CVE-2025-64983 - Ring Video Doorbell Debug Code Remote Code Execution
Published: Wed, 26 Nov 2025 04:32:55 +0000
CVE ID : CVE-2025-64983
Published : Nov. 26, 2025, 4:32 a.m. | 46 minutes ago
Description : Smart Video Doorbell firmware versions prior to 2.01.078 contain an active debug code vulnerability that allows an attacker to connect via Telnet and gain access to the device.
Severity: 8.6 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66235 - Apache Server HTTP Header Injection
Published: Wed, 26 Nov 2025 04:15:57 +0000
CVE ID : CVE-2025-66235
Published : Nov. 26, 2025, 4:15 a.m. | 1 hour, 3 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66234 - Apache HTTP Server Unauthenticated Remote Code Execution
Published: Wed, 26 Nov 2025 04:15:57 +0000
CVE ID : CVE-2025-66234
Published : Nov. 26, 2025, 4:15 a.m. | 1 hour, 3 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66233 - Apache HTTP Server Authentication Bypass
Published: Wed, 26 Nov 2025 04:15:57 +0000
CVE ID : CVE-2025-66233
Published : Nov. 26, 2025, 4:15 a.m. | 1 hour, 3 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66232 - Apache Struts Cross-Site Request Forgery
Published: Wed, 26 Nov 2025 04:15:57 +0000
CVE ID : CVE-2025-66232
Published : Nov. 26, 2025, 4:15 a.m. | 1 hour, 3 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66231 - Apache HTTP Server Cross-Site Request Forgery
Published: Wed, 26 Nov 2025 04:15:57 +0000
CVE ID : CVE-2025-66231
Published : Nov. 26, 2025, 4:15 a.m. | 1 hour, 3 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66230 - Apache HTTP Server Unvalidated Redirect
Published: Wed, 26 Nov 2025 04:15:57 +0000
CVE ID : CVE-2025-66230
Published : Nov. 26, 2025, 4:15 a.m. | 1 hour, 3 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66229 - Apache HTTP Server Remote Code Execution Vulnerability
Published: Wed, 26 Nov 2025 04:15:57 +0000
CVE ID : CVE-2025-66229
Published : Nov. 26, 2025, 4:15 a.m. | 1 hour, 3 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66228 - Apache HTTP Server Unvalidated User Input
Published: Wed, 26 Nov 2025 04:15:56 +0000
CVE ID : CVE-2025-66228
Published : Nov. 26, 2025, 4:15 a.m. | 1 hour, 3 minutes ago
Description : Rejected reason: Not used
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66026 - REDAXO is Vulnerable to Reflected XSS in Mediapool Info Banner via args[types]
Published: Wed, 26 Nov 2025 03:15:58 +0000
CVE ID : CVE-2025-66026
Published : Nov. 26, 2025, 3:15 a.m. | 2 hours, 3 minutes ago
Description : REDAXO is a PHP-based CMS. Prior to version 5.20.1, a reflected Cross-Site Scripting (XSS) vulnerability exists in the Mediapool view where the request parameter args[types] is rendered into an info banner without HTML-escaping. This allows arbitrary JavaScript execution in the backend context when an authenticated user visits a crafted link while logged in. This issue has been patched in version 5.20.1.
Severity: 6.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66025 - Caido Improperly Handles External Links in Markdown
Published: Wed, 26 Nov 2025 03:15:58 +0000
CVE ID : CVE-2025-66025
Published : Nov. 26, 2025, 3:15 a.m. | 2 hours, 3 minutes ago
Description : Caido is a web security auditing toolkit. Prior to version 0.53.0, the Markdown renderer used in Caido’s Findings page improperly handled user-supplied Markdown, allowing attacker-controlled links to be rendered without confirmation. When a user opened a finding generated through the scanner, or other plugins, clicking these injected links could redirect the Caido application to an attacker-controlled domain, enabling phishing style attacks. This issue has been patched in version 0.53.0.
Severity: 4.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66022 - FACTION Unauthenticated Custom Extension Upload leads to RCE
Published: Wed, 26 Nov 2025 03:15:57 +0000
CVE ID : CVE-2025-66022
Published : Nov. 26, 2025, 3:15 a.m. | 2 hours, 3 minutes ago
Description : FACTION is a PenTesting Report Generation and Collaboration Framework. Prior to version 1.7.1, an extension execution path in Faction’s extension framework permits untrusted extension code to execute arbitrary system commands on the server when a lifecycle hook is invoked, resulting in remote code execution (RCE) on the host running Faction. Due to a missing authentication check on the /portal/AppStoreDashboard endpoint, an attacker can access the extension management UI and upload a malicious extension without any authentication, making this vulnerability exploitable by unauthenticated users. This issue has been patched in version 1.7.1.
Severity: 9.6 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66269 - Unquoted Service Path in UPSilon2000V6.0(RupsMon and USBMate) running as SYSTEM
Published: Wed, 26 Nov 2025 02:15:50 +0000
CVE ID : CVE-2025-66269
Published : Nov. 26, 2025, 2:15 a.m. | 3 hours, 3 minutes ago
Description : The RupsMon and USBMate services in UPSilon 2000 run with SYSTEM privileges and contain unquoted service paths. This allows a local attacker to perform path interception and escalate privileges if they have write permissions to the directories proceeding that of which the real service executables live in
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66266 - Insecure SYSTEM Service Permissions in UPSilon2000V6.0 (RupsMon.exe) leading to trivial Local Privilege Escalation
Published: Wed, 26 Nov 2025 02:15:49 +0000
CVE ID : CVE-2025-66266
Published : Nov. 26, 2025, 2:15 a.m. | 3 hours, 3 minutes ago
Description : The RupsMon.exe service executable in UPSilon 2000 has insecure permissions, allowing the 'Everyone' group Full Control. A local attacker can replace the executable with a malicious binary to execute code with SYSTEM privileges or simply change the config path of the service to a command; starting and stopping the service to immediately achieve code execution and privilege escalation
Severity: 9.3 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66021 - OWASP Java HTML Sanitizer is vulnerable to XSS via noscript tag and improper style tag sanitization
Published: Wed, 26 Nov 2025 02:15:49 +0000
CVE ID : CVE-2025-66021
Published : Nov. 26, 2025, 2:15 a.m. | 3 hours, 3 minutes ago
Description : OWASP Java HTML Sanitizer is a configureable HTML Sanitizer written in Java, allowing inclusion of HTML authored by third-parties in web applications while protecting against XSS. In version 20240325.1, OWASP java html sanitizer is vulnerable to XSS if HtmlPolicyBuilder allows noscript and style tags with allowTextIn inside the style tag. This could lead to XSS if the payload is crafted in such a way that it does not sanitise the CSS and allows tags which is not mentioned in HTML policy. At time of publication no known patch is available.
Severity: 8.6 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66020 - Valibot has a ReDoS vulnerability in `EMOJI_REGEX`
Published: Wed, 26 Nov 2025 02:15:49 +0000
CVE ID : CVE-2025-66020
Published : Nov. 26, 2025, 2:15 a.m. | 3 hours, 3 minutes ago
Description : Valibot helps validate data using a schema. In versions from 0.31.0 to 1.1.0, the EMOJI_REGEX used in the emoji action is vulnerable to a Regular Expression Denial of Service (ReDoS) attack. A short, maliciously crafted string (e.g., <100 characters) can cause the regex engine to consume excessive CPU time (minutes), leading to a Denial of Service (DoS) for the application. This issue has been patched in version 1.2.0.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-12848 - XSS vulnerability when rendering filename in Webform Multiform
Published: Wed, 26 Nov 2025 02:15:48 +0000
CVE ID : CVE-2025-12848
Published : Nov. 26, 2025, 2:15 a.m. | 3 hours, 3 minutes ago
Description : Webform Multiple File Upload module for Drupal 7.x contains a cross-site scripting (XSS) vulnerability in the file name renderer. An unauthenticated attacker can exploit this vulnerability by uploading a file with a malicious
filename containing JavaScript code (e.g., "") to a Webform node with a Multifile field where file type validation is disabled. This allows the execution of arbitrary scripts
in the context of the victim's browser.
The issue is present in a third-party library and has been addressed in a patch available at https://github.com/fyneworks/multifile/pull/44 . Users are advised to apply the provided patch or update to a fixed version of the module.
Severity: 7.0 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66265 - Insecure permissions in configuration directory (C:\\usr)
Published: Wed, 26 Nov 2025 01:16:10 +0000
CVE ID : CVE-2025-66265
Published : Nov. 26, 2025, 1:16 a.m. | 4 hours, 3 minutes ago
Description : CMService.exe creates the C:\\usr directory and subdirectories with insecure permissions, granting write access to all authenticated users. This allows attackers to replace configuration files (such as snmp.conf) or hijack DLLs to escalate privileges.
Severity: 6.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66264 - Unquoted Service path in UPSilon2000V6.0 SYSTEM privilege service
Published: Wed, 26 Nov 2025 01:16:10 +0000
CVE ID : CVE-2025-66264
Published : Nov. 26, 2025, 1:16 a.m. | 4 hours, 3 minutes ago
Description : The CMService.exe service runs with SYSTEM privileges and contains an unquoted service path. This allows a local attacker with write privileges to the filesystem to insert a malicious executable in the path, leading to privilege escalation.
Severity: 7.2 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66263 - Unauthenticated Arbitrary File Read via Null Byte Injection
Published: Wed, 26 Nov 2025 01:16:09 +0000
CVE ID : CVE-2025-66263
Published : Nov. 26, 2025, 1:16 a.m. | 4 hours, 3 minutes ago
Description : Unauthenticated Arbitrary File Read via Null Byte Injection in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter versions 30, 50, 100, 300, 500, 1000, 2000, 3000, 3500, 6000, 7000 allows an attacker to perform Null byte injection in download_setting.php allows reading arbitrary files.
The `/var/tdf/download_setting.php` endpoint constructs file paths by concatenating user-controlled `$_GET['filename']` with a forced `.tgz` extension. Running on PHP 5.3.2 (pre-5.3.4), the application is vulnerable to null byte injection (%00), allowing attackers to bypass the extension restriction and traverse paths. By requesting `filename=../../../../etc/passwd%00`, the underlying C functions treat the null byte as a string terminator, ignoring the appended `.tgz` and enabling unauthenticated arbitrary file disclosure of any file readable by the web server user.
Severity: 8.9 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66262 - Arbitrary File Overwrite via Tar Extraction Path Traversal
Published: Wed, 26 Nov 2025 01:16:09 +0000
CVE ID : CVE-2025-66262
Published : Nov. 26, 2025, 1:16 a.m. | 4 hours, 3 minutes ago
Description : Arbitrary File Overwrite via Tar Extraction Path Traversal in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter versions 30, 50, 100, 300, 500, 1000, 2000, 3000, 3500, 6000, 7000 allows an attacker to perform Tar extraction with -C / allow arbitrary file overwrite via crafted archive.
The `restore_mozzi_memories.sh` script extracts user-controlled tar archives with `-C /` flag, depositing contents to the filesystem root without path validation. When combined with the unauthenticated file upload vulnerabilities (CVE-01, CVE-06, CVE-07), attackers can craft malicious .tgz archives containing path-traversed filenames (e.g., `etc/shadow`, `var/www/index.php`) to overwrite critical system files in writable directories, achieving full system compromise.
Severity: 9.3 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66261 - Unauthenticated OS Command Injection (restore_settings.php)
Published: Wed, 26 Nov 2025 01:16:09 +0000
CVE ID : CVE-2025-66261
Published : Nov. 26, 2025, 1:16 a.m. | 4 hours, 3 minutes ago
Description : Unauthenticated OS Command Injection (restore_settings.php) in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter versions 30, 50, 100, 300, 500, 1000, 2000, 3000, 3500, 6000, 7000 allows an attacker to perform URL-decoded name parameter passed to exec() allows remote code execution.
The `/var/tdf/restore_settings.php` endpoint passes user-controlled `$_GET["name"]` parameter through `urldecode()` directly into `exec()` without validation or escaping. Attackers can inject arbitrary shell commands using metacharacters (`;`, `|`, `&&`, etc.) to achieve unauthenticated remote code execution as the web server user.
Severity: 9.9 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66260 - PostgreSQL SQL Injection (status_sql.php)
Published: Wed, 26 Nov 2025 01:16:09 +0000
CVE ID : CVE-2025-66260
Published : Nov. 26, 2025, 1:16 a.m. | 4 hours, 3 minutes ago
Description : PostgreSQL SQL Injection (status_sql.php) in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter versions 30, 50, 100, 300, 500, 1000, 2000, 3000, 3500, 6000, 7000 allows an attacker to perform SQL injection via sw1 and sw2 parameters in status_sql.php.
The `status_sql.php` endpoint constructs SQL UPDATE queries by directly concatenating user-controlled `sw1` and `sw2` parameters without using parameterized queries or `pg_escape_string()`. While PostgreSQL's `pg_exec` limitations prevent stacked queries, attackers can inject subqueries for data exfiltration and leverage verbose error messages for reconnaissance.
Severity: 7.2 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66259 - Authenticated Root Remote Code Execution through improper filtering of HTTP post request parameters
Published: Wed, 26 Nov 2025 01:16:09 +0000
CVE ID : CVE-2025-66259
Published : Nov. 26, 2025, 1:16 a.m. | 4 hours, 3 minutes ago
Description : Authenticated Root Remote Code Execution via improrer user input filtering in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter versions 30, 50, 100, 300, 500, 1000, 2000, 3000, 3500, 6000, 7000 allows an attacker to perform in main_ok.php user supplied data/hour/time is passed directly into date shell command
Severity: 9.3 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
CVE-2025-66258 - Stored Cross-Site Scripting via XML Injection
Published: Wed, 26 Nov 2025 01:16:09 +0000
CVE ID : CVE-2025-66258
Published : Nov. 26, 2025, 1:16 a.m. | 4 hours, 3 minutes ago
Description : Stored Cross-Site Scripting via XML Injection in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter versions 30, 50, 100, 300, 500, 1000, 2000, 3000, 3500, 6000, 7000 allows an attacker to perform Stored XSS via crafted filenames injected into patchlist.xml.
User-controlled filenames are directly concatenated into `patchlist.xml` without encoding, allowing injection of malicious JavaScript payloads via crafted filenames (e.g., `.bin`). The XSS executes when ajax.js processes and renders the XML file.
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
