SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html
Microsoft August 2025 Patch Tuesday
Published: 2025-08-12
Last Updated: 2025-08-12 18:30:52 UTC
by Renato Marinho (Version: 1)
This month's Microsoft patch update addresses a total of 111 vulnerabilities, with 17 classified as critical. Among these, one vulnerability was disclosed prior to the patch release, marking it as a zero-day. While none of the vulnerabilities have been exploited in the wild, the critical ones pose significant risks, including remote code execution and elevation of privilege. Users are strongly advised to apply the updates promptly to safeguard their systems against potential threats.
Windows Kerberos Elevation of Privilege Vulnerability (CVE-2025-53779) is a disclosed zero-day vulnerability with a CVSS score of 7.2, rated as Moderate in severity. Although it has not been exploited in the wild, it poses a significant risk as it allows an attacker to gain domain administrator privileges. To exploit this vulnerability, an attacker would need high privileges, specifically access to certain attributes of the dMSA, such as msds-groupMSAMembership and msds-ManagedAccountPrecededByLink. These attributes enable the attacker to utilize the dMSA and specify a user that the dMSA can act on behalf of, potentially compromising the security of the domain.
Windows Graphics Component Remote Code Execution Vulnerability (CVE-2025-50165) is a critical vulnerability with a CVSS score of 9.8, which has not been exploited in the wild nor disclosed publicly as a zero-day. This vulnerability allows for remote code execution, posing a significant threat due to its ability to be exploited without any user interaction. The attack vector is network-based, and the vulnerability arises from an uninitialized function pointer being called when decoding a JPEG image, which can be embedded in Office and third-party documents or files. Successful exploitation could enable an attacker to execute arbitrary code remotely, highlighting the critical need for immediate attention and remediation to prevent potential exploitation.
GDI+ Remote Code Execution Vulnerability (CVE-2025-53766) is a critical vulnerability with a CVSS score of 9.8, which has not been exploited in the wild nor disclosed publicly as a zero-day. This vulnerability allows for remote code execution on web services parsing documents with specially crafted metafiles, without requiring any user interaction or privileges from the attacker. The attack vector is network-based, meaning an attacker could exploit this vulnerability by uploading such documents to web services, potentially leading to significant security breaches. The Preview Pane is not considered an attack vector for this vulnerability, and mitigation strategies should focus on securing web services against unauthorized document uploads.
Azure Portal Elevation of Privilege Vulnerability (CVE-2025-53792) is a critical vulnerability with a CVSS score of 9.1, which has not been exploited in the wild nor disclosed publicly, thus not qualifying as a zero-day. This vulnerability allows for elevation of privilege, potentially enabling unauthorized access to sensitive resources within the Azure Portal. Despite its critical severity, Microsoft has already fully mitigated this vulnerability, and no further action is required from users of the service. The CVE was issued to provide transparency regarding the vulnerability and its resolution, aligning with Microsoft's commitment to greater transparency in cloud service security.
Windows NTLM Elevation of Privilege Vulnerability (CVE-2025-53778) is a critical vulnerability, identified as CVE-2025-53778, has not been exploited in the wild nor disclosed publicly as a zero-day. It carries a CVSS score of 8.8, indicating its high severity. The vulnerability allows an attacker to elevate their privileges to SYSTEM level, posing a significant risk to affected systems. Although currently not exploited, organizations are advised to implement mitigation strategies to prevent potential exploitation and ensure the security of their systems.
Microsoft Office Remote Code Execution Vulnerability (CVE-2025-53731) is a critical vulnerability with a CVSS score of 8.4, which has neither been exploited in the wild nor disclosed as a zero-day. This vulnerability allows for remote code execution, meaning an attacker can execute arbitrary code on the affected system, although the attack must be initiated locally. The Preview Pane in Microsoft Office serves as an attack vector, enabling the execution of malicious code when a user previews a compromised document. Despite the remote nature of the attacker's location, the exploit requires local execution, posing significant security risks if not addressed. Users are advised to apply necessary patches and updates to mitigate potential threats.
Microsoft Word Remote Code Execution Vulnerability (CVE-2025-53733) is a critical vulnerability with a CVSS score of 8.4, which has not been exploited in the wild nor disclosed publicly, thus not qualifying as a zero-day. This vulnerability allows for remote code execution, although the attack vector is local, meaning the attacker or victim must execute code from the local machine. The Preview Pane in Microsoft Word serves as an attack vector for this vulnerability, potentially enabling arbitrary code execution. Users are advised to apply all relevant updates for their software to mitigate this risk, as multiple update packages may be necessary to fully address the vulnerability.
Microsoft Office Remote Code Execution Vulnerability (CVE-2025-53740) is a critical vulnerability that has not been exploited in the wild nor disclosed publicly, making it a potential zero-day threat. With a CVSS score of 8.4, this vulnerability allows for remote code execution, posing a significant risk to systems running Microsoft Office. Despite the attack vector being local, the term "Remote" refers to the attacker's location, indicating that the exploit can be initiated by executing code on the local machine. The Preview Pane in Microsoft Office is identified as a potential attack vector, which could be leveraged by attackers to execute arbitrary code. Users are advised to remain vigilant and apply necessary security measures to mitigate potential risks associated with this vulnerability.
Microsoft Word Remote Code Execution Vulnerability (CVE-2025-53784) is a critical vulnerability with a CVSS score of 8.4, which has not been exploited in the wild nor disclosed publicly, thus not qualifying as a zero-day. This vulnerability allows for remote code execution, meaning an attacker can execute arbitrary code on the affected system, although the attack must be initiated locally. The vulnerability is particularly concerning because it can be exploited through the Preview Pane, making it a potential vector for attacks. Despite its critical nature, no active exploitation has been reported, and mitigation strategies should focus on securing local execution environments and monitoring for suspicious activity.
Microsoft 365 Copilot BizChat Information Disclosure Vulnerability (CVE-2025-53787) is a critical vulnerability with a CVSS score of 8.2, which has not been exploited in the wild nor disclosed publicly, thus not qualifying as a zero-day. This vulnerability could potentially lead to information disclosure, compromising sensitive data within the Microsoft 365 Copilot BizChat service. Despite its severity, Microsoft has already fully mitigated the issue, and there are no further actions required from users. The CVE was published to enhance transparency regarding cloud service vulnerabilities, ensuring users are informed about past security issues and their resolutions.
This summary of Microsoft's monthly updates highlights critical vulnerabilities, emphasizing the need for immediate attention to certain threats. Notably, the Windows Graphics Component Remote Code Execution Vulnerability (CVE-2025-50165) and GDI+ Remote Code Execution Vulnerability (CVE-2025-53766) both pose significant risks due to their potential for remote exploitation without user interaction. Users should prioritize patching these vulnerabilities to prevent unauthorized code execution. Additionally, the Windows Kerberos Elevation of Privilege Vulnerability (CVE-2025-53779), a disclosed zero-day, requires high privileges to exploit but could lead to domain administrator access, necessitating careful monitoring and mitigation. While some vulnerabilities, like the Azure Portal Elevation of Privilege, have been fully mitigated by Microsoft, others demand user action to ensure system security.
Read the full entry: https://isc.sans.edu/diary/Microsoft+August+2025+Patch+Tuesday/32192/
Google Paid Ads for Fake Tesla Websites
Published: 2025-08-10
Last Updated: 2025-08-10 13:26:41 UTC
by Johannes Ullrich (Version: 1)
In recent media events, Tesla has demoed progressively more sophisticated versions of its Optimus robots. The sales pitch is pretty simple: "Current AI" is fun, but what we really need is not something to create more funny kitten pictures. We need AI to load and empty dishwashers, fold laundry, and mow lawns. But the robot has not been for sale yet, and there is no firm release date.
In the past, Tesla has accepted preorders for future products, asking for a deposit, which in some cases was even refundable. But aside from an April Fool's posting announcing such a presale, as far as I can tell, no presale has been offered by Tesla.
However, if you search for "Optimus Tesla preorder" and other similar terms, sites claiming to offer Optimus preorders will be advertised ...
We have often seen sponsored listings like this used to advertise malware. But in this case, I suspect, the goal is simply to steal money from people willing to pay for preorders. The interesting twist is that the theft may remain unnoticed until the customer expects delivery, which may be months or years from now.
So far, I have seen these ads lead to three different websites ...
Read the full entry: https://isc.sans.edu/diary/Google+Paid+Ads+for+Fake+Tesla+Websites/32186/
CVE-2017-11882 Will Never Die (2025.08.13)
https://isc.sans.edu/diary/CVE201711882+Will+Never+Die/32196/
Mass Internet Scanning from ASN 43350 [Guest Diary] (2025.08.07)
https://isc.sans.edu/diary/Mass+Internet+Scanning+from+ASN+43350+Guest+Diary/32180/
The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.
CVE-2025-50165 - Untrusted pointer dereference in Microsoft Graphics Component allows an unauthorized attacker to execute code over a network.
Product: Microsoft Graphics Component
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-50165
ISC Diary: https://isc.sans.edu/diary/32192
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-50165
CVE-2025-53766 - Heap-based buffer overflow in Windows GDI+ allows an unauthorized attacker to execute code over a network.
Product: Microsoft Windows GDI+
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-53766
ISC Diary: https://isc.sans.edu/diary/32192
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53766
CVE-2025-53792 - Azure Portal Elevation of Privilege Vulnerability
Product: Microsoft Azure Portal
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-53792
ISC Diary: https://isc.sans.edu/diary/32192
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53792
CVE-2025-53778 - Improper authentication in Windows NTLM allows an authorized attacker to elevate privileges over a network.
Product: Microsoft Windows NTLM
CVSS Score: 8.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-53778
ISC Diary: https://isc.sans.edu/diary/32192
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53778
CVE-2025-53779 - Relative path traversal in Windows Kerberos allows an authorized attacker to elevate privileges over a network.
Product: Microsoft Windows Kerberos
CVSS Score: 7.2
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-53779
ISC Diary: https://isc.sans.edu/diary/32192
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53779
CVE-2025-32433 - Erlang/OTP versions prior to OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20 are vulnerable to unauthenticated remote code execution in the SSH server.
Product: Erlang OTP
CVSS Score: 0
** KEV since 2025-06-09 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-32433
ISC Podcast: https://isc.sans.edu/podcastdetail/9566
CVE-2025-6543 - Citrix NetScaler ADC and Gateway contain a buffer overflow vulnerability leading to unintended control flow and Denial of Service. NetScaler must be configured as Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual server.
Product: NetScaler ADC and Gateway
CVSS Score: 9.2
** KEV since 2025-06-30 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-6543
NVD References: https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX694788
CVE-2025-53786 - Exchange Server is vulnerable to a security issue, documented as CVE-2025-53786, which can be addressed by following the security changes and installing the Hot Fix announced by Microsoft on April 18th, 2025.
Product: Microsoft Exchange Server
CVSS Score: 8.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-53786
ISC Diary: https://isc.sans.edu/diary/32192
ISC Podcast: https://isc.sans.edu/podcastdetail/9562
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53786
CVE-2025-53767 - Azure OpenAI Elevation of Privilege Vulnerability
Product: Azure OpenAI
CVSS Score: 10.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-53767
ISC Diary: https://isc.sans.edu/diary/32192
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53767
CVE-2025-53787 - Microsoft 365 Copilot BizChat Information Disclosure Vulnerability
Product: Microsoft 365 Copilot BizChat
CVSS Score: 8.2
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-53787
ISC Diary: https://isc.sans.edu/diary/32192
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53787
CVE-2025-50154 - Windows File Explorer allows unauthorized attackers to perform network spoofing by exposing sensitive information to unauthorized actors.
Product: Windows File Explorer
CVSS Score: 7.5
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-50154
ISC Diary: https://isc.sans.edu/diary/32192
ISC Podcast: https://isc.sans.edu/podcastdetail/9568
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-50154
CVE-2025-50171 - Missing authorization in Remote Desktop Server allows an unauthorized attacker to perform spoofing over a network.
Product: Remote Desktop Server Microsoft
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-50171
ISC Diary: https://isc.sans.edu/diary/32192
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-50171
CVE-2025-53731, CVE-2025-53740 & CVE-2025-53784 - Use after free in Microsoft Office /Microsoft Office Word allows an unauthorized attacker to execute code locally.
Product: Microsoft Office
CVSS Score: 8.4
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-53731
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-53740
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-53784
ISC Diary: https://isc.sans.edu/diary/32192
NVD References:
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53731
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53740
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53784
CVE-2025-53733 - Incorrect conversion between numeric types in Microsoft Office Word allows an unauthorized attacker to execute code locally.
Product: Microsoft Office Word
CVSS Score: 8.4
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-53733
ISC Diary: https://isc.sans.edu/diary/32192
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53733
CVE-2017-11882 - Microsoft Office Memory Corruption Vulnerability
Product: Microsoft Office 2016
CVSS Score: 0
** KEV since 2021-11-03 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2017-11882
ISC Diary: https://isc.sans.edu/diary/32196
CVE-2025-54119 - ADOdb PHP database library versions 5.22.9 and below allow SQL injection when connecting to a sqlite3 database and using metaColumns(), metaForeignKeys() or metaIndexes() with a crafted table name, fixed in 5.22.10.
Product: ADOdb PHP database class library
CVSS Score: 10.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-54119
NVD References: https://github.com/ADOdb/ADOdb/security/advisories/GHSA-vf2r-cxg9-p7rf
CVE-2025-54802 - pyLoad version 0.5.0b3.dev89 and below has a path traversal vulnerability in the CNL Blueprint package parameter, leading to Remote Code Execution (RCE).
Product: pyLoad-ng
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-54802
CVE-2025-54982 - An improper verification of cryptographic signature in Zscaler's SAML authentication mechanism on the server-side allowed an authentication abuse.
Product: Zscaler SAML authentication mechanism
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-54982
CVE-2025-54948 & CVE-2025-54987 - Trend Micro Apex One (on-premise) management console pre-authenticated remote code execution vulnerabilities
Product: Trend Micro Apex One
CVSS Score: 9.4
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-54948
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-54987
NVD References: https://success.trendmicro.com/en-US/solution/KA-0020652
CVE-2025-50706 - An issue in thinkphp v.5.1 allows a remote attacker to execute arbitrary code via the routecheck function
Product: thinkphp v.5.1
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-50706
CVE-2025-50707 - An issue in thinkphp3 v.3.2.5 allows a remote attacker to execute arbitrary code via the index.php component
Product: thinkphp3
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-50707
CVE-2025-46658 - An issue was discovered in ExonautWeb in 4C Strategies Exonaut 21.6. There are verbose error messages.
Product: 4C Strategies ExonautWeb
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-46658
CVE-2025-54253 - Adobe Experience Manager versions 6.5.23 and earlier are vulnerable to a Misconfiguration flaw allowing attackers to execute arbitrary code without user interaction.
Product: Adobe Experience Manager
CVSS Score: 10.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-54253
NVD References: https://helpx.adobe.com/security/products/aem-forms/apsb25-82.html
CVE-2025-54594 - react-native-bottom-tabs versions 0.9.2 and below improperly used the pull_request_target event trigger in the GitHub Actions repository workflow, allowing for untrusted code execution in a privileged context, leading to sensitive data exfiltration and potential code compromise.
Product: React Native react-native-bottom-tabs
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-54594
CVE-2025-23310 & CVE-2025-23311 - NVIDIA Triton Inference Server is vulnerable to stack buffer overflows.
Product: Nvidia Triton Inference Server
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-23310
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-23311
NVD References: https://nvidia.custhelp.com/app/answers/detail/a_id/5687
CVE-2025-23317 - NVIDIA Triton Inference Server is vulnerable to a reverse shell attack through a specially crafted HTTP request, potentially resulting in remote code execution or other security risks.
Product: Nvidia Triton Inference Server
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-23317
NVD References: https://nvidia.custhelp.com/app/answers/detail/a_id/5687
CVE-2025-23319 - NVIDIA Triton Inference Server has a Python backend vulnerability that could allow an attacker to execute remote code, cause denial of service, data tampering, or information disclosure through an out-of-bounds write.
Product: Nvidia Triton Inference Server
CVSS Score: 8.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-23319
ISC Podcast: https://isc.sans.edu/podcastdetail/9556
NVD References: https://nvidia.custhelp.com/app/answers/detail/a_id/5687
CVE-2025-30127 - Marbella KR8s Dashcam FF 2.0.8 devices are vulnerable to unauthorized access to sensitive video recordings through default or cracked passwords, allowing for downloading via command port 7777, video port 7778, and audio port 7779.
Product: Marbella KR8s Dashcam FF
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-30127
CVE-2023-41525 through CVE-2023-41528, & CVE-2023-41530 - Hospital Management System v4 was discovered to contain multiple SQL injection vulnerabilities.
Product: Kishan0725 Hospital Management System
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41525
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41526
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41527
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41528
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41530
NVD References:
- https://gist.github.com/celbahraoui/ec09b05d4b36fce476458b0ee8140416
- https://gist.github.com/celbahraoui/f5343ffba6e99bd0a65bd36d21a679c6
- https://gist.github.com/celbahraoui/cbfa4a06cb3cce7222718f8c25519c98
- https://gist.github.com/celbahraoui/4f6168774ef31510e3bad5cdeccd131e
- https://gist.github.com/celbahraoui/8b9bd172bc637ab791005db0b239ae89
CVE-2025-50692 - FoxCMS <=v1.2.5 is vulnerable to Code Execution in admin/template_file/editFile.html.
Product: FoxCMS
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-50692
CVE-2025-48709 - BMC Control-M 9.0.21.300 exposes database credentials in cleartext in event and process logs.
Product: BMC Control-M
CVSS Score: 9.8
CVE-2025-45765 - Ruby-jwt v3.0.0.beta1 contains weak encryption due to lack of enforcement of key sizes, as more recent versions of OpenSSL apply restrictions.
Product: ruby-jwt v3.0.0.beta1
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-45765
CVE-2025-54887 - "JWE, a Ruby implementation of the RFC 7516 JSON Web Encryption standard, allows for brute forcing of authentication tags in versions 1.1.0 and below, exposing encrypted JWEs to potential loss of confidentiality and enabling manipulation of arbitrary JWEs."
Product: Ruby JSON Web Encryption (JWE) Standard
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-54887
CVE-2025-30404, CVE-2025-30405, & CVE-2025-54952 - ExecuTorch integer overflow vulnerabilities
Product: ExecuTorch
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-30404
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-30405
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-54952
CVE-2025-54949 - ExecuTorch is vulnerable to a during model loading, leading to potential code execution or other harmful outcomes.
Product: ExecuTorch
Product name: ExecuTorch
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-54949
CVE-2025-54950 - ExecuTorch models can be accessed out-of-bounds, leading to runtime crashes and potential code execution, affecting versions prior to commit fb03b6f85596a8f954d97929075335255b6a58d4.
Product: ExecuTorch
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-54950
CVE-2025-54951 - ExecuTorch models are vulnerable to buffer overflow issues leading to runtime crashes and potential code execution, impacting versions prior to commit cea9b23aa8ff78aff92829a466da97461cc7930c.
Product Name: ExecuTorch
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-54951
CVE-2025-48913 - Apache CXF allows untrusted users to configure JMS, leading to potential code execution; upgrade to versions 3.6.8, 4.0.9, or 4.1.3 to fix this vulnerability.
Product: Apache CXF
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-48913
NVD References: https://lists.apache.org/thread/f1nv488ztc0js4g5ml2v88mzkzslyh83
CVE-2025-53606 - Apache Seata (incubating) 2.4.0 is vulnerable to Deserialization of Untrusted Data, users should upgrade to version 2.5.0 for a fix.
Product: Apache Seata
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-53606
NVD References: https://lists.apache.org/thread/ggfd72vvvxjozs81zbcls45zxg64pphx
CVE-2025-8088 - WinRAR for Windows is vulnerable to a path traversal exploit that allows attackers to execute arbitrary code through malicious archive files.
Product: Windows version of WinRAR
CVSS Score: 0
** KEV since 2025-08-12 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-8088
CVE-2025-8730 - Belkin F9K1009 and F9K1010 2.00.04/2.00.09 are vulnerable to remote attacks due to hard-coded credentials in the Web Interface component.
Product: Belkin F9K1009 and F9K1010
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-8730
CVE-2025-8356 - Xerox FreeFlow Core version 8.0.4 is vulnerable to Path Traversal, enabling unauthorized file access and potential Remote Code Execution.
Product: Xerox FreeFlow Core
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-8356
NVD References: https://securitydocs.business.xerox.com/wp-content/uploads/2025/08/Xerox-Security-Bulletin-025-013-for-Freeflow-Core-8.0.5.pdf
CVE-2025-8731 - TRENDnet TI-G160i, TI-PG102i and TPL-430AP up to 20250724 are vulnerable to a critical exploit in the SSH Service component, allowing for remote attack using default credentials.
Product: TRENDnet TI-G160i, TI-PG102i, TPL-430AP
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-8731
CVE-2025-8284 - Packet Power Monitoring and Control Web Interface lacks authentication mechanisms, potentially enabling unauthorized access to monitoring and control functions.
Product: Packet Power Monitoring and Control Web Interface
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-8284
NVD References: https://www.cisa.gov/news-events/ics-advisories/icsa-25-219-05
CVE-2025-52913 - Mitel MiCollab's NuPoint Unified Messaging component through version 9.8 SP2 is prone to a path traversal attack, potentially leading to unauthorized access and manipulation of user data and system configurations.
Product: Mitel MiCollab
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-52913
NVD References:
- https://www.mitel.com/support/security-advisories
- https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-misa-2025-0007
CVE-2025-5095 - Burk Technology ARC Solo's password change mechanism can be exploited by attackers who can take control of the device without proper authentication.
Product: Burk Technology ARC Solo
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-5095
NVD References: https://www.cisa.gov/news-events/ics-advisories/icsa-25-219-03
CVE-2025-6573 - Kernel software installed and running inside an untrusted/rich execution environment (REE) could leak information from the trusted execution environment (TEE).
Product: GPU Driver DDK Releases up to and including 24.3 RTM
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-6573
NVD References: https://www.imaginationtech.com/gpu-driver-vulnerabilities/
CVE-2025-54997 - OpenBao has a vulnerability in versions 2.3.1 and below that allows privileged API operators to bypass restrictions and execute unauthorized code.
Product: OpenBao
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-54997
CVE-2025-8853 - 2100 Technology's Official Document Management System has an Authentication Bypass vulnerability, enabling remote attackers to access user connection tokens and impersonate them within the system.
Product: 2100 Technology Official Document Management System
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-8853
CVE-2025-45146 - ModelCache for LLM through v0.2.0 allows attackers to execute arbitrary code via a deserialization vulnerability in the component /manager/data_manager.py.
Product: ModelCache LLM
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-45146
CVE-2024-32640 - MASA CMS is vulnerable to a SQL injection flaw in versions prior to 7.4.6, 7.3.13, and 7.2.8, allowing for potential remote code execution.
Product: MASA CMS
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-32640
CVE-2025-42950 - SAP Landscape Transformation (SLT) allows an attacker to inject arbitrary ABAP code and compromise the system, bypassing authorization checks.
Product: SAP Landscape Transformation (SLT)
CVSS Score: 9.9
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-42950
CVE-2025-42957 - SAP S/4HANA is susceptible to a backdoor vulnerability that allows an attacker with user privileges to inject arbitrary ABAP code, compromising system integrity and confidentiality.
Product: SAP S/4HANA
CVSS Score: 9.9
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-42957
CVE-2025-40746 - SIMATIC RTLS Locating Manager (All versions < V3.2) allows an authenticated remote attacker to execute arbitrary code with high privileges due to lack of input validation in a backup script.
Product: SIMATIC RTLS Locating Manager Siemens
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-40746
NVD References: https://cert-portal.siemens.com/productcert/html/ssa-493787.html
CVE-2025-55010 - Kanboard project management software, before version 1.2.47, is vulnerable to unsafe deserialization in the ProjectEventActivityFormatter, allowing admin users to execute arbitrary PHP objects and potentially achieve remote code execution.
Product: Kanboard Project Management Software
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-55010
CVE-2025-25256 - Fortinet FortiSIEM versions 7.3.0 through 7.3.1, 7.2.0 through 7.2.5, 7.1.0 through 7.1.7, 7.0.0 through 7.0.3, and before 6.7.9 are vulnerable to OS Command Injection, allowing an unauthenticated attacker to execute unauthorized code or commands via crafted CLI requests.
Product: Fortinet FortiSIEM
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-25256
NVD References: https://fortiguard.fortinet.com/psirt/FG-IR-25-152
CVE-2025-49457 - Zoom Clients for Windows may allow an unauthenticated user to gain escalated privileges through network access due to untrusted search path vulnerability.
Product: Zoom Video Communications Zoom Clients for Windows
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-49457
NVD References: https://www.zoom.com/en/trust/security-bulletin/zsb-25030
CVE-2007-0671 - Microsoft Excel 2000, XP, 2003, and 2004 for Mac, and other Office products, have an unspecified vulnerability allowing remote attackers to execute arbitrary code via Exploit-MSExcel.h.
Product: Microsoft Word_Viewer 2003
CVSS Score: 0
** KEV since 2025-08-12 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2007-0671
CVE-2013-3893 - Microsoft Internet Explorer 6 through 11 is vulnerable to remote code execution via crafted JavaScript strings in the SetMouseCapture implementation of mshtml.dll.
Product: Microsoft Internet_Explorer 11
CVSS Score: 0
** KEV since 2025-08-12 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2013-3893
CVE-2025-6994 - The Reveal Listing plugin by smartdatasoft for WordPress allows unauthenticated attackers to escalate privileges via user registration in versions up to 3.3.
Product: smartdatasoft Reveal Listing plugin
Active Installations: Unknown. Update to version 3.4, or a newer patched version.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-6994
NVD References: https://www.wordfence.com/threat-intel/vulnerabilities/id/cd00d716-535c-41eb-a766-82079e0060e6?source=cve
CVE-2025-8059 - The B Blocks plugin for WordPress is vulnerable to Privilege Escalation allowing unauthenticated attackers to create admin accounts.
Product: WordPress B Blocks plugin
Active Installations: 800+
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-8059
NVD References: https://www.wordfence.com/threat-intel/vulnerabilities/id/0ee3b389-60c9-4f8e-9428-a71a6d9b20aa?source=cve
Inside MCP Security: A Research Guide on Emerging Risks Thousands of MCP servers are already live, but most security teams don’t have a clear strategy yet. This practical guide from Wiz Research that breaks down real-world MCP security risks and offers actionable steps to help teams secure LLM integrations.
Webcast | Multicloud Survey Insights: Securing Multiple Clouds at Scale | Friday, August 22, 2025 at 10:30 AM ET Unlock strategies for building a secure, resilient multicloud environment in this expert-led webcast, packed with practical guidance and real-world examples.
Webcast | Closing the Gaps: Orchestrating Cross-Domain Remediation in Modern Security Environments | Monday, August 25, 2025 at 10:30 AM ET Learn how to streamline remediation across domains, teams, and tools to close security gaps faster and strengthen your overall defense posture.
Survey | Detection & Response: Transforming Cybersecurity Operations: AI, Automation, and Integration We need your help. Share with us the latest trends, challenges, and benchmarks in threat detection and incident response to help safeguard the future. Win one of four $100 gift cards.