Vulnerabilities (CVE)

Total 306737 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2025-5120 1 Huggingface 1 Smolagents 2025-08-07 N/A 10.0 CRITICAL
A sandbox escape vulnerability was identified in huggingface/smolagents version 1.14.0, allowing attackers to bypass the restricted execution environment and achieve remote code execution (RCE). The vulnerability stems from the local_python_executor.py module, which inadequately restricts Python code execution despite employing static and dynamic checks. Attackers can exploit whitelisted modules and functions to execute arbitrary code, compromising the host system. This flaw undermines the core security boundary intended to isolate untrusted code, posing risks such as unauthorized code execution, data leakage, and potential integration-level compromise. The issue is resolved in version 1.17.0.
CVE-2025-1753 1 Llamaindex 1 Llamaindex 2025-08-07 N/A 7.8 HIGH
LLama-Index CLI version v0.12.20 contains an OS command injection vulnerability. The vulnerability arises from the improper handling of the `--files` argument, which is directly passed into `os.system`. An attacker who controls the content of this argument can inject and execute arbitrary shell commands. This vulnerability can be exploited locally if the attacker has control over the CLI arguments, and remotely if a web application calls the LLama-Index CLI with a user-controlled filename. This issue can lead to arbitrary code execution on the affected system.
CVE-2025-33097 2 Ibm, Linux 2 Qradar Security Information And Event Manager, Linux Kernel 2025-08-07 N/A 6.4 MEDIUM
IBM QRadar SIEM 7.5 - 7.5.0 UP12 IF02 is vulnerable to stored cross-site scripting. This vulnerability allows authenticated users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2025-36107 1 Ibm 1 Cognos Analytics Mobile 2025-08-07 N/A 5.9 MEDIUM
IBM Cognos Analytics Mobile (iOS) 1.1.0 through 1.1.22 could allow malicious actors to obtain sensitive information due to the cleartext transmission of data.
CVE-2025-36057 1 Ibm 1 Cognos Analytics Mobile 2025-08-07 N/A 5.2 MEDIUM
IBM Cognos Analytics Mobile (iOS) 1.1.0 through 1.1.22 is vulnerable to authentication bypass by using the Local Authentication Framework library which is not needed as biometric authentication is not used in the application.
CVE-2025-36062 1 Ibm 1 Cognos Analytics Mobile 2025-08-07 N/A 5.9 MEDIUM
IBM Cognos Analytics Mobile (iOS) 1.1.0 through 1.1.22 could be vulnerable to information exposure due to the use of unencrypted network traffic.
CVE-2025-36106 1 Ibm 1 Cognos Analytics Mobile 2025-08-07 N/A 6.5 MEDIUM
IBM Cognos Analytics Mobile (iOS) 1.1.0 through 1.1.22 could allow malicious actors to view and modify information coming to and from the application which could then be used to access confidential information on the device or network by using a the deprecated or misconfigured AFNetworking library at runtime.
CVE-2025-36071 1 Ibm 1 Db2 2025-08-07 N/A 6.5 MEDIUM
IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5.0 through 11.5.9 and 12.1.0 through 12.1.2 is vulnerable to a denial of service as the server may crash under certain conditions with a specially crafted query due to improper release of memory resources.
CVE-2024-52894 1 Ibm 1 Db2 2025-08-07 N/A 4.9 MEDIUM
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5.0.0 through 10.5.0.11, 11.1.0 through 11.1.4.7, 11.5.0 through 11.5.9, and 12.1.0 through 12.1.2 is vulnerable to a denial of service as the server may crash under certain conditions with a specially crafted query.
CVE-2024-20536 1 Cisco 1 Nexus Dashboard Fabric Controller 2025-08-07 N/A 8.8 HIGH
A vulnerability in a REST API endpoint and web-based management interface of Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an authenticated, remote attacker with read-only privileges to execute arbitrary SQL commands on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to a specific REST API endpoint or web-based management interface. A successful exploit could allow the attacker to read, modify, or delete arbitrary data on an internal database, which could affect the availability of the device. 
CVE-2025-20150 1 Cisco 1 Nexus Dashboard 2025-08-07 N/A 5.3 MEDIUM
A vulnerability in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to enumerate LDAP user accounts. This vulnerability is due to the improper handling of LDAP authentication requests. An attacker could exploit this vulnerability by sending authentication requests to an affected system. A successful exploit could allow an attacker to determine which usernames are valid LDAP user accounts.
CVE-2022-20626 1 Cisco 1 Prime Access Registrar 2025-08-07 N/A 5.5 MEDIUM
A vulnerability in the web-based management interface of Cisco Prime Access Registrar Appliance could allow an authenticated, remote attacker to conduct a cross-site scripting attack against a user of the interface. The attacker would require valid credentials for the device. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
CVE-2022-20654 1 Cisco 1 Webex Meetings 2025-08-07 N/A 6.1 MEDIUM
A vulnerability in the web-based interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. This vulnerability is due to insufficient validation of user-supplied input by the web-based interface of Cisco Webex Meetings. An attacker could exploit this vulnerability by persuading a user of the interface to click a maliciously crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
CVE-2024-4981 1 Redhat 1 Pagure 2025-08-07 N/A 7.6 HIGH
A vulnerability was discovered in Pagure server. If a malicious user were to submit a git repository with symbolic links, the server could unintentionally show incorporate and make visible content from outside the git repo.
CVE-2024-4982 1 Redhat 1 Pagure 2025-08-07 N/A 7.6 HIGH
A directory traversal vulnerability was discovered in Pagure server. If a malicious user submits a specially cratfted git repository they could discover secrets on the server.
CVE-2025-26531 1 Moodle 1 Moodle 2025-08-07 N/A 3.1 LOW
Insufficient capability checks made it possible to disable badges a user does not have permission to access.
CVE-2025-26532 1 Moodle 1 Moodle 2025-08-06 N/A 3.1 LOW
Additional checks were required to ensure trusttext is applied (when enabled) to glossary entries being restored.
CVE-2025-26533 1 Moodle 1 Moodle 2025-08-06 N/A 8.1 HIGH
An SQL injection risk was identified in the module list filter within course search.
CVE-2025-8086 2025-08-06 N/A N/A
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
CVE-2023-3194 2025-08-06 N/A N/A
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.