CVE-2025-21042
Samsung Mobile Devices Out-of-Bounds Write Vulnerability - Active in CISA KEV catalog.
Critical vulnerabilities, curated daily for security professionals
See how vulnerabilities affect your specific environment
CRS uses the System Security Context Vector (SSCV) Framework v1.0 to adjust CVSS scores based on your system's exposure level, network position, and business criticality. Learn more about SSCV Framework
Thursday's Thanksgiving Day vulnerability landscape demonstrates significant escalation with 26 critical vulnerabilities (73% increase from yesterday's 15 CVEs), defying typical U.S. holiday moderation patterns and representing the highest critical disclosure volume this week. High-priority vulnerabilities decreased 27% from 51 to 37 CVEs, while six actively exploited CISA KEV vulnerabilities remain unchanged, requiring continued federal priority remediation during holiday staffing reductions. The disclosure environment features maximum severity CVSS 9.8-10.0 vulnerabilities across enterprise infrastructure, with 24 CVEs enhanced through Gemini AI analysis providing detailed exploitation scenarios and compensating controls. This Thanksgiving surge reflects continued international vendor disclosure activity independent of U.S. holiday schedules, establishing a pattern of elevated critical vulnerability publication that demands security operations response despite reduced holiday staffing levels.
Immediate action: URGENT THANKSGIVING HOLIDAY RESPONSE: Security teams must immediately assess organizational exposure to the 26 critical vulnerabilities disclosed today despite reduced holiday staffing, prioritizing the 9 critical CVEs enhanced with Gemini AI analysis that provide detailed exploitation scenarios and remediation guidance (indicated by analysis badge). Organizations should begin with CVSS 9.8-10.0 vulnerabilities enabling unauthenticated remote code execution and authentication bypass attacks across enterprise infrastructure. The 73% surge in critical disclosures during Thanksgiving requires emergency security operations center activation with on-call personnel to triage vendor notifications, identify affected systems through asset inventory correlation, and deploy emergency patches where available. The six CISA KEV vulnerabilities require continued priority remediation to meet federal compliance deadlines, with Samsung Mobile, Microsoft Windows, and Google Chromium V8 vulnerabilities enabling privilege escalation and code execution attacks across consumer and enterprise devices. Organizations must balance Thanksgiving holiday staffing constraints with the reality of continued international disclosure activity, implementing emergency response procedures for skeleton crews managing elevated critical vulnerability volumes. For vulnerabilities lacking vendor patches, implement immediate compensating controls including network segmentation to isolate affected systems, Web Application Firewall deployment with command injection and authentication bypass detection rules, enhanced logging and SIEM correlation to detect exploitation attempts during holiday monitoring gaps, and administrative access restrictions to trusted IP addresses only. Security teams should prepare for potential Friday continuation of elevated disclosure activity as international vendors maintain normal publication schedules, and ensure incident response procedures are activated for rapid exploitation detection across the expanded Thanksgiving attack surface despite reduced holiday staffing availability. Organizations should recall essential security personnel from holiday leave if the 114% above-average critical CVE frequency cannot be managed by on-call staff alone.
Samsung Mobile Devices Out-of-Bounds Write Vulnerability - Active in CISA KEV catalog.
Gladinet Triofox Improper Access Control Vulnerability - Active in CISA KEV catalog.
Microsoft Windows Race Condition Vulnerability - Active in CISA KEV catalog.
WatchGuard Firebox Out-of-Bounds Write Vulnerability - Active in CISA KEV catalog.
Google Chromium V8 Type Confusion Vulnerability - Active in CISA KEV catalog.
Oracle Fusion Middleware Missing Authentication for Critical Function Vulnerability - Active in CISA KEV catalog.
Stack-based buffer overflow in Azure Application Gateway allows an unauthorized attacker to elevate privileges over a network.
Zenitel TCIV-3+ is vulnerable to a reflected cross-site scripting vulnerability, which could allow a remote attacker to execute arbitrary JavaScript on the victim's browser.
Apache Druidβs Kerberos authenticator uses a weak fallback secret when the `druid.auth.authenticator.kerberos.cookieSignatureSecret` configuration is not explicitly set. In this case, the secret is generated using `ThreadLocalRandom`, which is not a crypto-graphically secure random number generator. This may allow an attacker to predict or brute force the secret used to sign authentication cookies, potentially enabling token forgery or authentication bypass. Additionally, each process generates its own fallback secret, resulting in inconsistent secrets across nodes. This causes authentication failures in distributed or multi-broker deployments, effectively leading to a incorrectly configured clusters. Users are advised to configure a strongΒ `druid.auth.authenticator.kerberos.cookieSignatureSecret` This issue affects Apache Druid: through 34.0.0. Users are recommended to upgrade to version 35.0.0, which fixes the issue making it mandatory to set `druid.auth.authenticator.kerberos.cookieSignatureSecret` when using theΒ Kerberos authenticator. Services will fail to come up if the secret is not set.
FACTION is a PenTesting Report Generation and Collaboration Framework. Prior to version 1.7.1, an extension execution path in Factionβs extension framework permits untrusted extension code to execute arbitrary system commands on the server when a lifecycle hook is invoked, resulting in remote code execution (RCE) on the host running Faction. Due to a missing authentication check on the /portal/AppStoreDashboard endpoint, an attacker can access the extension management UI and upload a malicious extension without any authentication, making this vulnerability exploitable by unauthenticated users. This issue has been patched in version 1.7.1.
An OS command injection vulnerability exists due to insufficient sanitization of user-supplied input. The application accepts parameters that are later incorporated into OS commands without adequate validation. This could allow an unauthenticated attacker to execute arbitrary commands remotely.
Out-of-bounds read in Application Gateway allows an unauthorized attacker to elevate privileges over a network.
An OS command injection vulnerability exists due to improper input validation. The application accepts a parameter directly from user input without verifying it is a valid IP address or filtering potentially malicious characters. This could allow an unauthenticated attacker to inject arbitrary commands.
An OS command injection vulnerability exists due to incomplete validation of user-supplied input. Validation fails to enforce sufficient formatting rules, which could permit attackers to append arbitrary data. This could allow an unauthenticated attacker to inject arbitrary commands.
Improper neutralization of special elements used in an OS command ('command injection') in Cursor allows an unauthorized attacker to execute commands that are outside of those specified in the allowlist, resulting in arbitrary code execution.
The TAX SERVICE Electronic HDM WordPress plugin before 1
The Telegram Bot & Channel plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Telegram username in all versions up to, and including, 4
The ProjectList plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in all versions up to, and including, 0
Fugue is a unified interface for distributed computing that lets users execute Python, Pandas, and SQL code on Spark, Dask, and Ray with minimal rewrites
A Remote Code Execution (RCE) vulnerability in the template management component in REDAXO CMS 5
NVIDIA NeMo Agent Toolkit UI for Web contains a vulnerability in the chat API endpoint where an attacker may cause a Server-Side Request Forgery
The users endpoint in the groov View API returns a list of all users and associated metadata including their API keys
Zenitel TCIV-3+ is vulnerable to an out-of-bounds write vulnerability, which could allow a remote attacker to crash the device
A heap-based buffer overflow problem was found in glib through an incorrect calculation of buffer size in the g_escape_uri_string() function
The Primakon Pi Portal 1
Primakon Pi Portal 1
The Primakon Pi Portal 1
Inside Track / Entropy Derby is a research-grade horse-racing betting engine
Primakon Pi Portal 1
An interpretation-conflict (CWE-436) vulnerability in node-forge versions 1
GeoServer is an open source server that allows users to share and edit geospatial data
HCL iNotes is susceptible to a Reflected Cross-site Scripting (XSS) vulnerability caused by improper validation of user-supplied input
NVIDIA DGX Spark GB10 contains a vulnerability in hardware resources where an attacker could tamper with hardware controls
Smart Video Doorbell firmware versions prior to 2
A Stored Cross-Site Scripting vulnerability was discovered in the Dashboards functionality due to improper validation of an input parameter
NVIDIA DGX Spark GB10 contains a vulnerability in SROOT firmware, where an attacker could cause an out-of-bound write
NVIDIA NeMo Framework for all platforms contains a vulnerability in the NLP and LLM components, where malicious data created by an attacker could cause code injection
βAn out-of-bound write can lead to an arbitrary code execution
There is a potential OOB Write vulnerability in the gen_prov_start function in pb_adv
A flaw was found in WebKitGTK and WPE WebKit
An issue was discovered in Veal98 Echo Open-Source Community System 2
Valibot helps validate data using a schema
GitLab has remediated an issue in GitLab CE/EE affecting all versions from 17
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community
Out-of-bounds Read vulnerability in ASR1903γASR3901 in ASR Lapwing_Linux on Linux (nr_fw modules)
NVIDIA NeMo framework contains a vulnerability in a predefined variable, where an attacker could cause inclusion of functionality from an untrusted control sphere by use of a predefined variable