CVE-2024-4467 |
Description: A flaw was found in the QEMU disk image utility (qemu-img) 'info' command. A specially crafted image file containing a `json:{}` value describing block devices in QMP could cause the qemu-img process on the host to consume large amounts of memory or CPU time, leading to denial of service or read/write to an existing external file.
CVSS: HIGH (7.8) EPSS Score: 0.07% SSVC Exploitation: none
May 21st, 2025 (26 days ago)
|
CVE-2025-5006 |
Description: A vulnerability was found in Campcodes Online Shopping Portal 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/category.php. The manipulation of the argument Category leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Es wurde eine kritische Schwachstelle in Campcodes Online Shopping Portal 1.0 ausgemacht. Es betrifft eine unbekannte Funktion der Datei /admin/category.php. Durch Beeinflussen des Arguments Category mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
CVSS: HIGH (7.3) EPSS Score: 0.04%
May 20th, 2025 (26 days ago)
|
CVE-2025-5002 |
Description: A vulnerability, which was classified as critical, was found in SourceCodester Client Database Management System 1.0. This affects an unknown part of the file /user_proposal_update_order.php. The manipulation of the argument order_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Es wurde eine kritische Schwachstelle in SourceCodester Client Database Management System 1.0 gefunden. Es geht dabei um eine nicht klar definierte Funktion der Datei /user_proposal_update_order.php. Durch das Manipulieren des Arguments order_id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.
CVSS: HIGH (7.3) EPSS Score: 0.03%
May 20th, 2025 (26 days ago)
|
![]() |
Description: Problem
Administrator-level backend users without system maintainer privileges can escalate their privileges and gain system maintainer access. Exploiting this vulnerability requires a valid administrator account.
Solution
Update to TYPO3 versions 10.4.50 ELTS, 11.5.44 ELTS, 12.4.31 LTS, 13.4.12 LTS that fix the problem described.
Credits
Thanks to Alexander Künzl for reporting this issue, and to TYPO3 core & security team member Oliver Hader for fixing it.
References
https://github.com/TYPO3/typo3/security/advisories/GHSA-6frx-j292-c844
https://nvd.nist.gov/vuln/detail/CVE-2025-47940
https://github.com/TYPO3-CMS/core/commit/a659cc8c0ae05c44dd7f01d13629cdd2d0b7219b
https://typo3.org/security/advisory/typo3-core-sa-2025-016
https://github.com/advisories/GHSA-6frx-j292-c844
CVSS: HIGH (7.2) EPSS Score: 0.05%
May 20th, 2025 (27 days ago)
|
![]() |
Description: Problem
The multifactor authentication (MFA) dialog presented during backend login can be bypassed due to insufficient enforcement of access restrictions on all backend routes.
Successful exploitation requires valid backend user credentials, as MFA can only be bypassed after successful authentication.
Solution
Update to TYPO3 versions 12.4.31 LTS, 13.4.12 LTS that fix the problem described.
Credits
Thanks to Jens Jacobsen and Y. Kahveci for reporting this issue, and to TYPO3 security team member Torben Hansen for fixing it.
References
https://github.com/TYPO3/typo3/security/advisories/GHSA-744g-7qm9-hjh9
https://nvd.nist.gov/vuln/detail/CVE-2025-47941
https://github.com/TYPO3-CMS/backend/commit/034f589029952084771c5f98d42ed0f69f9a7ead
https://typo3.org/security/advisory/typo3-core-sa-2025-015
https://github.com/advisories/GHSA-744g-7qm9-hjh9
CVSS: HIGH (7.2) EPSS Score: 0.09%
May 20th, 2025 (27 days ago)
|
CVE-2025-47290 |
Description: containerd is a container runtime. A time-of-check to time-of-use (TOCTOU) vulnerability was found in containerd v2.1.0. While unpacking an image during an image pull, specially crafted container images could arbitrarily modify the host file system. The only affected version of containerd is 2.1.0. Other versions of containerd are not affected. This bug has been fixed in containerd 2.1.1. Users should update to this version to resolve the issue. As a workaround, ensure that only trusted images are used and that only trusted users have permissions to import images.
CVSS: HIGH (7.6) EPSS Score: 0.02% SSVC Exploitation: none
May 20th, 2025 (27 days ago)
|
CVE-2025-22157 |
Description: This High severity PrivEsc (Privilege Escalation) vulnerability was introduced in versions:
9.12.0, 10.3.0, 10.4.0, and 10.5.0 of Jira Core Data Center and Server
5.12.0, 10.3.0, 10.4.0, and 10.5.0 of Jira Service Management Data Center and Server
This PrivEsc (Privilege Escalation) vulnerability, with a CVSS Score of 7.2, allows an attacker to perform actions as a higher-privileged user.
Atlassian recommends that Jira Core Data Center and Server and Jira Service Management Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions:
Jira Core Data Center and Server 9.12: Upgrade to a release greater than or equal to 9.12.20
Jira Service Management Data Center and Server 5.12: Upgrade to a release greater than or equal to 5.12.20
Jira Core Data Center 10.3: Upgrade to a release greater than or equal to 10.3.5
Jira Service Management Data Center 10.3: Upgrade to a release greater than or equal to 10.3.5
Jira Core Data Center 10.4: Upgrade to a release greater than or equal to 10.6.0
Jira Service Management Data Center 10.4: Upgrade to a release greater than or equal to 10.6.0
Jira Core Data Center 10.5: Upgrade to a release greater than or equal to 10.5.1
Jira Service Management Data Center 10.5: Upgrade to a release greater than or equal to 10.5.1
See the release notes. You can download the latest version of Jira Core Data Center and Jira Service Management Data...
CVSS: HIGH (7.2) EPSS Score: 0.04% SSVC Exploitation: none
May 20th, 2025 (27 days ago)
|
CVE-2025-48391 |
Description: In JetBrains YouTrack before 2025.1.76253 deletion of issues was possible due to missing permission checks in API
CVSS: HIGH (7.7) EPSS Score: 0.0% SSVC Exploitation: none
May 20th, 2025 (27 days ago)
|
CVE-2025-46725 |
Description: Langroid is a Python framework to build large language model (LLM)-powered applications. Prior to version 0.53.15, `LanceDocChatAgent` uses pandas eval() through `compute_from_docs()`. As a result, an attacker may be able to make the agent run malicious commands through `QueryPlan.dataframe_calc]`) compromising the host system. Langroid 0.53.15 sanitizes input to the affected function by default to tackle the most common attack vectors, and added several warnings about the risky behavior in the project documentation.
CVSS: HIGH (8.1) EPSS Score: 0.06% SSVC Exploitation: none
May 20th, 2025 (27 days ago)
|
CVE-2025-4364 |
Description: The affected products could allow an unauthenticated attacker to access system information that could enable further access to sensitive files and obtain administrative credentials.
CVSS: HIGH (8.7) EPSS Score: 0.09%
May 20th, 2025 (27 days ago)
|