A vulnerability categorized as problematic has been discovered in Linux Kernel up to 6.6.101/6.12.41/6.15.9/6.16.0. This affects the function make_bad_inode of the component ntfs3. Such manipulation leads to denial of service.
This vulnerability is documented as CVE-2025-38615. The attack requires being on the local network. There is not any exploit available.
It is advisable to upgrade the affected component.
A vulnerability was found in Linux Kernel up to 6.16.0 and classified as problematic. This issue affects the function board_info_ioctl. Executing manipulation can lead to improper initialization.
This vulnerability is tracked as CVE-2025-38613. The attack is only possible within the local network. No exploit exists.
It is suggested to upgrade the affected component.
A vulnerability labeled as critical has been found in Linux Kernel up to 6.1.147/6.6.101/6.12.41/6.15.9/6.16.0. Affected is the function fbtft_framebuffer_alloc of the component staging. Executing manipulation can lead to memory leak.
This vulnerability appears as CVE-2025-38612. The attacker needs to be present on the local network. There is no available exploit.
The affected component should be upgraded.
A vulnerability labeled as critical has been found in Linux Kernel up to 6.16.0. This issue affects the function ep_loop_check_proc of the component eventpoll. The manipulation results in uncontrolled recursion.
This vulnerability is known as CVE-2025-38614. Access to the local network is required for this attack. No exploit is available.
The affected component should be upgraded.
A vulnerability, which was classified as critical, was found in Linux Kernel up to 6.1.147/6.6.101/6.12.41/6.15.9/6.16.0. The impacted element is the function governor_name. Executing manipulation can lead to null pointer dereference.
This vulnerability is tracked as CVE-2025-38609. The attack is only possible within the local network. No exploit exists.
You should upgrade the affected component.
A vulnerability was found in Linux Kernel up to 6.1.147/6.6.101/6.12.41/6.15.9/6.16.0. It has been rated as critical. The impacted element is the function get_pd_power_uw of the component powercap. This manipulation causes null pointer dereference.
This vulnerability is registered as CVE-2025-38610. The attack requires access to the local network. No exploit is available.
Upgrading the affected component is advised.
A vulnerability identified as problematic has been detected in Linux Kernel up to 6.1.147/6.6.101/6.12.41/6.15.9/6.16.0. This vulnerability affects the function bpf_msg_pop_data of the component ktls. The manipulation leads to uninitialized pointer.
This vulnerability is traded as CVE-2025-38608. Access to the local network is required for this attack to succeed. There is no exploit available.
You should upgrade the affected component.
A vulnerability, which was classified as problematic, was found in Linux Kernel up to 6.15.9/6.16.0. This affects the function can_jump of the file verifier.c of the component bpf. Such manipulation leads to privilege escalation.
This vulnerability is referenced as CVE-2025-38607. The attack needs to be initiated within the local network. No exploit is available.
You should upgrade the affected component.
A vulnerability, which was classified as problematic, was found in Linux Kernel up to 6.15.9/6.16.0. This issue affects the function ath12k_mac_handle_beacon_miss_iter of the component P2P Interface. Such manipulation leads to uninitialized pointer.
This vulnerability is listed as CVE-2025-38606. The attack must be carried out from within the local network. There is no available exploit.
You should upgrade the affected component.
A vulnerability, which was classified as critical, has been found in Linux Kernel up to 6.15.9/6.16.0. The affected element is the function ath12k_dp_tx_get_encap_type. Performing manipulation results in denial of service.
This vulnerability is identified as CVE-2025-38605. The attack can only be performed from the local network. There is not any exploit available.
It is advisable to upgrade the affected component.
A vulnerability was found in CivicTheme Design System up to 1.11.x on Drupal. It has been declared as critical. This issue affects some unknown processing. Executing manipulation can lead to incorrect authorization.
This vulnerability is tracked as CVE-2025-12082. The attack can be launched remotely. No exploit exists.
It is recommended to upgrade the affected component.
A vulnerability, which was classified as critical, was found in Reverse Proxy Header up to 1.1.1 on Drupal. Affected by this vulnerability is an unknown functionality. The manipulation results in improper validation of consistency within input.
This vulnerability was named CVE-2025-10929. The attack may be performed from remote. There is no available exploit.
You should upgrade the affected component.
A vulnerability categorized as problematic has been discovered in JSON Field up to 1.4 on Drupal. The affected element is an unknown function. The manipulation results in cross site scripting.
This vulnerability is cataloged as CVE-2025-10926. The attack may be launched remotely. There is no exploit available.
It is advisable to upgrade the affected component.
A vulnerability identified as problematic has been detected in Plausible Tracking up to 1.0.1 on Drupal. The impacted element is an unknown function. This manipulation causes cross site scripting.
This vulnerability is registered as CVE-2025-10927. Remote exploitation of the attack is possible. No exploit is available.
You should upgrade the affected component.
A vulnerability was found in Access Code up to 2.0.4 on Drupal. It has been classified as problematic. This vulnerability affects unknown code. Performing manipulation results in improper restriction of excessive authentication attempts.
This vulnerability is identified as CVE-2025-10928. The attack can be initiated remotely. There is not any exploit available.
Upgrading the affected component is recommended.
A vulnerability described as problematic has been identified in Currency up to 3.4.x on Drupal. Affected is an unknown function. Executing manipulation can lead to cross-site request forgery.
This vulnerability appears as CVE-2025-10930. The attack may be performed from remote. There is no available exploit.
Upgrading the affected component is recommended.
China-linked cyber-espionage actors tracked as 'Bronze Butler' (Tick) exploited a Motex Lanscope Endpoint Manager vulnerability as a zero-day to deploy an updated version of their Gokcpdoor malware. [...]
A China-linked APT group UNC6384 exploits a Windows zero-day in an active cyber espionage targeting European diplomats. Arctic Wolf Labs researchers uncovered a cyber espionage campaign by China-linked APT UNC6384 targeting diplomatic entities in Hungary, Belgium, and other EU nations. UNC6384 is a China-nexus actor recently detailed by Google TAG, has expanded from targeting Southeast […]