CVE-2025-27427 |
Description: A vulnerability exists in Apache ActiveMQ Artemis whereby a user with the createDurableQueue or createNonDurableQueue permission on an address can augment the routing-type supported by that address even if said user doesn't have the createAddress permission for that particular address. When combined with the send permission and automatic queue creation a user could successfully send a message with a routing-type not supported by the address when that message should actually be rejected on the basis that the user doesn't have permission to change the routing-type of the address.
This issue affects Apache ActiveMQ Artemis from 2.0.0 through 2.39.0.
Users are recommended to upgrade to version 2.40.0 which fixes the issue.
CVSS: LOW (2.3) EPSS Score: 0.04%
April 1st, 2025 (18 days ago)
|
CVE-2025-30469 |
Description: This issue was addressed through improved state management. This issue is fixed in iOS 18.4 and iPadOS 18.4. A person with physical access to an iOS device may be able to access photos from the lock screen.
CVSS: LOW (2.4) EPSS Score: 0.02%
March 31st, 2025 (19 days ago)
|
CVE-2025-30369 |
Description: Zulip is an open-source team collaboration tool. The API for deleting an organization custom profile field is supposed to be restricted to organization administrators, but its handler failed to check that the field belongs to the same organization as the user. Therefore, an administrator of any organization was incorrectly allowed to delete custom profile fields belonging to a different organization. This is fixed in Zulip Server 10.1.
CVSS: LOW (2.7) EPSS Score: 0.03%
March 31st, 2025 (19 days ago)
|
CVE-2025-30368 |
Description: Zulip is an open-source team collaboration tool. The API for deleting an organization export is supposed to be restricted to organization administrators, but its handler failed to check that the field belongs to the same organization as the user. Therefore, an administrator of any organization was incorrectly allowed to delete an export of a different organization. This is fixed in Zulip Server 10.1.
CVSS: LOW (2.7) EPSS Score: 0.03%
March 31st, 2025 (19 days ago)
|
CVE-2025-2954 |
Description: A vulnerability, which was classified as problematic, was found in mannaandpoem OpenManus up to 2025.3.13. This affects the function execute of the file app/tool/file_saver.py of the component File Handler. The manipulation leads to improper access controls. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. Es wurde eine problematische Schwachstelle in mannaandpoem OpenManus bis 2025.3.13 gefunden. Es geht dabei um die Funktion execute der Datei app/tool/file_saver.py der Komponente File Handler. Mit der Manipulation mit unbekannten Daten kann eine improper access controls-Schwachstelle ausgenutzt werden. Der Angriff muss lokal erfolgen. Der Exploit steht zur öffentlichen Verfügung.
CVSS: LOW (3.3) EPSS Score: 0.01%
March 30th, 2025 (20 days ago)
|
CVE-2025-2953 |
Description: A vulnerability, which was classified as problematic, has been found in PyTorch 2.6.0+cu124. Affected by this issue is the function torch.mkldnn_max_pool2d. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. Eine problematische Schwachstelle wurde in PyTorch 2.6.0+cu124 entdeckt. Es geht hierbei um die Funktion torch.mkldnn_max_pool2d. Dank Manipulation mit unbekannten Daten kann eine denial of service-Schwachstelle ausgenutzt werden. Der Angriff muss lokal passieren. Der Exploit steht zur öffentlichen Verfügung.
CVSS: LOW (3.3) EPSS Score: 0.02%
March 30th, 2025 (20 days ago)
|
CVE-2024-55895 |
Description: IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system.
CVSS: LOW (2.7) EPSS Score: 0.04%
March 29th, 2025 (21 days ago)
|
CVE-2025-2922 |
Description: A vulnerability classified as problematic was found in Netis WF-2404 1.1.124EN. Affected by this vulnerability is an unknown functionality of the component BusyBox Shell. The manipulation leads to cleartext storage of sensitive information. It is possible to launch the attack on the physical device. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. In Netis WF-2404 1.1.124EN wurde eine problematische Schwachstelle entdeckt. Betroffen ist eine unbekannte Verarbeitung der Komponente BusyBox Shell. Mit der Manipulation mit unbekannten Daten kann eine cleartext storage of sensitive information-Schwachstelle ausgenutzt werden. Ein Angriff setzt physischen Zugriff auf dem Zielobjekt voraus. Die Komplexität eines Angriffs ist eher hoch. Sie gilt als schwierig ausnutzbar. Der Exploit steht zur öffentlichen Verfügung.
CVSS: LOW (1.0) EPSS Score: 0.01% SSVC Exploitation: poc
March 28th, 2025 (22 days ago)
|
CVE-2025-2920 |
Description: A vulnerability was found in Netis WF-2404 1.1.124EN. It has been rated as problematic. This issue affects some unknown processing of the file /еtc/passwd. The manipulation leads to use of weak hash. It is possible to launch the attack on the physical device. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. Eine Schwachstelle wurde in Netis WF-2404 1.1.124EN ausgemacht. Sie wurde als problematisch eingestuft. Davon betroffen ist unbekannter Code der Datei /еtc/passwd. Dank der Manipulation mit unbekannten Daten kann eine use of weak hash-Schwachstelle ausgenutzt werden. Ein Angriff setzt physischen Zugriff auf dem Zielobjekt voraus. Die Komplexität eines Angriffs ist eher hoch. Die Ausnutzbarkeit gilt als schwierig. Der Exploit steht zur öffentlichen Verfügung.
CVSS: LOW (1.0) EPSS Score: 0.01%
March 28th, 2025 (22 days ago)
|
![]() |
Description: Summary
A publisher on a publify application is able to perform a cross-site scripting attack on an administrator using the redirect functionality.
Details
A publisher on a publify application is able to perform a cross-site scripting attack on an administrator using the redirect functionality. The exploitation of this XSS vulnerability requires the administrator to click a malicious link.
We can create a redirect to a javascript:alert() URL. Whilst the redirect itself doesn't work, on the administrative panel, an a tag is created with the payload as the URI. Upon clicking this link, the XSS is triggered.
An attack could attempt to hide their payload by using HTML, or other encodings, as to not make it obvious to an administrator that this is a malicious link.
PoC
A publisher can create a new redirect as shown below. The payload used is javascript:alert().
An administrator will now see this redirect in their overview of the page.
If they click the link on the right, it triggers the XSS.
Impact
A publisher may attempt to use this vulnerability to escalate their privileges and become an administrator.
References
https://github.com/publify/publify/security/advisories/GHSA-8fm5-gg2f-f66q
https://nvd.nist.gov/vuln/detail/CVE-2024-39311
https://github.com/advisories/GHSA-8fm5-gg2f-f66q
CVSS: LOW (1.8) EPSS Score: 0.03%
March 28th, 2025 (22 days ago)
|