
Report Name: r_vision_compare.txt reportGenerated: 2025-11-01 14:19:38
Vulristics Vulnerability Scores
- All vulnerabilities: 16
- Urgent: 10
- Critical: 0
- High: 4
- Medium: 2
- Low: 0
Basic Vulnerability Scores
- All vulnerabilities: 16
- Critical: 8
- High: 6
- Medium: 1
- Low: 0
Products
| Product Name | Prevalence | U | C | H | M | L | A | Comment |
| Chromium | 0.8 | 1 | | | | | 1 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google |
| Cisco ASA | 0.8 | 2 | | | | | 2 | Cisco Secure Firewall Adaptive Security Appliance (ASA) Software is a security platform that combines firewall, VPN, intrusion prevention, and advanced threat protection capabilities. |
| Cisco IOS XE | 0.8 | 1 | | 1 | | | 2 | IOS XE is a release train of Cisco Systems built on Linux and that provides a distributed software architecture that moves many operating system responsibilities out of the IOS process and has a copy of IOS running as a separate process |
| WinRAR | 0.8 | 1 | | | | | 1 | WinRAR is a trialware file archiver utility for Windows, developed by Eugene Roshal of win.rar GmbH |
| PostgreSQL | 0.6 | | | 1 | | | 1 | PostgreSQL also known as Postgres, is a free and open-source relational database management system emphasizing extensibility and SQL compliance. |
| 7-Zip | 0.5 | | | 1 | | | 1 | 7-Zip is a free and open-source file archiver, a utility used to place groups of files within compressed containers known as "archives" |
| NetScaler Application Delivery Controller | 0.5 | 1 | | | | | 1 | Product detected by a:citrix:netscaler_application_delivery_controller (exists in CPE dict) |
| SAP NetWeaver | 0.5 | 2 | | | | | 2 | SAP NetWeaver is a software stack for many of SAP SE's applications |
| Sudo | 0.5 | 1 | | | | | 1 | Product detected by a:sudo_project:sudo (exists in CPE dict) |
| TrueConf Server | 0.5 | | | 1 | 2 | | 3 | TrueConf Server |
| Wing FTP Server | 0.5 | 1 | | | | | 1 | Product detected by a:wftpserver:wing_ftp_server (exists in CPE dict) |
Vulnerability Types
| Vulnerability Type | Criticality | U | C | H | M | L | A |
| Remote Code Execution | 1.0 | 7 | | 2 | 1 | | 10 |
| Authentication Bypass | 0.98 | 1 | | | 1 | | 2 |
| Code Injection | 0.97 | | | 1 | | | 1 |
| Elevation of Privilege | 0.85 | 1 | | | | | 1 |
| Arbitrary File Reading | 0.83 | | | 1 | | | 1 |
| Memory Corruption | 0.5 | 1 | | | | | 1 |
Vulnerabilities
Urgent (10)
1.
Remote Code Execution - WinRAR (CVE-2025-8088) - Urgent [942]
Description: A path traversal vulnerability affecting the Windows version of WinRAR allows the attackers to execute arbitrary code by crafting malicious archive files. This vulnerability was exploited in the wild and was discovered by Anton Cherepanov, Peter Košinár, and Peter Strýček from ESET.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:GHOSTN4444:CVE-2025-8088, Vulners:PublicExploit:GitHub:TARTALU:CVE-2025-8088, Vulners:PublicExploit:GitHub:PENTESTFUNCTIONS:BEST-CVE-2025-8088, Vulners:PublicExploit:GitHub:PAPCAII2004:CVE-2025-8088-WINRAR-BUILDER, Vulners:PublicExploit:GitHub:ADITYABHATT3010:CVE-2025-8088-WINRAR-ZERO-DAY-PATH-TRAVERSAL, Vulners:PublicExploit:GitHub:KITSUNESHADE:WINRAR-EXPLOIT-TOOL---RUST-EDITION, Vulners:PublicExploit:GitHub:PEXLEXITY:WINRAR-CVE-2025-8088-PATH-TRAVERSAL-POC, Vulners:PublicExploit:GitHub:KAUCENT:CVE-2025-8088, Vulners:PublicExploit:GitHub:DEEPBLUE-DOT:CVE-2025-8088-WINRAR-STARTUP-POC, Vulners:PublicExploit:GitHub:SHINKIROU789:CVE-2025-8088-WINRAR-VULNERABILITY, Vulners:PublicExploit:GitHub:WALIDPYH:CVE-2025-8088, Vulners:PublicExploit:GitHub:M4NBUN:CVE-2025-8088, Vulners:PublicExploit:GitHub:KNIGHT0X07:WINRAR-CVE-2025-8088-POC-RAR, Vulners:PublicExploit:GitHub:HEXSECTEAM:CVE-2025-8088-WINRAR-TOOL, Vulners:PublicExploit:GitHub:ONLYTOXI:CVE-2025-8088-WINRAR-TOOL, Vulners:PublicExploit:GitHub:KYOMBER:CVE-2025-8088, Vulners:PublicExploit:GitHub:KAY0TE:CVE-2025-8088, Vulners:PublicExploit:GitHub:SXYRXYY:CVE-2025-8088-WINRAR-PROOF-OF-CONCEPT-POC-EXPLOIT-, Vulners:PublicExploit:GitHub:TRAVISBGREEN:CVE-2025-8088, Vulners:PublicExploit:GitHub:MOCRED:CVE-2025-8088, Vulners:PublicExploit:GitHub:SYRINS:CVE-2025-8088-WINRAR-TOOL-GUI, Vulners:PublicExploit:GitHub:TECHCORP:CVE-2025-8088-EXPLOIT, Vulners:PublicExploit:GitHub:HASPREAD:CVE-2025-8088, Vulners:PublicExploit:GitHub:TOOKATE:CVE-2025-8088, Vulners:PublicExploit:GitHub:PENTESTFUNCTIONS:CVE-2025-8088-MULTI-DOCUMENT, Vulners:PublicExploit:GitHub:COZYTHRILL:CVE-2025-8088, Vulners:PublicExploit:GitHub:PABLO388:WINRAR-CVE-2025-8088-POC-RAR, Vulners:PublicExploit:GitHub:0XABOLFAZL:CVE-2025-8088-WINRAR-PATHTRAVERSAL-POC, Vulners:PublicExploit:GitHub:JORDAN922:CVE-2025-8088, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.8 | 14 | WinRAR is a trialware file archiver utility for Windows, developed by Eugene Roshal of win.rar GmbH |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 8.8. According to NVD data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.02862, EPSS Percentile is 0.85748 |
2.
Remote Code Execution - Cisco IOS XE (CVE-2025-20352) - Urgent [919]
Description: A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow the following:
An authenticated, remote attacker with low privileges could cause a denial of service (DoS) condition on an affected device that is running Cisco IOS Software or Cisco IOS XE Software. To cause the DoS, the attacker must have the SNMPv2c or earlier read-only community string or valid SNMPv3 user credentials.
An authenticated, remote attacker with high privileges could execute code as the root user on an affected device that is running Cisco IOS XE Software. To execute code as the root user, the attacker must have the SNMPv1 or v2c read-only community string or valid SNMPv3 user credentials and administrative or privilege 15 credentials on the affected device.
An attacker could exploit this vulnerability by sending a crafted SNMP packet to an affected device over IPv4 or IPv6 networks.
This vulnerability is due to a stack overflow condition in the SNMP subsystem of the affected software. A successful exploit could allow a low-privileged attacker to cause the affected system to reload, resulting in a DoS condition, or allow a high-privileged attacker to execute arbitrary code as the root user and obtain full control of the affected system.
Note: This vulnerability affects all versions of SNMP.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:SCADASTRANGELOVE:CVE-2025-20352 website |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.8 | 14 | IOS XE is a release train of Cisco Systems built on Linux and that provides a distributed software architecture that moves many operating system responsibilities out of the IOS process and has a copy of IOS running as a separate process |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.7. According to NVD data source |
| EPSS Percentile | 0.8 | 10 | EPSS Probability is 0.01211, EPSS Percentile is 0.78354 |
3.
Remote Code Execution - SAP NetWeaver (CVE-2025-31324) - Urgent [916]
Description: SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:ONAPSIS:ONAPSIS_CVE-2025-31324_SCANNER_TOOLS, Vulners:PublicExploit:GitHub:ALIZNGNC:SAP-CVE-2025-31324, Vulners:PublicExploit:GitHub:ABREWER251:CVE-2025-31324_POC_SAP, Vulners:PublicExploit:GitHub:NULLCULT:CVE-2025-31324-FILE-UPLOAD, Vulners:PublicExploit:GitHub:NAIRUZABULHUL:NUCLEI-TEMPLATE-CVE-2025-31324-CHECK, Vulners:PublicExploit:GitHub:REDRAYS-IO:CVE-2025-31324, Vulners:PublicExploit:GitHub:RXERIUM:CVE-2025-31324, Vulners:PublicExploit:GitHub:NULLTRACE0X:-CVE-2025-31324, Vulners:PublicExploit:GitHub:NULLTRACE0X:CVE-2025-31324, Vulners:PublicExploit:GitHub:MOFTEN:CVE-2025-31324-NUCLEI, Vulners:PublicExploit:GitHub:ANTICHAINALYSIS:SAP-NETWEAVER-0DAY-CVE-2025-31324, Vulners:PublicExploit:GitHub:MOFTEN:CVE-2025-31324, Vulners:PublicExploit:GitHub:BLUEOWL-OVERLORD:BURP_CVE-2025-31324, Vulners:PublicExploit:GitHub:ODST-FORGE:CVE-2025-31324_POC, Vulners:PublicExploit:GitHub:ONAPSIS:ONAPSIS-MANDIANT-CVE-2025-31324-VULN-COMPROMISE-ASSESSMENT, Vulners:PublicExploit:GitHub:SUG4R-WR41TH:CVE-2025-31324, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.5 | 14 | SAP NetWeaver is a software stack for many of SAP SE's applications |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 9.8. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.41684, EPSS Percentile is 0.97254 |
4.
Remote Code Execution - Wing FTP Server (CVE-2025-47812) - Urgent [916]
Description: In Wing FTP Server before 7.4.4. the user and admin web interfaces mishandle '\0' bytes, ultimately allowing injection of arbitrary Lua code into user session files. This can be used to execute arbitrary system commands with the privileges of the FTP service (root or SYSTEM by default). This is thus a remote code execution vulnerability that guarantees a total server compromise. This is also exploitable via anonymous FTP accounts.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.huntress.com, Vulners:PublicExploit:GitHub:0XGH057R3C0N:CVE-2025-47812, Vulners:PublicExploit:GitHub:0XCAN1337:CVE-2025-47812-POC, Vulners:PublicExploit:GitHub:MRTUXRACER:ADVISORIES, Vulners:PublicExploit:GitHub:4M3RR0R:CVE-2025-47812-POC, Vulners:PublicExploit:GitHub:R0OTK3R:CVE-2025-47812, Vulners:PublicExploit:GitHub:PEVINKUMAR10:CVE-2025-47812, Vulners:PublicExploit:GitHub:ILL-DEED:WINGFTP-CVE-2025-47812-ILLDEED, Vulners:PublicExploit:GitHub:BLINDMA1DEN:CVE-2025-47812, Vulners:PublicExploit:GitHub:RXERIUM:CVE-2025-47812, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-47812, Vulners:PublicExploit:EDB-ID:52347, Vulners:PublicExploit:MSF:EXPLOIT-MULTI-HTTP-WINGFTP_NULL_BYTE_RCE-, Vulners:PublicExploit:PACKETSTORM:206037, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.5 | 14 | Product detected by a:wftpserver:wing_ftp_server (exists in CPE dict) |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 10.0. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.9249, EPSS Percentile is 0.99719 |
5.
Remote Code Execution - NetScaler Application Delivery Controller (CVE-2025-7775) - Urgent [904]
Description: Memory overflow vulnerability leading to Remote Code Execution and/or Denial of Service in NetScaler ADC and NetScaler Gateway when NetScaler is configured as Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server (OR) NetScaler ADC and NetScaler Gateway 13.1, 14.1, 13.1-FIPS and NDcPP: LB virtual servers of type (HTTP, SSL or HTTP_QUIC) bound with IPv6 services or servicegroups bound with IPv6 servers (OR) NetScaler ADC and NetScaler Gateway 13.1, 14.1, 13.1-FIPS and NDcPP: LB virtual servers of type (HTTP, SSL or HTTP_QUIC) bound with DBS IPv6 services or servicegroups bound with IPv6 DBS servers (OR) CR virtual server with type HDX
6.
Remote Code Execution - SAP NetWeaver (CVE-2025-42999) - Urgent [904]
Description: SAP NetWeaver Visual Composer Metadata Uploader is vulnerable when a privileged user can upload untrusted or malicious content which, when deserialized, could potentially lead to a compromise of confidentiality, integrity, and availability of the host system.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (AttackerKB object, CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:onapsis.com, Vulners:PublicExploit:GitHub:ONAPSIS:ONAPSIS_CVE-2025-31324_SCANNER_TOOLS, Vulners:PublicExploit:GitHub:ALIZNGNC:SAP-CVE-2025-31324, Vulners:PublicExploit:GitHub:ABREWER251:CVE-2025-31324_POC_SAP, Vulners:PublicExploit:GitHub:NULLCULT:CVE-2025-31324-FILE-UPLOAD, Vulners:PublicExploit:GitHub:NAIRUZABULHUL:NUCLEI-TEMPLATE-CVE-2025-31324-CHECK, Vulners:PublicExploit:GitHub:REDRAYS-IO:CVE-2025-31324, Vulners:PublicExploit:GitHub:RXERIUM:CVE-2025-31324, Vulners:PublicExploit:GitHub:NULLTRACE0X:-CVE-2025-31324, Vulners:PublicExploit:GitHub:NULLTRACE0X:CVE-2025-31324, Vulners:PublicExploit:GitHub:MOFTEN:CVE-2025-31324-NUCLEI, Vulners:PublicExploit:GitHub:ANTICHAINALYSIS:SAP-NETWEAVER-0DAY-CVE-2025-31324, Vulners:PublicExploit:GitHub:MOFTEN:CVE-2025-31324, Vulners:PublicExploit:GitHub:BLUEOWL-OVERLORD:BURP_CVE-2025-31324, Vulners:PublicExploit:GitHub:ODST-FORGE:CVE-2025-31324_POC, Vulners:PublicExploit:GitHub:ONAPSIS:ONAPSIS-MANDIANT-CVE-2025-31324-VULN-COMPROMISE-ASSESSMENT, Vulners:PublicExploit:GitHub:SUG4R-WR41TH:CVE-2025-31324, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.5 | 14 | SAP NetWeaver is a software stack for many of SAP SE's applications |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 9.1. According to NVD data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.35501, EPSS Percentile is 0.96866 |
7.
Elevation of Privilege - Sudo (CVE-2025-32463) - Urgent [877]
Description: Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on NVD:PublicExploit:www.stratascale.com, Vulners:PublicExploit:GitHub:MUHAMMEDKAYAG:CVE-2025-32463, Vulners:PublicExploit:GitHub:NOWAFEN:CVE-2025-32463, Vulners:PublicExploit:GitHub:KHOAZERO123:CVE-2025-32463, Vulners:PublicExploit:GitHub:MOHAMEDKARRAB:CVE-2025-32463, Vulners:PublicExploit:GitHub:RAJNEESHKARYA:CVE-2025-32463, Vulners:PublicExploit:GitHub:K3YSTR0K3R:CVE-2025-32463-EXPLOIT, Vulners:PublicExploit:GitHub:0XB0RN3:CVE-2025-32463-EXPLOIT, Vulners:PublicExploit:GitHub:AC8999:CVE-2025-32463, Vulners:PublicExploit:GitHub:BEHNAMVANDA:CVE-2025-32463, Vulners:PublicExploit:GitHub:ROBBIN0919:CVE-2025-32463, Vulners:PublicExploit:GitHub:SYSMANCER:CVE-2025-32463, Vulners:PublicExploit:GitHub:LOWERCASENUMBERS:CVE-2025-32463_SUDO_CHROOT, Vulners:PublicExploit:GitHub:ASHARDEV002:CVE-2025-32463_CHWOOT, Vulners:PublicExploit:GitHub:SPONGEBOB-369:CVE-2025-32463, Vulners:PublicExploit:GitHub:9INSOMNIE:CVE-2025-32463, Vulners:PublicExploit:GitHub:PEVINKUMAR10:CVE-2025-32463, Vulners:PublicExploit:GitHub:TOOHAU:CVE-2025-32462-32463-DETECTION-SCRIPT-, Vulners:PublicExploit:GitHub:PAINOOB:CVE-2025-32463, Vulners:PublicExploit:GitHub:ZHADUCHANHZZ:CVE-2025-32463_POC, Vulners:PublicExploit:GitHub:SARTHAK4399:CVE-2025-32463, Vulners:PublicExploit:GitHub:ABREWER251:CVE-2025-32463_SUDO_POC, Vulners:PublicExploit:GitHub:MORGENM:SUDO-CHROOT-CVE-2025-32463, Vulners:PublicExploit:GitHub:NFLATREA:CVE-2025-32463, Vulners:PublicExploit:GitHub:NELISSANDRO:CVE-2025-32463-SUDO-CHROOT-ESCAPE, Vulners:PublicExploit:GitHub:B1ACK4SH:BLACKASH-CVE-2025-32463, Vulners:PublicExploit:GitHub:AT0MXPLOIT:CVE-2025-32463, Vulners:PublicExploit:GitHub:PEVINKUMAR10:CVE-2025-47812, Vulners:PublicExploit:GitHub:SAN8383:CVE-2025-32463, Vulners:PublicExploit:GitHub:CYBERPOUL:CVE-2025-32463-POC, Vulners:PublicExploit:GitHub:IC3-512:LINUX-ROOT-KIT, Vulners:PublicExploit:GitHub:SKYLERMC:CVE-2025-32463, Vulners:PublicExploit:GitHub:Y4NEY:CVE-2025-32463-LAB, Vulners:PublicExploit:GitHub:JUNXIAN428:CVE-2025-32463, Vulners:PublicExploit:GitHub:4F-KIRA:CVE-2025-32463, Vulners:PublicExploit:GitHub:DR4XP:SUDO-CHROOT, Vulners:PublicExploit:GitHub:CYBERSHAOLIN47:CVE-2025-32463_POC, Vulners:PublicExploit:GitHub:YEREMEU:CVE-2025-32463_CHWOOT, Vulners:PublicExploit:GitHub:CYBERSENTINELX1:CVE-2025-32462-EXPLOIT, Vulners:PublicExploit:GitHub:DARYLLUNDY:CVE-2025-32463, Vulners:PublicExploit:GitHub:NO-SPEECH-TO-TEXT:CVE-2025-32463, Vulners:PublicExploit:GitHub:MIKIVIRUS0:SUDOINJECTION, Vulners:PublicExploit:GitHub:ILL-DEED:CVE-2025-32463_ILLDEED, Vulners:PublicExploit:GitHub:KRYPTON-0X00:CVE-2025-32463-CHWOOT-POC, Vulners:PublicExploit:GitHub:PR0V3RBS:CVE-2025-32463_CHWOOT, Vulners:PublicExploit:GitHub:J3R1CH0123:CVE-2025-32462, Vulners:PublicExploit:GitHub:ADONIJAH01:CVE-2025-32463-LAB, Vulners:PublicExploit:GitHub:R3DBUST3R:CVE-2025-32463, Vulners:PublicExploit:GitHub:ADITYABHATT3010:SUDO-PRIVILEGE-ESCALATION-LINUX-CVE-2025-32463-AND-CVE-2025-32462, Vulners:PublicExploit:GitHub:YUY0UNG:CVE-2025-32463_CHWOOT, Vulners:PublicExploit:GitHub:KH4SH3I:CVE-2025-32463, Vulners:PublicExploit:GitHub:MIRCHR:CVE-2025-32463-SUDO-CHWOOT, Vulners:PublicExploit:GitHub:CYBERAJJU:CVE-2025-32463, Vulners:PublicExploit:GitHub:CYBERPOUL:CVE-2025-32462-POC, Vulners:PublicExploit:GitHub:ALDOCLAU98:CVE-2025-32463, Vulners:PublicExploit:GitHub:MIHNASDSAD:CVE-2025-32463, Vulners:PublicExploit:GitHub:KAIHT-LADIANT:CVE-2025-32463, Vulners:PublicExploit:GitHub:ZENZUE:SUDO-CVE-2025-TOOLKIT, Vulners:PublicExploit:GitHub:ZINZLOUN:CVE-2025-32463, Vulners:PublicExploit:GitHub:DAADAAYOZE:CVE-2025-32463-LAB, Vulners:PublicExploit:GitHub:K1TT3H:CVE-2025-32463-POC, Vulners:PublicExploit:GitHub:SHAZED-X:CVE-2025-32463, Vulners:PublicExploit:GitHub:FREEDUROK:CVE-2025-32463-POC, Vulners:PublicExploit:GitHub:MAAYTHM:CVE-2025-32462_32463-LAB, Vulners:PublicExploit:GitHub:CIA911:SUDO_PATCH_CVE-2025-32463, Vulners:PublicExploit:EDB-ID:52352, Vulners:PublicExploit:EDB-ID:52354, Vulners:PublicExploit:MSF:EXPLOIT-LINUX-LOCAL-SUDO_CHROOT_CVE_2025_32463-, Vulners:PublicExploit:PACKETSTORM:206210, Vulners:PublicExploit:PACKETSTORM:206211, Vulners:PublicExploit:PACKETSTORM:209192, BDU:PublicExploit websites |
| Criticality of Vulnerability Type | 0.85 | 15 | Elevation of Privilege |
| Vulnerable Product is Common | 0.5 | 14 | Product detected by a:sudo_project:sudo (exists in CPE dict) |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 9.3. According to Microsoft data source |
| EPSS Percentile | 1.0 | 10 | EPSS Probability is 0.21082, EPSS Percentile is 0.95411 |
8.
Remote Code Execution - Cisco ASA (CVE-2025-20333) - Urgent [853]
Description: A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code on an affected device.
This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker with valid VPN user credentials could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as root, possibly resulting in the complete compromise of the affected device.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (cisa_kev object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 0.5 | 17 | The existence of a private exploit is mentioned on BDU:PrivateExploit website |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.8 | 14 | Cisco Secure Firewall Adaptive Security Appliance (ASA) Software is a security platform that combines firewall, VPN, intrusion prevention, and advanced threat protection capabilities. |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 9.9. According to NVD data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.03527, EPSS Percentile is 0.87134 |
9.
Memory Corruption - Chromium (CVE-2025-10585) - Urgent [829]
Description: Chromium: CVE-2025-10585 Type Confusion in V8
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (CISA object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on BDU:PublicExploit website |
| Criticality of Vulnerability Type | 0.5 | 15 | Memory Corruption |
| Vulnerable Product is Common | 0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 8.8. According to NVD data source |
| EPSS Percentile | 0.7 | 10 | EPSS Probability is 0.00536, EPSS Percentile is 0.66619 |
10.
Authentication Bypass - Cisco ASA (CVE-2025-20362) - Urgent [814]
Description: A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to access restricted URL endpoints that are related to remote access VPN that should otherwise be inaccessible without authentication.
This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web server on a device. A successful exploit could allow the attacker to access a restricted URL without authentication.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 1.0 | 18 | Exploitation in the wild is mentioned on Vulners (cisa_kev object, cisa_kev object), AttackerKB, NVD:CISAKEV websites |
| Exploit Exists | 0.5 | 17 | The existence of a private exploit is mentioned on BDU:PrivateExploit website |
| Criticality of Vulnerability Type | 0.98 | 15 | Authentication Bypass |
| Vulnerable Product is Common | 0.8 | 14 | Cisco Secure Firewall Adaptive Security Appliance (ASA) Software is a security platform that combines firewall, VPN, intrusion prevention, and advanced threat protection capabilities. |
| CVSS Base Score | 0.7 | 10 | CVSS Base Score is 6.5. According to NVD data source |
| EPSS Percentile | 0.9 | 10 | EPSS Probability is 0.15123, EPSS Percentile is 0.9429 |
Critical (0)
High (4)
11.
Code Injection - PostgreSQL (CVE-2025-8714) - High [594]
Description: Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources |
| Exploit Exists | 1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners:PublicExploit:GitHub:ORDERBY99:CVE-2025-8714-POC website |
| Criticality of Vulnerability Type | 0.97 | 15 | Code Injection |
| Vulnerable Product is Common | 0.6 | 14 | PostgreSQL also known as Postgres, is a free and open-source relational database management system emphasizing extensibility and SQL compliance. |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source |
| EPSS Percentile | 0.1 | 10 | EPSS Probability is 0.00025, EPSS Percentile is 0.05524 |
12.
Remote Code Execution - 7-Zip (CVE-2025-55188) - High [523]
Description: 7-Zip before 25.01 does not always properly handle symbolic links during extraction.
13.
Remote Code Execution - Cisco IOS XE (CVE-2025-20363) - High [490]
Description: A vulnerability in the web services of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, remote attacker (Cisco ASA and FTD Software) or authenticated, remote attacker (Cisco IOS, IOS XE, and IOS XR Software) with low user privileges to execute arbitrary code on an affected device.
This vulnerability is due to improper validation of user-supplied input in HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web service on an affected device after obtaining additional information about the system, overcoming exploit mitigations, or both. A successful exploit could allow the attacker to execute arbitrary code as root, which may lead to the complete compromise of the affected device.
For more information about this vulnerability, see the Details ["#details"] section of this advisory.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources |
| Exploit Exists | 0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.8 | 14 | IOS XE is a release train of Cisco Systems built on Linux and that provides a distributed software architecture that moves many operating system responsibilities out of the IOS process and has a copy of IOS running as a separate process |
| CVSS Base Score | 0.9 | 10 | CVSS Base Score is 9.0. According to NVD data source |
| EPSS Percentile | 0.6 | 10 | EPSS Probability is 0.00334, EPSS Percentile is 0.5572 |
14.
Arbitrary File Reading - TrueConf Server (BDU:2025-10115) - High [427]
Description: The discovered vulnerability allows a potential attacker to read arbitrary files in the system.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources |
| Exploit Exists | 0.5 | 17 | The existence of a private exploit is mentioned on BDU:PrivateExploit website |
| Criticality of Vulnerability Type | 0.83 | 15 | Arbitrary File Reading |
| Vulnerable Product is Common | 0.5 | 14 | TrueConf Server |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.5. According to BDU data source |
| EPSS Percentile | 0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
Medium (2)
15.
Remote Code Execution - TrueConf Server (BDU:2025-10116) - Medium [380]
Description: The discovered vulnerability allows a potential attacker to inject and execute arbitrary OS commands.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources |
| Exploit Exists | 0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources |
| Criticality of Vulnerability Type | 1.0 | 15 | Remote Code Execution |
| Vulnerable Product is Common | 0.5 | 14 | TrueConf Server |
| CVSS Base Score | 1.0 | 10 | CVSS Base Score is 9.8. According to BDU data source |
| EPSS Percentile | 0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
16.
Authentication Bypass - TrueConf Server (BDU:2025-10114) - Medium [353]
Description: Insufficient access control allows a potential attacker to make requests to some administrative endpoints (/admin/*) without checking permissions and authentication.
| Component | Value | Weight | Comment |
|---|
| Exploited in the Wild | 0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources |
| Exploit Exists | 0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources |
| Criticality of Vulnerability Type | 0.98 | 15 | Authentication Bypass |
| Vulnerable Product is Common | 0.5 | 14 | TrueConf Server |
| CVSS Base Score | 0.8 | 10 | CVSS Base Score is 7.5. According to BDU data source |
| EPSS Percentile | 0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
Low (0)
Exploitation in the wild detected (10)
Remote Code Execution (7)
Elevation of Privilege (1)
Memory Corruption (1)
Authentication Bypass (1)
Public exploit exists, but exploitation in the wild is NOT detected (2)
Code Injection (1)
Remote Code Execution (1)
Other Vulnerabilities (4)
Remote Code Execution (2)
Arbitrary File Reading (1)
Authentication Bypass (1)