Aggregator
CVE-2025-50085 | Oracle MySQL Server up to 8.0.42/8.4.5/9.3.0 InnoDB improper authorization (Nessus ID 244833 / WID-SEC-2025-1567)
1 month 2 weeks ago
A vulnerability has been found in Oracle MySQL Server up to 8.0.42/8.4.5/9.3.0 and classified as critical. The affected element is an unknown function of the component InnoDB. The manipulation leads to improper authorization.
This vulnerability is uniquely identified as CVE-2025-50085. The attack is possible to be carried out remotely. No exploit exists.
The affected component should be upgraded.
vuldb.com
CVE-2025-50080 | Oracle MySQL Server up to 8.0.42/8.4.5/9.3.0 Stored Procedure improper authorization (Nessus ID 244807 / WID-SEC-2025-1567)
1 month 2 weeks ago
A vulnerability classified as critical has been found in Oracle MySQL Server up to 8.0.42/8.4.5/9.3.0. This affects an unknown part of the component Stored Procedure. This manipulation causes improper authorization.
This vulnerability appears as CVE-2025-50080. The attack may be initiated remotely. There is no available exploit.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-50082 | Oracle MySQL Server up to 8.0.42/8.4.5/9.3.0 Optimizer improper authorization (EUVD-2025-21498 / Nessus ID 253482)
1 month 2 weeks ago
A vulnerability classified as critical was found in Oracle MySQL Server up to 8.0.42/8.4.5/9.3.0. This vulnerability affects unknown code of the component Optimizer. Such manipulation leads to improper authorization.
This vulnerability is traded as CVE-2025-50082. The attack may be launched remotely. There is no exploit available.
Upgrading the affected component is advised.
vuldb.com
CVE-2025-50083 | Oracle MySQL Server up to 8.0.42/8.4.5/9.3.0 Optimizer improper authorization (Nessus ID 244808 / WID-SEC-2025-1567)
1 month 2 weeks ago
A vulnerability, which was classified as critical, has been found in Oracle MySQL Server up to 8.0.42/8.4.5/9.3.0. This issue affects some unknown processing of the component Optimizer. Performing manipulation results in improper authorization.
This vulnerability is known as CVE-2025-50083. Remote exploitation of the attack is possible. No exploit is available.
It is advisable to upgrade the affected component.
vuldb.com
CVE-2025-50084 | Oracle Server up to 8.0.42/8.4.5/9.3.0 Optimizer improper authorization (Nessus ID 244810 / WID-SEC-2025-1567)
1 month 2 weeks ago
A vulnerability, which was classified as critical, was found in Oracle Server up to 8.0.42/8.4.5/9.3.0. Impacted is an unknown function of the component Optimizer. Executing manipulation can lead to improper authorization.
This vulnerability is handled as CVE-2025-50084. The attack can be executed remotely. There is not any exploit available.
You should upgrade the affected component.
vuldb.com
CVE-2025-50081 | Oracle MySQL Cluster/MySQL Client up to 7.6.34/8.0.42/8.4.5/9.3.0 Mysqldump improper authorization (Nessus ID 244800 / WID-SEC-2025-1567)
1 month 2 weeks ago
A vulnerability identified as critical has been detected in Oracle MySQL Cluster and MySQL Client up to 7.6.34/8.0.42/8.4.5/9.3.0. This issue affects some unknown processing of the component Mysqldump. This manipulation causes improper authorization.
This vulnerability is tracked as CVE-2025-50081. The attack is possible to be carried out remotely. No exploit exists.
You should upgrade the affected component.
vuldb.com
The Congressional remedy for Salt Typhoon? More information sharing with industry
1 month 2 weeks ago
A year after Chinese hackers were found in U.S. telecom networks, Congress and federal agencies have taken few concrete actions to stop the next hack.
The post The Congressional remedy for Salt Typhoon? More information sharing with industry appeared first on CyberScoop.
djohnson
Alleged Sale of Unauthorized VPN and Domain Admin Access to Pakistani Corporate Company
1 month 2 weeks ago
Alleged Sale of Unauthorized VPN and Domain Admin Access to Pakistani Corporate Company
Dark Web Informer
CVE-2025-13658 | Industrial Video & Control Longwatch up to 6.334 HTTP GET Request code injection (icsa-25-336-01)
1 month 2 weeks ago
A vulnerability categorized as critical has been discovered in Industrial Video & Control Longwatch up to 6.334. This issue affects some unknown processing of the component HTTP GET Request Handler. Such manipulation leads to code injection.
This vulnerability is listed as CVE-2025-13658. The attack may be performed from remote. There is no available exploit.
It is advisable to upgrade the affected component.
vuldb.com
CVE-2025-13510 | Iskra iHUB/iHUB Lite missing authentication (icsa-25-336-02)
1 month 2 weeks ago
A vulnerability was found in Iskra iHUB and iHUB Lite. It has been rated as critical. This vulnerability affects unknown code. This manipulation causes missing authentication.
This vulnerability is tracked as CVE-2025-13510. The attack is possible to be carried out remotely. No exploit exists.
vuldb.com
CVE-2025-57850 | codeready-ws /etc/passwd permission
1 month 2 weeks ago
A vulnerability was found in codeready-ws. It has been declared as critical. This affects an unknown part of the file /etc/passwd. The manipulation results in permission issues.
This vulnerability is identified as CVE-2025-57850. The attack is only possible with local access. There is not any exploit available.
vuldb.com
CVE-2025-10304 | Everest Backup Plugin up to 2.3.8 on WordPress process_status_unlink authorization (EUVD-2025-200726)
1 month 2 weeks ago
A vulnerability was found in Everest Backup Plugin up to 2.3.8 on WordPress. It has been classified as critical. Affected by this issue is the function process_status_unlink of the component Backup Handler. The manipulation leads to missing authorization.
This vulnerability is referenced as CVE-2025-10304. Remote exploitation of the attack is possible. No exploit is available.
vuldb.com
CVE-2025-65896 | long2ice assyncmy up to 0.2.10 Dict Key sql injection
1 month 2 weeks ago
A vulnerability was found in long2ice assyncmy up to 0.2.10 and classified as critical. Affected by this vulnerability is an unknown functionality of the component Dict Key Handler. Executing manipulation can lead to sql injection.
The identification of this vulnerability is CVE-2025-65896. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2025-66458 | lookyloo up to 1.35.2 cross site scripting
1 month 2 weeks ago
A vulnerability has been found in lookyloo up to 1.35.2 and classified as problematic. Affected is an unknown function. Performing manipulation results in cross site scripting.
This vulnerability was named CVE-2025-66458. The attack may be initiated remotely. There is no available exploit.
The affected component should be upgraded.
vuldb.com
CVE-2025-66459 | lookyloo up to 1.35.2 Error cross site scripting
1 month 2 weeks ago
A vulnerability, which was classified as problematic, was found in lookyloo up to 1.35.2. This impacts an unknown function. Such manipulation of the argument Error leads to cross site scripting.
This vulnerability is uniquely identified as CVE-2025-66459. The attack can be launched remotely. No exploit exists.
You should upgrade the affected component.
vuldb.com
CVE-2025-66460 | lookyloo up to 1.35.2 cross site scripting
1 month 2 weeks ago
A vulnerability, which was classified as problematic, has been found in lookyloo up to 1.35.2. This affects an unknown function. This manipulation causes cross site scripting.
This vulnerability is handled as CVE-2025-66460. The attack can be initiated remotely. There is not any exploit available.
It is advisable to upgrade the affected component.
vuldb.com
CVE-2025-34352 | JumpCloud Remote Assist up to 0.316.x on Windows DeleteFileW temp file
1 month 2 weeks ago
A vulnerability classified as critical was found in JumpCloud Remote Assist up to 0.316.x on Windows. The impacted element is the function DeleteFileW. The manipulation results in creation of temporary file with insecure permissions.
This vulnerability is known as CVE-2025-34352. Attacking locally is a requirement. No exploit is available.
Upgrading the affected component is advised.
vuldb.com
CVE-2025-66454 | ArcadeAI arcade-mcp up to 1.5.3 hard-coded key
1 month 2 weeks ago
A vulnerability classified as critical has been found in ArcadeAI arcade-mcp up to 1.5.3. The affected element is an unknown function. The manipulation leads to use of hard-coded cryptographic key
.
This vulnerability is traded as CVE-2025-66454. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-64070 | SourceCodester Student Grades Management System 1.0 Add New Subject Description cross site scripting
1 month 2 weeks ago
A vulnerability described as problematic has been identified in SourceCodester Student Grades Management System 1.0. Impacted is an unknown function. Executing manipulation of the argument Add New Subject Description can lead to cross site scripting.
This vulnerability appears as CVE-2025-64070. The attack may be performed from remote. There is no available exploit.
vuldb.com