Filtered by NVD-CWE-Other
Total 29606 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2025-8258 2 Cool Mo, Coolmo 2 Maigcal Number App, Maigcal Number 2025-08-07 5.3 Medium
A vulnerability, which was classified as problematic, has been found in Cool Mo Maigcal Number App up to 1.0.3 on Android. Affected by this issue is some unknown functionality of the file AndroidManifest.xml of the component com.sdmagic.number. The manipulation leads to improper export of android application components. An attack has to be approached locally. The exploit has been disclosed to the public and may be used.
CVE-2023-22387 1 Qualcomm 542 205, 205 Firmware, 215 and 539 more 2025-08-07 7.8 High
Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.
CVE-2025-21422 1 Qualcomm 443 Aqt1000, Aqt1000 Firmware, Ar8035 and 440 more 2025-08-07 7.1 High
Cryptographic issue while processing crypto API calls, missing checks may lead to corrupted key usage or IV reuses.
CVE-2024-49842 1 Qualcomm 358 Aqt1000, Aqt1000 Firmware, Ar8035 and 355 more 2025-08-07 7.8 High
Memory corruption during memory mapping into protected VM address space due to incorrect API restrictions.
CVE-2023-43536 1 Qualcomm 618 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 615 more 2025-08-07 7.5 High
Transient DOS while parse fils IE with length equal to 1.
CVE-2023-21673 1 Qualcomm 326 Aqt1000, Aqt1000 Firmware, Ar8035 and 323 more 2025-08-07 8.7 High
Improper Access to the VM resource manager can lead to Memory Corruption.
CVE-2024-23351 1 Qualcomm 188 Fastconnect 6200, Fastconnect 6200 Firmware, Fastconnect 6700 and 185 more 2025-08-07 8.4 High
Memory corruption as GPU registers beyond the last protected range can be accessed through LPAC submissions.
CVE-2023-45648 3 Apache, Debian, Redhat 6 Tomcat, Debian Linux, Enterprise Linux and 3 more 2025-08-07 5.3 Medium
Improper Input Validation vulnerability in Apache Tomcat.Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.81 and from 8.5.0 through 8.5.93 did not correctly parse HTTP trailer headers. A specially crafted, invalid trailer header could cause Tomcat to treat a single request as multiple requests leading to the possibility of request smuggling when behind a reverse proxy. Older, EOL versions may also be affected. Users are recommended to upgrade to version 11.0.0-M12 onwards, 10.1.14 onwards, 9.0.81 onwards or 8.5.94 onwards, which fix the issue.
CVE-2025-5349 1 Citrix 2 Netscaler Application Delivery Controller, Netscaler Gateway 2025-08-06 8.8 High
Improper access control on the NetScaler Management Interface in NetScaler ADC and NetScaler Gateway
CVE-2024-20271 1 Cisco 14 Business 140ac, Business 140ac Access Point, Business 141acm and 11 more 2025-08-06 8.6 High
A vulnerability in the IP packet processing of Cisco Access Point (AP) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of certain IPv4 packets. An attacker could exploit this vulnerability by sending a crafted IPv4 packet either to or through an affected device. A successful exploit could allow the attacker to cause an affected device to reload unexpectedly, resulting in a DoS condition. To successfully exploit this vulnerability, the attacker does not need to be associated with the affected AP. This vulnerability cannot be exploited by sending IPv6 packets.
CVE-2025-8257 3 Google, Lobby Universe, Lobbyuniverse 3 Android, Lobby App, Lobby 2025-07-31 5.3 Medium
A vulnerability classified as problematic was found in Lobby Universe Lobby App up to 2.8.0 on Android. Affected by this vulnerability is an unknown functionality of the file AndroidManifest.xml of the component com.maverick.lobby. The manipulation leads to improper export of android application components. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used.
CVE-2025-8210 2 Google, Yeelink 3 Android, Yeelight, Yeelight App 2025-07-31 5.3 Medium
A vulnerability was found in Yeelink Yeelight App up to 3.5.4 on Android. It has been classified as problematic. Affected is an unknown function of the file AndroidManifest.xml of the component com.yeelight.cherry. The manipulation leads to improper export of android application components. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2025-8207 3 Canara, Canarabank, Google 3 Ai1 Mobile Banking App, Ai1, Android 2025-07-31 5.3 Medium
A vulnerability was found in Canara ai1 Mobile Banking App 3.6.23 on Android and classified as problematic. This issue affects some unknown processing of the file AndroidManifest.xml of the component com.canarabank.mobility. The manipulation leads to improper export of android application components. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2025-8261 1 Vaelsys 1 Vaelsys 2025-07-31 7.3 High
A vulnerability was found in Vaelsys 4.1.0 and classified as critical. This issue affects some unknown processing of the file /grid/vgrid_server.php of the component User Creation Handler. The manipulation leads to improper authorization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2025-8204 1 Comodo 1 Dragon 2025-07-31 3.1 Low
A vulnerability classified as problematic was found in Comodo Dragon up to 134.0.6998.179. Affected by this vulnerability is an unknown functionality of the component HSTS Handler. The manipulation leads to security check for standard. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-23752 1 Joomla 1 Joomla\! 2025-07-31 5.3 Medium
An issue was discovered in Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints.
CVE-2024-12387 1 Binary-husky 1 Gpt Academic 2025-07-31 N/A
A vulnerability in the binary-husky/gpt_academic repository, as of commit git 3890467, allows an attacker to crash the server by uploading a specially crafted zip bomb. The server decompresses the uploaded file and attempts to load it into memory, which can lead to an out-of-memory crash. This issue arises due to improper input validation when handling compressed file uploads.
CVE-2024-58136 1 Yiiframework 1 Yii 2025-07-30 9 Critical
Yii 2 before 2.0.52 mishandles the attaching of behavior that is defined by an __class array key, a CVE-2024-4990 regression, as exploited in the wild in February through April 2025.
CVE-2021-25297 1 Nagios 1 Nagios Xi 2025-07-30 8.8 High
Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/switch/switch.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI server.
CVE-2022-27926 1 Zimbra 1 Collaboration 2025-07-30 6.1 Medium
A reflected cross-site scripting (XSS) vulnerability in the /public/launchNewWindow.jsp component of Zimbra Collaboration (aka ZCS) 9.0 allows unauthenticated attackers to execute arbitrary web script or HTML via request parameters.