Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2025-28942

Description: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Trust Payments Trust Payments Gateway for WooCommerce allows SQL Injection. This issue affects Trust Payments Gateway for WooCommerce: from n/a through 1.1.4.

CVSS: CRITICAL (9.3)

EPSS Score: 0.04%

SSVC Exploitation: none

Source: CVE
March 26th, 2025 (25 days ago)

CVE-2025-28916

Description: Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in NotFound Docpro allows PHP Local File Inclusion. This issue affects Docpro: from n/a through 2.0.1.

CVSS: CRITICAL (9.8)

EPSS Score: 0.13%

Source: CVE
March 26th, 2025 (25 days ago)

CVE-2025-28898

Description: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NotFound WP Multistore Locator allows SQL Injection. This issue affects WP Multistore Locator: from n/a through 2.5.2.

CVSS: CRITICAL (9.3)

EPSS Score: 0.04%

SSVC Exploitation: none

Source: CVE
March 26th, 2025 (25 days ago)

CVE-2025-28893

Description: Improper Control of Generation of Code ('Code Injection') vulnerability in NotFound Visual Text Editor allows Remote Code Inclusion. This issue affects Visual Text Editor: from n/a through 1.2.1.

CVSS: CRITICAL (9.9)

EPSS Score: 0.05%

SSVC Exploitation: none

Source: CVE
March 26th, 2025 (25 days ago)

CVE-2025-26941

Description: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Andy Moyle Church Admin allows SQL Injection.This issue affects Church Admin: from n/a through 5.0.18.

CVSS: CRITICAL (9.3)

EPSS Score: 0.04%

SSVC Exploitation: none

Source: CVE
March 26th, 2025 (25 days ago)

CVE-2024-21071

Description: Vulnerability in the Oracle Workflow product of Oracle E-Business Suite (component: Admin Screens and Grants UI). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Workflow. While the vulnerability is in Oracle Workflow, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle Workflow. CVSS 3.1 Base Score 9.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

CVSS: CRITICAL (9.1)

EPSS Score: 0.52%

SSVC Exploitation: none

Source: CVE
March 26th, 2025 (25 days ago)

CVE-2025-1542

Description: Improper permission control vulnerability in the OXARI ServiceDesk application could allow an attacker using a guest access or an unprivileged account to gain additional administrative permissions in the application.This issue affects OXARI ServiceDesk in versions before 2.0.324.0.

CVSS: CRITICAL (9.3)

EPSS Score: 0.04%

Source: CVE
March 26th, 2025 (25 days ago)

CVE-2025-30216

Description: CryptoLib provides a software-only solution using the CCSDS Space Data Link Security Protocol - Extended Procedures (SDLS-EP) to secure communications between a spacecraft running the core Flight System (cFS) and a ground station. In versions 1.3.3 and prior, a Heap Overflow vulnerability occurs in the `Crypto_TM_ProcessSecurity` function (`crypto_tm.c:1735:8`). When processing the Secondary Header Length of a TM protocol packet, if the Secondary Header Length exceeds the packet's total length, a heap overflow is triggered during the memcpy operation that copies packet data into the dynamically allocated buffer `p_new_dec_frame`. This allows an attacker to overwrite adjacent heap memory, potentially leading to arbitrary code execution or system instability. A patch is available at commit 810fd66d592c883125272fef123c3240db2f170f.

CVSS: CRITICAL (9.4)

EPSS Score: 0.2%

SSVC Exploitation: poc

Source: CVE
March 25th, 2025 (26 days ago)

CVE-2024-40629

Description: JumpServer is an open-source Privileged Access Management (PAM) tool that provides DevOps and IT teams with on-demand and secure access to SSH, RDP, Kubernetes, Database and RemoteApp endpoints through a web browser. An attacker can exploit the Ansible playbook to write arbitrary files, leading to remote code execution (RCE) in the Celery container. The Celery container runs as root and has database access, allowing an attacker to steal all secrets for hosts, create a new JumpServer account with admin privileges, or manipulate the database in other ways. This issue has been patched in release versions 3.10.12 and 4.0.0. It is recommended to upgrade the safe versions. There are no known workarounds for this vulnerability.

CVSS: CRITICAL (10.0)

EPSS Score: 2.11%

SSVC Exploitation: poc

Source: CVE
March 25th, 2025 (26 days ago)

CVE-2024-40628

Description: JumpServer is an open-source Privileged Access Management (PAM) tool that provides DevOps and IT teams with on-demand and secure access to SSH, RDP, Kubernetes, Database and RemoteApp endpoints through a web browser. An attacker can exploit the ansible playbook to read arbitrary files in the celery container, leading to sensitive information disclosure. The Celery container runs as root and has database access, allowing the attacker to steal all secrets for hosts, create a new JumpServer account with admin privileges, or manipulate the database in other ways. This issue has been addressed in release versions 3.10.12 and 4.0.0. It is recommended to upgrade the safe versions. There is no known workarounds for this vulnerability.

CVSS: CRITICAL (10.0)

EPSS Score: 0.06%

SSVC Exploitation: poc

Source: CVE
March 25th, 2025 (26 days ago)