VulDB Updates Updates
- CVE-2025-10411 | itsourcecode E-Logbook with Health Monitoring System for COVID-19 POST Request check_profile.php cross site scriptingby vuldb.com on September 15, 2025 at 12:42 am
A vulnerability labeled as problematic has been found in itsourcecode E-Logbook with Health Monitoring System for COVID-19 1.0. This issue affects some unknown processing of the file /stc-log-keeper/check_profile.php of the component POST Request Handler. The manipulation of the argument profile_id results in cross site scripting. This vulnerability is cataloged as CVE-2025-10411. The attack may be launched remotely. Furthermore, there is an exploit available.
- CVE-2025-10413 | Campcodes Grocery Sales and Inventory System 1.0 ajax.php?action=delete_customer ID sql injectionby vuldb.com on September 15, 2025 at 12:42 am
A vulnerability described as critical has been identified in Campcodes Grocery Sales and Inventory System 1.0. The affected element is an unknown function of the file /ajax.php?action=delete_customer. Such manipulation of the argument ID leads to sql injection. This vulnerability is documented as CVE-2025-10413. The attack can be executed remotely. Additionally, an exploit exists.
- CVE-2025-10414 | Campcodes Grocery Sales and Inventory System 1.0 ajax.php?action=save_customer ID sql injectionby vuldb.com on September 15, 2025 at 12:42 am
A vulnerability classified as critical has been found in Campcodes Grocery Sales and Inventory System 1.0. The impacted element is an unknown function of the file /ajax.php?action=save_customer. Performing manipulation of the argument ID results in sql injection. This vulnerability is reported as CVE-2025-10414. The attack is possible to be carried out remotely. Moreover, an exploit is present.
- CVE-2025-10415 | Campcodes Grocery Sales and Inventory System 1.0 ajax.php?action=save_supplier ID sql injectionby vuldb.com on September 15, 2025 at 12:42 am
A vulnerability classified as critical was found in Campcodes Grocery Sales and Inventory System 1.0. This affects an unknown function of the file /ajax.php?action=save_supplier. Executing manipulation of the argument ID can lead to sql injection. This vulnerability appears as CVE-2025-10415. The attack may be performed from remote. In addition, an exploit is available.
- CVE-2025-10416 | Campcodes Grocery Sales and Inventory System 1.0 ajax.php?action=delete_supplier ID sql injectionby vuldb.com on September 15, 2025 at 12:42 am
A vulnerability, which was classified as critical, has been found in Campcodes Grocery Sales and Inventory System 1.0. This impacts an unknown function of the file /ajax.php?action=delete_supplier. The manipulation of the argument ID leads to sql injection. This vulnerability is traded as CVE-2025-10416. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
- CVE-2025-38443 | Linux Kernel up to 6.16-rc5 nbd nbd_genl_connect use after free (WID-SEC-2025-1653)by vuldb.com on September 15, 2025 at 12:14 am
A vulnerability was found in Linux Kernel up to 6.16-rc5. It has been classified as critical. Affected is the function nbd_genl_connect of the component nbd. Performing manipulation results in use after free. This vulnerability is cataloged as CVE-2025-38443. The attack must originate from the local network. There is no exploit available. Upgrading the affected component is recommended.
- CVE-2025-38444 | Linux Kernel up to 6.16-rc5 raid10 raid10_make_request memory leak (WID-SEC-2025-1653)by vuldb.com on September 15, 2025 at 12:14 am
A vulnerability classified as critical was found in Linux Kernel up to 6.16-rc5. This affects the function raid10_make_request of the component raid10. The manipulation results in memory leak. This vulnerability was named CVE-2025-38444. The attack needs to be approached within the local network. There is no available exploit. Upgrading the affected component is advised.
- CVE-2025-38439 | Linux Kernel up to 6.16-rc5 bnxt_en dma-iommu.c dma_unmap_len_set privilege escalation (WID-SEC-2025-1653)by vuldb.com on September 15, 2025 at 12:14 am
A vulnerability categorized as problematic has been discovered in Linux Kernel up to 6.16-rc5. This affects the function dma_unmap_len_set of the file drivers/iommu/dma-iommu.c of the component bnxt_en. The manipulation results in privilege escalation. This vulnerability is reported as CVE-2025-38439. The attacker must have access to the local network to execute the attack. No exploit exists. It is advisable to upgrade the affected component.
- CVE-2025-38442 | Linux Kernel up to 6.15.6/6.16-rc5 block create_empty_buffers null pointer dereference (WID-SEC-2025-1653)by vuldb.com on September 15, 2025 at 12:14 am
A vulnerability identified as critical has been detected in Linux Kernel up to 6.15.6/6.16-rc5. This vulnerability affects the function create_empty_buffers of the component block. This manipulation causes null pointer dereference. This vulnerability appears as CVE-2025-38442. The attacker needs to be present on the local network. There is no available exploit. You should upgrade the affected component.
- CVE-2025-38441 | Linux Kernel up to cf366ee3bc1b7d1c76a882640ba3b3f8f1039163 netfilter nf_flow_pppoe_proto privilege escalation (WID-SEC-2025-1653)by vuldb.com on September 15, 2025 at 12:14 am
A vulnerability classified as problematic has been found in Linux Kernel up to cf366ee3bc1b7d1c76a882640ba3b3f8f1039163. The impacted element is the function nf_flow_pppoe_proto of the component netfilter. The manipulation leads to privilege escalation. This vulnerability is uniquely identified as CVE-2025-38441. The attack can only be initiated within the local network. No exploit exists. It is recommended to upgrade the affected component.
- CVE-2025-38440 | Linux Kernel up to 6.12.38/6.15.6/6.16-rc5 net_dim null pointer dereference (Nessus ID 246888 / WID-SEC-2025-1653)by vuldb.com on September 15, 2025 at 12:14 am
A vulnerability classified as critical has been found in Linux Kernel up to 6.12.38/6.15.6/6.16-rc5. Affected is the function net_dim. This manipulation causes null pointer dereference. This vulnerability is handled as CVE-2025-38440. The attack can only be done within the local network. There is not any exploit available. It is recommended to upgrade the affected component.
- CVE-2025-38436 | Linux Kernel up to 6.6.95/6.12.35/6.15.4 drm_sched_entity_kill privilege escalation (WID-SEC-2025-1653)by vuldb.com on September 15, 2025 at 12:14 am
A vulnerability, which was classified as critical, was found in Linux Kernel up to 6.6.95/6.12.35/6.15.4. Affected is the function drm_sched_entity_kill. Such manipulation leads to privilege escalation. This vulnerability is referenced as CVE-2025-38436. The attack needs to be initiated within the local network. No exploit is available. You should upgrade the affected component.
- CVE-2025-38437 | Linux Kernel up to 6.1.145/6.6.98/6.12.38/6.15.6/6.16-rc5 ksmbd ksmbd_iov_pin_rsp use after free (WID-SEC-2025-1653)by vuldb.com on September 15, 2025 at 12:14 am
A vulnerability marked as critical has been reported in Linux Kernel up to 6.1.145/6.6.98/6.12.38/6.15.6/6.16-rc5. This affects the function ksmbd_iov_pin_rsp of the component ksmbd. The manipulation leads to use after free. This vulnerability is traded as CVE-2025-38437. Access to the local network is required for this attack to succeed. There is no exploit available. It is suggested to upgrade the affected component.
- CVE-2025-38438 | Linux Kernel up to 6.12.38/6.15.6/6.16-rc3 ASoC devm_kstrdup memory leak (WID-SEC-2025-1653)by vuldb.com on September 15, 2025 at 12:14 am
A vulnerability described as critical has been identified in Linux Kernel up to 6.12.38/6.15.6/6.16-rc3. This impacts the function devm_kstrdup of the component ASoC. The manipulation results in memory leak. This vulnerability is known as CVE-2025-38438. Access to the local network is required for this attack. No exploit is available. Upgrading the affected component is recommended.
- CVE-2025-38435 | Linux Kernel up to 6.15.4/6.16-rc3 riscv privilege escalation (Nessus ID 252217 / WID-SEC-2025-1653)by vuldb.com on September 15, 2025 at 12:14 am
A vulnerability marked as problematic has been reported in Linux Kernel up to 6.15.4/6.16-rc3. Impacted is an unknown function of the component riscv. Performing manipulation results in privilege escalation. This vulnerability is known as CVE-2025-38435. Access to the local network is required for this attack. No exploit is available. It is suggested to upgrade the affected component.
- CVE-2025-38434 | Linux Kernel up to 6.12.35/6.15.4/6.16-rc3 __access_ok comparison (WID-SEC-2025-1653)by vuldb.com on September 15, 2025 at 12:14 am
A vulnerability was found in Linux Kernel up to 6.12.35/6.15.4/6.16-rc3. It has been rated as problematic. Affected by this issue is the function __access_ok. The manipulation leads to incorrect comparison. This vulnerability is documented as CVE-2025-38434. The attack requires being on the local network. There is not any exploit available. Upgrading the affected component is advised.
- CVE-2002-0597 | Microsoft Windows 2000 LANMAN Service memory allocation (VU#693099 / EDB-21388)by vuldb.com on September 15, 2025 at 12:08 am
A vulnerability was found in Microsoft Windows 2000. It has been classified as problematic. This issue affects some unknown processing of the component LANMAN Service. The manipulation leads to uncontrolled memory allocation. This vulnerability is referenced as CVE-2002-0597. Remote exploitation of the attack is possible. Furthermore, an exploit is available. Upgrading the affected component is recommended.
- CVE-2002-0599 | Blahz-DNS 0.2 Authentication dostuff.php improper authentication (EDB-21426 / ID 10650)by vuldb.com on September 15, 2025 at 12:08 am
A vulnerability was found in Blahz-DNS 0.2. It has been rated as critical. The affected element is an unknown function of the file dostuff.php of the component Authentication. This manipulation causes improper authentication. This vulnerability is tracked as CVE-2002-0599. The attack is possible to be carried out remotely. Moreover, an exploit is present.
- CVE-2002-0606 | 3com 3Cdaemon 2.0 FTP Server Login memory corruption (EDB-21429 / ID 27145)by vuldb.com on September 15, 2025 at 12:08 am
A vulnerability classified as critical was found in 3com 3Cdaemon 2.0. This affects an unknown part of the component FTP Server. Such manipulation of the argument Login leads to memory corruption. This vulnerability is traded as CVE-2002-0606. The attack may be launched remotely. Furthermore, there is an exploit available.
- CVE-2002-0613 | DNSTools 2.0 Beta3/2.0 Beta4 Authentication dnstools.php user_logged_in/user_dnstools_administrator improper authentication (EDB-21425 / ID 10732)by vuldb.com on September 15, 2025 at 12:08 am
A vulnerability was found in DNSTools 2.0 Beta3/2.0 Beta4. It has been rated as critical. This impacts an unknown function of the file dnstools.php of the component Authentication. Performing manipulation of the argument user_logged_in/user_dnstools_administrator results in improper authentication. This vulnerability is identified as CVE-2002-0613. The attack can be initiated remotely. Additionally, an exploit exists.
- CVE-2002-0614 | PHP-Survey up to Prebeta2000-03-27 Credential global.inc Password information disclosure (ID 10626 / XFDB-8950)by vuldb.com on September 15, 2025 at 12:08 am
A vulnerability categorized as critical has been discovered in PHP-Survey up to Prebeta2000-03-27. Affected is an unknown function of the file global.inc of the component Credential Handler. Executing manipulation can lead to information disclosure (Password). This vulnerability is tracked as CVE-2002-0614. The attack can be launched remotely. No exploit exists.
- CVE-2025-38689 | Linux Kernel up to 6.16.1/6.17-rc1 avx512_status null pointer dereference (Nessus ID 264697 / WID-SEC-2025-1976)by vuldb.com on September 14, 2025 at 11:01 pm
A vulnerability classified as critical has been found in Linux Kernel up to 6.16.1/6.17-rc1. Affected by this vulnerability is the function avx512_status. This manipulation causes null pointer dereference. This vulnerability is handled as CVE-2025-38689. The attack can only be done within the local network. There is not any exploit available. It is recommended to upgrade the affected component.
- CVE-2025-38720 | Linux Kernel up to 6.15.10/6.16.1/6.17-rc1 Hibmcge Driver reset_prepare deadlock (Nessus ID 264698 / WID-SEC-2025-1976)by vuldb.com on September 14, 2025 at 11:01 pm
A vulnerability, which was classified as critical, was found in Linux Kernel up to 6.15.10/6.16.1/6.17-rc1. This vulnerability affects the function reset_prepare of the component Hibmcge Driver. Executing manipulation can lead to deadlock. The identification of this vulnerability is CVE-2025-38720. The attack needs to be done within the local network. There is no exploit available. You should upgrade the affected component.
- CVE-2025-38682 | Linux Kernel up to 6.16.1 i2c_unregister_device use after free (Nessus ID 264699 / WID-SEC-2025-1976)by vuldb.com on September 14, 2025 at 11:01 pm
A vulnerability identified as critical has been detected in Linux Kernel up to 6.16.1. Affected is the function i2c_unregister_device. The manipulation leads to use after free. This vulnerability is documented as CVE-2025-38682. The attack requires being on the local network. There is not any exploit available. You should upgrade the affected component.
- CVE-2025-38690 | Linux Kernel up to 6.16.1/6.17-rc1 recursion (Nessus ID 264700 / WID-SEC-2025-1976)by vuldb.com on September 14, 2025 at 11:01 pm
A vulnerability labeled as critical has been found in Linux Kernel up to 6.16.1/6.17-rc1. Affected by this vulnerability is an unknown functionality. The manipulation results in uncontrolled recursion. This vulnerability is reported as CVE-2025-38690. The attacker must have access to the local network to execute the attack. No exploit exists. The affected component should be upgraded.
- CVE-2025-58144 | Xen null pointer dereference (EUVD-2025-28910 / Nessus ID 264704)by vuldb.com on September 14, 2025 at 11:01 pm
A vulnerability was found in Xen. It has been rated as critical. Impacted is an unknown function. The manipulation leads to null pointer dereference. This vulnerability is listed as CVE-2025-58144. The attack must be carried out from within the local network. There is no available exploit. To fix this issue, it is recommended to deploy a patch.
- CVE-2025-58145 | Xen P2M Lock privilege escalation (EUVD-2025-28909 / Nessus ID 264704)by vuldb.com on September 14, 2025 at 11:01 pm
A vulnerability categorized as problematic has been discovered in Xen. The affected element is an unknown function of the component P2M Lock. The manipulation results in privilege escalation. This vulnerability is cataloged as CVE-2025-58145. The attack must originate from the local network. There is no exploit available. It is advisable to implement a patch to correct this issue.
- CVE-2025-58754 | Axios up to 1.11.x allocation of resources (GHSA-4hjh-wcwx-xvwj / EUVD-2025-28992)by vuldb.com on September 14, 2025 at 11:01 pm
A vulnerability, which was classified as problematic, has been found in Axios up to 1.11.x. This issue affects some unknown processing. The manipulation leads to allocation of resources. This vulnerability is listed as CVE-2025-58754. The attack may be initiated remotely. There is no available exploit. It is advisable to upgrade the affected component.
- CVE-2025-27233 | Zabbix Agent 2 smartctl Plugin up to 6.0.39/7.0.10/7.2.4 Parameter smart.disk.get command injection (Nessus ID 264705 / WID-SEC-2025-2042)by vuldb.com on September 14, 2025 at 11:01 pm
A vulnerability, which was classified as critical, was found in Zabbix Agent 2 smartctl Plugin up to 6.0.39/7.0.10/7.2.4. This vulnerability affects unknown code of the component Parameter Handler. The manipulation of the argument smart.disk.get results in command injection. This vulnerability is identified as CVE-2025-27233. The attack can only be performed from the local network. There is not any exploit available.
- CVE-2025-38433 | Linux Kernel up to 6.15.4/6.16-rc3 riscv __runtime_fixup_32 addi_insn_mask random values (WID-SEC-2025-1653)by vuldb.com on September 14, 2025 at 10:12 pm
A vulnerability was found in Linux Kernel up to 6.15.4/6.16-rc3. It has been classified as problematic. Impacted is the function __runtime_fixup_32 of the component riscv. This manipulation of the argument addi_insn_mask causes insufficiently random values. This vulnerability is tracked as CVE-2025-38433. The attack is only possible within the local network. No exploit exists. Upgrading the affected component is recommended.