VulDB Updates Updates
- CVE-2025-9136 | libretro RetroArch 1.18.0/1.19.0/1.20.0 file_stream.c filestream_vscanf out-of-bounds (ID 17555)by vuldb.com on August 19, 2025 at 12:32 pm
A vulnerability classified as problematic has been found in libretro RetroArch 1.18.0/1.19.0/1.20.0. This affects the function filestream_vscanf of the file libretro-common/streams/file_stream.c. This manipulation causes out-of-bounds read. This vulnerability is registered as CVE-2025-9136. The attack needs to be launched locally. No exploit is available. It is recommended to upgrade the affected component.
- CVE-2025-38364 | Linux Kernel up to 6.1.145/6.6.98/6.12.35/6.15.4/6.16-rc3 maple_tree mas_preallocate null pointer dereference (WID-SEC-2025-1653)by vuldb.com on August 19, 2025 at 12:25 pm
A vulnerability labeled as critical has been found in Linux Kernel up to 6.1.145/6.6.98/6.12.35/6.15.4/6.16-rc3. The affected element is the function mas_preallocate of the component maple_tree. Such manipulation leads to null pointer dereference. This vulnerability is uniquely identified as CVE-2025-38364. The attack can only be initiated within the local network. No exploit exists. The affected component should be upgraded.
- CVE-2025-38360 | Linux Kernel up to 6.12.36/6.15.4/6.16-rc2 AMD Display state issue (WID-SEC-2025-1653)by vuldb.com on August 19, 2025 at 12:25 pm
A vulnerability was found in Linux Kernel up to 6.12.36/6.15.4/6.16-rc2. It has been rated as problematic. This affects an unknown function of the component AMD Display. This manipulation causes state issue. This vulnerability is handled as CVE-2025-38360. The attack can only be done within the local network. There is not any exploit available. Upgrading the affected component is advised.
- CVE-2025-38361 | Linux Kernel up to 6.12.35/6.15.4/6.16-rc2 AMD Display dce_hwseq null pointer dereference (Nessus ID 247400 / WID-SEC-2025-1653)by vuldb.com on August 19, 2025 at 12:25 pm
A vulnerability categorized as critical has been discovered in Linux Kernel up to 6.12.35/6.15.4/6.16-rc2. This impacts the function dce_hwseq of the component AMD Display. Such manipulation leads to null pointer dereference. This vulnerability is uniquely identified as CVE-2025-38361. The attack can only be initiated within the local network. No exploit exists. It is advisable to upgrade the affected component.
- CVE-2025-38362 | Linux Kernel up to 5.15.186/6.1.142/6.6.95/6.12.35/6.15.4 AMD Display get_first_active_display null pointer dereference (WID-SEC-2025-1653)by vuldb.com on August 19, 2025 at 12:25 pm
A vulnerability identified as critical has been detected in Linux Kernel up to 5.15.186/6.1.142/6.6.95/6.12.35/6.15.4. Affected is the function get_first_active_display of the component AMD Display. Performing manipulation results in null pointer dereference. This vulnerability was named CVE-2025-38362. The attack needs to be approached within the local network. There is no available exploit. You should upgrade the affected component.
- CVE-2025-38363 | Linux Kernel up to 6.15.4 tegra_crtc_reset null pointer dereference (WID-SEC-2025-1653)by vuldb.com on August 19, 2025 at 12:25 pm
A vulnerability marked as critical has been reported in Linux Kernel up to 6.15.4. The impacted element is the function tegra_crtc_reset. Performing manipulation results in null pointer dereference. This vulnerability was named CVE-2025-38363. The attack needs to be approached within the local network. There is no available exploit. It is suggested to upgrade the affected component.
- CVE-2025-38359 | Linux Kernel up to 6.15.4 s390 do_secure_storage_access memory corruption (WID-SEC-2025-1653)by vuldb.com on August 19, 2025 at 12:25 pm
A vulnerability classified as critical was found in Linux Kernel up to 6.15.4. Affected by this issue is the function do_secure_storage_access of the component s390. The manipulation results in memory corruption. This vulnerability is cataloged as CVE-2025-38359. The attack must originate from the local network. There is no exploit available. Upgrading the affected component is advised.
- CVE-2025-38358 | Linux Kernel up to 6.15.4/6.16-rc3 btrfs fs/btrfs/inode.c close_ctree reference count (WID-SEC-2025-1653)by vuldb.com on August 19, 2025 at 12:25 pm
A vulnerability has been found in Linux Kernel up to 6.15.4/6.16-rc3 and classified as critical. This issue affects the function close_ctree of the file fs/btrfs/inode.c of the component btrfs. Performing manipulation results in improper update of reference count. This vulnerability is reported as CVE-2025-38358. The attacker must have access to the local network to execute the attack. No exploit exists. The affected component should be upgraded.
- CVE-2025-55214 | copier-org copier up to 9.9.0 _copier_conf.sep path traversal (EUVD-2025-25131)by vuldb.com on August 19, 2025 at 12:19 pm
A vulnerability classified as critical has been found in copier-org copier up to 9.9.0. The impacted element is an unknown function. The manipulation of the argument _copier_conf.sep leads to path traversal. This vulnerability is traded as CVE-2025-55214. An attack has to be approached locally. There is no exploit available. It is recommended to upgrade the affected component.
- CVE-2025-55282 | aiven aiven-db-migrate up to 1.0.6 path traversal (EUVD-2025-25129)by vuldb.com on August 19, 2025 at 12:19 pm
A vulnerability, which was classified as critical, was found in aiven aiven-db-migrate up to 1.0.6. Affected is an unknown function. Such manipulation leads to path traversal. This vulnerability is uniquely identified as CVE-2025-55282. The attack can be launched remotely. No exploit exists. You should upgrade the affected component.
- CVE-2025-54234 | Adobe ColdFusion up to 2021.19/2023.13/2025.1 server-side request forgery (apsb25-52 / EUVD-2025-25130)by vuldb.com on August 19, 2025 at 12:19 pm
A vulnerability has been found in Adobe ColdFusion up to 2021.19/2023.13/2025.1 and classified as critical. Affected by this vulnerability is an unknown functionality. Performing manipulation results in server-side request forgery. This vulnerability was named CVE-2025-54234. The attack may be initiated remotely. There is no available exploit. The affected component should be upgraded.
- CVE-2025-7496 | WPC Smart Compare for WooCommerce Plugin up to 6.4.7 on WordPress cross site scripting (EUVD-2025-25162)by vuldb.com on August 19, 2025 at 12:19 pm
A vulnerability was found in WPC Smart Compare for WooCommerce Plugin up to 6.4.7 on WordPress. It has been classified as problematic. This affects an unknown part. The manipulation leads to cross site scripting. This vulnerability is referenced as CVE-2025-7496. Remote exploitation of the attack is possible. No exploit is available.
- CVE-2025-55213 | OpenFGA up to 1.9.4 ListObject Call authorization (GHSA-mgh9-4mwp-fg55 / EUVD-2025-25151)by vuldb.com on August 19, 2025 at 12:19 pm
A vulnerability, which was classified as critical, was found in OpenFGA up to 1.9.4. Impacted is an unknown function of the component ListObject Call Handler. The manipulation results in incorrect authorization. This vulnerability is known as CVE-2025-55213. It is possible to launch the attack remotely. No exploit is available. You should upgrade the affected component.
- CVE-2025-54939 | litespeedtech LiteSpeed QUIC up to 4.3.0 lsquic_engine_packet_in allocation of resources (EUVD-2025-23337)by vuldb.com on August 19, 2025 at 12:19 pm
A vulnerability has been found in litespeedtech LiteSpeed QUIC up to 4.3.0 and classified as problematic. The affected element is the function lsquic_engine_packet_in. Performing manipulation results in allocation of resources. This vulnerability is cataloged as CVE-2025-54939. It is possible to initiate the attack remotely. There is no exploit available. The affected component should be upgraded.
- CVE-2025-9134 | AfterShip Package Tracker App up to 5.24.1 on Android com.aftership.AfterShip AndroidManifest.xml improper export of android application components (EUVD-2025-25163)by vuldb.com on August 19, 2025 at 12:19 pm
A vulnerability marked as problematic has been reported in AfterShip Package Tracker App up to 5.24.1 on Android. The affected element is an unknown function of the file AndroidManifest.xml of the component com.aftership.AfterShip. The manipulation leads to improper export of android application components. This vulnerability is listed as CVE-2025-9134. The attack must be carried out locally. In addition, an exploit is available. The vendor was contacted early about this disclosure and replied: “After reviewing your report, we have confirmed that this vulnerability does indeed exist and we are actively working to fix it.”
- CVE-2017-16129 | HTTP Client Module on Node.js ZIP Archive resource consumption (Issue 1259 / Nessus ID 252234)by vuldb.com on August 19, 2025 at 12:11 pm
A vulnerability marked as problematic has been reported in HTTP Client Module on Node.js. This impacts an unknown function. This manipulation as part of ZIP Archive causes resource consumption. This vulnerability is registered as CVE-2017-16129. Remote exploitation of the attack is possible. No exploit is available.
- CVE-2025-38485 | Linux Kernel up to 6.1.146/6.6.99/6.12.39/6.15.7 iio fxls8962af_fifo_flush null pointer dereference (Nessus ID 252233 / WID-SEC-2025-1665)by vuldb.com on August 19, 2025 at 12:11 pm
A vulnerability was found in Linux Kernel up to 6.1.146/6.6.99/6.12.39/6.15.7. It has been classified as critical. This vulnerability affects the function fxls8962af_fifo_flush of the component iio. The manipulation leads to null pointer dereference. This vulnerability is listed as CVE-2025-38485. The attack must be carried out from within the local network. There is no available exploit. Upgrading the affected component is recommended.
- CVE-2025-38372 | Linux Kernel prior 6.12.37/6.15.6/6.16-rc5 mlx5 __xa_store null pointer dereference (Nessus ID 252237 / WID-SEC-2025-1653)by vuldb.com on August 19, 2025 at 12:11 pm
A vulnerability has been found in Linux Kernel up to 6.12.36/6.15.5/6.16-rc4/edfb65dbb9ffd3102f3ff4dd21316158e56f1976 and classified as critical. This affects the function __xa_store of the component mlx5. Performing manipulation results in null pointer dereference. This vulnerability is cataloged as CVE-2025-38372. The attack must originate from the local network. There is no exploit available. The affected component should be upgraded.
- CVE-2025-8783 | Contact Manager Plugin up to 8.6.5 on WordPress Title cross site scriptingby vuldb.com on August 19, 2025 at 11:26 am
A vulnerability identified as problematic has been detected in Contact Manager Plugin up to 8.6.5 on WordPress. This issue affects some unknown processing. Performing manipulation of the argument Title results in cross site scripting. This vulnerability is identified as CVE-2025-8783. The attack can be initiated remotely. There is not any exploit available.
- CVE-2025-9135 | Verkehrsauskunft Österreich SmartRide/cleVVVer/BusBahnBim up to 12.1.1(258) AndroidManifest.xml improper export of android application componentsby vuldb.com on August 19, 2025 at 11:26 am
A vulnerability described as problematic has been identified in Verkehrsauskunft Österreich SmartRide, cleVVVer and BusBahnBim up to 12.1.1(258). The impacted element is an unknown function of the file AndroidManifest.xml. The manipulation results in improper export of android application components. This vulnerability is cataloged as CVE-2025-9135. The attack must be initiated from a local position. Furthermore, there is an exploit available. Upgrading the affected component is recommended.
- CVE-2025-38356 | Linux Kernel up to 6.12.36/6.15.4/6.16-rc3 guc safe_mode_worker_func initialization (WID-SEC-2025-1653)by vuldb.com on August 19, 2025 at 10:47 am
A vulnerability, which was classified as problematic, has been found in Linux Kernel up to 6.12.36/6.15.4/6.16-rc3. This affects the function safe_mode_worker_func of the component guc. This manipulation causes improper initialization. This vulnerability is registered as CVE-2025-38356. The attack requires access to the local network. No exploit is available. It is advisable to upgrade the affected component.
- CVE-2025-38357 | Linux Kernel up to 6.15.4/6.16-rc3 fuse truncate_folio_batch_exceptionals infinite loop (WID-SEC-2025-1653)by vuldb.com on August 19, 2025 at 10:47 am
A vulnerability was found in Linux Kernel up to 6.15.4/6.16-rc3. It has been declared as critical. The impacted element is the function truncate_folio_batch_exceptionals of the component fuse. The manipulation results in infinite loop. This vulnerability is known as CVE-2025-38357. Access to the local network is required for this attack. No exploit is available. It is recommended to upgrade the affected component.
- CVE-2025-38353 | Linux Kernel up to 6.12.35/6.15.4 xe initialization (WID-SEC-2025-1653)by vuldb.com on August 19, 2025 at 10:47 am
A vulnerability, which was classified as problematic, was found in Linux Kernel up to 6.12.35/6.15.4. This vulnerability affects unknown code of the component xe. Such manipulation leads to improper initialization. This vulnerability is documented as CVE-2025-38353. The attack requires being on the local network. There is not any exploit available. You should upgrade the affected component.
- CVE-2025-38354 | Linux Kernel up to 6.1.142/6.6.95/6.12.35/6.15.4 drm of_devfreq_cooling_register initialization (WID-SEC-2025-1653)by vuldb.com on August 19, 2025 at 10:47 am
A vulnerability was found in Linux Kernel up to 6.1.142/6.6.95/6.12.35/6.15.4 and classified as problematic. Impacted is the function of_devfreq_cooling_register of the component drm. Executing manipulation can lead to improper initialization. This vulnerability appears as CVE-2025-38354. The attacker needs to be present on the local network. There is no available exploit. It is suggested to upgrade the affected component.
- CVE-2025-38355 | Linux Kernel up to 6.12.35/6.15.4/6.16-rc3 xe ggtt_fini_early initialization (WID-SEC-2025-1653)by vuldb.com on August 19, 2025 at 10:47 am
A vulnerability was found in Linux Kernel up to 6.12.35/6.15.4/6.16-rc3. It has been classified as problematic. The affected element is the function ggtt_fini_early of the component xe. The manipulation leads to improper initialization. This vulnerability is traded as CVE-2025-38355. Access to the local network is required for this attack to succeed. There is no exploit available. Upgrading the affected component is recommended.
- CVE-2025-38553 | Linux Kernel up to 6.1.147/6.6.101/6.12.41/6.15.9/6.16.0 netem_enqueue recursion (WID-SEC-2025-1862)by vuldb.com on August 19, 2025 at 10:47 am
A vulnerability was found in Linux Kernel up to 6.1.147/6.6.101/6.12.41/6.15.9/6.16.0. It has been rated as problematic. Impacted is the function netem_enqueue. Performing manipulation results in uncontrolled recursion. This vulnerability was named CVE-2025-38553. The attack needs to be approached within the local network. There is no available exploit. Upgrading the affected component is advised.
- CVE-2025-31492 | OpenIDC mod_auth_openidc 2.4.15.2 information disclosure (GHSA-59jp-rwph-878r / Nessus ID 234195)by vuldb.com on August 19, 2025 at 10:47 am
A vulnerability was found in OpenIDC mod_auth_openidc 2.4.15.2. It has been classified as problematic. Affected by this vulnerability is an unknown functionality. Performing manipulation results in information disclosure. This vulnerability is reported as CVE-2025-31492. The attack is possible to be carried out remotely. No exploit exists. Upgrading the affected component is recommended.
- CVE-2025-54466 | Apache OFBiz up to 18.12.19 scrum Plugin code injection (EUVD-2025-25026 / WID-SEC-2025-1716)by vuldb.com on August 19, 2025 at 10:13 am
A vulnerability was found in Apache OFBiz. It has been classified as critical. Affected by this vulnerability is an unknown functionality of the component scrum Plugin. Performing manipulation results in code injection. This vulnerability was named CVE-2025-54466. The attack may be initiated remotely. There is no available exploit. Upgrading the affected component is recommended.
- CVE-2025-8356 | Xerox FreeFlow Core up to 8.0.4 path traversal (EUVD-2025-23999)by vuldb.com on August 19, 2025 at 10:13 am
A vulnerability marked as critical has been reported in Xerox FreeFlow Core up to 8.0.4. This vulnerability affects unknown code. This manipulation causes path traversal. This vulnerability is tracked as CVE-2025-8356. The attack is possible to be carried out remotely. No exploit exists. It is suggested to upgrade the affected component.
- CVE-2025-36120 | IBM Storage Virtualize 8.4/8.5/8.6/8.7 SSH Session authorization (EUVD-2025-25123)by vuldb.com on August 19, 2025 at 10:13 am
A vulnerability, which was classified as very critical, was found in IBM Storage Virtualize 8.4/8.5/8.6/8.7. The impacted element is an unknown function of the component SSH Session Handler. The manipulation results in incorrect authorization. This vulnerability was named CVE-2025-36120. The attack may be performed from a remote location. There is no available exploit. You should upgrade the affected component.