CVE-2025-21042
Samsung Mobile Devices Out-of-Bounds Write Vulnerability - Active in CISA KEV catalog.
Critical vulnerabilities, curated daily for security professionals
See how vulnerabilities affect your specific environment
CRS uses the System Security Context Vector (SSCV) Framework v1.0 to adjust CVSS scores based on your system's exposure level, network position, and business criticality. Learn more about SSCV Framework
Saturday's vulnerability disclosure shows 1 critical CVE and 17 high-priority vulnerabilities, reflecting typical weekend moderation patterns. Seven CISA KEV vulnerabilities require continued federal compliance remediation across Samsung Mobile, Gladinet Triofox, Microsoft Windows, WatchGuard Firebox, Google Chromium, and Oracle Fusion Middleware systems. Sixteen CVEs have been enhanced with Gemini AI analysis, providing detailed technical context for security teams.
Immediate action: Security teams should review the 1 critical vulnerability disclosed today and assess organizational exposure to the 17 high-priority CVEs. Priority should be given to CVEs with Gemini AI analysis (indicated by analysis badge) which provide detailed technical context. Organizations must continue addressing the 7 CISA KEV vulnerabilities to meet federal compliance requirements. Detailed analyst comments are available for 16 CVEs to support weekend remediation planning.
Samsung Mobile Devices Out-of-Bounds Write Vulnerability - Active in CISA KEV catalog.
Gladinet Triofox Improper Access Control Vulnerability - Active in CISA KEV catalog.
Microsoft Windows Race Condition Vulnerability - Active in CISA KEV catalog.
WatchGuard Firebox Out-of-Bounds Write Vulnerability - Active in CISA KEV catalog.
Google Chromium V8 Type Confusion Vulnerability - Active in CISA KEV catalog.
Oracle Fusion Middleware Missing Authentication for Critical Function Vulnerability - Active in CISA KEV catalog.
OpenPLC ScadaBR Cross-site Scripting Vulnerability - Active in CISA KEV catalog.
Permission control vulnerability in the memory management module. Impact: Successful exploitation of this vulnerability may affect confidentiality.
The SKT PayPal for WooCommerce plugin for WordPress is vulnerable to Payment Bypass in all versions up to, and including, 1
The Tiger theme for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 101
The Unlimited Elements For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2
The Blubrry PowerPress plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in all versions up to, and including, 11
Improper Privilege Management vulnerability in ZTE ElasticNet UME R32 on Linux allows Accessing Functionality Not Properly Constrained by ACLs
WebITR developed by Uniong has an Authentication Bypass vulnerability, allowing authenticated remote attackers to log into the system as any user by modifying a specific parameter
An issue was discovered in Logpoint before 7
UAF vulnerability in the screen recording framework module
Permission control vulnerability in the Settings module
app/Controller/EventsController
Permission control vulnerability in the distributed component
Keras version 3
Versions of the package validator before 13
CSV formula injection vulnerability in HCL Technologies Ltd
Improper input sanitization in the file archives upload functionality of Eaton Galileo software allows traversing paths which could lead into an attacker with local access toΒ execute unauthorized code or commands
DoS vulnerability in the video-related system service module
Vulnerability of improper criterion security check in the call module