CVE-2025-3482 |
Description: MedDream PACS Server DICOM File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of MedDream PACS Server. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the parsing of DICOM files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-25826.
CVSS: CRITICAL (9.8) EPSS Score: 0.46% SSVC Exploitation: none
May 22nd, 2025 (16 days ago)
|
CVE-2025-3481 |
Description: MedDream PACS Server DICOM File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of MedDream PACS Server. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the parsing of DICOM files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-25827.
CVSS: CRITICAL (9.8) EPSS Score: 0.46% SSVC Exploitation: none
May 22nd, 2025 (16 days ago)
|
CVE-2025-34026 |
Description: The Versa Concerto SD-WAN orchestration platform is vulnerable to an authentication bypass in the Traefik reverse proxy configuration, allowing at attacker to access administrative endpoints. The internal Actuator endpoint can be leveraged for access to heap dumps and trace logs.This issue is known to affect Concerto from 12.1.2 through 12.2.0. Additional versions may be vulnerable.
CVSS: CRITICAL (9.2) EPSS Score: 4.04%
May 21st, 2025 (17 days ago)
|
CVE-2025-34027 |
Description: The Versa Concerto SD-WAN orchestration platform is vulnerable to an authentication bypass in the Traefik reverse proxy configuration, allowing at attacker to access administrative endpoints. The Spack upload endpoint can be leveraged for a Time-of-Check to Time-of-Use (TOCTOU) write in combination with a race condition to achieve remote code execution via path loading manipulation, allowing an unauthenticated actor to achieve remote code execution (RCE).This issue is known to affect Concerto from 12.1.2 through 12.2.0. Additional versions may be vulnerable.
CVSS: CRITICAL (10.0) EPSS Score: 3.09%
May 21st, 2025 (17 days ago)
|
CVE-2025-46412 |
Description: Affected Vertiv products do not properly protect webserver functions that could allow an attacker to bypass authentication.
CVSS: CRITICAL (9.8) EPSS Score: 0.08% SSVC Exploitation: none
May 21st, 2025 (17 days ago)
|
CVE-2025-41426 |
Description: Affected Vertiv products contain a stack based buffer overflow vulnerability. An attacker could exploit this vulnerability to gain code execution on the device.
CVSS: CRITICAL (9.8) EPSS Score: 0.1% SSVC Exploitation: none
May 21st, 2025 (17 days ago)
|
CVE-2025-36535 |
Description: The embedded web server lacks authentication and access controls, allowing unrestricted remote access. This could lead to configuration changes, operational disruption, or arbitrary code execution depending on the environment and exposed functionality.
CVSS: CRITICAL (10.0) EPSS Score: 0.1%
May 21st, 2025 (17 days ago)
|
![]() |
Description: The sr_feuser_register extension through 12.4.8 for TYPO3 allows Remote Code Execution via unsafe deserialization.
References
https://nvd.nist.gov/vuln/detail/CVE-2025-48200
https://codeberg.org/sjbr/sr-feuser-register/commit/be44f61a475371c36b2035cbb523b56f5e34267d
https://github.com/FriendsOfPHP/security-advisories/blob/master/sjbr/sr-feuser-register/CVE-2025-48200.yaml
https://typo3.org/security/advisory/typo3-ext-sa-2025-008
https://github.com/advisories/GHSA-qfm8-78qf-p75j
CVSS: CRITICAL (10.0) EPSS Score: 0.26%
May 21st, 2025 (17 days ago)
|
CVE-2025-27558 |
Description: IEEE P802.11-REVme D1.1 through D7.0 allows FragAttacks against mesh networks. In mesh networks using Wi-Fi Protected Access (WPA, WPA2, or WPA3) or Wired Equivalent Privacy (WEP), an adversary can exploit this vulnerability to inject arbitrary frames towards devices that support receiving non-SSP A-MSDU frames. NOTE: this issue exists because of an incorrect fix for CVE-2020-24588. P802.11-REVme, as of early 2025, is a planned release of the 802.11 standard.
CVSS: CRITICAL (9.1) EPSS Score: 0.02%
May 21st, 2025 (17 days ago)
|
![]() |
Description: Spring Security Aspects may not correctly locate method security annotations on private methods. This can cause an authorization bypass.
Your application may be affected by this if the following are true:
You are using @EnableMethodSecurity(mode=ASPECTJ) and spring-security-aspects, and
You have Spring Security method annotations on a private method
In that case, the target method may be able to be invoked without proper authorization.
You are not affected if:
You are not using @EnableMethodSecurity(mode=ASPECTJ) or spring-security-aspects, or
You have no Spring Security-annotated private methods
References
https://nvd.nist.gov/vuln/detail/CVE-2025-41232
http://spring.io/security/cve-2025-41232
https://github.com/advisories/GHSA-9pp5-9c7g-4r83
CVSS: CRITICAL (9.1) EPSS Score: 0.05%
May 21st, 2025 (17 days ago)
|