Vulnerabilities (CVE)

Total 304758 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2025-48073 1 Openexr 1 Openexr 2025-08-13 N/A 6.2 MEDIUM
OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In version 3.3.2, when reading a deep scanline image with a large sample count in reduceMemory mode, it is possible to crash a target application with a NULL pointer dereference in a write operation. This is fixed in version 3.3.3.
CVE-2025-20210 1 Cisco 1 Catalyst Center 2025-08-13 N/A 7.3 HIGH
A vulnerability in the management API of Cisco Catalyst Center, formerly Cisco DNA Center, could allow an unauthenticated, remote attacker to read and modify the outgoing proxy configuration settings. This vulnerability is due to the lack of authentication in an API endpoint. An attacker could exploit this vulnerability by sending a request to the affected API of a Catalyst Center device. A successful exploit could allow the attacker to view or modify the outgoing proxy configuration, which could disrupt internet traffic from Cisco Catalyst Center or may allow the attacker to intercept outbound internet traffic.
CVE-2025-54223 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2025-08-13 N/A 7.8 HIGH
InCopy versions 20.4, 19.5.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2025-54220 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2025-08-13 N/A 7.8 HIGH
InCopy versions 20.4, 19.5.4 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2025-54221 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2025-08-13 N/A 7.8 HIGH
InCopy versions 20.4, 19.5.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2025-54215 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2025-08-13 N/A 7.8 HIGH
InCopy versions 20.4, 19.5.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2025-54216 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2025-08-13 N/A 7.8 HIGH
InCopy versions 20.4, 19.5.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2025-5061 1 Vjinfotech 1 Wp Import Export Lite 2025-08-13 N/A 8.8 HIGH
The WP Import Export Lite plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'wpie_parse_upload_data' function in all versions up to, and including, 3.9.29. This makes it possible for authenticated attackers, with Subscriber-level access and above, and permissions granted by an Administrator, to upload arbitrary files on the affected site's server which may make remote code execution possible. The vulnerability was partially patched in version 3.9.29.
CVE-2025-54219 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2025-08-13 N/A 7.8 HIGH
InCopy versions 20.4, 19.5.4 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2025-54218 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2025-08-13 N/A 7.8 HIGH
InCopy versions 20.4, 19.5.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2025-54217 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2025-08-13 N/A 7.8 HIGH
InCopy versions 20.4, 19.5.4 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2025-54253 1 Adobe 1 Experience Manager Forms 2025-08-13 N/A N/A
Adobe Experience Manager versions 6.5.23 and earlier are affected by a Misconfiguration vulnerability that could result in arbitrary code execution. An attacker could leverage this vulnerability to bypass security mechanisms and execute code. Exploitation of this issue does not require user interaction and scope is changed.
CVE-2025-54254 1 Adobe 1 Experience Manager Forms 2025-08-13 N/A 7.5 HIGH
Adobe Experience Manager versions 6.5.23 and earlier are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could lead to arbitrary file system read. An attacker could exploit this vulnerability to access sensitive files on the local file system. Exploitation of this issue does not require user interaction.
CVE-2025-54645 1 Huawei 1 Harmonyos 2025-08-13 N/A 5.5 MEDIUM
Out-of-bounds array access issue due to insufficient data verification in the location service module. Impact: Successful exploitation of this vulnerability may affect availability.
CVE-2025-54646 1 Huawei 2 Emui, Harmonyos 2025-08-13 N/A 4.3 MEDIUM
Vulnerability of inadequate packet length check in the BLE module. Impact: Successful exploitation of this vulnerability may affect performance.
CVE-2025-54647 1 Huawei 1 Harmonyos 2025-08-13 N/A 6.5 MEDIUM
Out-of-bounds read vulnerability in the SSAP module of the NearLink protocol stack. Impact: Successful exploitation of this vulnerability may affect availability.
CVE-2025-54648 1 Huawei 1 Harmonyos 2025-08-13 N/A 6.5 MEDIUM
Out-of-bounds read vulnerability in the SSAP module of the NearLink protocol stack. Impact: Successful exploitation of this vulnerability may affect availability.
CVE-2025-54649 1 Huawei 1 Harmonyos 2025-08-13 N/A 3.3 LOW
Vulnerability of using incompatible types to access resources in the location service. Impact: Successful exploitation of this vulnerability may cause some location information attributes to be incorrect.
CVE-2024-43410 2 Russh Project, Warpgate Project 2 Russh, Warpgate 2025-08-13 N/A N/A
Russh is a Rust SSH client & server library. Allocating an untrusted amount of memory allows any unauthenticated user to OOM a russh server. An SSH packet consists of a 4-byte big-endian length, followed by a byte stream of this length. After parsing and potentially decrypting the 4-byte length, russh allocates enough memory for this bytestream, as a performance optimization to avoid reallocations later. But this length is entirely untrusted and can be set to any value by the client, causing this much memory to be allocated, which will cause the process to OOM within a few such requests. This vulnerability is fixed in 0.44.1.
CVE-2025-54804 2 Russh Project, Warpgate Project 2 Russh, Warpgate 2025-08-13 N/A N/A
Russh is a Rust SSH client & server library. In versions 0.54.0 and below, the channel window adjust message of the SSH protocol is used to track the free space in the receive buffer of the other side of a channel. The current implementation takes the value from the message and adds it to an internal state value. This can result in a integer overflow. If the Rust code is compiled with overflow checks, it will panic. A malicious client can crash a server. This is fixed in version 0.54.1.