811
|
- |
|
-
|
-
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in webjema WP-NOTCAPTCHA allows Reflected XSS. This issue affects WP-NOTCAPTCHA: from n/a through 1.…
|
CWE-79
Cross-site Scripting
|
CVE-2025-23840
|
2025-02-17 21:15 |
2025-02-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
812
|
- |
|
-
|
-
|
In the Linux kernel, the following vulnerability has been resolved:
vfio/platform: check the bounds of read/write syscalls
count and offset are passed from user space and not checked, only
offset i…
|
-
|
CVE-2025-21687
|
2025-02-17 21:15 |
2025-02-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
813
|
- |
|
-
|
-
|
Abacus ERP is versions older than 2024.210.16036, 2023.205.15833, 2022.105.15542 are affected by an authenticated arbitrary file read vulnerability.
|
-
|
CVE-2025-0001
|
2025-02-17 19:15 |
2025-02-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
814
|
3.3 |
LOW
Local
|
-
|
-
|
A vulnerability, which was classified as problematic, was found in radare2 5.9.9 33286. Affected is an unknown function in the library /libr/main/rasm2.c of the component rasm2. The manipulation lead…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2025-1378
|
2025-02-17 15:15 |
2025-02-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
815
|
- |
|
-
|
-
|
Improper Validation of Integrity Check Value vulnerability in TXOne Networks StellarProtect (Legacy Mode), StellarEnforce, and Safe Lock allows an attacker to escalate their privileges in the victim’…
|
-
|
CVE-2024-47935
|
2025-02-17 15:15 |
2025-02-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
816
|
8.8 |
HIGH
Network
|
-
|
-
|
Orca HCM from Learning Digital has a SQL Injection vulnerability, allowing attackers with regular privileges to inject arbitrary SQL commands to read, modify, and delete database contents.
|
CWE-89
SQL Injection
|
CVE-2025-1389
|
2025-02-17 14:15 |
2025-02-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
817
|
3.3 |
LOW
Local
|
-
|
-
|
A vulnerability, which was classified as problematic, has been found in GNU elfutils 0.192. This issue affects the function gelf_getsymshndx of the file strip.c of the component eu-strip. The manipul…
|
CWE-404
Improper Resource Shutdown or Release
|
CVE-2025-1377
|
2025-02-17 14:15 |
2025-02-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
818
|
2.5 |
LOW
Local
|
-
|
-
|
A vulnerability classified as problematic was found in GNU elfutils 0.192. This vulnerability affects the function elf_strptr in the library /libelf/elf_strptr.c of the component eu-strip. The manipu…
|
CWE-404
Improper Resource Shutdown or Release
|
CVE-2025-1376
|
2025-02-17 14:15 |
2025-02-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
819
|
7.2 |
HIGH
Network
-
|
-
|
The WP Activity Log plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘message’ parameter in all versions up to, and including, 5.2.2 due to insufficient input sanitization an…
|
CWE-79
Cross-site Scripting
|
CVE-2025-0924
|
2025-02-17 14:15 |
2025-02-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
820
|
8.8 |
HIGH
Network
|
-
|
-
|
Orca HCM from LEARNING DIGITAL has an Arbitrary File Upload vulnerability, allowing remote attackers with regular privileges to upload and run web shells
|
CWE-434
Unrestricted Upload of File with Dangerous Type
|
CVE-2025-1388
|
2025-02-17 13:15 |
2025-02-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|