Security
Headlines
HeadlinesLatestCVEs

Tag

#auth

CVE-2025-60709: Windows Common Log File System Driver Elevation of Privilege Vulnerability

Out-of-bounds read in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally.

Microsoft Security Response Center
#vulnerability#windows#auth#Windows Common Log File System Driver#Security Vulnerability
CVE-2025-59509: Windows Speech Recognition Information Disclosure Vulnerability

Exposure of sensitive information to an unauthorized actor in Windows Speech allows an authorized attacker to disclose information locally.

CVE-2025-59511: Windows WLAN Service Elevation of Privilege Vulnerability

External control of file name or path in Windows WLAN Service allows an authorized attacker to elevate privileges locally.

About Elevation of Privilege – Windows Remote Access Connection Manager (CVE-2025-59230) vulnerability

About Elevation of Privilege – Windows Remote Access Connection Manager (CVE-2025-59230) vulnerability. A vulnerability from the October Microsoft Patch Tuesday. The Windows Remote Access Connection Manager (RasMan) service is a core Windows component that manages dial-up and Virtual Private Network (VPN) connections, ensuring secure communication between a computer and remote networks. An access control flaw […]

GHSA-4rwr-8c3m-55f6: TorrentPier is Vulnerable to Authenticated SQL Injection through Moderator Control Panel's topic_id parameter

### Summary An authenticated SQL injection vulnerability exists in the moderator control panel (`modcp.php`). Users with moderator permissions can exploit this vulnerability by supplying a malicious `topic_id` (`t`) parameter. This allows an authenticated moderator to execute arbitrary SQL queries, leading to the potential disclosure, modification, or deletion of any data in the database. ### Details The vulnerability is triggered when `modcp.php` processes a request that includes a `topic_id` (`t` parameter). The value of `$topic_id` is taken directly from user input and is not sanitized or parameterized before being concatenated into an SQL query. This occurs within the initial data retrieval block for a given topic ID. **Vulnerable Code Block in `modcp.php` (lines 111-122):** ```php if ($topic_id) { $sql = " SELECT f.forum_id, f.forum_name, f.forum_topics, f.self_moderated, t.topic_first_post_id, t.topic_poster FROM " . BB_TOPICS . " t, " . BB_FORUMS . " f WHERE t...