SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html
Microsoft January 2025 Patch Tuesday
Published: 2025-01-14.
Last Updated: 2025-01-14 18:40:40 UTC
by Renato Marinho (Version: 1)
This month's Microsoft patch update addresses a total of 209 vulnerabilities, including 12 classified as critical. Among these, 3 vulnerabilities have been actively exploited in the wild, and 5 have been disclosed prior to the patch release, marking them as zero-days. The updates span various components, with significant attention required for vulnerabilities that could lead to privilege escalation and remote code execution. Users and administrators are strongly advised to prioritize the application of these patches to safeguard against potential threats and maintain system integrity.
Noteworthy Vulnerabilities:
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability (CVE-2025-21333) along with CVE-2025-21334 and CVE-2025-21335 are a serious security issue that has been exploited in the wild, although it has not been publicly disclosed. This vulnerability has a CVSS score of 7.8 and is rated as Important due to its potential impact, which allows an attacker to gain SYSTEM privileges through elevation of privilege. The vulnerability affects the Windows Hyper-V NT Kernel Integration VSP, and successful exploitation could lead to significant security breaches. Users and administrators are advised to apply any available patches or mitigation strategies to protect against potential attacks leveraging this vulnerability.
- https://nvd.nist.gov/vuln/detail/cve-2025-21333
- https://nvd.nist.gov/vuln/detail/cve-2025-21334
- https://nvd.nist.gov/vuln/detail/cve-2025-21335
Microsoft Access Remote Code Execution Vulnerability (CVE-2025-21186) is a disclosed zero-day vulnerability with a severity rating of Important and a CVSS score of 7.8, though it is not currently being exploited in the wild. This vulnerability allows for remote code execution, where an attacker can execute arbitrary code on a victim's machine by convincing them, through social engineering, to download and open a specially crafted file. Despite the attack vector being local, the term "Remote" in the title refers to the attacker's location. The vulnerability poses a significant risk as it could lead to unauthorized code execution on affected systems. The recommended remediation involves applying the update that blocks potentially malicious extensions from being sent via email, thereby mitigating the risk of exploitation.
- https://nvd.nist.gov/vuln/detail/cve-2025-21186
Windows App Package Installer Elevation of Privilege Vulnerability (CVE-2025-21275) is a disclosed zero-day vulnerability with a severity rating of Important and a CVSS score of 7.8. Although it has not been exploited in the wild, this vulnerability poses a significant risk as it allows an attacker to gain SYSTEM privileges through elevation of privilege. The vulnerability affects the Windows App Package Installer, and successful exploitation could lead to unauthorized access and control over affected systems. Users and administrators are advised to apply necessary patches and follow security best practices to mitigate potential risks associated with this vulnerability.
- https://nvd.nist.gov/vuln/detail/cve-2025-21275
Microsoft Access Remote Code Execution Vulnerability (CVE-2025-21366) is a disclosed zero-day vulnerability with a severity rating of Important and a CVSS score of 7.8, although it is not currently exploited in the wild. This vulnerability allows for remote code execution, where an attacker can execute arbitrary code on a victim's system by convincing them to download and open a specially crafted file, despite the attack vector being local. The vulnerability is mitigated by updates that block potentially malicious extensions from being sent via email, thereby preventing the execution of harmful code.
- https://nvd.nist.gov/vuln/detail/cve-2025-21366
Microsoft Access Remote Code Execution Vulnerability (CVE-2025-21395) is a disclosed zero-day vulnerability with a severity rating of Important and a CVSS score of 7.8, though it is not currently being exploited in the wild. This vulnerability allows for remote code execution, where an attacker, located remotely, can execute arbitrary code on a victim's machine by convincing them to download and open a specially crafted file, despite the attack vector being local. The vulnerability is mitigated by an update that blocks potentially malicious extensions from being sent via email, thereby preventing the execution of harmful code.
- https://nvd.nist.gov/vuln/detail/cve-2025-21395
Windows Themes Spoofing Vulnerability (CVE-2025-21308) is a disclosed zero-day vulnerability with a severity rating of Important and a CVSS score of 6.5, though it is not currently exploited in the wild. This spoofing vulnerability requires user interaction, where an attacker must convince a user to load and manipulate a malicious file, typically through enticements in emails or instant messages. Systems that have disabled NTLM are not affected, and mitigation strategies include applying group policies to block NTLM hashes. Specifically, enabling the policy to restrict NTLM traffic to remote servers can mitigate this issue for remote SMB location clients or servers. This vulnerability highlights the importance of secure configurations and user awareness to prevent potential exploitation.
- https://nvd.nist.gov/vuln/detail/cve-2025-21308
Windows OLE Remote Code Execution Vulnerability (CVE-2025-21298) is a critical vulnerability with a CVSS score of 9.8, which has not been exploited in the wild nor disclosed publicly, making it a potential zero-day threat. This vulnerability allows for remote code execution, posing a significant risk if exploited. An attacker could leverage this vulnerability in an email attack scenario by sending a specially crafted email to a victim using an affected version of Microsoft Outlook. The attack could be triggered either by the victim opening the email or by the Outlook application displaying a preview of it, potentially allowing the attacker to execute arbitrary code on the victim's machine. Object Linking and Embedding (OLE), the technology involved, facilitates embedding and linking to documents and other objects, which is central to this vulnerability's exploitation method.
- https://nvd.nist.gov/vuln/detail/cve-2025-21298
Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability (CVE-2025-21307) is a critical vulnerability with a CVSS score of 9.8, which has not been exploited in the wild nor disclosed publicly as a zero-day. This vulnerability allows an unauthenticated attacker to execute remote code by sending specially crafted packets to a Windows Pragmatic General Multicast (PGM) open socket on the server, without requiring any user interaction. The vulnerability is only exploitable if there is a program actively listening on a PGM port. To mitigate this risk, it is recommended to protect access to any open PGM ports at the network level, such as using a firewall, and to avoid exposing a PGM receiver to the public internet.
- https://nvd.nist.gov/vuln/detail/cve-2025-21307
This summary of Microsoft's monthly updates highlights critical vulnerabilities requiring immediate attention. Notably, the Windows Hyper-V NT Kernel Integration VSP vulnerabilities (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) are being actively exploited, posing significant risks through privilege elevation. Users should prioritize patching these vulnerabilities to prevent potential system breaches. Additionally, the Windows OLE and RMCAST vulnerabilities, both with a CVSS score of 9.8, present severe remote code execution threats. Although not currently exploited, they demand urgent mitigation to safeguard systems. Applying patches and implementing network-level protections are crucial steps to mitigate these risks effectively ...
Read the full entry: https://isc.sans.edu/diary/Microsoft+January+2025+Patch+Tuesday/31590/
Windows Defender Chrome Extension Detection
Published: 2025-01-10.
Last Updated: 2025-01-10 00:37:58 UTC
by Tom Webb (Version: 1)
With the recent Cyberhaven Extension attack, looking for specific Chrome extensions installed can be very helpful. If you are running Defender with enhanced vulnerability management, Defender automatically catalogs installed extensions by going to Vulnerability Management -> Inventories and selecting Browser Extension from the Defender Console. Also, you can do Hunt Queries on the DeviceTvmBrowserExtensions table.
For those who do not have this feature, you can still look for malicious extensions by searching for the Chrome Extension ID. This ID is used for the folder name on the computer and is easy to find. If you have other Chrome variant browsers, this query will also catch extensions in them. The query at the bottom covers all the IDs listed in the article for Cyberhaven ...
Read the full entry: https://isc.sans.edu/diary/Windows+Defender+Chrome+Extension+Detection/31574/
The Curious Case of a 12-Year-Old Netgear Router Vulnerability (2025.01.15)
https://isc.sans.edu/diary/The+Curious+Case+of+a+12YearOld+Netgear+Router+Vulnerability/31592/
Hikvision Password Reset Brute Forcing (2025.01.13)
https://isc.sans.edu/diary/Hikvision+Password+Reset+Brute+Forcing/31586/
Multi-OLE (2025.01.12)
https://isc.sans.edu/diary/MultiOLE/31580/
Wireshark 4.4.3 Released (2025.01.11)
https://isc.sans.edu/diary/Wireshark+443+Released/31578/
Examining Redtail Analyzing a Sophisticated Cryptomining Malware and its Advanced Tactics [Guest Diary] (2025.01.09)
The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.
Product: Ivanti Connect SecureCVSS Score: 9.0** KEV since 2025-01-08 **NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-0282ISC Podcast: https://isc.sans.edu/podcastdetail/9272NVD References: - https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-Policy-Secure-ZTA-Gateways-CVE-2025-0282-CVE-2025-0283- https://cloud.google.com/blog/topics/threat-intelligence/ivanti-connect-secure-vpn-zero-day- https://www.cisa.gov/cisa-mitigation-instructions-cve-2025-0282CVE-2025-0283 - Ivanti software versions before 22.7R2.5 allows local authenticated attackers to escalate their privileges via a stack-based buffer overflow.Product: Ivanti Connect SecureCVSS Score: 7.0NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-0283ISC Podcast: https://isc.sans.edu/podcastdetail/9272NVD References: https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-Policy-Secure-ZTA-Gateways-CVE-2025-0282-CVE-2025-0283CVE-2024-10811, CVE-2024-13159, CVE-2024-13160, CVE-2024-13161 - Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows remote unauthenticated attackers to leak sensitive information via absolute path traversal.Product: Ivanti EPMCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-10811NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13159NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13160NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13161NVD References: https://forums.ivanti.com/s/article/Security-Advisory-EPM-January-2025-for-EPM-2024-and-EPM-2022-SU6CVE-2024-55591 - FortiOS and FortiProxy versions 7.0.0 through 7.0.16 and 7.2.0 through 7.2.12 are vulnerable to an Authentication Bypass Using an Alternate Path or Channel (CWE-288) that allows remote attackers to gain super-admin privileges via crafted requests to Node.js websocket module.Product: Fortinet FortiOSCVSS Score: 9.8** KEV since 2025-01-14 **NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-55591ISC Podcast: https://isc.sans.edu/podcastdetail/9280NVD References: https://fortiguard.fortinet.com/psirt/FG-IR-24-535CVE-2023-37936 - Fortinet FortiSwitch versions 6.0.0 through 7.4.0 are vulnerable to unauthorized code execution due to the use of hard-coded cryptographic keys.Product: Fortinet FortiSwitchCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-37936NVD References: https://fortiguard.com/psirt/FG-IR-23-260CVE-2024-47572 - Fortinet FortiSOAR 7.2.1 through 7.4.1 is vulnerable to unauthorized code execution via manipulation of csv files.Product: Fortinet FortiSOARCVSS Score: 9.0NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-47572NVD References: https://fortiguard.fortinet.com/psirt/FG-IR-24-210CVE-2024-48886 - Fortinet FortiOS, FortiProxy, FortiManager, FortiManager Cloud, FortiAnalyzer Cloud are vulnerable to unauthorized code execution via weak authentication, allowing attackers to exploit with brute-force attacks.Product: Fortinet FortiOSCVSS Score: 9.0NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-48886NVD References: https://fortiguard.fortinet.com/psirt/FG-IR-24-221CVE-2023-48365 - Qlik Sense Enterprise for Windows before August 2023 Patch 2 allows unauthenticated remote code execution.Product: Qlik_Sense november_2022CVSS Score: 0** KEV since 2025-01-13 **NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-48365CVE-2025-21333, CVE-2025-21334, CVE-2025-21335 - Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege VulnerabilitiesProduct: Microsoft Windows Hyper-VCVSS Score: 7.8** KEV since 2025-01-14 **NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21333NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21334NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21335ISC Diary: https://isc.sans.edu/diary/31590NVD References: - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21333- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21334- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21335CVE-2024-50603 - Aviatrix Controller before 7.1.4191 and 7.2.x before 7.2.4996 allows an unauthenticated attacker to execute arbitrary code by sending shell metacharacters to certain API endpoints.Product: Aviatrix ControllerCVSS Score: 10.0NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-50603ISC Podcast: https://isc.sans.edu/podcastdetail/9272NVD References: - https://docs.aviatrix.com/documentation/latest/network-security/index.html- https://docs.aviatrix.com/documentation/latest/release-notices/psirt-advisories/psirt-advisories.html?expand=true#remote-code-execution-vulnerability-in-aviatrix-controllers- https://www.securing.pl/en/cve-2024-50603-aviatrix-network-controller-command-injection-vulnerability/CVE-2025-21298 - Windows OLE Remote Code Execution VulnerabilityProduct: Microsoft WindowsCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21298ISC Diary: https://isc.sans.edu/diary/31590NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21298CVE-2025-21307 - Windows Reliable Multicast Transport Dr…
- https://cloud.google.com/blog/topics/threat-intelligence/ivanti-connect-secure-vpn-zero-day
- https://www.cisa.gov/cisa-mitigation-instructions-cve-2025-0282
CVE-2025-0283 - Ivanti software versions before 22.7R2.5 allows local authenticated attackers to escalate their privileges via a stack-based buffer overflow.
Product: Ivanti Connect Secure
CVSS Score: 7.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-0283
ISC Podcast: https://isc.sans.edu/podcastdetail/9272
NVD References: https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-Policy-Secure-ZTA-Gateways-CVE-2025-0282-CVE-2025-0283
Product: Ivanti EPM
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-10811
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13159
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13160
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13161
NVD References: https://forums.ivanti.com/s/article/Security-Advisory-EPM-January-2025-for-EPM-2024-and-EPM-2022-SU6
Product: Fortinet FortiOS
CVSS Score: 9.8
** KEV since 2025-01-14 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-55591
ISC Podcast: https://isc.sans.edu/podcastdetail/9280
NVD References: https://fortiguard.fortinet.com/psirt/FG-IR-24-535
Product: Fortinet FortiSwitch
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-37936
NVD References: https://fortiguard.com/psirt/FG-IR-23-260
Product: Fortinet FortiSOAR
CVSS Score: 9.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-47572
NVD References: https://fortiguard.fortinet.com/psirt/FG-IR-24-210
Product: Fortinet FortiOS
CVSS Score: 9.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-48886
NVD References: https://fortiguard.fortinet.com/psirt/FG-IR-24-221
Product: Qlik_Sense november_2022
CVSS Score: 0
** KEV since 2025-01-13 **
Product: Microsoft Windows Hyper-VCVSS Score: 7.8** KEV since 2025-01-14 **NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21333NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21334NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21335ISC Diary: https://isc.sans.edu/diary/31590NVD References: - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21333- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21334- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21335CVE-2024-50603 - Aviatrix Controller before 7.1.4191 and 7.2.x before 7.2.4996 allows an unauthenticated attacker to execute arbitrary code by sending shell metacharacters to certain API endpoints.Product: Aviatrix ControllerCVSS Score: 10.0NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-50603ISC Podcast: https://isc.sans.edu/podcastdetail/9272NVD References: - https://docs.aviatrix.com/documentation/latest/network-security/index.html- https://docs.aviatrix.com/documentation/latest/release-notices/psirt-advisories/psirt-advisories.html?expand=true#remote-code-execution-vulnerability-in-aviatrix-controllers- https://www.securing.pl/en/cve-2024-50603-aviatrix-network-controller-command-injection-vulnerability/CVE-2025-21298 - Windows OLE Remote Code Execution VulnerabilityProduct: Microsoft WindowsCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21298ISC Diary: https://isc.sans.edu/diary/31590NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21298CVE-2025-21307 - Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution VulnerabilityProduct: Windows Reliable Multicast Transport DriverCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21307ISC Diary: https://isc.sans.edu/diary/31590NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21307CVE-2024-12847 - NETGEAR DGN1000 before 1.1.00.48 is vulnerable to an authentication bypass vulnerability, allowing remote attackers to execute arbitrary OS commands as root through crafted HTTP requests to setup.cgi endpoint.Product: NETGEAR DGN1000CVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-12847ISC Diary: https://isc.sans.edu/diary/31592NVD References: - https://seclists.org/bugtraq/2013/Jun/8- https://vulncheck.com/advisories/netgear-dgn- https://www.exploit-db.com/exploits/25978- https://www.exploit-db.com/exploits/43055CVE-2025-21186, CVE-2025-21366, CVE-2025-21395 - Microsoft Access Remote Code Execution VulnerabilitiesProduct: Microsoft AccessCVSS Score: 7.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21186NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21366NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21395ISC Diary: https://isc.sans.edu/diary/31590NVD References: - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21186- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21366- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21395CVE-2025-21275 - Windows App Package Installer Elevation of Privilege VulnerabilityProduct: Microsoft Windows App Package InstallerCVSS Score: 7.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21275ISC Diary: https://isc.sans.edu/diary/31590NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21275CVE-2025-21311 - Windows NTLM V1 Elevation of Privilege VulnerabilityProduct: Microsoft Windows NTLMCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21311ISC Diary: https://isc.sans.edu/diary/31590NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21311CVE-2025-21308 - Windows Themes Spoofing VulnerabilityProduct: Microsoft WindowsCVSS Score: 6.5NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21308ISC Diary: https://isc.sans.edu/diary/31590NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21308CVE-2024-8855 - The WordPress Auction Plugin WordPress plugin through 3.7 is vulnerable to SQL injection attacks due to unsanitized input.Product: WordPress Auction Plugin WordPress PluginActive Installations: 700CVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-8855NVD References: https://wpscan.com/vulnerability/04084f2a-45b8-4249-a472-f156fad0c90a/CVE-2024-49222 - WPGuppy by Amento Tech Pvt ltd is vulnerable to object injection through deserialization of untrusted data from versions n/a to 1.1.0.Product: Amento Tech Pvt ltd WPGuppyActive Installations: 800+CVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-49222NVD References: https://patchstack.com/database/wordpress/plugin/wpguppy-lite/vulnerability/wordpress-wpguppy-plugin-1-1-0-php-object-injection-vulnerability?_s_id=cveCVE-2024-49649 - Abdul Hakeem Build App Online is vulnerable to PHP Local File Inclusion due to an improper control of filename in include/require statement issue, affecting versions from n/a through 1.0.23.Product: Abdul Hakeem Build App OnlineActive Installations: 700+CVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE…
Product: Aviatrix Controller
CVSS Score: 10.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-50603
ISC Podcast: https://isc.sans.edu/podcastdetail/9272
NVD References:
- https://docs.aviatrix.com/documentation/latest/network-security/index.html
-
Product: Microsoft Windows
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21298
ISC Diary: https://isc.sans.edu/diary/31590
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21298
Product: Windows Reliable Multicast Transport Driver
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21307
ISC Diary: https://isc.sans.edu/diary/31590
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21307
Product: NETGEAR DGN1000
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-12847
ISC Diary: https://isc.sans.edu/diary/31592
NVD References:
- https://seclists.org/bugtraq/2013/Jun/8
- https://vulncheck.com/advisories/netgear-dgn
Product: Microsoft AccessCVSS Score: 7.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21186NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21366NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21395ISC Diary: https://isc.sans.edu/diary/31590NVD References: - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21186- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21366- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21395CVE-2025-21275 - Windows App Package Installer Elevation of Privilege VulnerabilityProduct: Microsoft Windows App Package InstallerCVSS Score: 7.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21275ISC Diary: https://isc.sans.edu/diary/31590NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21275CVE-2025-21311 - Windows NTLM V1 Elevation of Privilege VulnerabilityProduct: Microsoft Windows NTLMCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21311ISC Diary: https://isc.sans.edu/diary/31590NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21311CVE-2025-21308 - Windows Themes Spoofing VulnerabilityProduct: Microsoft WindowsCVSS Score: 6.5NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21308ISC Diary: https://isc.sans.edu/diary/31590NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21308CVE-2024-8855 - The WordPress Auction Plugin WordPress plugin through 3.7 is vulnerable to SQL injection attacks due to unsanitized input.Product: WordPress Auction Plugin WordPress PluginActive Installations: 700CVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-8855NVD References: https://wpscan.com/vulnerability/04084f2a-45b8-4249-a472-f156fad0c90a/CVE-2024-49222 - WPGuppy by Amento Tech Pvt ltd is vulnerable to object injection through deserialization of untrusted data from versions n/a to 1.1.0.Product: Amento Tech Pvt ltd WPGuppyActive Installations: 800+CVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-49222NVD References: https://patchstack.com/database/wordpress/plugin/wpguppy-lite/vulnerability/wordpress-wpguppy-plugin-1-1-0-php-object-injection-vulnerability?_s_id=cveCVE-2024-49649 - Abdul Hakeem Build App Online is vulnerable to PHP Local File Inclusion due to an improper control of filename in include/require statement issue, affecting versions from n/a through 1.0.23.Product: Abdul Hakeem Build App OnlineActive Installations: 700+CVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-49649NVD References: https://patchstack.com/database/wordpress/plugin/build-app-online/vulnerability/wordpress-build-app-online-plugin-1-0-23-local-file-inclusion-vulnerability?_s_id=cveCVE-2024-56278 - WP Ultimate Exporter is vulnerable to Code Injection via PHP Remote File Inclusion from version n/a through 2.9.1.Product: Smackcoders WP Ultimate ExporterActive Installations: 10,000+CVSS Score: 9.1NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-56278NVD References: https://patchstack.com/database/wordpress/plugin/wp-ultimate-exporter/vulnerability/wordpress-wp-ultimate-exporter-plugin-2-9-1-remote-code-execution-rce-vulnerability?_s_id=cveCVE-2024-56290 - Multiple Shipping And Billing Address For Woocommerce from n/a through 1.2 allows SQL Injection.Product: silverplugins217 Multiple Shipping And Billing Address For WoocommerceActive Installations: 200+CVSS Score: 9.3NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-56290NVD References: https://patchstack.com/database/wordpress/plugin/different-shipping-and-billing-address-for-woocommerce/vulnerability/wordpress-multiple-shipping-and-billing-address-for-woocommerce-plugin-1-2-unauthenticated-sql-injection-vulnerability?_s_id=cveCVE-2024-55556 - Crater Invoice is vulnerable to remote command execution through manipulation of session cookies using the secret APP_KEY.Product: Crater InvoiceCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-55556NVD References: - https://github.com/crater-invoice/crater- https://www.synacktiv.com/- https://www.synacktiv.com/advisories/crater-invoice-unauthenticated-remote-command-execution-when-appkey-knownCVE-2025-0247 - Firefox and Thunderbird versions 133 have memory safety bugs that could potentially be exploited to run arbitrary code, affecting versions of Firefox prior to 134.Product: Mozilla FirefoxCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-0247NVD References: - https://bugzilla.mozilla.org/buglist.cgi?bug_id=1835193%2C1910021%2C1919803%2C1931576%2C1931948%2C1932173- https://www.mozilla.org/security/advisories/mfsa2025-01/- https://www.mozilla.org/security/advisories/mfsa2025-04/CVE-2025-21624 - ClipBucket V5 has a file upload vulnerability in Manage Playlist functionality, pre 5.5.1 - 239, allowing attackers to upload malicious PHP files in place of images.Product: ClipBucket V5CVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21624NVD References: - https://github.com/MacWarrior/clipbucket-v5/commit/893bfb0f1236c4a59b5e2843ab8d…
Product: Microsoft Windows App Package Installer
CVSS Score: 7.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21275
ISC Diary: https://isc.sans.edu/diary/31590
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21275
Product: Microsoft Windows NTLM
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21311
ISC Diary: https://isc.sans.edu/diary/31590
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21311
Product: Microsoft Windows
CVSS Score: 6.5
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21308
ISC Diary: https://isc.sans.edu/diary/31590
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21308
Product: WordPress Auction Plugin WordPress Plugin
Active Installations: 700
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-8855
NVD References: https://wpscan.com/vulnerability/04084f2a-45b8-4249-a472-f156fad0c90a/
Product: Amento Tech Pvt ltd WPGuppy
Active Installations: 800+
CVSS Score: 9.8
Product: Abdul Hakeem Build App Online
Active Installations: 700+
CVSS Score: 9.8
Product: Smackcoders WP Ultimate Exporter
Active Installations: 10,000+
CVSS Score: 9.1
Product: silverplugins217 Multiple Shipping And Billing Address For Woocommerce
Active Installations: 200+
CVSS Score: 9.3
Product: Crater Invoice
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-55556
NVD References:
Product: Mozilla Firefox
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-0247
NVD References:
Product: ClipBucket V5
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21624
NVD References:
- https://github.com/MacWarrior/clipbucket-v5/commit/893bfb0f1236c4a59b5e2843ab8d27a1e491b12b
- https://github.com/MacWarrior/clipbucket-v5/security/advisories/GHSA-98vm-2xqm-xrcc
- https://github.com/MacWarrior/clipbucket-v5/security/advisories/GHSA-98vm-2xqm-xrcc
Product: AdPortal 3.0.39
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-50658
NVD References:
- https://petercipolone.info/wp-content/uploads/2025/01/iPublishMedia_AdPortal3.0.39_CVEs.pdf
Product: AdPortal 3.0.39
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-50660
NVD References:
- https://petercipolone.info/wp-content/uploads/2025/01/iPublishMedia_AdPortal3.0.39_CVEs.pdf
Product: Motorola SM56 Modem WDM Driver
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-55414
NVD References:
Product: EyesOfNetwork EON
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-41572
NVD References:
- https://github.com/EyesOfNetworkCommunity/eonweb/issues/120
Product: Ovidentia
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-41573
NVD References:
- https://bitbucket.org/cantico/ovidentia/branches/
- https://github.com/Orange-Cyberdefense/CVE-repository/
- https://github.com/Orange-Cyberdefense/CVE-repository/blob/master/PoCs/poc_CVE-2022-41573.txt
Product: Intersec Geosafe-ea
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-35532
NVD References:
- https://github.com/post-cyberlabs/CVE-Advisory/blob/main/CVE-2024-35532.pdf
Product: I, Librarian
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-54819
NVD References:
- https://github.com/mkucej/i-librarian-free/commit/ed36f6f258392fa2ec72f9820661ded75d91accc
Product: WeGIA is a web manager
CVSS Score: 9.9
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-22133
NVD References:
- https://github.com/nilsonLazarin/WeGIA/commit/a08f04de96d3caec85496d7a89a5b82d1960d9dd
- https://github.com/nilsonLazarin/WeGIA/security/advisories/GHSA-mjgr-2jxv-v8qf
- https://github.com/nilsonLazarin/WeGIA/security/advisories/GHSA-mjgr-2jxv-v8qf
Product: Gemalto SCSSU-201801
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2018-4301
NVD References: https://smartcardservices.github.io/security/
Product: WordPress File Upload plugin
Active Installations: 20,000+
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-11613
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-11635
NVD References:
- https://plugins.svn.wordpress.org/wp-file-upload/trunk/wfu_file_downloader.php
Product: WordPress AdForest theme
Active Installations: unknown
CVSS Score: 9.8 AtRiskScore 30
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-11350
NVD References:
- https://themeforest.net/item/adforest-classified-wordpress-theme/19481695
Product: Apache Software Foundation Apache OpenMeetings
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-54676
NVD References:
- https://lists.apache.org/thread/o0k05jxrt5tp4nm45lj14yfjxmg67m95
Product: Pingvin Share
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-22137
NVD References:
- https://github.com/stonith404/pingvin-share/commit/6cf5c66fe2eda1e0a525edf7440d047fe2f0e35b
- https://github.com/stonith404/pingvin-share/commit/c52ec7192080c402bd804e69be93dd88cc7c5c70
- https://github.com/stonith404/pingvin-share/security/advisories/GHSA-rjwx-p44f-mcrv
Product: SonicWall SonicOS
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-40762
NVD References: https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0003
Product: SonicWALL SSL-VPN
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-53704
NVD References: https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0003
Product: SonicWall SonicOS
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-12803
NVD References: https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0004
Product: SonicWall SonicOS
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-12805
NVD References: https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0004
Product: SonicWall SonicOS
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-40765
NVD References: https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0013
Product: SonicWALL SSL-VPN
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-12802
NVD References: https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0001
Product: Iocharger AC models
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-43661
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-43663
NVD References:
- https://csirt.divd.nl/CVE-2024-43661/
- https://csirt.divd.nl/CVE-2024-43663/
Product: The Post Grid Master Custom Post Types, Taxonomies & Ajax Filter Plugin
Active Installations: 1,000+
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-11642
NVD References:
- https://plugins.trac.wordpress.org/browser/ajax-filter-posts/tags/3.4.12/inc/Shortcode.php#L624
Product: jumpdemand 4ECPS Web Forms
Active Installations: unknown
CVSS Score: 10.0
Product: Sebastian Orellana Emailing Subscription
Active Installations: unknown
CVSS Score: 9.3
Product: Ofek Nakar Virtual Bot
Active Installations: unknown
CVSS Score: 9.3
Product: Chatwoot
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21628
NVD References:
- https://github.com/chatwoot/chatwoot/commit/b34dac7bbe3c910186083b680e51aad5ea60b44b
- https://github.com/chatwoot/chatwoot/security/advisories/GHSA-g8f9-hh83-rcq9
Product: Drupal Two-factor Authentication (TFA)
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13239
NVD References: https://www.drupal.org/sa-contrib-2024-003
Product: Drupal Open Social
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13241
NVD References: https://www.drupal.org/sa-contrib-2024-005
Product: Drupal Swift Mailer
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13242
NVD References: https://www.drupal.org/sa-contrib-2024-006
Product: Drupal Advanced PWA inc Push Notifications
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13253
NVD References: https://www.drupal.org/sa-contrib-2024-017
Product: Drupal REST & JSON API Authentication
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13258
NVD References: https://www.drupal.org/sa-contrib-2024-022
Product: Drupal OpignoCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13264NVD References: https://www.drupal.org/sa-contrib-2024-028CVE-2024-13277 - Incorrect Authorization vulnerability in Drupal Smart IP Ban allows Forceful Browsing.This issue affects Smart IP Ban: from 7.X-1.0 before 7.X-1.1.Product: Drupal Smart IP BanCVSS Score: 9.1NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13277NVD References: https://www.drupal.org/sa-contrib-2024-041CVE-2024-13278 - Incorrect Authorization vulnerability in Drupal Diff allows Functionality Misuse.This issue affects Diff: from 0.0.0 before 1.8.0.Product: Drupal DiffCVSS Score: 9.1NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13278NVD References: https://www.drupal.org/sa-contrib-2024-042CVE-2024-13279 - Session Fixation vulnerability in Drupal Two-factor Authentication (TFA) allows Session Fixation.This issue affects Two-factor Authentication (TFA): from 0.0.0 before 1.8.0.Product: Drupal Two-factor Authentication (TFA)CVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13279NVD References: https://www.drupal.org/sa-contrib-2024-043CVE-2024-13280 - Drupal's Persistent Login feature suffers from an Insufficient Session Expiration vulnerability, allowing for Forceful Browsing attacks.Product: Drupal Persistent LoginCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13280NVD References: https://www.drupal.org/sa-contrib-2024-044CVE-2024-13281 - Incorrect Authorization vulnerability in Drupal Monster Menus allows Forceful Browsing.This issue affects Monster Menus: from 0.0.0 before 9.3.2.Product: Drupal Monster MenusCVSS Score: 9.1NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13281NVD References: https://www.drupal.org/sa-contrib-2024-045CVE-2024-13285 - Vulnerability in Drupal wkhtmltopdf.This issue affects wkhtmltopdf: *.*.Product: Drupal wkhtmltopdfCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13285NVD References: https://www.drupal.org/sa-contrib-2024-049CVE-2024-55224 - Vaultwarden 1.32.4 and earlier versions allow attackers to execute arbitrary code via injecting a crafted payload into the username field of an e-mail message.Product: VaultwardenCVSS Score: 9.6NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-55224NVD References: - https://github.com/dani-garcia/vaultwarden/releases/tag/1.32.4- https://github.com/dani-garcia/vaultwarden/releases/tag/1.32.5- https://insinuator.net/2024/11/vulnerability-disclosure-authentication-bypass-in-vaultwarden-versions-1-32-5/CVE-2024-55225 - Vaultwarden is vulnerable to an issue in src/api/identity.rs prior to v1.32.5 that allows attackers to impersonate users, including Administrators, via a crafted authorization request.Product: VaultwardenCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-55225NVD References: - https://github.com/dani-garcia/vaultwarden/releases/tag/1.32.4- https://github.com/dani-garcia/vaultwarden/releases/tag/1.32.5- https://insinuator.net/2024/11/vulnerability-disclosure-authentication-bypass-in-vaultwarden-versions-1-32-5/CVE-2023-28354 - Opsview Monitor Agent 6.8 allows unauthenticated remote attackers to bypass NRPE plugin execution and run commands as NT_AUTHORITY\SYSTEM.Product: Opsview Monitor AgentCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28354NVD References: https://github.com/stormfleet/CVE-2023-28354/blob/main/README.mdCVE-2025-23016 - FastCGI fcgi2 (aka fcgi) 2.x through 2.4.4 is vulnerable to integer overflow and subsequent heap-based buffer overflow due to crafted nameLen or valueLen values in data passed to the IPC socket.Product: FastCGI fcgi2CVSS Score: 9.3NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-23016NVD References: https://github.com/FastCGI-Archives/fcgi2/issues/67CVE-2024-57823 - Raptor RDF Syntax Library through 2.0.16 is vulnerable to an integer underflow when normalizing a URI with the turtle parser in raptor_uri_normalize_path().Product: Raptor RDF Syntax LibraryCVSS Score: 9.3NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-57823NVD References: - https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067896- https://github.com/dajobe/raptor/issues/70- https://github.com/pedrib/PoC/blob/master/fuzzing/raptor-fuzz.mdCVE-2024-41787 - IBM Engineering Requirements Management DOORS Next 7.0.2 and 7.0.3 are vulnerable to a remote code execution attack due to a race condition that allows an attacker to bypass security restrictions with a specially crafted request.Product: IBM Engineering Requirements Management DOORS NextCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-41787NVD References: https://www.ibm.com/support/pages/node/7180636CVE-2024-57686 - PHPGurukul Land Record System v1.0 is vulnerable to Cross Site Scripting (XSS) attacks via the "pagetitle" parameter, enabling remote attackers to execute arbitrary code.Product: PHPGurukul Land Record SystemCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-57686NVD References: https://github.com/Santoshcyber1/CVE-wirteup/blob/mai…
Product: Drupal Diff
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13278
NVD References: https://www.drupal.org/sa-contrib-2024-042
Product: Drupal Two-factor Authentication (TFA)
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13279
NVD References: https://www.drupal.org/sa-contrib-2024-043
Product: Drupal Persistent Login
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13280
NVD References: https://www.drupal.org/sa-contrib-2024-044
Product: Drupal Monster Menus
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13281
NVD References: https://www.drupal.org/sa-contrib-2024-045
Product: Drupal wkhtmltopdf
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-13285
NVD References: https://www.drupal.org/sa-contrib-2024-049
Product: Vaultwarden
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-55224
NVD References:
- https://github.com/dani-garcia/vaultwarden/releases/tag/1.32.4
- https://github.com/dani-garcia/vaultwarden/releases/tag/1.32.5
Product: Vaultwarden
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-55225
NVD References:
- https://github.com/dani-garcia/vaultwarden/releases/tag/1.32.4
- https://github.com/dani-garcia/vaultwarden/releases/tag/1.32.5
Product: Opsview Monitor Agent
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28354
NVD References: https://github.com/stormfleet/CVE-2023-28354/blob/main/README.md
Product: FastCGI fcgi2
CVSS Score: 9.3
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-23016
NVD References: https://github.com/FastCGI-Archives/fcgi2/issues/67
Product: Raptor RDF Syntax Library
CVSS Score: 9.3
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-57823
NVD References:
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067896
- https://github.com/dajobe/raptor/issues/70
- https://github.com/pedrib/PoC/blob/master/fuzzing/raptor-fuzz.md
Product: IBM Engineering Requirements Management DOORS Next
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-41787
NVD References: https://www.ibm.com/support/pages/node/7180636
Product: PHPGurukul Land Record System
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-57686
NVD References: https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/Reflected%20Cross%20Site%20Scripting.pdf
Product: PHPGurukul Land Record System
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-57687
NVD References: https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/Command%20Injection.pdf
Product: Tenda ac9
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-22946
NVD References: https://noisy-caravel-a9a.notion.site/Tenda_AC9V1-0_V15-03-05-19_formSetDeviceName_sprintf_bof-16f898c94eac8057afcbceb63fda7d24
Product: Tenda ac9
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-22949
NVD References: https://noisy-caravel-a9a.notion.site/Tenda_AC9V1-0_V15-03-05-19_formSetSambaConf_doSystemCmd_CI-16f898c94eac80d5801bdaf777ac2b27
Product: Fortanix Enclave OS
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-29970
NVD References:
- https://github.com/ahoi-attacks/sigy/blob/main/pocs/enclaveos/cve.md
- https://support.fortanix.com/hc/en-us/sections/360012461751-Enclave-OS
Product: Scontain SCONE
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-29971
NVD References:
- https://github.com/ahoi-attacks/sigy/blob/main/pocs/scone/cve.md
Product: Atheos
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-22152
NVD References: https://github.com/Atheos/Atheos/security/advisories/GHSA-rgjm-6p59-537v
Product: Linksys E7350
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-57223
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-57224
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-57225
NVD References:
- https://github.com/yanggao017/vuln/blob/main/Linksys/E7350/CI_6_apcli_wps_gen_pincode/README.md
- https://github.com/yanggao017/vuln/blob/main/Linksys/E7350/CI_3_apcli_do_enr_pin_wps/README.md
- https://github.com/yanggao017/vuln/blob/main/Linksys/E7350/CI_7_reset_wifi/README.md
Product: GiveWP Donation Plugin
Active Installations: 100,000+
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-12877
NVD References:
- https://plugins.trac.wordpress.org/changeset/3212723/give/tags/3.19.3/src/Helpers/Utils.php
Product: GiveWP Donation Plugin
Active Installations: 100,000+
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-22777
NVD References:
-
Product: Venki Supravizio BPM
CVSS Score: 9.9
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-46479
NVD References:
- https://github.com/Lorenzo-de-Sa/Vulnerability-Research
- https://github.com/Lorenzo-de-Sa/Vulnerability-Research/blob/main/CVE-2024-46479.md
Product: EveHome Eve Play
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-5743
NVD References: https://www.evehome.com/en-us/security-content
Product: SAP NetWeaver AS for ABAP and ABAP Platform
CVSS Score: 9.9
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-0066
NVD References:
Product: SAP NetWeaver Application Server
CVSS Score: 9.9
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-0070
NVD References:
Product: WordPress Paid Membership Subscriptions
Active Installations: 10,000+
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-12919
NVD References:
- https://plugins.trac.wordpress.org/changeset/3214706/paid-member-subscriptions
Product: Y'S corporation STEALTHONE D220/D340
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-20055
NVD References:
Product: Wavlink AC3000
CVSS Score: 10.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-34166
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-34544
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-37186
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39360
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39367
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39759
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39760
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39761
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39762
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39763
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39764
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39765
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39781
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39782
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39783
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39784
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39785
NVD References:
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2000
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2044
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2032
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2054
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2023
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2018
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2020
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2033
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2058
Product: Wavlink AC3000
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-36295
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21797
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39370
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39604
NVD References:
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2047
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2028
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2031
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2038
Product: Wavlink AC3000CVSS Score: 10.0NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-36258NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-36272NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-36290NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-36493NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-37184NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-37357NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39288NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39294NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39299NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39357NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39358NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39359NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39603NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39756NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39757NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39768NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39769NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39770NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39774NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39801NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39802NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39803NVD References: - https://talosintelligence.com/vulnerability_reports/TALOS-2024-2046- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2045- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2019- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2041- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2025- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2029- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2021- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2026- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2048- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2039- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2027- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2040- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2042- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2024- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2043- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2022- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2030- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2049CVE-2024-38666, CVE-2024-39280, CVE-2024-39602, CVE-2024-39788, CVE-2024-39789, CVE-2024-39790, CVE-2024-39793, CVE-2024-39794, CVE-2024-39795, CVE-2024-39798, CVE-2024-39799, CVE-2024-39800 - Wavlink AC3000 M33A8.V5030.210505. has multiple external config control vulnerabilities allowing arbitrary command execution via specially crafted HTTP requests.Product: Wavlink AC3000 M33A8CVSS Score: 9.1NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-38666NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39280NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39602NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39788NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39789NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39790NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39793NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39794NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39794NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39795NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39798NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39799NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39800NVD References: - https://talosintelligence.com/vulnerability_reports/TALOS-2024-2051- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2055- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2052- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2056- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2053- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2050CVE-2024-39273 & CVE-2024-39608 - Wavlink AC3000 M33A8.V5030.210505 firmware update vulnerabilities allows arbitrary firmware updates via crafted HTTP requestsProduct: Wavlink AC3000CVSS Score: 9.0NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39273NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39608NVD References: - https://talosintelligence.com/vulnerability_reports/TALOS-2024-2037- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2036CVE-2024-39363 - Wavlink AC3000 M33A8.V5030.210505. has a cross-site scripting vulnerability in the login.cgi set_lang_CountryCode() function allowing disclosure of sensitive data via specially crafted HTTP requests.Product: Wavlink AC3000CVSS Score: 9.6NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39363NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2024-2017CVE-2024-39754 - Wavlink AC3000 M33A8.V5030.210505 static login vulnerability allows an attacker to gain root access by sending specially crafted network packets.Product: Wavlink AC3000 M33A8CVSS Score: 10.0NVD…
Product: Wavlink AC3000
CVSS Score: 9.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39273
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39608
NVD References:
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2037
- https://talosintelligence.com/vulnerability_reports/TALOS-2024-2036
Product: Wavlink AC3000
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39363
NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2024-2017
Product: Wavlink AC3000 M33A8
CVSS Score: 10.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39754
NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2024-2034
Product: Wavlink AC3000
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39786
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-39787
NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2024-2057
Product: XWiki Platform
CVSS Score: 9.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-23025
NVD References:
- https://extensions.xwiki.org/xwiki/bin/view/Extension/CKEditor+Integration#HAdministrationSection
- https://extensions.xwiki.org/xwiki/bin/view/Extension/Realtime%20WYSIWYG%20Editor
- https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-rmm7-r7wr-xpfg
Product: QNX SDP
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-48856
NVD References: https://support.blackberry.com/pkb/s/article/140334
Product: Rasa Open source machine learning framework
CVSS Score: 9.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-49375
NVD References: https://github.com/RasaHQ/rasa-pro-security-advisories/security/advisories/GHSA-cpv4-ggrr-7j9v
Product: Git Credential Manager (GCM)
CVSS Score: 7.4
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-50338
ISC Diary: https://isc.sans.edu/diary/31590
NVD References:
- https://github.com/git-ecosystem/git-credential-manager/security/advisories/GHSA-86c2-4x57-wc8g
- https://learn.microsoft.com/en-us/dotnet/api/system.io.streamreader?view=net-8.0
Product: Discourse AI
CVSS Score: 9.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-54142
NVD References:
- https://github.com/discourse/discourse-ai/commit/92f122c54d9d7ead9223a056270bff5b4c42c73f
- https://github.com/discourse/discourse-ai/security/advisories/GHSA-94c2-qr2h-88jv
Product: Mongoose
CVSS Score: 9.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-23061
NVD References:
- https://github.com/Automattic/mongoose/blob/master/CHANGELOG.md
- https://github.com/Automattic/mongoose/commit/64a9f9706f2428c49e0cfb8e223065acc645f7bc
Product: Microsoft Windows PrintWorkflowUserSvc
CVSS Score: 7.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21234
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21235
ISC Diary: https://isc.sans.edu/diary/31590
NVD References:
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21234
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21235
CVE-2025-21271 - Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
Product: Microsoft Windows Cloud Files Mini Filter Driver
CVSS Score: 7.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21271
ISC Diary: https://isc.sans.edu/diary/31590
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21271
CVE-2024-44243 - macOS System Integrity Protection bypass through kernel extensions. A configuration issue could be exploited to allow an app to modify protected parts of the file system.
Product: macOS
CVSS Score: 5.5
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-44243
ISC Diary: https://isc.sans.edu/diary/31514
ISC Podcast: https://isc.sans.edu/podcastdetail/9252
- https://support.apple.com/en-us/121839
The following vulnerability need a manual review:
CVE-2024-12833 - Paessler PRTG Network Monitor SNMP Cross-Site Scripting Authentication Bypass Vulnerability
Product: Paessler PRTG Network Monitor. A patch is available.
CVSS Score: 8.0
NVD: N/A
ISC Podcast: https://isc.sans.edu/podcastdetail/9280
NVD References:
Product: Microsoft Windows Cloud Files Mini Filter Driver
CVSS Score: 7.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-21271
ISC Diary: https://isc.sans.edu/diary/31590
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21271
Product: macOS
CVSS Score: 5.5
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-44243
ISC Diary: https://isc.sans.edu/diary/31514
ISC Podcast: https://isc.sans.edu/podcastdetail/9252
- https://support.apple.com/en-us/121839
The following vulnerability need a manual review:
CVE-2024-12833 - Paessler PRTG Network Monitor SNMP Cross-Site Scripting Authentication Bypass Vulnerability
Product: Paessler PRTG Network Monitor. A patch is available.
CVSS Score: 8.0
NVD: N/A
ISC Podcast: https://isc.sans.edu/podcastdetail/9280
NVD References:
Product: Paessler PRTG Network Monitor. A patch is available.
CVSS Score: 8.0
NVD: N/A
ISC Podcast: https://isc.sans.edu/podcastdetail/9280
NVD References:
Imagine one platform consolidating all your devices, users, software, vulnerabilities, exposures, threat intel, and security controls—enabling you to easily assess the greatest risks across your environment. Stop imagining, and start using Sevco for all the intelligence you need to find, manage, prioritize, and remediate exposures and vulnerabilities. Take this self-guided tour to learn more.
Webcast | Google SecOps: The SIEM’s Third Act - January 22, 2025, 3:30 pm ET | Join Certified SANS Instructor Mark Orlando and Google Cloud Solution Architect Greg Kushmerek to learn how security information and event management (SIEM) function remains a cornerstone in security operations. The webcast will cover: The Evolution of SIEM, Introducing Google SecOps, Deep Dive into Key Features, and Differentiation in a Crowded Market.
Webcast: February 26 at 1:00 ET | 2025 ICS Security Budget vs. Modern Risk Webcast: Optimizing Cybersecurity Investments for ICS/OT and Critical Infrastructure | Join Dean Parsons as he explores actionable insights into balancing security budgets with the unique needs and risks of ICS/OT systems in the face of escalating cyber threats.
Webcast: February 25, 3:30 pm ET | Insights into Detection Engineering: Findings from a SANS and Anvilogic Survey | Join SANS Certified Instructor Terrence Williams and Anvilogic’s Kevin Gonzalez as they discuss insights from this survey, including effective detection types and the most popular tools and technologies used by detection engineers, the impact of AI on detection efforts, cloud architectures, automation in detection workflows, the integration of Detection Engineering with other operational areas, and much more!