
CVE-2025-6662 – PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-6662
25 Jun 2025 — An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. ... An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. • https://www.pdf-xchange.com/support/security-bulletins.html • CWE-125: Out-of-bounds Read •

CVE-2025-6640 – PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-6640
25 Jun 2025 — PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. ... An attacker can leverage this vulnerability to execute code in the context of the current process. An attacker can... • https://www.pdf-xchange.com/support/security-bulletins.html • CWE-416: Use After Free •

CVE-2025-6641 – PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-6641
25 Jun 2025 — An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. ... An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. • https://www.pdf-xchange.com/support/security-bulletins.html • CWE-125: Out-of-bounds Read •

CVE-2025-6656 – PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-6656
25 Jun 2025 — An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. ... An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. • https://www.pdf-xchange.com/support/security-bulletins.html • CWE-125: Out-of-bounds Read •

CVE-2025-6657 – PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-6657
25 Jun 2025 — An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. ... An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. • https://www.pdf-xchange.com/support/security-bulletins.html • CWE-125: Out-of-bounds Read •

CVE-2025-6658 – PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-6658
25 Jun 2025 — An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. ... An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. • https://www.pdf-xchange.com/support/security-bulletins.html • CWE-125: Out-of-bounds Read •

CVE-2025-6659 – PDF-XChange Editor PRC File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-6659
25 Jun 2025 — PDF-XChange Editor PRC File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. ... An attacker can leverage this vulnerability to execute code in the context of the current process. An attacke... • https://www.pdf-xchange.com/support/security-bulletins.html • CWE-787: Out-of-bounds Write •

CVE-2025-5927 – Everest Forms (Pro) <= 1.9.4 - Unauthenticated Path Traversal to Arbitrary File Deletion
https://notcve.org/view.php?id=CVE-2025-5927
24 Jun 2025 — The Everest Forms (Pro) plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the delete_entry_files() function in all versions up to, and including, 1.9.4. This makes it possible for unauthenticated attackers to delete arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php). • https://everestforms.net/changelog • CWE-36: Absolute Path Traversal •

CVE-2025-52572 – Hikka vulnerable to RCE through dangling web interface
https://notcve.org/view.php?id=CVE-2025-52572
24 Jun 2025 — Web interface does not have an authenticated session: attacker can use his own Telegram account to gain RCE to the server by authorizing in the dangling web interface. 2. ... This gave an attacker access not only to remote code execution, but also to Telegram accounts of owners. • https://github.com/hikariatama/Hikka/security/advisories/GHSA-7x3c-335v-wxjj • CWE-287: Improper Authentication •

CVE-2025-52571 – Hikka vulnerable to RCE through edits in a channel
https://notcve.org/view.php?id=CVE-2025-52571
24 Jun 2025 — Hikka is a Telegram userbot. A vulnerability affects all users of versions below 1.6.2, including most of the forks. It allows an unauthenticated attacker to gain access to Telegram account of a victim, as well as full access to the server. The issue is patched in version 1.6.2. No known workarounds are available. • https://github.com/hikariatama/Hikka/commit/9a0e4b1b387ef828c345c43d990421d5afcff5f6 • CWE-287: Improper Authentication •