Vulnerabilities (CVE)

Total 7186 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2025-54798 2025-08-07 N/A 2.5 LOW
tmp is a temporary file and directory creator for node.js. In versions 0.2.3 and below, tmp is vulnerable to an arbitrary temporary file / directory write via symbolic link dir parameter. This is fixed in version 0.2.4.
CVE-2025-8698 2025-08-07 1.7 LOW 3.3 LOW
A vulnerability was found in Open5GS up to 2.7.5. It has been classified as problematic. Affected is the function amf_nsmf_pdusession_handle_release_sm_context of the file src/amf/nsmf-handler.c of the component AMF Service. The manipulation leads to reachable assertion. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The name of the patch is 66bc558e417e70ae216ec155e4e81c14ae0ecf30. It is recommended to apply a patch to fix this issue.
CVE-2021-34951 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2025-08-07 N/A 3.3 LOW
Foxit PDF Reader Annotation Use of Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-14395.
CVE-2025-2469 1 Gitlab 1 Gitlab 2025-08-07 N/A 3.7 LOW
An issue has been discovered in GitLab CE/EE affecting all versions from 17.9 before 17.9.6, and 17.10 before 17.10.4. The runtime profiling data of a specific service was accessible to unauthenticated users.
CVE-2023-42119 1 Exim 1 Exim 2025-08-07 N/A 3.1 LOW
Exim dnsdb Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the service account. . Was ZDI-CAN-17643.
CVE-2025-44657 1 Linksys 2 Ea6350, Ea6350 Firmware 2025-08-07 N/A 3.9 LOW
In Linksys EA6350 V2.1.2, the chroot_local_user option is enabled in the dynamically generated vsftpd configuration file. This could lead to unauthorized access to system files, privilege escalation, or use of the compromised server as a pivot point for internal network attacks.
CVE-2024-4855 2 Fedoraproject, Wireshark 2 Fedora, Wireshark 2025-08-07 N/A 3.6 LOW
Use after free issue in editcap could cause denial of service via crafted capture file
CVE-2024-5798 1 Hashicorp 1 Vault 2025-08-07 N/A 2.6 LOW
Vault and Vault Enterprise did not properly validate the JSON Web Token (JWT) role-bound audience claim when using the Vault JWT auth method. This may have resulted in Vault validating a JWT the audience and role-bound claims do not match, allowing an invalid login to succeed when it should have been rejected. This vulnerability, CVE-2024-5798, was fixed in Vault and Vault Enterprise 1.17.0, 1.16.3, and 1.15.9
CVE-2024-58266 1 Comex 1 Shlex 2025-08-07 N/A 3.2 LOW
The shlex crate before 1.2.1 for Rust allows unquoted and unescaped instances of the { and \xa0 characters, which may facilitate command injection.
CVE-2024-58265 1 Mcginty 1 Snow 2025-08-07 N/A 3.1 LOW
The snow crate before 0.9.5 for Rust, when stateful TransportState is used, allows incrementing a nonce and thereby denying message delivery.
CVE-2024-58263 1 Cosmwasm 1 Cosmwasm-std 2025-08-07 N/A 3.7 LOW
The cosmwasm-std crate before 2.0.2 for Rust allows integer overflows that cause incorrect contract calculations.
CVE-2023-51568 1 Tungstenautomation 1 Power Pdf 2025-08-07 N/A 3.3 LOW
Kofax Power PDF OXPS File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of OXPS files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-21990.
CVE-2024-58262 1 Dalek 1 Curve25519-dalek 2025-08-07 N/A 2.9 LOW
The curve25519-dalek crate before 4.1.3 for Rust has a constant-time operation on elliptic curve scalars that is removed by LLVM.
CVE-2025-46094 1 Liquidfiles 1 Liquidfiles 2025-08-07 N/A 3.8 LOW
LiquidFiles before 4.1.2 allows directory traversal by configuring the pathname of a local executable file as an Actionscript.
CVE-2025-45764 2025-08-07 N/A 3.2 LOW
jsrsasign v11.1.0 was discovered to contain weak encryption. NOTE: this issue has been disputed by a third party who believes that CVE IDs can be assigned for key lengths in specific applications that use a library, and should not be assigned to the default key lengths in a library. This dispute is subject to review under CNA rules 4.1.4, 4.1.14, and other rules; the dispute tagging is not meant to recommend an outcome for this CVE Record.
CVE-2025-3777 1 Huggingface 1 Transformers 2025-08-07 N/A 3.5 LOW
Hugging Face Transformers versions up to 4.49.0 are affected by an improper input validation vulnerability in the `image_utils.py` file. The vulnerability arises from insecure URL validation using the `startswith()` method, which can be bypassed through URL username injection. This allows attackers to craft URLs that appear to be from YouTube but resolve to malicious domains, potentially leading to phishing attacks, malware distribution, or data exfiltration. The issue is fixed in version 4.52.1.
CVE-2025-26531 1 Moodle 1 Moodle 2025-08-07 N/A 3.1 LOW
Insufficient capability checks made it possible to disable badges a user does not have permission to access.
CVE-2025-26532 1 Moodle 1 Moodle 2025-08-06 N/A 3.1 LOW
Additional checks were required to ensure trusttext is applied (when enabled) to glossary entries being restored.
CVE-2023-53161 1 Sequoia-pgp 1 Buffered-reader 2025-08-06 N/A 2.9 LOW
The buffered-reader crate before 1.1.5 for Rust allows out-of-bounds array access and a panic.
CVE-2023-53160 1 Sequoia-pgp 1 Sequoia-openpgp 2025-08-06 N/A 2.9 LOW
The sequoia-openpgp crate before 1.16.0 for Rust allows out-of-bounds array access and a panic.