The use of vulnerabilities as an initial access vector in threat actor campaigns is up by 180%, which means that it is more imperative than ever to build an effective prioritization plan. In this ongoing series, we dive into the vulnerabilities Flashpoint has identified as high priority, why they should be of focus, as well as provide analysis to help organizations make faster prioritization decisions for more-effective remediation.
With new vulnerability exploits and zero-days being discovered every day, having a proactive vulnerability management strategy is critical. By using this weekly report, security teams can adopt an intelligence-led approach for patch management—allowing organizations to implement timely remediation through comprehensive vulnerability intelligence.
Key Vulnerabilities:
Week of March 24, 2025
Foundational Prioritization
Of the vulnerabilities Flashpoint published this week, there are 96 that you can take immediate action on. They each have a solution, a public exploit exists, and are remotely exploitable. As such, these vulnerabilities are a great place to begin your prioritization efforts.

Diving Deeper – Urgent Vulnerabilities
Of the vulnerabilities Flashpoint published last week, five are highlighted in this week’s Vulnerability Insights and Prioritization Report because they all:
- Are in widely used products and are potentially enterprise-affecting
- Are exploited in the wild or have exploits available
- Allow full system compromise
- Can be exploited via the network alone or in combination with other vulnerabilities
- Have a solution to take action on
In addition, all of these vulnerabilities are easily discoverable and therefore should be investigated and fixed immediately.
To proactively address these vulnerabilities and ensure comprehensive coverage beyond publicly available sources on an ongoing basis, organizations can leverage Flashpoint Vulnerability Intelligence. Flashpoint provides comprehensive coverage encompassing IT, OT, IoT, CoTs, and open-source libraries and dependencies. It catalogs over 100,000 vulnerabilities that are not included in the NVD or lack a CVE ID, ensuring thorough coverage beyond publicly available sources. The vulnerabilities that are not covered by the NVD do not yet have CVE ID assigned and will be noted with a VulnDB ID.
CVE ID | Title | CVSS Scores (v2, v3, v4) | Exploit Status | Exploit Consequence | Ransomware Likelihood Score | Social Risk Score | Solution Availability |
CVE-2025-1496 | BG-TEK Coslat Hotspot Improper Authentication Attempt Restriction Remote Brute-Force Weakness | 10.0 9.8 9.3 | Public | Authentication Bypass | Critical | Low | Yes |
CVE-2025-27781 | Applio inference.py / tts.py model_file Parameter Insecure Deserialization Remote Code Execution | 10.0 9.8 9.3 | Public | Arbitrary Code Execution | High | Low | Patch Available |
CVE-2025-29913 | NASA CryptoLib core/crypto_tc.c Crypto_TC_Prep_AAD() Function Integer Underflow Remote Heap Buffer Overflow | 10.0 9.8 9.3 | PoC Public | Arbitrary Code Execution | High | Low | Patch Available |
CVE-2025-2746 | Kentico Xperience (Kentico CMS) AuthenticateToken() Function /CMSPages/Staging/SyncServer.asmx Endpoint Invalid Username Handling Remote Authentication Bypass | 7.5 9.8 9.3 | Public | Authentication Bypass | High | Low | Yes |
CVE-2025-29927 | Next.js Middleware x-middleware-subrequest Header Handling Remote Authorization Bypass | 6.4 9.1 9.3 | Public | Authentication Bypass | High | High | Yes |
NOTES: The severity of a given vulnerability score can change whenever new information becomes available. Flashpoint maintains its vulnerability database with the most recent and relevant information available. Login to view more vulnerability metadata and for the most up-to-date information.
CVSS scores: Our analysts calculate, and if needed, adjust NVD’s original CVSS scores based on new information being available.
Social Risk Score: Flashpoint estimates how much attention a vulnerability receives on social media. Increased mentions and discussions elevate the Social Risk Score, indicating a higher likelihood of exploitation. The score considers factors like post volume and authors, and decreases as the vulnerability’s relevance diminishes.
Ransomware Likelihood: This score is a rating that estimates the similarity between a vulnerability and those known to be used in ransomware attacks. As we learn more information about a vulnerability (e.g. exploitation method, technology affected) and uncover additional vulnerabilities used in ransomware attacks, this rating can change.
Flashpoint Ignite lays all of these components out. Below is an example of what this vulnerability record for BG-TEK looks like.

This record provides additional metadata like affected product versions, MITRE ATT&CK mapping, analyst notes, solution description, classifications, vulnerability timeline and exposure metrics, exploit references and more.
Analyst Comments on the Notable Vulnerabilities
Below, Flashpoint analysts describe the four vulnerabilities highlighted above as vulnerabilities that should be of focus for remediation if your organization is exposed.
CVE-2025-1496
CVE-2025-1496, affecting BG-TEK Coslat Hotspot, contains a flaw that is triggered as multiple unsuccessful authentication attempts are not properly restricted. A brute-force attack may allow a remote attacker to bypass authentication mechanisms more easily.
CVE-2025-27781
CVE-2025-27781 Applio contains a flaw in the infer.py script that is triggered as input passed to the “model_file” parameter is insecurely deserialized. This may allow a remote attacker to execute arbitrary code.
Currently, there are no known workarounds or upgrades to correct this issue. However, a patch has been committed to the source code repository (for instance, GIT, CVS, and SVN) to address this vulnerability. Until it is incorporated into the next release of the software, manually patching an existing installation is the only known available solution. For more information, navigate to the vulnerability in Ignite and view the vendor links in the references section.
CVE-2025-29913
CVE-2025-29913 NASA CryptoLib contains an integer underflow condition in the Crypto_TC_Prep_AAD() function in core/crypto_tc.c that is triggered when calculating the index into a buffer. This may allow a remote attacker to cause an out-of-bounds read, resulting in a denial of service and potentially a heap-based buffer overflow, which may allow the execution of arbitrary code.
Like the previous vulnerability, there are currently no known workarounds or upgrades. However, a patch has been committed to the source code repository (for instance, GIT, CVS, and SVN) to address the vulnerability. Until it is incorporated into the next release of the software, manually patching an existing installation is the only known available solution. For more information, navigate to the vulnerability in Ignite and view the vendor links in the references section.
Flashpoint analysts note that this is a library/framework vulnerability. This code is used in a wide variety of software, and the issue may manifest in various ways. Analysts note that the immediate impact is an out-of-bounds read. However, the vendor also describes the issue as a potential heap buffer overflow.
CVE-2025-2746
CVE-2025-2746 Kentico Xperience (Kentico CMS) contains a flaw that is triggered as the custom AuthenticateToken() function returns an empty string as a password hash when an invalid username is provided. This allows crafting a valid authentication token. With a specially crafted request to the /CMSPages/Staging/SyncServer.asmx endpoint, a remote attacker can bypass authentication. Successful exploitation of this issue allows an attacker to gain administrative access to the SOAP API.
Flashpoint analysts note that exploitation of this issue requires:
- the Staging (or “Sync” Service to be enabled (though it is disabled by default); and
- the Staging Service to be configured with username/password authentication (as opposed to the X.509-based authentication option).
CVE-2025-29927
Next.js contains a flaw that is triggered as “x-middleware-subrequest” is not properly handled. This may allow a remote attacker to bypass authorization checks that may occur in Middleware and gain unauthorized access to otherwise restricted pages. This vulnerability sparked substantial chatter on social media, and the social risk increased over time. Flashpoint analysts note that this is a library/framework vulnerability. This code is used in a wide variety of software, and the issue may manifest in various ways.
This issue only affects applications if sensitive authorization checks occur in Middleware.
The vendor recommends immediately updating all self-hosted Next.js deployments using “next start” and “output: ‘standalone.'”
Previously Highlighted Vulnerabilities
CVE/VulnDB ID | Name/Title | Flashpoint Published Date |
CVE-2025-21218 | Microsoft Windows Kerberos Unspecified Application Handling Resource Consumption Remote DoS | Week of January 15, 2025 |
CVE-2024-57811 | Eaton XC-303 Hardcoded Credentials | Week of January 15, 2025 |
CVE-2024-55591 | Fortinet FortiOS (FortiGate) / FortiProxy Node.js WebSocket Module Improper Authentication Remote Authentication Bypass | Week of January 15, 2025 |
CVE-2025-23006 | SonicWall SMA1000 Unspecified Insecure Deserialization | Week of January 22, 2025 |
CVE-2025-20156 | Cisco Meeting Management (CMM) Unspecified REST API Endpoint Improper Authorization API Request Handling | Week of January 22, 2025 |
CVE-2024-50664 | GPAC isomedia/sample_descs.c gf_isom_new_mpha_description() Function MPEGH Audio Configuration Handling Heap Buffer Overflow | Week of January 22, 2025 |
CVE-2025-24085 | Apple Multiple Products CoreMedia Unspecified Use-After-Free | Week of January 29, 2025 |
CVE-2024-40890 | Zyxel Multiple Products HTTP Unspecified Remote Command Execution | Week of January 29, 2025 |
CVE-2024-40891 | Zyxel Multiple Products Telnet Unspecified Remote Command Execution | Week of January 29, 2025 |
VulnDB ID: 389414 | uniapi Package for Python __init__.py Malicious Code Remote Code Execution | Week of January 29, 2025 |
CVE-2025-25181 | Advantive VeraCore v5fmsnet/common/timeoutWarning.asp PmSess1 Parameter SQL Injection | Week of February 5, 2025 |
CVE-2024-40890 | WhoDB /db.go DB_FILE Parameter Path Traversal Remote File Manipulation | Week of February 5, 2025 |
CVE-2024-40891 | deep-diver LLM-As-Chatbot global_vars.py load_model() Function File Upload | Week of February 5, 2025 |
CVE-2024-8266 | GitLab Improper Privilege Handling Remote Cross-user Pipeline Triggering | Week of February 12, 2025 |
CVE-2025-0108 | Palo Alto PAN-OS Management Web Interface Improper URL Normalization | Week of February 12, 2025 |
CVE-2025-24472 | Fortinet FortiOS (FortiGate) / FortiProxy CSF Proxy Request Handling | Week of February 12, 2025 |
CVE-2025-21355 | Microsoft Bing Unspecified Missing Authentication Remote Code Execution | Week of February 24, 2025 |
CVE-2025-26613 | WeGIA gerenciar_backup.php file Parameter Remote OS Command Injection | Week of February 24, 2025 |
CVE-2024-13789 | Ravpage Plugin for WordPress ravpage.php paramsv2 Parameter Insecure Deserialization PHP Object Injection Remote Code Execution | Week of February 24, 2025 |
CVE-2025-1539 | D-Link DAP-1320 /storagein.pd-XXXXXX replace_special_char() Function URI Remote | Week of February 24, 2025 |
CVE-2025-27364 | MITRE Caldera Manx / Sandcat Plugins HTTP Header Linker Argument Injection | Week of March 3, 2025 |
CVE-2025-27140 | WeGIA /html/configuracao/importar_dump.php filename Parameter Remote OS Command Injection | Week of March 3, 2025 |
CVE-2025-27135 | RAGFlow ExeSQL Class Unspecified SQL Injection | Week of March 3, 2025 |
CVE-2024-8420 | DHVC Form Plugin for WordPress Registration Role Field Manipulation | Week of March 3, 2025 |
CVE-2024-56196 | Apache Traffic Server proxy/http/remap/UrlRewrite.cc Older Version Incompatible ACLs Unspecified Remote Issue | Week of March 10, 2025 |
CVE-2025-27554 | ToDesktop Deployment Handling Firebase Admin Key Disclosure | Week of March 10, 2025 |
CVE-2025-22224 | VMware ESXi / Workstation VMCI Unspecified Time-of-Check Time-of-Use (TOCTOU) Race Condition Guest-to-Host Heap Buffer Overflow | Week of March 10, 2025 |
CVE-2025-1393 | Weidmueller PROCON-WIN Unspecified Hard-Coded Credentials | Week of March 10, 2025 |
CVE-2025-24201 | Apple WebKit WebGL Context Handling Unspecified Out-of-Bounds Write | Week of March 17, 2025 |
CVE-2025-27363 | FreeType truetype/ttgload.c load_truetype_glyph() Function Font Subglyph Structure Parsing Integer Overflow | Week of March 17, 2025 |
CVE-2025-2000 | IBM Qiskit SDK qiskit.qpy.load() Function QPY File Handling Insecure Deserialization | Week of March 17, 2025 |
CVE-2025-27636 CVE-2025-29891 | Apache Camel support/DefaultHeaderFilterStrategy.java Letter Case / Parameter Handling Filter Bypass Header Injection | Week of March 17, 2025 |
Transform Vulnerability Management with Flashpoint
Fill out the form to the left to subscribe to our newsletter, which features Flashpoint’s leading data and intelligence. Request a demo today to see how Flashpoint can transform your vulnerability management and exposure identification program.