Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2025-02-20 CVE-2024-49780 Unspecified vulnerability in IBM Openpages With Watson 9.0
IBM OpenPages with Watson 8.3 and 9.0 IBM OpenPages could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm
6.5
2025-02-20 CVE-2024-49782 Improper Validation of Certificate with Host Mismatch vulnerability in IBM Openpages With Watson 9.0
IBM OpenPages with Watson 8.3 and 9.0  could allow a remote attacker to spoof mail server identity when using SSL/TLS security.
network
low complexity
ibm CWE-297
8.2
2025-02-20 CVE-2025-1492 Uncontrolled Recursion vulnerability in Wireshark
Bundle Protocol and CBOR dissector crashes in Wireshark 4.4.0 to 4.4.3 and 4.2.0 to 4.2.10 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark CWE-674
7.5
2025-02-19 CVE-2025-21355 Missing Authentication for Critical Function vulnerability in Microsoft Bing
Missing Authentication for Critical Function in Microsoft Bing allows an unauthorized attacker to execute code over a network
network
low complexity
microsoft CWE-306
critical
9.8
2025-02-19 CVE-2025-24989 Unspecified vulnerability in Microsoft Power Pages
An improper access control vulnerability in Power Pages allows an unauthorized attacker to elevate privileges over a network potentially bypassing the user registration control. This vulnerability has already been mitigated in the service and all affected customers have been notified.
network
low complexity
microsoft
critical
9.8
2025-02-19 CVE-2025-27092 Path Traversal vulnerability in CMU Ghosts
GHOSTS is an open source user simulation framework for cyber experimentation, simulation, training, and exercise.
network
low complexity
cmu CWE-22
7.5
2025-02-19 CVE-2025-27090 Server-Side Request Forgery (SSRF) vulnerability in Bishopfox Sliver
Sliver is an open source cross-platform adversary emulation/red team framework, it can be used by organizations of all sizes to perform security testing.
network
low complexity
bishopfox CWE-918
5.3
2025-02-19 CVE-2024-45777 A flaw was found in grub2.
local
low complexity
CWE-787
6.7
2025-02-19 CVE-2024-53974 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields.
network
low complexity
adobe CWE-79
5.4
2025-02-19 CVE-2025-1118 A flaw was found in grub2.
local
low complexity
CWE-501
4.4