Vulnerability intelligence

Updated 6 minutes ago

Feeds

Trending now

CVEs trending on social media within the last 24 hours

Hypemeter

520100

Current score

It's warming up

  1. 1

    CVE-2025-64446 Published Nov 14, 2025

    Hype score

    52

    critical 9.8

    Exploit known

    FortinetFortiWeb

    CVE-2025-64446 is a relative path traversal vulnerability affecting Fortinet FortiWeb versions 8.0.0 through 8.0.1, 7.6.0 through 7.6.4, 7.4.0 through 7.4.9, 7.2.0 through 7.2.11, and 7.0.0 through 7.0.11. It can be exploited by sending crafted HTTP or HTTPS requests. This vulnerability allows remote, unauthenticated attackers to gain administrative access to the web application firewall appliances. Specifically, the vulnerability can be exploited by sending an HTTP POST request to `/api/v2.0/cmdb/system/admin%3f/../../../../../cgi-bin/fwbcgi` with a payload designed to create an administrative account. Successful exploitation allows an attacker with no prior access to gain administrator-level access to the FortiWeb Manager panel and websocket command-line interface.

  2. 2

    CVE-2025-33053 Published Jun 10, 2025

    Hype score

    35

    high 8.8

    Exploit known

    Windows WebDAV Client

    CVE-2025-33053 is a remote code execution vulnerability affecting the WebDAV client in Microsoft Windows. It stems from insufficient input validation in WebDAV file path handling, allowing an attacker to execute arbitrary code over a network. Successful exploitation requires a user to click on a specially crafted WebDAV URL, potentially leading to unauthorized access to sensitive system resources, compromise of system integrity and confidentiality, or even full control of the affected system. This vulnerability has been actively exploited in the wild.

  3. 3

    CVE-2025-20337 Published Jul 16, 2025

    Hype score

    26

    critical 10.0

    Exploit known

    Cisco ISECisco ISE-PIC

    CVE-2025-20337 is a vulnerability in a specific API of Cisco ISE (Identity Services Engine) and Cisco ISE-PIC (ISE Passive Identity Connector). It could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying operating system as root. The attacker doesn't need any valid credentials to exploit this vulnerability. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit it by submitting a crafted API request. Successful exploitation could allow the attacker to obtain root privileges on an affected device. This affects Cisco ISE and ISE-PIC releases 3.3 and 3.4, regardless of device configuration.

See more

Known exploited

Sourced from CISA's Known Exploited Vulnerability (KEV) catalog.

  1. CVE-2025-9242 Published Sep 17, 2025

    Hype score

    1

    critical 9.3

    Exploit known

    WatchGuard Fireware OS

    CVE-2025-9242 is an out-of-bounds write vulnerability found in WatchGuard Fireware OS. The vulnerability resides in the *iked* process. This flaw makes it possible for an unauthenticated, remote attacker to execute arbitrary code on affected systems. The vulnerability impacts both Mobile User VPN with IKEv2 and Branch Office VPN using IKEv2 when configured with a dynamic gateway peer.

  2. CVE-2025-62215 Published Nov 11, 2025

    high 7.0

    Exploit known

    Windows Kernel

    CVE-2025-62215 is an elevation-of-privilege vulnerability affecting the Windows Kernel. It stems from a race condition due to improper synchronization when multiple processes concurrently access shared resources. An attacker with local access and some level of system access can exploit this flaw to execute code with elevated privileges, potentially gaining SYSTEM-level access. The vulnerability is triggered by exploiting a race condition in the Windows Kernel's memory management subsystem. By carefully timing multiple threads or processes, an attacker can manipulate shared kernel resources to cause a double-free condition, potentially leading to memory corruption. This allows the attacker to execute arbitrary code in the kernel's context.

  3. CVE-2025-12480 Published Nov 10, 2025

    critical 9.1

    Exploit known

    Triofox

    CVE-2025-12480 is an improper access control vulnerability affecting Triofox versions prior to 16.7.10368.56560. It allows unauthorized access to the initial setup pages even after the setup is complete. Attackers can bypass authentication and access configuration pages, potentially uploading and executing arbitrary payloads. In one observed case, a threat actor (UNC6485) exploited this vulnerability to create a new admin account and then used the built-in antivirus feature to execute malicious files. To remediate this vulnerability, it is recommended to upgrade to Triofox version 16.7.10368.56560 or later.

See more

Insights

See more

Our Security Team's most recent CVE analysis

  1. CVE-2025-64446

    critical 9.8

    Exploit known

    Link to CVE page

    Intruder Insights

    Updated Nov 14, 2025

    This exploit was picked up by Defused as early as October 20th where it was thought to be a variant of CVE-2022-40684. However, Fortinet have confirmed that this is a new vulnerability and have assigned this CVE to the vulnerability. This vulnerability takes advantage of both a path traversal (/api/v2.0/cmdb/system/admin%3f/../../../../../cgi-bin/fwbcgi) and an auth bypass via the cookie CGIINFO.

    Fortinet offer little information within their disclosure, and until today there was no patching information as mentioned within watchTowr's article. The infosec community has collated some IOC's which can be found here. This vulnerability has been actively exploited to create a new administrative user, any instances of Fortiweb that have exposed the web GUI to the internet should be considered compromised.

    A relative path traversal vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.4, FortiWeb 7.4.0 through 7.4.9, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an attacker to execute administrative commands on the system via crafted HTTP or HTTPS requests.

  2. CVE-2025-54236

    critical 9.1

    Exploit known

    Link to CVE page

    Intruder Insights

    Updated Oct 23, 2025

    This vulnerability is described as an account takeover, however there were rumours early on that this may be more significant.

    Assetnote released a research article on the 22nd of October breaking down the vulnerability, highlighting that this is far more serious than Adobe have described. Ultimately through the deserialization vulnerability, an attacker can gain code execution by the creation of a backdoor php file. In order to achieve that, the attacker must know, or be able to guess the (e.g. default) installation path of Magento.

    Adobe Commerce versions 2.4.9-alpha2, 2.4.8-p2, 2.4.7-p7, 2.4.6-p12, 2.4.5-p14, 2.4.4-p15 and earlier are affected by an Improper Input Validation vulnerability. A successful attacker can abuse this to achieve session takeover, increasing the confidentiality, and integrity impact to high. Exploitation of this issue does not require user interaction.

  3. CVE-2025-61882

    critical 9.8

    Exploit known

    Link to CVE page

    Intruder Insights

    Updated Oct 14, 2025

    While this vulnerability is significant, Oracle EBS should not be exposed to the internet due to the nature of the service and the sensitivity of the data housed within it.

    Oracle have made articles in the past to describe deployments that are internet facing and relying upon Oracle WAF for protection, which is not best practice. This is directly contradicted by the official deployment documentation. The documentation acknowledges that this should not be exposed to the internet, and if it needs to be a bastion host should be used to access the instance (scenario 3).

    Disappointingly, the UK's NCSC also mistakenly links to the poor quality article over the deployment documentation.

    Our recommendation remains the same, Oracle EBS should not be exposed to the internet. Intruder's scanners report an attack surface risk as an issue if this panel is exposed.

    Vulnerability in the Oracle Concurrent Processing product of Oracle E-Business Suite (component: BI Publisher Integration). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Concurrent Processing. Successful attacks of this vulnerability can result in takeover of Oracle Concurrent Processing. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).