Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2024-12556

Description: Prototype Pollution in Kibana can lead to code injection via unrestricted file upload combined with path traversal.

CVSS: HIGH (8.7)

EPSS Score: 0.04%

Source: CVE
April 8th, 2025 (13 days ago)
🚨 Marked as known exploited on April 10th, 2025 (12 days ago).
Description: Microsoft’s April 2025 Patch Tuesday rollout includes a critical fix for an actively exploited zero-day vulnerability in the Windows Common Log File System (CLFS), tracked as CVE-2025-29824, which threat actors have used to launch ransomware attacks across multiple sectors. The vulnerability was discovered by the Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center … The post Microsoft Fixes Actively Exploited CLFS Zero-Day Used in Ransomware Attacks appeared first on CyberInsider.

CVSS: HIGH (7.8)

EPSS Score: 4.33%

Source: CyberInsider
April 8th, 2025 (13 days ago)

CVE-2025-30286

Description: ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that could lead in arbitrary code execution by an attacker. Exploitation of this issue does not require user interaction.

CVSS: HIGH (8.0)

EPSS Score: 0.63%

Source: CVE
April 8th, 2025 (13 days ago)

CVE-2025-30285

Description: ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CVSS: HIGH (8.0)

EPSS Score: 3.98%

Source: CVE
April 8th, 2025 (13 days ago)

CVE-2025-30304

Description: Adobe Framemaker versions 2020.8, 2022.6 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CVSS: HIGH (7.8)

EPSS Score: 0.03%

Source: CVE
April 8th, 2025 (14 days ago)

CVE-2025-30299

Description: Adobe Framemaker versions 2020.8, 2022.6 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CVSS: HIGH (7.8)

EPSS Score: 0.03%

Source: CVE
April 8th, 2025 (14 days ago)

CVE-2025-30298

Description: Adobe Framemaker versions 2020.8, 2022.6 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CVSS: HIGH (7.8)

EPSS Score: 0.03%

Source: CVE
April 8th, 2025 (14 days ago)

CVE-2025-30297

Description: Adobe Framemaker versions 2020.8, 2022.6 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CVSS: HIGH (7.8)

EPSS Score: 0.03%

Source: CVE
April 8th, 2025 (14 days ago)

CVE-2025-30296

Description: Adobe Framemaker versions 2020.8, 2022.6 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CVSS: HIGH (7.8)

EPSS Score: 0.03%

Source: CVE
April 8th, 2025 (14 days ago)

CVE-2025-30295

Description: Adobe Framemaker versions 2020.8, 2022.6 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CVSS: HIGH (7.8)

EPSS Score: 0.03%

Source: CVE
April 8th, 2025 (14 days ago)