Tag: cve

  • Trickest CVE: A Treasure Trove of Exploit Proof-of-Concepts

    Discover Exploits Faster with Trickest CVE

    If you’re working in offensive security, vulnerability research, or blue team defense, having fast access to reliable exploit proof-of-concepts (PoCs) can be a game-changer. Enter Trickest CVE – a curated, continuously updated repository that houses one of the largest collections of publicly available CVE PoCs on GitHub.

    Maintained by the Trickest team, this repository automates the hunt for PoCs by scraping references, scanning GitHub, and organizing results into easy-to-read markdown files categorized by year. Whether you’re validating patches, performing red team engagements, or studying emerging threats, Trickest CVE helps you stay ahead.

    Use Cases in the Real World

    • Quickly test newly disclosed CVEs with working PoCs
    • Receive GitHub notifications for fresh PoC commits
    • Track PoCs relevant to your environment by product name or version
    • Feed your detection engineering pipelines with new threat data

    How It Works

    Trickest CVE combines automation and smart filtering:

    • Collects CVE metadata from cvelist
    • Finds PoCs through CVE reference URLs and GitHub search using find-gh-poc
    • Uses keyword regex and ffuf to detect likely PoCs
    • Filters out false positives with blacklist.txt
    • Automatically merges and formats everything into human-readable markdown

    Installation and Usage

    There’s no traditional install process-this is a GitHub repository you can:

    • Clone locally with git clone https://github.com/trickest/cve
    • Search and browse by year or CVE ID
    • Use the Atom feed for real-time updates: main.atom
    • Customize HTML summaries using the provided templates in summary_html

    Popular CVEs

    The repo features current “hot” CVEs like:

    Security Considerations

    Keep in mind that executing PoCs can be dangerous. Always test in controlled environments and ensure you have proper authorization. Trickest CVE is designed for ethical, research, and educational purposes only.

    Community and Contribution

    Trickest CVE thrives on community support. You can contribute by submitting PoCs, improving search methods, or reporting issues. Get involved via GitHub Issues or tweet ideas to @trick3st.

    Build Your Own Workflows

    If you’re inspired to build customized vulnerability discovery pipelines, Trickest provides a full platform for building and deploying your own automated workflows. Schedule a demo to learn more.

    Final Thoughts

    With its automation, organization, and breadth, Trickest CVE is more than a list-it’s a strategic resource for staying informed and agile in a rapidly evolving threat landscape.

  • Critical Vulnerability in Apple macOS and iPadOS: CVE-2025-24118

    Introduction

    A critical vulnerability, identified as CVE-2025-24118, has been discovered in Apple’s macOS and iPadOS. This issue allows malicious applications to potentially cause unexpected system termination or write kernel memory. This flaw is classified with a CVSS score of 9.8, marking it as highly critical. Affected users are advised to update their systems immediately to prevent exploitation.

    Technical Overview

    The vulnerability arises due to improper memory handling, which can lead to system crashes or the writing of unauthorized data to kernel memory. This issue is present in macOS versions prior to Sequoia 15.3, Sonoma 14.7.3, and iPadOS 17.7.4. The flaw can be exploited by malicious applications, potentially affecting the integrity and availability of system data.

    Impact and CVSS Score

    The CVSS score for CVE-2025-24118 is 9.8, which signifies a critical vulnerability. The CVSS vector string for this issue is:

    CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    This means:

    • The attack can be carried out remotely (Network attack vector).
    • The vulnerability has low complexity, making it easier to exploit.
    • No user interaction is required, which makes it even more dangerous.
    • It affects the confidentiality, integrity, and availability of the system.

    Apple’s Response

    Apple has released fixes for this issue in the latest updates: iPadOS 17.7.4, macOS Sequoia 15.3, and macOS Sonoma 14.7.3. These updates improve memory handling, addressing the vulnerability and preventing unauthorized access to kernel memory.

    Conclusion

    Given the severity of CVE-2025-24118, it is strongly recommended that all users of affected macOS and iPadOS versions update to the latest versions immediately. Keeping your devices up to date is crucial to ensuring the security and integrity of your data.

    References

  • Critical Vulnerability in Samsung Mobile Processor and Modem – CVE-2025-27891

    Overview of CVE-2025-27891

    A critical vulnerability has been discovered in several Samsung Mobile Processors, Wearable Processors, and Modems, including the Exynos 980, 990, 850, 1080, 2100, 1280, 2200, 1330, 1380, 1480, 2400, W920, W930, W1000, Modem 5123, Modem 5300, and Modem 5400. This issue, tracked as CVE-2025-27891, is caused by the lack of a length check, leading to out-of-bounds reads when malformed NAS packets are received.

    Details of the Vulnerability

    The vulnerability occurs because these processors fail to check the length of incoming NAS (Non-Access Stratum) packets, which are used in mobile communication. If the packets are malformed, it can result in out-of-bounds memory reads, potentially leading to information disclosure or other unintended behavior in the affected devices. This could allow attackers to exploit the vulnerability remotely without requiring user interaction.

    This issue is particularly critical for devices relying on these Samsung processors, including smartphones, wearables, and modem units, as it poses a risk to the confidentiality of the system and can potentially impact system availability.

    CVSS Score and Impact

    The CVSS v3.1 score for CVE-2025-27891 is 9.1, indicating a critical vulnerability. The CVSS vector string for this vulnerability is: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H, which indicates the following:

    • Attack Vector (AV): Network – The vulnerability can be exploited remotely.
    • Attack Complexity (AC): Low – The vulnerability does not require complex conditions to exploit.
    • Privileges Required (PR): None – No special privileges are required to exploit the vulnerability.
    • User Interaction (UI): None – The vulnerability can be exploited without user interaction.
    • Confidentiality Impact (C): High – An attacker could gain access to sensitive data.
    • Integrity Impact (I): None – The integrity of the system data is not affected.
    • Availability Impact (A): High – The vulnerability could cause system instability or downtime.

    Mitigation

    Samsung has acknowledged the issue and is working on providing updates to address the vulnerability. Users of affected devices should monitor the official Samsung Semiconductor security updates page for patches and further guidance. To mitigate the risk, it is recommended that users update their devices as soon as patches are made available.

    For further information, visit Samsung’s official security update pages: Samsung Security Updates and CVE-2025-27891 Details.

    Conclusion

    The CVE-2025-27891 vulnerability highlights the importance of proper validation checks within mobile processors and modems. Samsung users are urged to apply updates promptly to prevent potential exploitation of this critical flaw.

  • CVE-2025-24241: Critical Vulnerability in Apple’s macOS

    CVE-2025-24241: Critical Vulnerability in Apple’s macOS

    A critical vulnerability has been identified in Apple’s macOS, iOS, and iPadOS products, known as CVE-2025-24241. This flaw impacts versions of macOS prior to Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5, iPadOS 17.7.6, iOS 18.4, and tvOS 18.4. It allows malicious apps to potentially trick users into copying sensitive data to the pasteboard, posing significant risks to user privacy and security.

    Technical Details

    The vulnerability stems from improper access control mechanisms, which can allow a malicious application to deceive a user into copying confidential information onto the system’s pasteboard. This creates an opportunity for unauthorized access and further exploitation of sensitive data.

    The affected macOS systems were vulnerable due to configuration issues, which have now been addressed by Apple with additional restrictions. This vulnerability is particularly critical as it can be exploited remotely without requiring user interaction, making it highly exploitable.

    CVSS Score and Impact

    The CVSS score for CVE-2025-24241 is 9.8, reflecting its critical severity. The CVSS vector for this vulnerability is:

    CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    • Attack Vector: Network (remote exploit possible)
    • Complexity: Low (easy to exploit)
    • User Interaction: None required
    • Impact: High impact on confidentiality, integrity, and availability of data

    Apple’s Response

    Apple has responded quickly by releasing updates for macOS Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5, iPadOS 17.7.6, iOS 18.4, and tvOS 18.4. These updates include enhanced checks to prevent unauthorized applications from gaining access to the pasteboard, ensuring data security and system stability.

    Conclusion

    Given the severity of CVE-2025-24241, it is highly recommended that users of affected macOS, iOS, and iPadOS versions immediately update their systems. Regular updates are crucial to maintaining system security and protecting sensitive user data from exploitation.

  • CVE-2025-4052: Inappropriate Implementation in Google Chrome DevTools

    Overview of CVE-2025-4052

    A critical vulnerability, CVE-2025-4052, has been discovered in Google Chrome’s DevTools. This issue affects versions prior to 136.0.7103.59, allowing a remote attacker to bypass discretionary access controls through a crafted HTML page. The attack occurs when a user engages in specific UI gestures within the browser, enabling unauthorized access.

    Details of the Vulnerability

    The vulnerability arises from an inappropriate implementation in Chrome’s DevTools. A remote attacker can convince the user to interact with a specially crafted HTML page, bypassing access controls. This flaw occurs because the DevTools does not properly validate or restrict certain UI actions that are critical for access control.

    With this vulnerability, an attacker can execute actions on the user’s system without proper authentication, which could lead to significant privacy and security risks. The issue was addressed by Google in the latest update, where they improved the implementation to prevent such bypasses.

    CVSS Score and Impact

    The CVSS v3.1 score for CVE-2025-4052 is 9.8, marking this as a critical vulnerability. Key details of the CVSS score are as follows:

    • Attack Vector (AV): Network – Can be exploited remotely.
    • Attack Complexity (AC): Low – Exploitation does not require complex conditions.
    • Privileges Required (PR): None – No special privileges needed to exploit.
    • User Interaction (UI): None – Exploit can occur without user interaction.
    • Confidentiality Impact (C): High – Sensitive data may be exposed.
    • Integrity Impact (I): High – System data could be altered.
    • Availability Impact (A): High – The attacker can disrupt system functions.

    Mitigation

    Google has addressed this issue in the latest version of Chrome (136.0.7103.59). Users are strongly encouraged to update to this version to mitigate the risk and protect their systems from unauthorized access.

    For more details on the update and security fixes, visit the official Google blog.

    Conclusion

    CVE-2025-4052 highlights the importance of secure implementation in web development tools, especially for user interaction elements that control access permissions. Chrome users should immediately apply the latest security updates to avoid the risk of exploitation and safeguard their sensitive information.

  • CVE-2025-30465: Critical Vulnerability in Apple macOS and iPadOS – Shortcut Permissions Issue

    CVE-2025-30465: Critical Vulnerability in Apple macOS and iPadOS – Shortcut Permissions Issue

    A critical vulnerability has been discovered in Apple’s macOS and iPadOS, tracked as CVE-2025-30465. This issue arises when a shortcut is able to access files that are normally restricted to the Shortcuts app. The flaw affects macOS versions prior to 15.4 and iPadOS versions before 17.7, and has been fixed in macOS Ventura 13.7.5, iPadOS 17.7.6, macOS Sequoia 15.4, and macOS Sonoma 14.7.5.

    Details of the Vulnerability

    The vulnerability is caused by a permissions issue, allowing an app to bypass the normal restrictions in place within the Shortcuts app. This could potentially enable an attacker to access files that would otherwise be inaccessible, risking the exposure of sensitive data.

    Apple addressed this issue by implementing improved validation of shortcut permissions. These changes ensure that only authorized shortcuts can access the system’s restricted areas, thus mitigating the risk of unauthorized access.

    CVSS Score and Impact

    The CVSS v3.1 score for this vulnerability is 9.8, indicating a critical level of risk. The attack vector is remote, with low complexity required for exploitation. No user interaction is needed, and no special privileges are required for an attacker to exploit the vulnerability.

    The potential impacts are significant, as the attacker could:

    • Access sensitive data – High confidentiality impact.
    • Alter system data – High integrity impact.
    • Disrupt system availability – High availability impact.

    Mitigation

    Apple has resolved this issue by adding additional restrictions to the Shortcuts app and updating the affected systems. Users are strongly encouraged to update to macOS Ventura 13.7.5, iPadOS 17.7.6, or later versions to protect their systems from this critical flaw.

    Conclusion

    The CVE-2025-30465 vulnerability highlights the importance of proper permissions and sandboxing in preventing unauthorized access to protected system resources. macOS and iPadOS users should update their devices immediately to safeguard sensitive information and prevent exploitation.

  • Critical Input Validation Vulnerability in macOS (CVE-2025-30452)

    A critical vulnerability, tracked as CVE-2025-30452, has been identified in Apple’s macOS operating system. The flaw arises from an input validation issue that could lead to exploitation if not addressed. This issue affects macOS versions prior to 15.4 and has been fixed in macOS Ventura 13.7.5, macOS Sequoia 15.4, and macOS Sonoma 14.7.5.

    Details of the Vulnerability

    The issue stems from improper input validation checks in macOS. Attackers could exploit this vulnerability by providing malicious input, which could cause unintended behavior, including potential unauthorized access to system resources. The vulnerability was addressed by Apple with improved validation checks in the latest updates.

    This vulnerability is categorized as CWE-20 (Improper Input Validation), meaning that the affected systems failed to properly validate input, leading to potential exploitation.

    CVSS Score and Impact

    The CVSS v3.1 score for CVE-2025-30452 is 9.8, indicating a critical vulnerability. The CVSS vector string is: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H, which indicates the following:

    • Attack Vector (AV): Network – The vulnerability can be exploited remotely.
    • Attack Complexity (AC): Low – The exploit does not require complex conditions.
    • Privileges Required (PR): None – No special privileges are needed to exploit the vulnerability.
    • User Interaction (UI): None – The exploit can occur without user interaction.
    • Confidentiality Impact (C): High – Sensitive data could be accessed by the attacker.
    • Integrity Impact (I): High – The attacker can alter critical system data.
    • Availability Impact (A): High – The attacker could cause disruptions to system availability.

    Mitigation

    Apple has addressed the issue with improved validation checks in the latest system updates. Users are strongly advised to update their macOS devices to macOS Ventura 13.7.5, macOS Sequoia 15.4, or macOS Sonoma 14.7.5 to mitigate the risk and secure their devices against this critical vulnerability.

    For more information, refer to Apple’s security update page: Apple Security Updates

    Conclusion

    The CVE-2025-30452 vulnerability underscores the importance of proper input validation to prevent unauthorized access and exploitation. Apple users are strongly encouraged to update their devices immediately to protect against potential risks.

  • CVE-2025-24196: Critical Vulnerability in macOS with User Privileges

    Introduction

    A critical vulnerability, CVE-2025-24196, has been discovered in Apple’s macOS, affecting versions prior to macOS Sequoia 15.4 and macOS Sonoma 14.7.5. This vulnerability allows an attacker with user privileges to read kernel memory, potentially leading to unauthorized access to sensitive system information. This issue has been assigned a CVSS score of 9.8, marking it as a critical security risk. Affected users should immediately update their systems to mitigate this risk.

    Technical Overview

    The vulnerability stems from a type confusion issue, which was addressed by Apple with improved memory handling. When exploited, this flaw allows an attacker with user privileges to read kernel memory, thus gaining unauthorized access to sensitive system resources. This issue impacts multiple macOS versions, and it is critical for users running older versions to update to the latest versions to secure their systems.

    Impact and CVSS Score

    The CVSS score for CVE-2025-24196 is 9.8, reflecting its critical severity. The CVSS vector string for this vulnerability is:

    CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    • Exploitability: This vulnerability can be exploited remotely (Network attack vector).
    • Complexity: It has low complexity, making it easier to exploit.
    • User Interaction: No user interaction is required, increasing the risk of exploitation.
    • Impact: The flaw significantly affects confidentiality, integrity, and availability of the system.

    Apple’s Response

    Apple has released updates to address this vulnerability in macOS Ventura 13.7.5, macOS Sequoia 15.4, and macOS Sonoma 14.7.5. These updates introduce improved memory handling to prevent exploitation of this flaw and ensure the security of sensitive user data. It is strongly recommended that all users of affected macOS versions update to the latest releases to secure their devices.

    Conclusion

    Given the severity of CVE-2025-24196, users of the affected macOS versions are strongly advised to update their systems as soon as possible. Regular system updates are crucial for maintaining the security and integrity of your data and protecting your systems from potential exploitation.

  • Critical Vulnerability in Apple macOS: CVE-2025-24109

    Introduction

    On January 27, 2025, a critical vulnerability was discovered in Apple’s macOS, identified as CVE-2025-24109. This issue allows malicious applications to potentially access sensitive user data. With a CVSS score of 9.8, this vulnerability poses a significant risk to user privacy and security. Affected users must update their systems immediately to protect their data.

    Technical Overview

    The vulnerability arises from a downgrade issue related to code-signing restrictions. This issue allows unauthorized apps to bypass security checks and access sensitive user information, including private files and other confidential data. The flaw is present in versions of macOS prior to macOS Ventura 13.7.3, macOS Sequoia 15.3, and macOS Sonoma 14.7.3.

    Impact and CVSS Score

    The CVSS score for CVE-2025-24109 is 9.8, which is considered critical. The CVSS vector string for this vulnerability is:

    CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    This indicates the following:

    • The attack can be carried out remotely (Network attack vector).
    • It has low complexity, making it easier to exploit.
    • No user interaction is required, making it highly exploitable.
    • The vulnerability impacts confidentiality, integrity, and availability significantly.

    Apple’s Response

    Apple has addressed this issue in the latest updates for macOS Ventura 13.7.3, macOS Sequoia 15.3, and macOS Sonoma 14.7.3. These updates include additional code-signing restrictions to prevent unauthorized applications from accessing protected user data.

    Conclusion

    Given the critical nature of CVE-2025-24109, users of older macOS versions should update their systems immediately. Keeping your macOS up-to-date is essential to ensuring your data remains secure and protected from exploitation.

    References

  • Critical Vulnerability in Vasion Print (formerly PrinterLogic) – CVE-2025-27650

    Overview of CVE-2025-27650

    A critical vulnerability has been discovered in Vasion Print (formerly PrinterLogic) versions prior to Virtual Appliance Host 22.0.862 Application 20.0.2014. Tracked as CVE-2025-27650, this issue allows private keys to be exposed within the Docker Overlay. This vulnerability could lead to significant security risks if exploited by attackers.

    Details of the Vulnerability

    The vulnerability is categorized as CWE-522, which pertains to insufficiently protected credentials. This issue occurs when sensitive data, such as private keys, are not adequately secured, making them accessible to unauthorized parties. In this case, Vasion Print (formerly PrinterLogic) fails to properly secure private keys within its Docker Overlay, potentially allowing attackers to access and misuse these credentials.

    When an attacker gains access to these private keys, they could potentially compromise the system’s security, access confidential data, or launch other attacks that disrupt system availability and integrity. This vulnerability is especially concerning because it affects an application used in enterprise environments, where security is paramount.

    CVSS Score and Impact

    The CVSS v3.1 score for CVE-2025-27650 is a critical 9.8, reflecting the severe impact this vulnerability can have if exploited. The CVSS vector string is: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H. This indicates:

    • Attack Vector (AV): Network – The vulnerability can be exploited remotely.
    • Attack Complexity (AC): Low – The vulnerability does not require complex conditions to exploit.
    • Privileges Required (PR): None – No special privileges are required to exploit the vulnerability.
    • User Interaction (UI): None – Exploiting the vulnerability does not require user interaction.
    • Confidentiality Impact (C): High – The attacker could gain access to sensitive information.
    • Integrity Impact (I): High – The attacker could alter or compromise system data.
    • Availability Impact (A): High – The system could become unavailable or unstable due to the attack.

    Mitigation

    To mitigate this risk, it is highly recommended that users update their systems to the latest version of Vasion Print (formerly PrinterLogic), which includes a fix for this vulnerability. The update is available in Virtual Appliance Host 22.0.862 and Application 20.0.2014. Failing to apply this update could leave the system vulnerable to exploitation.

    For more information and detailed guidance on securing your system, refer to the official security resources from Vasion: Security Bulletins.

    Conclusion

    The CVE-2025-27650 vulnerability highlights the importance of securing private credentials within enterprise applications. Users of Vasion Print should prioritize updating to the latest version to ensure their systems are protected against this critical vulnerability.