Rancher, Privilege Escalation, CVE-2024-XXXX (Critical)
How the CVE Works: The vulnerability (CVE-2024-XXXX) in Rancher allows a Restricted Administrator to escalate privileges by modifying the passwords […]
How the CVE Works: The vulnerability (CVE-2024-XXXX) in Rancher allows a Restricted Administrator to escalate privileges by modifying the passwords […]
How the CVE Works The vulnerability in `jooby-pac4j` (versions < 2.17.0 and 3.0.0.M1 to < 3.7.0) arises due to insecure
ShopXO v6.4.0 fails to properly validate user-supplied URLs during image uploads, allowing attackers to craft malicious requests that bypass security
The CVE-2025-XXXX vulnerability in ShopXO v6.4.0 allows attackers to exploit SSRF and XSS flaws due to insufficient input validation. The
How the CVE Works: The vulnerability occurs when AWS CDK’s `cognito.UserPoolClient` construct generates a secret for an application client. During
How the CVE Works: The CVE-2025-1234 vulnerability in gifplayer (versions < 0.3.7) arises due to insufficient input sanitization in the
How CVE-2025-3048 Works The vulnerability in AWS SAM CLI (<= v1.133.0) occurs during containerized builds (–use-container). When symlinks are processed,
How CVE-2025-3047 Works The AWS SAM CLI (<= v1.132.0) allows local privilege escalation when using Docker container builds (–use-container). Attackers
How the CVE Works: The vulnerability (CVE-2025-XXXX) in Netty QUIC (netty-incubator-codec-quic) arises from a hash collision flaw in the hash
How CVE-2025-27170 Works CVE-2025-27170 is a NULL pointer dereference vulnerability in Adobe Illustrator (versions 29.2.1, 28.7.4, and earlier). When processing
How CVE-2025-27168 Works CVE-2025-27168 is a stack-based buffer overflow vulnerability in Adobe Illustrator versions 29.2.1, 28.7.4 and earlier. When processing
How CVE-2025-27167 Works CVE-2025-27167 exploits an untrusted search path vulnerability in Adobe Illustrator (versions 29.2.1, 28.7.4, and earlier). When the
How CVE-2021-41773 Works A flaw in Apache HTTP Server 2.4.49 allows attackers to exploit path traversal, leading to remote code
The vulnerability in MobSF’s `valid_host()` function arises due to improper DNS rebinding protection. The function checks host validity by resolving
How the CVE Works: Vite’s development server fails to properly enforce `server.fs.deny` restrictions when processing requests containing `?import` query parameters
The CVE-2025-XXXX vulnerability in Leantime v3.2.1 and earlier stems from improper neutralization of HTML tags in the `first name` field
How the CVE Works: The vulnerability exists in the `exports.unflatto` method within `/dist/index.js` of alizeait/unflatto versions <=1.0.2. Prototype pollution occurs
The vulnerability (CVE-2025-XXXX) in Solon up to version 3.1.0 allows remote attackers to perform path traversal attacks via the `render_mav`
How the CVE Works The vulnerability (CVE-2025-XXXX) in Redoc <= 2.2.0 stems from insecure object merging in the `Module.mergeObjects` function
The vulnerability (CVE-2025-XXXX) in Infinispan’s REST Compare API allows an attacker to trigger an Out of Memory (OOM) error by
The CVE-2025-XXXX vulnerability in depath v1.0.6 and cool-path v1.1.2 arises due to improper input validation in the `set()` method within
How the CVE Works The vulnerability arises from a poorly optimized regular expression (/\/$/) in Uptime Kuma’s notification services (pushdeer
How the CVE Works: This vulnerability exploits improper input sanitization in ConcreteCMS’s HTML Block Handler component. When users submit malicious
How the CVE Works: The vulnerability in `array-init-cursor` arises due to improper handling of types implementing the `Drop` trait. When
How the Vulnerability Works The CVE-2023-28484 vulnerability in Beego stems from improper HTML escaping in the `RenderForm()` function. When generating
How the CVE Works: CVE-2025-27424 exploits Firefox for iOS (< v136) by manipulating non-HTTP scheme redirects, enabling attackers to spoof
How the CVE Works: The vulnerability occurs in Nethermind Juno (< v0.12.5) due to improper handling of Sierra bytecode decompression
How CVE-2025-27103 Works CVE-2025-27103 is a critical vulnerability in DataEase (prior to v2.10.6) that allows authenticated attackers to bypass the
CVE-2025-25770 exploits a CSRF vulnerability in Wangmarket v4.10 to v5.0 via /agency/AgencyUserController.java. Attackers craft malicious requests that execute unauthorized actions
How the CVE Works: CVE-2025-25769 is a CSRF vulnerability in Wangmarket v4.10 to v5.0, specifically in /controller/UserController.java. Attackers can craft
How the CVE Works The vulnerability arises in the TUF (The Update Framework) implementation in the `tough` library, specifically in
How CVE-2025-27104 Works This vulnerability in Vyper (EVM smart contract language) occurs when for-loop iterators containing conditional expressions (ifexp) are
How the CVE Works The vulnerability occurs when the Tough TUF client fails to enforce sequential version validation during root
How the CVE Works CVE-2025-28011 is a critical SQL Injection vulnerability in PHPGurukul User Registration & Login and User Management
The WPSchoolPress plugin (≤ v2.2.16) fails to validate user permissions in the `wpsp_DeleteUser()` function, allowing teacher-level accounts to delete any
How CVE-2025-1669 Works The WPSchoolPress plugin (≤ v2.2.16) for WordPress fails to sanitize user input in the `addNotify` action, allowing
How the CVE Works: CVE-2023-30588 is an HTTP request smuggling vulnerability in Node.js due to improper parsing of chunked transfer
How CVE-2025-1942 Works CVE-2025-1942 is a critical buffer overflow vulnerability in Firefox (< 136) and Thunderbird (< 136) caused by
The Zoorum Comments plugin (≤ v0.9) fails to validate nonces in the `zoorum_set_options()` function, allowing attackers to forge requests. When
How CVE-2025-27105 Works: Vyper’s compiler mishandles Augmented Assignment (AugAssign) operations when dealing with dynamic arrays (DynArray). During compilation, it caches
How CVE-2025-28015 Works The vulnerability exists in `loginsystem/edit-profile.php` of PHPGurukul User Management System V3.3 due to improper input sanitization. Attackers
The CVE-2025-26622 vulnerability in Vyper’s `sqrt()` function arises due to improper handling of decimal square root calculations using the Babylonian
How the CVE Works: CVE-2025-29427 is a stored XSS vulnerability in Code-projects Online Class and Exam Scheduling System V1.0. The
How the CVE Works The vulnerability occurs in the TUF (The Update Framework) repository when the `targets` role delegates trust
The WPSchoolPress plugin (≤ 2.2.16) for WordPress is vulnerable to SQL Injection via the `cid` parameter due to improper input
How CVE-2025-1932 Works CVE-2025-1932 is an out-of-bounds access vulnerability in Mozilla Firefox, Firefox ESR, and Thunderbird due to an inconsistent
The vulnerability in tar-fs (CVE-2025-XXXXX) allows attackers to exploit path traversal and symbolic link following when processing malicious tar archives.
The CVE-2023-1234 vulnerability in Stencil arises from a “zip slip” attack in the archive extraction library (github.com/jaredallard/archives). This flaw allows
How CVE-2025-25462 Works The vulnerability exists in `/admin/add-propertytype.php` of PHPGurukul Land Record System v1.0 due to improper sanitization of the
How CVE-2025-25517 Works Seacms v13.3 and earlier fails to sanitize user input in admin_reslib.php, allowing attackers to inject malicious SQL
How CVE-2025-25792 Works SeaCMS v13.3 contains an unauthenticated RCE vulnerability in `admin_weixin.php` due to improper input validation of the `isopen`
How the CVE Works CVE-2025-25519 exploits an SQL injection vulnerability in Seacms’s `admin_zyk.php` file. Attackers manipulate unsanitized input parameters, allowing
How the Vulnerability Works: CVE-2025-25514 exploits improper input sanitization in SeaCMS v13.3’s admin_collect_news.php component. Attackers craft malicious SQL queries through
Seacms <=13.3 contains an unauthenticated SQL injection vulnerability in `admin_type_news.php` due to improper input sanitization. Attackers can exploit this by
How the CVE Works: CVE-2025-25516 exploits an unauthenticated SQL injection vulnerability in SeaCMS v13.3 and earlier via the `admin_paylog.php` file.
How the CVE Works CVE-2025-25515 exploits improper input sanitization in SeaCMS’s admin_collect.php, allowing authenticated attackers to inject malicious SQL queries.
How CVE-2025-25793 Works The vulnerability in SeaCMS v13.3 arises from improper input sanitization in admin_notify.php, allowing attackers to inject malicious
CVE-2025-25520 exploits an unauthenticated SQL injection flaw in Seacms v13.3 via the `admin_pay.php` endpoint. Attackers manipulate the `id` parameter to
How the CVE Works: CVE-2025-2003 exploits an incorrect authorization flaw in Devolutions Server (2024.3.12 and earlier). The PAM (Privileged Access
How the CVE Works: CVE-2023-5044 is an HTTP request smuggling vulnerability in Nginx due to improper parsing of chunked transfer
CVE-2025-2277 exposes SSH passwords due to missing masking in Devolutions Server (2024.3.13 and earlier). The web-based SSH authentication component fails
How the CVE Works: CVE-2021-22931 is a critical remote code execution (RCE) vulnerability in Node.js due to improper input validation
How the CVE Works: The vulnerability exists in Publify’s redirect functionality, where a publisher can inject malicious JavaScript via a
How CVE-2025-2267 Works The WP01 plugin’s `make_archive()` function lacks proper capability checks and file path validation. Authenticated attackers with Subscriber-level
The pixelstats plugin for WordPress (≤ v0.8.2) fails to sanitize `post_id` and `sortby` parameters, allowing unauthenticated attackers to inject malicious
How CVE-2025-1773 Works The Traveler theme for WordPress (up to v3.1.8) fails to properly sanitize user-supplied input in multiple parameters,
How CVE-2025-1771 Works The vulnerability exists in the `hotel_alone_load_more_post` function of the Traveler theme (≤ v3.1.8), where user-supplied input via
How the CVE Works: TUF repositories rely on the timestamp role to prevent rollback attacks by ensuring metadata freshness. The
How the CVE Works The vulnerability occurs in TUF clients when updating the snapshot role. The system fails to verify
How CVE-2025-0190 Works CVE-2025-0190 exploits a resource exhaustion flaw in AimHub’s web API (v3.25.0). Attackers craft malicious requests tracking excessive
How CVE-2025-0281 Works The vulnerability in lunary-ai/lunary (≤1.6.7) stems from improper sanitization of SAML IdP XML metadata. Attackers inject malicious
This vulnerability in jaredallard/archives allows path traversal attacks through malicious archive files. When processing ZIP or other archive formats, the
How the CVE Works: CVE-2021-41773 is a critical vulnerability in Apache HTTP Server 2.4.49 that allows path traversal and remote
How CVE-2025-20125 Works This vulnerability exists in Cisco Identity Services Engine (ISE) due to improper authorization checks in a specific
How CVE-2025-20204 Works This vulnerability exists due to improper input sanitization in Cisco ISE’s web-based management interface. An authenticated attacker
How CVE-2025-0312 Works The vulnerability exists in ollama/ollama versions ≤0.3.14 due to improper validation of GGUF model files. A crafted
How the CVE Works: The uListing WordPress plugin (versions ≤ 2.1.7) fails to properly restrict user meta updates via the
CVE-2025-21117 is a critical vulnerability in Dell Avamar version 19.4 and later, where the Avamar User Interface (AUI) fails to
How CVE-2025-20124 Works This vulnerability in Cisco Identity Services Engine (ISE) stems from insecure deserialization of Java byte streams in
How CVE-2025-1657 Works The uListing WordPress plugin (up to v2.1.7) fails to validate user permissions in the `stm_listing_ajax` AJAX endpoint.
How the CVE Works: CVE-2021-22931 is a critical vulnerability in Node.js that allows remote attackers to execute arbitrary code due
How CVE-2025-12345 Works This vulnerability affects Synapse (Matrix homeserver) versions up to 1.127.0. A malicious Matrix server can craft specially
How the CVE Works CVE-2025-1234 exploits improper input validation in Pitchfork (< v0.11.0) when processing HTTP headers via Rack 3.
How the CVE Works: The vulnerability exists in Apache Kylin versions 5.0.0 to 5.0.1, where an attacker with admin access
How the Vulnerability Works: The class pollution vulnerability in Mesop (<=0.14.0) occurs when untrusted input is improperly handled during object
How the CVE Works: CVE-2021-41773 is a path traversal vulnerability in Apache HTTP Server 2.4.49. The flaw arises due to
How the CVE Works: CVE-2023-XXXX exploits prototype pollution in Vega/Vega-lite’s JSON parsing, allowing arbitrary JavaScript execution via maliciously crafted schema
How the CVE Works: The vulnerability (CVE-2025-XXXX) in Apache Kylin arises from improper validation of JDBC configuration inputs. Attackers with
How the CVE Works: CVE-2021-22931 is a critical vulnerability in Node.js that allows remote code execution (RCE) due to improper
How CVE-2025-1474 Works In MLflow versions before 2.19.0, administrators can create user accounts without setting passwords due to improper validation
How the CVE Works: CVE-2025-26336 is a stack-based buffer overflow vulnerability in Dell Chassis Management Controller (CMC) firmware affecting PowerEdge
CVE-2025-30179 exploits a flaw in Mattermost’s multi-factor authentication (MFA) enforcement for specific search APIs. When users perform searches (user, channel,
This vulnerability affects Mattermost versions 10.4.x <= 10.4.2, 10.3.x <= 10.3.3, and 9.11.x <= 9.11.8. The flaw allows authenticated users
CVE-2025-27933 is an access control flaw in Mattermost where improper enforcement of channel conversion permissions allows users with “Convert Public
How CVE-2025-27715 Works Mattermost versions 9.11.x up to 9.11.8 contain a flaw in private channel management where team admins can
How the CVE Works: CVE-2025-30344 is a timing-based side-channel vulnerability in OpenSlides versions before 4.2.5. During authentication at /system/auth/login/, the
How CVE-2025-2581 Works The vulnerability in xmedcon 0.25.0 stems from an integer underflow in the `malloc` function within the DICOM
How the CVE Works CVE-2025-30342 is a stored Cross-Site Scripting (XSS) vulnerability in OpenSlides (<4.2.5) that allows attackers to inject
How the CVE Works The vulnerability in Vega (v5.30.0 and lower) and vega-functions (v5.15.0 and lower) allows attackers to execute
How CVE-2025-30343 Works CVE-2025-30343 is a critical directory traversal vulnerability in OpenSlides versions before 4.2.5. The flaw occurs when processing