1141
|
8.8 |
HIGH
Network
|
pdf-xchange
|
pdf-xchange_editor
|
PDF-XChange Editor AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. U…
|
CWE-416
Use After Free
|
CVE-2025-0899
|
2025-02-13 04:00 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1142
|
5.4 |
MEDIUM
Network
|
ibm
|
applinx
|
IBM ApplinX 11.1 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality poten…
|
CWE-79
Cross-site Scripting
|
CVE-2024-49792
|
2025-02-13 04:00 |
2025-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1143
|
8.8 |
HIGH
Network
|
pdf-xchange
|
pdf-xchange_editor
|
PDF-XChange Editor U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XCha…
|
CWE-787
Out-of-bounds Write
|
CVE-2025-0910
|
2025-02-13 03:59 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1144
|
8.8 |
HIGH
Network
|
pdf-xchange
|
pdf-xchange_editor
|
PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of …
|
CWE-125
Out-of-bounds Read
|
CVE-2025-0909
|
2025-02-13 03:59 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1145
|
8.8 |
HIGH
Network
|
pdf-xchange
|
pdf-xchange_editor
|
PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of …
|
CWE-125
Out-of-bounds Read
|
CVE-2025-0908
|
2025-02-13 03:59 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1146
|
8.8 |
HIGH
Network
|
pdf-xchange
|
pdf-xchange_editor
|
PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of …
|
CWE-125
Out-of-bounds Read
|
CVE-2025-0907
|
2025-02-13 03:59 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1147
|
8.8 |
HIGH
Network
|
pdf-xchange
|
pdf-xchange_editor
|
PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of …
|
CWE-125
Out-of-bounds Read
|
CVE-2025-0906
|
2025-02-13 03:59 |
2025-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1148
|
5.4 |
MEDIUM
Network
|
ibm
|
applinx
|
IBM ApplinX 11.1 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality poten…
|
CWE-79
Cross-site Scripting
|
CVE-2024-49791
|
2025-02-13 03:59 |
2025-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1149
|
- |
|
-
|
-
|
D-Link DIR-853 A1 FW1.20B07 was discovered to contain a stack-based buffer overflow vulnerability via the IPv6_PppoePassword parameter in the SetIPv6PppoeSettings module.
|
-
|
CVE-2025-25741
|
2025-02-13 03:15 |
2025-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1150
|
- |
|
-
|
-
|
Koa is expressive middleware for Node.js using ES2017 async functions. Prior to versions 0.21.2, 1.7.1, 2.15.4, and 3.0.0-alpha.3, Koa uses an evil regex to parse the `X-Forwarded-Proto` and `X-Forwa…
|
CWE-1333
Inefficient Regular Expression Complexity
|
CVE-2025-25200
|
2025-02-13 03:15 |
2025-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|