CVE-2024-50630 |
Description: Missing authentication for critical function vulnerability in the webapi component in Synology Drive Server before 3.0.4-12699, 3.2.1-23280, 3.5.0-26085 and 3.5.1-26102 allows remote attackers to obtain administrator credentials via unspecified vectors.
CVSS: HIGH (7.5) EPSS Score: 0.05%
March 19th, 2025 (4 months ago)
|
![]() |
Description: The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a vulnerability linked to the supply chain compromise of the GitHub Action, tj-actions/changed-files, to its Known Exploited Vulnerabilities (KEV) catalog.
The high-severity flaw, tracked as CVE-2025-30066 (CVSS score: 8.6), involves the breach of the GitHub Action to inject malicious code that enables a remote
CVSS: HIGH (8.6) EPSS Score: 63.87%
March 19th, 2025 (4 months ago)
|
CVE-2025-30234 |
Description: SmartOS, as used in Triton Data Center and other products, has static host SSH keys in the 60f76fd2-143f-4f57-819b-1ae32684e81b image (a Debian 12 LX zone image from 2024-07-26).
CVSS: HIGH (8.3) EPSS Score: 0.03%
March 19th, 2025 (4 months ago)
|
CVE-2024-12295 |
Description: The BoomBox Theme Extensions plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 1.8.0. This is due to the plugin not properly validating a user's identity prior to updating their password through the 'boombox_ajax_reset_password' function. This makes it possible for authenticated attackers, with subscriber-level privileges and above, to change arbitrary user's passwords, including administrators, and leverage that to gain access to their account.
CVSS: HIGH (8.8) EPSS Score: 0.04%
March 19th, 2025 (4 months ago)
|
CVE-2024-12563 |
Description: The s2Member Pro plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 250214 via the 'template' attribute. This makes it possible for authenticated attackers, with contributor-level and above permissions, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution.
CVSS: HIGH (8.8) EPSS Score: 0.1% SSVC Exploitation: none
March 18th, 2025 (4 months ago)
|
CVE-2025-29907 |
Description: jsPDF is a library to generate PDFs in JavaScript. Prior to 3.0.1, user control of the first argument of the addImage method results in CPU utilization and denial of service. If given the possibility to pass unsanitised image urls to the addImage method, a user can provide a harmful data-url that results in high CPU utilization and denial of service. Other affected methods are html and addSvgAsImage. The vulnerability was fixed in jsPDF 3.0.1.
CVSS: HIGH (8.7) EPSS Score: 0.06%
March 18th, 2025 (4 months ago)
|
CVE-2025-24801 |
Description: GLPI is a free asset and IT management software package. An authenticated user can upload and force the execution of *.php files located on the GLPI server. This vulnerability is fixed in 10.0.18.
CVSS: HIGH (8.6) EPSS Score: 0.08% SSVC Exploitation: none
March 18th, 2025 (4 months ago)
|
CVE-2025-24799 |
Description: GLPI is a free asset and IT management software package. An unauthenticated user can perform a SQL injection through the inventory endpoint. This vulnerability is fixed in 10.0.18.
CVSS: HIGH (7.5) EPSS Score: 47.12% SSVC Exploitation: none
March 18th, 2025 (4 months ago)
|
CVE-2025-21619 |
Description: GLPI is a free asset and IT management software package. An administrator user can perfom a SQL injection through the rules configuration forms. This vulnerability is fixed in 10.0.18.
CVSS: HIGH (8.2) EPSS Score: 0.04% SSVC Exploitation: none
March 18th, 2025 (4 months ago)
|
CVE-2025-20115 |
Description:
Nessus Plugin ID 232841 with High Severity
Synopsis
The remote device is missing a vendor-supplied security patch
Description
According to its self-reported version, Cisco IOS XR is affected by a vulnerability. - A vulnerability in confederation implementation for the Border Gateway Protocol (BGP)in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to a memory corruption that occurs when a BGP update is created with an AS_CONFED_SEQUENCE attribute that has 255 autonomous system numbers (AS numbers). An attacker could exploit this vulnerability by sending a crafted BGP update message, or the network could be designed in such a manner that the AS_CONFED_SEQUENCE attribute grows to 255 AS numbers or more. A successful exploit could allow the attacker to cause memory corruption, which may cause the BGP process to restart, resulting in a DoS condition. To exploit this vulnerability, an attacker must control a BGP confederation speaker within the same autonomous system as the victim, or the network must be designed in such a manner that the AS_CONFED_SEQUENCE attribute grows to 255 AS numbers or more. (CVE-2025-20115)Please see the included Cisco BIDs and Cisco Security Advisory for more information.
Solution
Upgrade to the relevant fixed version referenced in Cisco bug ID CSCwk15887
Read more at https:...
CVSS: HIGH (8.6) EPSS Score: 0.14%
March 18th, 2025 (4 months ago)
|