2001
|
- |
|
-
|
-
|
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework. According to Apple's documentat…
|
CWE-1287
Improper Validation of Specified Type of Input
|
CVE-2025-24804
|
2025-02-6 04:15 |
2025-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2002
|
- |
|
-
|
-
|
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework. According to Apple's documentat…
|
CWE-79
Cross-site Scripting
|
CVE-2025-24803
|
2025-02-6 04:15 |
2025-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2003
|
- |
|
-
|
-
|
CKAN is an open-source DMS (data management system) for powering data hubs and data portals. Using a specially crafted file, a user could potentially upload a file containing code that when executed …
|
CWE-79
Cross-site Scripting
|
CVE-2025-24372
|
2025-02-6 04:15 |
2025-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2004
|
- |
|
-
|
-
|
An issue was discovered in NRadio N8-180 NROS-1.9.2.n3.c5 devices. The /cgi-bin/luci/nradio/basic/radio endpoint is vulnerable to XSS via the 2.4 GHz and 5 GHz name parameters, allowing an attacker t…
|
-
|
CVE-2024-53943
|
2025-02-6 04:15 |
2025-02-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2005
|
5.4 |
MEDIUM
Network
|
qodeinteractive
|
qi_addons_for_elementor
|
The Qi Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘cursor’ parameter in all versions up to, and including, 1.8.7 due to insufficient input sanitiza…
|
CWE-79
Cross-site Scripting
|
CVE-2024-13699
|
2025-02-6 03:33 |
2025-02-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2006
|
- |
|
-
|
-
|
When URL categorization is configured on a virtual server, undisclosed requests can cause TMM to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluat…
|
CWE-125
Out-of-bounds Read
|
CVE-2025-24497
|
2025-02-6 03:15 |
2025-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2007
|
- |
|
-
|
-
|
When BIG-IP Advanced WAF/ASM Behavioral DoS (BADoS) TLS Signatures feature is configured, undisclosed traffic can case an increase in memory resource utilization.
Note: Software versions which h…
|
CWE-787
Out-of-bounds Write
|
CVE-2025-24326
|
2025-02-6 03:15 |
2025-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2008
|
- |
|
-
|
-
|
A stored cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to run JavaScript in the context of the currently logged-in…
|
CWE-79
Cross-site Scripting
|
CVE-2025-24320
|
2025-02-6 03:15 |
2025-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2009
|
- |
|
-
|
-
|
When BIG-IP Next Central Manager is running, undisclosed requests to the BIG-IP Next Central Manager API can cause the BIG-IP Next Central Manager Node's Kubernetes service to terminate.
Note:…
|
CWE-20
Improper Input Validation
|
CVE-2025-24319
|
2025-02-6 03:15 |
2025-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2010
|
- |
|
-
|
-
|
When BIG-IP AFM is provisioned with IPS module enabled and protocol inspection profile is configured on a virtual server or firewall rule or policy, undisclosed traffic can cause an increase in CPU r…
|
CWE-770
Allocation of Resources Without Limits or Throttling
|
CVE-2025-24312
|
2025-02-6 03:15 |
2025-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|