Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2025-5738

Description: A vulnerability was found in TOTOLINK X15 1.0.0-B20230714.1105. It has been rated as critical. Affected by this issue is some unknown functionality of the file /boafrm/formStats of the component HTTP POST Request Handler. The manipulation of the argument submit-url leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Eine kritische Schwachstelle wurde in TOTOLINK X15 1.0.0-B20230714.1105 ausgemacht. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /boafrm/formStats der Komponente HTTP POST Request Handler. Durch Manipulieren des Arguments submit-url mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.

CVSS: HIGH (8.7)

EPSS Score: 0.08%

Source: CVE
June 6th, 2025 (1 day ago)

CVE-2025-5737

Description: A vulnerability was found in TOTOLINK X15 1.0.0-B20230714.1105. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /boafrm/formDosCfg of the component HTTP POST Request Handler. The manipulation of the argument submit-url leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. In TOTOLINK X15 1.0.0-B20230714.1105 wurde eine kritische Schwachstelle ausgemacht. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /boafrm/formDosCfg der Komponente HTTP POST Request Handler. Durch das Manipulieren des Arguments submit-url mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.

CVSS: HIGH (8.7)

EPSS Score: 0.08%

Source: CVE
June 6th, 2025 (1 day ago)

CVE-2025-3365

Description: A missing protection against path traversal allows to access any file on the server.

CVSS: CRITICAL (9.8)

EPSS Score: 0.05%

Source: CVE
June 6th, 2025 (1 day ago)

CVE-2025-3322

Description: An improper neutralization of inputs used in expression language allows remote code execution with the highest privileges on the server.

CVSS: CRITICAL (10.0)

EPSS Score: 0.45%

Source: CVE
June 6th, 2025 (1 day ago)

CVE-2025-3321

Description: A predefined administrative account is not documented and cannot be deactivated. This account cannot be misused from the network, only by local users on the server.

CVSS: CRITICAL (9.4)

EPSS Score: 0.01%

Source: CVE
June 6th, 2025 (1 day ago)
Description: Elon Musk’s long-teased encrypted messaging platform, XChat, is rolling out this week, featuring vanishing messages, support for any file type, and audio/video calling, all without requiring a phone number. Built using Rust and “Bitcoin-style” encryption, the platform is a major architectural overhaul for messaging on X. However, early evaluations from cryptography experts raise concerns about … The post XChat’s End-to-End Encryption Critically Weak Warns Researcher appeared first on CyberInsider.
Source: CyberInsider
June 6th, 2025 (1 day ago)
Description: Law enforcement authorities from over a dozen countries have arrested 20 suspects in an international operation targeting the production and distribution of child sexual abuse material. [...]
Source: BleepingComputer
June 6th, 2025 (1 day ago)
Description: A critical infrastructure entity within Ukraine was targeted by a previously unseen data wiper malware named PathWiper, according to new findings from Cisco Talos. "The attack was instrumented via a legitimate endpoint administration framework, indicating that the attackers likely had access to the administrative console, that was then used to issue malicious commands and deploy PathWiper across
Source: TheHackerNews
June 6th, 2025 (1 day ago)

CVE-2025-5736

Description: A vulnerability was found in TOTOLINK X15 1.0.0-B20230714.1105. It has been classified as critical. Affected is an unknown function of the file /boafrm/formNtp of the component HTTP POST Request Handler. The manipulation of the argument submit-url leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Es wurde eine kritische Schwachstelle in TOTOLINK X15 1.0.0-B20230714.1105 ausgemacht. Es geht dabei um eine nicht klar definierte Funktion der Datei /boafrm/formNtp der Komponente HTTP POST Request Handler. Mittels Manipulieren des Arguments submit-url mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.

CVSS: HIGH (8.7)

EPSS Score: 0.08%

Source: CVE
June 6th, 2025 (1 day ago)

CVE-2025-5735

Description: A vulnerability was found in TOTOLINK X15 1.0.0-B20230714.1105 and classified as critical. This issue affects some unknown processing of the file /boafrm/formSetLg of the component HTTP POST Request Handler. The manipulation of the argument submit-url leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Eine kritische Schwachstelle wurde in TOTOLINK X15 1.0.0-B20230714.1105 gefunden. Es geht hierbei um eine nicht näher spezifizierte Funktion der Datei /boafrm/formSetLg der Komponente HTTP POST Request Handler. Mittels dem Manipulieren des Arguments submit-url mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.

CVSS: HIGH (8.7)

EPSS Score: 0.08%

Source: CVE
June 6th, 2025 (1 day ago)