
Report Name: pt_trend_cve_combined2025 reportGenerated: 2025-12-20 01:30:35
Vulristics Vulnerability Scores
- All vulnerabilities: 65
- Urgent: 42
- Critical: 20
- High: 3
- Medium: 0
- Low: 0
Basic Vulnerability Scores
- All vulnerabilities: 65
- Critical: 24
- High: 32
- Medium: 7
- Low: 0
Products
| Product Name | Prevalence | U | C | H | M | L | A | Comment |
| Apache HTTP Server | 0.9 | 1 | | | | | 1 | Apache HTTP Server is a free and open-source web server that delivers web content through the internet |
| Django | 0.9 | | 1 | | | | 1 | Django is a high-level Python web framework that encourages rapid development and clean, pragmatic design. It provides built-in tools for database models, authentication, URL routing, templates, and security features, making it one of the most widely used frameworks for building scalable and maintainable web applications. |
| Linux Kernel | 0.9 | | | 1 | | | 1 | The Linux kernel is a free and open-source, monolithic, modular, multitasking, Unix-like operating system kernel |
| Sudo | 0.9 | 1 | | | | | 1 | Sudo is a widely used Unix/Linux utility that allows permitted users to execute commands with elevated (typically root) privileges while providing extensive logging and fine-grained security controls. It is a foundational component in most Linux and BSD distributions. |
| Windows Kernel | 0.9 | 1 | | | | | 1 | Windows Kernel |
| Windows NTLM | 0.9 | 1 | | | | | 1 | A suite of security protocols to authenticate users' identity and protect the integrity and confidentiality of their activity |
| Windows SMB Client | 0.9 | 1 | | | | | 1 | Windows component |
| Cisco ASA | 0.8 | 2 | | | | | 2 | Cisco Secure Firewall Adaptive Security Appliance (ASA) Software is a security platform that combines firewall, VPN, intrusion prevention, and advanced threat protection capabilities. |
| Microsoft DWM Core Library | 0.8 | 1 | | | | | 1 | Windows component |
| Microsoft Management Console | 0.8 | 1 | | | | | 1 | Microsoft Management Console (MMC) is a component of Microsoft Windows that provides system administrators and advanced users an interface for configuring and monitoring the system |
| Microsoft Windows File Explorer | 0.8 | 1 | | | | | 1 | Windows component |
| React Server Components | 0.8 | 1 | | | | | 1 | React Server Components is a React architecture feature that enables rendering components on the server, allowing efficient data fetching and reduced client-side JavaScript by streaming rendered UI to the client. |
| WinRAR | 0.8 | 2 | | | | | 2 | WinRAR is a trialware file archiver utility for Windows, developed by Eugene Roshal of win.rar GmbH |
| Windows Agere Modem Driver | 0.8 | 1 | | | | | 1 | Windows component |
| Windows Ancillary Function Driver for WinSock | 0.8 | 1 | | | | | 1 | Windows component |
| Windows Cloud Files Mini Filter Driver | 0.8 | 1 | 1 | | | | 2 | Windows component |
| Windows Common Log File System Driver | 0.8 | 2 | 1 | | | | 3 | Common Log File System is a general-purpose logging subsystem that is accessible to both kernel-mode as well as user-mode applications for building high-performance transaction logs |
| Windows Fast FAT File System Driver | 0.8 | 1 | | | | | 1 | Windows component |
| Windows Hyper-V NT Kernel Integration VSP | 0.8 | 3 | | | | | 3 | Windows component |
| Windows Lightweight Directory Access Protocol (LDAP) | 0.8 | | 1 | | | | 1 | Windows component |
| Windows NTFS | 0.8 | 1 | | | | | 1 | The default file system of the Windows NT family |
| Windows OLE | 0.8 | | 1 | | | | 1 | Windows component |
| Windows Process Activation | 0.8 | | 1 | | | | 1 | Windows component |
| Windows Remote Access Connection Manager | 0.8 | 1 | | | | | 1 | Windows component |
| Windows Server Update Service (WSUS) | 0.8 | 1 | | | | | 1 | Windows component |
| Windows Storage | 0.8 | | 1 | | | | 1 | Windows component |
| Windows Update Service | 0.8 | | 1 | | | | 1 | Windows component |
| Windows Win32 Kernel Subsystem | 0.8 | 1 | | | | | 1 | Windows component |
| Apache Tomcat | 0.7 | 1 | | | | | 1 | Apache Tomcat is a free and open-source implementation of the Jakarta Servlet, Jakarta Expression Language, and WebSocket technologies |
| ESXi | 0.7 | 1 | 2 | | | | 3 | VMware ESXi (formerly ESX) is an enterprise-class, type-1 hypervisor developed by VMware for deploying and serving virtual computers |
| Kubernetes | 0.7 | | 1 | | | | 1 | Kubernetes is an open-source container orchestration system for automating software deployment, scaling, and management |
| Microsoft SharePoint | 0.7 | 1 | | | | | 1 | Microsoft SharePoint |
| XWiki Platform | 0.7 | 1 | | | | | 1 | XWiki offers a generic platform for developing projects and collaborative applications using the wiki paradigm |
| Control Web Panel | 0.6 | 1 | | | | | 1 | Control Web Panel (CWP), formerly known as CentOS Web Panel, is a Linux server administration interface that provides a graphical dashboard for managing web hosting environments. It includes tools for user management, file operations, service control, security configuration, and system monitoring. |
| MDaemon Email Server | 0.6 | 1 | | | | | 1 | MDaemon Email Server is an email server application with groupware functions for Microsoft Windows. MDaemon supports multiple client-side protocols, including IMAP, POP3, SMTP/MSA, webmail, CalDAV, CardDAV, and optionally ActiveSync for mobile clients and Outlook, and its Connector for Outlook add-on. |
| Redis | 0.6 | | 1 | | | | 1 | Redis is an open-source in-memory storage, used as a distributed, in-memory key–value database, cache and message broker, with optional durability |
| Roundcube | 0.6 | 1 | | | | | 1 | Roundcube is a web-based IMAP email client |
| expr-eval | 0.6 | | 1 | | | | 1 | expr-eval is a lightweight JavaScript expression parser and evaluator used to safely parse and compute mathematical expressions. It supports variables, functions, and custom operators, making it useful in applications requiring dynamic math evaluation. |
| 7-Zip | 0.5 | 1 | | 2 | | | 3 | 7-Zip is a free and open-source file archiver, a utility used to place groups of files within compressed containers known as "archives" |
| FortiOS | 0.5 | 1 | | | | | 1 | FortiOS is Fortinet's operating system used in their hardware, such as the Fortigate firewall and switches |
| Internet Shortcut Files | 0.5 | 1 | | | | | 1 | Internet Shortcut Files |
| Microsoft Configuration Manager | 0.5 | | 1 | | | | 1 | Microsoft Configuration Manager |
| Microsoft SharePoint Server | 0.5 | 1 | | | | | 1 | Microsoft SharePoint Server |
| PAN-OS | 0.5 | 1 | | | | | 1 | PAN-OS is the software that runs all Palo Alto Networks next-generation firewalls |
| SAP NetWeaver | 0.5 | 2 | | | | | 2 | SAP NetWeaver is a software stack for many of SAP SE's applications |
| TrueConf Server | 0.5 | | 3 | | | | 3 | TrueConf Server |
| Windows LNK File | 0.5 | | 1 | | | | 1 | Windows shortcut files use the .lnk file extension and function as a virtual link that allows people to easily access other files without having to navigate through multiple folders on a Windows host |
| CommuniGate Pro | 0.4 | | 1 | | | | 1 | CommuniGate Pro is a highly scalable carrier grade unified communications server, as well as a development platform |
| Erlang/OTP | 0.4 | 1 | | | | | 1 | Erlang/OTP is a set of libraries for the Erlang programming language |
| Zimbra Collaboration | 0.3 | 1 | 1 | | | | 2 | Zimbra Collaboration is a collaborative software suite that includes an email server and a web client |
Vulnerability Types
| Vulnerability Type | Criticality | U | C | H | M | L | A |
| Remote Code Execution | 1.0 | 20 | 9 | 2 | | | 31 |
| Authentication Bypass | 0.98 | 3 | 1 | | | | 4 |
| Code Injection | 0.97 | | 1 | | | | 1 |
| Security Feature Bypass | 0.9 | 1 | | | | | 1 |
| Elevation of Privilege | 0.85 | 14 | 5 | 1 | | | 20 |
| Arbitrary File Reading | 0.83 | | 1 | | | | 1 |
| Information Disclosure | 0.83 | | 1 | | | | 1 |
| Cross Site Scripting | 0.8 | 2 | 1 | | | | 3 |
| Memory Corruption | 0.5 | | 1 | | | | 1 |
| Spoofing | 0.4 | 2 | | | | | 2 |
Vulnerabilities
Urgent (42)
1.
Remote Code Execution - Apache HTTP Server (CVE-2024-38475) - Urgent [971]
Description: Improper escaping of output in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to map URLs to filesystem locations that are permitted to be served by the server but are not intentionally/directly reachable by any URL, resulting in code execution or source code disclosure. Substitutions in server context that use a backreferences or variables as the first segment of the substitution are affected. Some unsafe RewiteRules will be broken by this change and the rewrite flag "UnsafePrefixStat" can be used to opt back in once ensuring the substitution is appropriately constrained.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:ABREWER251:CVE-2024-38475_SONICBOOM_APACHE_URL_TRAVERSAL_POC, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.9 | 14 | Apache HTTP Server is a free and open-source web server that delivers web content through the internet |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 9.1. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.93858, EPSS Percentile is 0.99858 |
2.
Remote Code Execution - React Server Components (CVE-2025-55182) - Urgent [966]
Description: A pre-authentication remote code execution vulnerability exists in React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0 including the following packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack. The vulnerable code unsafely deserializes payloads from HTTP requests to Server Function endpoints.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, cisa_kev object), NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:TECHGAUN:CVE-2025-55182-SCANNER, Vulners:PublicExploit:GitHub:PYROXENITES:CVE-2025-55182, Vulners:PublicExploit:GitHub:SH1RO8:REACT2SHELL, Vulners:PublicExploit:GitHub:AAHMADNEJAD:EXPLOITEST, Vulners:PublicExploit:GitHub:ZAMDEVIO:R2S, Vulners:PublicExploit:GitHub:SATURATE:CVE-2025-55182-SCANNER, Vulners:PublicExploit:GitHub:PS-INTERACTIVE:CVE-2025-55182, Vulners:PublicExploit:GitHub:SUN977:CVE-2025-55182, Vulners:PublicExploit:GitHub:ARCUELD:CVE-2025-55182, Vulners:PublicExploit:GitHub:SUMANROX:RSCHUNTER, Vulners:PublicExploit:GitHub:MUSTAFA1P:NEXT.JS-RCE-SCANNER---CVE-2025-55182-CVE-2025-66478, Vulners:PublicExploit:GitHub:ATASTYCOOKIE:CVE-2025-55182-POC-PYTHON, Vulners:PublicExploit:GitHub:SHO-LUV:REACT2SHELL, Vulners:PublicExploit:GitHub:AKAMRANI:CVE-EXPLOITS, Vulners:PublicExploit:GitHub:J4CK3LSYN-GEN2:CVE-2025-55182, Vulners:PublicExploit:GitHub:OSMAN-BUTT:CVE-2025-55182-DEMO, Vulners:PublicExploit:GitHub:XALGORD:REACT2SHELL, Vulners:PublicExploit:GitHub:YNSMROZTAS:NEXTRCE, Vulners:PublicExploit:GitHub:LAMAPER:CVE-2025-55182-TOOLBOX, Vulners:PublicExploit:GitHub:LIYANDER:REACT2SHELL-POC, Vulners:PublicExploit:GitHub:CLEVERNYYYY:CVE-2025-55182-DOCKERIZED, Vulners:PublicExploit:GitHub:DISSY123:CVE-2025-55182, Vulners:PublicExploit:GitHub:ANDREI2308:REACT2SHELL, Vulners:PublicExploit:GitHub:HUALY13:CVE-2025-55182, Vulners:PublicExploit:GitHub:ILIXM:POC-RCE-CVE-2025-55182, Vulners:PublicExploit:GitHub:SICKWELL:CVE-2025-55182-PYTHON, Vulners:PublicExploit:GitHub:0XSJ:CVE-2025-55182, Vulners:PublicExploit:GitHub:CYBERLEELAWAT:CVE-2025-55182, Vulners:PublicExploit:GitHub:YZ9YT:REACT2SHELL-CTF, Vulners:PublicExploit:GitHub:RPJBOYARSKI:JAVA4SCRIPT, Vulners:PublicExploit:GitHub:YUTA3003:CVE-2025-55182, Vulners:PublicExploit:GitHub:SHADOWROOT97:REACT2SHELL-CVE-2025-55182, Vulners:PublicExploit:GitHub:THEKAMRAN:CVE-2025-55182-PROOF-OF-CONCEPT, Vulners:PublicExploit:GitHub:W3IRDO21:CVE-2025-55182-REACT2SHELL, Vulners:PublicExploit:GitHub:ADITYABHATT3010:REACT2SHELL-CVE-2025-55182-THE-DESERIALIZATION-BUG-THAT-BROKE-THE-WEB, Vulners:PublicExploit:GitHub:LEMONTEATW1:CVE-2025-55182-EXPLOIT, Vulners:PublicExploit:GitHub:GUNYAKIT:CVE-2025-55182-POC-EXPLOIT, Vulners:PublicExploit:GitHub:VULNCHECK-OSS:CVE-2025-55182, Vulners:PublicExploit:GitHub:TIMSONNER:REACT2SHELL-CVE-2025-55182-, Vulners:PublicExploit:GitHub:ALSAUT1:REACT2SHELL-LAB, Vulners:PublicExploit:GitHub:S-MUGHAL:NEXTJS-APP-CVE-2025-55182, Vulners:PublicExploit:GitHub:L4RM4ND:CVE-2025-55182, Vulners:PublicExploit:GitHub:VVVI5HNU:CVE-2025-55182, Vulners:PublicExploit:GitHub:HULH122:CVE-2025-55182, Vulners:PublicExploit:GitHub:YSFCNDGR:REACT2SHELL-CVE-2025-55182-ADVANCED-SCANNER, Vulners:PublicExploit:GitHub:EJPIR:CVE-2025-55182-RESEARCH, Vulners:PublicExploit:GitHub:L0N3M4N:CVE-2025-55182, Vulners:PublicExploit:GitHub:J0LT-GITHUB:REACT2SHELL-BURP, Vulners:PublicExploit:GitHub:ARASHIYANS:CVE-2025-55182-CVE-2025-66478, Vulners:PublicExploit:GitHub:SICKWELL:CVE-2025-55182, Vulners:PublicExploit:GitHub:LEE191:CVE-2025-55182, Vulners:PublicExploit:GitHub:RSCH-IO:CVE-2025-55182-REACT2SHELL, Vulners:PublicExploit:GitHub:EVTDANYA:RSC-VULNERABILITIES, Vulners:PublicExploit:GitHub:SOHAIBEB:CVE-2025-55182, Vulners:PublicExploit:GitHub:SOTATEK-KHAINGUYEN3:CVE-2025-55182, Vulners:PublicExploit:GitHub:IBONOK:CVE-2025-55182-BURP-PASSIVE-EXTENSION, Vulners:PublicExploit:GitHub:EYNAEXP:CVE-2024-27198-POC, Vulners:PublicExploit:GitHub:M4RGS:CVE-2025-55182-REACT2SHELL-EXPLOIT, Vulners:PublicExploit:GitHub:HADIPRA5:CVE-2025-55182-ADVANCED-AUTO-EXPLOIT-TOOLKIT, Vulners:PublicExploit:GitHub:1IMN1:RSC-EXPOSURE-AUDIT, Vulners:PublicExploit:GitHub:MIGGO-IO:REACT2SCAN, Vulners:PublicExploit:GitHub:YAUPUNAL:CVE-2025-55182-SCANNER, Vulners:PublicExploit:GitHub:VICKYKUMAR123:REACT2SHELL_POC, Vulners:PublicExploit:GitHub:HADIPRA5:CVE-2025-55182-AUTO-EXPLOIT-TOOLKIT, Vulners:PublicExploit:GitHub:YA0H4CKER:CVE-2025-55182, Vulners:PublicExploit:GitHub:KONDUKTO-IO:VULNERABLE-NEXT-JS-POC, Vulners:PublicExploit:GitHub:SATRIARIZKA:CVE-2025-55182-SIMPLE-SCANNER, Vulners:PublicExploit:GitHub:4NUXD:REACT2SHELL, Vulners:PublicExploit:GitHub:SONGSANGGGGG:CVE-2025-55182, Vulners:PublicExploit:GitHub:SUBHDOTSOL:CVE-2025-55182, Vulners:PublicExploit:GitHub:EYOBET:REACT2SHELL, Vulners:PublicExploit:GitHub:LACHLAN2K:REACT2SHELL-CVE-2025-55182-ORIGINAL-POC, Vulners:PublicExploit:GitHub:KRYPTOPACY:NEXT.JS-RCE-PATCHER--CVE-2025-55182-, Vulners:PublicExploit:GitHub:STEALTHMOUD:CVE-2025-55182-SCANNER, Vulners:PublicExploit:GitHub:0X5K:RS_CVE-2025-55182_REACT2SHELL, Vulners:PublicExploit:GitHub:BANKKROLL:QUICKCHECK-CVE-2025-55182-REACT-AND-CVE-2025-66478-NEXT.JS, Vulners:PublicExploit:GitHub:INACIOJMD:POC-CVE-2025-55182, Vulners:PublicExploit:GitHub:W41T3D3V1L:COMPLETE-CVE-2025-55182, Vulners:PublicExploit:GitHub:LOWERCASENUMBERS:CVE-2025-55182, Vulners:PublicExploit:GitHub:SELECTARGET:CVE-2025-55182-EXPLOIT, Vulners:PublicExploit:GitHub:ROCKLAMBROS:REACT2SHELL_HUNTER, Vulners:PublicExploit:GitHub:TOPSTAR88:CVE-2025-55182, Vulners:PublicExploit:GitHub:NXGN-KD01:CVE-2025-55182-SCANNER, Vulners:PublicExploit:GitHub:CR4AT0R:NEXT.JS-RCE-SCANNER-BURPSUITE-EXTENSION-, Vulners:PublicExploit:GitHub:WHITEOV3RFLOW:CVE-2025-55182-POC, Vulners:PublicExploit:GitHub:YIYIHUOHUO:CVE-2025-55182SCAN, Vulners:PublicExploit:GitHub:UMMITKIN:CVE-2025-55182-POC, Vulners:PublicExploit:GitHub:M3M0RYC0RRUPT:CVE-2025-55182-POC, Vulners:PublicExploit:GitHub:SHREYAS-MALHOTRA:RCE2SHELL-CVE-2025-55182, Vulners:PublicExploit:GitHub:LIAMROMANIS101:CVE-2025-55182, Vulners:PublicExploit:GitHub:AHMEDSHAMSDDIN:CVE-2025-55182, Vulners:PublicExploit:GitHub:SUDO-YANGZIRAN:CVE-2025-55182POC, Vulners:PublicExploit:GitHub:RAUSCHECKER:CVE-2025-55182, Vulners:PublicExploit:GitHub:SPRITUALKB:CVE-2025-55182-EXP, Vulners:PublicExploit:GitHub:MINGYISECURITY-LAB:CVE-2025-55182-TOOLS, Vulners:PublicExploit:GitHub:SIMANTCHAUDHARI:CVE-2025-55182, Vulners:PublicExploit:GitHub:JOAONEVESS:CHAIN-REACTION, Vulners:PublicExploit:GitHub:CEH-ADITYA-RAJ:CVE-2025-55182, Vulners:PublicExploit:GitHub:MATTCBARRETT:CHECK-CVE-2025-66478, Vulners:PublicExploit:GitHub:ZXZ3650:CVE-2025-55182-POC, Vulners:PublicExploit:GitHub:AQUINN-R7:CVE-2025-55182-VULNCHECKPOC, Vulners:PublicExploit:GitHub:JAYCELATION:CVE-2025-55182, Vulners:PublicExploit:GitHub:PKRASULIA:CVE-2025-55182-NEXTJS-RCE-POC, Vulners:PublicExploit:GitHub:LC-PRO:CVE-2025-55182-EXP, Vulners:PublicExploit:GitHub:MEDUSASH:POC-CVE-2025-55182, Vulners:PublicExploit:GitHub:KESHAVYADUVANS:CVE-2025-55182, Vulners:PublicExploit:GitHub:ZZHORC:CVE-2025-55182, Vulners:PublicExploit:GitHub:EMREDAVUT:CVE-2025-55182, Vulners:PublicExploit:GitHub:PAX-K:REACT2SHELL-CVE-2025-55182-FULL-RCE-SCRIPT, Vulners:PublicExploit:GitHub:RAIVENLOCKDOWN:RCE_REACT2SHELL_BUTCOOLER-SOMEUSELESSUSEFULTHINGSLMAO-, Vulners:PublicExploit:GitHub:LUCASPDINIZ:CVE-2025-55182, Vulners:PublicExploit:GitHub:EAIZY:REACT2HULUD-SCAN, Vulners:PublicExploit:GitHub:HUNTER24X24:CVE-2025-55182-MASS, Vulners:PublicExploit:GitHub:AYOUB-INTIGRITI:REACT2SHELL-CVE, Vulners:PublicExploit:GitHub:EYNAEXP:CVE-2025-55182-POC, Vulners:PublicExploit:GitHub:MSANFT:CVE-2025-55182, Vulners:PublicExploit:GitHub:ZIHXS:CHECK-REACT-RCE-CVE-2025-55182, Vulners:PublicExploit:GitHub:ENESBUYUK:REACT2SHELL-SECURITY-TOOL, Vulners:PublicExploit:GitHub:NULLTRACE1336:CVE-2025-55182-METASPLOIT-EXPLOIT-SKELETON-REAL-FLOW-, Vulners:PublicExploit:GitHub:SOICT-BKSEC:CVE-2025-55182-DOCKER-LAB, Vulners:PublicExploit:GitHub:M4XSEC:CVE-2025-55182-REACT2SHELL-RCE-SHELL, Vulners:PublicExploit:GitHub:MANTVMASS:REACT2SHELL, Vulners:PublicExploit:GitHub:MARGINALDEER:CVE-2025-55182_SCANNER, Vulners:PublicExploit:GitHub:H0TAK88R:NEXT88, Vulners:PublicExploit:GitHub:XIAOPENG-YE:REACT2SHELL-DETECTOR, Vulners:PublicExploit:GitHub:ALIHZSEC:CVE-2025-55182, Vulners:PublicExploit:GitHub:TLFYYDS:CVE-2025-55182-GETSHELL, Vulners:PublicExploit:GitHub:JOSHTERRILL:CVE-2025-55182-REALISTIC-POC, Vulners:PublicExploit:GitHub:RYANHAFID:SCAN_CVE-2025-55182, Vulners:PublicExploit:GitHub:0XN7Y:CVE-2025-55182, Vulners:PublicExploit:GitHub:ASSETNOTE:REACT2SHELL-SCANNER, Vulners:PublicExploit:GitHub:MALWAREDETECTIVE:REACT2SHELL-POC, Vulners:PublicExploit:GitHub:DEADBEESEC:CVE-2025-55182-POC-FOR-NEXT.JS, Vulners:PublicExploit:GitHub:GREJH0T:CVE-2025-55182, Vulners:PublicExploit:GitHub:HIDDEN-INVESTIGATIONS:REACT2SHELL-SCANNER, Vulners:PublicExploit:GitHub:MRMTWOJ:REACT2SHELL-CVE-2025-55182, Vulners:PublicExploit:GitHub:FREEQAZ:REACT2SHELL, Vulners:PublicExploit:GitHub:RL0X01:CVE-2025-55182_POC, Vulners:PublicExploit:GitHub:SANTIHABIB:CVE-2025-55182-ANALYSIS, Vulners:PublicExploit:GitHub:CIRQUEIRADEV:MASSEXPLOIT-CVE-2025-55182, Vulners:PublicExploit:GitHub:SCUMFROG:FIBERBREAK, Vulners:PublicExploit:GitHub:LQTJIM:NEXT-BUG-CVE-2025-55182, Vulners:PublicExploit:GitHub:HGHOST0X00:CVE-2025-55182, Vulners:PublicExploit:GitHub:NATHANJ60:REACT2SHELL-INTERACTIVE, Vulners:PublicExploit:GitHub:KOADT:POC-CVE-2025-55182, Vulners:PublicExploit:GitHub:MRSOL0:CVE-2025-55182-TERMINAL, Vulners:PublicExploit:GitHub:NGVCANH:CVE-2025-55182-ATTACK-ANALYSIS, Vulners:PublicExploit:GitHub:FATGURU:CVE-2025-55182-SCANNER, Vulners:PublicExploit:GitHub:OGURI-SOUHEI:CVE-2025-55182, Vulners:PublicExploit:GitHub:BEICHENDREAM:CVE-2025-55182-GODZILLAMEMORYSHELL, Vulners:PublicExploit:GitHub:GARUX-SEC:POC-REACT2SHELL-CVE-2025-55182, Vulners:PublicExploit:GitHub:TRIXSEC:CVE-2025-55182-SCANNER, Vulners:PublicExploit:GitHub:OWAYS:REACT2SHELL-CVE-2025-55182-CHECKER, Vulners:PublicExploit:GitHub:CARLOSARUY:CVE-2025-55182, Vulners:PublicExploit:GitHub:IVAAVIMUSIC:REACT19-FIX-VIBECODERS, Vulners:PublicExploit:GitHub:C00LN3T:REACT2SHELL, Vulners:PublicExploit:GitHub:GARETHMSHELDON:REACT2SHELL-CVE-2025-55182-DETECTOR, Vulners:PublicExploit:GitHub:PYROXENITES:NEXTJS_RCE_EXPLOIT_TOOL, Vulners:PublicExploit:GitHub:RAVINDURATHNAYAKA:CVE-2025-55182-POC, Vulners:PublicExploit:GitHub:STILLSOUL:CVE-2025-55182, Vulners:PublicExploit:GitHub:TINASHELORENZI:CVE-2025-55182, Vulners:PublicExploit:GitHub:CYBERTECHAJJU:R2C-CVE-2025-55182-66478, Vulners:PublicExploit:GitHub:SAT0RU-QWQ:CVE-2025-55182-EXP, Vulners:PublicExploit:GitHub:XIAOXIUNIQUE:CVE-2025-55182-SCANNER, Vulners:PublicExploit:GitHub:HACKERSATYAMRASTOGI:REACT2SHELL-ULTIMATE, Vulners:PublicExploit:GitHub:THEMAN001:CVE-2025-55182_POC-TEST-SERVER, Vulners:PublicExploit:GitHub:KEKLICK1337:CVE-2025-55182-GOLANG-POC, Vulners:PublicExploit:GitHub:LINCEMORADO97:CVE-2025-55182_CVE-2025-66478, Vulners:PublicExploit:GitHub:IAMBLACKSOLO2-BUGBOUNTY:POC2-CVE-2025-55182, Vulners:PublicExploit:GitHub:RYANHAFID:POC_CVE-2025-55182, Vulners:PublicExploit:GitHub:ZR0N:REACT2SHELL, Vulners:PublicExploit:GitHub:DAJNEEM23:CVE-2025-55182, Vulners:PublicExploit:GitHub:ZEMARKHOS:CVE-2025-55182-EXPLOIT-POC-SCANNER, Vulners:PublicExploit:GitHub:IM-HANZOU:CVE-2025-55182-POC-SCANNER, Vulners:PublicExploit:GitHub:SUBZER0X0:REACT2SHELL, Vulners:PublicExploit:GitHub:MXM0Z:R2S, Vulners:PublicExploit:GitHub:MIKETHEHASH:CVE-2025-55182, Vulners:PublicExploit:GitHub:UMAIRAHMADH:REACT-VULN-SCANNER, Vulners:PublicExploit:GitHub:CHRAHMAN:REACT2SHELL-CVE-2025-55182-FULL-RCE-SCRIPT, Vulners:PublicExploit:GitHub:SANGLESHUBHAM:REACT-SECURITY-CVE-2025-55182-EXPLOIT, Vulners:PublicExploit:GitHub:AGGRESSIVEUSER:REACT2HELL, Vulners:PublicExploit:GitHub:JOELVAIJU:REACT2SHELL-CVE-2025-55182-POC, Vulners:PublicExploit:GitHub:ZOREJT:RUST_CVE-2025-55182, Vulners:PublicExploit:GitHub:CYBERPRINCE-HUB:REACT2SHELL-ULTIMATE-SCANNER, Vulners:PublicExploit:GitHub:AMIR-MALEK:REACT-CVE-2025-55182, Vulners:PublicExploit:GitHub:RUOJI6:CVE-2025-55182-RCE-SHELL, Vulners:PublicExploit:GitHub:ZESSU:CVE-2025-55182-TYPESCRIPT, Vulners:PublicExploit:GitHub:RAT5AK:CVE-2025-55182-REACT2SHELL-RCE-POC, Vulners:PublicExploit:GitHub:OSCARMINE:R2SAE, Vulners:PublicExploit:GitHub:THEMEHACKERS:CVE-2025-55182, Vulners:PublicExploit:GitHub:INTELEON404:CVE-2025-55182, Vulners:PublicExploit:GitHub:MOISESTAPIA:REACT2SHELL-METASPLOIT, Vulners:PublicExploit:GitHub:NZKDEVSAIDER:R2SHELLPOC, Vulners:PublicExploit:GitHub:DHANANJAYAKUMARN:CVE-2025-55182-LAB, Vulners:PublicExploit:GitHub:NKWENTI-SEVERIAN-NDONGTSOP:POC_REACT2SHELL_CVE-2025-55182, Vulners:PublicExploit:GitHub:XKILLBIT:CVE-2025-55182-SCANNER, Vulners:PublicExploit:GitHub:SHREN207:CVE-2025-55182, Vulners:PublicExploit:GitHub:RNRF-HACKER:POC, Vulners:PublicExploit:GitHub:ONLYLOVETX:CVE-2025-55182-CVE-2025-66478-EXPLOIT-GUI, Vulners:PublicExploit:GitHub:TAREKHSHAIKH13:CVE-2025-55184, Vulners:PublicExploit:GitHub:SHYAMBHANUSHALI:REACT2SHELL---CVE-2025-55182-CVE-2025-66478, Vulners:PublicExploit:GitHub:IHSANSENCAN:REACT2SHELL-CVE-2025-55182, Vulners:PublicExploit:GitHub:DWISISWANT0:CVE-2025-55182, Vulners:PublicExploit:GitHub:JANDELIMA:CVE-2025-55182-POC-TEST, Vulners:PublicExploit:GitHub:C00LN3T:REACT4SHELL, Vulners:PublicExploit:GitHub:HLSITECHIO:CVE-2025-55182-TOOLS, Vulners:PublicExploit:GitHub:YANOSHERCOHEN:CVE-2025-55182, Vulners:PublicExploit:GitHub:GONAUMOV:CVE-2025-55182-CHECKER, Vulners:PublicExploit:GitHub:MRR0B0T19:CVE-2025-55182-SHELLINTERACTIVE, Vulners:PublicExploit:GitHub:HUAHUAI23:CVE-2025-55182-POC, Vulners:PublicExploit:GitHub:MUHAMMAD-QASIM-MUNIR:REACT2SHELL-POC, Vulners:PublicExploit:GitHub:JCTOMMASI:REACT2SHELLVULNAPP, Vulners:PublicExploit:GitHub:RANDARTS:REACT-RCE, Vulners:PublicExploit:GitHub:EXRIENZ:CVE-2025-55182-NEXTJS-SCANNER-REACT2SHELL-POC, Vulners:PublicExploit:GitHub:RACALL:CVE-2025-55182-NODE, Vulners:PublicExploit:GitHub:SHAKILKHATRI:SCANNER-FOR-CVE-2025-55182-VULNERABILITY, Vulners:PublicExploit:GitHub:MAMMANINELSOND:REACT2P4IM0NSHELL, Vulners:PublicExploit:GitHub:C0RYDORAS:CVE-2025-55182, Vulners:PublicExploit:GitHub:QIXINLEE:CVE-2025-55182-SCANNER, Vulners:PublicExploit:GitHub:CALLINSTON:CVE-2025-55182, Vulners:PublicExploit:GitHub:HEIHEISHUSHU:RSC_DETECT_CVE-2025-55182, Vulners:PublicExploit:GitHub:MAHAVEER-CHOUDHARY:CVE-2025-55182, Vulners:PublicExploit:GitHub:ZACK0X01:VULN-APP-CVE-2025-55182, Vulners:PublicExploit:GitHub:RAJCHOWDHURY240:REACT2SHELL-CVE-2025-55182, Vulners:PublicExploit:GitHub:IM-EZBOY:CVE-2025-55182-ZOOMEYE, Vulners:PublicExploit:GitHub:R4J3SH-COM:CVE-2025-55182, Vulners:PublicExploit:GitHub:PA2SW0RD:EXPLOIT-CVE-2025-55182-POC, Vulners:PublicExploit:GitHub:EMIYELBARTO:CVE-2025-55182-POC, Vulners:PublicExploit:GitHub:YA3RAJ:CVE-2025-55182-SCANNER, Vulners:PublicExploit:GitHub:TH-SECFORGE:CVE-2025-55182, Vulners:PublicExploit:GitHub:AHMEDSHAMSDDIN:CVE-2025-55182-EXPLOIT, Vulners:PublicExploit:GitHub:ALEKSANDROVA834:REACT2SHELL-BYPASSWAF, Vulners:PublicExploit:GitHub:VOLKSRAT71:REACT2SHELLEXPLOITVISUALIZED, Vulners:PublicExploit:GitHub:DH4V4L8:CVE-2025-55182-POC-TOOL, Vulners:PublicExploit:GitHub:LUSKAFARIA:CVE-2025-55182, Vulners:PublicExploit:GitHub:EDWARDOWUSUADJEI:REACT2SHELL, Vulners:PublicExploit:GitHub:LUXRAY404:CVE-2025-55182, Vulners:PublicExploit:GitHub:DEVVAIBHAV07:POC-CVE-2025-55182, Vulners:PublicExploit:GitHub:ZOGHLAMIMOSTAFA:REACT2SHELL-EXPLOIT, Vulners:PublicExploit:GitHub:MUHAMMADWASEEM29:REACT2SHELL_RCE-CVE-2025-55182, Vulners:PublicExploit:GitHub:ABHIRAJRANJAN:CVE-2025-66478, Vulners:PublicExploit:GitHub:GYMNOTT1:CVE-2025-55182, Vulners:PublicExploit:GitHub:AIRIS101:CVE-2025-55182-ANALYSIS, Vulners:PublicExploit:GitHub:DEGENWITHHEART:REACT2SHELL-VULNERABILITY-VERIFICATION-SCRIPT, Vulners:PublicExploit:GitHub:SHADOWROOT97:POC-REACT2SHELL-CVE-2025-55182, Vulners:PublicExploit:GitHub:EJPIR:CVE-2025-55182-POC, Vulners:PublicExploit:GitHub:SECURIFYAI:REACT2SHELL-CVE-2025-55182, Vulners:PublicExploit:GitHub:SECURITY-PHOENIX-DEMO:FREIGHT-NIGHT-RCE-REACT-NEXT-CVE-2025-55182-CVE-2025-66478, Vulners:PublicExploit:GitHub:ZACK0X01:CVE-2025-55182-ADVANCED-SCANNER-, Vulners:PublicExploit:GitHub:TORITOIO:TORITO-R2S, Vulners:PublicExploit:GitHub:ANCS21:REACT2SHELL-SCANNER-RUST, Vulners:PublicExploit:GitHub:BAKHODIRIBNYASHINIBNMANSUR:CVE-2025-55182, Vulners:PublicExploit:GitHub:VULNQUEST58:REACT2SHELL-EXPLOIT, Vulners:PublicExploit:GitHub:PREMDANAV:REACT2SHELLDEMO, Vulners:PublicExploit:GitHub:ALFAZHOSSAIN:CVE-2025-55182-EXPLOITER, Vulners:PublicExploit:GitHub:XIAOMINGX:CVE-2025-55182-POC, Vulners:PublicExploit:GitHub:TRAX69:CVE-2025-55182-POC, Vulners:PublicExploit:GitHub:THESTINGR:REACTOOPS-WRITEUP, Vulners:PublicExploit:GitHub:GHE770MVP:RSC_VULN_LAB, Vulners:PublicExploit:GitHub:IAMBLACKSOLO2-BUGBOUNTY:POC-CVE-2025-55182, Vulners:PublicExploit:GitHub:PROWLSEC:REACT2SHELL, Vulners:PublicExploit:GitHub:D0CNULL:NEXTJS-CVE-2025-55182, Vulners:PublicExploit:GitHub:CHOCAPIKK:CVE-2025-55182, Vulners:PublicExploit:GitHub:SHIELD-CYBER:REACT2SHELL-SCANNER, Vulners:PublicExploit:GitHub:ARCHERKONG:CVE-2025-55182, Vulners:PublicExploit:GitHub:VYVIVEKYADAV04:RSC-INFRA-SCANNER, Vulners:PublicExploit:MSF:EXPLOIT-MULTI-HTTP-REACT2SHELL_UNAUTH_RCE_CVE_2025_55182-, Vulners:PublicExploit:PACKETSTORM:212501, Vulners:PublicExploit:PACKETSTORM:212599, Vulners:PublicExploit:PACKETSTORM:212606, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.8 | 14 | React Server Components is a React architecture feature that enables rendering components on the server, allowing efficient data fetching and reduced client-side JavaScript by streaming rendered UI to the client. |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 10.0. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.44144, EPSS Percentile is 0.97407 |
3.
Remote Code Execution - Windows Server Update Service (WSUS) (CVE-2025-59287) - Urgent [966]
Description: Windows Server Update Service (WSUS) Remote Code Execution Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, CISA object, cisa_kev object), NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:hawktrace.com, Vulners:PublicExploit:GitHub:ESTEBAN11121:WSUS-RCE-MITIGATION-59287, Vulners:PublicExploit:GitHub:QURTIDEV:WSUS-CVE-2025-59287-RCE, Vulners:PublicExploit:GitHub:CRONDENICE:CVE-2025-59287, Vulners:PublicExploit:GitHub:DEXTERM300:CVE-2025-59287-EXPLOIT-POC, Vulners:PublicExploit:GitHub:TECXX:CVE-2025-59287-WSUS, Vulners:PublicExploit:GitHub:LUPOVIS:HONEYPOT-FOR-CVE-2025-59287-WSUS, Vulners:PublicExploit:GitHub:JIANSITING:CVE-2025-59287, Vulners:PublicExploit:GitHub:SID6EFFECT:CVE-2025-59287, Vulners:PublicExploit:GitHub:GARVITV14:CVE-2025-59287, Vulners:PublicExploit:GitHub:TH1N0:CVE-2025-59287, Vulners:PublicExploit:GitHub:RADZARR:WSUSRESPONDER, Vulners:PublicExploit:MSF:EXPLOIT-WINDOWS-HTTP-WSUS_DESERIALIZATION_RCE-, Vulners:PublicExploit:PACKETSTORM:210649, Vulners:PublicExploit:PACKETSTORM:211560, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.8 | 14 | Windows component |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 9.8. According to Microsoft data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.76757, EPSS Percentile is 0.98896 |
4.
Remote Code Execution - Apache Tomcat (CVE-2025-24813) - Urgent [950]
Description: Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected. If all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads - attacker knowledge of the names of security sensitive files being uploaded - the security sensitive files also being uploaded via partial PUT If all of the following were true, a malicious user was able to perform remote code execution: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - application was using Tomcat's file based session persistence with the default storage location - application included a library that may be leveraged in a deserialization attack Users are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:github.com, Vulners:PublicExploit:GitHub:YALEMAN:CVE-2025-24813-POC, Vulners:PublicExploit:GitHub:ABSHOLI7LY:POC-CVE-2025-24813, Vulners:PublicExploit:GitHub:N0C1OR:CVE-2025-24813_POC, Vulners:PublicExploit:GitHub:MASAHIRO331:CVE-2025-55752, Vulners:PublicExploit:GitHub:THREADPOOLX:CVE-2025-24813-REMOTE-CODE-EXECUTION-IN-APACHE-TOMCAT, Vulners:PublicExploit:GitHub:B1GN0SE:TOMCAT-CVE-2025-24813, Vulners:PublicExploit:GitHub:FATKZ:CVE-2025-24813, Vulners:PublicExploit:GitHub:TONYARRIS:CVE-2025-24813-POC, Vulners:PublicExploit:GitHub:SENTILASO1:CVE-2025-24813-APACHE-TOMCAT-RCE-POC, Vulners:PublicExploit:GitHub:HAKANKARABACAK:CVE-2025-24813, Vulners:PublicExploit:GitHub:LEVITICUS-TRIAGE:CHROMSPLOIT-FRAMEWORK, Vulners:PublicExploit:GitHub:GUNYAKIT:CVE-2025-24813-POC-EXPLOIT, Vulners:PublicExploit:GitHub:MSADEGHKARIMI:CVE-2025-24813-EXPLOIT, Vulners:PublicExploit:GitHub:X1ONGSEC:CVE-2025-24813, Vulners:PublicExploit:GitHub:ALPERENY-CS:CVE-2025-24813, Vulners:PublicExploit:GitHub:CEALBEZ:CVE-2025-24813-POC, Vulners:PublicExploit:GitHub:ASAL1N:CVE-2025-24813, Vulners:PublicExploit:GitHub:MUHAMMADWASEEM29:CVE-2025-24813, Vulners:PublicExploit:GitHub:ALAATK:CVE-2025-24813-POC, Vulners:PublicExploit:GitHub:FY036:CVE-2025-24813_POC, Vulners:PublicExploit:GitHub:DRCRYPTERDOTRU:APACHE-GOEXPLOITER, Vulners:PublicExploit:GitHub:ISEE857:CVE-2025-24813-POC, Vulners:PublicExploit:GitHub:IMBAS007:CVE-2025-24813.YAML, Vulners:PublicExploit:GitHub:ISSAMJR:CVE-2025-24813-SCANNER, Vulners:PublicExploit:GitHub:MATTB709:CVE-2025-24813-POC-APACHE-TOMCAT-RCE, Vulners:PublicExploit:GitHub:GADALUBAU1337:CVE-2025-24813, Vulners:PublicExploit:GitHub:SHIVSHANTP:CVE-2025-24813, Vulners:PublicExploit:GitHub:IMBAS007:CVE-2025-24813-APACHE-TOMCAT, Vulners:PublicExploit:GitHub:N0N-ZER0:SPRING-BOOT-TOMCAT-CVE-2025-24813, Vulners:PublicExploit:GitHub:LA3B0Z:CVE-2025-24813-POC, Vulners:PublicExploit:GitHub:U238:TOMCAT-CVE_2025_24813, Vulners:PublicExploit:GitHub:CHARIS3306:CVE-2025-24813, Vulners:PublicExploit:GitHub:F8L124:CVE-2025-24813-POC, Vulners:PublicExploit:GitHub:FRANCONYU:POC_FOR_CVE-2025-24813, Vulners:PublicExploit:GitHub:CYGLEGIT:CVE-2025-24813, Vulners:PublicExploit:GitHub:BEYOND-DEVSECOPS:CVE-2025-24813, Vulners:PublicExploit:GitHub:MAKAVELLIK:POC-CVE-2025-24813-APACHE-TOMCAT-REMOTE-CODE-EXECUTION, Vulners:PublicExploit:GitHub:MANJULA-AW:CVE-2025-24813, Vulners:PublicExploit:GitHub:EROSION2020:CVE-2025-24813-VULHUB, Vulners:PublicExploit:GitHub:137F:POC-CVE-2025-24813, Vulners:PublicExploit:EDB-ID:52134, Vulners:PublicExploit:MSF:EXPLOIT-MULTI-HTTP-TOMCAT_PARTIAL_PUT_DESERIALIZATION-, Vulners:PublicExploit:PACKETSTORM:189897, Vulners:PublicExploit:PACKETSTORM:190252, Vulners:PublicExploit:PACKETSTORM:190287, Vulners:PublicExploit:PACKETSTORM:212102, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.7 | 14 | Apache Tomcat is a free and open-source implementation of the Jakarta Servlet, Jakarta Expression Language, and WebSocket technologies |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 10.0. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.94183, EPSS Percentile is 0.99914 |
5.
Remote Code Execution - XWiki Platform (CVE-2025-24893) - Urgent [950]
Description: XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any guest can perform arbitrary remote code execution through a request to `SolrSearch`. This impacts the confidentiality, integrity and availability of the whole XWiki installation. To reproduce on an instance, without being logged in, go to `<host>/xwiki/bin/get/Main/SolrSearch?media=rss&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28"Hello%20from"%20%2B%20"%20search%20text%3A"%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20`. If there is an output, and the title of the RSS feed contains `Hello from search text:42`, then the instance is vulnerable. This vulnerability has been patched in XWiki 15.10.11, 16.4.1 and 16.5.0RC1. Users are advised to upgrade. Users unable to upgrade may edit `Main.SolrSearchMacros` in `SolrSearchMacros.xml` on line 955 to match the `rawResponse` macro in `macros.vm#L2824` with a content type of `application/xml`, instead of simply outputting the content of the feed.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:jira.xwiki.org, Vulners:PublicExploit:GitHub:570RMBR3AK3R:XWIKI-CVE-2025-24893-POC, Vulners:PublicExploit:GitHub:INFINIT3I:CVE-2025-24893, Vulners:PublicExploit:GitHub:DHIAZNAIDI:CVE-2025-24893-POC, Vulners:PublicExploit:GitHub:80OTTANTA80:CVE-2025-24893-POC, Vulners:PublicExploit:GitHub:ALIELKHATTEB:CVE-2024-32019-POC, Vulners:PublicExploit:GitHub:HACKERSONSTEROIDS:CVE-2025-24893, Vulners:PublicExploit:GitHub:ZS1N:CVE-2025-24893, Vulners:PublicExploit:GitHub:CMASSA:CVE-2025-24893, Vulners:PublicExploit:GitHub:ANDWATI:CVE-2025-24893, Vulners:PublicExploit:GitHub:0XVOODOO:POCS, Vulners:PublicExploit:GitHub:GOTR00T0DAY:CVE-2025-24893, Vulners:PublicExploit:GitHub:IIIEJLYXAKAPTOIIIKU:CVE-2025-24893-XWIKI-UNAUTHENTICATED-RCE-VIA-SOLRSEARCH, Vulners:PublicExploit:GitHub:THE-RED-SERPENT:CVE-2025-24893, Vulners:PublicExploit:GitHub:RETRO023:CVE-2025-24893-POC, Vulners:PublicExploit:GitHub:IBADOVULFAT:CVE-2025-24893_HACKTHEBOX-EDITOR-WRITEUP, Vulners:PublicExploit:GitHub:TORJAN0:XWIKI_SOLRSEARCH-RCE-EXPLOIT, Vulners:PublicExploit:GitHub:WORMWDCOLD:CVE-2025-24893-EXP, Vulners:PublicExploit:GitHub:WHITEDOMINION:CVE-2025-24893, Vulners:PublicExploit:GitHub:D3EXT:CVE-2025-24893, Vulners:PublicExploit:GitHub:IBRAHMSQL:CVE-2025-24893, Vulners:PublicExploit:GitHub:ISEE857:CVE-2025-24893-POC, Vulners:PublicExploit:GitHub:0XDTC:XWIKI-PLATFORM-RCE-CVE-2025-24893, Vulners:PublicExploit:GitHub:ALAXAR:CVE-2025-24893, Vulners:PublicExploit:GitHub:NOPGADGET:CVE-2025-24893, Vulners:PublicExploit:GitHub:0XVOODOO:CVE-2023-23752, Vulners:PublicExploit:GitHub:HEX00-0X4:CVE-2025-24893-XWIKI-RCE, Vulners:PublicExploit:GitHub:MAH4NZFR:CVE-2025-24893, Vulners:PublicExploit:GitHub:JACINTASYILLOAM:EXPLOIT-SCRIPTS, Vulners:PublicExploit:GitHub:BISHBEN:XWIKI-15.10.8-REVERSE-SHELL-CVE-2025-24893, Vulners:PublicExploit:GitHub:INVESTIGATO:CVE-2025-24893-POC, Vulners:PublicExploit:GitHub:DR4X-C0D3R:XWIKI_RCE, Vulners:PublicExploit:GitHub:B0YSIE7E:CVE-2025-24893, Vulners:PublicExploit:GitHub:Y2F05P2W:CVE-2025-24893, Vulners:PublicExploit:GitHub:KAI7788:CVE-2025-24893-RCE-POC, Vulners:PublicExploit:GitHub:DR4X-C0D3R:XWIKI-EXPLOIT, Vulners:PublicExploit:GitHub:TH3GL0W:CVE-2025-24893-POC, Vulners:PublicExploit:GitHub:ARTEMIR7:CVE-2025-24893-EXP, Vulners:PublicExploit:GitHub:GUNZF0X:CVE-2025-24893, Vulners:PublicExploit:EDB-ID:52136, Vulners:PublicExploit:EDB-ID:52429, Vulners:PublicExploit:MSF:EXPLOIT-MULTI-HTTP-XWIKI_UNAUTH_RCE_CVE_2025_24893-, Vulners:PublicExploit:PACKETSTORM:190349, Vulners:PublicExploit:PACKETSTORM:209041, Vulners:PublicExploit:PACKETSTORM:212110, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.7 | 14 | XWiki offers a generic platform for developing projects and collaborative applications using the wiki paradigm |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 9.8. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.94178, EPSS Percentile is 0.99913 |
6.
Elevation of Privilege - Sudo (CVE-2025-32463) - Urgent [944]
Description: Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, cisa_kev object), NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.stratascale.com, Vulners:PublicExploit:GitHub:MUHAMMEDKAYAG:CVE-2025-32463, Vulners:PublicExploit:GitHub:NOWAFEN:CVE-2025-32463, Vulners:PublicExploit:GitHub:KHOAZERO123:CVE-2025-32463, Vulners:PublicExploit:GitHub:MOHAMEDKARRAB:CVE-2025-32463, Vulners:PublicExploit:GitHub:RAJNEESHKARYA:CVE-2025-32463, Vulners:PublicExploit:GitHub:K3YSTR0K3R:CVE-2025-32463-EXPLOIT, Vulners:PublicExploit:GitHub:0XB0RN3:CVE-2025-32463-EXPLOIT, Vulners:PublicExploit:GitHub:AC8999:CVE-2025-32463, Vulners:PublicExploit:GitHub:BEHNAMVANDA:CVE-2025-32463, Vulners:PublicExploit:GitHub:ROBBIN0919:CVE-2025-32463, Vulners:PublicExploit:GitHub:SYSMANCER:CVE-2025-32463, Vulners:PublicExploit:GitHub:LOWERCASENUMBERS:CVE-2025-32463_SUDO_CHROOT, Vulners:PublicExploit:GitHub:ASHARDEV002:CVE-2025-32463_CHWOOT, Vulners:PublicExploit:GitHub:SPONGEBOB-369:CVE-2025-32463, Vulners:PublicExploit:GitHub:9INSOMNIE:CVE-2025-32463, Vulners:PublicExploit:GitHub:PEVINKUMAR10:CVE-2025-32463, Vulners:PublicExploit:GitHub:TOOHAU:CVE-2025-32462-32463-DETECTION-SCRIPT-, Vulners:PublicExploit:GitHub:PAINOOB:CVE-2025-32463, Vulners:PublicExploit:GitHub:ZHADUCHANHZZ:CVE-2025-32463_POC, Vulners:PublicExploit:GitHub:SARTHAK4399:CVE-2025-32463, Vulners:PublicExploit:GitHub:ABREWER251:CVE-2025-32463_SUDO_POC, Vulners:PublicExploit:GitHub:MORGENM:SUDO-CHROOT-CVE-2025-32463, Vulners:PublicExploit:GitHub:NFLATREA:CVE-2025-32463, Vulners:PublicExploit:GitHub:NELISSANDRO:CVE-2025-32463-SUDO-CHROOT-ESCAPE, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-32463, Vulners:PublicExploit:GitHub:AT0MXPLOIT:CVE-2025-32463, Vulners:PublicExploit:GitHub:PEVINKUMAR10:CVE-2025-47812, Vulners:PublicExploit:GitHub:NEWCOMRADE12211:CVE-2025-32463, Vulners:PublicExploit:GitHub:SAN8383:CVE-2025-32463, Vulners:PublicExploit:GitHub:CYBERPOUL:CVE-2025-32463-POC, Vulners:PublicExploit:GitHub:IC3-512:LINUX-ROOT-KIT, Vulners:PublicExploit:GitHub:SKYLERMC:CVE-2025-32463, Vulners:PublicExploit:GitHub:Y4NEY:CVE-2025-32463-LAB, Vulners:PublicExploit:GitHub:JUNXIAN428:CVE-2025-32463, Vulners:PublicExploit:GitHub:4F-KIRA:CVE-2025-32463, Vulners:PublicExploit:GitHub:DR4XP:SUDO-CHROOT, Vulners:PublicExploit:GitHub:CYBERSHAOLIN47:CVE-2025-32463_POC, Vulners:PublicExploit:GitHub:YEREMEU:CVE-2025-32463_CHWOOT, Vulners:PublicExploit:GitHub:CYBERSENTINELX1:CVE-2025-32462-EXPLOIT, Vulners:PublicExploit:GitHub:DARYLLUNDY:CVE-2025-32463, Vulners:PublicExploit:GitHub:NO-SPEECH-TO-TEXT:CVE-2025-32463, Vulners:PublicExploit:GitHub:MIKIVIRUS0:SUDOINJECTION, Vulners:PublicExploit:GitHub:ILL-DEED:CVE-2025-32463_ILLDEED, Vulners:PublicExploit:GitHub:KRYPTON-0X00:CVE-2025-32463-CHWOOT-POC, Vulners:PublicExploit:GitHub:PR0V3RBS:CVE-2025-32463_CHWOOT, Vulners:PublicExploit:GitHub:J3R1CH0123:CVE-2025-32462, Vulners:PublicExploit:GitHub:ADONIJAH01:CVE-2025-32463-LAB, Vulners:PublicExploit:GitHub:R3DBUST3R:CVE-2025-32463, Vulners:PublicExploit:GitHub:ADITYABHATT3010:SUDO-PRIVILEGE-ESCALATION-LINUX-CVE-2025-32463-AND-CVE-2025-32462, Vulners:PublicExploit:GitHub:YUY0UNG:CVE-2025-32463_CHWOOT, Vulners:PublicExploit:GitHub:KH4SH3I:CVE-2025-32463, Vulners:PublicExploit:GitHub:MIRCHR:CVE-2025-32463-SUDO-CHWOOT, Vulners:PublicExploit:GitHub:CYBERAJJU:CVE-2025-32463, Vulners:PublicExploit:GitHub:CYBERPOUL:CVE-2025-32462-POC, Vulners:PublicExploit:GitHub:ALDOCLAU98:CVE-2025-32463, Vulners:PublicExploit:GitHub:MIHNASDSAD:CVE-2025-32463, Vulners:PublicExploit:GitHub:KAIHT-LADIANT:CVE-2025-32463, Vulners:PublicExploit:GitHub:ZENZUE:SUDO-CVE-2025-TOOLKIT, Vulners:PublicExploit:GitHub:ZINZLOUN:CVE-2025-32463, Vulners:PublicExploit:GitHub:DAADAAYOZE:CVE-2025-32463-LAB, Vulners:PublicExploit:GitHub:K1TT3H:CVE-2025-32463-POC, Vulners:PublicExploit:GitHub:SHAZED-X:CVE-2025-32463, Vulners:PublicExploit:GitHub:FREEDUROK:CVE-2025-32463-POC, Vulners:PublicExploit:GitHub:MAAYTHM:CVE-2025-32462_32463-LAB, Vulners:PublicExploit:GitHub:CIA911:SUDO_PATCH_CVE-2025-32463, Vulners:PublicExploit:EDB-ID:52352, Vulners:PublicExploit:EDB-ID:52354, Vulners:PublicExploit:MSF:EXPLOIT-LINUX-LOCAL-SUDO_CHROOT_CVE_2025_32463-, Vulners:PublicExploit:PACKETSTORM:206210, Vulners:PublicExploit:PACKETSTORM:206211, Vulners:PublicExploit:PACKETSTORM:209192, Vulners:PublicExploit:PACKETSTORM:212157, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.9 | 14 | Sudo is a widely used Unix/Linux utility that allows permitted users to execute commands with elevated (typically root) privileges while providing extensive logging and fine-grained security controls. It is a foundational component in most Linux and BSD distributions. |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 9.3. According to Microsoft data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.18491, EPSS Percentile is 0.95023 |
7.
Elevation of Privilege - Windows SMB Client (CVE-2025-33073) - Urgent [944]
Description: Windows SMB Client Elevation of Privilege Vulnerability
8.
Remote Code Execution - WinRAR (CVE-2025-8088) - Urgent [942]
Description: A path traversal vulnerability affecting the Windows version of WinRAR allows the attackers to execute arbitrary code by crafting malicious archive files. This vulnerability was exploited in the wild and was discovered by Anton Cherepanov, Peter Košinár, and Peter Strýček from ESET.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, cisa_kev object), NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:GHOSTN4444:CVE-2025-8088, Vulners:PublicExploit:GitHub:TARTALU:CVE-2025-8088, Vulners:PublicExploit:GitHub:SHOUROUT:CVE-2025-8088, Vulners:PublicExploit:GitHub:4DAYSDAY:CVE-2025-8088, Vulners:PublicExploit:GitHub:PENTESTFUNCTIONS:BEST-CVE-2025-8088, Vulners:PublicExploit:GitHub:PAPCAII2004:CVE-2025-8088-WINRAR-BUILDER, Vulners:PublicExploit:GitHub:H0MELIKE:CVE-2025-8088, Vulners:PublicExploit:GitHub:ADITYABHATT3010:CVE-2025-8088-WINRAR-ZERO-DAY-PATH-TRAVERSAL, Vulners:PublicExploit:GitHub:KITSUNESHADE:WINRAR-EXPLOIT-TOOL---RUST-EDITION, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-8088, Vulners:PublicExploit:GitHub:PEXLEXITY:WINRAR-CVE-2025-8088-PATH-TRAVERSAL-POC, Vulners:PublicExploit:GitHub:KAUCENT:CVE-2025-8088, Vulners:PublicExploit:GitHub:DEEPBLUE-DOT:CVE-2025-8088-WINRAR-STARTUP-POC, Vulners:PublicExploit:GitHub:SHINKIROU789:CVE-2025-8088-WINRAR-VULNERABILITY, Vulners:PublicExploit:GitHub:WALIDPYH:CVE-2025-8088, Vulners:PublicExploit:GitHub:M4NBUN:CVE-2025-8088, Vulners:PublicExploit:GitHub:KNIGHT0X07:WINRAR-CVE-2025-8088-POC-RAR, Vulners:PublicExploit:GitHub:HEXSECTEAM:CVE-2025-8088-WINRAR-TOOL, Vulners:PublicExploit:GitHub:ONLYTOXI:CVE-2025-8088-WINRAR-TOOL, Vulners:PublicExploit:GitHub:KYOMBER:CVE-2025-8088, Vulners:PublicExploit:GitHub:KAY0TE:CVE-2025-8088, Vulners:PublicExploit:GitHub:SXYRXYY:CVE-2025-8088-WINRAR-PROOF-OF-CONCEPT-POC-EXPLOIT-, Vulners:PublicExploit:GitHub:XI0ONAMDEV:WINRAR-CVE-2025-8088-EXPLOITATION-TOOLKIT, Vulners:PublicExploit:GitHub:TRAVISBGREEN:CVE-2025-8088, Vulners:PublicExploit:GitHub:MOCRED:CVE-2025-8088, Vulners:PublicExploit:GitHub:SYRINS:CVE-2025-8088-WINRAR-TOOL-GUI, Vulners:PublicExploit:GitHub:TECHCORP:CVE-2025-8088-EXPLOIT, Vulners:PublicExploit:GitHub:HASPREAD:CVE-2025-8088, Vulners:PublicExploit:GitHub:H4VIER:CVE-2025-8088, Vulners:PublicExploit:GitHub:TOOKATE:CVE-2025-8088, Vulners:PublicExploit:GitHub:PENTESTFUNCTIONS:CVE-2025-8088-MULTI-DOCUMENT, Vulners:PublicExploit:GitHub:COZYTHRILL:CVE-2025-8088, Vulners:PublicExploit:GitHub:PABLO388:WINRAR-CVE-2025-8088-POC-RAR, Vulners:PublicExploit:GitHub:0XABOLFAZL:CVE-2025-8088-WINRAR-PATHTRAVERSAL-POC, Vulners:PublicExploit:GitHub:JORDAN922:CVE-2025-8088, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.8 | 14 | WinRAR is a trialware file archiver utility for Windows, developed by Eugene Roshal of win.rar GmbH |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 8.8. According to NVD data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.03052, EPSS Percentile is 0.86264 |
9.
Remote Code Execution - Microsoft SharePoint (CVE-2025-49704) - Urgent [938]
Description: Microsoft SharePoint Remote Code Execution Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, CISA object, CISA object, cisa_kev object, cisa_kev object, cisa_kev object), NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:GRUPOORUSS:CVE-2025-53770-CHECKER, Vulners:PublicExploit:GitHub:ADITYABHATT3010:CVE-2025-53770-SHAREPOINT-ZERO-DAY-VARIANT-EXPLOITED-FOR-FULL-RCE, Vulners:PublicExploit:GitHub:ADITYABHATT3010:CVE-2025-49706-SHAREPOINT-SPOOFING-VULNERABILITY-UNDER-ACTIVE-EXPLOITATION, Vulners:PublicExploit:GitHub:CYPRIANATSYOR:TOOLSHELL-CVE-2025-53770-SHAREPOINT-EXPLOIT-LAB-LETSDEFEND, Vulners:PublicExploit:GitHub:GHOSTN4444:CVE-2025-53770, Vulners:PublicExploit:GitHub:SALADIN0X1:CVE-2025-53770, Vulners:PublicExploit:MSF:EXPLOIT-WINDOWS-HTTP-SHAREPOINT_TOOLPANE_RCE-, Vulners:PublicExploit:PACKETSTORM:207935, Vulners:PublicExploit:PACKETSTORM:212316 websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.7 | 14 | Microsoft SharePoint |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.72955, EPSS Percentile is 0.98722 |
10.
Remote Code Execution - Roundcube (CVE-2025-49113) - Urgent [933]
Description: Roundcube Webmail before 1.5.10 and 1.6.x before 1.6.11 allows remote code execution by authenticated users because the _from parameter in a URL is not validated in program/actions/settings/upload.php, leading to PHP Object Deserialization.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on [news.risky.biz] Satoshi has allegedly hacked controversial email provider website |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:STEAMPUNK424:CVE-2025-49113-ROUNDCUBE-RCE-PHP, Vulners:PublicExploit:GitHub:PUNITDARJI:ROUNDCUBE-CVE-2025-49113, Vulners:PublicExploit:GitHub:L4F2S4:CVE-2025-49113_EXPLOIT_COOKIES, Vulners:PublicExploit:GitHub:HACKMELOCAL:CVE-2025-49113-SIMULATION, Vulners:PublicExploit:GitHub:BIITTS:ROUNDCUBE-CVE-2025-49113, Vulners:PublicExploit:GitHub:RXERIUM:CVE-2025-49113, Vulners:PublicExploit:GitHub:L4F2S4:CVE-2025-49113-EXPLOIT.PHP, Vulners:PublicExploit:GitHub:ISSAMJR:CVE-2025-49113-SCANNER, Vulners:PublicExploit:GitHub:HACKMELOCAL:HML-CVE-2025-49113, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-49113, Vulners:PublicExploit:GitHub:SYFI:CVE-2025-49113, Vulners:PublicExploit:GitHub:RASOOL13X:EXPLOIT-CVE-2025-49113, Vulners:PublicExploit:GitHub:CYBERQUESTOR-INFOSEC:CVE-2025-49113-ROUNDCUBE_1.6.10, Vulners:PublicExploit:GitHub:HAKAIOFFSEC:CVE-2025-49113-EXPLOIT, Vulners:PublicExploit:GitHub:AC8999:CVE-2025-49113, Vulners:PublicExploit:GitHub:00XCANELO:CVE-2025-49113, Vulners:PublicExploit:GitHub:YURI08LOVEELAINA:CVE-2025-49113, Vulners:PublicExploit:GitHub:JOELP03:CVE-2025-49113, Vulners:PublicExploit:GitHub:ZWIQUE:CVE-2025-49113, Vulners:PublicExploit:GitHub:ADEMKING:CVE-2025-49113-NUCLEI-TEMPLATE, Vulners:PublicExploit:GitHub:HACKMELOCAL:HML-CVE-2025-49113-ROUND-CUBE, Vulners:PublicExploit:GitHub:5KR1PT:ROUNDCUBE_CVE-2025-49113, Vulners:PublicExploit:GitHub:FEARSOFF-ORG:CVE-2025-49113, Vulners:PublicExploit:EDB-ID:52324, Vulners:PublicExploit:MSF:EXPLOIT-MULTI-HTTP-ROUNDCUBE_AUTH_RCE_CVE_2025_49113-, Vulners:PublicExploit:PACKETSTORM:200786, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.6 | 14 | Roundcube is a web-based IMAP email client |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 9.9. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.8803, EPSS Percentile is 0.99451 |
11.
Remote Code Execution - WinRAR (CVE-2025-6218) - Urgent [930]
Description: RARLAB WinRAR Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of file paths within archive files. A crafted file path can cause the process to traverse to unintended directories. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-27198.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, cisa_kev object), NVD:CISAKEV, BiZone: Paper Werewolf Attacks Russia Using WinRAR Zero-Day Vulnerability websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.secpod.com, Vulners:PublicExploit:GitHub:SPEINADOR:CVE-2025-6218_WINRAR, Vulners:PublicExploit:GitHub:IGNIS-SEC:CVE-2025-6218, Vulners:PublicExploit:GitHub:ABSHOLI7LY:CVE-2025-6218-WINRAR-DIRECTORY-TRAVERSAL-RCE, Vulners:PublicExploit:GitHub:CHRXSTXQN:CVE-2025-6218-WINRAR-RCE-POC, Vulners:PublicExploit:GitHub:MULWAREX:CVE-2025-6218-POC, Vulners:PublicExploit:GitHub:HATCHEPSOUTE:SIGMA-RULES, Vulners:PublicExploit:GitHub:SKIMASK1690:CVE-2025-6218-POC, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.8 | 14 | WinRAR is a trialware file archiver utility for Windows, developed by Eugene Roshal of win.rar GmbH |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.8. According to NVD data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.07908, EPSS Percentile is 0.91728 |
12.
Remote Code Execution - Control Web Panel (CVE-2025-48703) - Urgent [921]
Description: CWP (aka Control Web Panel or CentOS Web Panel) before 0.9.8.1205 allows unauthenticated remote code execution via shell metacharacters in the t_total parameter in a filemanager changePerm request. A valid non-root username must be known.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, cisa_kev object), NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:fenrisk.com, Vulners:PublicExploit:GitHub:TRH4CKN0N:CVE-2025-48703, Vulners:PublicExploit:GitHub:SKYNOXK:CVE-2025-48703, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.6 | 14 | Control Web Panel (CWP), formerly known as CentOS Web Panel, is a Linux server administration interface that provides a graphical dashboard for managing web hosting environments. It includes tools for user management, file operations, service control, security configuration, and system monitoring. |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 9.0. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.60904, EPSS Percentile is 0.98214 |
13.
Remote Code Execution - Windows Fast FAT File System Driver (CVE-2025-24985) - Urgent [919]
Description: Windows Fast FAT File System Driver Remote Code Execution Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.vicarius.io, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.8 | 14 | Windows component |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source |
| EPSS Percentile | 0.8 | 10 | EPSS Probability is 0.00968, EPSS Percentile is 0.7604 |
14.
Elevation of Privilege - Windows Hyper-V NT Kernel Integration VSP (CVE-2025-21333) - Urgent [916]
Description: Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.exploit-db.com, Vulners:PublicExploit:GitHub:PRADIP022:CVE-2025-21333-POC, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-21333, Vulners:PublicExploit:GitHub:MRALE98:CVE-2025-21333-POC, Vulners:PublicExploit:EDB-ID:52436, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.8 | 14 | Windows component |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.7674, EPSS Percentile is 0.98895 |
15.
Remote Code Execution - Microsoft SharePoint Server (CVE-2025-53770) - Urgent [916]
Description: Microsoft SharePoint Server Remote Code Execution Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (cisa_kev object), Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:research.eye.security, Vulners:PublicExploit:GitHub:0X-CRYPT:CVE-2025-53770-SCANNER, Vulners:PublicExploit:GitHub:SDX442:CVE-2025-53770, Vulners:PublicExploit:GitHub:KAMAL-HEGAZI:CVE-2025-53770-SHAREPOINT-RCE, Vulners:PublicExploit:GitHub:GRUPOORUSS:CVE-2025-53770-CHECKER, Vulners:PublicExploit:GitHub:3A7:CVE-2025-53770, Vulners:PublicExploit:GitHub:MICHAAEL01:LETSDEFEND--SOC-342-CVE-2025-53770-SHAREPOINT-EXPLOIT-TOOLSHELL, Vulners:PublicExploit:GitHub:UNK9VVN:SHAREPOINT-TOOLPANE, Vulners:PublicExploit:GitHub:EXFIL0:CVE-2025-53770, Vulners:PublicExploit:GitHub:0XRAY5C68616E37:CVE-2025-53770, Vulners:PublicExploit:GitHub:HARRYHAXOR:CVE-2025-53770-SHAREPOINT-DESERIALIZATION-RCE-POC, Vulners:PublicExploit:GitHub:NISARGSUTHAR:SURICATA-RULE-CVE-2025-53770, Vulners:PublicExploit:GitHub:IMMERSIVE-LABS-SEC:SHAREPOINT-CVE-2025-53770-POC, Vulners:PublicExploit:GitHub:N1CHR0X:ZEROPOINT, Vulners:PublicExploit:GitHub:DARYLLUNDY:CVE-2025-53770, Vulners:PublicExploit:GitHub:ZEPHRFISH:CVE-2025-53770-SCANNER, Vulners:PublicExploit:GitHub:ADITYABHATT3010:CVE-2025-53770-SHAREPOINT-ZERO-DAY-VARIANT-EXPLOITED-FOR-FULL-RCE, Vulners:PublicExploit:GitHub:SEC-DAN:CVE-2025-53770-SCANNER, Vulners:PublicExploit:GitHub:ADITYABHATT3010:CVE-2025-49706-SHAREPOINT-SPOOFING-VULNERABILITY-UNDER-ACTIVE-EXPLOITATION, Vulners:PublicExploit:GitHub:BEHNAMVANDA:CVE-2025-53770-CHECKER, Vulners:PublicExploit:GitHub:MUHAMMADWASEEM29:CVE-2025-53770, Vulners:PublicExploit:GitHub:FENTNTTNTNT:CVE-2025-53770, Vulners:PublicExploit:GitHub:CYPRIANATSYOR:TOOLSHELL-CVE-2025-53770-SHAREPOINT-EXPLOIT-LAB-LETSDEFEND, Vulners:PublicExploit:GitHub:GHOSTN4444:CVE-2025-53770, Vulners:PublicExploit:GitHub:BOSSNICK98:-SOC342---CVE-2025-53770-SHAREPOINT-TOOLSHELL-AUTH-BYPASS-AND-RCE, Vulners:PublicExploit:GitHub:IMBAS007:CVE-2025-53770-VULNERABLE-SCANNER, Vulners:PublicExploit:GitHub:SOLTANALI0:CVE-2025-53770-EXPLOIT, Vulners:PublicExploit:GitHub:AGAMPREET-SINGH:CVE-2025-53770, Vulners:PublicExploit:GitHub:BLUEFIRE-REDTEAM-CYBERSECURITY:BLUEFIRE-SHAREPOINT-CVE-2025-53770, Vulners:PublicExploit:GitHub:BHARATH-CYBER-ROOT:SHAREPOINT-TOOLSHELL-CVE-2025-53770, Vulners:PublicExploit:GitHub:SALADIN0X1:CVE-2025-53770, Vulners:PublicExploit:GitHub:GREENFORCENETWORK:TOOLSHELL_CVE-2025-53770, Vulners:PublicExploit:GitHub:GO-BI:SHAREPOINT-CVE-2025-53770, Vulners:PublicExploit:GitHub:HAZCOD:CVE-2025-53770, Vulners:PublicExploit:GitHub:RABBITBONG:OURSHAREPOINT-CVE-2025-53770, Vulners:PublicExploit:GitHub:KAIZENSECURITY:CVE-2025-53770, Vulners:PublicExploit:EDB-ID:52405, Vulners:PublicExploit:MSF:EXPLOIT-WINDOWS-HTTP-SHAREPOINT_TOOLPANE_RCE-, Vulners:PublicExploit:PACKETSTORM:207412, Vulners:PublicExploit:PACKETSTORM:207935, Vulners:PublicExploit:PACKETSTORM:208267, Vulners:PublicExploit:PACKETSTORM:212316, BDU:PublicExploit, GitHub:soltanali0:CVE-2025-53770-Exploit, GitHub:kaizensecurity:CVE-2025-53770 websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.5 | 14 | Microsoft SharePoint Server |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 9.8. According to Microsoft data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.90599, EPSS Percentile is 0.99587 |
16.
Remote Code Execution - SAP NetWeaver (CVE-2025-31324) - Urgent [916]
Description: SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:ONAPSIS:ONAPSIS_CVE-2025-31324_SCANNER_TOOLS, Vulners:PublicExploit:GitHub:ALIZNGNC:SAP-CVE-2025-31324, Vulners:PublicExploit:GitHub:ABREWER251:CVE-2025-31324_POC_SAP, Vulners:PublicExploit:GitHub:NULLCULT:CVE-2025-31324-FILE-UPLOAD, Vulners:PublicExploit:GitHub:NAIRUZABULHUL:NUCLEI-TEMPLATE-CVE-2025-31324-CHECK, Vulners:PublicExploit:GitHub:REDRAYS-IO:CVE-2025-31324, Vulners:PublicExploit:GitHub:RXERIUM:CVE-2025-31324, Vulners:PublicExploit:GitHub:NULLTRACE0X:-CVE-2025-31324, Vulners:PublicExploit:GitHub:NULLTRACE0X:CVE-2025-31324, Vulners:PublicExploit:GitHub:MOFTEN:CVE-2025-31324-NUCLEI, Vulners:PublicExploit:GitHub:ANTICHAINALYSIS:SAP-NETWEAVER-0DAY-CVE-2025-31324, Vulners:PublicExploit:GitHub:MOFTEN:CVE-2025-31324, Vulners:PublicExploit:GitHub:BLUEOWL-OVERLORD:BURP_CVE-2025-31324, Vulners:PublicExploit:GitHub:ODST-FORGE:CVE-2025-31324_POC, Vulners:PublicExploit:GitHub:ONAPSIS:ONAPSIS-MANDIANT-CVE-2025-31324-VULN-COMPROMISE-ASSESSMENT, Vulners:PublicExploit:GitHub:SUG4R-WR41TH:CVE-2025-31324, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.5 | 14 | SAP NetWeaver is a software stack for many of SAP SE's applications |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 9.8. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.43911, EPSS Percentile is 0.97395 |
17.
Authentication Bypass - FortiOS (CVE-2024-55591) - Urgent [913]
Description: An Authentication Bypass Using an Alternate Path or Channel vulnerability [CWE-288] affecting FortiOS version 7.0.0 through 7.0.16 and FortiProxy version 7.0.0 through 7.0.19 and 7.2.0 through 7.2.12 allows a remote attacker to gain super-admin privileges via crafted requests to Node.js websocket module.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:WATCHTOWRLABS:FORTIOS-AUTH-BYPASS-CHECK-CVE-2024-55591, Vulners:PublicExploit:GitHub:EXFIL0:CVE-2024-55591-POC, Vulners:PublicExploit:GitHub:SYSIRQ:FORTIOS-AUTH-BYPASS-POC-CVE-2024-55591, Vulners:PublicExploit:GitHub:WATCHTOWRLABS:FORTIOS-AUTH-BYPASS-POC-CVE-2024-55591, Vulners:PublicExploit:GitHub:VIRUS-OR-NOT:CVE-2024-55591, Vulners:PublicExploit:GitHub:RAWTIPS:CVE-2024-55591, Vulners:PublicExploit:GitHub:UMCHACKER:CVE-2024-55591-POC, Vulners:PublicExploit:GitHub:BINARYWARM:EXP-CMD-ADD-ADMIN-VPN-CVE-2024-55591, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 0.98 | 15 | Authentication Bypass |
| Vulnerable Product is Common | 0.5 | 14 | FortiOS is Fortinet's operating system used in their hardware, such as the Fortigate firewall and switches |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 9.8. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.94143, EPSS Percentile is 0.99907 |
18.
Elevation of Privilege - Windows Agere Modem Driver (CVE-2025-24990) - Urgent [904]
Description: Windows Agere Modem Driver Elevation of Privilege Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:MOIZ-2X:CVE-2025-24990_POC website |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.8 | 14 | Windows component |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.06101, EPSS Percentile is 0.90435 |
19.
Remote Code Execution - Internet Shortcut Files (CVE-2025-33053) - Urgent [904]
Description: Internet Shortcut Files Remote Code Execution Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.vicarius.io, Vulners:PublicExploit:GitHub:CYBERW1NG:CVE-2025-33053-POC, Vulners:PublicExploit:GitHub:THETORJANCAPTAIN:CVE-2025-33053-CHECKER-POC, Vulners:PublicExploit:GitHub:4N4S4ZI:CVE-2025-33053_POC, Vulners:PublicExploit:GitHub:DEVBUIHIEU:CVE-2025-33053-PROOF-OF-CONCEPT, Vulners:PublicExploit:GitHub:KRA1T0:CVE-2025-33053-WEBDAV-RCE-POC-AND-C2-CONCEPT, Vulners:PublicExploit:EDB-ID:52334, Vulners:PublicExploit:MSF:EXPLOIT-WINDOWS-FILEFORMAT-UNC_URL_CVE_2025_33053-, Vulners:PublicExploit:PACKETSTORM:200915, Vulners:PublicExploit:PACKETSTORM:202853, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.5 | 14 | Internet Shortcut Files |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.27916, EPSS Percentile is 0.96289 |
20.
Remote Code Execution - SAP NetWeaver (CVE-2025-42999) - Urgent [904]
Description: SAP NetWeaver Visual Composer Metadata Uploader is vulnerable when a privileged user can upload untrusted or malicious content which, when deserialized, could potentially lead to a compromise of confidentiality, integrity, and availability of the host system.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:onapsis.com, Vulners:PublicExploit:GitHub:ONAPSIS:ONAPSIS_CVE-2025-31324_SCANNER_TOOLS, Vulners:PublicExploit:GitHub:ALIZNGNC:SAP-CVE-2025-31324, Vulners:PublicExploit:GitHub:ABREWER251:CVE-2025-31324_POC_SAP, Vulners:PublicExploit:GitHub:NULLCULT:CVE-2025-31324-FILE-UPLOAD, Vulners:PublicExploit:GitHub:NAIRUZABULHUL:NUCLEI-TEMPLATE-CVE-2025-31324-CHECK, Vulners:PublicExploit:GitHub:REDRAYS-IO:CVE-2025-31324, Vulners:PublicExploit:GitHub:RXERIUM:CVE-2025-31324, Vulners:PublicExploit:GitHub:NULLTRACE0X:-CVE-2025-31324, Vulners:PublicExploit:GitHub:NULLTRACE0X:CVE-2025-31324, Vulners:PublicExploit:GitHub:MOFTEN:CVE-2025-31324-NUCLEI, Vulners:PublicExploit:GitHub:ANTICHAINALYSIS:SAP-NETWEAVER-0DAY-CVE-2025-31324, Vulners:PublicExploit:GitHub:MOFTEN:CVE-2025-31324, Vulners:PublicExploit:GitHub:BLUEOWL-OVERLORD:BURP_CVE-2025-31324, Vulners:PublicExploit:GitHub:ODST-FORGE:CVE-2025-31324_POC, Vulners:PublicExploit:GitHub:ONAPSIS:ONAPSIS-MANDIANT-CVE-2025-31324-VULN-COMPROMISE-ASSESSMENT, Vulners:PublicExploit:GitHub:SUG4R-WR41TH:CVE-2025-31324, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.5 | 14 | SAP NetWeaver is a software stack for many of SAP SE's applications |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 9.1. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.31522, EPSS Percentile is 0.9661 |
21.
Authentication Bypass - PAN-OS (CVE-2025-0108) - Urgent [901]
Description: An authentication bypass in the Palo Alto Networks PAN-OS software enables an unauthenticated attacker with network access to the management web interface to bypass the authentication otherwise required by the PAN-OS management web interface and invoke certain PHP scripts. While invoking these PHP scripts does not enable remote code execution, it can negatively impact integrity and confidentiality of PAN-OS. You can greatly reduce the risk of this issue by restricting access to the management web interface to only trusted internal IP addresses according to our recommended best practices deployment guidelines https://live.paloaltonetworks.com/t5/community-blogs/tips-amp-tricks-how-to-secure-the-management-access-of-your-palo/ba-p/464431 . This issue does not affect Cloud NGFW or Prisma Access software.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:slcyber.io, Vulners:PublicExploit:GitHub:BARCRANGE:CVE-2025-0108-AUTHENTICATION-BYPASS-CHECKER, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-0108, Vulners:PublicExploit:GitHub:FR4NC1STEIN:CVE-2025-0108-SCAN, Vulners:PublicExploit:GitHub:BARCRANGE:PAN-OS-AUTHENTICATION-BYPASS-CHECKER-CVE-2025-0108-, Vulners:PublicExploit:GitHub:SOHAIBEB:CVE-2025-0108, Vulners:PublicExploit:GitHub:FOLKS-IWD:CVE-2025-0108-POC, Vulners:PublicExploit:GitHub:ISEE857:CVE-2025-0108-POC, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 0.98 | 15 | Authentication Bypass |
| Vulnerable Product is Common | 0.5 | 14 | PAN-OS is the software that runs all Palo Alto Networks next-generation firewalls |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 9.1. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.94007, EPSS Percentile is 0.99883 |
22.
Security Feature Bypass - Microsoft Management Console (CVE-2025-26633) - Urgent [901]
Description: Microsoft Management Console Security Feature Bypass Vulnerability
23.
Remote Code Execution - Erlang/OTP (CVE-2025-32433) - Urgent [899]
Description: Erlang/OTP SSH Vulnerable to Pre-Authentication RCE
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:github.com, Vulners:PublicExploit:GitHub:NITEESHPUJARI:CVE-2025-32433-POC, Vulners:PublicExploit:GitHub:MELOPPEITREET:CVE-2025-32433-REMOTE-SHELL, Vulners:PublicExploit:GitHub:EXA-OFFSEC:SSH_ERLANGOTP_RCE, Vulners:PublicExploit:GitHub:DOLLARBOYSUSHIL:CVE-2025-32433-ERLANG-OTP-SSH-UNAUTHENTICATED-RCE, Vulners:PublicExploit:GitHub:0X7556:CVE-2025-32433, Vulners:PublicExploit:GitHub:SOLTANALI0:CVE-2025-32433-EPLOIT, Vulners:PublicExploit:GitHub:L1NUXKID:CVE-2025-32433-EXPLOIT, Vulners:PublicExploit:GitHub:TENEBRAE93:CVE-2025-3243, Vulners:PublicExploit:GitHub:MDUSMANDASTHAHEER:CVE-2025-32433, Vulners:PublicExploit:GitHub:VIGILANTE-1337:CVE-2025-32433, Vulners:PublicExploit:GitHub:OMER-EFE-CURKUS:CVE-2025-32433-ERLANG-OTP-SSH-RCE-POC, Vulners:PublicExploit:GitHub:0XPTHREE:CVE-2025-32433, Vulners:PublicExploit:GitHub:ABREWER251:CVE-2025-32433_ERLANG-OTP_POC, Vulners:PublicExploit:GitHub:MRDREAMREAL:CVE-2025-32433, Vulners:PublicExploit:GitHub:LEMIEONE:CVE-2025-32433, Vulners:PublicExploit:GitHub:PLATSECURITY:CVE-2025-32433, Vulners:PublicExploit:GitHub:YURI08LOVEELAINA:CVE-2025-32433-ERLANG-OTP-SSH-PRE-AUTH-RCE-EXPLOIT, Vulners:PublicExploit:GitHub:C9B3RD3VI1:ERLANG-OTP-SSH-CVE-2025-32433, Vulners:PublicExploit:GitHub:BILALZ5-GITHUB:ERLANG-OTP-SSH-CVE-2025-32433, Vulners:PublicExploit:GitHub:ODST-FORGE:CVE-2025-32433_POC, Vulners:PublicExploit:GitHub:DARSES:CVE-2025-32433, Vulners:PublicExploit:GitHub:PRODEFENSE:CVE-2025-32433, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-32433, Vulners:PublicExploit:GitHub:ABREWER251:CVE-2025-32433_ERLANG-OTP, Vulners:PublicExploit:GitHub:MIRMEWEU:CVE-2025-32433, Vulners:PublicExploit:MSF:EXPLOIT-LINUX-SSH-SSH_ERLANGOTP_RCE-, Vulners:PublicExploit:PACKETSTORM:190739, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.4 | 14 | Erlang/OTP is a set of libraries for the Erlang programming language |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 10.0. According to Microsoft data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.36694, EPSS Percentile is 0.96976 |
24.
Elevation of Privilege - Windows Kernel (CVE-2025-62215) - Urgent [897]
Description: Windows Kernel Elevation of Privilege Vulnerability
25.
Elevation of Privilege - Microsoft DWM Core Library (CVE-2025-30400) - Urgent [892]
Description: Microsoft DWM Core Library Elevation of Privilege Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:ENCRYPTER15:CVE-2025-30400 website |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.8 | 14 | Windows component |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source |
| EPSS Percentile | 0.8 | 10 | EPSS Probability is 0.01126, EPSS Percentile is 0.77776 |
26.
Elevation of Privilege - Windows Cloud Files Mini Filter Driver (CVE-2025-62221) - Urgent [892]
Description: Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
27.
Elevation of Privilege - Windows Common Log File System Driver (CVE-2025-29824) - Urgent [892]
Description: Windows Common Log File System Driver Elevation of Privilege Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.vicarius.io, Vulners:PublicExploit:GitHub:ENCRYPTER15:CVE-2025-29824, Vulners:PublicExploit:GitHub:ZMKEH:CVE-2025-29824-CLFS-LOCAL-PRIVILEGE-ESCALATION, Vulners:PublicExploit:GitHub:AFANPAN:CVE-2025-29824-EXPLOIT, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.8 | 14 | Common Log File System is a general-purpose logging subsystem that is accessible to both kernel-mode as well as user-mode applications for building high-performance transaction logs |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source |
| EPSS Percentile | 0.8 | 10 | EPSS Probability is 0.00987, EPSS Percentile is 0.76291 |
28.
Elevation of Privilege - Windows Common Log File System Driver (CVE-2025-32706) - Urgent [892]
Description: Windows Common Log File System Driver Elevation of Privilege Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.vicarius.io, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.8 | 14 | Common Log File System is a general-purpose logging subsystem that is accessible to both kernel-mode as well as user-mode applications for building high-performance transaction logs |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source |
| EPSS Percentile | 0.8 | 10 | EPSS Probability is 0.013, EPSS Percentile is 0.79245 |
29.
Remote Code Execution - 7-Zip (CVE-2025-0411) - Urgent [880]
Description: 7-Zip Mark-of-the-Web Bypass Vulnerability. This vulnerability allows remote attackers to bypass the Mark-of-the-Web protection mechanism on affected installations of 7-Zip. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of archived files. When extracting files from a crafted archive that bears the Mark-of-the-Web, 7-Zip does not propagate the Mark-of-the-Web to the extracted files. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current user. Was ZDI-CAN-25456.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:DHMOSFUNK:7-ZIP-CVE-2025-0411-POC, Vulners:PublicExploit:GitHub:ISHWARDEEPP:CVE-2025-0411-MOTW-POC, Vulners:PublicExploit:GitHub:DPEXTREME:7-ZIP-CVE-2025-0411-POC, Vulners:PublicExploit:GitHub:BETULSSAHIN:CVE-2025-0411-7-ZIP-MARK-OF-THE-WEB-BYPASS, Vulners:PublicExploit:GitHub:SAMIBUTT77:EXAMINING-CVES-PROOF-OF-CONCEPTS-AND-SNORT-BASED-DETECTION, Vulners:PublicExploit:GitHub:DHMOSFUNK:7ZIP-CVE-2025-0411-POC, Vulners:PublicExploit:GitHub:CESARBTAKEDA:7-ZIP-CVE-2025-0411-POC, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-0411, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.5 | 14 | 7-Zip is a free and open-source file archiver, a utility used to place groups of files within compressed containers known as "archives" |
| CVSS Base Score | 0.7 | 10 | CVSS Base Score is 7.0. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.32631, EPSS Percentile is 0.96697 |
30.
Elevation of Privilege - Windows Win32 Kernel Subsystem (CVE-2025-24983) - Urgent [868]
Description: Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:AFANPAN:CVE-2025-29824-EXPLOIT website |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.8 | 14 | Windows component |
| CVSS Base Score | 0.7 | 10 | CVSS Base Score is 7.0. According to Microsoft data source |
| EPSS Percentile | 0.7 | 10 | EPSS Probability is 0.0065, EPSS Percentile is 0.70199 |
31.
Remote Code Execution - Cisco ASA (CVE-2025-20333) - Urgent [853]
Description: A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code on an affected device.
This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker with valid VPN user credentials could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as root, possibly resulting in the complete compromise of the affected device.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (cisa_kev object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 0.5 | 17 | The existence of a private exploit is mentioned on BDU:PrivateExploit website |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.8 | 14 | Cisco Secure Firewall Adaptive Security Appliance (ASA) Software is a security platform that combines firewall, VPN, intrusion prevention, and advanced threat protection capabilities. |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 9.9. According to NVD data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.07153, EPSS Percentile is 0.91243 |
32.
Authentication Bypass - Cisco ASA (CVE-2025-20362) - Urgent [850]
Description: Update: On November 5, 2025, Cisco became aware of a new attack variant against devices running Cisco Secure ASA Software or Cisco Secure FTD Software releases that are affected by CVE-2025-20333 and CVE-2025-20362. This attack can cause unpatched devices to unexpectedly reload, leading to denial of service (DoS) conditions. Cisco strongly recommends that all customers upgrade to the fixed software releases that are listed in the Fixed Software ["#fs"] section of this advisory.
A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to access restricted URL endpoints that are related to remote access VPN that should otherwise be inaccessible without authentication.
This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web server on a device. A successful exploit could allow the attacker to access a restricted URL without authentication.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (cisa_kev object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 0.5 | 17 | The existence of a private exploit is mentioned on BDU:PrivateExploit website |
| Criticality of Vulnerability Type | 0.98 | 15 | Authentication Bypass |
| Vulnerable Product is Common | 0.8 | 14 | Cisco Secure Firewall Adaptive Security Appliance (ASA) Software is a security platform that combines firewall, VPN, intrusion prevention, and advanced threat protection capabilities. |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 8.6. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.33379, EPSS Percentile is 0.96751 |
33.
Cross Site Scripting - MDaemon Email Server (CVE-2024-11182) - Urgent [850]
Description: An XSS issue was discovered in MDaemon Email Server before version 24.5.1c. An attacker can send an HTML e-mail message with JavaScript in an img tag. This could allow a remote attacker to load arbitrary JavaScript code in the context of a webmail user's browser window.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on ESET: Operation RoundPress website |
| Criticality of Vulnerability Type | 0.8 | 15 | Cross Site Scripting |
| Vulnerable Product is Common | 0.6 | 14 | MDaemon Email Server is an email server application with groupware functions for Microsoft Windows. MDaemon supports multiple client-side protocols, including IMAP, POP3, SMTP/MSA, webmail, CalDAV, CardDAV, and optionally ActiveSync for mobile clients and Outlook, and its Connector for Outlook add-on. |
| CVSS Base Score | 0.6 | 10 | CVSS Base Score is 6.1. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.25737, EPSS Percentile is 0.96054 |
34.
Spoofing - Windows NTLM (CVE-2025-24054) - Urgent [828]
Description: NTLM Hash Disclosure Spoofing Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.vicarius.io, Vulners:PublicExploit:GitHub:YURI08LOVEELAINA:CVE-2025-24054_POC, Vulners:PublicExploit:GitHub:ROYALL-RESEARCHERS:CVE-2025-24071, Vulners:PublicExploit:GitHub:ZENZUE:CVE-2025-50154, Vulners:PublicExploit:GitHub:HELIDEM:CVE-2025-24054-POC, Vulners:PublicExploit:GitHub:ASH1996X:CVE-2025-50154-AGGRESSOR-SCRIPT, Vulners:PublicExploit:GitHub:HELIDEM:CVE-2025-24054_CVE-2025-24071-POC, Vulners:PublicExploit:GitHub:MARCEJR117:CVE-2025-24071_POC, Vulners:PublicExploit:GitHub:PSWALIA2U:CVE-2025-24071_POC, Vulners:PublicExploit:GitHub:UNTOUCHABLE17:CVE-2025-24054, Vulners:PublicExploit:GitHub:WIND010:CVE-2025-24054_POC, Vulners:PublicExploit:GitHub:RUBENFORMATION:CVE-2025-50154, Vulners:PublicExploit:GitHub:0X6RSS:CVE-2025-24071_POC, Vulners:PublicExploit:EDB-ID:52280, Vulners:PublicExploit:EDB-ID:52415, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 0.4 | 15 | Spoofing |
| Vulnerable Product is Common | 0.9 | 14 | A suite of security protocols to authenticate users' identity and protect the integrity and confidentiality of their activity |
| CVSS Base Score | 0.7 | 10 | CVSS Base Score is 6.5. According to Microsoft data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.09866, EPSS Percentile is 0.92738 |
35.
Remote Code Execution - ESXi (CVE-2025-22224) - Urgent [825]
Description: VMware ESXi, and Workstation contain a TOCTOU (Time-of-Check Time-of-Use) vulnerability that leads to an out-of-bounds write. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 0.5 | 17 | The existence of a private exploit is mentioned on BDU:PrivateExploit website |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.7 | 14 | VMware ESXi (formerly ESX) is an enterprise-class, type-1 hypervisor developed by VMware for deploying and serving virtual computers |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 8.2. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.48222, EPSS Percentile is 0.97616 |
36.
Spoofing - Microsoft Windows File Explorer (CVE-2025-24071) - Urgent [823]
Description: Microsoft Windows File Explorer Spoofing Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on 0x6rss:EncryptHubStealer website |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.vicarius.io, Vulners:PublicExploit:GitHub:LOOKY243:CVE-2025-24071-POC, Vulners:PublicExploit:GitHub:AC8999:CVE-2025-24071, Vulners:PublicExploit:GitHub:ROYALL-RESEARCHERS:CVE-2025-24071, Vulners:PublicExploit:GitHub:0XVOODOO:POCS, Vulners:PublicExploit:GitHub:HELIDEM:CVE-2025-24054-POC, Vulners:PublicExploit:GitHub:RUBBXALC:CVE-2025-24071, Vulners:PublicExploit:GitHub:HELIDEM:CVE-2025-24054_CVE-2025-24071-POC, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-24071, Vulners:PublicExploit:GitHub:MARCEJR117:CVE-2025-24071_POC, Vulners:PublicExploit:GitHub:SHACOJX:CVE-2025-24071-EXPLOIT, Vulners:PublicExploit:GitHub:PSWALIA2U:CVE-2025-24071_POC, Vulners:PublicExploit:GitHub:0XVOODOO:CVE-2023-23752, Vulners:PublicExploit:GitHub:EX-CAL1BUR:SMB_CVE-2025-24071, Vulners:PublicExploit:GitHub:FOLKS-IWD:CVE-2025-24071-MSFVENOM, Vulners:PublicExploit:GitHub:TH-SECFORGE:CVE-2025-24071, Vulners:PublicExploit:GitHub:WIND010:CVE-2025-24054_POC, Vulners:PublicExploit:GitHub:F4DEE-BACKUP:CVE-2025-24071, Vulners:PublicExploit:GitHub:THEMEHACKERS:CVE-2025-24071, Vulners:PublicExploit:GitHub:DESHANFER94:CVE-2025-24071-POC-NTLMHASHDISCLOSURE-, Vulners:PublicExploit:GitHub:ABDELRAHMAN0SAYED:CVE-2025-24071, Vulners:PublicExploit:GitHub:CESARBTAKEDA:WINDOWS-EXPLORER-CVE-2025-24071, Vulners:PublicExploit:GitHub:0X6RSS:CVE-2025-24071_POC, Vulners:PublicExploit:EDB-ID:52310, Vulners:PublicExploit:PACKETSTORM:197740, Vulners:PublicExploit:PACKETSTORM:212497, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 0.4 | 15 | Spoofing |
| Vulnerable Product is Common | 0.8 | 14 | Windows component |
| CVSS Base Score | 0.7 | 10 | CVSS Base Score is 6.5. According to Microsoft data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.56537, EPSS Percentile is 0.98014 |
37.
Remote Code Execution - Windows NTFS (CVE-2025-24993) - Urgent [817]
Description: Windows NTFS Remote Code Execution Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 0.5 | 17 | The existence of a private exploits is mentioned on Microsoft:PrivateExploit:Functional, BDU:PrivateExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.8 | 14 | The default file system of the Windows NT family |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source |
| EPSS Percentile | 0.8 | 10 | EPSS Probability is 0.01096, EPSS Percentile is 0.77483 |
38.
Elevation of Privilege - Windows Ancillary Function Driver for WinSock (CVE-2025-21418) - Urgent [802]
Description: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 0.5 | 17 | The existence of a private exploits is mentioned on Microsoft:PrivateExploit:Functional, BDU:PrivateExploit websites |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.8 | 14 | Windows component |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.08742, EPSS Percentile is 0.92207 |
39.
Elevation of Privilege - Windows Hyper-V NT Kernel Integration VSP (CVE-2025-21334) - Urgent [802]
Description: Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 0.5 | 17 | The existence of a private exploit is mentioned on BDU:PrivateExploit website |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.8 | 14 | Windows component |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.03799, EPSS Percentile is 0.87714 |
40.
Elevation of Privilege - Windows Hyper-V NT Kernel Integration VSP (CVE-2025-21335) - Urgent [802]
Description: Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 0.5 | 17 | The existence of a private exploit is mentioned on BDU:PrivateExploit website |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.8 | 14 | Windows component |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.04798, EPSS Percentile is 0.89114 |
41.
Elevation of Privilege - Windows Remote Access Connection Manager (CVE-2025-59230) - Urgent [802]
Description: Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, cisa_kev object), Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 0.5 | 17 | The existence of a private exploits is mentioned on Microsoft:PrivateExploit:Functional, BDU:PrivateExploit websites |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.8 | 14 | Windows component |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.08345, EPSS Percentile is 0.91973 |
42.
Cross Site Scripting - Zimbra Collaboration (CVE-2024-27443) - Urgent [800]
Description: An issue was discovered in Zimbra Collaboration (ZCS) 9.0 and 10.0. A Cross-Site Scripting (XSS) vulnerability exists in the CalendarInvite feature of the Zimbra webmail classic user interface, because of improper input validation in the handling of the calendar header. An attacker can exploit this via an email message containing a crafted calendar header with an embedded XSS payload. When a victim views this message in the Zimbra webmail classic interface, the payload is executed in the context of the victim's session, potentially leading to execution of arbitrary JavaScript code.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on ESET: Operation RoundPress website |
| Criticality of Vulnerability Type | 0.8 | 15 | Cross Site Scripting |
| Vulnerable Product is Common | 0.3 | 14 | Zimbra Collaboration is a collaborative software suite that includes an email server and a web client |
| CVSS Base Score | 0.6 | 10 | CVSS Base Score is 6.1. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.26676, EPSS Percentile is 0.96159 |
Critical (20)
43.
Elevation of Privilege - Windows Common Log File System Driver (CVE-2025-32701) - Critical [791]
Description: Windows Common Log File System Driver Elevation of Privilege Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 0.5 | 17 | The existence of a private exploits is mentioned on Microsoft:PrivateExploit:Functional, BDU:PrivateExploit websites |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.8 | 14 | Common Log File System is a general-purpose logging subsystem that is accessible to both kernel-mode as well as user-mode applications for building high-performance transaction logs |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source |
| EPSS Percentile | 0.8 | 10 | EPSS Probability is 0.02084, EPSS Percentile is 0.83524 |
44.
Cross Site Scripting - Zimbra Collaboration (CVE-2025-27915) - Critical [788]
Description: An issue was discovered in Zimbra Collaboration (ZCS) 9.0 and 10.0 and 10.1. A stored cross-site scripting (XSS) vulnerability exists in the Classic Web Client due to insufficient sanitization of HTML content in ICS files. When a user views an e-mail message containing a malicious ICS entry, its embedded JavaScript executes via an ontoggle event inside a <details> tag. This allows an attacker to run arbitrary JavaScript within the victim's session, potentially leading to unauthorized actions such as setting e-mail filters to redirect messages to an attacker-controlled address. As a result, an attacker can perform unauthorized actions on the victim's account, including e-mail redirection and data exfiltration.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:strikeready.com, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 0.8 | 15 | Cross Site Scripting |
| Vulnerable Product is Common | 0.3 | 14 | Zimbra Collaboration is a collaborative software suite that includes an email server and a web client |
| CVSS Base Score | 0.5 | 10 | CVSS Base Score is 5.4. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.29359, EPSS Percentile is 0.96425 |
45.
Elevation of Privilege - Windows Storage (CVE-2025-21391) - Critical [779]
Description: Windows Storage Elevation of Privilege Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV websites |
| Exploit Exists | 0.5 | 17 | The existence of a private exploits is mentioned on Microsoft:PrivateExploit:Functional, BDU:PrivateExploit websites |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.8 | 14 | Windows component |
| CVSS Base Score | 0.7 | 10 | CVSS Base Score is 7.1. According to Microsoft data source |
| EPSS Percentile | 0.8 | 10 | EPSS Probability is 0.02267, EPSS Percentile is 0.84185 |
46.
Remote Code Execution - Windows LNK File (CVE-2025-9491) - Critical [773]
Description: Microsoft Windows LNK File UI Misrepresentation Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of .LNK files. Crafted data in an .LNK file can cause hazardous content in the file to be invisible to a user who inspects the file via the Windows-provided user interface. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25373.
47.
Information Disclosure - ESXi (CVE-2025-22226) - Critical [758]
Description: VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability due to an out-of-bounds read in HGFS. A malicious actor with administrative privileges to a virtual machine may be able to exploit this issue to leak memory from the vmx process.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 0.5 | 17 | The existence of a private exploit is mentioned on BDU:PrivateExploit website |
| Criticality of Vulnerability Type | 0.83 | 15 | Information Disclosure |
| Vulnerable Product is Common | 0.7 | 14 | VMware ESXi (formerly ESX) is an enterprise-class, type-1 hypervisor developed by VMware for deploying and serving virtual computers |
| CVSS Base Score | 0.6 | 10 | CVSS Base Score is 6.0. According to NVD data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.03959, EPSS Percentile is 0.87984 |
48.
Remote Code Execution - Windows Lightweight Directory Access Protocol (LDAP) (CVE-2024-49112) - Critical [752]
Description: Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
49.
Remote Code Execution - Windows OLE (CVE-2025-21298) - Critical [752]
Description: Windows OLE Remote Code Execution Vulnerability
50.
Remote Code Execution - Kubernetes (CVE-2025-1974) - Critical [735]
Description: A security issue was discovered in Kubernetes where under certain conditions, an unauthenticated attacker with access to the pod network can achieve arbitrary code execution in the context of the ingress-nginx controller. This can lead to disclosure of Secrets accessible to the controller. (Note that in the default installation, the controller can access all Secrets cluster-wide.)
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:RICKERD12:EXPLOIT-CVE-2025-1974, Vulners:PublicExploit:GitHub:SALT318:CVE-2025-1974, Vulners:PublicExploit:GitHub:ESONHUGH:INGRESSNIGHTMARE-CVE-2025-1974-EXPS, Vulners:PublicExploit:GitHub:YOSHINO-S:CVE-2025-1974, Vulners:PublicExploit:GitHub:HI-UNC1E:CVE-2025-1974-POC, Vulners:PublicExploit:GitHub:ZWXXB:CVE-2025-1974, Vulners:PublicExploit:GitHub:CHHHD:CVE-2025-1974, Vulners:PublicExploit:GitHub:HAKAIOFFSEC:INGRESSNIGHTMARE-POC, Vulners:PublicExploit:GitHub:BIITTS:POC-INGRESSNIGHTMARE-CVE-2025-1974, Vulners:PublicExploit:GitHub:RJHAIKAL:POC-INGRESSNIGHTMARE-CVE-2025-1974, Vulners:PublicExploit:GitHub:ZULLOPER:CVE-2025-1974, Vulners:PublicExploit:GitHub:0XBINGO:CVE-2025-1974, Vulners:PublicExploit:GitHub:ABREWER251:CVE-2025-1974_INGRESSNIGHTMARE_POC, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-1974, Vulners:PublicExploit:GitHub:M-Q-T:INGRESSNIGHTMARE-DETECTION-POC, Vulners:PublicExploit:GitHub:GUNYAKIT:CVE-2025-1974-POC-EXPLOIT, Vulners:PublicExploit:EDB-ID:52338, Vulners:PublicExploit:PACKETSTORM:200982, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.7 | 14 | Kubernetes is an open-source container orchestration system for automating software deployment, scaling, and management |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 9.8. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.91853, EPSS Percentile is 0.99672 |
51.
Memory Corruption - ESXi (CVE-2025-22225) - Critical [723]
Description: VMware ESXi contains an arbitrary write vulnerability. A malicious actor with privileges within the VMX process may trigger an arbitrary kernel write leading to an escape of the sandbox.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 0.5 | 17 | The existence of a private exploit is mentioned on BDU:PrivateExploit website |
| Criticality of Vulnerability Type | 0.5 | 15 | Memory Corruption |
| Vulnerable Product is Common | 0.7 | 14 | VMware ESXi (formerly ESX) is an enterprise-class, type-1 hypervisor developed by VMware for deploying and serving virtual computers |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 8.2. According to NVD data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.04189, EPSS Percentile is 0.88341 |
52.
Remote Code Execution - Redis (CVE-2025-49844) - Critical [707]
Description: Redis Lua Use-After-Free may lead to remote code execution
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:RAMINFP:REDIS_EXPLOIT, Vulners:PublicExploit:GitHub:ANGELUSRIVERA:CVE-2025-49844, Vulners:PublicExploit:GitHub:SANEKI:CVE-2025-49844, Vulners:PublicExploit:GitHub:LASTVOCHER:REDIS-CVE-2025-49844, Vulners:PublicExploit:GitHub:YUANBENSIR:CVE-2025-49844_POC, Vulners:PublicExploit:GitHub:PEDRORICHIL:CVE-2025-49844, Vulners:PublicExploit:GitHub:MUFTI22:CVE-2025-49844-REDISHELL-VULNERABILITY-SCANNER, Vulners:PublicExploit:GitHub:YURI08LOVEELAINA:CVE-2025-49844, Vulners:PublicExploit:192DFABD-EC58-593A-9EF8-C015D0EA0639, Vulners:PublicExploit:427D42C8-0E8A-53EE-83FA-65A28EE48011, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.6 | 14 | Redis is an open-source in-memory storage, used as a distributed, in-memory key–value database, cache and message broker, with optional durability |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 9.9. According to Microsoft data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.05974, EPSS Percentile is 0.90331 |
53.
Remote Code Execution - Microsoft Configuration Manager (CVE-2024-43468) - Critical [702]
Description: Microsoft Configuration Manager Remote Code Execution Vulnerability
54.
Elevation of Privilege - Windows Cloud Files Mini Filter Driver (CVE-2024-30085) - Critical [701]
Description: Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
55.
Remote Code Execution - TrueConf Server (BDU:2025-10116) - Critical [696]
Description: The discovered vulnerability allows a potential attacker to inject and execute arbitrary OS commands.
56.
Remote Code Execution - CommuniGate Pro (BDU:2025-01331) - Critical [679]
Description: The CommuniGate Pro mail server is vulnerable to a stack-based buffer overflow. Exploitation of the vulnerability could allow a remote attacker to execute arbitrary code.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on CyberOK_News:89 website |
| Exploit Exists | 0.5 | 17 | The existence of a private exploit is mentioned on BDU:PrivateExploit website |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.4 | 14 | CommuniGate Pro is a highly scalable carrier grade unified communications server, as well as a development platform |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 9.8. According to BDU data source |
| EPSS Percentile | 0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
57.
Authentication Bypass - TrueConf Server (BDU:2025-10114) - Critical [669]
Description: Insufficient access control allows a potential attacker to make requests to some administrative endpoints (/admin/*) without checking permissions and authentication.
58.
Code Injection - Django (CVE-2025-64459) - Critical [668]
Description: An issue was discovered in 5.1 before 5.1.14, 4.2 before 4.2.26, and 5.2 before 5.2.8. The methods `QuerySet.filter()`, `QuerySet.exclude()`, and `QuerySet.get()`, and the class `Q()`, are subject to SQL injection when using a suitably crafted dictionary, with dictionary expansion, as the `_connector` argument. Earlier, unsupported Django series (such as 5.0.x, 4.1.x, and 3.2.x) were not evaluated and may also be affected. Django would like to thank cyberstan for reporting this issue.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:shivasurya.me, Vulners:PublicExploit:GitHub:ALPYAHYA:CVE-2025-64459-EXPLOIT-FIX, Vulners:PublicExploit:GitHub:STANLY363:CVE-2025-64459-POC, Vulners:PublicExploit:GitHub:ZEYROXXXXXXX:CVE-2025-64459, Vulners:PublicExploit:GitHub:ALPYAHYA:CVE-2025-64459-EXPLOIT-POC, Vulners:PublicExploit:GitHub:OMARKURT:DJANGO-CONNECTOR-CVE-2025-64459-TESTBED, Vulners:PublicExploit:EDB-ID:52456, Vulners:PublicExploit:PACKETSTORM:212430, Vulners:PublicExploit:PACKETSTORM:212537, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 0.97 | 15 | Code Injection |
| Vulnerable Product is Common | 0.9 | 14 | Django is a high-level Python web framework that encourages rapid development and clean, pragmatic design. It provides built-in tools for database models, authentication, URL routing, templates, and security features, making it one of the most widely used frameworks for building scalable and maintainable web applications. |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 9.1. According to NVD data source |
| EPSS Percentile | 0.3 | 10 | EPSS Probability is 0.00096, EPSS Percentile is 0.27337 |
59.
Elevation of Privilege - Windows Process Activation (CVE-2025-21204) - Critical [666]
Description: Windows Process Activation Elevation of Privilege Vulnerability
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on BDU:PublicExploit, CYBERDOM: Abusing the Windows Update Stack to Gain SYSTEM Access (CVE-2025-21204) websites |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.8 | 14 | Windows component |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source |
| EPSS Percentile | 0.7 | 10 | EPSS Probability is 0.00702, EPSS Percentile is 0.71438 |
60.
Arbitrary File Reading - TrueConf Server (BDU:2025-10115) - Critical [642]
Description: The discovered vulnerability allows a potential attacker to read arbitrary files in the system.
61.
Remote Code Execution - expr-eval (CVE-2025-12735) - Critical [623]
Description: The expr-eval library is a JavaScript expression parser and evaluator designed to safely evaluate mathematical expressions with user-defined variables. However, due to insufficient input validation, an attacker can pass a crafted context object or use MEMBER of the context object into the evaluate() function and trigger arbitrary code execution.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Report security vulnerability #289 CVE-2025-12735 POC website |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.6 | 14 | expr-eval is a lightweight JavaScript expression parser and evaluator used to safely parse and compute mathematical expressions. It supports variables, functions, and custom operators, making it useful in applications requiring dynamic math evaluation. |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 9.8. According to NVD data source |
| EPSS Percentile | 0.2 | 10 | EPSS Probability is 0.0006, EPSS Percentile is 0.19123 |
62.
Elevation of Privilege - Windows Update Service (CVE-2025-48799) - Critical [618]
Description: Windows Update Service Elevation of Privilege Vulnerability
High (3)
63.
Elevation of Privilege - Linux Kernel (CVE-2025-38001) - High [599]
Description: A vulnerability in the Linux Kernel HFSC network packet scheduler module. Exploitation of the vulnerability allows an authenticated attacker to escalate their privileges to superuser (root). A publicly available exploit exists for the vulnerability.
64.
Remote Code Execution - 7-Zip (BDU:2025-01793) - High [535]
Description: The vulnerability in the Mark-of-the-Web protection mechanism of the 7-Zip archiver is related to the violation of the data protection mechanism. Exploitation of the vulnerability may allow an attacker to execute arbitrary code when a user unpacks an archive containing a specially crafted file.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Trick or Threat website |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.5 | 14 | 7-Zip is a free and open-source file archiver, a utility used to place groups of files within compressed containers known as "archives" |
| CVSS Base Score | 0.6 | 10 | CVSS Base Score is 5.7. According to BDU data source |
| EPSS Percentile | 0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
65.
Remote Code Execution - 7-Zip (CVE-2025-55188) - High [523]
Description: 7-Zip before 25.01 does not always properly handle symbolic links during extraction.
Medium (0)
Low (0)
Exploitation in the wild detected (52)
Remote Code Execution (23)
Elevation of Privilege (16)
Authentication Bypass (4)
Security Feature Bypass (1)
Cross Site Scripting (3)
Spoofing (2)
Information Disclosure (1)
Memory Corruption (1)
Arbitrary File Reading (1)
Public exploit exists, but exploitation in the wild is NOT detected (13)
Remote Code Execution (8)
Elevation of Privilege (4)
Code Injection (1)
Other Vulnerabilities (0)