instruction
stringlengths 55
56
| inputs
stringclasses 1
value | outputs
stringlengths 86
4.06k
|
|---|---|---|
Please provide detailed information about CVE-2025-29981
|
CVE:CVE-2025-29981
Description:Dell Wyse Management Suite, versions prior to WMS 5.1, contains an Exposure of Sensitive Information Through Data Queries vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to Information disclosure.
published:2025-04-02T01:15:37.577
|
|
Please provide detailed information about CVE-2025-29982
|
CVE:CVE-2025-29982
Description:Dell Wyse Management Suite, versions prior to WMS 5.1, contains an Insecure Inherited Permissions vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, leading to Unauthorized access.
published:2025-04-02T01:15:37.723
|
|
Please provide detailed information about CVE-2025-3066
|
CVE:CVE-2025-3066
Description:Use after free in Site Isolation in Google Chrome prior to 135.0.7049.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
published:2025-04-02T01:15:37.873
|
|
Please provide detailed information about CVE-2025-3067
|
CVE:CVE-2025-3067
Description:Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 135.0.7049.52 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform privilege escalation via a crafted app. (Chromium security severity: Medium)
published:2025-04-02T01:15:38.010
|
|
Please provide detailed information about CVE-2025-3068
|
CVE:CVE-2025-3068
Description:Inappropriate implementation in Intents in Google Chrome on Android prior to 135.0.7049.52 allowed a remote attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)
published:2025-04-02T01:15:38.093
|
|
Please provide detailed information about CVE-2025-3069
|
CVE:CVE-2025-3069
Description:Inappropriate implementation in Extensions in Google Chrome prior to 135.0.7049.52 allowed a remote attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)
published:2025-04-02T01:15:38.187
|
|
Please provide detailed information about CVE-2025-3070
|
CVE:CVE-2025-3070
Description:Insufficient validation of untrusted input in Extensions in Google Chrome prior to 135.0.7049.52 allowed a remote attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)
published:2025-04-02T01:15:38.283
|
|
Please provide detailed information about CVE-2025-3071
|
CVE:CVE-2025-3071
Description:Inappropriate implementation in Navigations in Google Chrome prior to 135.0.7049.52 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass same origin policy via a crafted HTML page. (Chromium security severity: Low)
published:2025-04-02T01:15:38.413
|
|
Please provide detailed information about CVE-2025-3072
|
CVE:CVE-2025-3072
Description:Inappropriate implementation in Custom Tabs in Google Chrome prior to 135.0.7049.52 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
published:2025-04-02T01:15:38.503
|
|
Please provide detailed information about CVE-2025-3073
|
CVE:CVE-2025-3073
Description:Inappropriate implementation in Autofill in Google Chrome prior to 135.0.7049.52 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
published:2025-04-02T01:15:38.600
|
|
Please provide detailed information about CVE-2025-3074
|
CVE:CVE-2025-3074
Description:Inappropriate implementation in Downloads in Google Chrome prior to 135.0.7049.52 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
published:2025-04-02T01:15:38.690
|
|
Please provide detailed information about CVE-2025-2779
|
CVE:CVE-2025-2779
Description:The Insert Headers and Footers Code – HT Script plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_dismiss function in all versions up to, and including, 1.1.2. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update option values to 1/true on the WordPress site. This can be leveraged to update an option that would create an error on the site and deny access to legitimate users or be used to set some values to true, such as registration.
published:2025-04-02T02:15:14.380
|
|
Please provide detailed information about CVE-2025-25060
|
CVE:CVE-2025-25060
Description:Missing authentication for critical function vulnerability exists in AssetView and AssetView CLOUD. If exploited, the files on the server where the product is running may be obtained and/or deleted by a remote unauthenticated attacker.
published:2025-04-02T04:15:34.993
|
|
Please provide detailed information about CVE-2025-27244
|
CVE:CVE-2025-27244
Description:AssetView and AssetView CLOUD contain an issue with acquiring sensitive information from sent data to the developer. If exploited, sensitive information may be obtained by a remote unauthenticated attacker.
published:2025-04-02T04:15:35.407
|
|
Please provide detailed information about CVE-2025-0415
|
CVE:CVE-2025-0415
Description:A remote attacker with web administrator privileges can exploit the device’s web interface to execute arbitrary system commands through the NTP settings. Successful exploitation may result in the device entering an infinite reboot loop, leading to a total or partial denial of connectivity for downstream systems that rely on its network services.
published:2025-04-02T07:15:41.720
|
|
Please provide detailed information about CVE-2025-0676
|
CVE:CVE-2025-0676
Description:This vulnerability involves command injection in tcpdump within Moxa products, enabling an authenticated attacker with console access to exploit improper input validation to inject and execute systems commands. Successful exploitation could result in privilege escalation, allowing the attacker to gain root shell access and maintain persistent control over the device, potentially disrupting network services and affecting the availability of downstream systems that rely on its connectivity.
published:2025-04-02T07:15:41.903
|
|
Please provide detailed information about CVE-2025-2005
|
CVE:CVE-2025-2005
Description:The Front End Users plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the file uploads field of the registration form in all versions up to, and including, 3.2.32. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
published:2025-04-02T10:15:19.117
|
|
Please provide detailed information about CVE-2025-2483
|
CVE:CVE-2025-2483
Description:The Gift Certificate Creator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘receip_address’ parameter in all versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
published:2025-04-02T10:15:19.320
|
|
Please provide detailed information about CVE-2025-2513
|
CVE:CVE-2025-2513
Description:The Smart Icons For WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Editor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file.
published:2025-04-02T10:15:19.540
|
|
Please provide detailed information about CVE-2025-3063
|
CVE:CVE-2025-3063
Description:The Shopper Approved Reviews plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to a missing capability check on the ajax_callback_update_sa_option() function in versions 2.0 to 2.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update arbitrary options on the WordPress site. This can be leveraged to update the default role for registration to administrator and enable user registration for attackers to gain administrative user access to a vulnerable site.
published:2025-04-02T10:15:19.757
|
|
Please provide detailed information about CVE-2025-3097
|
CVE:CVE-2025-3097
Description:The wp Time Machine plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.4.0. This is due to missing or incorrect nonce validation on the 'wpTimeMachineCore.php' page. This makes it possible for unauthenticated attackers to update settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
published:2025-04-02T10:15:19.967
|
|
Please provide detailed information about CVE-2025-3098
|
CVE:CVE-2025-3098
Description:The Video Url plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'id' parameter in all versions up to, and including, 1.0.0.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
published:2025-04-02T10:15:20.177
|
|
Please provide detailed information about CVE-2025-3099
|
CVE:CVE-2025-3099
Description:The Advanced Search by My Solr Server plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.0.5. This is due to missing or incorrect nonce validation on the 'MySolrServerSettings' page. This makes it possible for unauthenticated attackers to update settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
published:2025-04-02T10:15:20.387
|
|
Please provide detailed information about CVE-2025-2786
|
CVE:CVE-2025-2786
Description:A flaw was found in Tempo Operator, where it creates a ServiceAccount, ClusterRole, and ClusterRoleBinding when a user deploys a TempoStack or TempoMonolithic instance. This flaw allows a user with full access to their namespace to extract the ServiceAccount token and use it to submit TokenReview and SubjectAccessReview requests, potentially revealing information about other users' permissions. While this does not allow privilege escalation or impersonation, it exposes information that could aid in gathering information for further attacks.
published:2025-04-02T11:15:39.300
|
|
Please provide detailed information about CVE-2025-2842
|
CVE:CVE-2025-2842
Description:A flaw was found in the Tempo Operator. When the Jaeger UI Monitor Tab functionality is enabled in a Tempo instance managed by the Tempo Operator, the Operator creates a ClusterRoleBinding for the Service Account of the Tempo instance to grant the cluster-monitoring-view ClusterRole. This can be exploited if a user has 'create' permissions on TempoStack and 'get' permissions on Secret in a namespace (for example, a user has ClusterAdmin permissions for a specific namespace), as the user can read the token of the Tempo service account and therefore has access to see all cluster metrics.
published:2025-04-02T12:15:14.677
|
|
Please provide detailed information about CVE-2025-1805
|
CVE:CVE-2025-1805
Description:Crypt::Salt for Perl version 0.01 uses insecure rand() function when generating salts for cryptographic purposes.
published:2025-04-02T13:15:40.927
|
|
Please provide detailed information about CVE-2025-21987
|
CVE:CVE-2025-21987
Description:In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: init return value in amdgpu_ttm_clear_buffer Otherwise an uninitialized value can be returned if amdgpu_res_cleared returns true for all regions. Possibly closes: https://gitlab.freedesktop.org/drm/amd/-/issues/3812 (cherry picked from commit 7c62aacc3b452f73a1284198c81551035fac6d71)
published:2025-04-02T13:15:43.207
|
|
Please provide detailed information about CVE-2025-21988
|
CVE:CVE-2025-21988
Description:In the Linux kernel, the following vulnerability has been resolved: fs/netfs/read_collect: add to next->prev_donated If multiple subrequests donate data to the same "next" request (depending on the subrequest completion order), each of them would overwrite the `prev_donated` field, causing data corruption and a BUG() crash ("Can't donate prior to front").
published:2025-04-02T13:15:43.317
|
|
Please provide detailed information about CVE-2025-21989
|
CVE:CVE-2025-21989
Description:In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: fix missing .is_two_pixels_per_container Starting from 6.11, AMDGPU driver, while being loaded with amdgpu.dc=1, due to lack of .is_two_pixels_per_container function in dce60_tg_funcs, causes a NULL pointer dereference on PCs with old GPUs, such as R9 280X. So this fix adds missing .is_two_pixels_per_container to dce60_tg_funcs. (cherry picked from commit bd4b125eb949785c6f8a53b0494e32795421209d)
published:2025-04-02T13:15:43.427
|
|
Please provide detailed information about CVE-2025-21990
|
CVE:CVE-2025-21990
Description:In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: NULL-check BO's backing store when determining GFX12 PTE flags PRT BOs may not have any backing store, so bo->tbo.resource will be NULL. Check for that before dereferencing. (cherry picked from commit 3e3fcd29b505cebed659311337ea03b7698767fc)
published:2025-04-02T13:15:43.547
|
|
Please provide detailed information about CVE-2025-21991
|
CVE:CVE-2025-21991
Description:In the Linux kernel, the following vulnerability has been resolved: x86/microcode/AMD: Fix out-of-bounds on systems with CPU-less NUMA nodes Currently, load_microcode_amd() iterates over all NUMA nodes, retrieves their CPU masks and unconditionally accesses per-CPU data for the first CPU of each mask. According to Documentation/admin-guide/mm/numaperf.rst: "Some memory may share the same node as a CPU, and others are provided as memory only nodes." Therefore, some node CPU masks may be empty and wouldn't have a "first CPU". On a machine with far memory (and therefore CPU-less NUMA nodes): - cpumask_of_node(nid) is 0 - cpumask_first(0) is CONFIG_NR_CPUS - cpu_data(CONFIG_NR_CPUS) accesses the cpu_info per-CPU array at an index that is 1 out of bounds This does not have any security implications since flashing microcode is a privileged operation but I believe this has reliability implications by potentially corrupting memory while flashing a microcode update. When booting with CONFIG_UBSAN_BOUNDS=y on an AMD machine that flashes a microcode update. I get the following splat: UBSAN: array-index-out-of-bounds in arch/x86/kernel/cpu/microcode/amd.c:X:Y index 512 is out of range for type 'unsigned long[512]' [...] Call Trace: dump_stack __ubsan_handle_out_of_bounds load_microcode_amd request_microcode_amd reload_store kernfs_fop_write_iter vfs_write ksys_write do_syscall_64 entry_SYSCALL_64_after_hwframe Change the loop to go over only NUMA nodes which have CPUs before determining whether the first CPU on the respective node needs microcode update. [ bp: Massage commit message, fix typo. ]
published:2025-04-02T13:15:43.670
|
|
Please provide detailed information about CVE-2025-21992
|
CVE:CVE-2025-21992
Description:In the Linux kernel, the following vulnerability has been resolved: HID: ignore non-functional sensor in HP 5MP Camera The HP 5MP Camera (USB ID 0408:5473) reports a HID sensor interface that is not actually implemented. Attempting to access this non-functional sensor via iio_info causes system hangs as runtime PM tries to wake up an unresponsive sensor. [453] hid-sensor-hub 0003:0408:5473.0003: Report latency attributes: ffffffff:ffffffff [453] hid-sensor-hub 0003:0408:5473.0003: common attributes: 5:1, 2:1, 3:1 ffffffff:ffffffff Add this device to the HID ignore list since the sensor interface is non-functional by design and should not be exposed to userspace.
published:2025-04-02T13:15:43.800
|
|
Please provide detailed information about CVE-2025-21993
|
CVE:CVE-2025-21993
Description:In the Linux kernel, the following vulnerability has been resolved: iscsi_ibft: Fix UBSAN shift-out-of-bounds warning in ibft_attr_show_nic() When performing an iSCSI boot using IPv6, iscsistart still reads the /sys/firmware/ibft/ethernetX/subnet-mask entry. Since the IPv6 prefix length is 64, this causes the shift exponent to become negative, triggering a UBSAN warning. As the concept of a subnet mask does not apply to IPv6, the value is set to ~0 to suppress the warning message.
published:2025-04-02T13:15:43.940
|
|
Please provide detailed information about CVE-2025-27556
|
CVE:CVE-2025-27556
Description:An issue was discovered in Django 5.1 before 5.1.8 and 5.0 before 5.0.14. The NFKC normalization is slow on Windows. As a consequence, django.contrib.auth.views.LoginView, django.contrib.auth.views.LogoutView, and django.views.i18n.set_language are subject to a potential denial-of-service attack via certain inputs with a very large number of Unicode characters.
published:2025-04-02T13:15:44.373
|
|
Please provide detailed information about CVE-2025-30090
|
CVE:CVE-2025-30090
Description:mime.php in SquirrelMail through 1.4.23-svn-20250401 and 1.5.x through 1.5.2-svn-20250401 allows XSS via e-mail headers, because JavaScript payloads are mishandled after $encoded has been set to true.
published:2025-04-02T13:15:44.730
|
|
Please provide detailed information about CVE-2025-21994
|
CVE:CVE-2025-21994
Description:In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix incorrect validation for num_aces field of smb_acl parse_dcal() validate num_aces to allocate posix_ace_state_array. if (num_aces > ULONG_MAX / sizeof(struct smb_ace *)) It is an incorrect validation that we can create an array of size ULONG_MAX. smb_acl has ->size field to calculate actual number of aces in request buffer size. Use this to check invalid num_aces.
published:2025-04-02T14:16:01.440
|
|
Please provide detailed information about CVE-2025-31720
|
CVE:CVE-2025-31720
Description:A missing permission check in Jenkins 2.503 and earlier, LTS 2.492.2 and earlier allows attackers with Computer/Create permission but without Computer/Extended Read permission to copy an agent, gaining access to its configuration.
published:2025-04-02T15:15:59.420
|
|
Please provide detailed information about CVE-2025-31721
|
CVE:CVE-2025-31721
Description:A missing permission check in Jenkins 2.503 and earlier, LTS 2.492.2 and earlier allows attackers with Computer/Create permission but without Computer/Configure permission to copy an agent, gaining access to encrypted secrets in its configuration.
published:2025-04-02T15:15:59.547
|
|
Please provide detailed information about CVE-2025-31722
|
CVE:CVE-2025-31722
Description:In Jenkins Templating Engine Plugin 2.5.3 and earlier, libraries defined in folders are not subject to sandbox protection, allowing attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM.
published:2025-04-02T15:15:59.680
|
|
Please provide detailed information about CVE-2025-31723
|
CVE:CVE-2025-31723
Description:A cross-site request forgery (CSRF) vulnerability in Jenkins Simple Queue Plugin 1.4.6 and earlier allows attackers to change and reset the build queue order.
published:2025-04-02T15:15:59.803
|
|
Please provide detailed information about CVE-2025-31724
|
CVE:CVE-2025-31724
Description:Jenkins Cadence vManager Plugin 4.0.0-282.v5096a_c2db_275 and earlier stores Verisium Manager vAPI keys unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Extended Read permission, or access to the Jenkins controller file system.
published:2025-04-02T15:15:59.910
|
|
Please provide detailed information about CVE-2025-31725
|
CVE:CVE-2025-31725
Description:Jenkins monitor-remote-job Plugin 1.0 stores passwords unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Extended Read permission, or access to the Jenkins controller file system.
published:2025-04-02T15:16:00.043
|
|
Please provide detailed information about CVE-2025-31726
|
CVE:CVE-2025-31726
Description:Jenkins Stack Hammer Plugin 1.0.6 and earlier stores Stack Hammer API keys unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Extended Read permission, or access to the Jenkins controller file system.
published:2025-04-02T15:16:00.150
|
|
Please provide detailed information about CVE-2025-31727
|
CVE:CVE-2025-31727
Description:Jenkins AsakusaSatellite Plugin 0.1.1 and earlier stores AsakusaSatellite API keys unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Item/Extended Read permission or access to the Jenkins controller file system.
published:2025-04-02T15:16:00.270
|
|
Please provide detailed information about CVE-2025-31728
|
CVE:CVE-2025-31728
Description:Jenkins AsakusaSatellite Plugin 0.1.1 and earlier does not mask AsakusaSatellite API keys displayed on the job configuration form, increasing the potential for attackers to observe and capture them.
published:2025-04-02T15:16:00.383
|
|
Please provide detailed information about CVE-2025-0154
|
CVE:CVE-2025-0154
Description:IBM TXSeries for Multiplatforms 9.1 and 11.1 could disclose sensitive information to a remote attacker due to improper neutralization of HTTP headers.
published:2025-04-02T16:17:40.430
|
|
Please provide detailed information about CVE-2025-0014
|
CVE:CVE-2025-0014
Description:Incorrect default permissions on the AMD Ryzen(TM) AI installation folder could allow an attacker to achieve privilege escalation, potentially resulting in arbitrary code execution.
published:2025-04-02T17:15:41.183
|
|
Please provide detailed information about CVE-2025-20120
|
CVE:CVE-2025-20120
Description:A vulnerability in the web-based management interface of Cisco Evolved Programmable Network Manager (EPNM) and Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device.
This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
published:2025-04-02T17:15:42.570
|
|
Please provide detailed information about CVE-2025-20139
|
CVE:CVE-2025-20139
Description:A vulnerability in chat messaging features of Cisco Enterprise Chat and Email (ECE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
This vulnerability is due to improper validation of user-supplied input to chat entry points. An attacker could exploit this vulnerability by sending malicious requests to a messaging chat entry point in the affected application. A successful exploit could allow the attacker to cause the application to stop responding, resulting in a DoS condition. The application may not recover on its own and may need an administrator to manually restart services to recover.
published:2025-04-02T17:15:43.097
|
|
Please provide detailed information about CVE-2025-20203
|
CVE:CVE-2025-20203
Description:A vulnerability in the web-based management interface of Cisco Evolved Programmable Network Manager (EPNM) and Cisco Prime Infrastructure could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against users of the interface of an affected system.
The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by inserting malicious code into specific data fields in the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have valid administrative credentials.
{{value}} ["%7b%7bvalue%7d%7d"])}]]
published:2025-04-02T17:15:43.700
|
|
Please provide detailed information about CVE-2025-20212
|
CVE:CVE-2025-20212
Description:A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series devices could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the Cisco AnyConnect service on an affected device. To exploit this vulnerability, the attacker must have valid VPN user credentials on the affected device.
This vulnerability exists because a variable is not initialized when an SSL VPN session is established. An attacker could exploit this vulnerability by supplying crafted attributes while establishing an SSL VPN session with an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN sessions and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established.
Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers without manual intervention.
published:2025-04-02T17:15:44.323
|
|
Please provide detailed information about CVE-2025-31282
|
CVE:CVE-2025-31282
Description:A broken access control vulnerability previously discovered in the Trend Vision One User Account component could have allowed an administrator to create users who could then change the role of the account and ultimately escalate privileges.
Please note: ths issue has already been addressed on the backend service and is no longer considered an active vulnerability.
published:2025-04-02T17:15:46.473
|
|
Please provide detailed information about CVE-2025-31283
|
CVE:CVE-2025-31283
Description:A broken access control vulnerability previously discovered in the Trend Vision One User Roles component could have allowed an administrator to create users who could then change the role of the account and ultimately escalate privileges.
Please note: ths issue has already been addressed on the backend service and is no longer considered an active vulnerability.
published:2025-04-02T17:15:47.903
|
|
Please provide detailed information about CVE-2025-31284
|
CVE:CVE-2025-31284
Description:A broken access control vulnerability previously discovered in the Trend Vision One Status component could have allowed an administrator to create users who could then change the role of the account and ultimately escalate privileges.
Please note: ths issue has already been addressed on the backend service and is no longer considered an active vulnerability.
published:2025-04-02T17:15:48.420
|
|
Please provide detailed information about CVE-2025-31285
|
CVE:CVE-2025-31285
Description:A broken access control vulnerability previously discovered in the Trend Vision One Role Name component could have allowed an administrator to create users who could then change the role of the account and ultimately escalate privileges.
Please note: ths issue has already been addressed on the backend service and is no longer considered an active vulnerability.
published:2025-04-02T17:15:48.943
|
|
Please provide detailed information about CVE-2025-31286
|
CVE:CVE-2025-31286
Description:An HTML injection vulnerability previously discovered in Trend Vision One could have allowed a malicious user to execute arbitrary code.
Please note: this issue has already been addressed on the backend service and is no longer considered an active vulnerability.
published:2025-04-02T17:15:49.290
|
|
Please provide detailed information about CVE-2025-22923
|
CVE:CVE-2025-22923
Description:An issue in OS4ED openSIS v8.0 through v9.1 allows attackers to execute a directory traversal and delete files by sending a crafted POST request to /Modules.php?modname=users/Staff.php&removefile.
published:2025-04-02T21:15:32.100
|
|
Please provide detailed information about CVE-2025-22924
|
CVE:CVE-2025-22924
Description:OS4ED openSIS v7.0 through v9.1 contains a SQL injection vulnerability via the stu_id parameter at /modules/students/Student.php.
published:2025-04-02T21:15:32.230
|
|
Please provide detailed information about CVE-2025-22925
|
CVE:CVE-2025-22925
Description:OS4ED openSIS v7.0 to v9.1 was discovered to contain a SQL injection vulnerability via the table parameter at /attendance/AttendanceCodes.php. The remote, authenticated attacker requires the admin role to successfully exploit this vulnerability.
published:2025-04-02T21:15:32.340
|
|
Please provide detailed information about CVE-2025-29062
|
CVE:CVE-2025-29062
Description:An issue in BL-AC2100 <=V1.0.4 allows a remote attacker to execute arbitrary code via the time1 and time2 parameters in the set_LimitClient_cfg of the goahead webservice.
published:2025-04-02T21:15:32.463
|
|
Please provide detailed information about CVE-2025-29063
|
CVE:CVE-2025-29063
Description:An issue in BL-AC2100 V1.0.4 and before allows a remote attacker to execute arbitrary code via the enable parameter passed to /goform/set_hidessid_cfg is not handled properly.
published:2025-04-02T21:15:32.583
|
|
Please provide detailed information about CVE-2025-29085
|
CVE:CVE-2025-29085
Description:SQL injection vulnerability in vipshop Saturn v.3.5.1 and before allows a remote attacker to execute arbitrary code via /console/dashboard/executorCount?zkClusterKey component.
published:2025-04-02T21:15:32.707
|
|
Please provide detailed information about CVE-2025-29719
|
CVE:CVE-2025-29719
Description:SourceCodester (rems) Employee Management System 1.0 is vulnerable to Cross Site Scripting (XSS) in add_employee.php via the First Name and Address text fields.
published:2025-04-02T21:15:32.820
|
|
Please provide detailed information about CVE-2025-2704
|
CVE:CVE-2025-2704
Description:OpenVPN version 2.6.1 through 2.6.13 in server mode using TLS-crypt-v2 allows remote attackers to trigger a denial of service by corrupting and replaying network packets in the early handshake phase
published:2025-04-02T21:15:32.943
|
|
Please provide detailed information about CVE-2025-30080
|
CVE:CVE-2025-30080
Description:Signalling in Pexip Infinity 29 through 36.2 before 37.0 has improper input validation that allows remote attackers to trigger a temporary denial of service (software abort).
published:2025-04-02T21:15:33.797
|
|
Please provide detailed information about CVE-2025-3118
|
CVE:CVE-2025-3118
Description:A vulnerability was found in SourceCodester Online Tutor Portal 1.0. It has been classified as critical. This affects an unknown part of the file /tutor/courses/view_course.php. The manipulation of the argument ID leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
published:2025-04-02T21:15:33.930
|
|
Please provide detailed information about CVE-2025-0257
|
CVE:CVE-2025-0257
Description:HCL DevOps Deploy / HCL Launch could allow unauthorized access to other services or potential exposure of sensitive data due to missing authentication in its Agent Relay service.
published:2025-04-02T22:15:18.477
|
|
Please provide detailed information about CVE-2025-27608
|
CVE:CVE-2025-27608
Description:Arduino IDE 2.x is an IDE based on the Theia IDE framework and built with Electron. A Self Cross-Site Scripting (XSS) vulnerability has been identified within the Arduino-IDE prior to version v2.3.5. The vulnerability occurs in the Additional Board Manager URLs field, which can be found in the Preferences -> Settings section of the Arduino IDE interface. In the vulnerable versions, any values entered in this field are directly displayed to the user through a notification tooltip object, without a proper output encoding routine, due to the underlying ElectronJS engine interpretation. This vulnerability exposes the input parameter to Self-XSS attacks, which may lead to security risks depending on where the malicious payload is injected. This vulnerability is fixed in 2.3.5.
published:2025-04-02T22:15:19.510
|
|
Please provide detailed information about CVE-2025-30218
|
CVE:CVE-2025-30218
Description:Next.js is a React framework for building full-stack web applications. To mitigate CVE-2025-29927, Next.js validated the x-middleware-subrequest-id which persisted across multiple incoming requests. However, this subrequest ID is sent to all requests, even if the destination is not the same host as the Next.js application. Initiating a fetch request to a third-party within Middleware will send the x-middleware-subrequest-id to that third party. This vulnerability is fixed in 12.3.6, 13.5.10, 14.2.26, and 15.2.4.
published:2025-04-02T22:15:19.940
|
|
Please provide detailed information about CVE-2025-31477
|
CVE:CVE-2025-31477
Description:The Tauri shell plugin allows access to the system shell. Prior to 2.2.1, the Tauri shell plugin exposes functionality to execute code and open programs on the system. The open endpoint of this plugin is designed to allow open functionality with the system opener (e.g. xdg-open on Linux). This was meant to be restricted to a reasonable number of protocols like https or mailto by default. This default restriction was not functional due to improper validation of the allowed protocols, allowing for potentially dangerous protocols like file://, smb://, or nfs:// and others to be opened by the system registered protocol handler. By passing untrusted user input to the open endpoint these potentially dangerous protocols can be abused to gain remote code execution on the system. This either requires direct exposure of the endpoint to application users or code execution in the frontend of a Tauri application. This vulnerability is fixed in 2.2.1.
published:2025-04-02T22:15:20.420
|
|
Please provide detailed information about CVE-2025-31479
|
CVE:CVE-2025-31479
Description:canonical/get-workflow-version-action is a GitHub composite action to get commit SHA that GitHub Actions reusable workflow was called with. Prior to 1.0.1, if the get-workflow-version-action step fails, the exception output may include the GITHUB_TOKEN. If the full token is included in the exception output, GitHub will automatically redact the secret from the GitHub Actions logs. However, the token may be truncated—causing part of the GITHUB_TOKEN to be displayed in plaintext in the GitHub Actions logs. Anyone with read access to the GitHub repository can view GitHub Actions logs. For public repositories, anyone can view the GitHub Actions logs. The opportunity to exploit this vulnerability is limited—the GITHUB_TOKEN is automatically revoked when the job completes. However, there is an opportunity for an attack in the time between the GITHUB_TOKEN being displayed in the logs and the completion of the job. Users using the github-token input are impacted. This vulnerability is fixed in 1.0.1.
published:2025-04-02T22:15:20.563
|
|
Please provide detailed information about CVE-2025-31484
|
CVE:CVE-2025-31484
Description:conda-forge infrastructure holds common configurations and settings for key pieces of the conda-forge infrastructure. Between 2025-02-10 and 2025-04-01, conda-forge infrastructure used the wrong token for Azure's cf-staging access. This bug meant that any feedstock maintainer could upload a package to the conda-forge channel, bypassing our feedstock-token + upload process. The security logs on anaconda.org were check for any packages that were not copied from the cf-staging to the conda-forge channel and none were found.
published:2025-04-02T22:15:20.720
|
|
Please provide detailed information about CVE-2025-3119
|
CVE:CVE-2025-3119
Description:A vulnerability was found in SourceCodester Online Tutor Portal 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /tutor/courses/manage_course.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
published:2025-04-02T22:15:20.867
|
|
Please provide detailed information about CVE-2025-3120
|
CVE:CVE-2025-3120
Description:A vulnerability was found in SourceCodester Apartment Visitors Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /add-apartment.php. The manipulation of the argument apartmentno leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
published:2025-04-02T22:15:21.047
|
|
Please provide detailed information about CVE-2025-3121
|
CVE:CVE-2025-3121
Description:A vulnerability classified as problematic has been found in PyTorch 2.6.0. Affected is the function torch.jit.jit_module_from_flatbuffer. The manipulation leads to memory corruption. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used.
published:2025-04-02T22:15:21.220
|
|
Please provide detailed information about CVE-2025-3122
|
CVE:CVE-2025-3122
Description:A vulnerability classified as problematic was found in WebAssembly wabt 1.0.36. Affected by this vulnerability is the function BinaryReaderInterp::BeginFunctionBody of the file src/interp/binary-reader-interp.cc. The manipulation leads to null pointer dereference. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used.
published:2025-04-02T22:15:21.410
|
|
Please provide detailed information about CVE-2025-3129
|
CVE:CVE-2025-3129
Description:Improper Restriction of Excessive Authentication Attempts vulnerability in Drupal Access code allows Brute Force.This issue affects Access code: from 0.0.0 before 2.0.4.
published:2025-04-02T22:15:21.593
|
|
Please provide detailed information about CVE-2025-3130
|
CVE:CVE-2025-3130
Description:Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal Obfuscate allows Stored XSS.This issue affects Obfuscate: from 0.0.0 before 2.0.1.
published:2025-04-02T22:15:21.710
|
|
Please provide detailed information about CVE-2025-3123
|
CVE:CVE-2025-3123
Description:A vulnerability, which was classified as critical, has been found in WonderCMS 3.5.0. Affected by this issue is the function installUpdateModuleAction of the component Theme Installation/Plugin Installation. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The vendor explains, that "[t]he philosophy has always been, admin [...] bear responsibility to not install themes/plugins from untrusted sources."
published:2025-04-02T23:15:17.360
|
|
Please provide detailed information about CVE-2025-3154
|
CVE:CVE-2025-3154
Description:Out-of-bounds array write in Xpdf 4.05 and earlier, triggered by an invalid VerticesPerRow value in a PDF shading dictionary.
published:2025-04-02T23:15:18.523
|
|
Please provide detailed information about CVE-2025-3134
|
CVE:CVE-2025-3134
Description:A vulnerability classified as critical has been found in code-projects Payroll Management System 1.0. This affects an unknown part of the file /add_overtime.php. The manipulation of the argument rate leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
published:2025-04-03T02:15:20.340
|
|
Please provide detailed information about CVE-2025-3135
|
CVE:CVE-2025-3135
Description:A vulnerability classified as critical was found in fcba_zzm ics-park Smart Park Management System 2.1. This vulnerability affects unknown code of the file /api/system/dept/update. The manipulation leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
published:2025-04-03T02:15:20.540
|
|
Please provide detailed information about CVE-2025-3153
|
CVE:CVE-2025-3153
Description:Concrete CMS version 9 below 9.4.0RC2 and versions below 8.5.20 are vulnerable to CSRF and XSS in the Concrete CMS Address attribute because addresses are not properly sanitized in the output when a country is not specified. Attackers are limited to individuals whom a site administrator has granted the ability to fill in an address attribute. It is possible for the attacker to glean limited information from the site but amount and type is restricted by mitigating controls and the level of access of the attacker. Limited data modification is possible. The dashboard page itself could be rendered unavailable. The fix only sanitizes new data uploaded post update to Concrete CMS 9.4.0RC2. Existing database entries added before the update will still be “live” if there were successful exploits added under previous versions; a database search is recommended. The Concrete CMS security team gave this vulnerability CVSS v.4.0 score of 5.1 with vector CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L Thanks Myq Larson for reporting.
published:2025-04-03T02:15:20.733
|
|
Please provide detailed information about CVE-2025-29991
|
CVE:CVE-2025-29991
Description:Yubico YubiKey 5.4.1 through 5.7.3 before 5.7.4 has an incorrect FIDO CTAP PIN/UV Auth Protocol Two implementation. It uses the signature length from CTAP PIN/UV Auth Protocol One, even when CTAP PIN/UV Auth Protocol Two was chosen, resulting in a partial signature verification.
published:2025-04-03T03:15:17.947
|
|
Please provide detailed information about CVE-2025-2784
|
CVE:CVE-2025-2784
Description:A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.
published:2025-04-03T03:15:18.113
|
|
Please provide detailed information about CVE-2025-3136
|
CVE:CVE-2025-3136
Description:A vulnerability, which was classified as problematic, has been found in PyTorch 2.6.0. This issue affects the function torch.cuda.memory.caching_allocator_delete of the file c10/cuda/CUDACachingAllocator.cpp. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit has been disclosed to the public and may be used.
published:2025-04-03T04:15:38.540
|
|
Please provide detailed information about CVE-2025-3137
|
CVE:CVE-2025-3137
Description:A vulnerability, which was classified as critical, was found in PHPGurukul Online Security Guards Hiring System 1.0. Affected is an unknown function of the file /admin/changeimage.php. The manipulation of the argument editid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
published:2025-04-03T04:15:39.307
|
|
Please provide detailed information about CVE-2025-3138
|
CVE:CVE-2025-3138
Description:A vulnerability has been found in PHPGurukul Online Security Guards Hiring System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/edit-guard-detail.php. The manipulation of the argument editid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
published:2025-04-03T04:15:39.733
|
|
Please provide detailed information about CVE-2025-3139
|
CVE:CVE-2025-3139
Description:A vulnerability was found in code-projects Bus Reservation System 1.0 and classified as critical. Affected by this issue is the function Login of the component Login Form. The manipulation of the argument Str1 leads to buffer overflow. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used.
published:2025-04-03T04:15:39.940
|
|
Please provide detailed information about CVE-2025-3140
|
CVE:CVE-2025-3140
Description:A vulnerability was found in SourceCodester Online Medicine Ordering System 1.0. It has been classified as critical. This affects an unknown part of the file /view_category.php. The manipulation of the argument ID leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
published:2025-04-03T05:15:40.777
|
|
Please provide detailed information about CVE-2025-3141
|
CVE:CVE-2025-3141
Description:A vulnerability was found in SourceCodester Online Medicine Ordering System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /manage_category.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
published:2025-04-03T05:15:42.363
|
|
Please provide detailed information about CVE-2025-2055
|
CVE:CVE-2025-2055
Description:The MapPress Maps for WordPress plugin before 2.94.9 does not sanitise and escape some parameters when outputing them in the page, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks.
published:2025-04-03T06:15:42.727
|
|
Please provide detailed information about CVE-2025-31334
|
CVE:CVE-2025-31334
Description:Issue that bypasses the "Mark of the Web" security warning function for files when opening a symbolic link that points to an executable file exists in WinRAR versions prior to 7.11. If a symbolic link specially crafted by an attacker is opened on the affected product, arbitrary code may be executed.
published:2025-04-03T06:15:42.903
|
|
Please provide detailed information about CVE-2025-3142
|
CVE:CVE-2025-3142
Description:A vulnerability was found in SourceCodester Apartment Visitor Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /add-apartment.php. The manipulation of the argument buildingno leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Multiple parameters might be affected.
published:2025-04-03T06:15:43.200
|
|
Please provide detailed information about CVE-2025-3143
|
CVE:CVE-2025-3143
Description:A vulnerability classified as critical has been found in SourceCodester Apartment Visitor Management System 1.0. Affected is an unknown function of the file /visitor-entry.php. The manipulation of the argument visname/address leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Multiple parameters might be affected.
published:2025-04-03T06:15:43.467
|
|
Please provide detailed information about CVE-2025-3144
|
CVE:CVE-2025-3144
Description:A vulnerability classified as problematic was found in MindSpore 2.5.0. Affected by this vulnerability is the function mindspore.numpy.fft.hfftn. The manipulation leads to memory corruption. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used.
published:2025-04-03T06:15:43.677
|
|
Please provide detailed information about CVE-2025-30485
|
CVE:CVE-2025-30485
Description:UNIX symbolic link (Symlink) following issue exists in FutureNet NXR series, VXR series and WXR series routers. Attaching to the affected product an external storage containing malicious symbolic link files, a logged-in administrative user may obtain and/or destroy internal files.
published:2025-04-03T07:15:41.110
|
|
Please provide detailed information about CVE-2025-3145
|
CVE:CVE-2025-3145
Description:A vulnerability, which was classified as problematic, has been found in MindSpore 2.5.0. Affected by this issue is the function mindspore.numpy.fft.rfft2. The manipulation leads to memory corruption. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used.
published:2025-04-03T07:15:41.290
|
|
Please provide detailed information about CVE-2025-3146
|
CVE:CVE-2025-3146
Description:A vulnerability, which was classified as critical, was found in PHPGurukul Bus Pass Management System 1.0. This affects an unknown part of the file /view-pass-detail.php. The manipulation of the argument viewid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
published:2025-04-03T07:15:41.517
|
|
Please provide detailed information about CVE-2025-3147
|
CVE:CVE-2025-3147
Description:A vulnerability has been found in PHPGurukul Boat Booking System 1.0 and classified as critical. This vulnerability affects unknown code of the file /add-subadmin.php. The manipulation of the argument sadminusername leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
published:2025-04-03T07:15:41.707
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.