CVE-2025-20051 |
Description: Mattermost versions 10.4.x <= 10.4.1, 9.11.x <= 9.11.7, 10.3.x <= 10.3.2, 10.2.x <= 10.2.2 fail to properly validate input when patching and duplicating a board, which allows a user to read any arbitrary file on the system via duplicating a specially crafted block in Boards.
CVSS: CRITICAL (9.9) EPSS Score: 0.08%
February 24th, 2025 (about 2 months ago)
|
CVE-2025-26776 |
Description: Unrestricted Upload of File with Dangerous Type vulnerability in NotFound Chaty Pro allows Upload a Web Shell to a Web Server. This issue affects Chaty Pro: from n/a through 3.3.3.
CVSS: CRITICAL (10.0) EPSS Score: 0.05%
February 22nd, 2025 (about 2 months ago)
|
CVE-2025-26763 |
Description: Deserialization of Untrusted Data vulnerability in MetaSlider Responsive Slider by MetaSlider allows Object Injection. This issue affects Responsive Slider by MetaSlider: from n/a through 3.94.0.
CVSS: CRITICAL (9.8) EPSS Score: 0.04%
February 22nd, 2025 (about 2 months ago)
|
CVE-2018-0171 |
Description: In addition to using CVE-2018-0171 and other Cisco bugs to break into telecom networks, the China-sponsored APT is also using using stolen login credentials for initial access.
CVSS: CRITICAL (9.8)
February 21st, 2025 (about 2 months ago)
|
CVE-2024-31988 |
Description: XWiki Platform is a generic wiki platform. Starting in version 13.9-rc-1 and prior to versions 4.10.19, 15.5.4, and 15.10-rc-1, when the realtime editor is installed in XWiki, it allows arbitrary remote code execution with the interaction of an admin user with programming right. More precisely, by getting an admin user to either visit a crafted URL or to view an image with this URL that could be in a comment, the attacker can get the admin to execute arbitrary XWiki syntax including scripting macros with Groovy or Python code. This compromises the confidentiality, integrity and availability of the whole XWiki installation. This vulnerability has been patched in XWiki 14.10.19, 15.5.4 and 15.9. As a workaround, one may update `RTFrontend.ConvertHTML` manually with the patch. This will, however, break some synchronization processes in the realtime editor, so upgrading should be the preferred way on installations where this editor is used.
CVSS: CRITICAL (9.7) EPSS Score: 5.77% SSVC Exploitation: poc
February 21st, 2025 (about 2 months ago)
|
CVE-2024-3120 |
Description: A stack-buffer overflow vulnerability exists in all versions of sngrep since v1.4.1. The flaw is due to inadequate bounds checking when copying 'Content-Length' and 'Warning' headers into fixed-size buffers in the sip_validate_packet and sip_parse_extra_headers functions within src/sip.c. This vulnerability allows remote attackers to execute arbitrary code or cause a denial of service (DoS) via crafted SIP messages.
CVSS: CRITICAL (9.0) EPSS Score: 1.94% SSVC Exploitation: none
February 21st, 2025 (about 2 months ago)
|
CVE-2018-13379 |
Description: Check out mitigation recommendations to protect your organization against the Ghost ransomware gang. Plus, get tips on how to attract and retain top cybersecurity professionals. And get the latest on the most prevalent malware; CIS Benchmarks; an AI security hackathon; and much more!Dive into six things that are top of mind for the week ending Feb. 21.1 - CISA: Ghost ransomware gang exploits known vulnerabilitiesFor years, ransomware group Ghost has been making hay out of well-known vulnerabilities for which patches have long been available – and it continues to aggressively pick low-hanging fruit by targeting outdated software.That’s the warning that the U.S.Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) made this week in their joint advisory “#StopRansomware: Ghost (Cring) Ransomware.”Since 2021, China-based Ghost, also known as Cring, Crypt3r and Phantom, has been using publicly available code to attack internet-facing servers whose software and firmware contain years-old vulnerabilities – including one disclosed and patched in 2009. “This indiscriminate targeting of networks containing vulnerabilities has led to the compromise of organizations across more than 70 countries, including organizations in China,” the advisory reads. Ghost’s main motivation is financial.CVEs that Ghost has specifically targeted include:CVE-2018-13379CVE-2010-2861CVE-2009-3960CVE-2019-0604CVE-2021-34473CVE-2021-34523CVE-2021-31207Securit...
CVSS: CRITICAL (9.1)
February 21st, 2025 (about 2 months ago)
|
CVE-2024-38657 |
Description: External control of a file name in Ivanti Connect Secure before version 22.7R2.4 and Ivanti Policy Secure before version 22.7R1.3 allows a remote authenticated attacker with admin privileges to write arbitrary files.
CVSS: CRITICAL (9.1) EPSS Score: 0.15%
February 21st, 2025 (about 2 months ago)
|
CVE-2025-27096 |
Description: WeGIA is a Web Manager for Institutions with a focus on Portuguese language. A SQL Injection vulnerability was discovered in the WeGIA application, personalizacao_upload.php endpoint. This vulnerability allow an authorized attacker to execute arbitrary SQL queries, allowing access to sensitive information. This issue has been addressed in version 3.2.14 and all users are advised to upgrade. There are no known workarounds for this vulnerability.
CVSS: CRITICAL (9.4) EPSS Score: 0.03%
February 21st, 2025 (about 2 months ago)
|
CVE-2025-24893 |
Description: XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any guest can perform arbitrary remote code execution through a request to `SolrSearch`. This impacts the confidentiality, integrity and availability of the whole XWiki installation. To reproduce on an instance, without being logged in, go to `/xwiki/bin/get/Main/SolrSearch?media=rss&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28"Hello%20from"%20%2B%20"%20search%20text%3A"%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20`. If there is an output, and the title of the RSS feed contains `Hello from search text:42`, then the instance is vulnerable. This vulnerability has been patched in XWiki 15.10.11, 16.4.1 and 16.5.0RC1. Users are advised to upgrade. Users unable to upgrade may edit `Main.SolrSearchMacros` in `SolrSearchMacros.xml` on line 955 to match the `rawResponse` macro in `macros.vm#L2824` with a content type of `application/xml`, instead of simply outputting the content of the feed.
CVSS: CRITICAL (9.8) EPSS Score: 80.24%
February 21st, 2025 (about 2 months ago)
|