CVE-2025-47966 |
Description: Exposure of sensitive information to an unauthorized actor in Power Automate allows an unauthorized attacker to elevate privileges over a network.
CVSS: CRITICAL (9.8)
June 5th, 2025 (about 5 hours ago)
|
CVE-2025-20286 |
Description: A vulnerability in Amazon Web Services (AWS), Microsoft Azure, and Oracle Cloud Infrastructure (OCI) cloud deployments of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to access sensitive data, execute limited administrative operations, modify system configurations, or disrupt services within the impacted systems.
This vulnerability exists because credentials are improperly generated when Cisco ISE is being deployed on cloud platforms, resulting in different Cisco ISE deployments sharing the same credentials. These credentials are shared across multiple Cisco ISE deployments as long as the software release and cloud platform are the same. An attacker could exploit this vulnerability by extracting the user credentials from Cisco ISE that is deployed in the cloud and then using them to access Cisco ISE that is deployed in other cloud environments through unsecured ports. A successful exploit could allow the attacker to access sensitive data, execute limited administrative operations, modify system configurations, or disrupt services within the impacted systems.
Note: If the Primary Administration node is deployed in the cloud, then Cisco ISE is affected by this vulnerability. If the Primary Administration node is on-premises, then it is not affected.
CVSS: CRITICAL (9.9)
June 4th, 2025 (1 day ago)
|
CVE-2025-30387 |
Description: Improper limitation of a pathname to a restricted directory ('path traversal') in Azure allows an unauthorized attacker to elevate privileges over a network.
CVSS: CRITICAL (9.8) EPSS Score: 0.1%
May 13th, 2025 (23 days ago)
|
![]() |
Description: Microsoft has uncovered a sophisticated cyberespionage campaign by the threat actor Marbled Dust, which exploited a previously unknown vulnerability in the popular messaging platform Output Messenger. The group, believed to be affiliated with Turkey, has used this zero-day exploit (CVE-2025-27920) since April 2024 to gather intelligence on Kurdish military targets in Iraq. According to Microsoft …
The post Zero-day Flaw in Output Messenger Exploited in Espionage Attacks appeared first on CyberInsider.
CVSS: CRITICAL (9.8) EPSS Score: 61.11%
May 12th, 2025 (24 days ago)
|
CVE-2025-47733 |
Description: Server-Side Request Forgery (SSRF) in Microsoft Power Apps allows an unauthorized attacker to disclose information over a network
CVSS: CRITICAL (9.1) EPSS Score: 0.13%
May 8th, 2025 (28 days ago)
|
CVE-2025-29972 |
Description: Server-Side Request Forgery (SSRF) in Azure allows an authorized attacker to perform spoofing over a network.
CVSS: CRITICAL (9.9) EPSS Score: 0.08%
May 8th, 2025 (28 days ago)
|
CVE-2025-29827 |
Description: Improper Authorization in Azure Automation allows an authorized attacker to elevate privileges over a network.
CVSS: CRITICAL (9.9) EPSS Score: 0.09%
May 8th, 2025 (28 days ago)
|
CVE-2025-29813 |
Description: An elevation of privilege vulnerability exists when Visual Studio improperly handles pipeline job tokens. An attacker who successfully exploited this vulnerability could extend their access to a project.
To exploit this vulnerability, an attacker would first have to have access to the project and swap the short-term token for a long-term one.
The update addresses the vulnerability by correcting how the Visual Studio updater handles these tokens.
CVSS: CRITICAL (10.0) EPSS Score: 0.12%
May 8th, 2025 (28 days ago)
|
CVE-2025-30392 |
Description: Improper authorization in Azure Bot Framework SDK allows an unauthorized attacker to elevate privileges over a network.
CVSS: CRITICAL (9.8) EPSS Score: 0.09% SSVC Exploitation: none
April 30th, 2025 (about 1 month ago)
|
CVE-2025-30390 |
Description: Improper authorization in Azure allows an authorized attacker to elevate privileges over a network.
CVSS: CRITICAL (9.9) EPSS Score: 0.07% SSVC Exploitation: none
April 30th, 2025 (about 1 month ago)
|