![]() |
Description: This vulnerability allows remote attackers to execute arbitrary code on affected installations of Hewlett Packard Enterprise StoreOnce VSA. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The ZDI has assigned a CVSS rating of 7.2. The following CVEs are assigned: CVE-2025-37096.
CVSS: HIGH (7.5) EPSS Score: 0.42%
June 2nd, 2025 (5 days ago)
|
![]() |
Description: This vulnerability allows local attackers to escalate privileges on affected installations of SolarWinds DameWare Mini Remote Control Service. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-26396.
CVSS: HIGH (7.8) EPSS Score: 0.01%
June 2nd, 2025 (5 days ago)
|
CVE-2025-48387 |
Description: tar-fs provides filesystem bindings for tar-stream. Versions prior to 3.0.9, 2.1.3, and 1.16.5 have an issue where an extract can write outside the specified dir with a specific tarball. This has been patched in versions 3.0.9, 2.1.3, and 1.16.5. As a workaround, use the ignore option to ignore non files/directories.
CVSS: HIGH (8.7) EPSS Score: 0.06%
June 2nd, 2025 (5 days ago)
|
CVE-2025-1051 |
Description: Sonos Era 300 Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected Sonos Era 300 speakers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the processing of ALAC data. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the anacapa user. Was ZDI-CAN-25865.
CVSS: HIGH (8.8) EPSS Score: 0.07%
June 2nd, 2025 (5 days ago)
|
CVE-2024-0995 |
Description: A vulnerability was found in Tenda W6 1.0.0.9(4122). It has been rated as critical. Affected by this issue is the function formwrlSSIDset of the file /goform/wifiSSIDset of the component httpd. The manipulation of the argument index leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252260. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Eine kritische Schwachstelle wurde in Tenda W6 1.0.0.9(4122) ausgemacht. Davon betroffen ist die Funktion formwrlSSIDset der Datei /goform/wifiSSIDset der Komponente httpd. Durch Manipulieren des Arguments index mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
CVSS: HIGH (7.2) EPSS Score: 0.07% SSVC Exploitation: poc
June 2nd, 2025 (5 days ago)
|
![]() |
🚨 Marked as known exploited on June 2nd, 2025 (5 days ago).
Description: Google has released its June 2025 Android Security Bulletin, patching multiple high-severity vulnerabilities, including three critical Qualcomm zero-days that were confirmed to be under active, targeted exploitation. According to Qualcomm’s security bulletin, the actively exploited vulnerabilities, CVE-2025-21479, CVE-2025-21480, and CVE-2025-27038, affect Adreno GPU drivers. These flaws allow unauthorized command execution or memory corruption through specific …
The post Android Fixes Actively Exploited Zero-Days in Qualcomm Components appeared first on CyberInsider.
CVSS: HIGH (8.6) EPSS Score: 3.15%
June 2nd, 2025 (5 days ago)
|
CVE-2025-20298 |
Description: In Universal Forwarder for Windows versions below 9.4.2, 9.3.4, 9.2.6, and 9.1.9, a new installation of or an upgrade to an affected version can result in incorrect permissions assignment in the Universal Forwarder for Windows Installation directory (by default, C:\Program Files\SplunkUniversalForwarder). This lets non-administrator users on the machine access the directory and all its contents.
CVSS: HIGH (8.0) EPSS Score: 0.03% SSVC Exploitation: none
June 2nd, 2025 (5 days ago)
|
CVE-2025-5036 |
Description: A maliciously crafted RFA file, when linked or imported into Autodesk Revit, can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVSS: HIGH (7.8) EPSS Score: 0.02%
June 2nd, 2025 (6 days ago)
|
CVE-2025-48940 |
Description: MyBB is free and open source forum software. Prior to version 1.8.39, the upgrade component does not validate user input properly, which allows attackers to perform local file inclusion (LFI) via a specially crafted parameter value. In order to exploit the vulnerability, the installer must be unlocked (no `install/lock` file present) and the upgrade script must be accessible (by re-installing the forum via access to `install/index.php`; when the forum has not yet been installed; or the attacker is authenticated as a forum administrator). MyBB 1.8.39 resolves this issue.
CVSS: HIGH (7.2) EPSS Score: 0.05%
June 2nd, 2025 (6 days ago)
|
CVE-2025-48866 |
Description: ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. Versions prior to 2.9.10 contain a denial of service vulnerability similar to GHSA-859r-vvv8-rm8r/CVE-2025-47947. The `sanitiseArg` (and `sanitizeArg` - this is the same action but an alias) is vulnerable to adding an excessive number of arguments, thereby leading to denial of service. Version 2.9.10 fixes the issue. As a workaround, avoid using rules that contain the `sanitiseArg` (or `sanitizeArg`) action.
CVSS: HIGH (7.5) EPSS Score: 0.04% SSVC Exploitation: poc
June 2nd, 2025 (6 days ago)
|