Shortcuts, allowing malicious shortcuts to bypass sandbox
How the CVE Works: CVE-2025-30467 is a UI spoofing vulnerability in Apple Safari (up to v18.4), iOS, iPadOS, and macOS
How the CVE Works: CVE-2025-31191 is a critical vulnerability affecting Apple’s macOS, iOS, iPadOS, and tvOS due to improper state
How the CVE Works: CVE-2025-31183 is a critical vulnerability affecting Apple’s macOS, iOS, iPadOS, and tvOS due to improper data
How the CVE Works: CVE-2025-30470 is a path handling vulnerability in Apple’s macOS, iOS, iPadOS, and visionOS that allows malicious
How the CVE Works: CVE-2025-30460 is a macOS permissions flaw allowing apps to bypass sandbox restrictions and access protected user
How the CVE Works: CVE-2025-24178 is a critical sandbox escape vulnerability affecting multiple Apple operating systems, including macOS, iOS, and
This vulnerability allows an app to delete files without proper permissions due to improper symlink handling in Apple’s OS suite
How the CVE Works: CVE-2025-24239 is a code-signing downgrade vulnerability in macOS Sequoia (pre-15.4). Attackers exploit improper validation of legacy
The CVE-2025-1548 vulnerability in Dreamer CMS 4.1.3 allows remote attackers to inject malicious scripts via the editorValue, answer, or `content`
How the CVE Works: CVE-2025-24240 is a race condition vulnerability in macOS Ventura, Sequoia, and Sonoma. The flaw occurs due
This vulnerability allows an app with root privileges to bypass symlink restrictions and access sensitive data. macOS uses symlinks (symbolic
How CVE-2025-24238 Works This vulnerability stems from a logic flaw in macOS, iOS, iPadOS, and tvOS that allows an app
This CVE involves a sandbox escape vulnerability in macOS Sequoia and Sonoma, allowing malicious apps to bypass sandbox restrictions and
How CVE-2025-24243 Works CVE-2025-24243 is a memory corruption vulnerability in Apple’s macOS, iOS, and related operating systems. The flaw occurs
How the CVE Works The vulnerability exists in BentoML v1.4.2 due to unsafe deserialization in serde.py. The `deserialize_value` function uses
How the CVE Works: CVE-2025-24654 is a Missing Authorization flaw in Squirrly SEO Plugin (versions up to 12.4.05), allowing unauthenticated
The CVE-2020-11050 vulnerability in XWiki’s JIRA macro allows authenticated users to perform XXE attacks by injecting malicious XML content. When
How the CVE Works: MinIO fails to properly validate signatures for S3 API requests using STREAMING-UNSIGNED-PAYLOAD-TRAILER. Attackers with prior knowledge
How the CVE Works Vite’s `server.fs.deny` protection can be bypassed using crafted `.svg` requests or relative paths. When a malicious
The CVE-2025-1234 vulnerability in Concrete CMS arises due to improper sanitization of user-supplied input in the Address attribute when a
How the CVE Works: The vulnerability in pgAdmin 4 arises from improper input sanitization in two POST endpoints: `/sqleditor/query_tool/download` and
How the CVE Works: pgAdmin 4 (<= v9.1) fails to properly sanitize query results before rendering them in the browser.
The vulnerability occurs in API Platform’s GraphQL `ItemNormalizer` on entity properties. The security grant check is improperly cached, causing it
The CVE-2025-XXXX vulnerability in LMDeploy (up to v0.7.1) stems from improper input validation in the `load_weight_ckpt` function within lmdeploy/lmdeploy/vl/model/utils.py. This
How the CVE Works: This vulnerability exploits GraphQL’s Relay `node` interface to bypass role-based security checks. When an API uses
How the CVE Works: The vulnerability (CWE-470) occurs in `generator-jhipster-entity-audit` when Javers is selected as the Entity Audit Framework. Attackers
How the CVE Works The vulnerability arises from Miniflux’s weak Content Security Policy (CSP) on the `/proxy/` route. By default,
How CVE-2025-2264 Works CVE-2025-2264 is a critical path traversal vulnerability in “Sante PACS Server.exe” allowing unauthenticated attackers to read arbitrary
How CVE-2025-2263 Works The vulnerability occurs in “Sante PACS Server.exe” during login authentication. The server uses OpenSSL’s `EVP_DecryptUpdate` function to
How CVE-2025-29773 Works Froxlor versions before 2.2.6 fail to enforce email uniqueness during account creation. Authenticated users (resellers/customers) can register
How CVE-2025-23108 Works This vulnerability in Firefox for iOS (< v134) allows malicious JavaScript links to spoof the URL of
How the CVE Works: CVE-2025-23109 exploits Firefox for iOS (versions below 134) by allowing attackers to craft excessively long hostnames
How CVE-2025-25625 Works This stored XSS vulnerability in FS S3150-8T2F switches occurs due to improper input sanitization in the web
The CVE-2025-29635 vulnerability in D-Link DIR-823X routers (firmware versions 240126 and 240802) allows authenticated attackers to execute arbitrary commands remotely
How the CVE Works: CVE-2025-0313 exploits improper bounds checking in Ollama (<=v0.3.14) when parsing maliciously crafted GGUF model files. Attackers
How the CVE Works CVE-2025-31084 is a critical deserialization vulnerability in Sunshine Photo Cart (versions ≤ 3.4.10). Attackers exploit insecure
How the CVE Works: CVE-2025-28010 is a stored XSS vulnerability in MODX CMS (<3.1.0) due to improper SVG file validation.
How the CVE Works CVE-2025-25598 exploits improper access control in Inova Logic CM v3.1.757.1’s scheduled task feature. Attackers place a
How the CVE Works: CVE-2025-25363 is a stored XSS vulnerability in The Plugin People’s Enterprise Mail Handler (JEMH) for Jira
How the CVE Works CVE-2025-0172 is a critical SQL injection vulnerability in Code-Projects Chat System 1.0, specifically in the `/admin/deleteroom.php`
The vulnerability (CVE-2025-0171) in Code-Projects Chat System 1.0 allows remote attackers to execute arbitrary SQL queries via the `id` parameter
The CVE in `alizeait/unflatto` (<= v1.0.2) involves prototype pollution in the `exports.unflatto` method within /dist/index.js. Prototype pollution occurs when an