CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2025-2015

Description: Ashlar-Vellum Cobalt VS File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of VS files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25236.

CVSS: HIGH (7.8)

EPSS Score: 0.04%

Source: CVE
March 11th, 2025 (4 months ago)

CVE-2025-2014

Description: Ashlar-Vellum Cobalt VS File Parsing Use of Uninitialized Variable Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of VS files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25235.

CVSS: HIGH (7.8)

EPSS Score: 0.04%

Source: CVE
March 11th, 2025 (4 months ago)

CVE-2025-2013

Description: Ashlar-Vellum Cobalt CO File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CO files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25186.

CVSS: HIGH (7.8)

EPSS Score: 0.04%

Source: CVE
March 11th, 2025 (4 months ago)

CVE-2025-2012

Description: Ashlar-Vellum Cobalt VS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of VS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25185.

CVSS: HIGH (7.8)

EPSS Score: 0.04%

Source: CVE
March 11th, 2025 (4 months ago)
Description: Impact The Keras Model.load_model function permits arbitrary code execution, even with safe_mode=True, through a manually constructed, malicious .keras archive. By altering the config.json file within the archive, an attacker can specify arbitrary Python modules and functions, along with their arguments, to be loaded and executed during model loading. Patches This problem is fixed starting with version 3.9. Workarounds Only load models from trusted sources and model archives created with Keras. References https://www.cve.org/cverecord?id=CVE-2025-1550 https://github.com/keras-team/keras/pull/20751 References https://github.com/keras-team/keras/security/advisories/GHSA-48g7-3x6r-xfhp https://nvd.nist.gov/vuln/detail/CVE-2025-1550 https://github.com/keras-team/keras/pull/20751 https://github.com/keras-team/keras/commit/e67ac8ffd0c883bec68eb65bb52340c7f9d3a903 https://github.com/keras-team/keras/releases/tag/v3.9.0 https://github.com/advisories/GHSA-48g7-3x6r-xfhp

CVSS: HIGH (7.3)

EPSS Score: 0.01%

Source: Github Advisory Database (PIP)
March 11th, 2025 (4 months ago)

CVE-2025-27773

Description: The SimpleSAMLphp SAML2 library is a PHP library for SAML2 related functionality. Prior to versions 4.17.0 and 5.0.0-alpha.20, there is a signature confusion attack in the HTTPRedirect binding. An attacker with any signed SAMLResponse via the HTTP-Redirect binding can cause the application to accept an unsigned message. Versions 4.17.0 and 5.0.0-alpha.20 contain a fix for the issue.

CVSS: HIGH (8.6)

EPSS Score: 0.02%

SSVC Exploitation: poc

Source: CVE
March 11th, 2025 (4 months ago)

CVE-2025-23360

Description: NVIDIA Nemo Framework contains a vulnerability where a user could cause a relative path traversal issue by arbitrary file write. A successful exploit of this vulnerability may lead to code execution and data tampering.

CVSS: HIGH (7.1)

EPSS Score: 0.01%

SSVC Exploitation: none

Source: CVE
March 11th, 2025 (4 months ago)

CVE-2025-23242

Description: NVIDIA Riva contains a vulnerability where a user could cause an improper access control issue. A successful exploit of this vulnerability might lead to escalation of privileges, data tampering, denial of service, or information disclosure.

CVSS: HIGH (7.3)

EPSS Score: 0.05%

SSVC Exploitation: none

Source: CVE
March 11th, 2025 (4 months ago)
Description: Microsoft Security Advisory CVE-2025-24070: .NET Elevation of Privilege Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 9.0 , ASP.NET Core 8.0, and ASP.NET Core 2.3. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability. A vulnerability exists in ASP.NET Core applications calling RefreshSignInAsync with an improperly authenticated user parameter that could allow an attacker to sign into another user's account, resulting in Elevation of Privilege. Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/348 Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. Affected software Any ASP.NET Core 9.0 application running on ASP.NET Core 9.0.2 or earlier. Any ASP.NET Core application running on ASP.NET Core 8.0.13 or earlier. Any ASP.NET Core 2.x application consuming the package Microsoft.AspNetCore.Identity version 2.3.0 or earlier. Affected Packages The vulnerability affects any Microsoft .NET Core project if it uses any of affected packages versions listed below Package name Affected version Patched version Microsoft.AspNetCore.Identity 2.3.0 2.3.1 ASP.NET Core 9 Package name Affected version Patched version Microsoft.AspNetCore.App.Runtime.linux-arm >= 9.0.0, <= 9.0.2 9.0.3 Microsoft.AspNetCore.App.Runtime.linux-...

CVSS: HIGH (7.0)

EPSS Score: 0.16%

Source: Github Advisory Database (Nuget)
March 11th, 2025 (4 months ago)
Description: Microsoft Security Advisory CVE-2025-24070: .NET Elevation of Privilege Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 9.0 , ASP.NET Core 8.0, and ASP.NET Core 2.3. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability. A vulnerability exists in ASP.NET Core applications calling RefreshSignInAsync with an improperly authenticated user parameter that could allow an attacker to sign into another user's account, resulting in Elevation of Privilege. Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/348 Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. Affected software Any ASP.NET Core 9.0 application running on ASP.NET Core 9.0.2 or earlier. Any ASP.NET Core application running on ASP.NET Core 8.0.13 or earlier. Any ASP.NET Core 2.x application consuming the package Microsoft.AspNetCore.Identity version 2.3.0 or earlier. Affected Packages The vulnerability affects any Microsoft .NET Core project if it uses any of affected packages versions listed below Package name Affected version Patched version Microsoft.AspNetCore.Identity 2.3.0 2.3.1 ASP.NET Core 9 Package name Affected version Patched version Microsoft.AspNetCore.App.Runtime.linux-arm >= 9.0.0, <= 9.0.2 9.0.3 Microsoft.AspNetCore.App.Runtime.linux-...

CVSS: HIGH (7.0)

EPSS Score: 0.16%

Source: Github Advisory Database (Nuget)
March 11th, 2025 (4 months ago)