Aggregator
Submit #637885: e4sistemas Mercatus ERP 2.00.019 Insecure Direct Object Reference (IDOR) [Duplicate]
3 months 3 weeks ago
Submit #637885 / VDB-321790
cadeolog
FreePBX Servers Targeted by Zero-Day Flaw, Emergency Patch Now Available
3 months 3 weeks ago
The Sangoma FreePBX Security Team has issued an advisory warning about an actively exploited FreePBX zero-day vulnerability that impacts systems with an administrator control panel (ACP) exposed to the public internet.
FreePBX is an open-source private branch exchange (PBX) platform widely used by businesses, call centers, and service providers to manage voice communications. It's built on top
The Hacker News
CVE-2023-20657 | MediaTek MT8798 mtee out-of-bounds write (ALPS07571485 / EUVD-2023-24836)
3 months 3 weeks ago
A vulnerability, which was classified as critical, was found in MediaTek MT6580, MT6735, MT6737, MT6739, MT6753, MT6761, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6983, MT8321, MT8385, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8795T, MT8797 and MT8798. The affected element is an unknown function of the component mtee. Executing manipulation can lead to out-of-bounds write.
This vulnerability is registered as CVE-2023-20657. The attack needs to be launched locally. No exploit is available.
It is advisable to implement a patch to correct this issue.
vuldb.com
CVE-2023-20658 | MediaTek MT6895/MT6983/MT8188/MT8195/MT8673/MT8795T/MT8798 isp out-of-bounds write (ALPS07537393 / EUVD-2023-24837)
3 months 3 weeks ago
A vulnerability has been found in MediaTek MT6895, MT6983, MT8188, MT8195, MT8673, MT8795T and MT8798 and classified as critical. The impacted element is an unknown function of the component isp. The manipulation leads to out-of-bounds write.
This vulnerability is documented as CVE-2023-20658. The attack needs to be performed locally. There is not any exploit available.
Applying a patch is the recommended action to fix this issue.
vuldb.com
CVE-2023-20655 | MediaTek MT8891 mmsdk privileges management (ALPS07203022 / EUVD-2023-24834)
3 months 3 weeks ago
A vulnerability, which was classified as problematic, has been found in MediaTek MT2715, MT6580, MT6735, MT6737, MT6739, MT6753, MT6761, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8167, MT8167S, MT8168, MT8173, MT8175, MT8185, MT8192, MT8195, MT8321, MT8362A, MT8365, MT8385, MT8395, MT8666, MT8667, MT8673, MT8675, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8795T, MT8797, MT8798, MT8871 and MT8891. This affects an unknown part of the component mmsdk. This manipulation causes improper privilege management.
This vulnerability is registered as CVE-2023-20655. The attack needs to be launched locally. No exploit is available.
Applying a patch is the recommended action to fix this issue.
vuldb.com
CVE-2023-20656 | MediaTek MT8798 geniezone out-of-bounds write (ALPS07571494 / EUVD-2023-24835)
3 months 3 weeks ago
A vulnerability, which was classified as critical, has been found in MediaTek MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8321, MT8385, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8795T, MT8797 and MT8798. Impacted is an unknown function of the component geniezone. Performing manipulation results in out-of-bounds write.
This vulnerability is cataloged as CVE-2023-20656. The attack must be initiated from a local position. There is no exploit available.
To fix this issue, it is recommended to deploy a patch.
vuldb.com
CVE-2025-9619 | E4 Sistemas Mercatus ERP 2.00.019 id resource injection (EUVD-2025-26164)
3 months 3 weeks ago
A vulnerability classified as problematic has been found in E4 Sistemas Mercatus ERP 2.00.019. The affected element is an unknown function of the file /basico/webservice/imprimir-danfe/id/. Performing manipulation results in improper control of resource identifiers.
This vulnerability is cataloged as CVE-2025-9619. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2025-8619 | OSM Map Widget for Elementor Plugin up to 1.3.0 on WordPress Button URL cross site scripting
3 months 3 weeks ago
A vulnerability identified as problematic has been detected in OSM Map Widget for Elementor Plugin up to 1.3.0 on WordPress. This affects an unknown function of the component Button URL Handler. Performing manipulation results in cross site scripting.
This vulnerability was named CVE-2025-8619. The attack may be initiated remotely. There is no available exploit.
vuldb.com
CVE-2025-9374 | Ultimate Tag Warrior Importer Plugin up to 0.2 on WordPress cross-site request forgery
3 months 3 weeks ago
A vulnerability labeled as problematic has been found in Ultimate Tag Warrior Importer Plugin up to 0.2 on WordPress. This impacts an unknown function. Executing manipulation can lead to cross-site request forgery.
The identification of this vulnerability is CVE-2025-9374. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2025-8147 | LWSCache Plugin up to 2.8.5 on WordPress Plugin Activation lwscache_activatePlugin authorization
3 months 3 weeks ago
A vulnerability marked as problematic has been reported in LWSCache Plugin up to 2.8.5 on WordPress. Affected is the function lwscache_activatePlugin of the component Plugin Activation Handler. The manipulation leads to missing authorization.
This vulnerability is referenced as CVE-2025-8147. Remote exploitation of the attack is possible. No exploit is available.
vuldb.com
CVE-2025-9441 | iATS Online Forms Plugin up to 1.2 on WordPress order sql injection
3 months 3 weeks ago
A vulnerability described as critical has been identified in iATS Online Forms Plugin up to 1.2 on WordPress. Affected by this vulnerability is an unknown functionality. The manipulation of the argument order results in sql injection.
This vulnerability is identified as CVE-2025-9441. The attack can be executed remotely. There is not any exploit available.
vuldb.com
CVE-2025-8290 | List Subpages Plugin up to 1.0.6 on WordPress Title cross site scripting
3 months 3 weeks ago
A vulnerability classified as problematic has been found in List Subpages Plugin up to 1.0.6 on WordPress. Affected by this issue is some unknown functionality. This manipulation of the argument Title causes cross site scripting.
This vulnerability is tracked as CVE-2025-8290. The attack is possible to be carried out remotely. No exploit exists.
vuldb.com
CVE-2025-8150 | Events Addon for Elementor Plugin up to 2.2.9 on WordPress Typewriter Widget/Countdown Widget cross site scripting
3 months 3 weeks ago
A vulnerability has been found in Events Addon for Elementor Plugin up to 2.2.9 on WordPress and classified as problematic. Impacted is an unknown function of the component Typewriter Widget/Countdown Widget. The manipulation leads to cross site scripting.
This vulnerability is documented as CVE-2025-8150. The attack can be initiated remotely. There is not any exploit available.
vuldb.com
TransUnion Data Breach Compromises Over 4 Million Customers
3 months 3 weeks ago
In a significant data breach disclosed by TransUnion LLC, more than 4.4 million consumers had sensitive personal information compromised in late July 2025. The credit reporting agency, headquartered at 555 W. Adams Street in Chicago, Illinois, revealed the incident on August 26, following its discovery on July 30. TransUnion’s Senior Privacy Counsel, Sanjana Palla, reported […]
The post TransUnion Data Breach Compromises Over 4 Million Customers appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Mayura Kathir
深度复现CVE-2025-50154获取NTLM哈希
3 months 3 weeks ago
让我们跟随N0va7师傅的脚步,从CVE-2025-24054一步一步Bypass从而复现CVE-2025-50154,一起来看看这个Windows的高危传奇漏洞~
Опция или ловушка? Крупная кнопка «Принять» и незаметный тумблер решают судьбу ваших данных
3 months 3 weeks ago
Старт обучения на пользовательских разговорах и сессиях программирования по умолчанию.
以“人工智能+”赋能国家安全治理体系变革 深入推进国家治理体系和治理能力现代化
3 months 3 weeks ago
年轻人没有以前快乐了
3 months 3 weeks ago
根据发表在 PLOS One 期刊上的一项研究,英国研究人员发现年轻一代没有以前快乐了。此前基于145 个国家数据的研究表明,30 岁前和 70 岁后是人生最幸福的阶段,50 岁左右则达到了不快乐的顶峰。但今天这种趋势提前了。研究人员分析了 2020 年起在美英等 44 个国家的近 200 万人中开展的一项名为“全球思维”的心理健康研究数据。他们发现,在参与研究的每个国家中,不幸福感随着年龄的增长而减少,以前的驼峰形状已被一条逐渐下降的曲线所取代。研究人员认为,年轻人幸福感下降可能源于多种因素,包括社交媒体使用增加、疫情隔离措施带来的孤立影响,以及难以获得精神健康服务等。
专访黑客老兵核攻击:从零开始,以码为核【T00ls人物专访第十三期】
3 months 3 weeks ago
核攻击,一个在网络安全江湖中声名远扬的传奇人物,他仿佛是夜空中最亮的星,以卓越的才华和独特的魅力,照亮了整个