CONTENTS:
=========================================================
INTERNET STORM CENTER SPOTLIGHT
OTHER INTERNET STORM CENTER ENTRIES
RECENT CVEs
=========================================================
INTERNET STORM CENTER SPOTLIGHT
ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html
ClickFix Attacks Still Using the Finger
Published: 2025-12-13
Last Updated: 2025-12-13 19:35:30 UTC
by Brad Duncan (Version: 1)
Introduction
Since as early as November 2025, the finger protocol has been used in ClickFix social engineering attacks. BleepingComputer posted a report of this activity on November 15th, and Didier Stevens posted a short follow-up in an ISC diary the next day.
I often investigate two campaigns that employ ClickFix attacks: KongTuke and SmartApeSG. When I checked earlier this week on Thursday, December 11th, both campaigns used commands that ran finger.exe in Windows to retrieve malicious content.
So after nearly a month, ClickFix attacks are still giving us the finger …
Read the full entry: https://isc.sans.edu/diary/ClickFix+Attacks+Still+Using+the+Finger/32566/
Apple Patches Everything: December 2025 Edition
Published: 2025-12-12
Last Updated: 2025-12-12 19:53:36 UTC
by Johannes Ullrich (Version: 1)
Never release on a Friday. Unless you are Apple 🙂 Apple released updates for all of its operating systems today. These updates were expected for this week, a second release candidate being released on Monday made me think that they may wait a week to push the final product. This is a “step update” for the operating systems, including various small feature updates. Across Apple’s operating systems, the update fixes a total of 48 vulnerabilities. Two of the vulnerabilities are already actively exploited in targeted attacks.
Both exploited vulnerabilities affect WebKit and, with that, are exploitable by visiting a malicious webpage. WebKit is used by various software that displays HTML pages, not just Safari. The first vulnerability, CVE-2025-14174, is a use-after-free vulnerability. The second issue, CVE-2025-43529, allows for memory corruption. Apple does not state it in their brief advisories, but both issues can likely be used to execute arbitrary code. It is not clear if the vulnerabilities will also lead to sandbox escape.
In addition to the patches for the operating system, Apple also fixed its video processing tool “Compressor”. The patched vulnerability allows for remote code execution by an attacker on the local network. Compressor is an add-on software that is not included in the OS install. I doubt many users aside from video editors have it installed …
Read the full entry: https://isc.sans.edu/diary/Apple+Patches+Everything+December+2025+Edition/32564/
Abusing DLLs EntryPoint for the Fun
Published: 2025-12-12
Last Updated: 2025-12-12 05:08:36 UTC
by Xavier Mertens (Version: 1)
In the Microsoft Windows ecosystem, DLLs (Dynamic Load Libraries) are PE files like regular programs. One of the main differences is that they export functions that can be called by programs that load them. By example, to call RegOpenKeyExA(), the program must first load the ADVAPI32.dll. A PE files has a lot of headers (metadata) that contain useful information used by the loader to prepare the execution in memory. One of them is the EntryPoint, it contains the (relative virtual) address where the program will start to execute …
Read the full entry: https://isc.sans.edu/diary/Abusing+DLLs+EntryPoint+for+the+Fun/32562/
HOLIDAY HACK CHALLENGE
The 2025 SANS Holiday Hack Challenge is officially open!
Create your avatar, explore the new holiday adventure, and put your cybersecurity skills to the test through interactive challenges and puzzles. See if you’ve got what it takes to save the holidays.
– https://www.sans.org/cyber-ranges/holiday-hack-challenge
New Features This Year:
CTF-Only Mode – Jump straight into the technical action
Micro-Challenges – 10–15 min puzzles for quick, festive wins
Capstones – Longer, deeper challenges to truly level up
OTHER INTERNET STORM CENTER ENTRIES
Maybe a Little Bit More Interesting React2Shell Exploit (2025.12.17)
https://isc.sans.edu/diary/Maybe+a+Little+Bit+More+Interesting+React2Shell+Exploit/32578/
More React2Shell Exploits CVE-2025-55182 (2025.12.15)
https://isc.sans.edu/diary/More+React2Shell+Exploits+CVE202555182/32572/
Wireshark 4.6.2 Released (2025.12.14)
https://isc.sans.edu/diary/Wireshark+462+Released/32568/
Using AI Gemma 3 Locally with a Single CPU (2025.12.10)
https://isc.sans.edu/diary/Using+AI+Gemma+3+Locally+with+a+Single+CPU/32556/
RECENT CVEs
The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.
CVE-2025-55182 – React Server Components versions 19.0.0 to 19.2.0 are vulnerable to pre-authentication remote code execution via unsafe deserialization of payloads from HTTP requests.
Product: React Server Components
CVSS Score: 0
** KEV since 2025-12-05 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-55182
ISC Diary: https://isc.sans.edu/diary/32572
ISC Podcast: https://isc.sans.edu/podcastdetail/9734
CVE-2025-59718 – Fortinet FortiOS, FortiProxy, and FortiSwitchManager are vulnerable to improper cryptographic signature verification, allowing unauthenticated attackers to bypass FortiCloud SSO login authentication with a crafted SAML response.
Product: Multiple Fortinet products
CVSS Score: 9.8
** KEV since 2025-12-16 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-59718
ISC Podcast: https://isc.sans.edu/podcastdetail/9742
NVD References:
– https://fortiguard.fortinet.com/psirt/FG-IR-25-647
– https://arcticwolf.com/resources/blog/arctic-wolf-observes-malicious-sso-logins-following-disclosure-cve-2025-59718-cve-2025-59719/
– https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-59718
CVE-2025-59719 – Fortinet FortiWeb versions 8.0.0, 7.6.0 through 7.6.4, and 7.4.0 through 7.4.9 are susceptible to an improper verification of cryptographic signature vulnerability, potentially enabling an unauthenticated attacker to bypass FortiCloud SSO login authentication with a specially-crafted SAML response message.
Product: Fortinet Fortiweb
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-59719
ISC Podcast: https://isc.sans.edu/podcastdetail/9742
NVD References: https://fortiguard.fortinet.com/psirt/FG-IR-25-647
CVE-2025-14174 – Google Chrome on Mac prior to 143.0.7499.110 allows a remote attacker to perform out of bounds memory access via a crafted HTML page.
Product: Google Chrome
CVSS Score: 8.8
** KEV since 2025-12-12 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14174
ISC Diary: https://isc.sans.edu/diary/32564
NVD References:
– https://chromereleases.googleblog.com/2025/12/stable-channel-update-for-desktop_10.html
– https://issues.chromium.org/issues/466192044
– https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security
– https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-14174
CVE-2025-14611 – Gladinet CentreStack and Triofox prior to version 16.12.10420.56791 have hardcoded values for AES cryptoscheme, posing a security risk with potential for arbitrary local file inclusion and system compromise.
Product: Gladinet CentreStack and Triofox
CVSS Score: 9.8
** KEV since 2025-12-15 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14611
NVD References:
– https://www.huntress.com/blog/active-exploitation-gladinet-centrestack-triofox-insecure-cryptography-vulnerability
– https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-14611
CVE-2025-62221 – Use after free in Windows Cloud Files Mini Filter Driver allows an authorized attacker to elevate privileges locally.
Product: Microsoft Windows Cloud Files Mini Filter Driver
CVSS Score: 7.8
** KEV since 2025-12-09 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-62221
NVD References:
– https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62221
– https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-62221
CVE-2018-4063 – Sierra Wireless AirLink ES450 FW 4.9.3 is vulnerable to an exploit that allows an attacker to upload and execute code on the webserver with an authenticated HTTP request to upload.cgi.
Product: Sierra Wireless Airlink ES450 Firmware
CVSS Score: 0
** KEV since 2025-12-12 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2018-4063
NVD References: https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2018-4063
CVE-2024-9042 – Windows worker nodes are vulnerable to CVE if running affected versions listed.
Product: Microsoft Windows
CVSS Score: 0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-9042
ISC Podcast: https://isc.sans.edu/podcastdetail/9734
CVE-2025-66481 – DeepChat is vulnerable to XSS attacks through improperly sanitized Mermaid content, with a recent security patch being insufficient and allowing for Remote Code Execution via electron.ipcRenderer interface.
Product: DeepChat
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66481
CVE-2025-67744 – DeepChat is vulnerable to Remote Code Execution through an XSS flaw in the Mermaid diagram rendering component.
Product: DeepChat Mermaid diagram rendering component
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67744
CVE-2025-10573 – Ivanti Endpoint Manager is vulnerable to Stored XSS attacks allowing remote unauthenticated attackers to execute arbitrary JavaScript in an administrator session with user interaction.
Product: Ivanti Endpoint Manager
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-10573
NVD References: https://forums.ivanti.com/s/article/Security-Advisory-EPM-December-2025-for-EPM-2024
CVE-2025-11022 – Panilux is vulnerable to CSRF attacks, allowing for unauthorized Cross-Site Request Forgery.
Product: Panilux
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-11022
CVE-2025-12504 – TalentSoft Software UNIS is vulnerable to SQL Injection through improper neutralization of special elements before version 42321.
Product: TalentSoft Software UNIS
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-12504
CVE-2025-14321 – Use-after-free in the WebRTC: Signaling component. This vulnerability affects Firefox < 146 and Firefox ESR < 140.6.
Product: Mozilla Firefox
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14321
NVD References:
– https://www.mozilla.org/security/advisories/mfsa2025-92/
– https://www.mozilla.org/security/advisories/mfsa2025-94/
– https://www.mozilla.org/security/advisories/mfsa2025-95/
– https://www.mozilla.org/security/advisories/mfsa2025-96/
CVE-2025-14324 – Firefox is affected by a JIT miscompilation vulnerability in its JavaScript Engine, impacting versions below 146 and ESR versions below 115.31 and 140.6.
Product: Mozilla Firefox
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14324
NVD References:
– https://www.mozilla.org/security/advisories/mfsa2025-92/
– https://www.mozilla.org/security/advisories/mfsa2025-93/
– https://www.mozilla.org/security/advisories/mfsa2025-94/
– https://www.mozilla.org/security/advisories/mfsa2025-95/
– https://www.mozilla.org/security/advisories/mfsa2025-96/
CVE-2025-14326 – Use-after-free in the Audio/Video: GMP component of Firefox and Thunderbird. This vulnerability affects versions < 146.
Product: Mozilla Firefox
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14326
NVD References:
– https://www.mozilla.org/security/advisories/mfsa2025-92/
– https://www.mozilla.org/security/advisories/mfsa2025-95/
CVE-2025-14330 – JIT miscompilation in the JavaScript Engine: JIT component. This vulnerability affects Firefox < 146, Firefox ESR < 140.6, Thunderbird < 146, and Thunderbird < 140.6.
Product: Mozilla Firefox and Thunderbird
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14330
NVD References:
– https://www.mozilla.org/security/advisories/mfsa2025-92/
– https://www.mozilla.org/security/advisories/mfsa2025-94/
– https://www.mozilla.org/security/advisories/mfsa2025-95/
– https://www.mozilla.org/security/advisories/mfsa2025-96/
CVE-2025-42880 – SAP Solution Manager is vulnerable to code injection by authenticated attackers through remote-enabled function modules, potentially granting full system control and severely impacting confidentiality, integrity, and availability.
Product: SAP Solution Manager
CVSS Score: 9.9
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-42880
NVD References: https://url.sap/sapsecuritypatchday
CVE-2025-42928 – SAP jConnect is vulnerable to deserialization attacks that enable high privileged users to execute remote code under specific conditions, posing a significant risk to system security.
Product: SAP jConnect
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-42928
NVD References: https://url.sap/sapsecuritypatchday
CVE-2025-66565 – Fiber Utils had a vulnerability where it returned predictable UUID values if the cryptographic random number generator failed, compromising the security of applications using these functions until version 2.0.0-rc.4 fixed the issue.
Product: Gofiber Utils
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66565
CVE-2025-66567 & CVE-2025-66568 – The Ruby-SAML library up to and including version 1.12.4 is vulnerable to authentication bypass through =Signature Wrapping attacks.
Product: Ruby-SAML
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66567
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66568
CVE-2025-67504 – WBCE CMS versions 1.6.4 and below use non-cryptographically secure password generation, potentially leading to compromised user accounts or privilege escalation.
Product: WBCE CMS
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67504
CVE-2025-63742 – Xinhu Rainrock RockOA 2.7.0 is vulnerable to SQL Injection in the setwxqyAction function, allowing attackers to access sensitive information using the shouji and userid parameters.
Product: RockOA
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-63742
CVE-2025-65882 – Openmptcprouter through version 0.64 allows attackers to write arbitrary files or execute arbitrary commands due to a vulnerability in the sys-upgrade-helper tool.
Product: openmptcprouter sys-upgrade-helper
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-65882
CVE-2025-65741 – Sublime Text 3 Build 3208 or prior for MacOS allows for Dylib Injection, enabling an attacker to execute a compiled .dylib file within the application’s context.
Product: Sublime Text
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-65741
CVE-2025-67489 – The vulnerability in “@vitejs/plugin-rs” allows arbitrary remote code execution on development servers through unsafe dynamic imports in server function APIs, which could lead to data theft or modification.
Product: vitejs plugin-rs
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67489
CVE-2025-67494 – ZITADEL versions 4.7.0 and below are vulnerable to an unauthenticated, full-read SSRF vulnerability due to treating the x-zitadel-forward-host header as a trusted fallback, allowing data exfiltration and bypassing network-segmentation controls.
Product: ZITADEL Login UI (V2)
CVSS Score: 9.3
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67494
CVE-2025-61808, CVE-2025-61809, CVE-2025-61811 – Multiple vulnerabilities in Adobe ColdFusion versions 2025.4, 2023.16, 2021.22 and earlier.
Product: Adobe ColdFusion
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-61808
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-61809
NVD References: https://helpx.adobe.com/security/products/coldfusion/apsb25-105.html
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-61811
NVD References: https://helpx.adobe.com/security/products/coldfusion/apsb25-105.html
CVE-2025-67506 – PipesHub’s vulnerability in versions prior to 0.1.0-beta allows remote attackers to overwrite files or plant malicious code by exploiting a missing authentication issue when converting uploaded files to PDF.
Product: PipesHub Workplace AI platform
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67506
CVE-2025-41730 & CVE-2025-41732 – Remote stack buffer overflow vulnerabilities in WAGO Industrial-Managed Switches
Product: WAGO Industrial-Managed Switches
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-41730
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-41732
NVD References: https://certvde.com/de/advisories/VDE-2025-095
CVE-2025-13184 – TOTOLINK X5000R V9.1.0u.6369_B20230113 allows unauthenticated Telnet enablement via cstecgi.cgi, leading to root access with a blank password and arbitrary command execution.
Product: TOTOLINK X5000R
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-13184
NVD References: https://www.kb.cert.org/vuls/id/821724
CVE-2025-65792 – DataGear v5.5.0 is vulnerable to Arbitrary File Deletion.
Product: DataGear
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-65792
CVE-2025-13607 – A malicious actor can access camera configuration information, including account credentials, without authenticating when accessing a vulnerable URL.
Product: D-Link
CVSS Score: 9.4
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-13607
NVD References:
– https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10462
– https://www.cisa.gov/news-events/ics-advisories/icsa-25-343-03
CVE-2025-64537 through CVE-2025-64539 – Adobe Experience Manager versions 6.5.23 and earlier are vulnerable to a DOM-based Cross-Site Scripting (XSS) flaws that allows for arbitrary code execution.
Product: Adobe Experience Manager
CVSS Score: 9.3
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-64537
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-64538
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-64539
NVD References: https://helpx.adobe.com/security/products/experience-manager/apsb25-115.html
CVE-2025-65820 – Multiple Vulnerabilities in Meatmeet Pro Android Mobile Application.
Product: Meatmeet Pro Android Mobile Application
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-65820
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-65823
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-65826
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-65827
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-65830
CVE-2025-65294 – Aqara Hub devices have an undocumented remote access mechanism allowing unrestricted remote command execution.
Product: Aqara Hub devices including Camera Hub G3 4.1.9_0027, Hub M2 4.3.6_0027, and Hub M3 4.3.6_0025
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-65294
CVE-2025-67510 – Neuron’s MySQLWriteTool in versions 2.8.11 and below allows for arbitrary SQL execution, posing a high-risk capability for prompt injection and potential execution of destructive queries.
Product: Neuron MySQLWriteTool
CVSS Score: 9.4
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67510
CVE-2025-67511 – Cybersecurity AI (CAI) is vulnerable to Command Injection through the run_ssh_command_with_credentials() function in versions 0.5.9 and below, allowing for unauthorized access to AI agents.
Product: Cybersecurity AI (CAI)
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67511
CVE-2025-14265 – ScreenConnect™ prior to version 25.8 allows unauthorized or administrative users to install and execute untrusted extensions, leading to potential server compromise or data access.
Product: ScreenConnect™
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14265
NVD References: https://www.connectwise.com/company/trust/security-bulletins/screenconnect-2025.8-security-patch
CVE-2025-65473 – EasyImages 2.0 v2.8.6 and below allows arbitrary code execution by injecting a crafted payload into an uploaded file name in the /admin/filer.php component.
Product: EasyImages2.0 Project
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-65473
CVE-2025-66043 through CVE-2025-66048 – The Biosig Project libbiosig 3.9.1 is vulnerable to stack-based buffer overflow issues.
Product: The Biosig Project libbiosig
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66043
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66044
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66045
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66046
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66047
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66048
NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2025-2296
CVE-2025-13780 – pgAdmin versions up to 9.10 are vulnerable to Remote Code Execution (RCE) when restoring PLAIN-format dump files, allowing attackers to execute arbitrary commands on the server.
Product: pgAdmin
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-13780
CVE-2025-36937 – AudioDecoder has a vulnerability that could allow for remote code execution without user interaction due to an incorrect bounds check.
Product: Google Android
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-36937
NVD References: https://source.android.com/security/bulletin/pixel/2025-12-01
CVE-2025-67728 – Fireshare allows users to self-host media and links, but versions 1.2.30 and below have a vulnerability that allows for Remote Code Execution via malicious filenames in uploaded video files.
Product: Fireshare
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67728
CVE-2025-58130 – Apache Fineract is vulnerable to Insufficiently Protected Credentials, impacting versions up to 1.11.0, with a fix available in version 1.12.1, but users are advised to upgrade to version 1.13.0.
Product: Apache Fineract
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-58130
NVD References: https://lists.apache.org/thread/d9zpkc86zk265523tfvbr8w7gyr6onoy
CVE-2025-54947 – Apache StreamPark versions 2.0.0 through 2.1.7 contain a security vulnerability due to a hard-coded encryption key.
Product: Apache StreamPark
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-54947
NVD References: https://lists.apache.org/thread/kdntmzyzrco75x9q6mc6s8lty1fxmog1
CVE-2025-65854 – MineAdmin v3.x contains insecure permissions in the scheduled tasks feature allowing for arbitrary command execution and full account takeover.
Product: MineAdmin
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-65854
CVE-2025-66430 – Plesk 18.0 has Incorrect Access Control.
Product: Plesk
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66430
CVE-2024-14010 – Typora 1.7.4 allows attackers to execute arbitrary system commands via a command injection vulnerability in the PDF export preferences.
Product: Typora
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-14010
CVE-2024-58299 – PCMan FTP Server 2.0 is vulnerable to a buffer overflow in the ‘pwd’ command, allowing remote attackers to execute arbitrary code by sending a specially crafted payload during the FTP login process.
Product: PCMan FTP Server 2.0
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-58299
CVE-2024-58311 – Dormakaba Saflok System 6000 is vulnerable to attackers deriving card access keys from a predictable key generation algorithm based on a 32-bit unique identifier.
Product: Dormakaba Saflok System 6000
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-58311
CVE-2025-14665 – Tenda WH450 1.0.0.18 is vulnerable to a remote stack-based buffer overflow attack by manipulating the argument page in the /goform/DhcpListClient file of the HTTP Request Handler component.
Product: Tenda WH450
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14665
CVE-2025-14705 through CVE-2025-14707 – Shiguangwu sgwbox N3 2.0.25 has multiple command injection vulnerabilities.
Product: Shiguangwu sgwbox N3
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14705
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14706
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14707
CVE-2025-14708 & CVE-2025-14709 – Shiguangwu sgwbox N3 2.0.25 has multiple buffer overflow vulnerabilities.
Product: Shiguangwu sgwbox N3
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14708
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14709
CVE-2025-13888 – OpenShift GitOps is vulnerable to a flaw that allows namespace admins to gain elevated permissions and potentially grant root access to the entire cluster.
Product: Red Hat OpenShift GitOps
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-13888
CVE-2025-66844 – In grav <1.7.49.5, a SSRF vector can be triggered through Twig templates if undefined PHP functions are registered in the configuration.
Product: Grav
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66844
CVE-2025-66434 & CVE-2025-66438 – Frappe ERPNext through 15.89.0 has Server-Side Template Injection (SSTI) vulnerabilities.
Product: Frappe ERPNext
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66434
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66438
CVE-2025-66439 & CVE-2025-66440 – Frappe ERPNext through 15.89.0 has SQL Injection vulnerabilities.
Product: Frappe ERPNext
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66439
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66440
CVE-2025-65213 – MooreThreads torch_musa has an unsafe deserialization vulnerability in compare_tool, allowing for arbitrary code execution through crafted pickle files.
Product: MooreThreads torch_musa
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-65213
CVE-2025-55895 – TOTOLINK A3300R and N200RE routers are vulnerable to Incorrect Access Control, allowing remote attackers to send payloads to the interface without logging in.
Product: TOTOLINK A3300R
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-55895
CVE-2025-67515 – Mikado-Themes Wilmër wilmer is vulnerable to PHP Local File Inclusion through improper control of filename for include/require statement, impacting versions from n/a through < 3.5.
Product: Mikado-Themes Wilmër
Active Installations: Unknown. Update to version 3.5 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67515
NVD References: https://vdp.patchstack.com/database/Wordpress/Theme/wilmer/vulnerability/wordpress-wilmer-theme-3-5-local-file-inclusion-vulnerability?_s_id=cve
CVE-2025-67516 – Store Locator WordPress plugin Agile Logix Store Locator allows Blind SQL Injection from versions n/a through 1.6.2.
Product: Agile Store Locator Store Locator WordPress
Active Installations: 10,000+
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67516
NVD References: https://vdp.patchstack.com/database/Wordpress/Plugin/agile-store-locator/vulnerability/wordpress-store-locator-wordpress-plugin-1-6-2-sql-injection-vulnerability?_s_id=cve
CVE-2025-67517 – ArtPlacer Widget is vulnerable to Blind SQL Injection from version n/a through 2.22.9.2.
Product: ArtPlacer Widget
Active Installations: 200+
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67517
NVD References: https://vdp.patchstack.com/database/Wordpress/Plugin/artplacer-widget/vulnerability/wordpress-artplacer-widget-plugin-2-22-9-2-sql-injection-vulnerability?_s_id=cve
CVE-2025-67518 – LambertGroup Accordion Slider PRO accordion_slider_pro is vulnerable to Blind SQL Injection, affecting versions from n/a through 1.2.
Product: LambertGroup Accordion Slider PRO
Active Installations: Unknown. Update to version 1.3 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67518
NVD References: https://vdp.patchstack.com/database/Wordpress/Plugin/accordion_slider_pro/vulnerability/wordpress-accordion-slider-pro-plugin-1-2-sql-injection-vulnerability?_s_id=cve
CVE-2025-67519 – Ninja Tables ninja-tables allows SQL Injection via improper neutralization of special elements in SQL commands, affecting versions from n/a through <= 5.2.3.
Product: Shahjahan Ninja Tables
Active Installations: Unknown. Update to version 5.2.4 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67519
NVD References: https://vdp.patchstack.com/database/Wordpress/Plugin/ninja-tables/vulnerability/wordpress-ninja-tables-plugin-5-2-3-sql-injection-vulnerability?_s_id=cve
CVE-2025-67520 – Media Library Tools is vulnerable to SQL Injection through versions from n/a to 1.6.15, allowing attackers to manipulate special elements in commands.
Product: Tiny Media Library Tools
Active Installations: Unknown. Update to version 1.7.0 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67520
NVD References: https://vdp.patchstack.com/database/Wordpress/Plugin/media-library-tools/vulnerability/wordpress-media-library-tools-plugin-1-6-15-sql-injection-vulnerability?_s_id=cve
CVE-2025-67521 – Select-Themes Select Core select-core is vulnerable to PHP Local File Inclusion from version n/a through < 2.6.
Product: Select-Themes Select Core
Active Installations: Unknown. Update to version 2.6 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67521
NVD References: https://vdp.patchstack.com/database/Wordpress/Plugin/select-core/vulnerability/wordpress-select-core-plugin-2-6-local-file-inclusion-vulnerability?_s_id=cve
CVE-2025-67522 – NooTheme Jobmonster noo-jobmonster allows PHP Remote File Inclusion from n/a through 4.8.2.
Product: NooTheme Jobmonster
Active Installations: Unknown. Update to version 4.8.3 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67522
NVD References: https://vdp.patchstack.com/database/Wordpress/Theme/noo-jobmonster/vulnerability/wordpress-jobmonster-theme-4-8-2-local-file-inclusion-vulnerability?_s_id=cve
CVE-2025-67523 – trippleS Exhibz Exhibz allows PHP Local File Inclusion, posing a vulnerability from n/a through <= 3.0.9.
Product: trippleS Exhibz
Active Installations: Update to version 3.0.10 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67523
NVD References: https://vdp.patchstack.com/database/Wordpress/Theme/exhibz/vulnerability/wordpress-exhibz-theme-3-0-9-local-file-inclusion-vulnerability?_s_id=cve
CVE-2025-67524 – Jobmonster Elementor Addon is susceptible to PHP Remote File Inclusion vulnerability allowing for PHP Local File Inclusion, affecting versions from n/a through 1.1.4.
Product: NooTheme Jobmonster Elementor Addon
Active Installations: Unknown. Update to version 1.1.5 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67524
NVD References: https://vdp.patchstack.com/database/Wordpress/Plugin/jobmonster-addon/vulnerability/wordpress-jobmonster-elementor-addon-plugin-1-1-4-local-file-inclusion-vulnerability?_s_id=cve
CVE-2025-67525 – Opal_WP ekommart ekommart allows PHP Local File Inclusion via improper control of filename for include/require statement.
Product: Opal_WP ekommart
Active Installations: Unknown. Update to version 4.3.1 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67525
NVD References: https://vdp.patchstack.com/database/Wordpress/Theme/ekommart/vulnerability/wordpress-ekommart-theme-4-3-1-local-file-inclusion-vulnerability?_s_id=cve
CVE-2025-67526 – Sailing vulnerability in ThimPress allows PHP Local File Inclusion from n/a through < 4.4.6.
Product: ThimPress Sailing
Active Installations: Unknown.Update to version 4.4.6 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67526
NVD References: https://vdp.patchstack.com/database/Wordpress/Theme/sailing/vulnerability/wordpress-sailing-theme-4-4-6-local-file-inclusion-vulnerability?_s_id=cve
CVE-2025-67527 – Digiqole version n/a through < 2.2.7 is vulnerable to PHP Remote File Inclusion (“Improper Control of Filename”) due to improper control of filename for include/require statement in PHP program.
Product: trippleS Digiqole
Active Installations: Unknown.Update to version 2.2.7 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67527
NVD References: https://vdp.patchstack.com/database/Wordpress/Theme/digiqole/vulnerability/wordpress-digiqole-theme-2-2-7-local-file-inclusion-vulnerability?_s_id=cve
CVE-2025-67529 – Opal_WP Fashion fashion2 is vulnerable to PHP Local File Inclusion, which allows for improper control of the filename in include/require statements.
Product: Opal_WP Fashion
Active Installations: Unknown.Update to version 5.3.0 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67529
NVD References: https://vdp.patchstack.com/database/Wordpress/Theme/fashion2/vulnerability/wordpress-fashion-theme-5-3-0-local-file-inclusion-vulnerability?_s_id=cve
CVE-2025-67530 – ThemBay Besa besa allows for PHP Local File Inclusion in versions n/a through 2.3.15, leading to improper control of filenames for the include/require statement in PHP programs.
Product: ThemBay Besa
Active Installations: Unknown. Update to version 2.3.16 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67530
NVD References: https://vdp.patchstack.com/database/Wordpress/Theme/besa/vulnerability/wordpress-besa-theme-2-3-15-local-file-inclusion-vulnerability?_s_id=cve
CVE-2025-67532 – Hara: from n/a through <= 1.2.17 is vulnerable to PHP Remote File Inclusion allowing for improper control of file names in include/require statements.
Product: Thembay Hara
Active Installations: Unknown. Update to version 1.2.18 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67532
NVD References: https://vdp.patchstack.com/database/Wordpress/Theme/hara/vulnerability/wordpress-hara-theme-1-2-17-local-file-inclusion-vulnerability?_s_id=cve
CVE-2025-67531 – Turitor by trippleS allows PHP Local File Inclusion via improper control of filenames in the include/require statement.
Product: trippleS Turitor
Active Installations: Unknown. Update to version 1.5.3 or later.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-67531
NVD References: https://vdp.patchstack.com/database/Wordpress/Theme/turitor/vulnerability/wordpress-turitor-theme-1-5-3-local-file-inclusion-vulnerability?_s_id=cve
CVE-2025-13613 – The Elated Membership plugin for WordPress up to version 1.2 is vulnerable to Authentication Bypass, allowing unauthenticated attackers to log in as administrative users through improper user verification functions.
Product: Elated Membership plugin for WordPress
Active Installations: Unknown.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-13613
NVD References: https://www.wordfence.com/threat-intel/vulnerabilities/id/f15dbce4-2e94-4735-b62b-e32d923c51ce?source=cve
CVE-2025-13764 – The WP CarDealer plugin for WordPress allows unauthenticated attackers to gain administrator access through privilege escalation.
Product: WP CarDealer WordPress plugin
Active Installations: Unknown.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-13764
NVD References: https://www.wordfence.com/threat-intel/vulnerabilities/id/f4893d9c-e039-43df-80b9-dbe42374caed?source=cve
CVE-2025-12963 – The LazyTasks plugin for WordPress is vulnerable to privilege escalation through account takeover, allowing unauthenticated attackers to manipulate user email addresses and gain unauthorized access to accounts and grant access to additional roles.
Product: LazyTasks Project & Task Management with Collaboration, Kanban and Gantt
Active Installations: This plugin has been closed as of December 10, 2025 and is not available for download. This closure is temporary, pending a full review.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-12963
NVD References: https://www.wordfence.com/threat-intel/vulnerabilities/id/c6998185-0f9b-48ab-9dca-05adf5ae603a?source=cve
CVE-2025-14344 – The Multi Uploader for Gravity Forms plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation.
Product: WordPress Multi Uploader for Gravity Forms plugin
Active Installations: This plugin has been closed as of December 10, 2025 and is not available for download. This closure is temporary, pending a full review.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14344
NVD References: https://www.wordfence.com/threat-intel/vulnerabilities/id/346af237-0411-4cc4-9544-eab697385a2f?source=cve
CVE-2025-10738 – The URL Shortener Plugin For WordPress plugin is vulnerable to SQL Injection through the ‘analytic_id’ parameter, allowing unauthenticated attackers to potentially extract sensitive information from the database.
Product: WordPress URL Shortener Plugin For WordPress
Active Installations: This plugin has been closed as of October 22, 2025 and is not available for download. This closure is temporary, pending a full review.
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-10738
NVD References: https://www.wordfence.com/threat-intel/vulnerabilities/id/1b4acf11-114a-4e97-89cd-1d387f14a730?source=cve
CVE-2025-11693 – The Export WP Page to Static HTML & PDF plugin for WordPress allows unauthenticated attackers to access sensitive authentication cookies through publicly exposed cookies.txt files.
Product: WordPress Export WP Page to Static HTML & PDF plugin
Active Installations: 5,000+
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-11693
NVD References: https://www.wordfence.com/threat-intel/vulnerabilities/id/cd28ac3c-aaef-49e3-843d-8532404703c9?source=cve
CVE-2025-66131 – Yaad Sarig Payment Gateway For WC allows attackers to exploit incorrectly configured access control security levels, affecting versions from n/a through <= 2.2.10.
Product: Yaad Sarig Payment Gateway For WC
Active Installations: 2,000+
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-66131
NVD References: https://vdp.patchstack.com/database/Wordpress/Plugin/yaad-sarig-payment-gateway-for-wc/vulnerability/wordpress-yaad-sarig-payment-gateway-for-wc-plugin-2-2-10-broken-access-control-vulnerability?_s_id=cve
The following vulnerability needs a manual review:
CVE-2025-43529 – Apple iOS, iPadOS, macOS, and other Apple products contain a use-after-free vulnerability in WebKit. Processing maliciously crafted web content may lead to memory corruption. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing. Product: WebKit in Multiple Apple Products CVSS Score: ** KEV since 2025-12-15 ** NVD: N/A ISC Diary: https://isc.sans.edu/diary/Apple+Patches+Everything+December+2025+Edition/32564/ ISC Podcast: https://isc.sans.edu/podcastdetail/9738 References: https://support.apple.com/en-us/100100

