Search Results (8762 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2024-3567 2 Qemu, Redhat 3 Qemu, Advanced Virtualization, Enterprise Linux 2025-09-10 5.5 Medium
A flaw was found in QEMU. An assertion failure was present in the update_sctp_checksum() function in hw/net/net_tx_pkt.c when trying to calculate the checksum of a short-sized fragmented packet. This flaw allows a malicious guest to crash QEMU and cause a denial of service condition.
CVE-2023-3750 1 Redhat 3 Advanced Virtualization, Enterprise Linux, Libvirt 2025-09-10 6.5 Medium
A flaw was found in libvirt. The virStoragePoolObjListSearch function does not return a locked pool as expected, resulting in a race condition and denial of service when attempting to lock the same object from another thread. This issue could allow clients connecting to the read-only socket to crash the libvirt daemon.
CVE-2025-26684 1 Microsoft 1 Defender For Endpoint 2025-09-10 6.7 Medium
External control of file name or path in Microsoft Defender for Endpoint allows an authorized attacker to elevate privileges locally.
CVE-2025-53733 1 Microsoft 14 365, 365 Apps, Office and 11 more 2025-09-09 8.4 High
Incorrect conversion between numeric types in Microsoft Office Word allows an unauthorized attacker to execute code locally.
CVE-2025-21402 1 Microsoft 2 Office, Onenote 2025-09-09 7.8 High
Microsoft Office OneNote Remote Code Execution Vulnerability
CVE-2025-21361 1 Microsoft 2 Office, Outlook 2025-09-09 7.8 High
Microsoft Outlook Remote Code Execution Vulnerability
CVE-2025-21276 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 7.5 High
Windows MapUrlToZone Denial of Service Vulnerability
CVE-2025-21211 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-09-09 6.8 Medium
Secure Boot Security Feature Bypass Vulnerability
CVE-2025-21217 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 6.5 Medium
Windows NTLM Spoofing Vulnerability
CVE-2025-21346 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2025-09-09 7.1 High
Microsoft Office Security Feature Bypass Vulnerability
CVE-2025-21210 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 4.2 Medium
Windows BitLocker Information Disclosure Vulnerability
CVE-2025-54917 2025-09-09 4.3 Medium
Protection mechanism failure in Windows MapUrlToZone allows an unauthorized attacker to bypass a security feature over a network.
CVE-2025-10091 1 Jinher 1 Jinher Oa 2025-09-09 7.3 High
A vulnerability has been found in Jinher OA up to 1.2. This affects an unknown function of the file /c6/Jhsoft.Web.projectmanage/ProjectManage/XmlHttp.aspx/?Type=add of the component XML Handler. The manipulation leads to xml external entity reference. Remote exploitation of the attack is possible. The exploit has been disclosed to the public and may be used.
CVE-2025-59033 1 Microsoft 7 Windows, Windows 10, Windows 11 and 4 more 2025-09-09 9.8 Critical
The Microsoft vulnerable driver block list is implemented as Windows Defender Application Control (WDAC) policy. On systems that do not have hypervisor-protected code integrity (HVCI) enabled, entries that specify only the to-be-signed (TBS) part of the code signer certificate are properly blocked, but entries that specify the signing certificate’s TBS hash along with a 'FileAttribRef' qualifier (such as file name or version) will not be blocked. This vulnerability affects any Windows system that does not have HVCI enabled or supported (HVCI is available in Windows 10, Windows 11, and Windows Server 2016 and later). NOTE: The vendor states that the driver blocklist is intended for use with HVCI, while systems without HVCI should use App Control, and any custom blocklist entries require a granular approach for proper enforcement.
CVE-2025-10092 1 Jinher 1 Jinher Oa 2025-09-09 7.3 High
A vulnerability was found in Jinher OA up to 1.2. This impacts an unknown function of the file /c6/Jhsoft.Web.projectmanage/TaskManage/AddTask.aspx/?Type=add of the component XML Handler. The manipulation results in xml external entity reference. The attack can be executed remotely. The exploit has been made public and could be used.
CVE-2025-9114 1 Wordpress 1 Wordpress 2025-09-09 9.8 Critical
The Doccure theme for WordPress is vulnerable to Arbitrary User Password Change in versions up to, and including, 1.4.8. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for unauthenticated attackers to change user passwords and potentially take over administrator accounts.
CVE-2025-42930 1 Sap 1 Business Planning And Consolidation 2025-09-09 6.5 Medium
SAP Business Planning and Consolidation allows an authenticated standard user to call a function module by crafting specific parameters that causes a loop, consuming excessive resources and resulting in system unavailability. This leads to high impact on the availability of the application, there is no impact on confidentiality or integrity.
CVE-2025-9065 1 Rockwellautomation 1 Thinmanager 2025-09-09 N/A
A server-side request forgery security issue exists within Rockwell Automation ThinManager® software due to the lack of input sanitization. Authenticated attackers can exploit this vulnerability by specifying external SMB paths, exposing the ThinServer® service account NTLM hash.
CVE-2025-39523 2 Goodbarber, Wordpress 2 Goodbarber, Wordpress 2025-09-09 4.7 Medium
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in GoodBarber GoodBarber. This issue affects GoodBarber: from n/a through 1.0.26.
CVE-2025-32486 1 Wordpress 1 Wordpress 2025-09-09 9.8 Critical
Weak Password Recovery Mechanism for Forgotten Password vulnerability in Hossein Material Dashboard. This issue affects Material Dashboard: from n/a through 1.4.6.