Search Results (327132 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-47394 1 Qualcomm 1 Snapdragon 2026-01-08 7.8 High
Memory corruption when copying overlapping buffers during memory operations due to incorrect offset calculations.
CVE-2025-47395 1 Qualcomm 1 Snapdragon 2026-01-08 6.5 Medium
Transient DOS while parsing a WLAN management frame with a Vendor Specific Information Element.
CVE-2025-61492 2026-01-08 10 Critical
A command injection vulnerability in the execute_command function of terminal-controller-mcp 0.1.7 allows attackers to execute arbitrary commands via a crafted input.
CVE-2025-47339 1 Qualcomm 1 Snapdragon 2026-01-08 7.8 High
Memory corruption while deinitializing a HDCP session.
CVE-2025-47343 1 Qualcomm 1 Snapdragon 2026-01-08 7.8 High
Memory corruption while processing a video session to set video parameters.
CVE-2025-47345 1 Qualcomm 1 Snapdragon 2026-01-08 8.4 High
Cryptographic issue may occur while encrypting license data.
CVE-2025-47346 1 Qualcomm 1 Snapdragon 2026-01-08 7.8 High
Memory corruption while processing a secure logging command in the trusted application.
CVE-2025-66837 2026-01-08 6.8 Medium
A file upload vulnerability in ARIS 10.0.23.0.3587512 allows attackers to execute arbitrary code via uploading a crafted PDF file/Malware
CVE-2025-66838 2026-01-08 6.5 Medium
In Aris v10.0.23.0.3587512 and before, the file upload functionality does not enforce any rate limiting or throttling, allowing users to upload files at an unrestricted rate. An attacker can exploit this behavior to rapidly upload a large volume of files, potentially leading to resource exhaustion such as disk space depletion, increased server load, or degraded performance
CVE-2025-67366 2026-01-08 7.5 High
@sylphxltd/filesystem-mcp v0.5.8 is an MCP server that provides file content reading functionality. Version 0.5.8 of filesystem-mcp contains a critical path traversal vulnerability in its "read_content" tool. This vulnerability arises from improper symlink handling in the path validation mechanism: the resolvePath function checks path validity before resolving symlinks, while fs.readFile resolves symlinks automatically during file access. This allows attackers to bypass directory restrictions by leveraging symlinks within the allowed directory that point to external files, enabling unauthorized access to files outside the intended operational scope.
CVE-2025-69082 1 Wordpress 1 Wordpress 2026-01-08 7.1 High
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Frenify Arlo arlo allows Reflected XSS.This issue affects Arlo: from n/a through 6.0.3.
CVE-2025-69081 1 Wordpress 1 Wordpress 2026-01-08 8.1 High
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in ThemeREX Group Hope charity-is-hope allows PHP Local File Inclusion.This issue affects Hope: from n/a through 3.0.0.
CVE-2025-69221 1 Librechat 1 Librechat 2026-01-08 4.3 Medium
LibreChat is a ChatGPT clone with additional features. Version 0.8.1-rc2 does not enforce proper access control when querying agent permissions. An authenticated attacker can read the permissions of arbitrary agents, even if they have no permissions for this agent. LibreChat allows the configuration of agents that have a predefined set of instructions and context. Private agents are not visible to other users. However, if an attacker knows the agent ID, they can read the permissions of the agent including the permissions individually assigned to other users. This issue is fixed in version 0.8.2-rc2.
CVE-2026-0642 1 Projectworlds 1 House Rental And Property Listing Project 2026-01-08 2.4 Low
A vulnerability was detected in projectworlds House Rental and Property Listing 1.0. This issue affects some unknown processing of the file /app/complaint.php. The manipulation of the argument Name results in cross site scripting. The attack may be launched remotely. The exploit is now public and may be used.
CVE-2026-0643 1 Projectworlds 1 House Rental And Property Listing Project 2026-01-08 7.3 High
A flaw has been found in projectworlds House Rental and Property Listing 1.0. Impacted is an unknown function of the file /app/register.php?action=reg of the component Signup. This manipulation of the argument image causes unrestricted upload. Remote exploitation of the attack is possible. The exploit has been published and may be used.
CVE-2026-0649 1 Invoiceninja 1 Migration Import 2026-01-08 4.7 Medium
A security vulnerability has been detected in invoiceninja up to 5.12.38. The affected element is the function copy of the file /app/Jobs/Util/Import.php of the component Migration Import. The manipulation of the argument company_logo leads to server-side request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed publicly and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2026-0650 1 Openflagr 1 Flagr 2026-01-08 N/A
OpenFlagr versions prior to and including 1.1.18 contain an authentication bypass vulnerability in the HTTP middleware. Due to improper handling of path normalization in the whitelist logic, crafted requests can bypass authentication and access protected API endpoints without valid credentials. Unauthorized access may allow modification of feature flags and export of sensitive data.
CVE-2026-20027 1 Cisco 3 Secure Firewall Threat Defense, Snort, Utd Snort Ips Engine Software 2026-01-08 5.3 Medium
Multiple Cisco products are affected by a vulnerability in the processing of DCE/RPC requests that could allow an unauthenticated, remote attacker to cause the Snort 3 Detection Engine to leak sensitive information or to restart, resulting in an interruption of packet inspection. This vulnerability is due to an error in buffer handling logic when processing DCE/RPC requests, which can result in a buffer out-of-bounds read. An attacker could exploit this vulnerability by sending a large number of DCE/RPC requests through an established connection that is inspected by Snort 3. A successful exploit could allow the attacker to obtain sensitive information in the Snort 3 data stream.
CVE-2026-20029 1 Cisco 2 Identity Services Engine Passive Identity Connector, Identity Services Engine Software 2026-01-08 4.9 Medium
A vulnerability in the licensing features of Cisco Identity Services Engine (ISE) and Cisco ISE Passive Identity Connector (ISE-PIC) could allow an authenticated, remote attacker with administrative privileges to gain access to sensitive information.  This vulnerability is due to improper parsing of XML that is processed by the web-based management interface of Cisco ISE and Cisco ISE-PIC. An attacker could exploit this vulnerability by uploading a malicious file to the application. A successful exploit could allow the attacker to read arbitrary files from the underlying operating system that could include sensitive data that should otherwise be inaccessible even to administrators. To exploit this vulnerability, the attacker must have valid administrative credentials.
CVE-2026-20893 2 Fujitsu, Microsoft 2 Security Solution Authconductor Client Basic V2, Windows 2026-01-08 N/A
Origin validation error issue exists in Fujitsu Security Solution AuthConductor Client Basic V2 2.0.25.0 and earlier. If this vulnerability is exploited, an attacker who can log in to the Windows system where the affected product is installed may execute arbitrary code with SYSTEM privilege and/or modify the registry value.