CVE-2025-4945 |
Description: A flaw was found in the cookie parsing logic of the libsoup HTTP library, used in GNOME applications and other software. The vulnerability arises when processing the expiration date of cookies, where a specially crafted value can trigger an integer overflow. This may result in undefined behavior, allowing an attacker to bypass cookie expiration logic, causing persistent or unintended cookie behavior. The issue stems from improper validation of large integer inputs during date arithmetic operations within the cookie parsing routines.
CVSS: LOW (3.7) EPSS Score: 0.04%
May 19th, 2025 (19 days ago)
|
CVE-2025-31185 |
Description: A logic issue was addressed with improved checks. This issue is fixed in iOS 18.3 and iPadOS 18.3. Photos in the Hidden Photos Album may be viewed without authentication.
CVSS: LOW (3.3) EPSS Score: 0.02% SSVC Exploitation: none
May 19th, 2025 (19 days ago)
|
![]() |
Description: LibreNMS v25.4.0 suffers from Stored Cross-Site Scripting (XSS) Vulnerability in the 'group name' parameter of the 'http://localhost/poller/groups' form. This vulnerability allows attackers to inject malicious scripts into web pages viewed by other users.
---------------------------------POC-----------------------------
Before Setting: Enable 'distributed_poller' in http://localhost/settings/poller/distributed
Attacker creates a new poller group and injects the payload in the 'group name' parameter
payload: alert('XSS')
Victim navigates to the 'http://localhost/addhost' to add a new host
The payload is executed
code sink:
https://github.com/librenms/librenms/blob/25.4.0/includes/html/pages/addhost.inc.php#L284
References
https://github.com/librenms/librenms/security/advisories/GHSA-hxw5-9cc5-cmw5
https://nvd.nist.gov/vuln/detail/CVE-2025-47931
https://github.com/librenms/librenms/pull/17603
https://github.com/librenms/librenms/commit/88fe1a7abdb500d9a2d4c45f9872df54c9ff8062
https://github.com/librenms/librenms/blob/25.4.0/includes/html/pages/addhost.inc.php#L284
https://github.com/advisories/GHSA-hxw5-9cc5-cmw5
CVSS: LOW (2.1) EPSS Score: 0.0%
May 19th, 2025 (19 days ago)
|
CVE-2025-27566 |
Description: Path traversal vulnerability exists in a-blog cms versions prior to Ver. 3.1.43 and versions prior to Ver. 3.0.47. This is an issue with insufficient path validation in the backup feature, and exploitation requires the administrator privilege. If this vulnerability is exploited, a remote authenticated attacker with the administrator privilege may obtain or delete any file on the server.
CVSS: LOW (3.8) EPSS Score: 0.05%
May 19th, 2025 (19 days ago)
|
CVE-2025-23165 |
Description: In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service.
Impact:
* This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22.
CVSS: LOW (3.7) EPSS Score: 0.06%
May 19th, 2025 (19 days ago)
|
CVE-2025-4894 |
Description: A vulnerability classified as problematic was found in calmkart Django-sso-server up to 057247929a94ffc358788a37ab99e391379a4d15. This vulnerability affects the function gen_rsa_keys of the file common/crypto.py. The manipulation leads to inadequate encryption strength. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. In calmkart Django-sso-server bis 057247929a94ffc358788a37ab99e391379a4d15 wurde eine Schwachstelle entdeckt. Sie wurde als problematisch eingestuft. Dabei geht es um die Funktion gen_rsa_keys der Datei common/crypto.py. Durch das Manipulieren mit unbekannten Daten kann eine inadequate encryption strength-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Die Komplexität eines Angriffs ist eher hoch. Das Ausnutzen gilt als schwierig. Dieses Produkt verzichtet auf eine Versionierung und verwendet stattdessen Rolling Releases. Deshalb sind keine Details zu betroffenen oder zu aktualisierende Versionen vorhanden.
CVSS: LOW (3.7) EPSS Score: 0.01%
May 18th, 2025 (20 days ago)
|
CVE-2025-48219 |
Description: O2 UK through 2025-05-17 allows subscribers to determine the Cell ID of other subscribers by initiating an IMS (IP Multimedia Subsystem) call and then reading the utran-cell-id-3gpp field of a Cellular-Network-Info SIP header, aka an ECI (E-UTRAN Cell Identity) leak. The Cell ID might be usable to identify a cell location via crowdsourced data, and might correspond to a small physical area (e.g., if the called party is in a city centre). Removal of the Cellular-Network-Info header is mentioned in section 4.4.19 of ETSI TS 124 229.
CVSS: LOW (3.5) EPSS Score: 0.03%
May 18th, 2025 (20 days ago)
|
CVE-2025-4860 |
Description: A vulnerability classified as problematic has been found in D-Link DAP-2695 120b36r137_ALL_en_20210528. Affected is an unknown function of the file /adv_dhcps.php of the component Static Pool Settings Page. The manipulation of the argument f_mac leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well. This vulnerability only affects products that are no longer supported by the maintainer. Es wurde eine problematische Schwachstelle in D-Link DAP-2695 120b36r137_ALL_en_20210528 entdeckt. Es geht dabei um eine nicht klar definierte Funktion der Datei /adv_dhcps.php der Komponente Static Pool Settings Page. Mittels dem Manipulieren des Arguments f_mac mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.
CVSS: LOW (2.4) EPSS Score: 0.03%
May 18th, 2025 (20 days ago)
|
CVE-2025-4859 |
Description: A vulnerability was found in D-Link DAP-2695 120b36r137_ALL_en_20210528. It has been rated as problematic. This issue affects some unknown processing of the file /adv_macbypass.php of the component MAC Bypass Settings Page. The manipulation of the argument f_mac leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well. This vulnerability only affects products that are no longer supported by the maintainer. Eine Schwachstelle wurde in D-Link DAP-2695 120b36r137_ALL_en_20210528 ausgemacht. Sie wurde als problematisch eingestuft. Es geht hierbei um eine nicht näher spezifizierte Funktion der Datei /adv_macbypass.php der Komponente MAC Bypass Settings Page. Durch Manipulation des Arguments f_mac mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.
CVSS: LOW (2.4) EPSS Score: 0.03%
May 18th, 2025 (20 days ago)
|
CVE-2025-4858 |
Description: A vulnerability was found in D-Link DAP-2695 120b36r137_ALL_en_20210528. It has been declared as problematic. This vulnerability affects unknown code of the file /adv_arpspoofing.php of the component ARP Spoofing Prevention Page. The manipulation of the argument harp_mac leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well. This vulnerability only affects products that are no longer supported by the maintainer. In D-Link DAP-2695 120b36r137_ALL_en_20210528 wurde eine Schwachstelle ausgemacht. Sie wurde als problematisch eingestuft. Es geht um eine nicht näher bekannte Funktion der Datei /adv_arpspoofing.php der Komponente ARP Spoofing Prevention Page. Durch die Manipulation des Arguments harp_mac mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
CVSS: LOW (2.4) EPSS Score: 0.03%
May 18th, 2025 (20 days ago)
|