Red Hot Cyber
La cybersecurity è condivisione. Riconosci il rischio, combattilo, condividi le tue esperienze ed incentiva gli altri a fare meglio di te.
Cerca

Lista delle CVE più critiche emesse negli ultimi 3 giorni

Di seguito sono riportate le vulnerabilità critiche pubblicate negli ultimi giorni dal National Vulnerability Database degli Stati Uniti d'America. Se la vostra infrastruttura utilizza questi prodotti, è fondamentale prestare la massima attenzione per prevenire possibili sfruttamenti da parte di malintenzionati che potrebbero compromettere la sicurezza dei vostri sistemi.

📅 2025-09-05

🔧 Unknown

CVE-2025-55037 (score: 9.8, severity: CRITICAL)
Improper neutralization of special elements used in an OS command ('OS Command Injection') issue exists in TkEasyGUI versions prior to v1.0.22. If this vulnerability is exploited, an arbitrary OS command may be executed by a remote unauthenticated attacker if the settings are configured to construct messages from external sources.
Source Identifier: [email protected]
Pubblicato il: 05/09/2025 06:15:32
Ultima modifica: 05/09/2025 06:15:32
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-55037

Metriche CVSS v3.0

  • Vector String: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:

📅 2025-09-04

🔧 Unknown

CVE-2025-54914 (score: 10, severity: CRITICAL)
Azure Networking Elevation of Privilege Vulnerability
Source Identifier: [email protected]
Pubblicato il: 04/09/2025 23:15:32
Ultima modifica: 04/09/2025 23:15:32
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-54914

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: CHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 6
Fonti:
CVE-2025-55190 (score: 9.9, severity: CRITICAL)
Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2.
Source Identifier: [email protected]
Pubblicato il: 04/09/2025 23:15:32
Ultima modifica: 04/09/2025 23:15:32
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-55190

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: LOW
  • User Interaction: NONE
  • Scope: CHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.1
  • Impact Score: 6
Fonti:
CVE-2025-48581 (score: 9.8, severity: CRITICAL)
In VerifyNoOverlapInSessions of apexd.cpp, there is a possible way to block security updates through mainline installations due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
Source Identifier: [email protected]
Pubblicato il: 04/09/2025 19:15:43
Ultima modifica: 04/09/2025 20:15:38
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-48581

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:
CVE-2025-36897 (score: 9.8, severity: CRITICAL)
In unknown of cd_CnMsgCodecUserApi.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
Source Identifier: [email protected]
Pubblicato il: 04/09/2025 10:42:30
Ultima modifica: 04/09/2025 15:35:29
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-36897

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:
CVE-2025-36904 (score: 9.8, severity: CRITICAL)
WLAN in Android before 2025-09-05 on Google Pixel devices allows elevation of privilege, aka A-396458384.
Source Identifier: [email protected]
Pubblicato il: 04/09/2025 10:42:30
Ultima modifica: 04/09/2025 15:35:29
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-36904

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:
CVE-2025-36890 (score: 9.8, severity: CRITICAL)
Elevation of Privilege
Source Identifier: [email protected]
Pubblicato il: 04/09/2025 10:42:29
Ultima modifica: 04/09/2025 20:15:36
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-36890

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:
CVE-2025-36896 (score: 9.8, severity: CRITICAL)
WLAN in Android before 2025-09-05 on Google Pixel devices allows elevation of privilege, aka A-394765106.
Source Identifier: [email protected]
Pubblicato il: 04/09/2025 10:42:29
Ultima modifica: 04/09/2025 15:35:29
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-36896

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:

🔧 apprain

CVE-2025-41032 (score: 9.8, severity: CRITICAL)
An SQL injection vulnerability has been found in appRain CMF 4.0.5. This vulnerability allows an attacker to retrieve, create, update, and delete the database, through the 'data%5BAdmin%5D%5Busername%5D' parameter in /apprain/admin/manage/add/.
Source Identifier: [email protected]
Pubblicato il: 04/09/2025 11:15:33
Ultima modifica: 04/09/2025 18:45:32
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-41032

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:
CVE-2025-41033 (score: 9.8, severity: CRITICAL)
An SQL injection vulnerability has been found in appRain CMF 4.0.5. This vulnerability allows an attacker to retrieve, create, update, and delete the database, through the 'data%5BPage%5D%5Bname%5D' parameter in /apprain/page/manage-dynamic-pages/create.
Source Identifier: [email protected]
Pubblicato il: 04/09/2025 11:15:33
Ultima modifica: 04/09/2025 18:45:25
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-41033

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:
CVE-2025-41034 (score: 9.8, severity: CRITICAL)
An SQL injection vulnerability has been found in appRain CMF 4.0.5. This vulnerability allows an attacker to retrieve, create, update, and delete the database, through the 'data%5BPage%5D%5Bname%5D' parameter in /apprain/page/manage-static-pages/create/.
Source Identifier: [email protected]
Pubblicato il: 04/09/2025 11:15:33
Ultima modifica: 04/09/2025 18:45:05
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-41034

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:

📅 2025-09-03

🔧 Unknown

CVE-2025-57052 (score: 9.8, severity: CRITICAL)
cJSON 1.5.0 through 1.7.18 allows out-of-bounds access via the decode_array_index_from_pointer function in cJSON_Utils.c, allowing remote attackers to bypass array bounds checking and access restricted data via malformed JSON pointer strings containing alphanumeric characters.
Source Identifier: [email protected]
Pubblicato il: 03/09/2025 15:15:38
Ultima modifica: 04/09/2025 15:36:56
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-57052

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:
CVE-2025-26210 (score: 9.8, severity: CRITICAL)
An Cross-Site Scripting (XSS) vulnerability in DeepSeek R1 through V3.1 allows a remote attacker to execute arbitrary code via unspecified input fields.
Source Identifier: [email protected]
Pubblicato il: 03/09/2025 14:15:44
Ultima modifica: 04/09/2025 15:36:56
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-26210

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:
CVE-2025-53693 (score: 9.8, severity: CRITICAL)
Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') vulnerability in Sitecore Sitecore Experience Manager (XM), Sitecore Experience Platform (XP) allows Cache Poisoning.This issue affects Sitecore Experience Manager (XM): from 9.0 through 9.3, from 10.0 through 10.4; Experience Platform (XP): from 9.0 through 9.3, from 10.0 through 10.4.
Source Identifier: 9947ef80-c5d5-474a-bbab-97341a59000e
Pubblicato il: 03/09/2025 13:15:49
Ultima modifica: 04/09/2025 15:36:56
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-53693

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:
CVE-2024-43166 (score: 9.8, severity: CRITICAL)
Incorrect Default Permissions vulnerability in Apache DolphinScheduler. This issue affects Apache DolphinScheduler: before 3.2.2. Users are recommended to upgrade to version 3.3.1, which fixes the issue.
Source Identifier: [email protected]
Pubblicato il: 03/09/2025 10:15:36
Ultima modifica: 04/09/2025 15:36:56
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2024-43166

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:
CVE-2025-1740 (score: 9.8, severity: CRITICAL)
Improper Restriction of Excessive Authentication Attempts vulnerability in Akinsoft MyRezzta allows Authentication Bypass, Password Recovery Exploitation, Brute Force.This issue affects MyRezzta: from s2.03.01 before v2.05.01.
Source Identifier: [email protected]
Pubblicato il: 03/09/2025 09:15:34
Ultima modifica: 04/09/2025 15:36:56
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-1740

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:
CVE-2024-32444 (score: 9.8, severity: CRITICAL)
Incorrect Privilege Assignment vulnerability in InspiryThemes RealHomes allows Privilege Escalation.This issue affects RealHomes: from n/a through 4.3.6.
Source Identifier: [email protected]
Pubblicato il: 03/09/2025 07:15:32
Ultima modifica: 04/09/2025 15:36:56
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2024-32444

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:

📅 2025-09-02

🔧 ruisitech

CVE-2025-57140 (score: 9.8, severity: CRITICAL)
rsbi-pom 4.7 is vulnerable to SQL Injection in the /bi/service/model/DatasetService path.
Source Identifier: [email protected]
Pubblicato il: 02/09/2025 12:15:38
Ultima modifica: 04/09/2025 17:46:32
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-57140

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:

🔧 Unknown

CVE-2025-9276 (score: 9.8, severity: CRITICAL)
Cockroach Labs cockroach-k8s-request-cert Empty Root Password Authentication Bypass Vulnerability. This vulnerability could allow remote attackers to bypass authentication on systems that use the affected version of the Cockroach Labs cockroach-k8s-request-cert container image. The specific flaw exists within the configuration of the system shadow file. The issue results from a blank password setting for the root user. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-22195.
Source Identifier: [email protected]
Pubblicato il: 02/09/2025 20:15:40
Ultima modifica: 04/09/2025 15:36:56
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-9276

Metriche CVSS v3.0

  • Vector String: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:
CVE-2025-5662 (score: 9.8, severity: CRITICAL)
A deserialization vulnerability exists in the H2O-3 REST API (POST /99/ImportSQLTable) that affects all versions up to 3.46.0.7. This vulnerability allows remote code execution (RCE) due to improper validation of JDBC connection parameters when using a Key-Value format. The vulnerability is present in the MySQL JDBC Driver version 8.0.19 and JDK version 8u112. The issue is resolved in version 3.46.0.8.
Source Identifier: [email protected]
Pubblicato il: 02/09/2025 12:15:38
Ultima modifica: 02/09/2025 15:55:25
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-5662

Metriche CVSS v3.0

  • Vector String: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:

🔧 google

CVE-2025-26416 (score: 9.8, severity: CRITICAL)
In initializeSwizzler of SkBmpStandardCodec.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
Source Identifier: [email protected]
Pubblicato il: 02/09/2025 23:15:35
Ultima modifica: 04/09/2025 16:37:27
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-26416

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:
CVE-2025-22429 (score: 9.8, severity: CRITICAL)
In multiple locations, there is a possible way to execute arbitrary code due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
Source Identifier: [email protected]
Pubblicato il: 02/09/2025 23:15:34
Ultima modifica: 04/09/2025 16:39:18
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-22429

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti:
CVE-2025-22435 (score: 9.8, severity: CRITICAL)
In avdt_msg_ind of avdt_msg.cc, there is a possible memory corruption due to type confusion. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
Source Identifier: [email protected]
Pubblicato il: 02/09/2025 23:15:34
Ultima modifica: 04/09/2025 16:38:05
NIST Source:https://nvd.nist.gov/vuln/detail/CVE-2025-22435

Metriche CVSS v3.1

  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Base Severity: CRITICAL
  • Attack Vector: NETWORK
  • Attack Complexity: LOW
  • Privileges Required: NONE
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH
  • Exploitability Score: 3.9
  • Impact Score: 5.9
Fonti: