24h | 7d | 30d

Overview

  • Sparx Systems
  • Pro Cloud Server

09 May 2025
Published
09 May 2025
Updated

CVSS v4.0
HIGH (8.3)
EPSS
0.06%

KEV

Description

Improper Limitation of a Pathname caused a Path Traversal vulnerability in Sparx Systems Pro Cloud Server. This vulnerability is present in logview.php and it allows reading arbitrary files on the filesystem.  Logview is accessible on Pro Cloud Server Configuration interface. This issue affects Pro Cloud Server: earlier than 6.0.165.

Statistics

  • 1 Post

Fediverse

Profile picture

../ in Sparx Pro Cloud Server.

sev:HIGH 8.3 - CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:L/VA:L/SC:H/SI:N/SA:N

Improper Limitation of a Pathname caused a Path Traversal vulnerability in Sparx Systems Pro Cloud Server. This vulnerability is present in logview.php and it allows reading arbitrary files on the filesystem. Logview is accessible on Pro Cloud Server Configuration interface. This issue affects Pro Cloud Server: earlier than 6.0.165.

nvd.nist.gov/vuln/detail/CVE-2

  • 0
  • 0
  • 16 hours ago

Overview

  • Red Hat
  • mirror registry for Red Hat OpenShift
  • mirror-registry-container

09 May 2025
Published
09 May 2025
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

A flaw was found in the Mirror Registry. The quay-app container shipped as part of the Mirror Registry for OpenShift has write access to the `/etc/passwd`. This flaw allows a malicious actor with access to the container to modify the passwd file and elevate their privileges to the root user within that pod.

Statistics

  • 1 Post

Fediverse

Profile picture

Whoopsie.

access.redhat.com/security/cve

sev:HIGH 8.2 - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

A flaw was found in the Mirror Registry. The quay-app container shipped as part of the Mirror Registry for OpenShift has write access to the /etc/passwd. This flaw allows a malicious actor with access to the container to modify the passwd file and elevate their privileges to the root user within that pod.

There's currently no mitigation available for this issue.

nvd.nist.gov/vuln/detail/CVE-2

  • 0
  • 0
  • 15 hours ago

Overview

  • coder
  • code-server

09 May 2025
Published
10 May 2025
Updated

CVSS v3.1
HIGH (8.3)
EPSS
Pending

KEV

Description

code-server runs VS Code on any machine anywhere through browser access. Prior to version 4.99.4, a maliciously crafted URL using the proxy subpath can result in the attacker gaining access to the session token. Failure to properly validate the port for a proxy request can result in proxying to an arbitrary domain. The malicious URL `https://<code-server>/proxy/test@evil.com/path` would be proxied to `test@evil.com/path` where the attacker could exfiltrate a user's session token. Any user who runs code-server with the built-in proxy enabled and clicks on maliciously crafted links that go to their code-server instances with reference to /proxy. Normally this is used to proxy local ports, however the URL can reference the attacker's domain instead, and the connection is then proxied to that domain, which will include sending cookies. With access to the session cookie, the attacker can then log into code-server and have full access to the machine hosting code-server as the user running code-server. This issue has been patched in version 4.99.4.

Statistics

  • 1 Post

Fediverse

Profile picture

This could suck for some of us.

github.com/coder/code-server/s

sev:HIGH 8.3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L

code-server runs VS Code on any machine anywhere through browser access. Prior to version 4.99.4, a maliciously crafted URL using the proxy subpath can result in the attacker gaining access to the session token. Failure to properly validate the port for a proxy request can result in proxying to an arbitrary domain. The malicious URL https://<code-server>/proxy/test@evil.com/path would be proxied to test@evil.com/path where the attacker could exfiltrate a user's session token. Any user who runs code-server with the built-in proxy enabled and clicks on maliciously crafted links that go to their code-server instances with reference to /proxy. Normally this is used to proxy local ports, however the URL can reference the attacker's domain instead, and the connection is then proxied to that domain, which will include sending cookies. With access to the session cookie, the attacker can then log into code-server and have full access to the machine hosting code-server as the user running code-server. This issue has been patched in version 4.99.4.

nvd.nist.gov/vuln/detail/CVE-2

  • 0
  • 0
  • 7 hours ago

Overview

  • Cisco
  • Cisco IOS XE Software

07 May 2025
Published
08 May 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
0.15%

KEV

Description

A vulnerability in the Out-of-Band Access Point (AP) Image Download feature of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to upload arbitrary files to an affected system. This vulnerability is due to the presence of a hard-coded JSON Web Token (JWT) on an affected system. An attacker could exploit this vulnerability by sending crafted HTTPS requests to the AP image download interface. A successful exploit could allow the attacker to upload files, perform path traversal, and execute arbitrary commands with root privileges. Note: For exploitation to be successful, the Out-of-Band AP Image Download feature must be enabled on the device. It is not enabled by default.

Statistics

  • 1 Post

Overview

  • EnerSys
  • AMPA

09 May 2025
Published
09 May 2025
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

EnerSys AMPA versions 24.04 through 24.16, inclusive, are vulnerable to command injection leading to privileged remote shell access.

Statistics

  • 1 Post

Overview

  • EnerSys
  • AMPA

09 May 2025
Published
09 May 2025
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

EnerSys AMPA 22.09 and prior versions are vulnerable to command injection leading to privileged remote shell access.

Statistics

  • 1 Post

Overview

  • Commvault
  • Command Center Innovation Release

22 Apr 2025
Published
07 May 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
59.56%

Description

The Commvault Command Center Innovation Release allows an unauthenticated actor to upload ZIP files that represent install packages that, when expanded by the target server, are vulnerable to path traversal vulnerability that can result in Remote Code Execution via malicious JSP. This issue affects Command Center Innovation Release: 11.38.

Statistics

  • 1 Post

Fediverse

Profile picture

Commvault Patch Controversy: Researcher Error, Not Vendor Failure

In recent days, confusion has surrounded a critical security flaw in Commvault’s Command Center, sparking debate between cybersecurity researchers and the vendor. The vulnerability, identified as CVE-2025-34028 with a maximum CVSS score of 10.0, initially raised concerns that even updated versions of Commvault’s software might still be exploitable. However, the company has now clarified that these claims…

undercodenews.com/commvault-pa

  • 0
  • 0
  • 10 hours ago

Overview

  • Brainstorm Force
  • SureTriggers
  • suretriggers

01 May 2025
Published
05 May 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.05%

KEV

Description

Incorrect Privilege Assignment vulnerability in Brainstorm Force SureTriggers allows Privilege Escalation.This issue affects SureTriggers: from n/a through 1.0.82.

Statistics

  • 1 Post

Fediverse

Profile picture

Hackers are actively exploiting a vulnerability in WordPress plugin OttoKit

The vulnerability is tracked as CVE-2025-27007, and when exploited, allows an attacker to gain admin access to the WordPress instance

Administrators are advised to patch ASAP

#cybersecurity #WordPress #threatintel #vulnerabilitymanagement

bleepingcomputer.com/news/secu

  • 0
  • 0
  • 11 hours ago

Overview

  • Microsoft
  • Azure DevOps

08 May 2025
Published
10 May 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
0.06%

KEV

Description

An elevation of privilege vulnerability exists when Visual Studio improperly handles pipeline job tokens. An attacker who successfully exploited this vulnerability could extend their access to a project. To exploit this vulnerability, an attacker would first have to have access to the project and swap the short-term token for a long-term one. The update addresses the vulnerability by correcting how the Visual Studio updater handles these tokens.

Statistics

  • 1 Post

Fediverse

Overview

  • ASUS
  • DriverHub

09 May 2025
Published
09 May 2025
Updated

CVSS v4.0
HIGH (8.4)
EPSS
0.02%

KEV

Description

"This issue is limited to motherboards and does not affect laptops, desktop computers, or other endpoints." An insufficient validation in ASUS DriverHub may allow unauthorized sources to interact with the software's features via crafted HTTP requests. Refer to the 'Security Update for ASUS DriverHub' section on the ASUS Security Advisory for more information.

Statistics

  • 1 Post

Fediverse

Profile picture

Here's a couple CVEs in some ASUS motherboards to start us off this Friday.

asus.com/content/asus-product-

sev:CRIT 9.4 - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H

"This issue is limited to motherboards and does not affect laptops, desktop computers, or other endpoints." An insufficient validation vulnerability in ASUS DriverHub may allow untrusted sources to affect system behavior via crafted HTTP requests. Refer to the 'Security Update for ASUS DriverHub' section on the ASUS Security Advisory for more information.

nvd.nist.gov/vuln/detail/CVE-2

sev:HIGH 8.4 - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:H/SC:N/SI:N/SA:H

"This issue is limited to motherboards and does not affect laptops, desktop computers, or other endpoints." An insufficient validation in ASUS DriverHub may allow unauthorized sources to interact with the software's features via crafted HTTP requests. Refer to the 'Security Update for ASUS DriverHub' section on the ASUS Security Advisory for more information.

nvd.nist.gov/vuln/detail/CVE-2

  • 0
  • 0
  • 16 hours ago
Showing 11 to 20 of 34 CVEs