CVE List - 2025 / October
Showing 1301 - 1400 of 4280 CVEs for October 2025 (Page 14 of 43)
| CVE ID | Date | Title |
|---|---|---|
| CVE-2025-4614 | 2025-10-09 | PAN-OS: Session Token Disclosure Vulnerability |
| CVE-2025-4615 | 2025-10-09 | PAN-OS: Improper Neutralization of Input in the Management Web Interface |
| CVE-2025-55200 | 2025-10-09 | BigBlueButton vulnerable to Stored XSS via name of user at Shared Notes |
| CVE-2025-59146 | 2025-10-09 | New API has Authenticated Server-Side Request Forgery (SSRF) issue |
| CVE-2025-11552 | 2025-10-09 | code-projects Online Complaint Site category.php sql injection |
| CVE-2025-11553 | 2025-10-09 | code-projects Courier Management System add-courier.php sql injection |
| CVE-2025-11554 | 2025-10-09 | Portabilis i-Educar User Type AccessLevelController.php insecure inherited permissions |
| CVE-2025-35050 | 2025-10-09 | Newforma Info Exchange (NIX) .NET unauthenticated deserialization |
| CVE-2025-35051 | 2025-10-09 | Newforma Project Center Server (NPCS) .NET unauthenticated deserialization |
| CVE-2025-35052 | 2025-10-09 | Newforma Info Exchange (NIX) shared hard-coded secret key |
| CVE-2025-35053 | 2025-10-09 | Newforma Info Exchange (NIX) arbitrary file read and delete |
| CVE-2025-35054 | 2025-10-09 | Newforma Info Exchange (NIX) insufficiently protected credentials |
| CVE-2025-35055 | 2025-10-09 | Newforma Info Exchange (NIX) insecure file upload |
| CVE-2025-35056 | 2025-10-09 | Newforma Info Exchange (NIX) limited file read |
| CVE-2025-35057 | 2025-10-09 | Newforma Info Exchange (NIX) forced NTLMv2 authentication via /RemoteWeb/IntegrationServices.ashx |
| CVE-2025-35058 | 2025-10-09 | Newforma Info Exchange (NIX) forced NTLMv2 authentication via /UserWeb/Common/MarkupServices.ashx |
| CVE-2025-35059 | 2025-10-09 | Newforma Info Exchange (NIX) open URL redirect via /DownloadWeb/hyperlinkredirect.aspx |
| CVE-2025-35060 | 2025-10-09 | Newforma Info Exchange (NIX) stored XSS via SVG file upload |
| CVE-2025-35062 | 2025-10-09 | Newforma Info Exchange (NIX) default anonymous access |
| CVE-2025-35061 | 2025-10-09 | Newforma Info Exchange (NIX) forced NTLMv2 authentication via /NPCSRemoteWeb/LegacyIntegrationServices.asmx |
| CVE-2025-61601 | 2025-10-09 | BigBlueButton vulnerable to DoS via PollSubmitVote GraphQL mutation |
| CVE-2025-11555 | 2025-10-09 | Campcodes Online Learning Management System calendar_of_events.php sql injection |
| CVE-2025-11556 | 2025-10-09 | code-projects Simple Leave Manager user.php sql injection |
| CVE-2025-61602 | 2025-10-09 | BigBlueButton vulnerable to Chat DoS via invalid reactionEmojiId |
| CVE-2025-34248 | 2025-10-09 | D-Link Nuclias Connect < v1.3.1.4 Directory Traversal to Arbitrary File Deletion |
| CVE-2025-61773 | 2025-10-09 | pyLoad CNL and captcha handlers allow code Injection via unsanitized parameters |
| CVE-2025-43296 | 2025-10-09 | A logic issue was addressed with improved validation. This issue is fixed in macOS Tahoe 26. An app may bypass Gatekeeper checks. |
| CVE-2025-61779 | 2025-10-09 | Trustee's attestation-policy endpoint is not protected by admin autentication |
| CVE-2025-61783 | 2025-10-09 | Python Social Auth - Django has unsafe account association |
| CVE-2025-11557 | 2025-10-09 | projectworlds Gate Pass Management System add-pass.php sql injection |
| CVE-2025-11558 | 2025-10-09 | code-projects E-Commerce Website user_index_search.php sql injection |
| CVE-2025-59218 | 2025-10-09 | Azure Entra ID Elevation of Privilege Vulnerability |
| CVE-2025-59246 | 2025-10-09 | Azure Entra ID Elevation of Privilege Vulnerability |
| CVE-2025-59247 | 2025-10-09 | Azure PlayFab Elevation of Privilege Vulnerability |
| CVE-2025-55321 | 2025-10-09 | Azure Monitor Log Analytics Spoofing Vulnerability |
| CVE-2025-59252 | 2025-10-09 | M365 Copilot Spoofing Vulnerability |
| CVE-2025-59271 | 2025-10-09 | Redis Enterprise Elevation of Privilege Vulnerability |
| CVE-2025-59272 | 2025-10-09 | Copilot Spoofing Vulnerability |
| CVE-2025-59286 | 2025-10-09 | Copilot Spoofing Vulnerability |
| CVE-2025-62240 | 2025-10-09 | Multiple cross-site scripting (XSS) vulnerabilities with Calendar events in Liferay Portal 7.4.3.35 through 7.4.3.111, and Liferay DXP 2023.Q4.0 through 2023.Q4.5, 2023.Q3.1 through 2023.Q3.7, 7.4 update 35 through update 92, and... |
| CVE-2016-15047 | 2025-10-09 | AVTECH CloudSetup.cgi Authenticated Command Injection |
| CVE-2025-61926 | 2025-10-09 | Allstar Reviewbot has Authentication Bypass via Hard-coded Webhook Secret |
| CVE-2025-61928 | 2025-10-09 | Better Auth: Unauthenticated API key creation through api-key plugin |
| CVE-2025-55903 | 2025-10-10 | A HTML injection vulnerability exists in Perfex CRM v3.3.1. The application fails to sanitize user input in the "Bill To" address field within the estimate module. As a result, arbitrary... |
| CVE-2025-60268 | 2025-10-10 | An arbitrary file upload vulnerability exists in JeeWMS 20250820, which is caused by the lack of file checking in the saveFiles function in /jeewms/cgUploadController.do. An attacker with normal privileges was... |
| CVE-2025-60269 | 2025-10-10 | JEEWMS 20250820 is vulnerable to SQL Injection in the exportXls function located in the src/main/java/org/jeecgframework/web/cgreport/controller/excel/CgExportExcelController.java file. |
| CVE-2025-60305 | 2025-10-10 | SourceCodester Online Student Clearance System 1.0 is vulnerable to Incorrect Access Control. The application contains a logic flaw which allows low privilege users can forge high privileged sessions and perform... |
| CVE-2025-60306 | 2025-10-10 | code-projects Simple Car Rental System 1.0 has a permission bypass issue where low privilege users can forge high privilege sessions and perform sensitive operations. |
| CVE-2025-60307 | 2025-10-10 | code-projects Computer Laboratory System 1.0 has a SQL injection vulnerability, where entering a universal password in the Password field on the login page can bypass login attempts. |
| CVE-2025-60308 | 2025-10-10 | code-projects Simple Online Hotel Reservation System 1.0 has a Cross Site Scripting (XSS) vulnerability in the Add Room function of the online hotel reservation system. Malicious JavaScript code is entered... |
| CVE-2025-60378 | 2025-10-10 | Stored HTML injection in RISE Ultimate Project Manager & CRM allows authenticated users to inject arbitrary HTML into invoices and messages. Injected content renders in emails, PDFs, and messaging/chat modules... |
| CVE-2025-60838 | 2025-10-10 | An arbitrary file upload vulnerability in MCMS v6.0.1 allows attackers to execute arbitrary code via uploading a crafted file. |
| CVE-2025-60868 | 2025-10-10 | The Alt Redirect 1.6.3 addon for Statamic fails to consistently strip query string parameters when the "Query String Strip" feature is enabled. Case variations, encoded keys, and duplicates are not... |
| CVE-2025-60869 | 2025-10-10 | Publii CMS v0.46.5 (build 17089) allows persistent Cross-Site Scripting (XSS) via unsanitized input in configuration fields such as "Site Description" and "Footer Follow Buttons". An attacker can inject arbitrary JavaScript,... |
| CVE-2025-60880 | 2025-10-10 | An authenticated stored XSS vulnerability exists in the Bagisto 2.3.6 admin panel's product creation path, allowing an attacker to upload a crafted SVG file containing malicious JavaScript code. This vulnerability... |
| CVE-2025-61152 | 2025-10-10 | python-jose thru 3.3.0 allows JWT tokens with 'alg=none' to be decoded and accepted without any cryptographic signature verification. A malicious actor can craft a forged token with arbitrary claims (e.g.,... |
| CVE-2025-61319 | 2025-10-10 | ReNgine thru 2.2.0 is vulnerable to a Stored Cross-Site Scripting (XSS) vulnerability in the Vulnerabilities module. When scanning a target with an XSS payload, the unsanitized payload is rendered in... |
| CVE-2025-61505 | 2025-10-10 | e107 CMS thru 2.3.3 are vulnerable to insecure deserialization in the `install.php` script. The script processes user-controlled input in the `previous_steps` POST parameter using `unserialize(base64_decode())` without validation, allowing attackers to... |
| CVE-2025-62292 | 2025-10-10 | In SonarQube before 25.6, 2025.3 Commercial, and 2025.1.3 LTA, authenticated low-privileged users can query the /api/v2/users-management/users endpoint and obtain user fields intended for administrators only, including the email addresses of... |
| CVE-2025-11450 | 2025-10-10 | Reflected Cross Site Scripting in ServiceNow AI Platform |
| CVE-2025-11449 | 2025-10-10 | Reflected Cross Site Scripting in ServiceNow AI Platform |
| CVE-2025-61871 | 2025-10-10 | NAS Navigator2 Windows version by BUFFALO INC. registers a Windows service with an unquoted file path. A user with the write permission on the root directory of the system drive... |
| CVE-2025-11570 | 2025-10-10 | Versions of the package drupal-pattern-lab/unified-twig-extensions from 0.0.0 are vulnerable to Cross-site Scripting (XSS) due to insufficient filtering of data. **Note:** This is exploitable only if the code is executed outside... |
| CVE-2025-10124 | 2025-10-10 | Booking Manager < 2.1.15 - Contributor+ Booking Deletion |
| CVE-2025-21044 | 2025-10-10 | Out-of-bounds write in fingerprint trustlet prior to SMR Oct-2025 Release 1 allows local privileged attackers to write out-of-bounds memory. |
| CVE-2025-21045 | 2025-10-10 | Insecure storage of sensitive information in Galaxy Watch prior to SMR Oct-2025 Release 1 allows local attackers to access sensitive information. |
| CVE-2025-21046 | 2025-10-10 | Improper access control in WindowManager in Samsung DeX prior to SMR Oct-2025 Release 1 allows physical attackers to temporarily access to recent app list. |
| CVE-2025-21047 | 2025-10-10 | Improper access control in KnoxGuard prior to SMR Oct-2025 Release 1 allows physical attackers to use the privileged APIs. |
| CVE-2025-21048 | 2025-10-10 | Relative path traversal in Knox Enterprise prior to SMR Oct-2025 Release 1 allows local attackers to execute arbitrary code. |
| CVE-2025-21049 | 2025-10-10 | Improper access control in SecSettings prior to SMR Oct-2025 Release 1 allows local attackers to access sensitive information. User interaction is required for triggering this vulnerability. |
| CVE-2025-21051 | 2025-10-10 | Out-of-bounds write in the pre-processing of JPEG decoding in libpadm.so prior to SMR Oct-2025 Release 1 allows local attackers to write out-of-bounds memory. |
| CVE-2025-21052 | 2025-10-10 | Out-of-bounds write under specific condition in the pre-processing of JPEG decoding in libpadm.so prior to SMR Oct-2025 Release 1 allows local attackers to cause memory corruption. |
| CVE-2025-21053 | 2025-10-10 | Out-of-bounds write in the parsing header for JPEG decoding in libpadm.so prior to SMR Oct-2025 Release 1 allows local attackers to cause memory corruption. |
| CVE-2025-21054 | 2025-10-10 | Out-of-bounds read in the parsing header for JPEG decoding in libpadm.so prior to SMR Oct-2025 Release 1 allows local attackers to potentially access out-of-bounds memory. |
| CVE-2025-21055 | 2025-10-10 | Out-of-bounds read and write in libimagecodec.quram.so prior to SMR Oct-2025 Release 1 allows remote attackers to access out-of-bounds memory. |
| CVE-2025-21057 | 2025-10-10 | Use of implicit intent for sensitive communication in Samsung Notes prior to version 4.4.30.63 allows local attackers to access shared notes. |
| CVE-2025-21058 | 2025-10-10 | Improper access control in Routines prior to version 4.8.7.1 in Android 15 and 4.9.6.0 in Android 16 allows local attackers to potentially execute arbitrary code with SystemUI privilege. |
| CVE-2025-21059 | 2025-10-10 | Improper authorization in Samsung Health prior to version 6.30.5.105 allows local attackers to access data in Samsung Health. |
| CVE-2025-21060 | 2025-10-10 | Cleartext storage of sensitive information in Smart Switch prior to version 3.7.67.2 allows local attackers to access backup data from applications. User interaction is required for triggering this vulnerability. |
| CVE-2025-21061 | 2025-10-10 | Cleartext storage of sensitive information in Smart Switch prior to version 3.7.67.2 allows local attackers to access sensitive data. User interaction is required for triggering this vulnerability. |
| CVE-2025-21062 | 2025-10-10 | Use of a broken or risky cryptographic algorithm in Smart Switch prior to version 3.7.67.2 allows local attackers to replace the restoring application. User interaction is required for triggering this... |
| CVE-2025-21063 | 2025-10-10 | Improper access control in Samsung Voice Recorder prior to version 21.5.73.12 in Android 15 and 21.5.81.40 in Android 16 allows physical attackers to access recording files on the lock screen. |
| CVE-2025-21064 | 2025-10-10 | Improper authentication in Smart Switch prior to version 3.7.66.6 allows adjacent attackers to access transferring data. |
| CVE-2025-21065 | 2025-10-10 | Improper input validation in Retail Mode prior to version 5.59.11 allows self attackers to execute privileged commands on their own devices. |
| CVE-2025-21066 | 2025-10-10 | Out-of-bounds read in the SPI decoder in Samsung Notes prior to version 4.4.30.63 allows local attackers to access out-of-bounds memory. |
| CVE-2025-21067 | 2025-10-10 | Out-of-bounds read in the allocation of image buffer in Samsung Notes prior to version 4.4.30.63 allows local attackers to access out-of-bounds memory. |
| CVE-2025-21068 | 2025-10-10 | Out-of-bounds read in the reading of image data in Samsung Notes prior to version 4.4.30.63 allows local attackers to access out-of-bounds memory. |
| CVE-2025-21069 | 2025-10-10 | Out-of-bounds read in the parsing of image data in Samsung Notes prior to version 4.4.30.63 allows local attackers to access out-of-bounds memory. |
| CVE-2025-21070 | 2025-10-10 | Out-of-bounds write in the SPI decoder in Samsung Notes prior to version 4.4.30.63 allows local attackers to write out-of-bounds memory. |
| CVE-2025-21050 | 2025-10-10 | Improper input validiation in Contacts prior to SMR Oct-2025 Release 1 allows local attackers to access data across multiple user profiles. |
| CVE-2025-40640 | 2025-10-10 | Stored Cross-Site Scripting (XSS) in Energy CRM by Status Tracker |
| CVE-2025-52655 | 2025-10-10 | HCL MyXalytics is affected by a Cross-Domain Script Include vulnerability. |
| CVE-2025-41088 | 2025-10-10 | Stored Cross-Site Scripting (XSS) in CMS |
| CVE-2025-41089 | 2025-10-10 | Reflected Cross-Site Scripting (XSS) in CMS |
| CVE-2025-52650 | 2025-10-10 | HCL AION is susceptible to Inline script execution allowed in CSP vulnerability |
| CVE-2025-52634 | 2025-10-10 | HCL AION is susceptible to Spring Boot Actuator Endpoints Exposed |
| CVE-2025-25018 | 2025-10-10 | Kibana Stored Cross-Site Scripting (XSS) |
| CVE-2025-30001 | 2025-10-10 | Apache StreamPark: Authenticated users can trigger remote command execution |
| CVE-2025-25017 | 2025-10-10 | Kibana Stored Cross-Site Scripting (XSS) |
| CVE-2025-52630 | 2025-10-10 | HCL AION is susceptible to Missing or insecure "X-Content-Type-Options" header vulnerability |