Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2024-0049

Description: In multiple locations, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

CVSS: HIGH (7.8)

EPSS Score: 0.05%

SSVC Exploitation: none

Source: CVE
April 16th, 2025 (7 days ago)
Description: ANFARM is a manufacturer of generic pharmaceutical formulations f or human use. The company sells its products to 31 countries and acts as third party manufacturer to 45 clients. We are ready to upload more than 35 GB of essential corporate doc uments such as: contact numbers and e-mail addresses of governmen ts(!) of a few countries like Portugal, Spain and a few others (i f somebody is interested), detailed financial data (audits, payme nt details, reports), corporate NDA’s, employee personal informat ion, clients data, etc.
Source: Ransomware.live
April 16th, 2025 (7 days ago)
Description: Dale | Bailey, an Association is a joint venture of Bailey Archit ecture Education, P.A.and Dale Partners Architects P.A. The assoc iation was formed in August 2008 to create a firm with unsurpasse d experience in educational facility planning, design and constru ction. We are ready to upload over 148 GB of essential corporate documen ts such as: contact numbers and e-mail addresses of employees and partners, employee personal files, detailed financial data (audi ts, payment details, reports), corporate NDA’s, etc.
Source: Ransomware.live
April 16th, 2025 (7 days ago)
Description: “The CVE Program is invaluable to the cyber community and a priority of CISA,” a CISA spokesperson said. “We appreciate our partners’ and stakeholders’ patience.”
Source: The Record
April 16th, 2025 (7 days ago)
Description: Impact A vulnerability in the Backstage permission plugin backend allows callers to extract some information about the conditional decisions returned by the permission policy installed in the permission backend. If the permission system is not in use or if the installed permission policy does not use conditional decisions, there is no impact. Patches This issue has been resolved in version 0.6.0 of the permissions backend. Workarounds Administrators of the permission policies can ensure that they are crafted in such a way that conditional decisions do not contain any sensitive information. References If you have any questions or comments about this advisory: Open an issue in the Backstage repository Visit our Discord, linked to in Backstage README References https://github.com/backstage/backstage/security/advisories/GHSA-f8j4-p5cr-p777 https://github.com/advisories/GHSA-f8j4-p5cr-p777
Source: Github Advisory Database (NPM)
April 16th, 2025 (7 days ago)
Description: Cloud misconfigurations and cryptography flaws plague some of the top apps used in work environments, exposing organizations to risk and intrusion.
Source: Dark Reading
April 16th, 2025 (7 days ago)
Description: Impact This vulnerability impacts users of a subwiki of XWiki where Message Stream is enabled and use, if they configured their wiki to be closed by selecting "Prevent unregistered users to view pages" in the Administrations Rights. The vulnerability is that any message sent in a subwiki to "everyone" is actually sent to the farm: any visitor of the main wiki will be able to see that message through the Dashboard, even if the subwiki is configured to be private. Patches This problem has not been patched and is not going to be patched in the future: Message Stream has been deprecated in XWiki 16.8.0RC1 and is not maintained anymore. Workarounds Message Stream is disabled by default, it's advised to keep it disabled from Administration > Social > Message Stream. References https://jira.xwiki.org/browse/XWIKI-17154 References https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-42fh-pvvh-999x https://jira.xwiki.org/browse/XWIKI-17154 https://github.com/advisories/GHSA-42fh-pvvh-999x
Source: Github Advisory Database (Maven)
April 16th, 2025 (7 days ago)

CVE-2025-20178

Description: A vulnerability in the web-based management interface of Cisco Secure Network Analytics could allow an authenticated, remote attacker with valid administrative credentials to execute arbitrary commands as root on the underlying operating system. This vulnerability is due to insufficient integrity checks within device backup files. An attacker with valid administrative credentials could exploit this vulnerability by crafting a malicious backup file and restoring it to an affected device. A successful exploit could allow the attacker to obtain shell access on the underlying operating system with the privileges of root. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-prvesc-4BQmK33Z Security Impact Rating: Medium CVE: CVE-2025-20178

EPSS Score: 0.01%

Source: Cisco Security Advisory
April 16th, 2025 (7 days ago)

CVE-2025-20236

Description: A vulnerability in the custom URL parser of Cisco Webex App could allow an unauthenticated, remote attacker to persuade a user to download arbitrary files, which could allow the attacker to execute arbitrary commands on the host of the targeted user. This vulnerability is due to insufficient input validation when Cisco Webex App processes a meeting invite link. An attacker could exploit this vulnerability by persuading a user to click a crafted meeting invite link and download arbitrary files. A successful exploit could allow the attacker to execute arbitrary commands with the privileges of the targeted user. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-app-client-rce-ufyMMYLC Security Impact Rating: High CVE: CVE-2025-20236

EPSS Score: 0.11%

Source: Cisco Security Advisory
April 16th, 2025 (7 days ago)

CVE-2025-20150

Description: A vulnerability in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to enumerate LDAP user accounts. This vulnerability is due to the improper handling of LDAP authentication requests. An attacker could exploit this vulnerability by sending authentication requests to an affected system. A successful exploit could allow an attacker to determine which usernames are valid LDAP user accounts. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nd-unenum-2xFFh472 Security Impact Rating: Medium CVE: CVE-2025-20150

EPSS Score: 0.04%

Source: Cisco Security Advisory
April 16th, 2025 (7 days ago)