CISA Warns SAP 0-day Vulnerability Exploited in the Wild

CISA has added a critical SAP NetWeaver vulnerability to its Known Exploited Vulnerabilities (KEV) catalog on April 29, 2025.
The zero-day flaw, tracked as CVE-2025-31324, carries a maximum CVSS score …
Read more

Published Date:
Apr 30, 2025 (5 hours, 32 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-30194

CVE-2025-31324

PowerDNS DNSdist Vulnerability Let Attackers Cause Denial of Service Condition

A high-severity vulnerability (CVE-2025-30194) in PowerDNS DNSdist, a widely used DNS load balancer and security tool, enables remote attackers to trigger denial-of-service (DoS) conditions by exploit …
Read more

Published Date:
Apr 30, 2025 (4 hours, 30 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-30194

Docker Registry Vulnerability Lets MacOS Users Pull Images from Any Registry

A newly disclosed vulnerability in Docker Desktop’s Registry Access Management (RAM) feature has left macOS users vulnerable to unauthorized image pulls, undermining critical container security contro …
Read more

Published Date:
Apr 30, 2025 (3 hours, 52 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-4095

Zimbra Collaboration Server GraphQL Vulnerability Exposes Sensitive User Data

A critical Cross-Site Request Forgery (CSRF) vulnerability in Zimbra Collaboration Server (ZCS) versions 9.0 through 10.1, tracked as CVE-2025-32354, allows attackers to execute unauthorized GraphQL o …
Read more

Published Date:
Apr 30, 2025 (3 hours, 47 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-4095

CVE-2025-32354

Firefox 138 Released With Fix for Multiple High-Severity Vulnerabilities

Mozilla has released Firefox 138, addressing several high-severity security vulnerabilities while introducing long-awaited features, including improved profile management.
Security researchers identif …
Read more

Published Date:
Apr 30, 2025 (2 hours, 59 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-4092

CVE-2025-4083

CVE-2025-4082

CVE-2025-2817

Samsung MagicINFO Vulnerability Allows Remote Code Execution Without Valid User

A critical security vulnerability has been discovered in Samsung’s MagicINFO digital signage management platform that could allow attackers to execute arbitrary code with system-level privileges witho …
Read more

Published Date:
Apr 30, 2025 (2 hours, 44 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2024-7399

CVE ID : CVE-2025-2890

Published : April 30, 2025, 9:15 a.m. | 3 hours, 39 minutes ago

Description : The tagDiv Opt-In Builder plugin for WordPress is vulnerable to time-based SQL Injection via the ‘subscriptionCouponId’ parameter in all versions up to, and including, 1.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

Severity: 6.5 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-4124

Published : April 30, 2025, 9:15 a.m. | 3 hours, 39 minutes ago

Description : Delta Electronics ISPSoft version 3.20 is vulnerable to an Out-Of-Bounds Write vulnerability that could allow an attacker to execute arbitrary code when parsing ISP file.

Severity: 7.8 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-4125

Published : April 30, 2025, 9:15 a.m. | 3 hours, 39 minutes ago

Description : Delta Electronics ISPSoft version 3.20 is vulnerable to an Out-Of-Bounds Write vulnerability that could allow an attacker to execute arbitrary code when parsing ISP file.

Severity: 7.8 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-4108

Published : April 30, 2025, 10:15 a.m. | 2 hours, 39 minutes ago

Description : A vulnerability, which was classified as critical, was found in PHPGurukul Student Record System 3.20. Affected is an unknown function of the file /add-subject.php. The manipulation of the argument sub1 leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

Severity: 7.3 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-4109

Published : April 30, 2025, 10:15 a.m. | 2 hours, 39 minutes ago

Description : A vulnerability has been found in PHPGurukul Pre-School Enrollment System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/edit-subadmin.php. The manipulation of the argument mobilenumber leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.

Severity: 6.3 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-24338

Published : April 30, 2025, 11:15 a.m. | 1 hour, 39 minutes ago

Description : A vulnerability in the “Manages app data” functionality of the web application of ctrlX OS allows a remote authenticated (lowprivileged) attacker to execute arbitrary client-side code in the context of another user’s browser via multiple crafted HTTP requests.

Severity: 7.1 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-24339

Published : April 30, 2025, 11:15 a.m. | 1 hour, 39 minutes ago

Description : A vulnerability in the web application of ctrlX OS allows a remote unauthenticated attacker to conduct various attacks against users of the vulnerable system, including web cache poisoning or Man-in-the-Middle (MitM), via a crafted HTTP request.

Severity: 5.0 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-24340

Published : April 30, 2025, 11:15 a.m. | 1 hour, 39 minutes ago

Description : A vulnerability in the users configuration file of ctrlX OS may allow a remote authenticated (low-privileged) attacker to recover the plaintext passwords of other users.

Severity: 6.5 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…