Total 305753 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2025-47188 2025-08-07 6.5 Medium
A vulnerability in the Mitel 6800 Series, 6900 Series, and 6900w Series SIP Phones, including the 6970 Conference Unit through 6.4 SP4, could allow an unauthenticated attacker to conduct a command injection attack due to insufficient parameter sanitization. A successful exploit could allow an attacker to execute arbitrary commands within the context of the phone, leading to disclosure or modification of sensitive configuration data or affecting device availability and operation.
CVE-2025-54882 1 Himmelblau-idm 1 Himmelblau 2025-08-07 7.1 High
Himmelblau is an interoperability suite for Microsoft Azure Entra ID and Intune. In versions 0.8.0 through 0.9.21 and 1.0.0-beta through 1.1.0, Himmelblau stores the cloud TGT received during logon in the Kerberos credential cache. The created credential cache collection and received credentials are stored as world readable. This is fixed in versions 0.9.22 and 1.2.0. To work around this issue, remove all read access to Himmelblau caches for all users except for owners.
CVE-2025-54885 2025-08-07 N/A
Thinbus Javascript Secure Remote Password is a browser SRP6a implementation for zero-knowledge password authentication. In versions 2.0.0 and below, a protocol compliance bug causes the client to generate a fixed 252 bits of entropy instead of the intended bit length of the safe prime (defaulted to 2048 bits). The client public value is being generated from a private value that is 4 bits below the specification. This reduces the protocol's designed security margin it is now practically exploitable. The servers full sized 2048 bit random number is used to create the shared session key and password proof. This is fixed in version 2.0.1.
CVE-2025-55136 2025-08-07 5.7 Medium
ERC (aka Emotion Recognition in Conversation) through 0.3 has insecure deserialization via a serialized object because jsonpickle is used.
CVE-2025-55137 2025-08-07 7.4 High
LinkJoin through 882f196 mishandles lacks type checking in password reset.
CVE-2025-55138 2025-08-07 7.4 High
LinkJoin through 882f196 mishandles token ownership in password reset.
CVE-2025-51629 2025-08-07 8.8 High
A cross-site scripting (XSS) vulnerability in the PdfViewer component of Agenzia Impresa Eccobook 2.81.1 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Temp parameter.
CVE-2024-42048 2025-08-07 6.5 Medium
OpenOrange Business Framework 1.15.5 provides unprivileged users with write access to the installation directory.
CVE-2024-55401 2025-08-07 6.5 Medium
An issue in 4C Strategies Exonaut before v22.4 allows attackers to execute a directory traversal.
CVE-2025-6069 1 Python 1 Cpython 2025-08-07 4.3 Medium
The html.parser.HTMLParser class had worse-case quadratic complexity when processing certain crafted malformed inputs potentially leading to amplified denial-of-service.
CVE-2022-3109 3 Debian, Fedoraproject, Ffmpeg 3 Debian Linux, Fedora, Ffmpeg 2025-08-07 7.5 High
An issue was discovered in the FFmpeg package, where vp3_decode_frame in libavcodec/vp3.c lacks check of the return value of av_malloc() and will cause a null pointer dereference, impacting availability.
CVE-2022-3341 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2025-08-07 5.3 Medium
A null pointer dereference issue was discovered in 'FFmpeg' in decode_main_header() function of libavformat/nutdec.c file. The flaw occurs because the function lacks check of the return value of avformat_new_stream() and triggers the null pointer dereference error, causing an application to crash.
CVE-2024-10455 1 D3tn 1 Ud3tn 2025-08-07 7.5 High
Reachable Assertion in BPv7 parser in µD3TN v0.14.0 allows attacker to disrupt service via malformed Extension Block
CVE-2025-8517 1 Givanz 1 Vvveb 2025-08-07 6.3 Medium
A vulnerability was found in givanz Vvveb 1.0.6.1. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to session fixiation. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.0.7 is able to address this issue. The patch is named d4b1e030066417b77d15b4ac505eed5ae7bf2c5e. It is recommended to upgrade the affected component.
CVE-2024-31409 1 Cyberpower 2 Powerpanel, Powerpanel Business 2025-08-07 6.5 Medium
Certain MQTT wildcards are not blocked on the CyberPower PowerPanel system, which might result in an attacker obtaining data from throughout the system after gaining access to any device.
CVE-2024-1040 1 Gesslergmbh 2 Web-master, Web-master Firmware 2025-08-07 4.4 Medium
Gessler GmbH WEB-MASTER user account is stored using a weak hashing algorithm. The attacker can restore the passwords by breaking the hashes stored on the device.
CVE-2024-1039 1 Gesslergmbh 2 Web-master, Web-master Firmware 2025-08-07 9.8 Critical
Gessler GmbH WEB-MASTER has a restoration account that uses weak hard coded credentials and if exploited could allow an attacker control over the web management of the device.
CVE-2024-8185 1 Hashicorp 1 Vault 2025-08-07 7.5 High
Vault Community and Vault Enterprise (“Vault”) clusters using Vault’s Integrated Storage backend are vulnerable to a denial-of-service (DoS) attack through memory exhaustion through a Raft cluster join API endpoint . An attacker may send a large volume of requests to the endpoint which may cause Vault to consume excessive system memory resources, potentially leading to a crash of the underlying system and the Vault process itself. This vulnerability, CVE-2024-8185, is fixed in Vault Community 1.18.1 and Vault Enterprise 1.18.1, 1.17.8, and 1.16.12.
CVE-2024-20457 1 Cisco 1 Unified Communications Manager Im And Presence Service 2025-08-07 6.5 Medium
A vulnerability in the logging component of Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. This vulnerability is due to the storage of unencrypted credentials in certain logs. An attacker could exploit this vulnerability by accessing the logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to access sensitive information from the device.
CVE-2021-34951 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2025-08-07 N/A
Foxit PDF Reader Annotation Use of Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-14395.