Report Name: pt_trend_cve_combined2025
Generated: 2025-07-17 13:18:30

Vulristics Vulnerability Scores
Basic Vulnerability Scores
Products

Product NamePrevalenceUCHMLAComment
Apache HTTP Server0.911Apache HTTP Server is a free and open-source web server that delivers web content through the internet
Windows NTLM0.911A suite of security protocols to authenticate users' identity and protect the integrity and confidentiality of their activity
Windows SMB Client0.911Windows component
Microsoft DWM Core Library0.811Windows component
Microsoft Management Console0.811Microsoft Management Console (MMC) is a component of Microsoft Windows that provides system administrators and advanced users an interface for configuring and monitoring the system
Microsoft Windows File Explorer0.811Windows component
Windows Ancillary Function Driver for WinSock0.811Windows component
Windows Cloud Files Mini Filter Driver0.811Windows component
Windows Common Log File System Driver0.833Common Log File System is a general-purpose logging subsystem that is accessible to both kernel-mode as well as user-mode applications for building high-performance transaction logs
Windows Fast FAT File System Driver0.811Windows component
Windows Hyper-V NT Kernel Integration VSP0.833Windows component
Windows Lightweight Directory Access Protocol (LDAP)0.811Windows component
Windows NTFS0.811The default file system of the Windows NT family
Windows OLE0.811Windows component
Windows Process Activation0.811Windows component
Windows Storage0.811Windows component
Windows Win32 Kernel Subsystem0.811Windows component
Apache Tomcat0.711Apache Tomcat is a free and open-source implementation of the Jakarta Servlet, Jakarta Expression Language, and WebSocket technologies
ESXi0.7123VMware ESXi (formerly ESX) is an enterprise-class, type-1 hypervisor developed by VMware for deploying and serving virtual computers
Kubernetes0.711Kubernetes is an open-source container orchestration system for automating software deployment, scaling, and management
MDaemon Email Server0.611MDaemon Email Server is an email server application with groupware functions for Microsoft Windows. MDaemon supports multiple client-side protocols, including IMAP, POP3, SMTP/MSA, webmail, CalDAV, CardDAV, and optionally ActiveSync for mobile clients and Outlook, and its Connector for Outlook add-on.
Roundcube0.611Roundcube is a web-based IMAP email client
7-Zip0.51127-Zip is a free and open-source file archiver, a utility used to place groups of files within compressed containers known as "archives"
FortiOS0.511FortiOS is Fortinet's operating system used in their hardware, such as the Fortigate firewall and switches
Internet Shortcut Files0.511Internet Shortcut Files
Microsoft Configuration Manager0.511Microsoft Configuration Manager
PAN-OS0.511PAN-OS is the software that runs all Palo Alto Networks next-generation firewalls
CommuniGate Pro0.411CommuniGate Pro is a highly scalable carrier grade unified communications server, as well as a development platform
Erlang/OTP0.411Erlang/OTP is a set of libraries for the Erlang programming language
Zimbra Collaboration0.311Zimbra Collaboration is a collaborative software suite that includes an email server and a web client


Vulnerability Types

Vulnerability TypeCriticalityUCHMLA
Remote Code Execution1.0104115
Authentication Bypass0.9822
Security Feature Bypass0.911
Elevation of Privilege0.858513
Information Disclosure0.8311
Cross Site Scripting0.822
Memory Corruption0.511
Spoofing0.422


Comments

SourceUCHMLA


Vulnerabilities

Urgent (25)

1. Remote Code Execution - Apache HTTP Server (CVE-2024-38475) - Urgent [971]

Description: Improper escaping of output in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to map URLs to filesystem locations that are permitted to be served by the server but are not intentionally/directly reachable by any URL, resulting in code execution or source code disclosure. Substitutions in server context that use a backreferences or variables as the first segment of the substitution are affected. Some unsafe RewiteRules will be broken by this change and the rewrite flag "UnsafePrefixStat" can be used to opt back in once ensuring the substitution is appropriately constrained.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:GHOSTTROOPS:TOP, Vulners:PublicExploit:GitHub:P0IN7S:CVE-2024-38475, Vulners:PublicExploit:GitHub:MRMTWOJ:APACHE-VULNERABILITY-TESTING, Vulners:PublicExploit:GitHub:HKTALENT:TOP, Vulners:PublicExploit:GitHub:SOLTANALI0:CVE-2024-38475, Vulners:PublicExploit:GitHub:ABREWER251:CVE-2024-38475_SONICBOOM_APACHE_URL_TRAVERSAL_POC, BDU:PublicExploit websites
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.914Apache HTTP Server is a free and open-source web server that delivers web content through the internet
CVSS Base Score0.910CVSS Base Score is 9.1. According to NVD data source
EPSS Percentile1.010EPSS Probability is 0.9355, EPSS Percentile is 0.99826

2. Remote Code Execution - Apache Tomcat (CVE-2025-24813) - Urgent [950]

Description: Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98. If all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads - attacker knowledge of the names of security sensitive files being uploaded - the security sensitive files also being uploaded via partial PUT If all of the following were true, a malicious user was able to perform remote code execution: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - application was using Tomcat's file based session persistence with the default storage location - application included a library that may be leveraged in a deserialization attack Users are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on NVD:PublicExploit:github.com, Vulners:PublicExploit:GitHub:EROSION2020:CVE-2025-24813-VULHUB, Vulners:PublicExploit:GitHub:ALAATK:CVE-2025-24813-POC, Vulners:PublicExploit:GitHub:N0N-ZER0:SPRING-BOOT-TOMCAT-CVE-2025-24813, Vulners:PublicExploit:GitHub:X1ONGSEC:CVE-2025-24813, Vulners:PublicExploit:GitHub:GHOSTTROOPS:TOP, Vulners:PublicExploit:GitHub:FY036:CVE-2025-24813_POC, Vulners:PublicExploit:GitHub:FRANCONYU:POC_FOR_CVE-2025-24813, Vulners:PublicExploit:GitHub:ISEE857:CVE-2025-24813-POC, Vulners:PublicExploit:GitHub:BEYOND-DEVSECOPS:CVE-2025-24813, Vulners:PublicExploit:GitHub:MATTB709:CVE-2025-24813-POC-APACHE-TOMCAT-RCE, Vulners:PublicExploit:GitHub:HKTALENT:TOP, Vulners:PublicExploit:GitHub:ASAL1N:CVE-2025-24813, Vulners:PublicExploit:GitHub:MATTB709:CVE-2025-24813-SCANNER, Vulners:PublicExploit:GitHub:ABSHOLI7LY:POC-CVE-2025-24813, Vulners:PublicExploit:GitHub:U238:TOMCAT-CVE_2025_24813, Vulners:PublicExploit:GitHub:B1GN0SE:TOMCAT-CVE-2025-24813, Vulners:PublicExploit:GitHub:LA3B0Z:CVE-2025-24813-POC, Vulners:PublicExploit:GitHub:YALEMAN:CVE-2025-24813-POC, Vulners:PublicExploit:GitHub:MANJULA-AW:CVE-2025-24813, Vulners:PublicExploit:GitHub:ISSAMJR:CVE-2025-24813-SCANNER, Vulners:PublicExploit:GitHub:SENTILASO1:CVE-2025-24813-APACHE-TOMCAT-RCE-POC, Vulners:PublicExploit:GitHub:MSADEGHKARIMI:CVE-2025-24813-EXPLOIT, Vulners:PublicExploit:GitHub:CHARIS3306:CVE-2025-24813, Vulners:PublicExploit:GitHub:TONYARRIS:CVE-2025-24813-POC, Vulners:PublicExploit:GitHub:GADALUBAU1337:CVE-2025-24813, Vulners:PublicExploit:GitHub:HAKANKARABACAK:CVE-2025-24813, Vulners:PublicExploit:GitHub:MALIQTO:POC-CVE-2025-24813, Vulners:PublicExploit:GitHub:N0C1OR:CVE-2025-24813_POC, Vulners:PublicExploit:GitHub:FATKZ:CVE-2025-24813, Vulners:PublicExploit:GitHub:LEVITICUS-TRIAGE:CHROMSPLOIT-FRAMEWORK, Vulners:PublicExploit:MSF:EXPLOIT-MULTI-HTTP-TOMCAT_PARTIAL_PUT_DESERIALIZATION-, Vulners:PublicExploit:EDB-ID:52134, Vulners:PublicExploit:PACKETSTORM:189826, Vulners:PublicExploit:PACKETSTORM:190287, Vulners:PublicExploit:PACKETSTORM:190252, Vulners:PublicExploit:PACKETSTORM:189897, BDU:PublicExploit websites
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.714Apache Tomcat is a free and open-source implementation of the Jakarta Servlet, Jakarta Expression Language, and WebSocket technologies
CVSS Base Score1.010CVSS Base Score is 9.8. According to NVD data source
EPSS Percentile1.010EPSS Probability is 0.93965, EPSS Percentile is 0.99872

3. Remote Code Execution - Roundcube (CVE-2025-49113) - Urgent [933]

Description: Roundcube Webmail before 1.5.10 and 1.6.x before 1.6.11 allows remote code execution by authenticated users because the _from parameter in a URL is not validated in program/actions/settings/upload.php, leading to PHP Object Deserialization.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on [news.risky.biz] Satoshi has allegedly hacked controversial email provider website
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:PUNITDARJI:ROUNDCUBE-CVE-2025-49113, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-49113, Vulners:PublicExploit:GitHub:GHOSTTROOPS:TOP, Vulners:PublicExploit:GitHub:SYFI:CVE-2025-49113, Vulners:PublicExploit:GitHub:HACKMELOCAL:HML-CVE-2025-49113, Vulners:PublicExploit:GitHub:HAKAIOFFSEC:CVE-2025-49113-EXPLOIT, Vulners:PublicExploit:GitHub:HKTALENT:TOP, Vulners:PublicExploit:GitHub:YURI08LOVEELAINA:CVE-2025-49113, Vulners:PublicExploit:GitHub:BIITTS:ROUNDCUBE-CVE-2025-49113, Vulners:PublicExploit:GitHub:HACKMELOCAL:HML-CVE-2025-49113-ROUND-CUBE, Vulners:PublicExploit:GitHub:RASOOL13X:EXPLOIT-CVE-2025-49113, Vulners:PublicExploit:GitHub:FEARSOFF-ORG:CVE-2025-49113, Vulners:PublicExploit:GitHub:ISSAMJR:CVE-2025-49113-SCANNER, Vulners:PublicExploit:EDB-ID:52324 websites
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Roundcube is a web-based IMAP email client
CVSS Base Score1.010CVSS Base Score is 9.9. According to NVD data source
EPSS Percentile1.010EPSS Probability is 0.84732, EPSS Percentile is 0.99276

4. Remote Code Execution - Windows Fast FAT File System Driver (CVE-2025-24985) - Urgent [919]

Description: Windows Fast FAT File System Driver Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.vicarius.io, Vulners:PublicExploit:GitHub:AIRBUS-CERT:CVE-2025-24985, BDU:PublicExploit websites
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.810EPSS Probability is 0.00925, EPSS Percentile is 0.75045

5. Elevation of Privilege - Windows Hyper-V NT Kernel Integration VSP (CVE-2025-21333) - Urgent [916]

Description: Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:MUKESH-BLEND:CVE-2025-21333-POC, Vulners:PublicExploit:GitHub:GHOSTTROOPS:TOP, Vulners:PublicExploit:GitHub:SERABILEM:CVE-2025-21333-POC, Vulners:PublicExploit:GitHub:160102:CVE-2025-21333-POC, Vulners:PublicExploit:GitHub:HKTALENT:TOP, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-21333, Vulners:PublicExploit:GitHub:MRALE98:CVE-2025-21333-POC, BDU:PublicExploit websites
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile1.010EPSS Probability is 0.56696, EPSS Percentile is 0.97988

6. Remote Code Execution - Microsoft Configuration Manager (CVE-2024-43468) - Urgent [916]

Description: Microsoft Configuration Manager Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on BDU website
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:SYNACKTIV:CVE-2024-43468, Vulners:PublicExploit:GitHub:NIKALLASS:CVE-2024-43468_MTLS_GO, Vulners:PublicExploit:GitHub:TADASH10:DETAILED-ANALYSIS-AND-MITIGATION-STRATEGIES-FOR-CVE-2024-38124-AND-CVE-2024-43468, BDU:PublicExploit websites
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514Microsoft Configuration Manager
CVSS Base Score1.010CVSS Base Score is 9.8. According to Microsoft data source
EPSS Percentile1.010EPSS Probability is 0.80028, EPSS Percentile is 0.99048

7. Authentication Bypass - FortiOS (CVE-2024-55591) - Urgent [913]

Description: An Authentication Bypass Using an Alternate Path or Channel vulnerability [CWE-288] affecting FortiOS version 7.0.0 through 7.0.16 and FortiProxy version 7.0.0 through 7.0.19 and 7.2.0 through 7.2.12 allows a remote attacker to gain super-admin privileges via crafted requests to Node.js websocket module.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:WATCHTOWRLABS:FORTIOS-AUTH-BYPASS-POC-CVE-2024-55591, Vulners:PublicExploit:GitHub:SYSIRQ:FORTIOS-AUTH-BYPASS-POC-CVE-2024-55591, Vulners:PublicExploit:GitHub:VIRUS-OR-NOT:CVE-2024-55591, Vulners:PublicExploit:GitHub:WATCHTOWRLABS:FORTIOS-AUTH-BYPASS-CHECK-CVE-2024-55591, Vulners:PublicExploit:GitHub:BINARYWARM:EXP-CMD-ADD-ADMIN-VPN-CVE-2024-55591, Vulners:PublicExploit:GitHub:ROBOMUSK52:EXP-CMD-ADD-ADMIN-VPN-CVE-2024-55591, Vulners:PublicExploit:GitHub:UMCHACKER:CVE-2024-55591-POC, Vulners:PublicExploit:GitHub:EXFIL0:CVE-2024-55591-POC, Vulners:PublicExploit:GitHub:RAWTIPS:CVE-2024-55591, BDU:PublicExploit websites
Criticality of Vulnerability Type0.9815Authentication Bypass
Vulnerable Product is Common0.514FortiOS is Fortinet's operating system used in their hardware, such as the Fortigate firewall and switches
CVSS Base Score1.010CVSS Base Score is 9.8. According to NVD data source
EPSS Percentile1.010EPSS Probability is 0.94254, EPSS Percentile is 0.99922

8. Elevation of Privilege - Microsoft DWM Core Library (CVE-2025-30400) - Urgent [904]

Description: Microsoft DWM Core Library Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:ENCRYPTER15:CVE-2025-30400 website
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.910EPSS Probability is 0.03697, EPSS Percentile is 0.87449

9. Elevation of Privilege - Windows Common Log File System Driver (CVE-2025-29824) - Urgent [904]

Description: Windows Common Log File System Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.vicarius.io, Vulners:PublicExploit:GitHub:ENCRYPTER15:CVE-2025-29824, BDU:PublicExploit websites
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Common Log File System is a general-purpose logging subsystem that is accessible to both kernel-mode as well as user-mode applications for building high-performance transaction logs
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.910EPSS Probability is 0.0269, EPSS Percentile is 0.85238

10. Authentication Bypass - PAN-OS (CVE-2025-0108) - Urgent [901]

Description: An authentication bypass in the Palo Alto Networks PAN-OS software enables an unauthenticated attacker with network access to the management web interface to bypass the authentication otherwise required by the PAN-OS management web interface and invoke certain PHP scripts. While invoking these PHP scripts does not enable remote code execution, it can negatively impact integrity and confidentiality of PAN-OS. You can greatly reduce the risk of this issue by restricting access to the management web interface to only trusted internal IP addresses according to our recommended best practices deployment guidelines https://live.paloaltonetworks.com/t5/community-blogs/tips-amp-tricks-how-to-secure-the-management-access-of-your-palo/ba-p/464431 . This issue does not affect Cloud NGFW or Prisma Access software.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on NVD:PublicExploit:slcyber.io, Vulners:PublicExploit:GitHub:GHOSTTROOPS:TOP, Vulners:PublicExploit:GitHub:ISEE857:CVE-2025-0108-POC, Vulners:PublicExploit:GitHub:SOHAIBEB:CVE-2025-0108, Vulners:PublicExploit:GitHub:BECREVEX:CVE-2025-0108, Vulners:PublicExploit:GitHub:HKTALENT:TOP, Vulners:PublicExploit:GitHub:BARCRANGE:PAN-OS-AUTHENTICATION-BYPASS-CHECKER-CVE-2025-0108-, Vulners:PublicExploit:GitHub:FR4NC1STEIN:CVE-2025-0108-SCAN, Vulners:PublicExploit:GitHub:BARCRANGE:CVE-2025-0108-AUTHENTICATION-BYPASS-CHECKER, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-0108, BDU:PublicExploit websites
Criticality of Vulnerability Type0.9815Authentication Bypass
Vulnerable Product is Common0.514PAN-OS is the software that runs all Palo Alto Networks next-generation firewalls
CVSS Base Score0.910CVSS Base Score is 9.1. According to NVD data source
EPSS Percentile1.010EPSS Probability is 0.941, EPSS Percentile is 0.99894

11. Security Feature Bypass - Microsoft Management Console (CVE-2025-26633) - Urgent [901]

Description: Microsoft Management Console Security Feature Bypass Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.vicarius.io, Vulners:PublicExploit:GitHub:SANDSONCOSTA:CVE-2025-26633, BDU:PublicExploit websites
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.814Microsoft Management Console (MMC) is a component of Microsoft Windows that provides system administrators and advanced users an interface for configuring and monitoring the system
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.910EPSS Probability is 0.07394, EPSS Percentile is 0.91274

12. Remote Code Execution - Erlang/OTP (CVE-2025-32433) - Urgent [899]

Description: Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling, a malicious actor could gain unauthorized access to affected systems and execute arbitrary commands without valid credentials. This issue is patched in versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. A temporary workaround involves disabling the SSH server or to prevent access via firewall rules.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on NVD:PublicExploit:github.com, Vulners:PublicExploit:GitHub:RIZKY412:CVE-2025-32433, Vulners:PublicExploit:GitHub:GHOSTTROOPS:TOP, Vulners:PublicExploit:GitHub:TOBIASGUTA:ERLANG-OTP-CVE-2025-32433, Vulners:PublicExploit:GitHub:M0USEM0USE:ERL_MOUSE, Vulners:PublicExploit:GitHub:HKTALENT:TOP, Vulners:PublicExploit:GitHub:DARSES:CVE-2025-32433, Vulners:PublicExploit:GitHub:MRDREAMREAL:CVE-2025-32433, Vulners:PublicExploit:GitHub:BILALZ5-GITHUB:ERLANG-OTP-SSH-CVE-2025-32433, Vulners:PublicExploit:GitHub:YURI08LOVEELAINA:CVE-2025-32433-ERLANG-OTP-SSH-PRE-AUTH-RCE-EXPLOIT, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-32433, Vulners:PublicExploit:GitHub:TENEBRAE93:CVE-2025-3243, Vulners:PublicExploit:GitHub:ABREWER251:CVE-2025-32433_ERLANG-OTP, Vulners:PublicExploit:GitHub:ODST-FORGE:CVE-2025-32433_POC, Vulners:PublicExploit:GitHub:OMER-EFE-CURKUS:CVE-2025-32433-ERLANG-OTP-SSH-RCE-POC, Vulners:PublicExploit:GitHub:ABREWER251:CVE-2025-32433_ERLANG-OTP_POC, Vulners:PublicExploit:GitHub:PRODEFENSE:CVE-2025-32433, Vulners:PublicExploit:GitHub:EKOMSSAVIOR:POC_CVE-2025-32433, Vulners:PublicExploit:GitHub:MELOPPEITREET:CVE-2025-32433-REMOTE-SHELL, Vulners:PublicExploit:GitHub:0XPTHREE:CVE-2025-32433, Vulners:PublicExploit:GitHub:SDX442:CVE-2025-32433, BDU:PublicExploit websites
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.414Erlang/OTP is a set of libraries for the Erlang programming language
CVSS Base Score1.010CVSS Base Score is 10.0. According to NVD data source
EPSS Percentile1.010EPSS Probability is 0.5844, EPSS Percentile is 0.98078

13. Remote Code Execution - Internet Shortcut Files (CVE-2025-33053) - Urgent [892]

Description: Internet Shortcut Files Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:THETORJANCAPTAIN:CVE-2025-33053-CHECKER-POC, Vulners:PublicExploit:GitHub:DEVBUIHIEU:CVE-2025-33053-PROOF-OF-CONCEPT, Vulners:PublicExploit:GitHub:KRA1T0:CVE-2025-33053-WEBDAV-RCE-POC-AND-C2-CONCEPT, Vulners:PublicExploit:EDB-ID:52334, BDU:PublicExploit websites
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514Internet Shortcut Files
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.910EPSS Probability is 0.18114, EPSS Percentile is 0.94866

14. Remote Code Execution - 7-Zip (CVE-2025-0411) - Urgent [880]

Description: 7-Zip Mark-of-the-Web Bypass Vulnerability. This vulnerability allows remote attackers to bypass the Mark-of-the-Web protection mechanism on affected installations of 7-Zip. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of archived files. When extracting files from a crafted archive that bears the Mark-of-the-Web, 7-Zip does not propagate the Mark-of-the-Web to the extracted files. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current user. Was ZDI-CAN-25456.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:SALEHALGNAY:7-ZIP-CVE-2025-0411-POC, Vulners:PublicExploit:GitHub:DHMOSFUNK:7ZIP-CVE-2025-0411-POC, Vulners:PublicExploit:GitHub:GHOSTTROOPS:TOP, Vulners:PublicExploit:GitHub:ISEE857:CVE-2025-0411-POC, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-0411, Vulners:PublicExploit:GitHub:HKTALENT:TOP, Vulners:PublicExploit:GitHub:DHMOSFUNK:7-ZIP-CVE-2025-0411-POC, Vulners:PublicExploit:GitHub:DPEXTREME:7-ZIP-CVE-2025-0411-POC, Vulners:PublicExploit:GitHub:CESARBTAKEDA:7-ZIP-CVE-2025-0411-POC, Vulners:PublicExploit:GitHub:ISHWARDEEPP:CVE-2025-0411-MOTW-POC, Vulners:PublicExploit:PACKETSTORM:188804, BDU:PublicExploit websites
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.5147-Zip is a free and open-source file archiver, a utility used to place groups of files within compressed containers known as "archives"
CVSS Base Score0.710CVSS Base Score is 7.0. According to NVD data source
EPSS Percentile1.010EPSS Probability is 0.35177, EPSS Percentile is 0.96852

15. Cross Site Scripting - MDaemon Email Server (CVE-2024-11182) - Urgent [850]

Description: An XSS issue was discovered in MDaemon Email Server before version 24.5.1c. An attacker can send an HTML e-mail message with JavaScript in an img tag. This could allow a remote attacker to load arbitrary JavaScript code in the context of a webmail user's browser window.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on ESET: Operation RoundPress website
Criticality of Vulnerability Type0.815Cross Site Scripting
Vulnerable Product is Common0.614MDaemon Email Server is an email server application with groupware functions for Microsoft Windows. MDaemon supports multiple client-side protocols, including IMAP, POP3, SMTP/MSA, webmail, CalDAV, CardDAV, and optionally ActiveSync for mobile clients and Outlook, and its Connector for Outlook add-on.
CVSS Base Score0.610CVSS Base Score is 6.1. According to NVD data source
EPSS Percentile1.010EPSS Probability is 0.32256, EPSS Percentile is 0.9663

16. Spoofing - Windows NTLM (CVE-2025-24054) - Urgent [840]

Description: NTLM Hash Disclosure Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.vicarius.io, Vulners:PublicExploit:GitHub:YURI08LOVEELAINA:CVE-2025-24054_POC, Vulners:PublicExploit:GitHub:HELIDEM:CVE-2025-24054_CVE-2025-24071-POC, Vulners:PublicExploit:GitHub:PSWALIA2U:CVE-2025-24071_POC, Vulners:PublicExploit:GitHub:MARCEJR117:CVE-2025-24071_POC, Vulners:PublicExploit:GitHub:0X6RSS:CVE-2025-24071_POC, Vulners:PublicExploit:GitHub:CLEMENTNJERU:CVE-2025-24054-POC, Vulners:PublicExploit:GitHub:HELIDEM:CVE-2025-24054-POC, Vulners:PublicExploit:EDB-ID:52280, BDU:PublicExploit websites
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.914A suite of security protocols to authenticate users' identity and protect the integrity and confidentiality of their activity
CVSS Base Score0.710CVSS Base Score is 6.5. According to Microsoft data source
EPSS Percentile1.010EPSS Probability is 0.38746, EPSS Percentile is 0.97095

17. Remote Code Execution - Windows NTFS (CVE-2025-24993) - Urgent [829]

Description: Windows NTFS Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV, BDU websites
Exploit Exists0.517The existence of a private exploits is mentioned on Microsoft:PrivateExploit:Functional, BDU:PrivateExploit websites
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814The default file system of the Windows NT family
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.910EPSS Probability is 0.03226, EPSS Percentile is 0.86545

18. Remote Code Execution - ESXi (CVE-2025-22224) - Urgent [825]

Description: VMware ESXi, and Workstation contain a TOCTOU (Time-of-Check Time-of-Use) vulnerability that leads to an out-of-bounds write. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, NVD:CISAKEV, BDU websites
Exploit Exists0.517The existence of a private exploit is mentioned on BDU:PrivateExploit website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.714VMware ESXi (formerly ESX) is an enterprise-class, type-1 hypervisor developed by VMware for deploying and serving virtual computers
CVSS Base Score0.810CVSS Base Score is 8.2. According to NVD data source
EPSS Percentile1.010EPSS Probability is 0.37103, EPSS Percentile is 0.96981

19. Spoofing - Microsoft Windows File Explorer (CVE-2025-24071) - Urgent [823]

Description: Microsoft Windows File Explorer Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on 0x6rss:EncryptHubStealer website
Exploit Exists1.017The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.vicarius.io, Vulners:PublicExploit:GitHub:CESARBTAKEDA:WINDOWS-EXPLORER-CVE-2025-24071, Vulners:PublicExploit:GitHub:LOOKY243:CVE-2025-24071-POC, Vulners:PublicExploit:GitHub:GHOSTTROOPS:TOP, Vulners:PublicExploit:GitHub:HELIDEM:CVE-2025-24054_CVE-2025-24071-POC, Vulners:PublicExploit:GitHub:DESHANFER94:CVE-2025-24071-POC-NTLMHASHDISCLOSURE-, Vulners:PublicExploit:GitHub:F4DEE-BACKUP:CVE-2025-24071, Vulners:PublicExploit:GitHub:PSWALIA2U:CVE-2025-24071_POC, Vulners:PublicExploit:GitHub:FOLKS-IWD:CVE-2025-24071-MSFVENOM, Vulners:PublicExploit:GitHub:TH-SECFORGE:CVE-2025-24071, Vulners:PublicExploit:GitHub:HKTALENT:TOP, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-24071, Vulners:PublicExploit:GitHub:MARCEJR117:CVE-2025-24071_POC, Vulners:PublicExploit:GitHub:RUBBXALC:CVE-2025-24071, Vulners:PublicExploit:GitHub:0X6RSS:CVE-2025-24071_POC, Vulners:PublicExploit:GitHub:EX-CAL1BUR:SMB_CVE-2025-24071, Vulners:PublicExploit:GitHub:CTABANGO:CVE-2025-24071_POCEXTRA, Vulners:PublicExploit:GitHub:THEMEHACKERS:CVE-2025-24071, Vulners:PublicExploit:GitHub:HELIDEM:CVE-2025-24054-POC, Vulners:PublicExploit:GitHub:SHACOJX:CVE-2025-24071-EXPLOIT, Vulners:PublicExploit:EDB-ID:52310, BDU:PublicExploit websites
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 6.5. According to Microsoft data source
EPSS Percentile1.010EPSS Probability is 0.6231, EPSS Percentile is 0.98259

20. Elevation of Privilege - Windows Ancillary Function Driver for WinSock (CVE-2025-21418) - Urgent [802]

Description: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV, BDU websites
Exploit Exists0.517The existence of a private exploits is mentioned on Microsoft:PrivateExploit:Functional, BDU:PrivateExploit websites
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.910EPSS Probability is 0.11464, EPSS Percentile is 0.9327

21. Elevation of Privilege - Windows Common Log File System Driver (CVE-2025-32701) - Urgent [802]

Description: Windows Common Log File System Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV, BDU websites
Exploit Exists0.517The existence of a private exploits is mentioned on Microsoft:PrivateExploit:Functional, BDU:PrivateExploit websites
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Common Log File System is a general-purpose logging subsystem that is accessible to both kernel-mode as well as user-mode applications for building high-performance transaction logs
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.910EPSS Probability is 0.04192, EPSS Percentile is 0.88231

22. Elevation of Privilege - Windows Common Log File System Driver (CVE-2025-32706) - Urgent [802]

Description: Windows Common Log File System Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV, BDU websites
Exploit Exists0.517The existence of a private exploits is mentioned on Microsoft:PrivateExploit:Functional, BDU:PrivateExploit websites
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Common Log File System is a general-purpose logging subsystem that is accessible to both kernel-mode as well as user-mode applications for building high-performance transaction logs
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.910EPSS Probability is 0.12062, EPSS Percentile is 0.93461

23. Elevation of Privilege - Windows Hyper-V NT Kernel Integration VSP (CVE-2025-21334) - Urgent [802]

Description: Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV, BDU websites
Exploit Exists0.517The existence of a private exploit is mentioned on BDU:PrivateExploit website
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.910EPSS Probability is 0.04579, EPSS Percentile is 0.8874

24. Elevation of Privilege - Windows Hyper-V NT Kernel Integration VSP (CVE-2025-21335) - Urgent [802]

Description: Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV, BDU websites
Exploit Exists0.517The existence of a private exploit is mentioned on BDU:PrivateExploit website
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.910EPSS Probability is 0.05766, EPSS Percentile is 0.90056

25. Cross Site Scripting - Zimbra Collaboration (CVE-2024-27443) - Urgent [800]

Description: An issue was discovered in Zimbra Collaboration (ZCS) 9.0 and 10.0. A Cross-Site Scripting (XSS) vulnerability exists in the CalendarInvite feature of the Zimbra webmail classic user interface, because of improper input validation in the handling of the calendar header. An attacker can exploit this via an email message containing a crafted calendar header with an embedded XSS payload. When a victim views this message in the Zimbra webmail classic interface, the payload is executed in the context of the victim's session, potentially leading to execution of arbitrary JavaScript code.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, NVD:CISAKEV, BDU websites
Exploit Exists1.017The existence of a publicly available exploit is mentioned on ESET: Operation RoundPress website
Criticality of Vulnerability Type0.815Cross Site Scripting
Vulnerable Product is Common0.314Zimbra Collaboration is a collaborative software suite that includes an email server and a web client
CVSS Base Score0.610CVSS Base Score is 6.1. According to NVD data source
EPSS Percentile1.010EPSS Probability is 0.22962, EPSS Percentile is 0.95637

Critical (11)

26. Elevation of Privilege - Windows Storage (CVE-2025-21391) - Critical [791]

Description: Windows Storage Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV, BDU websites
Exploit Exists0.517The existence of a private exploits is mentioned on Microsoft:PrivateExploit:Functional, BDU:PrivateExploit websites
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.1. According to Microsoft data source
EPSS Percentile0.910EPSS Probability is 0.04197, EPSS Percentile is 0.88237

27. Elevation of Privilege - Windows Win32 Kernel Subsystem (CVE-2025-24983) - Critical [779]

Description: Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV, BDU websites
Exploit Exists0.517The existence of a private exploits is mentioned on Microsoft:PrivateExploit:Functional, BDU:PrivateExploit websites
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.810EPSS Probability is 0.01465, EPSS Percentile is 0.80023

28. Information Disclosure - ESXi (CVE-2025-22226) - Critical [758]

Description: VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability due to an out-of-bounds read in HGFS. A malicious actor with administrative privileges to a virtual machine may be able to exploit this issue to leak memory from the vmx process.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, NVD:CISAKEV, BDU websites
Exploit Exists0.517The existence of a private exploit is mentioned on BDU:PrivateExploit website
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.714VMware ESXi (formerly ESX) is an enterprise-class, type-1 hypervisor developed by VMware for deploying and serving virtual computers
CVSS Base Score0.610CVSS Base Score is 6.0. According to NVD data source
EPSS Percentile0.910EPSS Probability is 0.0362, EPSS Percentile is 0.87316

29. Remote Code Execution - Windows Lightweight Directory Access Protocol (LDAP) (CVE-2024-49112) - Critical [752]

Description: Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:TNKR:POC_MONITOR, Vulners:PublicExploit:GitHub:BO0L3AN:CVE-2024-49112-POC, GitHub:SafeBreach-Labs:CVE-2024-49113 websites
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score1.010CVSS Base Score is 9.8. According to Microsoft data source
EPSS Percentile1.010EPSS Probability is 0.8668, EPSS Percentile is 0.99372

30. Remote Code Execution - Windows OLE (CVE-2025-21298) - Critical [752]

Description: Windows OLE Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:GHOSTTROOPS:TOP, Vulners:PublicExploit:GitHub:HKTALENT:TOP, Vulners:PublicExploit:GitHub:DENYNINGBOW:RTF-CTF-CVE-2025-21298, Vulners:PublicExploit:GitHub:MR-BIG-LEACH:CVE-2025-21298, Vulners:PublicExploit:GitHub:YNWARCS:CVE-2025-21298, BDU:PublicExploit, GitHub:ynwarcs:CVE-2025-21298 websites
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score1.010CVSS Base Score is 9.8. According to Microsoft data source
EPSS Percentile1.010EPSS Probability is 0.70558, EPSS Percentile is 0.98599

31. Remote Code Execution - Kubernetes (CVE-2025-1974) - Critical [735]

Description: A security issue was discovered in Kubernetes where under certain conditions, an unauthenticated attacker with access to the pod network can achieve arbitrary code execution in the context of the ingress-nginx controller. This can lead to disclosure of Secrets accessible to the controller. (Note that in the default installation, the controller can access all Secrets cluster-wide.)

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:RUBBY2001:CVE-2025-1974-GO, Vulners:PublicExploit:GitHub:GHOSTTROOPS:TOP, Vulners:PublicExploit:GitHub:ZULLOPER:CVE-2025-1974, Vulners:PublicExploit:GitHub:CHHHD:CVE-2025-1974, Vulners:PublicExploit:GitHub:SANDUMJACOB:INGRESSNIGHTMARE-POCS, Vulners:PublicExploit:GitHub:ZWXXB:CVE-2025-1974, Vulners:PublicExploit:GitHub:M-Q-T:INGRESSNIGHTMARE-DETECTION-POC, Vulners:PublicExploit:GitHub:HKTALENT:TOP, Vulners:PublicExploit:GitHub:RJHAIKAL:POC-INGRESSNIGHTMARE-CVE-2025-1974, Vulners:PublicExploit:GitHub:ESONHUGH:INGRESSNIGHTMARE-CVE-2025-1974-EXPS, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-1974, Vulners:PublicExploit:GitHub:YOSHINO-S:CVE-2025-1974, Vulners:PublicExploit:GitHub:RICKERD12:EXPLOIT-CVE-2025-1974, Vulners:PublicExploit:GitHub:HAKAIOFFSEC:INGRESSNIGHTMARE-POC, Vulners:PublicExploit:GitHub:0XBINGO:CVE-2025-1974, Vulners:PublicExploit:GitHub:ABREWER251:CVE-2025-1974_INGRESSNIGHTMARE_POC, Vulners:PublicExploit:GitHub:SALT318:CVE-2025-1974, Vulners:PublicExploit:GitHub:HI-UNC1E:CVE-2025-1974-POC, Vulners:PublicExploit:GitHub:TULADHAR:INGRESS-NIGHTMARE, Vulners:PublicExploit:EDB-ID:52338, Vulners:PublicExploit:PACKETSTORM:190070, BDU:PublicExploit websites
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.714Kubernetes is an open-source container orchestration system for automating software deployment, scaling, and management
CVSS Base Score1.010CVSS Base Score is 9.8. According to NVD data source
EPSS Percentile1.010EPSS Probability is 0.87073, EPSS Percentile is 0.99394

32. Memory Corruption - ESXi (CVE-2025-22225) - Critical [723]

Description: VMware ESXi contains an arbitrary write vulnerability. A malicious actor with privileges within the VMX process may trigger an arbitrary kernel write leading to an escape of the sandbox.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, NVD:CISAKEV, BDU websites
Exploit Exists0.517The existence of a private exploit is mentioned on BDU:PrivateExploit website
Criticality of Vulnerability Type0.515Memory Corruption
Vulnerable Product is Common0.714VMware ESXi (formerly ESX) is an enterprise-class, type-1 hypervisor developed by VMware for deploying and serving virtual computers
CVSS Base Score0.810CVSS Base Score is 8.2. According to NVD data source
EPSS Percentile0.910EPSS Probability is 0.04911, EPSS Percentile is 0.89144

33. Elevation of Privilege - Windows Cloud Files Mini Filter Driver (CVE-2024-30085) - Critical [701]

Description: Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:ADAMKADABAN:CVE-2024-30085, Vulners:PublicExploit:GitHub:MURDOK1982:EXPLOIT-POC-PARA-CVE-2024-30085, Vulners:PublicExploit:MSF:EXPLOIT-WINDOWS-LOCAL-CVE_2024_30085_CLOUD_FILES-, BDU:PublicExploit websites
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile1.010EPSS Probability is 0.56198, EPSS Percentile is 0.97968

34. Remote Code Execution - CommuniGate Pro (BDU:2025-01331) - Critical [679]

Description: The CommuniGate Pro mail server is vulnerable to a stack-based buffer overflow. Exploitation of the vulnerability could allow a remote attacker to execute arbitrary code.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on CyberOK_News:89 website
Exploit Exists0.517The existence of a private exploit is mentioned on BDU:PrivateExploit website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.414CommuniGate Pro is a highly scalable carrier grade unified communications server, as well as a development platform
CVSS Base Score1.010CVSS Base Score is 9.8. According to BDU data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

35. Elevation of Privilege - Windows SMB Client (CVE-2025-33073) - Critical [670]

Description: Windows SMB Client Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:JOAOZIXX:CVE-2025-33073, Vulners:PublicExploit:GitHub:GHOSTTROOPS:TOP, Vulners:PublicExploit:GitHub:HKTALENT:TOP, Vulners:PublicExploit:GitHub:MVERSCHU:CVE-2025-33073, Vulners:PublicExploit:GitHub:OBSCURA-CERT:CVE-2025-33073, Vulners:PublicExploit:EDB-ID:52330, BDU:PublicExploit websites
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.914Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.510EPSS Probability is 0.00326, EPSS Percentile is 0.54978

36. Elevation of Privilege - Windows Process Activation (CVE-2025-21204) - Critical [666]

Description: Windows Process Activation Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:MMOTTI:RESET-INETPUB, BDU:PublicExploit, CYBERDOM: Abusing the Windows Update Stack to Gain SYSTEM Access (CVE-2025-21204) websites
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.710EPSS Probability is 0.00597, EPSS Percentile is 0.68424

High (1)

37. Remote Code Execution - 7-Zip (BDU:2025-01793) - High [535]

Description: The vulnerability in the Mark-of-the-Web protection mechanism of the 7-Zip archiver is related to the violation of the data protection mechanism. Exploitation of the vulnerability may allow an attacker to execute arbitrary code when a user unpacks an archive containing a specially crafted file.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists1.017The existence of a publicly available exploit is mentioned on Trick or Threat website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.5147-Zip is a free and open-source file archiver, a utility used to place groups of files within compressed containers known as "archives"
CVSS Base Score0.610CVSS Base Score is 5.7. According to BDU data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Medium (0)

Low (0)

Exploitation in the wild detected (30)

Remote Code Execution (11)

Elevation of Privilege (10)

Authentication Bypass (2)

Security Feature Bypass (1)

Cross Site Scripting (2)

Spoofing (2)

Information Disclosure (1)

Memory Corruption (1)

Public exploit exists, but exploitation in the wild is NOT detected (7)

Remote Code Execution (4)

Elevation of Privilege (3)

Other Vulnerabilities (0)