Company Details
solarwindsmsp
85
18,114
5112
n-able.com
0
SOL_1499813
In-progress

SolarWinds MSP is now N-able Company CyberSecurity Posture
n-able.comN-able fuels IT services providers with powerful software solutions to monitor, manage, and secure their customers’ systems, data, and networks. Built on a scalable platform, we offer secure infrastructure and tools to simplify complex ecosystems, as well as resources to navigate evolving IT needs. We help partners excel at every stage of growth, protect their customers, and expand their offerings with an ever-increasing, flexible portfolio of integrations from leading technology providers.
Company Details
solarwindsmsp
85
18,114
5112
n-able.com
0
SOL_1499813
In-progress
Between 700 and 749

SMN Global Score (TPRM)XXXX

Description: CISA issued urgent warnings about two critical vulnerabilities (CVE-2025-8875 and CVE-2025-8876) in **N-able N-Central**, a widely used remote monitoring and management (RMM) software. The flaws—an **insecure deserialization** vulnerability enabling arbitrary command execution and a **command injection** vulnerability due to improper input sanitization—are actively exploited by threat actors. These vulnerabilities allow attackers to gain unauthorized access, execute malicious code, modify system configurations, or deploy payloads across enterprise networks. While no direct ransomware link is confirmed, the combined risks pose severe threats to data integrity, system control, and network security. CISA mandated patches or discontinuation of use by **August 20, 2025**, with N-able releasing version **2025.3.1** to address the issues. Failure to remediate could lead to large-scale breaches, lateral movement within networks, and potential operational disruptions for organizations relying on N-Central for IT management.
Description: The article highlights critical vulnerabilities in **N-able’s N-central**, an RMM (Remote Monitoring and Management) tool used by MSPs (Managed Service Providers) to oversee thousands of SMB (Small and Midsize Business) environments. Two severe flaws—**CVE-2025-8876 (command injection via unsanitized user input)** and **CVE-2025-8875 (insecure deserialization leading to arbitrary command execution)**—pose a high risk of exploitation. Over **780 vulnerable N-central servers remain exposed globally**, with concentrations in North America (415) and Europe (239), while Shodan reports over **3,000 exposed instances**. Exploitation could grant attackers **full control over MSP systems**, enabling lateral movement into client networks, data exfiltration, or deployment of ransomware across interconnected SMBs. Given N-central’s role in managing IT infrastructure for thousands of businesses, a successful attack could **disrupt operations, compromise sensitive data, or trigger cascading breaches** across supply chains. The historical context—N-able’s origins as SolarWinds’ MSP division (spun off post-2021)—adds weight to the risk, as threat actors may leverage familiarity with legacy systems for targeted campaigns. The exposure of **unpatched, internet-facing servers** amplifies the likelihood of mass exploitation, potentially leading to **widespread outages, financial fraud, or operational paralysis** for dependent organizations.


SolarWinds MSP is now N-able has 132.56% more incidents than the average of same-industry companies with at least one recorded incident.
SolarWinds MSP is now N-able has 56.25% more incidents than the average of all companies with at least one recorded incident.
SolarWinds MSP is now N-able reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 1 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.
SMN cyber incidents detection timeline including parent company and subsidiaries

N-able fuels IT services providers with powerful software solutions to monitor, manage, and secure their customers’ systems, data, and networks. Built on a scalable platform, we offer secure infrastructure and tools to simplify complex ecosystems, as well as resources to navigate evolving IT needs. We help partners excel at every stage of growth, protect their customers, and expand their offerings with an ever-increasing, flexible portfolio of integrations from leading technology providers.

SS&C is a leading global provider of mission-critical, cloud-based software and solutions for the financial and healthcare industries. Named to the Fortune 1000 list as a top U.S. company based on revenue, SS&C (NASDAQ: SSNC) is a trusted provider to more than 20,000 financial services and healthcar

Cox Automotive is the world’s largest automotive services and technology provider. Fueled by the largest breadth of first-party data fed by 2.3 billion online interactions a year, Cox Automotive tailors leading solutions for car shoppers, auto manufacturers, dealers, lenders and fleets. The company
Catalyzing the era of pervasive intelligence, Synopsys delivers trusted and comprehensive silicon to systems design solutions, from electronic design automation to silicon IP and system verification and validation. We partner closely with semiconductor and systems customers across a wide range of

Adobe is the global leader in digital media and digital marketing solutions. Our creative, marketing and document solutions empower everyone – from emerging artists to global brands – to bring digital creations to life and deliver immersive, compelling experiences to the right person at the right mo

UKG is the Workforce Operating Platform that puts workforce understanding to work. With the world's largest collection of workforce insights, and people-first AI, our ability to reveal unseen ways to build trust, amplify productivity, and empower talent, is unmatched. It's this expertise that equips

About Lazada Group Founded in 2012, Lazada Group is the leading eCommerce platform in Southeast Asia. We are accelerating progress in Indonesia, Malaysia, the Philippines, Singapore, Thailand and Vietnam through commerce and technology. With the largest logistics and payments networks in the regio
Instacart, the leading grocery technology company in North America, works with grocers and retailers to transform how people shop. The company partners with more than 1,500 national, regional, and local retail banners to facilitate online shopping, delivery and pickup services from more than 85,000

DiDi Global Inc. is a leading mobility technology platform. It offers a wide range of app-based services across Asia Pacific, Latin America, and other global markets, including ride hailing, taxi hailing, designated driving, hitch and other forms of shared mobility as well as certain energy and vehi

Join us in our mission to help the world get well, help the world stay well, and help future generations be healthier. We hire smart and motivated people from all academic majors to code, test, and implement healthcare software that hundreds of millions of patients and doctors rely on to improve ca
.png)
MSPs are advancing beyond IT, offering resilience and specialist services through co-management.
Over 1000 exposed and unpatched N-able N-central Remote Monitoring and Management (RMM) servers vulnerable to two newly disclosed zero-day...
SolarWinds will be taken private again - was the 2020 supply chain attack an influencing factor?
Acquisition Builds on Successful Partnership to Fuel Resilience Across the Full IT Environment and Strengthen the Security Posture of...
N-able purchased a security operations vendor founded by a former Marine Corps officer to bring IT management, data protection and security into a unified...
N-able's private equity investors Silver Lake and Thoma Bravo are reportedly running a sales process to exit the MSP tools platform provider.
N-able may be exploring a sale, and Barracuda Networks is a potential buyer. That and more for Thursday.
N-able, the spinoff of SolarWinds' MSP business, asks MSPs to eliminate security safeguards aimed at protecting them from cyber threats.
N-able has been an independent public company since its spinoff in July 2021, from SolarWinds Corporation. See why I give a hold rating for...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of SolarWinds MSP is now N-able is http://www.n-able.com.
According to Rankiteo, SolarWinds MSP is now N-able’s AI-generated cybersecurity score is 749, reflecting their Moderate security posture.
According to Rankiteo, SolarWinds MSP is now N-able currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, SolarWinds MSP is now N-able is not certified under SOC 2 Type 1.
According to Rankiteo, SolarWinds MSP is now N-able does not hold a SOC 2 Type 2 certification.
According to Rankiteo, SolarWinds MSP is now N-able is not listed as GDPR compliant.
According to Rankiteo, SolarWinds MSP is now N-able does not currently maintain PCI DSS compliance.
According to Rankiteo, SolarWinds MSP is now N-able is not compliant with HIPAA regulations.
According to Rankiteo,SolarWinds MSP is now N-able is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
SolarWinds MSP is now N-able operates primarily in the Software Development industry.
SolarWinds MSP is now N-able employs approximately 85 people worldwide.
SolarWinds MSP is now N-able presently has no subsidiaries across any sectors.
SolarWinds MSP is now N-able’s official LinkedIn profile has approximately 18,114 followers.
SolarWinds MSP is now N-able is classified under the NAICS code 5112, which corresponds to Software Publishers.
No, SolarWinds MSP is now N-able does not have a profile on Crunchbase.
Yes, SolarWinds MSP is now N-able maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/solarwindsmsp.
As of December 01, 2025, Rankiteo reports that SolarWinds MSP is now N-able has experienced 2 cybersecurity incidents.
SolarWinds MSP is now N-able has an estimated 26,921 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.
Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with apply n-able patch (version 2025.3.1) immediately, containment measures with discontinue use of n-central if patches are unavailable, and remediation measures with follow cisa’s binding operational directive (bod) 22-01 for cloud services, remediation measures with update all affected n-central deployments by august 20, 2025, and communication strategy with cisa advisory issued (added to known exploited vulnerabilities catalog on 2025-08-13), communication strategy with urgent notification to organizations using n-central, and enhanced monitoring with monitor for signs of exploitation (e.g., unauthorized commands, lateral movement), and third party assistance with shadowserver foundation (vulnerability tracking), third party assistance with uk government (collaboration)..
Title: Critical Vulnerabilities in N-able N-Central RMM Software Actively Exploited (CVE-2025-8875 & CVE-2025-8876)
Description: CISA has issued urgent warnings regarding two critical security vulnerabilities in N-able N-Central remote monitoring and management (RMM) software that threat actors are actively exploiting. The vulnerabilities, CVE-2025-8875 (insecure deserialization) and CVE-2025-8876 (command injection), pose significant risks to organizations using this widely-deployed IT management platform. Both flaws allow for remote code execution, unauthorized access, and potential system control by attackers. CISA has set a deadline of August 20, 2025, for mandatory fixes, with N-able releasing version 2025.3.1 to address these issues.
Date Publicly Disclosed: 2025-08-13
Type: Vulnerability Exploitation
Attack Vector: NetworkUser-Controlled Input (Deserialization)Improper Input Sanitization (Command Injection)
Title: Vulnerabilities in N-able N-central Servers Expose Thousands of MSPs and SMBs
Description: According to statistics from the Shadowserver Foundation, there are over 780 vulnerable N-central servers exposed to the internet, with the majority located in North America (415) and Europe (239). Shodan shows over 3,000 results for N-central. The product, developed by N-able (a spin-off from SolarWinds in 2021), is used by MSPs to manage thousands of small and midsize businesses (SMBs). Two critical vulnerabilities were identified: a command injection flaw via improper sanitization of user input (CVE-2025-8876) and an insecure deserialization vulnerability leading to command execution (CVE-2025-8875). These vulnerabilities pose a significant risk as N-central is widely used by MSPs and Remote Monitoring and Management (RMM) software providers, making them prime targets for cyberattacks.
Type: Vulnerability Exposure
Attack Vector: Command Injection (CVE-2025-8876)Insecure Deserialization (CVE-2025-8875)
Vulnerability Exploited: CVE-2025-8876 (Command Injection via Improper Input Sanitization)CVE-2025-8875 (Insecure Deserialization Leading to Command Execution)
Common Attack Types: The most common types of attacks the company has faced is Vulnerability.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Exploiting CVE-2025-8875 (deserialization) or CVE-2025-8876 (command injection) in N-CentralPotential phishing or credential theft to access N-Central interfaces.

Systems Affected: N-able N-Central RMM deployments (versions prior to 2025.3.1)Managed systems connected to vulnerable N-Central instances
Operational Impact: Potential loss of control over managed IT systemsRisk of lateral movement within enterprise networksPossible deployment of malicious payloads (e.g., ransomware)
Brand Reputation Impact: Reputational damage for N-able due to critical vulnerabilitiesPotential loss of trust in N-Central among MSPs and enterprises

Systems Affected: 780+ vulnerable N-central servers (3,000+ total exposed per Shodan)
Operational Impact: High risk to MSPs and thousands of SMBs due to potential exploitation of N-central vulnerabilities
Brand Reputation Impact: Potential reputational damage to N-able and affected MSPs if vulnerabilities are exploited

Entity Name: N-able Technologies
Entity Type: Software Vendor
Industry: IT Management / Remote Monitoring and Management (RMM)
Location: Ottawa, Canada (HQ)
Customers Affected: Organizations using N-able N-Central (exact number unspecified)

Entity Type: Managed Service Providers (MSPs)
Industry: IT Services
Location: Global

Entity Type: Enterprises
Industry: Multiple (any using N-Central for IT management)
Location: Global

Entity Name: N-able
Entity Type: Software Developer (MSP/RMM Solutions)
Industry: Technology (IT Management)
Location: Global (HQ in USA)
Customers Affected: Thousands of MSPs and SMBs using N-central

Entity Name: Managed Service Providers (MSPs) using N-central
Entity Type: Service Providers
Industry: IT Services
Location: North AmericaEuropeGlobal
Customers Affected: Thousands of SMBs managed via N-central

Entity Name: Small and Midsize Businesses (SMBs)
Entity Type: End Customers
Industry: Multiple Industries
Location: Global

Containment Measures: Apply N-able patch (version 2025.3.1) immediatelyDiscontinue use of N-Central if patches are unavailable
Remediation Measures: Follow CISA’s Binding Operational Directive (BOD) 22-01 for cloud servicesUpdate all affected N-Central deployments by August 20, 2025
Communication Strategy: CISA advisory issued (added to Known Exploited Vulnerabilities catalog on 2025-08-13)Urgent notification to organizations using N-Central
Enhanced Monitoring: Monitor for signs of exploitation (e.g., unauthorized commands, lateral movement)

Third Party Assistance: Shadowserver Foundation (Vulnerability Tracking), Uk Government (Collaboration).
Third-Party Assistance: The company involves third-party assistance in incident response through Shadowserver Foundation (Vulnerability Tracking), UK Government (Collaboration), .
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Follow CISA’s Binding Operational Directive (BOD) 22-01 for cloud services, Update all affected N-Central deployments by August 20, 2025, .
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by apply n-able patch (version 2025.3.1) immediately, discontinue use of n-central if patches are unavailable and .

Regulatory Notifications: CISA Binding Operational Directive (BOD) 22-01 compliance required

Lessons Learned: Critical importance of patching RMM software promptly due to high-value target status for attackers, Deserialization and command injection vulnerabilities in IT management tools can enable broad network compromise, Proactive monitoring for CISA KEV catalog updates is essential for timely remediation

Recommendations: Immediately update N-able N-Central to version 2025.3.1 or later, Discontinue use of N-Central if patches cannot be applied, Implement network segmentation to limit lateral movement risks, Enhance input validation and logging for RMM tools, Monitor for unusual activity in managed systems (e.g., unexpected commands, new user accounts), Review and harden deserialization processes in custom applicationsImmediately update N-able N-Central to version 2025.3.1 or later, Discontinue use of N-Central if patches cannot be applied, Implement network segmentation to limit lateral movement risks, Enhance input validation and logging for RMM tools, Monitor for unusual activity in managed systems (e.g., unexpected commands, new user accounts), Review and harden deserialization processes in custom applicationsImmediately update N-able N-Central to version 2025.3.1 or later, Discontinue use of N-Central if patches cannot be applied, Implement network segmentation to limit lateral movement risks, Enhance input validation and logging for RMM tools, Monitor for unusual activity in managed systems (e.g., unexpected commands, new user accounts), Review and harden deserialization processes in custom applicationsImmediately update N-able N-Central to version 2025.3.1 or later, Discontinue use of N-Central if patches cannot be applied, Implement network segmentation to limit lateral movement risks, Enhance input validation and logging for RMM tools, Monitor for unusual activity in managed systems (e.g., unexpected commands, new user accounts), Review and harden deserialization processes in custom applicationsImmediately update N-able N-Central to version 2025.3.1 or later, Discontinue use of N-Central if patches cannot be applied, Implement network segmentation to limit lateral movement risks, Enhance input validation and logging for RMM tools, Monitor for unusual activity in managed systems (e.g., unexpected commands, new user accounts), Review and harden deserialization processes in custom applicationsImmediately update N-able N-Central to version 2025.3.1 or later, Discontinue use of N-Central if patches cannot be applied, Implement network segmentation to limit lateral movement risks, Enhance input validation and logging for RMM tools, Monitor for unusual activity in managed systems (e.g., unexpected commands, new user accounts), Review and harden deserialization processes in custom applications

Recommendations: Patch N-central servers immediately to mitigate CVE-2025-8876 and CVE-2025-8875., MSPs should audit and secure their RMM tools to prevent supply-chain attacks., Implement network segmentation to limit exposure of N-central servers., Monitor for unusual activity on N-central instances, especially command execution attempts.Patch N-central servers immediately to mitigate CVE-2025-8876 and CVE-2025-8875., MSPs should audit and secure their RMM tools to prevent supply-chain attacks., Implement network segmentation to limit exposure of N-central servers., Monitor for unusual activity on N-central instances, especially command execution attempts.Patch N-central servers immediately to mitigate CVE-2025-8876 and CVE-2025-8875., MSPs should audit and secure their RMM tools to prevent supply-chain attacks., Implement network segmentation to limit exposure of N-central servers., Monitor for unusual activity on N-central instances, especially command execution attempts.Patch N-central servers immediately to mitigate CVE-2025-8876 and CVE-2025-8875., MSPs should audit and secure their RMM tools to prevent supply-chain attacks., Implement network segmentation to limit exposure of N-central servers., Monitor for unusual activity on N-central instances, especially command execution attempts.
Key Lessons Learned: The key lessons learned from past incidents are Critical importance of patching RMM software promptly due to high-value target status for attackers,Deserialization and command injection vulnerabilities in IT management tools can enable broad network compromise,Proactive monitoring for CISA KEV catalog updates is essential for timely remediation.

Source: CISA Known Exploited Vulnerabilities Catalog
URL: https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Source: N-able Security Advisory

Source: CISA Binding Operational Directive 22-01
URL: https://www.cisa.gov/resources-tools/services/bod-22-01

Source: Shadowserver Foundation

Source: Shodan Internet Device Search Engine

Source: N-able (Product Vendor)
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: CISA Known Exploited Vulnerabilities CatalogUrl: https://www.cisa.gov/known-exploited-vulnerabilities-catalog, and Source: N-able Security Advisory, and Source: CISA Binding Operational Directive 22-01Url: https://www.cisa.gov/resources-tools/services/bod-22-01, and Source: Shadowserver Foundation, and Source: Shodan Internet Device Search Engine, and Source: N-able (Product Vendor).

Investigation Status: Ongoing (active exploitation confirmed; full scope of attacks unknown)

Investigation Status: Ongoing (Vulnerabilities identified; exposure tracking active)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Cisa Advisory Issued (Added To Known Exploited Vulnerabilities Catalog On 2025-08-13) and Urgent Notification To Organizations Using N-Central.

Stakeholder Advisories: Cisa Urges Immediate Action For All N-Central Users, N-Able Recommends Patching Or Discontinuing Use.
Customer Advisories: Organizations using N-Central should assume they are at risk if unpatchedMSPs must notify clients of potential exposure via vulnerable RMM tools
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Cisa Urges Immediate Action For All N-Central Users, N-Able Recommends Patching Or Discontinuing Use, Organizations Using N-Central Should Assume They Are At Risk If Unpatched, Msps Must Notify Clients Of Potential Exposure Via Vulnerable Rmm Tools and .

Entry Point: Exploiting Cve-2025-8875 (Deserialization) Or Cve-2025-8876 (Command Injection) In N-Central, Potential Phishing Or Credential Theft To Access N-Central Interfaces,
High Value Targets: Managed Service Providers (Msps), Enterprise It Environments Using N-Central,
Data Sold on Dark Web: Managed Service Providers (Msps), Enterprise It Environments Using N-Central,

High Value Targets: MSPs and RMM software (e.g., N-central)
Data Sold on Dark Web: MSPs and RMM software (e.g., N-central)

Root Causes: Insecure Deserialization In N-Central’S Object Handling, Insufficient Input Sanitization In Command Processing, Lack Of Validation For User-Controlled Serialized Data,
Corrective Actions: N-Able Released Patched Version (2025.3.1) With Secure Deserialization And Input Validation, Cisa Enforced Mandatory Remediation Timeline (August 20, 2025),

Root Causes: Improper Input Sanitization Leading To Command Injection (Cve-2025-8876)., Insecure Deserialization Enabling Command Execution (Cve-2025-8875)., Widespread Exposure Of N-Central Servers To The Internet (780+ Vulnerable Ips).,
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Monitor For Signs Of Exploitation (E.G., Unauthorized Commands, Lateral Movement), , Shadowserver Foundation (Vulnerability Tracking), Uk Government (Collaboration), .
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: N-Able Released Patched Version (2025.3.1) With Secure Deserialization And Input Validation, Cisa Enforced Mandatory Remediation Timeline (August 20, 2025), .
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2025-08-13.
Most Significant System Affected: The most significant system affected in an incident was N-able N-Central RMM deployments (versions prior to 2025.3.1)Managed systems connected to vulnerable N-Central instances and .
Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was shadowserver foundation (vulnerability tracking), uk government (collaboration), .
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Apply N-able patch (version 2025.3.1) immediatelyDiscontinue use of N-Central if patches are unavailable.
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Proactive monitoring for CISA KEV catalog updates is essential for timely remediation.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Implement network segmentation to limit lateral movement risks, Monitor for unusual activity in managed systems (e.g., unexpected commands, new user accounts), Discontinue use of N-Central if patches cannot be applied, Patch N-central servers immediately to mitigate CVE-2025-8876 and CVE-2025-8875., MSPs should audit and secure their RMM tools to prevent supply-chain attacks., Implement network segmentation to limit exposure of N-central servers., Review and harden deserialization processes in custom applications, Enhance input validation and logging for RMM tools, Monitor for unusual activity on N-central instances, especially command execution attempts. and Immediately update N-able N-Central to version 2025.3.1 or later.
Most Recent Source: The most recent source of information about an incident are N-able Security Advisory, N-able (Product Vendor), CISA Known Exploited Vulnerabilities Catalog, CISA Binding Operational Directive 22-01, Shadowserver Foundation and Shodan Internet Device Search Engine.
Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is https://www.cisa.gov/known-exploited-vulnerabilities-catalog, https://www.cisa.gov/resources-tools/services/bod-22-01 .
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (active exploitation confirmed; full scope of attacks unknown).
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was CISA urges immediate action for all N-Central users, N-able recommends patching or discontinuing use, .
Most Recent Customer Advisory: The most recent customer advisory issued was an Organizations using N-Central should assume they are at risk if unpatchedMSPs must notify clients of potential exposure via vulnerable RMM tools.
Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Insecure deserialization in N-Central’s object handlingInsufficient input sanitization in command processingLack of validation for user-controlled serialized data, Improper input sanitization leading to command injection (CVE-2025-8876).Insecure deserialization enabling command execution (CVE-2025-8875).Widespread exposure of N-central servers to the internet (780+ vulnerable IPs)..
Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was N-able released patched version (2025.3.1) with secure deserialization and input validationCISA enforced mandatory remediation timeline (August 20, 2025).
.png)
A weakness has been identified in codingWithElias School Management System up to f1ac334bfd89ae9067cc14dea12ec6ff3f078c01. Affected is an unknown function of the file /student-view.php of the component Edit Student Info Page. This manipulation of the argument First Name causes cross site scripting. Remote exploitation of the attack is possible. The exploit has been made available to the public and could be exploited. This product follows a rolling release approach for continuous delivery, so version details for affected or updated releases are not provided. Other parameters might be affected as well. The vendor was contacted early about this disclosure but did not respond in any way.
By providing a command-line argument starting with a semi-colon ; to an API endpoint created by the EnhancedCommandExecutor class of the HexStrike AI MCP server, the resultant composed command is executed directly in the context of the MCP server’s normal privilege; typically, this is root. There is no attempt to sanitize these arguments in the default configuration of this MCP server at the affected version (as of commit 2f3a5512 in September of 2025).
A weakness has been identified in winston-dsouza Ecommerce-Website up to 87734c043269baac0b4cfe9664784462138b1b2e. Affected by this issue is some unknown functionality of the file /includes/header_menu.php of the component GET Parameter Handler. Executing manipulation of the argument Error can lead to cross site scripting. The attack can be executed remotely. The exploit has been made available to the public and could be exploited. This product implements a rolling release for ongoing delivery, which means version information for affected or updated releases is unavailable. The vendor was contacted early about this disclosure but did not respond in any way.
A security flaw has been discovered in Qualitor 8.20/8.24. Affected by this vulnerability is the function eval of the file /html/st/stdeslocamento/request/getResumo.php. Performing manipulation of the argument passageiros results in code injection. Remote exploitation of the attack is possible. The exploit has been released to the public and may be exploited. The vendor was contacted early about this disclosure but did not respond in any way.
A vulnerability was identified in Scada-LTS up to 2.7.8.1. Affected is the function Common.getHomeDir of the file br/org/scadabr/vo/exporter/ZIPProjectManager.java of the component Project Import. Such manipulation leads to path traversal. The attack may be launched remotely. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.