961
|
- |
|
-
|
-
|
Audiobookshelf is a self-hosted audiobook and podcast server. Starting in version 2.17.0 and prior to version 2.19.1, a flaw in the authentication bypass logic allows unauthenticated requests to matc…
|
CWE-287 CWE-400 CWE-202
Improper Authentication Uncontrolled Resource Consumption Exposure of Sensitive Information Through Data Queries
|
CVE-2025-25205
|
2025-02-13 04:15 |
2025-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
962
|
- |
|
-
|
-
|
Nitrokey 3 Firmware is the the firmware of Nitrokey 3 USB keys. For release 1.8.0, and test releases with PIV enabled prior to 1.8.0, the PIV application could accept invalid keys for authentication …
|
CWE-287
Improper Authentication
|
CVE-2025-25201
|
2025-02-13 04:15 |
2025-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
963
|
- |
|
-
|
-
|
CrowdStrike uses industry-standard TLS (transport layer security) to secure communications from the Falcon sensor to the CrowdStrike cloud. CrowdStrike has identified a validation logic error in the …
|
-
|
CVE-2025-1146
|
2025-02-13 04:15 |
2025-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
964
|
- |
|
-
|
-
|
Nomad Community and Nomad Enterprise ("Nomad") event stream configured with a wildcard namespace can bypass the ACL Policy allowing reads on other namespaces.
|
-
|
CVE-2025-0937
|
2025-02-13 04:15 |
2025-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
965
|
4.3 |
MEDIUM
Network
|
ibm
|
applinx
|
IBM ApplinX 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
|
CWE-352
Origin Validation Error
|
CVE-2024-49795
|
2025-02-13 04:01 |
2025-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
966
|
4.3 |
MEDIUM
Network
|
ibm
|
applinx
|
IBM ApplinX 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
|
CWE-352
Origin Validation Error
|
CVE-2024-49794
|
2025-02-13 04:01 |
2025-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
967
|
8.8 |
HIGH
Network
|
pdf-xchange
|
pdf-xchange_editor
|
PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of …
|
CWE-125
Out-of-bounds Read
|
CVE-2025-0911
|
2025-02-13 04:00 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
968
|
8.8 |
HIGH
Network
|
pdf-xchange
|
pdf-xchange_editor
|
PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of …
|
CWE-125
Out-of-bounds Read
|
CVE-2025-0905
|
2025-02-13 04:00 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
969
|
8.8 |
HIGH
Network
|
pdf-xchange
|
pdf-xchange_editor
|
PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of …
|
CWE-125
Out-of-bounds Read
|
CVE-2025-0904
|
2025-02-13 04:00 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
970
|
8.8 |
HIGH
Network
|
pdf-xchange
|
pdf-xchange_editor
|
PDF-XChange Editor RTF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of P…
|
CWE-787
Out-of-bounds Write
|
CVE-2025-0903
|
2025-02-13 04:00 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|