cve
stringlengths 13
16
| cwe
stringclasses 476
values | affected_component
stringlengths 0
256
| summary
stringlengths 0
246
| severity
stringclasses 5
values | cvss_v2
stringclasses 250
values | cvss_v3
stringlengths 37
48
⌀ | description
stringlengths 20
4k
| statement
stringlengths 31
2.49k
⌀ | discovery_date
stringlengths 25
32
⌀ | release_date
stringlengths 25
32
| fixed_products
sequencelengths 0
28.2k
| known_affected_products
sequencelengths 0
602
| known_not_affected_products
sequencelengths 0
30.2k
| under_investigation_products
sequencelengths 0
78
| threat_categories
sequencelengths 0
4
| threat_details
sequencelengths 0
4
| threat_dates
sequencelengths 0
4
| remediation_categories
sequencelengths 0
217
| remediation_details
sequencelengths 0
217
| remediation_dates
sequencelengths 0
217
|
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
CVE-2025-21864 | CWE-459 | kernel | tcp: drop secpath at the same time as we currently drop dst | Moderate | null | 7.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
tcp: drop secpath at the same time as we currently drop dst
Xiumei reported hitting the WARN in xfrm6_tunnel_net_exit while
running tests that boil down to:
- create a pair of netns
- run a basic TCP test over ipcomp6
- delete the pair of netns
The xfrm_state found on spi_byaddr was not deleted at the time we
delete the netns, because we still have a reference on it. This
lingering reference comes from a secpath (which holds a ref on the
xfrm_state), which is still attached to an skb. This skb is not
leaked, it ends up on sk_receive_queue and then gets defer-free'd by
skb_attempt_defer_free.
The problem happens when we defer freeing an skb (push it on one CPU's
defer_list), and don't flush that list before the netns is deleted. In
that case, we still have a reference on the xfrm_state that we don't
expect at this point.
We already drop the skb's dst in the TCP receive path when it's no
longer needed, so let's also drop the secpath. At this point,
tcp_filter has already called into the LSM hooks that may require the
secpath, so it should not be needed anymore. However, in some of those
places, the MPTCP extension has just been attached to the skb, so we
cannot simply drop all extensions. | null | 2025-03-12T00:00:00+00:00 | 2025-03-12T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Affected"
] | [
null,
null
] |
CVE-2025-25124 | null | WordPress Status Updater Plugin <= 9.21 - Reflected Cross Site Scripting (XSS) vulnerability | null | null | null | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in devu Status Updater allows Reflected XSS. This issue affects Status Updater: from n/a through 1.9.2. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-24365 | CWE-284 | vaultwarden | vaultwarden allows escalation of privilege via variable confusion in OrgHeaders trait | Important | null | 8.3/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N | vaultwarden is an unofficial Bitwarden compatible server written in Rust, formerly known as bitwarden_rs. Attacker can obtain owner rights of other organization. Hacker should know the ID of victim organization (in real case the user can be a part of the organization as an unprivileged user) and be the owner/admin of other organization (by default you can create your own organization) in order to attack. This vulnerability is fixed in 1.33.0. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-01-27T18:01:01.311014+00:00 | 2025-01-27T17:49:57.796000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [] | [] | [] |
CVE-2025-26358 | null | CVE-2025-26358 | null | null | null | A CWE-20 "Improper Input Validation" in ldbMT.so in Q-Free MaxTime less than or equal to version 2.11.0 allows an authenticated remote attacker to modify system configuration via crafted HTTP requests. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-25827 | null | CVE-2025-25827 | null | null | null | A Server-Side Request Forgery (SSRF) in the component sort.php of Emlog Pro v2.5.4 allows attackers to scan local and internal ports via supplying a crafted URL. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-26708 | null | ZTELink has a configuration defect vulnerability | null | null | null | There is a configuration defect vulnerability in ZTELink 5.4.9 for iOS. This vulnerability is caused by a flaw in the WiFi parameter configuration of the ZTELink. An attacker can obtain unauthorized access to the WiFi service. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-21720 | null | kernel | xfrm: delete intermediate secpath entry in packet offload mode | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
xfrm: delete intermediate secpath entry in packet offload mode
Packets handled by hardware have added secpath as a way to inform XFRM
core code that this path was already handled. That secpath is not needed
at all after policy is checked and it is removed later in the stack.
However, in the case of IP forwarding is enabled (/proc/sys/net/ipv4/ip_forward),
that secpath is not removed and packets which already were handled are reentered
to the driver TX path with xfrm_offload set.
The following kernel panic is observed in mlx5 in such case:
mlx5_core 0000:04:00.0 enp4s0f0np0: Link up
mlx5_core 0000:04:00.1 enp4s0f1np1: Link up
Initializing XFRM netlink socket
IPsec XFRM device driver
BUG: kernel NULL pointer dereference, address: 0000000000000000
#PF: supervisor instruction fetch in kernel mode
#PF: error_code(0x0010) - not-present page
PGD 0 P4D 0
Oops: Oops: 0010 [#1] PREEMPT SMP
CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.13.0-rc1-alex #3
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.13.0-1ubuntu1.1 04/01/2014
RIP: 0010:0x0
Code: Unable to access opcode bytes at 0xffffffffffffffd6.
RSP: 0018:ffffb87380003800 EFLAGS: 00010206
RAX: ffff8df004e02600 RBX: ffffb873800038d8 RCX: 00000000ffff98cf
RDX: ffff8df00733e108 RSI: ffff8df00521fb80 RDI: ffff8df001661f00
RBP: ffffb87380003850 R08: ffff8df013980000 R09: 0000000000000010
R10: 0000000000000002 R11: 0000000000000002 R12: ffff8df001661f00
R13: ffff8df00521fb80 R14: ffff8df00733e108 R15: ffff8df011faf04e
FS: 0000000000000000(0000) GS:ffff8df46b800000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: ffffffffffffffd6 CR3: 0000000106384000 CR4: 0000000000350ef0
Call Trace:
<IRQ>
? show_regs+0x63/0x70
? __die_body+0x20/0x60
? __die+0x2b/0x40
? page_fault_oops+0x15c/0x550
? do_user_addr_fault+0x3ed/0x870
? exc_page_fault+0x7f/0x190
? asm_exc_page_fault+0x27/0x30
mlx5e_ipsec_handle_tx_skb+0xe7/0x2f0 [mlx5_core]
mlx5e_xmit+0x58e/0x1980 [mlx5_core]
? __fib_lookup+0x6a/0xb0
dev_hard_start_xmit+0x82/0x1d0
sch_direct_xmit+0xfe/0x390
__dev_queue_xmit+0x6d8/0xee0
? __fib_lookup+0x6a/0xb0
? internal_add_timer+0x48/0x70
? mod_timer+0xe2/0x2b0
neigh_resolve_output+0x115/0x1b0
__neigh_update+0x26a/0xc50
neigh_update+0x14/0x20
arp_process+0x2cb/0x8e0
? __napi_build_skb+0x5e/0x70
arp_rcv+0x11e/0x1c0
? dev_gro_receive+0x574/0x820
__netif_receive_skb_list_core+0x1cf/0x1f0
netif_receive_skb_list_internal+0x183/0x2a0
napi_complete_done+0x76/0x1c0
mlx5e_napi_poll+0x234/0x7a0 [mlx5_core]
__napi_poll+0x2d/0x1f0
net_rx_action+0x1a6/0x370
? atomic_notifier_call_chain+0x3b/0x50
? irq_int_handler+0x15/0x20 [mlx5_core]
handle_softirqs+0xb9/0x2f0
? handle_irq_event+0x44/0x60
irq_exit_rcu+0xdb/0x100
common_interrupt+0x98/0xc0
</IRQ>
<TASK>
asm_common_interrupt+0x27/0x40
RIP: 0010:pv_native_safe_halt+0xb/0x10
Code: 09 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 0f 22
0f 1f 84 00 00 00 00 00 90 eb 07 0f 00 2d 7f e9 36 00 fb
40 00 83 ff 07 77 21 89 ff ff 24 fd 88 3d a1 bd 0f 21 f8
RSP: 0018:ffffffffbe603de8 EFLAGS: 00000202
RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000f92f46680
RDX: 0000000000000037 RSI: 00000000ffffffff RDI: 00000000000518d4
RBP: ffffffffbe603df0 R08: 000000cd42e4dffb R09: ffffffffbe603d70
R10: 0000004d80d62680 R11: 0000000000000001 R12: ffffffffbe60bf40
R13: 0000000000000000 R14: 0000000000000000 R15: ffffffffbe60aff8
? default_idle+0x9/0x20
arch_cpu_idle+0x9/0x10
default_idle_call+0x29/0xf0
do_idle+0x1f2/0x240
cpu_startup_entry+0x2c/0x30
rest_init+0xe7/0x100
start_kernel+0x76b/0xb90
x86_64_start_reservations+0x18/0x30
x86_64_start_kernel+0xc0/0x110
? setup_ghcb+0xe/0x130
common_startup_64+0x13e/0x141
</TASK>
Modules linked in: esp4_offload esp4 xfrm_interface
xfrm6_tunnel tunnel4 tunnel6 xfrm_user xfrm_algo binf
---truncated--- | null | 2025-02-27T00:00:00+00:00 | 2025-02-27T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-0661 | null | DethemeKit For Elementor <= 2.1.8 - Authenticated (Contributor+) Protected Post Disclosure | null | null | null | The DethemeKit For Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.36 via the duplicate_post() function due to insufficient restrictions on which posts can be duplicated. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract data from password protected, private, draft, or scheduled posts that they should not have access to by duplicating the post. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-21370 | null | Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability | null | null | null | Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-14T08:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-25333 | null | CVE-2025-25333 | null | null | null | An issue in IKEA CN iOS 4.13.0 allows attackers to access sensitive user information via supplying a crafted link. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-25763 | null | CVE-2025-25763 | null | null | null | crmeb CRMEB-KY v5.4.0 and before has a SQL Injection vulnerability at getRead() in /system/SystemDatabackupServices.php | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-1070 | null | CVE-2025-1070 | null | null | null | CWE-434: Unrestricted Upload of File with Dangerous Type vulnerability exists that could render the device
inoperable when a malicious file is downloaded. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-25299 | null | Cross-site scripting (XSS) in the real-time collaboration package | null | null | null | CKEditor 5 is a modern JavaScript rich-text editor with an MVC architecture. During a recent internal audit, a Cross-Site Scripting (XSS) vulnerability was discovered in the CKEditor 5 real-time collaboration package. This vulnerability affects user markers, which represent users' positions within the document. It can lead to unauthorized JavaScript code execution, which might happen with a very specific editor and token endpoint configuration. This vulnerability affects only installations with Real-time collaborative editing enabled. The problem has been recognized and patched. The fix is available in version 44.2.1 (and above). Users are advised to upgrade. There are no known workarounds for this vulnerability. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-1135 | null | SQL Injection in ChurchCRM CurrentFundraiser Parameter via BatchWinnerEntry.php | null | null | null | A vulnerability exists in ChurchCRM 5.13.0. and prior that allows an attacker to execute arbitrary SQL queries by exploiting a boolean-based and time-based blind SQL Injection vulnerability in the BatchWinnerEntry functionality. The CurrentFundraiser parameter is directly concatenated into an SQL query without sufficient sanitization, allowing an attacker to manipulate database queries and execute arbitrary commands, potentially leading to data exfiltration, modification, or deletion. Please note the vulnerability requires Administrator privileges. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-23658 | null | WordPress Advanced Angular Contact Form plugin <= 1.1.0 - Reflected Cross Site Scripting (XSS) vulnerability | null | null | null | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Tauhidul Alam Advanced Angular Contact Form allows Reflected XSS. This issue affects Advanced Angular Contact Form: from n/a through 1.1.0. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-21665 | CWE-835 | kernel | filemap: avoid truncating 64-bit offset to 32 bits | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
filemap: avoid truncating 64-bit offset to 32 bits
On 32-bit kernels, folio_seek_hole_data() was inadvertently truncating a
64-bit value to 32 bits, leading to a possible infinite loop when writing
to an xfs filesystem. | null | 2025-01-31T00:00:00+00:00 | 2025-01-31T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned"
] | [
"Out of support scope"
] | [
null
] |
CVE-2025-0374 | null | Unprivileged access to system files | null | null | null | When etcupdate encounters conflicts while merging files, it saves a version containing conflict markers in /var/db/etcupdate/conflicts. This version does not preserve the mode of the input file, and is world-readable. This applies to files that would normally have restricted visibility, such as /etc/master.passwd.
An unprivileged local user may be able to read encrypted root and user passwords from the temporary master.passwd file created in /var/db/etcupdate/conflicts. This is possible only when conflicts within the password file arise during an update, and the unprotected file is deleted when conflicts are resolved. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-29T21:45:18+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-30074 | null | CVE-2025-30074 | null | null | null | Alludo Parallels Desktop before 19.4.2 and 20.x before 20.2.2 for macOS on Intel platforms allows privilege escalation to root via the VM creation routine. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-2349 | null | IROAD Dash Cam FX2 Password Hash passwd weak password hash | null | null | null | A vulnerability was found in IROAD Dash Cam FX2 up to 20250308. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /etc/passwd of the component Password Hash Handler. The manipulation leads to password hash with insufficient computational effort. Access to the local network is required for this attack. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-23208 | null | IdP group membership revocation ignored in zot | null | null | null | zot is a production-ready vendor-neutral OCI image registry. The group data stored for users in the boltdb database (meta.db) is an append-list so group revocations/removals are ignored in the API. SetUserGroups is alled on login, but instead of replacing the group memberships, they are appended. This may be due to some conflict with the group definitions in the config file, but that wasn't obvious to me if it were the case. Any Zot configuration that relies on group-based authorization will not respect group remove/revocation by an IdP. This issue has been addressed in version 2.1.2. All users are advised to upgrade. There are no known workarounds for this vulnerability. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-21235 | null | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | null | null | null | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-14T08:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-1836 | null | Incorta Edit Insight csv injection | null | null | null | A vulnerability was found in Incorta 2023.4.3. It has been classified as problematic. Affected is an unknown function of the component Edit Insight Handler. The manipulation of the argument Service Name leads to csv injection. It is possible to launch the attack remotely. The vendor was contacted early about this disclosure but did not respond in any way. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-23822 | null | WordPress Category Custom Fields plugin <= 1.0 - CSRF to Stored XSS vulnerability | null | null | null | Cross-Site Request Forgery (CSRF) vulnerability in Cornea Alexandru Category Custom Fields allows Cross Site Request Forgery.This issue affects Category Custom Fields: from n/a through 1.0. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-22730 | null | WordPress Ksher plugin <= 1.1.2 - Broken Access Control vulnerability | null | null | null | Missing Authorization vulnerability in Ksher Ksher allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Ksher: from n/a through 1.1.2. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-27498 | null | AEADs/ascon-aead | Plaintext exposed in decrypt_in_place_detached even on tag verification failure | null | null | null | aes-gcm is a pure Rust implementation of the AES-GCM. In decrypt_in_place_detached, the decrypted ciphertext (which is the correct ciphertext) is exposed even if the tag is incorrect. This is because in decrypt_inplace in asconcore.rs, tag verification causes an error to be returned with the plaintext contents still in buffer. The vulnerability is fixed in 0.4.3. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
CVE-2025-27162 | null | Acrobat Reader | Access of Uninitialized Pointer (CWE-824) | null | null | null | Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-03-11T17:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-23571 | null | WordPress Internal Links Generator plugin <= 3.51 - Reflected Cross Site Scripting (XSS) vulnerability | null | null | null | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Internal Links Generator allows Reflected XSS. This issue affects Internal Links Generator: from n/a through 3.51. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-2060 | null | PHPGurukul Emergency Ambulance Hiring Portal admin-profile.php sql injection | null | null | null | A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. It has been classified as critical. This affects an unknown part of the file /admin/admin-profile.php. The manipulation of the argument contactnumber leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-26773 | null | WordPress Analytify plugin <= 5.5.0 - Broken Access Control vulnerability | null | null | null | Missing Authorization vulnerability in Adnan Analytify allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Analytify: from n/a through 5.5.0. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-2125 | null | Control iD RH iD PDF Document companyId resource injection | null | null | null | A vulnerability has been found in Control iD RH iD 25.2.25.0 and classified as problematic. This vulnerability affects unknown code of the file /v2/report.svc/comprovante_marcacao/?companyId=1 of the component PDF Document Handler. The manipulation of the argument nsr leads to improper control of resource identifiers. The attack can be initiated remotely. The vendor was contacted early about this disclosure but did not respond in any way. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-0118 | null | GlobalProtect App | Execution of Unsafe ActiveX Control Vulnerability | null | null | null | A vulnerability in the Palo Alto Networks GlobalProtect app on Windows allows a remote attacker to run ActiveX controls within the context of an authenticated Windows user. This enables the attacker to run commands as if they are a legitimate authenticated user. However, to exploit this vulnerability, the authenticated user must navigate to a malicious page during the GlobalProtect SAML login process on a Windows device.
This issue does not apply to the GlobalProtect app on other (non-Windows) platforms. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-03-12T16:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
CVE-2025-27924 | null | CVE-2025-27924 | null | null | null | Nintex Automation 5.6 and 5.7 before 5.8 has a stored XSS issue associated with the "Navigate to a URL" action. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-21409 | null | Windows Telephony Service Remote Code Execution Vulnerability | null | null | null | Windows Telephony Service Remote Code Execution Vulnerability | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-14T08:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-1359 | null | SIAM Industria de Automação e Monitoramento qrcode.jsp cross site scripting | null | null | null | A vulnerability, which was classified as problematic, has been found in SIAM Industria de Automação e Monitoramento SIAM 2.0. This issue affects some unknown processing of the file /qrcode.jsp. The manipulation of the argument url leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-22675 | null | WordPress Alert Box Block plugin <= 1.1.0 - Cross Site Scripting (XSS) vulnerability | null | null | null | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bPlugins Alert Box Block – Display notice/alerts in the front end allows Stored XSS. This issue affects Alert Box Block – Display notice/alerts in the front end: from n/a through 1.1.0. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-20648 | null | CVE-2025-20648 | null | null | null | In apu, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS09456673; Issue ID: MSV-2584. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-22225 | null | CVE-2025-22225 | null | null | null | VMware ESXi contains an arbitrary write vulnerability. A malicious actor with privileges within the VMX process may trigger an arbitrary kernel write leading to an escape of the sandbox. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-03-04T11:50:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-21777 | null | kernel | ring-buffer: Validate the persistent meta data subbuf array | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
ring-buffer: Validate the persistent meta data subbuf array
The meta data for a mapped ring buffer contains an array of indexes of all
the subbuffers. The first entry is the reader page, and the rest of the
entries lay out the order of the subbuffers in how the ring buffer link
list is to be created.
The validator currently makes sure that all the entries are within the
range of 0 and nr_subbufs. But it does not check if there are any
duplicates.
While working on the ring buffer, I corrupted this array, where I added
duplicates. The validator did not catch it and created the ring buffer
link list on top of it. Luckily, the corruption was only that the reader
page was also in the writer path and only presented corrupted data but did
not crash the kernel. But if there were duplicates in the writer side,
then it could corrupt the ring buffer link list and cause a crash.
Create a bitmask array with the size of the number of subbuffers. Then
clear it. When walking through the subbuf array checking to see if the
entries are within the range, test if its bit is already set in the
subbuf_mask. If it is, then there is duplicates and fail the validation.
If not, set the corresponding bit and continue. | null | 2025-02-27T00:00:00+00:00 | 2025-02-27T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned"
] | [
"Out of support scope"
] | [
null
] |
CVE-2025-26548 | null | WordPress Random Image Selector plugin <= 1.5.6 - Reflected Cross-Site Scripting vulnerability | null | null | null | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Random Image Selector allows Reflected XSS. This issue affects Random Image Selector: from n/a through 2.4. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-21798 | CWE-476 | kernel | firewire: test: Fix potential null dereference in firewire kunit test | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
firewire: test: Fix potential null dereference in firewire kunit test
kunit_kzalloc() may return a NULL pointer, dereferencing it without
NULL check may lead to NULL dereference.
Add a NULL check for test_state. | null | 2025-02-27T00:00:00+00:00 | 2025-02-27T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-28940 | null | WordPress Back To Top Plugin <= 2.0 - Cross Site Request Forgery (CSRF) vulnerability | null | null | null | Cross-Site Request Forgery (CSRF) vulnerability in arkapravamajumder Back To Top allows Cross Site Request Forgery. This issue affects Back To Top: from n/a through 2.0. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-0289 | null | CVE-2025-0289 | null | null | null | Paragon Partition Manager version 17, both community and Business versions, contain an insecure kernel resource access vulnerability facilitated by the driver not validating the MappedSystemVa pointer before passing it to HalReturnToFirmware, which can allows an attacker the ability to compromise the service. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-24430 | null | Adobe Commerce | Time-of-check Time-of-use (TOCTOU) Race Condition (CWE-367) | null | null | null | Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability that could result in a security feature bypass. An attacker could exploit this race condition to alter a condition after it has been checked but before it is used, potentially bypassing security mechanisms. Exploitation of this issue requires user interaction. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-02-11T17:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-21632 | CWE-843 | kernel | x86/fpu: Ensure shadow stack is active before "getting" registers | Low | null | 5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
x86/fpu: Ensure shadow stack is active before "getting" registers
The x86 shadow stack support has its own set of registers. Those registers
are XSAVE-managed, but they are "supervisor state components" which means
that userspace can not touch them with XSAVE/XRSTOR. It also means that
they are not accessible from the existing ptrace ABI for XSAVE state.
Thus, there is a new ptrace get/set interface for it.
The regset code that ptrace uses provides an ->active() handler in
addition to the get/set ones. For shadow stack this ->active() handler
verifies that shadow stack is enabled via the ARCH_SHSTK_SHSTK bit in the
thread struct. The ->active() handler is checked from some call sites of
the regset get/set handlers, but not the ptrace ones. This was not
understood when shadow stack support was put in place.
As a result, both the set/get handlers can be called with
XFEATURE_CET_USER in its init state, which would cause get_xsave_addr() to
return NULL and trigger a WARN_ON(). The ssp_set() handler luckily has an
ssp_active() check to avoid surprising the kernel with shadow stack
behavior when the kernel is not ready for it (ARCH_SHSTK_SHSTK==0). That
check just happened to avoid the warning.
But the ->get() side wasn't so lucky. It can be called with shadow stacks
disabled, triggering the warning in practice, as reported by Christina
Schimpe:
WARNING: CPU: 5 PID: 1773 at arch/x86/kernel/fpu/regset.c:198 ssp_get+0x89/0xa0
[...]
Call Trace:
<TASK>
? show_regs+0x6e/0x80
? ssp_get+0x89/0xa0
? __warn+0x91/0x150
? ssp_get+0x89/0xa0
? report_bug+0x19d/0x1b0
? handle_bug+0x46/0x80
? exc_invalid_op+0x1d/0x80
? asm_exc_invalid_op+0x1f/0x30
? __pfx_ssp_get+0x10/0x10
? ssp_get+0x89/0xa0
? ssp_get+0x52/0xa0
__regset_get+0xad/0xf0
copy_regset_to_user+0x52/0xc0
ptrace_regset+0x119/0x140
ptrace_request+0x13c/0x850
? wait_task_inactive+0x142/0x1d0
? do_syscall_64+0x6d/0x90
arch_ptrace+0x102/0x300
[...]
Ensure that shadow stacks are active in a thread before looking them up
in the XSAVE buffer. Since ARCH_SHSTK_SHSTK and user_ssp[SHSTK_EN] are
set at the same time, the active check ensures that there will be
something to find in the XSAVE buffer.
[ dhansen: changelog/subject tweaks ] | null | 2025-01-19T00:00:00+00:00 | 2025-01-19T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"none_available"
] | [
"Fix deferred"
] | [
null
] |
CVE-2025-20920 | null | CVE-2025-20920 | null | null | null | Out-of-bounds read in action link data in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-24963 | null | Browser mode serves arbitrary files in vitest | null | null | null | Vitest is a testing framework powered by Vite. The `__screenshot-error` handler on the browser mode HTTP server that responds any file on the file system. Especially if the server is exposed on the network by `browser.api.host: true`, an attacker can send a request to that handler from remote to get the content of arbitrary files.This `__screenshot-error` handler on the browser mode HTTP server responds any file on the file system. This code was added by commit `2d62051`. Users explicitly exposing the browser mode server to the network by `browser.api.host: true` may get any files exposed. This issue has been addressed in versions 2.1.9 and 3.0.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-1162 | null | code-projects Job Recruitment load\_user-profile.php sql injection | null | null | null | A vulnerability classified as critical has been found in code-projects Job Recruitment 1.0. This affects an unknown part of the file /\_parse/load\_user-profile.php. The manipulation of the argument userhash leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-25221 | null | CVE-2025-25221 | null | null | null | The LuxCal Web Calendar prior to 5.3.3M (MySQL version) and prior to 5.3.3L (SQLite version) contains an SQL injection vulnerability in pdf.php. If this vulnerability is exploited, information in a database may be deleted, altered, or retrieved. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-2037 | null | code-projects Blood Bank Management System delete_requester.php sql injection | null | null | null | A vulnerability was found in code-projects Blood Bank Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /user_dashboard/delete_requester.php. The manipulation of the argument requester_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-23526 | null | WordPress Swift Calendar Online Appointment Scheduling plugin <= 1.3.3 - Reflected Cross Site Scripting (XSS) vulnerability | null | null | null | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Swift Calendar Online Appointment Scheduling allows Reflected XSS. This issue affects Swift Calendar Online Appointment Scheduling: from n/a through 1.3.3. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-26374 | null | CVE-2025-26374 | null | null | null | A CWE-862 "Missing Authorization" in maxprofile/users/routes.lua (users endpoint) in Q-Free MaxTime less than or equal to version 2.11.0 allows an authenticated (low-privileged) attacker to enumerate users via crafted HTTP requests. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-0909 | null | PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability | null | null | null | PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of XPS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-25678. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-01-30T20:36:49.192000+00:00 | 2025-01-31T22:06:53.954000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-27135 | null | RAGFlow SQL Injection vulnerability | null | null | null | RAGFlow is an open-source RAG (Retrieval-Augmented Generation) engine. Versions 0.15.1 and prior are vulnerable to SQL injection. The ExeSQL component extracts the SQL statement from the input and sends it directly to the database query. As of time of publication, no patched version is available. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-25108 | null | WordPress SW Plus Plugin <= 2.1 - Reflected Cross Site Scripting (XSS) vulnerability | null | null | null | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in shalomworld SW Plus allows Reflected XSS. This issue affects SW Plus: from n/a through 2.1. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-22337 | null | WordPress Order Audit Log for WooCommerce plugin <= 2.0 - Reflected Cross Site Scripting (XSS) vulnerability | null | null | null | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Infosoft Consultant Order Audit Log for WooCommerce allows Reflected XSS.This issue affects Order Audit Log for WooCommerce: from n/a through 2.0. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-21848 | CWE-395 | kernel | nfp: bpf: Add check for nfp_app_ctrl_msg_alloc() | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
nfp: bpf: Add check for nfp_app_ctrl_msg_alloc()
Add check for the return value of nfp_app_ctrl_msg_alloc() in
nfp_bpf_cmsg_alloc() to prevent null pointer dereference. | null | 2025-03-12T00:00:00+00:00 | 2025-03-12T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-23875 | null | WordPress Better Protected Pages plugin <= 1.0 - Cross Site Request Forgery (CSRF) vulnerability | null | null | null | Cross-Site Request Forgery (CSRF) vulnerability in Tim Ridgway Better Protected Pages allows Stored XSS.This issue affects Better Protected Pages: from n/a through 1.0. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-22272 | null | Self Reflected XSS in CyberArk Endpoint Privilege Manager | null | null | null | In the "/EPMUI/ModalDlgHandler.ashx?value=showReadonlyDlg" endpoint, it is possible to inject code in the "modalDlgMsgInternal" parameter via POST, which is then executed in the browser. The risk of exploiting vulnerability is reduced due to the required additional bypassing the Content-Security-Policy policy
This issue affects CyberArk Endpoint Privilege Manager in SaaS version 24.7.1. The status of other versions is unknown. After multiple attempts to contact the vendor we did not receive any answer. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-22622 | null | Age Verification - Reflected cross-site scripting (XSS) | null | null | null | Age Verification for your checkout page. Verify your customer's identity 1.20.0 was found to be vulnerable. The web application dynamically generates web content without validating the source of the potentially untrusted data in myapp/class-wc-integration-agechecker-integration.php. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-02-18T17:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-27420 | null | WeGIA contains a Stored Cross-Site Scripting (XSS) in 'atendido_parentesco_adicionar.php' via the 'descricao' parameter | null | null | null | WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. A Stored Cross-Site Scripting (XSS) vulnerability was identified in the atendido_parentesco_adicionar.php endpoint of the WeGIA application. This vulnerability allows attackers to inject malicious scripts into the descricao parameter. The injected scripts are stored on the server and executed automatically whenever the affected page is accessed by users, posing a significant security risk. This vulnerability fix in 3.2.16. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-23463 | null | WordPress MD Custom content after or before of post plugin <= 1.0 - CSRF to Stored XSS vulnerability | null | null | null | Cross-Site Request Forgery (CSRF) vulnerability in Mukesh Dak MD Custom content after or before of post allows Stored XSS.This issue affects MD Custom content after or before of post: from n/a through 1.0. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-26661 | null | Missing Authorization check in SAP NetWeaver (ABAP Class Builder) | null | null | null | Due to missing authorization check, SAP NetWeaver (ABAP Class Builder) allows an attacker to gain higher access levels than they should have, resulting in escalation of privileges. On successful exploitation, this could result in disclosure of highly sensitive information. It could also have a high impact on the integrity and availability of the application. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-23033 | null | Cross-Site Scripting (XSS) Stored endpoint 'adicionar_situacao.php' parameter 'situacao' in WeGIA | null | null | null | WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Stored Cross-Site Scripting (XSS) vulnerability was identified in the `adicionar_situacao.php` endpoint of the WeGIA application. This vulnerability allows attackers to inject malicious scripts into the `situacao` parameter. The injected scripts are stored on the server and executed automatically whenever the affected page is accessed by users, posing a significant security risk. The application fails to properly validate and sanitize user inputs in the `adicionar_situacao.php` parameter. This lack of validation allows attackers to inject malicious scripts, which are then stored on the server. Whenever the affected page is accessed, the malicious payload is executed in the victim's browser, potentially compromising the user's data and system. This issue has been addressed in version 3.2.6. All users are advised to upgrade. There are no known workarounds for this vulnerability. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-24563 | null | WordPress Cleanup – Directory Listing & Classifieds plugin <= 1.0.4 - Reflected Cross Site Scripting (XSS) vulnerability | null | null | null | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThemeGlow Cleanup – Directory Listing & Classifieds WordPress Plugin allows Reflected XSS. This issue affects Cleanup – Directory Listing & Classifieds WordPress Plugin: from n/a through 1.0.4. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-24099 | null | CVE-2025-24099 | null | null | null | The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.3, macOS Ventura 13.7.3, macOS Sonoma 14.7.3. A local attacker may be able to elevate their privileges. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-21761 | null | kernel | openvswitch: use RCU protection in ovs_vport_cmd_fill_info() | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
openvswitch: use RCU protection in ovs_vport_cmd_fill_info()
ovs_vport_cmd_fill_info() can be called without RTNL or RCU.
Use RCU protection and dev_net_rcu() to avoid potential UAF. | null | 2025-02-27T00:00:00+00:00 | 2025-02-27T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"no_fix_planned"
] | [
"Out of support scope",
"Will not fix"
] | [
null,
null
] |
CVE-2025-1898 | null | Tenda TX3 openSchedWifi buffer overflow | null | null | null | A vulnerability, which was classified as critical, was found in Tenda TX3 16.03.13.11_multi. Affected is an unknown function of the file /goform/openSchedWifi. The manipulation of the argument schedStartTime/schedEndTime leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-1932 | CWE-125 | firefox | Inconsistent comparator in XSLT sorting led to out-of-bounds access | Important | null | 8.3/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H | A flaw was found in Firefox. The Mozilla Foundation's Security Advisory describes the following issue: An inconsistent comparator in xslt/txNodeSorter could have resulted in potentially exploitable out-of-bounds access. | Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory. | 2025-03-04T14:01:06.534889+00:00 | 2025-03-04T13:31:23.551000+00:00 | [
"7Server-ELS:firefox-0:128.8.0-1.el7_9.s390x",
"7Server-ELS:firefox-0:128.8.0-1.el7_9.src",
"7Server-ELS:firefox-0:128.8.0-1.el7_9.x86_64",
"7Server-ELS:firefox-debuginfo-0:128.8.0-1.el7_9.s390x",
"7Server-ELS:firefox-debuginfo-0:128.8.0-1.el7_9.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-0:128.8.0-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:firefox-0:128.8.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_2.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-0:128.8.0-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:firefox-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.src",
"AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-0:128.8.0-1.el8_4.src",
"AppStream-8.4.0.Z.TUS:firefox-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-0:128.8.0-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:firefox-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-0:128.8.0-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:firefox-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.src",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.src",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.src",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.x86_64"
] | [
"red_hat_enterprise_linux_6:firefox",
"red_hat_enterprise_linux_9:firefox-flatpak-container"
] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"no_fix_planned",
"none_available"
] | [
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Out of support scope",
"Affected"
] | [
"2025-03-13T06:57:55+00:00",
"2025-03-06T11:54:23+00:00",
"2025-03-13T07:11:20+00:00",
"2025-03-10T06:14:42+00:00",
"2025-03-10T06:13:38+00:00",
"2025-03-10T06:17:22+00:00",
"2025-03-10T05:22:32+00:00",
"2025-03-10T05:26:57+00:00",
"2025-03-10T05:28:32+00:00",
"2025-03-05T11:27:39+00:00",
null,
null
] |
CVE-2025-21331 | null | Windows Installer Elevation of Privilege Vulnerability | null | null | null | Windows Installer Elevation of Privilege Vulnerability | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-14T08:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-20170 | null | CVE-2025-20170 | null | null | null | A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device.
This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.
This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-1174 | null | 1000 Projects Bookstore Management System Add Book Page process_book_add.php cross site scripting | null | null | null | A vulnerability has been found in 1000 Projects Bookstore Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file process_book_add.php of the component Add Book Page. The manipulation of the argument Book Name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-26948 | null | WordPress Pie Register Premium plugin <= 3.8.3.2 - Broken Access Control vulnerability | null | null | null | Missing Authorization vulnerability in NotFound Pie Register Premium. This issue affects Pie Register Premium: from n/a through 3.8.3.2. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-25667 | null | CVE-2025-25667 | null | null | null | Tenda AC8V4 V16.03.34.06 was discovered to contain a stack overflow via the urls parameter in the function get_parentControl_list_Info. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-21624 | null | ClipBucket V5 Playlist Cover File Upload to Remote Code Execution | null | null | null | ClipBucket V5 provides open source video hosting with PHP. Prior to 5.5.1 - 239, a file upload vulnerability exists in the Manage Playlist functionality of the application, specifically surrounding the uploading of playlist cover images. Without proper checks, an attacker can upload a PHP script file instead of an image file, thus allowing a webshell or other malicious files to be stored and executed on the server. This attack vector exists in both the admin area and low-level user area. This vulnerability is fixed in 5.5.1 - 239. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-23619 | null | WordPress Catch Duplicate Switcher plugin <= 2.0 - Reflected Cross Site Scripting (XSS) vulnerability | null | null | null | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Catch Duplicate Switcher allows Reflected XSS. This issue affects Catch Duplicate Switcher: from n/a through 2.0. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-29214 | null | CVE-2025-29214 | null | null | null | Tenda AX12 v22.03.01.46_CN was discovered to contain a stack overflow via the sub_42F69C function at /goform/setMacFilterCfg. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-2308 | null | HDF5 Scale-Offset Filter H5Z__scaleoffset_decompress_one_byte heap-based overflow | null | null | null | A vulnerability, which was classified as critical, was found in HDF5 1.14.6. This affects the function H5Z__scaleoffset_decompress_one_byte of the component Scale-Offset Filter. The manipulation leads to heap-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The vendor was contacted early about a batch of vulnerabilities. His response was "reject" without further explanation. We have not received an elaboration even after asking politely for further details. Currently we assume that the vendor wants to "dispute" the entries which is why they are flagged as such until further details become available. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-24426 | null | Adobe Commerce | Improper Access Control (CWE-284) | null | null | null | Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-02-11T17:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-1877 | null | D-Link DAP-1562 HTTP POST Request pure_auth_check null pointer dereference | null | null | null | A vulnerability, which was classified as critical, was found in D-Link DAP-1562 1.10. This affects the function pure_auth_check of the component HTTP POST Request Handler. The manipulation of the argument a1 leads to null pointer dereference. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-24076 | null | Microsoft Windows Cross Device Service Elevation of Privilege Vulnerability | null | null | null | Improper access control in Windows Cross Device Service allows an authorized attacker to elevate privileges locally. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-03-11T07:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-27089 | null | Overlapping policies allow update to non-allowed fields in directus | null | null | null | Directus is a real-time API and App dashboard for managing SQL database content. In affected versions if there are two overlapping policies for the `update` action that allow access to different fields, instead of correctly checking access permissions against the item they apply for the user is allowed to update the superset of fields allowed by any of the policies. E.g. have one policy allowing update access to `field_a` if the `id == 1` and one policy allowing update access to `field_b` if the `id == 2`. The user with both these policies is allowed to update both `field_a` and `field_b` for the items with ids `1` and `2`. Before v11, if a user was allowed to update an item they were allowed to update the fields that the single permission, that applied to that item, listed. With overlapping permissions this isn't as clear cut anymore and the union of fields might not be the fields the user is allowed to update for that specific item. The solution that this PR introduces is to evaluate the permissions for each field that the user tries to update in the validateItemAccess DB query, instead of only verifying access to the item as a whole. This is done by, instead of returning the actual field value, returning a flag that indicates if the user has access to that field. This uses the same case/when mechanism that is used for stripping out non permitted field that is at the core of the permissions engine. As a result, for every item that the access is validated for, the expected result is an item that has either 1 or null for all the "requested" fields instead of any of the actual field values. These results are not useful for anything other than verifying the field level access permissions. The final check in validateItemAccess can either fail if the number of items does not match the number of items the access is checked for (ie. the user does not have access to the item at all) or if not all of the passed in fields have access permissions for any of the returned items. This is a vulnerability that allows update access to unintended fields, potentially impacting the password field for user accounts. This has been addressed in version 11.1.2 and all users are advised to upgrade. There are no known workarounds for this vulnerability. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-29994 | null | Improper Authentication Vulnerability in CAP back office application | null | null | null | This vulnerability exists in the CAP back office application due to improper authentication check at the API endpoint. An unauthenticated remote attacker with a valid login ID could exploit this vulnerability by manipulating API input parameters through API request URL/payload leading to unauthorized access to other user accounts. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-26698 | null | CVE-2025-26698 | null | null | null | Incorrect resource transfer between spheres issue exists in RevoWorks SCVX and RevoWorks Browser. If exploited, malicious files may be downloaded to the system where using the product. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-26362 | null | CVE-2025-26362 | null | null | null | A CWE-306 "Missing Authentication for Critical Function" in maxprofile/setup/routes.lua in Q-Free MaxTime less than or equal to version 2.11.0 allows an unauthenticated remote attacker to set an arbitrary authentication profile server via crafted HTTP requests. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-2471 | null | PHPGurukul Boat Booking System boat-details.php sql injection | null | null | null | A vulnerability, which was classified as critical, was found in PHPGurukul Boat Booking System 1.0. Affected is an unknown function of the file /boat-details.php. The manipulation of the argument bid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-23530 | null | WordPress Custom Post Type Lockdown plugin <= 1.11 - CSRF to Privilege Escalation vulnerability | null | null | null | Cross-Site Request Forgery (CSRF) vulnerability in Yonatan Reinberg of Social Ink Custom Post Type Lockdown allows Privilege Escalation.This issue affects Custom Post Type Lockdown: from n/a through 1.11. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-2021 | null | Ashlar-Vellum Cobalt XE File Parsing Integer Overflow Remote Code Execution Vulnerability | null | null | null | Ashlar-Vellum Cobalt XE File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of XE files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25264. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-03-05T23:40:27.215000+00:00 | 2025-03-10T22:01:48.275000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-0509 | null | Signing Checks Bypass | null | null | null | A security issue was found in Sparkle before version 2.6.4. An attacker can replace an existing signed update with another payload, bypassing Sparkle’s (Ed)DSA signing checks. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-23025 | null | Privilege escalation (PR) through realtime WYSIWYG editing in XWiki | null | null | null | XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. NOTE: The Realtime WYSIWYG Editor extension was **experimental**, and thus **not recommended**, in the versions affected by this vulnerability. It has become enabled by default, and thus recommended, starting with XWiki 16.9.0. A user with only **edit right** can join a realtime editing session where others, that where already there or that may join later, have **script** or **programming** access rights. This user can then insert **script rendering macros** that are executed for those users in the realtime session that have script or programming rights. The inserted scripts can be used to gain more access rights. This vulnerability has been patched in XWiki 15.10.2, 16.4.1 and 16.6.0-rc-1. Users are advised to upgrade. Users unable to upgrade may either disable the realtime WYSIWYG editing by disabling the ``xwiki-realtime`` CKEditor plugin from the WYSIWYG editor administration section or uninstall the Realtime WYSIWYG Editorextension (org.xwiki.platform:xwiki-platform-realtime-wysiwyg-ui). | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-25958 | null | CVE-2025-25958 | null | null | null | Cross Site Scripting vulnerabilities in phpcmsv9 v.9.6.3 allows a remote attacker to escalate privileges via a crafted script. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-0159 | null | IBM FlashSystem authentication bypass | null | null | null | IBM FlashSystem (IBM Storage Virtualize (8.5.0.0 through 8.5.0.13, 8.5.1.0, 8.5.2.0 through 8.5.2.3, 8.5.3.0 through 8.5.3.1, 8.5.4.0, 8.6.0.0 through 8.6.0.5, 8.6.1.0, 8.6.2.0 through 8.6.2.1, 8.6.3.0, 8.7.0.0 through 8.7.0.2, 8.7.1.0, 8.7.2.0 through 8.7.2.1) could allow a remote attacker to bypass RPCAdapter endpoint authentication by sending a specifically crafted HTTP request. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-30259 | null | CVE-2025-30259 | null | null | null | The WhatsApp cloud service before late 2024 did not block certain crafted PDF content that can defeat a sandbox protection mechanism and consequently allow remote access to messaging applications by third parties, as exploited in the wild in 2024 for installation of Android malware associated with BIGPRETZEL. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-2164 | null | pixelstats <= 0.8.2 - Reflected Cross-Site Scripting | null | null | null | The pixelstats plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'post_id' and 'sortby' parameters in all versions up to, and including, 0.8.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-23475 | null | WordPress History timeline plugin <= 0.7.2 - Reflected Cross Site Scripting (XSS) vulnerability | null | null | null | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound History timeline allows Reflected XSS. This issue affects History timeline: from n/a through 0.7.2. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-27436 | null | Broken Access Control vulnerabilities in SAP S/4HANA (Manage Bank Statements) | null | null | null | The Manage Bank Statements in SAP S/4HANA does not perform required access control checks for an authenticated user to confirm whether a request to interact with a resource is legitimate, allowing the attacker to delete the attachment of a posted bank statement. This leads to a low impact on integrity, with no impact on the confidentiality of the data or the availability of the application. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-1748 | null | HTML injection vulnerability in OpenCart | null | null | null | HTML injection vulnerabilities in OpenCart versions prior to 4.1.0. These vulnerabilities could allow an attacker to modify the HTML of the victim's browser by sending a malicious URL and modifying the parameter name in /account/register. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-02-27T11:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-22264 | null | WordPress WP Query Creator plugin <= 1.0 - Reflected Cross Site Scripting (XSS) vulnerability | null | null | null | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Tarak Patel WP Query Creator allows Reflected XSS. This issue affects WP Query Creator: from n/a through 1.0. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-1066 | null | CVE-2025-1066 | null | null | null | OpenPLC_V3 contains an arbitrary file upload vulnerability, which could be leveraged for malvertising or phishing campaigns. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-24867 | null | Cross-Site Scripting (XSS) vulnerability in SAP BusinessObjects Business Intelligence platform (BI Launchpad) | null | null | null | SAP BusinessObjects Platform (BI Launchpad) does not sufficiently handle user input, resulting in Cross-Site Scripting (XSS) vulnerability. The application allows an unauthenticated attacker to craft a URL that embeds a malicious script within an unprotected parameter. When a victim clicks the link, the script will be executed in the browser, giving the attacker the ability to access and/or modify information related to the web client with no effect on availability. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-1436 | null | Limit Bio <= 1.0 - Stored XSS via CSRF | null | null | null | The Limit Bio WordPress plugin through 1.0 does not have CSRF check when updating its settings, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | null | 2025-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
Subsets and Splits