CVE-2024-56406 |
Description: A heap buffer overflow vulnerability was discovered in Perl.
When there are non-ASCII bytes in the left-hand-side of the `tr` operator, `S_do_trans_invmap` can overflow the destination pointer `d`.
$ perl -e '$_ = "\x{FF}" x 1000000; tr/\xFF/\x{100}/;'
Segmentation fault (core dumped)
It is believed that this vulnerability can enable Denial of Service and possibly Code Execution attacks on platforms that lack sufficient defenses.
CVSS: HIGH (8.6) EPSS Score: 0.05%
April 13th, 2025 (2 months ago)
|
CVE-2025-3418 |
Description: The WPC Admin Columns plugin for WordPress is vulnerable to privilege escalation in versions 2.0.6 to 2.1.0. This is due to the plugin not properly restricting user meta values that can be updated through the ajax_edit_save() function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update their role to that of an administrator.
CVSS: HIGH (8.8) EPSS Score: 0.04%
April 12th, 2025 (2 months ago)
|
![]() |
Description: Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file. (Chromium security severity: High)
https://nvd.nist.gov/vuln/detail/CVE-2025-2783
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
https://issues.chromium.org/issues/405143032
References
https://github.com/cefsharp/CefSharp/security/advisories/GHSA-f87w-3j5w-v58p
https://nvd.nist.gov/vuln/detail/CVE-2025-2783
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
https://github.com/cefsharp/CefSharp/releases/tag/v134.3.90
https://issues.chromium.org/issues/405143032
https://github.com/advisories/GHSA-f87w-3j5w-v58p
CVSS: HIGH (8.3) EPSS Score: 2.01%
April 12th, 2025 (3 months ago)
|
![]() |
Description: Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file. (Chromium security severity: High)
https://nvd.nist.gov/vuln/detail/CVE-2025-2783
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
https://issues.chromium.org/issues/405143032
References
https://github.com/cefsharp/CefSharp/security/advisories/GHSA-f87w-3j5w-v58p
https://nvd.nist.gov/vuln/detail/CVE-2025-2783
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
https://github.com/cefsharp/CefSharp/releases/tag/v134.3.90
https://issues.chromium.org/issues/405143032
https://github.com/advisories/GHSA-f87w-3j5w-v58p
CVSS: HIGH (8.3) EPSS Score: 2.01%
April 12th, 2025 (3 months ago)
|
![]() |
Description: Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file. (Chromium security severity: High)
https://nvd.nist.gov/vuln/detail/CVE-2025-2783
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
https://issues.chromium.org/issues/405143032
References
https://github.com/cefsharp/CefSharp/security/advisories/GHSA-f87w-3j5w-v58p
https://nvd.nist.gov/vuln/detail/CVE-2025-2783
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
https://github.com/cefsharp/CefSharp/releases/tag/v134.3.90
https://issues.chromium.org/issues/405143032
https://github.com/advisories/GHSA-f87w-3j5w-v58p
CVSS: HIGH (8.3) EPSS Score: 2.01%
April 12th, 2025 (3 months ago)
|
![]() |
Description: Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file. (Chromium security severity: High)
https://nvd.nist.gov/vuln/detail/CVE-2025-2783
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
https://issues.chromium.org/issues/405143032
References
https://github.com/cefsharp/CefSharp/security/advisories/GHSA-f87w-3j5w-v58p
https://nvd.nist.gov/vuln/detail/CVE-2025-2783
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
https://github.com/cefsharp/CefSharp/releases/tag/v134.3.90
https://issues.chromium.org/issues/405143032
https://github.com/advisories/GHSA-f87w-3j5w-v58p
CVSS: HIGH (8.3) EPSS Score: 2.01%
April 12th, 2025 (3 months ago)
|
![]() |
Description: Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file. (Chromium security severity: High)
https://nvd.nist.gov/vuln/detail/CVE-2025-2783
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
https://issues.chromium.org/issues/405143032
References
https://github.com/cefsharp/CefSharp/security/advisories/GHSA-f87w-3j5w-v58p
https://nvd.nist.gov/vuln/detail/CVE-2025-2783
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
https://github.com/cefsharp/CefSharp/releases/tag/v134.3.90
https://issues.chromium.org/issues/405143032
https://github.com/advisories/GHSA-f87w-3j5w-v58p
CVSS: HIGH (8.3) EPSS Score: 2.01%
April 12th, 2025 (3 months ago)
|
![]() |
Description: Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file. (Chromium security severity: High)
https://nvd.nist.gov/vuln/detail/CVE-2025-2783
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
https://issues.chromium.org/issues/405143032
References
https://github.com/cefsharp/CefSharp/security/advisories/GHSA-f87w-3j5w-v58p
https://nvd.nist.gov/vuln/detail/CVE-2025-2783
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
https://github.com/cefsharp/CefSharp/releases/tag/v134.3.90
https://issues.chromium.org/issues/405143032
https://github.com/advisories/GHSA-f87w-3j5w-v58p
CVSS: HIGH (8.3) EPSS Score: 2.01%
April 12th, 2025 (3 months ago)
|
![]() |
Description: Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file. (Chromium security severity: High)
https://nvd.nist.gov/vuln/detail/CVE-2025-2783
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
https://issues.chromium.org/issues/405143032
References
https://github.com/cefsharp/CefSharp/security/advisories/GHSA-f87w-3j5w-v58p
https://nvd.nist.gov/vuln/detail/CVE-2025-2783
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
https://github.com/cefsharp/CefSharp/releases/tag/v134.3.90
https://issues.chromium.org/issues/405143032
https://github.com/advisories/GHSA-f87w-3j5w-v58p
CVSS: HIGH (8.3) EPSS Score: 2.01%
April 12th, 2025 (3 months ago)
|
CVE-2025-29834 |
Description: Out-of-bounds read in Microsoft Edge (Chromium-based) allows an unauthorized attacker to execute code over a network.
CVSS: HIGH (7.5) EPSS Score: 0.06%
April 12th, 2025 (3 months ago)
|