Weekly Vulnerabilities Reports > February 3 to 9, 2025

Overview

213 new vulnerabilities reported during this period, including 19 critical vulnerabilities and 77 high severity vulnerabilities. This weekly summary report vulnerabilities in 397 products from 43 vendors including Qualcomm, Samsung, Mozilla, IBM, and Huawei. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "Out-of-bounds Read", "Use After Free", and "Improper Validation of Array Index".

  • 151 reported vulnerabilities are remotely exploitables.
  • 63 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 102 reported vulnerabilities are exploitable by an anonymous user.
  • Qualcomm has the most reported vulnerabilities, with 24 reported vulnerabilities.
  • Mozilla has the most reported critical vulnerabilities, with 4 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

19 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2025-02-08 CVE-2025-0316 The WP Directorybox Manager plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.5.
9.8
2025-02-07 CVE-2025-25163 Pluginab Path Traversal vulnerability in Pluginab Plugin A/B Image Optimizer

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Zach Swetz Plugin A/B Image Optimizer allows Path Traversal.

9.8
2025-02-07 CVE-2025-25167 Blackandwhitedigital Missing Authorization vulnerability in Blackandwhitedigital Bookpress 1.2.7

Missing Authorization vulnerability in blackandwhitedigital BookPress – For Book Authors allows Exploiting Incorrectly Configured Access Control Security Levels.

9.8
2025-02-07 CVE-2025-1061 The Nextend Social Login Pro plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.1.16.
9.8
2025-02-06 CVE-2024-57959 Huawei Use After Free vulnerability in Huawei Emui and Harmonyos

Use-After-Free (UAF) vulnerability in the display module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally.

9.8
2025-02-06 CVE-2024-57961 Huawei Out-of-bounds Write vulnerability in Huawei Emui and Harmonyos

Out-of-bounds write vulnerability in the emcom module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally.

9.8
2025-02-04 CVE-2025-1009 Mozilla Use After Free vulnerability in Mozilla Firefox

An attacker could have caused a use-after-free via crafted XSLT data, leading to a potentially exploitable crash.

9.8
2025-02-04 CVE-2025-1016 Mozilla Out-of-bounds Write vulnerability in Mozilla Firefox

Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6.

9.8
2025-02-04 CVE-2025-1017 Mozilla Out-of-bounds Write vulnerability in Mozilla Firefox

Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 128.6, and Thunderbird 128.6.

9.8
2025-02-04 CVE-2025-1020 Mozilla Out-of-bounds Write vulnerability in Mozilla Firefox

Memory safety bugs present in Firefox 134 and Thunderbird 134.

9.8
2025-02-04 CVE-2025-0890 **UNSUPPORTED WHEN ASSIGNED** Insecure default credentials for the Telnet function in the legacy DSL CPE Zyxel VMG4325-B10A firmware version 1.00(AAFR.4)C0_20170615 could allow an attacker to log in to the management interface if the administrators have the option to change the default credentials but fail to do so.
9.8
2025-02-03 CVE-2025-24905 Wegia SQL Injection vulnerability in Wegia

WeGIA is a Web Manager for Charitable Institutions.

9.8
2025-02-03 CVE-2025-24906 Wegia SQL Injection vulnerability in Wegia

WeGIA is a Web Manager for Charitable Institutions.

9.8
2025-02-03 CVE-2025-24957 Wegia SQL Injection vulnerability in Wegia

WeGIA is a Web Manager for Charitable Institutions.

9.8
2025-02-03 CVE-2024-45569 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Memory corruption while parsing the ML IE due to invalid frame content.

9.8
2025-02-03 CVE-2024-49839 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Memory corruption during management frame processing due to mismatch in T2LM info element.

9.8
2025-02-03 CVE-2025-20634 Mediatek Out-of-bounds Write vulnerability in Mediatek Nr16, Nr17 and Nr17R

In Modem, there is a possible out of bounds write due to a missing bounds check.

9.8
2025-02-06 CVE-2024-57958 Huawei Out-of-bounds Read vulnerability in Huawei Emui and Harmonyos

Out-of-bounds array read vulnerability in the FFRT module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally.

9.1
2025-02-06 CVE-2024-51450 IBM Security Verify Directory 10.0.0 through 10.0.3 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request.
9.1

77 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2025-02-07 CVE-2024-7419 Soflyy Code Injection vulnerability in Soflyy WP ALL Export 1.7.9/1.8.6

The WP ALL Export Pro plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 1.9.1 via the custom export fields.

8.8
2025-02-06 CVE-2025-21177 Microsoft Server-Side Request Forgery (SSRF) vulnerability in Microsoft Dynamics 365 Sales

Server-Side Request Forgery (SSRF) in Microsoft Dynamics 365 Sales allows an authorized attacker to elevate privileges over a network.

8.8
2025-02-06 CVE-2025-21279 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.8
2025-02-06 CVE-2025-21283 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.8
2025-02-06 CVE-2025-21342 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.8
2025-02-06 CVE-2025-21408 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.8
2025-02-06 CVE-2024-57668 Fabianros Unrestricted Upload of File with Dangerous Type vulnerability in Fabianros Shopping Portal 1.0

In Code-projects Shopping Portal v1.0, the insert-product.php page has an arbitrary file upload vulnerability.

8.8
2025-02-06 CVE-2025-0994 Trimble Unspecified vulnerability in Trimble Cityworks

Trimble Cityworks versions prior to 15.8.9 and Cityworks with office companion versions prior to 23.10 are vulnerable to a deserialization vulnerability.

8.8
2025-02-04 CVE-2025-25039 Arubanetworks Unspecified vulnerability in Arubanetworks Clearpass Policy Manager

A vulnerability in the web-based management interface of HPE Aruba Networking ClearPass Policy Manager (CPPM) allows remote authenticated users to run arbitrary commands on the underlying host.

8.8
2025-02-04 CVE-2025-1010 Mozilla Use After Free vulnerability in Mozilla Firefox

An attacker could have caused a use-after-free via the Custom Highlight API, leading to a potentially exploitable crash.

8.8
2025-02-04 CVE-2025-1011 Mozilla Unspecified vulnerability in Mozilla Firefox

A bug in WebAssembly code generation could have lead to a crash.

8.8
2025-02-04 CVE-2025-1014 Mozilla Improper Certificate Validation vulnerability in Mozilla Firefox

Certificate length was not properly checked when added to a certificate store.

8.8
2025-02-04 CVE-2024-40890 Zyxel OS Command Injection vulnerability in Zyxel products

**UNSUPPORTED WHEN ASSIGNED** A post-authentication command injection vulnerability in the CGI program of the legacy DSL CPE Zyxel VMG4325-B10A firmware version 1.00(AAFR.4)C0_20170615 could allow an authenticated attacker to execute operating system (OS) commands on an affected device by sending a crafted HTTP POST request.

8.8
2025-02-04 CVE-2024-40891 Zyxel OS Command Injection vulnerability in Zyxel products

**UNSUPPORTED WHEN ASSIGNED** A post-authentication command injection vulnerability in the management commands of the legacy DSL CPE Zyxel VMG4325-B10A firmware version 1.00(AAFR.4)C0_20170615 could allow an authenticated attacker to execute operating system (OS) commands on an affected device via Telnet.

8.8
2025-02-03 CVE-2025-24901 Wegia SQL Injection vulnerability in Wegia

WeGIA is a Web Manager for Charitable Institutions.

8.8
2025-02-03 CVE-2025-24902 Wegia SQL Injection vulnerability in Wegia

WeGIA is a Web Manager for Charitable Institutions.

8.8
2025-02-03 CVE-2025-24958 Wegia SQL Injection vulnerability in Wegia

WeGIA is a Web Manager for Charitable Institutions.

8.8
2025-02-03 CVE-2024-12859 The BoomBox Theme Extensions plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.8.0 via the 'boombox_listing' shortcode 'type' attribute.
8.8
2025-02-03 CVE-2024-57968 Advantive Unrestricted Upload of File with Dangerous Type vulnerability in Advantive Veracore

Advantive VeraCore before 2024.4.2.1 allows remote authenticated users to upload files to unintended folders (e.g., ones that are accessible during web browsing by other users).

8.8
2025-02-03 CVE-2025-20633 Mediatek Out-of-bounds Write vulnerability in Mediatek Software Development KIT

In wlan AP driver, there is a possible out of bounds write due to an incorrect bounds check.

8.8
2025-02-09 CVE-2024-13440 Superstorefinder Unspecified vulnerability in Superstorefinder Super Store Finder

The Super Store Finder plugin for WordPress is vulnerable to SQL Injection via the ‘ssf_wp_user_name’ parameter in all versions up to, and including, 7.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

8.2
2025-02-05 CVE-2025-1028 The Contact Manager plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the contact form upload feature in all versions up to, and including, 8.6.4.
8.1
2025-02-04 CVE-2025-23058 Arubanetworks Unspecified vulnerability in Arubanetworks Clearpass Policy Manager

A vulnerability in the ClearPass Policy Manager web-based management interface allows a low-privileged (read-only) authenticated remote attacker to gain unauthorized access to data and the ability to execute functions that should be restricted to administrators only with read/write privileges.

8.1
2025-02-04 CVE-2025-23060 Arubanetworks Unspecified vulnerability in Arubanetworks Clearpass Policy Manager

A vulnerability in HPE Aruba Networking ClearPass Policy Manager may, under certain circumstances, expose sensitive unencrypted information.

8.1
2025-02-07 CVE-2025-0303 Openatom Classic Buffer Overflow vulnerability in Openatom Openharmony 4.1.0/4.1.1

in OpenHarmony v4.1.2 and prior versions allow a local attacker cause the common permission is upgraded to root and sensitive information leak through buffer overflow.

7.8
2025-02-07 CVE-2025-0304 Openatom Use After Free vulnerability in Openatom Openharmony 4.1.0/4.1.1

in OpenHarmony v4.1.2 and prior versions allow a local attacker cause the common permission is upgraded to root and sensitive information leak through use after free.

7.8
2025-02-06 CVE-2024-49814 IBM Security Verify Access Appliance 10.0.0 through 10.0.3 could allow a locally authenticated user to increase their privileges due to execution with unnecessary privileges.
7.8
2025-02-04 CVE-2025-20881 Samsung Out-of-bounds Write vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds write in accessing buffer storing the decoded video frames in libsthmbc.so prior to SMR Jan-2025 Release 1 allows local attackers to execute arbitrary code with privilege.

7.8
2025-02-04 CVE-2025-20882 Samsung Out-of-bounds Write vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds write in accessing uninitialized memory for svc1td in libsthmbc.so prior to SMR Jan-2025 Release 1 allows local attackers to execute arbitrary code with privilege.

7.8
2025-02-04 CVE-2025-20888 Samsung Out-of-bounds Write vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds write in handling the block size for smp4vtd in libsthmbc.so prior to SMR Jan-2025 Release 1 allows local attackers to execute arbitrary code with privilege.

7.8
2025-02-04 CVE-2025-20890 Samsung Out-of-bounds Write vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds write in decoding frame buffer in libsthmbc.so prior to SMR Jan-2025 Release 1 allows local attackers to execute arbitrary code with privilege.

7.8
2025-02-03 CVE-2024-38411 Qualcomm Use After Free vulnerability in Qualcomm products

Memory corruption while registering a buffer from user-space to kernel-space using IOCTL calls.

7.8
2025-02-03 CVE-2024-38412 Qualcomm Use After Free vulnerability in Qualcomm products

Memory corruption while invoking IOCTL calls from user-space to kernel-space to handle session errors.

7.8
2025-02-03 CVE-2024-38413 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption while processing frame packets.

7.8
2025-02-03 CVE-2024-38420 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption while configuring a Hypervisor based input virtual device.

7.8
2025-02-03 CVE-2024-45561 Qualcomm Use After Free vulnerability in Qualcomm products

Memory corruption while handling IOCTL call from user-space to set latency level.

7.8
2025-02-03 CVE-2024-45571 Qualcomm Use After Free vulnerability in Qualcomm products

Memory corruption may occour occur when stopping the WLAN interface after processing a WMI command from the interface.

7.8
2025-02-03 CVE-2024-45573 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products

Memory corruption may occour while generating test pattern due to negative indexing of display ID.

7.8
2025-02-03 CVE-2024-45582 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Memory corruption while validating number of devices in Camera kernel .

7.8
2025-02-03 CVE-2024-45584 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products

Memory corruption can occur when a compat IOCTL call is followed by a normal IOCTL call from userspace.

7.8
2025-02-03 CVE-2024-49832 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Memory corruption in Camera due to unusually high number of nodes passed to AXI port.

7.8
2025-02-03 CVE-2024-49833 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Memory corruption can occur in the camera when an invalid CID is used.

7.8
2025-02-03 CVE-2024-49834 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Memory corruption while power-up or power-down sequence of the camera sensor.

7.8
2025-02-03 CVE-2024-49837 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Memory corruption while reading CPU state data during guest VM suspend.

7.8
2025-02-03 CVE-2024-49840 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products

Memory corruption while Invoking IOCTL calls from user-space to validate FIPS encryption or decryption functionality.

7.8
2025-02-03 CVE-2024-49843 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Memory corruption while processing IOCTL from user space to handle GPU AHB bus error.

7.8
2025-02-05 CVE-2025-20169 A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests.
7.7
2025-02-05 CVE-2025-20170 A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests.
7.7
2025-02-05 CVE-2025-20174 A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests.
7.7
2025-02-05 CVE-2025-20175 A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests.
7.7
2025-02-06 CVE-2024-12602 Huawei Unspecified vulnerability in Huawei Harmonyos 5.0.0

Identity verification vulnerability in the ParamWatcher module Impact: Successful exploitation of this vulnerability may affect service confidentiality.

7.5
2025-02-06 CVE-2024-57954 Huawei Unspecified vulnerability in Huawei Harmonyos 5.0.0

Permission verification vulnerability in the media library module Impact: Successful exploitation of this vulnerability may affect service confidentiality.

7.5
2025-02-06 CVE-2024-57955 Huawei Unspecified vulnerability in Huawei Harmonyos 5.0.0

Arbitrary write vulnerability in the Gallery module Impact: Successful exploitation of this vulnerability may affect service confidentiality.

7.5
2025-02-06 CVE-2024-57956 Huawei Out-of-bounds Read vulnerability in Huawei Harmonyos 5.0.0

Out-of-bounds read vulnerability in the interpreter string module Impact: Successful exploitation of this vulnerability may affect availability.

7.5
2025-02-06 CVE-2024-57957 Huawei Information Exposure Through Log Files vulnerability in Huawei Harmonyos 5.0.0

Vulnerability of improper log information control in the UI framework module Impact: Successful exploitation of this vulnerability may affect service confidentiality.

7.5
2025-02-06 CVE-2024-57960 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Input verification vulnerability in the ExternalStorageProvider module Impact: Successful exploitation of this vulnerability may affect service confidentiality.

7.5
2025-02-06 CVE-2024-57962 Huawei Unspecified vulnerability in Huawei Harmonyos 5.0.0

Vulnerability of incomplete verification information in the VPN service module Impact: Successful exploitation of this vulnerability may affect availability.

7.5
2025-02-06 CVE-2024-45626 Apache Unspecified vulnerability in Apache James Server

Apache James server JMAP HTML to text plain implementation in versions below 3.8.2 and 3.7.6 is subject to unbounded memory consumption that can result in a denial of service. Users are recommended to upgrade to version 3.7.6 and 3.8.2, which fix this issue.

7.5
2025-02-05 CVE-2024-39564 This is a similar, but different vulnerability than the issue reported as CVE-2024-39549. A double-free vulnerability in the routing process daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an attacker to send a malformed BGP Path attribute update which allocates memory used to log the bad path attribute.
7.5
2025-02-04 CVE-2025-1012 Mozilla Use After Free vulnerability in Mozilla Firefox

A race during concurrent delazification could have led to a use-after-free.

7.5
2025-02-04 CVE-2025-22475 Dell Use of a Broken or Risky Cryptographic Algorithm vulnerability in Dell Data Domain Operating System

Dell PowerProtect DD, versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.10 contains a use of a Cryptographic Primitive with a Risky Implementation vulnerability.

7.5
2025-02-03 CVE-2025-25181 Advantive SQL Injection vulnerability in Advantive Veracore

A SQL injection vulnerability in timeoutWarning.asp in Advantive VeraCore through 2025.1.0 allows remote attackers to execute arbitrary SQL commands via the PmSess1 parameter.

7.5
2025-02-03 CVE-2024-38404 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Transient DOS when registration accept OTA is received with incorrect ciphering key data IE in modem.

7.5
2025-02-03 CVE-2024-49838 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Information disclosure while parsing the OCI IE with invalid length.

7.5
2025-02-03 CVE-2025-20637 Mediatek Improper Check for Unusual or Exceptional Conditions vulnerability in Mediatek Software Development KIT

In network HW, there is a possible system hang due to an uncaught exception.

7.5
2025-02-08 CVE-2025-1117 A vulnerability, which was classified as critical, was found in CoinRemitter 0.0.1/0.0.2 on OpenCart.
7.3
2025-02-08 CVE-2025-1116 A vulnerability, which was classified as critical, has been found in Dreamvention Live AJAX Search Free up to 1.0.6 on OpenCart.
7.3
2025-02-07 CVE-2025-1104 A vulnerability has been found in D-Link DHP-W310AV 1.04 and classified as critical.
7.3
2025-02-07 CVE-2024-7425 Soflyy Code Injection vulnerability in Soflyy WP ALL Export 1.7.9/1.8.6

The WP ALL Export Pro plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to improper user input validation and sanitization in all versions up to, and including, 1.9.1.

7.2
2025-02-07 CVE-2024-9664 Soflyy Deserialization of Untrusted Data vulnerability in Soflyy WP ALL Import

The WP All Import Pro plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 4.9.7 via deserialization of untrusted input from an import file.

7.2
2025-02-05 CVE-2025-20124 Cisco Deserialization of Untrusted Data vulnerability in Cisco Identity Services Engine

A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker to execute arbitrary commands as the root user on an affected device. This vulnerability is due to insecure deserialization of user-supplied Java byte streams by the affected software.

7.2
2025-02-05 CVE-2025-20125 Cisco Improper Authorization vulnerability in Cisco Identity Services Engine

A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker with valid read-only credentials to obtain sensitive information, change node configurations, and restart the node. This vulnerability is due to a lack of authorization in a specific API and improper validation of user-supplied data.

7.2
2025-02-03 CVE-2025-24605 Pluginus Path Traversal vulnerability in Pluginus Wolf - Wordpress Posts Bulk Editor and products Manager Professional

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in realmag777 WOLF allows Path Traversal.

7.2
2025-02-06 CVE-2024-54171 IBM EntireX 11.1 is vulnerable to an XML external entity injection (XXE) attack when processing XML data.
7.1
2025-02-05 CVE-2024-49352 IBM Cognos Analytics 11.2.0, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and 12.0.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.
7.1
2025-02-03 CVE-2024-38418 Qualcomm Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products

Memory corruption while parsing the memory map info in IOCTL calls.

7.0
2025-02-03 CVE-2024-45560 Qualcomm Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products

Memory corruption while taking a snapshot with hardware encoder due to unvalidated userspace buffer.

7.0

108 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2025-02-04 CVE-2025-20885 Samsung Out-of-bounds Write vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds write in softsim trustlet prior to SMR Jan-2025 Release 1 allows local privileged attackers to cause memory corruption.

6.7
2025-02-04 CVE-2025-20904 Samsung Out-of-bounds Write vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds write in mPOS TUI trustlet prior to SMR Feb-2025 Release 1 allows local privileged attackers to cause memory corruption.

6.7
2025-02-04 CVE-2025-20905 Samsung Out-of-bounds Read vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds read and write in mPOS TUI trustlet prior to SMR Feb-2025 Release 1 allows local privileged attackers to read and write out-of-bounds memory.

6.7
2025-02-03 CVE-2025-20636 Google Out-of-bounds Write vulnerability in Google Android

In secmem, there is a possible out of bounds write due to a missing bounds check.

6.7
2025-02-03 CVE-2024-20141 Google Out-of-bounds Write vulnerability in Google Android

In V5 DA, there is a possible out of bounds write due to a missing bounds check.

6.6
2025-02-03 CVE-2024-20142 Google Out-of-bounds Write vulnerability in Google Android

In V5 DA, there is a possible out of bounds write due to a missing bounds check.

6.6
2025-02-03 CVE-2025-20635 Linuxfoundation
Rdkcentral
Google
Openwrt
Out-of-bounds Write vulnerability in multiple products

In V6 DA, there is a possible out of bounds write due to a missing bounds check.

6.6
2025-02-03 CVE-2025-20639 Google Out-of-bounds Write vulnerability in Google Android

In DA, there is a possible out of bounds write due to a missing bounds check.

6.6
2025-02-03 CVE-2025-20641 Google Out-of-bounds Write vulnerability in Google Android

In DA, there is a possible out of bounds write due to a missing bounds check.

6.6
2025-02-03 CVE-2025-20642 Google Out-of-bounds Write vulnerability in Google Android

In DA, there is a possible out of bounds write due to a missing bounds check.

6.6
2025-02-07 CVE-2025-1106 Cmseasy Path Traversal vulnerability in Cmseasy 7.7.7.9

A vulnerability classified as critical has been found in CmsEasy 7.7.7.9.

6.5
2025-02-06 CVE-2025-0859 Boldgrid Path Traversal vulnerability in Boldgrid Post and Page Builder

The Post and Page Builder by BoldGrid – Visual Drag and Drop Editor plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 1.27.6 via the template_via_url() function.

6.5
2025-02-06 CVE-2025-0799 IBM App Connect enterprise 12.0.1.0 through 12.0.12.10 and 13.0.1.0 through 13.0.2.1 could allow an authenticated user to write to an arbitrary file on the system during bar configuration deployment due to improper pathname limitations on restricted directories.
6.5
2025-02-06 CVE-2024-49800 IBM Cleartext Storage of Sensitive Information vulnerability in IBM Applinx 11.1.0

IBM ApplinX 11.1 stores sensitive information in cleartext in memory that could be obtained by an authenticated user.

6.5
2025-02-05 CVE-2024-38316 IBM Unspecified vulnerability in IBM Aspera Shares 1.10.0/1.9.14/1.9.15

IBM Aspera Shares 1.9.0 through 1.10.0 PL6 does not properly rate limit the frequency that an authenticated user can send emails, which could result in email flooding or a denial of service.

6.5
2025-02-05 CVE-2024-7595 Ietf Unspecified vulnerability in Ietf products

GRE and GRE6 Protocols (RFC2784) do not validate or verify the source of a network packet allowing an attacker to spoof and route arbitrary traffic via an exposed network interface that can lead to spoofing, access control bypass, and other unexpected network behaviors. This can be considered similar to CVE-2020-10136.

6.5
2025-02-05 CVE-2024-7596 Ietf Unspecified vulnerability in Ietf Generic UDP Encapsulation

Proposed Generic UDP Encapsulation (GUE) (IETF Draft) do not validate or verify the source of a network packet allowing an attacker to spoof and route arbitrary traffic via an exposed network interface that can lead to spoofing, access control bypass, and other unexpected network behaviors. This can be considered similar to CVE-2020-10136.

6.5
2025-02-05 CVE-2025-20184 A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email Gateway and Cisco Secure Web Appliance could allow an authenticated, remote attacker to perform command injection attacks against an affected device.
6.5
2025-02-04 CVE-2025-24373 Wpovernight Unspecified vulnerability in Wpovernight Woocommerce PDF Invoices& Packing Slips

woocommerce-pdf-invoices-packing-slips is an extension which allows users to create, print & automatically email PDF invoices & packing slips for WooCommerce orders.

6.5
2025-02-04 CVE-2025-0510 Mozilla Unspecified vulnerability in Mozilla Thunderbird

Thunderbird displayed an incorrect sender address if the From field of an email used the invalid group name syntax that is described in CVE-2024-49040.

6.5
2025-02-04 CVE-2024-13356 The DSGVO All in one for WP plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.6.
6.5
2025-02-04 CVE-2024-13529 The SocialV - Social Network and Community BuddyPress Theme theme for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'socialv_send_download_file' function in all versions up to, and including, 2.0.15.
6.5
2025-02-03 CVE-2024-11134 Imithemes Missing Authorization vulnerability in Imithemes Eventer

The Eventer plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'eventer_export_bookings_csv' function in all versions up to, and including, 3.9.9.

6.5
2025-02-03 CVE-2025-0973 Cmseasy Path Traversal vulnerability in Cmseasy 7.7.7.9

A vulnerability classified as critical was found in CmsEasy 7.7.7.9.

6.5
2025-02-05 CVE-2024-52365 IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 is vulnerable to stored cross-site scripting.
6.4
2025-02-04 CVE-2024-13733 The SKT Blocks – Gutenberg based Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's skt-blocks/post-carousel block in all versions up to, and including, 1.7 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2025-02-04 CVE-2024-13403 The WPForms – Easy Form Builder for WordPress – Contact Forms, Payment Forms, Surveys, & More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘fieldHTML’ parameter in all versions up to, and including, 1.9.3.1 due to insufficient input sanitization and output escaping.
6.4
2025-02-07 CVE-2025-25160 Markbarnes Cross-Site Request Forgery (CSRF) vulnerability in Markbarnes Style Tweaker

Cross-Site Request Forgery (CSRF) vulnerability in Mark Barnes Style Tweaker allows Stored XSS.

6.1
2025-02-07 CVE-2025-25166 Gabrieldarezzo Cross-Site Request Forgery (CSRF) vulnerability in Gabrieldarezzo Inlocation

Cross-Site Request Forgery (CSRF) vulnerability in gabrieldarezzo InLocation allows Stored XSS.

6.1
2025-02-07 CVE-2025-25168 Blackandwhitedigital Cross-Site Request Forgery (CSRF) vulnerability in Blackandwhitedigital Bookpress 1.2.7

Cross-Site Request Forgery (CSRF) vulnerability in blackandwhitedigital BookPress – For Book Authors allows Cross-Site Scripting (XSS).

6.1
2025-02-06 CVE-2024-52892 IBM Jazz for Service Management 1.1.3 through 1.1.3.23 is vulnerable to cross-site scripting.
6.1
2025-02-05 CVE-2024-38318 IBM Cross-site Scripting vulnerability in IBM Aspera Shares 1.10.0/1.9.14/1.9.15

IBM Aspera Shares 1.9.0 through 1.10.0 PL6 is vulnerable to HTML injection.

6.1
2025-02-05 CVE-2025-20179 A vulnerability in the web-based management interface of Cisco Expressway Series could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input.
6.1
2025-02-04 CVE-2024-40700 IBM Security Verify Access Appliance and Container 10.0.0 through 10.0.8 is vulnerable to cross-site scripting.
6.1
2025-02-04 CVE-2025-24598 Wpmailster Cross-site Scripting vulnerability in Wpmailster WP Mailster

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in brandtoss WP Mailster allows Reflected XSS.

6.1
2025-02-04 CVE-2024-13510 The ShopSite plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.5.10.
6.1
2025-02-03 CVE-2024-50656 Angeljudesuarez Cross-site Scripting vulnerability in Angeljudesuarez Placement Management System 1.0

itsourcecode Placement Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via the Full Name field in registration.php.

6.1
2025-02-03 CVE-2024-54840 Cyberark Unspecified vulnerability in Cyberark Privileged Access Manager

PVWA (Password Vault Web Access) in CyberArk Privileged Access Manager Self-Hosted before 14.4 does not properly address environment issues that can contribute to Host header injection.

6.1
2025-02-03 CVE-2025-24559 Wpmailster Cross-site Scripting vulnerability in Wpmailster WP Mailster

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in brandtoss WP Mailster allows Reflected XSS.

6.1
2025-02-06 CVE-2024-49797 IBM Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Applinx 11.1.0

IBM ApplinX 11.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.

5.9
2025-02-04 CVE-2024-43187 IBM Security Verify Access Appliance and Container 10.0.0 through 10.0.8 transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors.
5.9
2025-02-04 CVE-2025-20892 Samsung Unspecified vulnerability in Samsung Android 13.0/14.0

Protection Mechanism Failure in bootloader prior to SMR Jan-2025 Release 1 allows physical attackers to allow to execute fastboot command.

5.9
2025-02-05 CVE-2025-20183 A vulnerability in a policy-based Cisco Application Visibility and Control (AVC) implementation of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an unauthenticated, remote attacker to evade the antivirus scanner and download a malicious file onto an endpoint.  The vulnerability is due to improper handling of a crafted range request header.
5.8
2025-02-09 CVE-2024-57949 Linux Improper Locking vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Don't enable interrupts in its_irq_set_vcpu_affinity() The following call-chain leads to enabling interrupts in a nested interrupt disabled section: irq_set_vcpu_affinity() irq_get_desc_lock() raw_spin_lock_irqsave() <--- Disable interrupts its_irq_set_vcpu_affinity() guard(raw_spinlock_irq) <--- Enables interrupts when leaving the guard() irq_put_desc_unlock() <--- Warns because interrupts are enabled This was broken in commit b97e8a2f7130, which replaced the original raw_spin_[un]lock() pair with guard(raw_spinlock_irq). Fix the issue by using guard(raw_spinlock). [ tglx: Massaged change log ]

5.5
2025-02-09 CVE-2025-21684 Linux Improper Locking vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: gpio: xilinx: Convert gpio_lock to raw spinlock irq_chip functions may be called in raw spinlock context.

5.5
2025-02-07 CVE-2025-0302 Openatom Integer Overflow or Wraparound vulnerability in Openatom Openharmony 4.1.0/4.1.1

in OpenHarmony v4.1.2 and prior versions allow a local attacker cause DOS through integer overflow.

5.5
2025-02-06 CVE-2025-0158 IBM EntireX 11.1 could allow a local user to cause a denial of service due to an unhandled error and fault isolation.
5.5
2025-02-05 CVE-2025-21117 Dell Operation on a Resource after Expiration or Release vulnerability in Dell Avamar Server

Dell Avamar, version 19.4 or later, contains an access token reuse vulnerability in the AUI.

5.5
2025-02-04 CVE-2025-20887 Samsung Out-of-bounds Read vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds read in accessing table used for svp8t in libsthmbc.so prior to SMR Jan-2025 Release 1 allows local attackers to read arbitrary memory.

5.5
2025-02-04 CVE-2025-20889 Samsung Out-of-bounds Write vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds read in decoding malformed bitstream for smp4vtd in libsthmbc.so prior to SMR Jan-2025 Release 1 allows local attackers to read arbitrary memory.

5.5
2025-02-04 CVE-2025-20891 Samsung Out-of-bounds Read vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds read in decoding malformed bitstream of video thumbnails in libsthmbc.so prior to SMR Jan-2025 Release 1 allows local attackers to read arbitrary memory.

5.5
2025-02-03 CVE-2024-38414 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Information disclosure while processing information on firmware image during core initialization.

5.5
2025-02-03 CVE-2024-38416 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Information disclosure during audio playback.

5.5
2025-02-03 CVE-2024-38417 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Information disclosure while processing IO control commands.

5.5
2025-02-08 CVE-2025-0169 Scriptsbundle Cross-site Scripting vulnerability in Scriptsbundle DWT Listing

The DWT - Directory & Listing WordPress Theme is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 3.3.4 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2025-02-07 CVE-2025-22402 Dell Unspecified vulnerability in Dell Update Manager Plugin

Dell Update Manager Plugin, version(s) 1.5.0 through 1.6.0, contain(s) an Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability.

5.4
2025-02-06 CVE-2024-49791 IBM Cross-site Scripting vulnerability in IBM Applinx 11.1.0

IBM ApplinX 11.1 is vulnerable to cross-site scripting.

5.4
2025-02-06 CVE-2024-49792 IBM Cross-site Scripting vulnerability in IBM Applinx 11.1.0

IBM ApplinX 11.1 is vulnerable to cross-site scripting.

5.4
2025-02-06 CVE-2024-49793 IBM Cross-site Scripting vulnerability in IBM Applinx 11.1.0

IBM ApplinX 11.1 is vulnerable to cross-site scripting.

5.4
2025-02-05 CVE-2024-56472 IBM Unspecified vulnerability in IBM Aspera Shares 1.10.0/1.9.14/1.9.15

IBM Aspera Shares 1.9.0 through 1.10.0 PL6 is vulnerable to stored cross-site scripting.

5.4
2025-02-05 CVE-2024-52364 IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 is vulnerable to cross-site scripting.
5.4
2025-02-05 CVE-2024-53962 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields.

5.4
2025-02-05 CVE-2024-53963 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by a low privileged attacker to execute arbitrary code in the context of the victim's browser session.

5.4
2025-02-05 CVE-2024-53964 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields.

5.4
2025-02-05 CVE-2024-53965 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by a low privileged attacker to execute arbitrary code in the context of the victim's browser session.

5.4
2025-02-05 CVE-2024-53966 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields.

5.4
2025-02-04 CVE-2025-22697 Cyberchimps Cross-site Scripting vulnerability in Cyberchimps Responsive Blocks

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CyberChimps Responsive Blocks allows Reflected XSS.

5.4
2025-02-04 CVE-2025-1015 Mozilla Unspecified vulnerability in Mozilla Thunderbird

The Thunderbird Address Book URI fields contained unsanitized links.

5.4
2025-02-04 CVE-2024-13699 Qodeinteractive Cross-site Scripting vulnerability in Qodeinteractive QI Addons for Elementor

The Qi Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘cursor’ parameter in all versions up to, and including, 1.8.7 due to insufficient input sanitization and output escaping.

5.4
2025-02-04 CVE-2024-12597 Hasthemes Cross-site Scripting vulnerability in Hasthemes HT Mega

The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'block_css' and 'inner_css' parameters in all versions up to, and including, 2.7.6 due to insufficient input sanitization and output escaping.

5.4
2025-02-03 CVE-2024-11132 Imithemes Cross-site Scripting vulnerability in Imithemes Eventer

The Eventer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 3.9.9 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2025-02-07 CVE-2025-1086 A vulnerability has been found in Safetytest Cloud-Master Server up to 1.1.1 and classified as critical.
5.3
2025-02-06 CVE-2025-21253 Microsoft Unspecified vulnerability in Microsoft Edge

Microsoft Edge for IOS and Android Spoofing Vulnerability

5.3
2025-02-06 CVE-2025-1078 A vulnerability has been found in AppHouseKitchen AlDente Charge Limiter up to 1.29 on macOS and classified as critical.
5.3
2025-02-05 CVE-2024-13829 The WordPress form builder plugin for contact forms, surveys and quizzes – Tripetto plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 8.0.8 via the 'attachments.php' file.
5.3
2025-02-04 CVE-2025-1018 Mozilla Improper Restriction of Rendered UI Layers or Frames vulnerability in Mozilla Firefox

The fullscreen notification is prematurely hidden when fullscreen is re-requested quickly by the user.

5.3
2025-02-03 CVE-2024-11133 Imithemes Missing Authorization vulnerability in Imithemes Eventer

The Eventer plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'handle_pdf_download_request' function in all versions up to, and including, 3.9.9.

5.3
2025-02-04 CVE-2025-20893 Samsung Unspecified vulnerability in Samsung Android 14.0

Improper access control in NotificationManager prior to SMR Jan-2025 Release 1 allows local attackers to change the configuration of notifications.

5.1
2025-02-04 CVE-2024-45657 IBM Security Verify Access Appliance and Container 10.0.0 through 10.0.8 could allow a local privileged user to perform unauthorized actions due to incorrect permissions assignment.
5.0
2025-02-03 CVE-2025-0974 A vulnerability, which was classified as critical, has been found in MaxD Lightning Module 4.43 on OpenCart.
5.0
2025-02-04 CVE-2025-23059 Arubanetworks Unspecified vulnerability in Arubanetworks Clearpass Policy Manager

A vulnerability in the web-based management interface of HPE Aruba Networking ClearPass Policy Manager exposes directories containing sensitive information.

4.9
2025-02-08 CVE-2024-13850 Mijnpress Cross-site Scripting vulnerability in Mijnpress Simple ADD Pages or Posts

The Simple add pages or posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 2.0.0 due to insufficient input sanitization and output escaping.

4.8
2025-02-05 CVE-2025-20180 A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager and Secure Email Gateway could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user input.
4.8
2025-02-05 CVE-2025-20204 Cisco Cross-site Scripting vulnerability in Cisco Identity Services Engine

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface.&nbsp; This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system.

4.8
2025-02-05 CVE-2025-20205 Cisco Cross-site Scripting vulnerability in Cisco Identity Services Engine

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface.&nbsp; This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system.

4.8
2025-02-09 CVE-2025-21685 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: platform/x86: lenovo-yoga-tab2-pro-1380-fastcharger: fix serdev race The yt2_1380_fc_serdev_probe() function calls devm_serdev_device_open() before setting the client ops via serdev_device_set_client_ops().

4.7
2025-02-04 CVE-2025-20883 Samsung Unspecified vulnerability in Samsung Android 12.0/13.0/14.0

Improper access control in SoundPicker prior to SMR Jan-2025 Release 1 allows physical attackers to access data across multiple user profiles.

4.6
2025-02-04 CVE-2025-20884 Samsung Unspecified vulnerability in Samsung Android 12.0/13.0/14.0

Improper access control in Samsung Message prior to SMR Jan-2025 Release 1 allows physical attackers to access data across multiple user profiles.

4.6
2025-02-06 CVE-2025-21267 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Spoofing Vulnerability

4.4
2025-02-04 CVE-2025-20886 Samsung Insecure Storage of Sensitive Information vulnerability in Samsung Android 12.0/13.0/14.0

Inclusion of sensitive information in test code in softsim trustlet prior to SMR Jan-2025 Release 1 allows local privileged attackers to get test key.

4.4
2025-02-04 CVE-2025-20907 Samsung Unspecified vulnerability in Samsung Android 12.0/13.0

Improper privilege management in Samsung Find prior to SMR Feb-2025 Release 1 allows local privileged attackers to disable Samsung Find.

4.4
2025-02-08 CVE-2024-54176 IBM DevOps Deploy 8.0 through 8.0.1.4, 8.1 through 8.1.0.0 and IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.25, 7.1 through 7.1.2.21, 7.2 through 7.2.3.14 and 7.3 through 7.3.2 could allow an authenticated user to obtain sensitive information about other users on the system due to missing authorization for a function.
4.3
2025-02-07 CVE-2025-1105 A vulnerability was found in SiberianCMS 4.20.6.
4.3
2025-02-07 CVE-2024-13841 The Builder Shortcode Extras – WordPress Shortcodes Collection to Save You Time plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.0 via the 'bse-elementor-template' shortcode due to insufficient restrictions on which posts can be included.
4.3
2025-02-07 CVE-2025-1085 A vulnerability, which was classified as problematic, was found in Animati PACS up to 1.24.12.09.03.
4.3
2025-02-07 CVE-2025-1084 A vulnerability, which was classified as problematic, has been found in Mindskip xzs-mysql ????????? 3.9.0.
4.3
2025-02-06 CVE-2025-1074 A vulnerability, which was classified as problematic, was found in Webkul QloApps 1.6.1.
4.3
2025-02-06 CVE-2024-49794 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Applinx 11.1.0

IBM ApplinX 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

4.3
2025-02-06 CVE-2024-49795 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Applinx 11.1.0

IBM ApplinX 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

4.3
2025-02-06 CVE-2024-49798 IBM Information Exposure Through an Error Message vulnerability in IBM Applinx 11.1.0

IBM ApplinX 11.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.

4.3
2025-02-05 CVE-2025-20207 A vulnerability in Simple Network Management Protocol (SNMP) polling for Cisco Secure Email and Web Manager, Cisco Secure Email Gateway, and Cisco Secure Web Appliance could allow an authenticated, remote attacker to obtain confidential information about the underlying operating system. This vulnerability exists because the appliances do not protect confidential information at rest in response to SNMP poll requests.
4.3
2025-02-05 CVE-2024-49348 IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 allows restricting access to organizational data to valid contexts.
4.3
2025-02-04 CVE-2025-1019 Mozilla Improper Restriction of Rendered UI Layers or Frames vulnerability in Mozilla Firefox

The z-order of the browser windows could be manipulated to hide the fullscreen notification.

4.3
2025-02-04 CVE-2024-12046 The Medical Addon for Elementor plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.6.2 via the 'namedical_elementor_template' shortcode due to missing validation on a user controlled key.
4.3
2025-02-04 CVE-2024-13514 The B Slider- Gutenberg Slider Block for WP plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.9.5 via the 'bsb-slider' shortcode due to insufficient restrictions on which posts can be included.
4.3
2025-02-04 CVE-2024-13607 The JS Help Desk – The Ultimate Help Desk & Support Plugin plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.8.8 via the 'exportusereraserequest' due to missing validation on a user controlled key.
4.3
2025-02-03 CVE-2025-20638 Google Use of Uninitialized Resource vulnerability in Google Android

In DA, there is a possible read of uninitialized heap data due to uninitialized data.

4.3
2025-02-03 CVE-2025-20640 Google Out-of-bounds Read vulnerability in Google Android

In DA, there is a possible out of bounds read due to a missing bounds check.

4.3

9 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2025-02-03 CVE-2025-20643 Google Out-of-bounds Read vulnerability in Google Android

In DA, there is a possible out of bounds read due to a missing bounds check.

3.9
2025-02-06 CVE-2025-1082 A vulnerability classified as problematic has been found in Mindskip xzs-mysql ????????? 3.9.0.
3.5
2025-02-03 CVE-2025-0971 A vulnerability was found in Zenvia Movidesk up to 25.01.22.
3.5
2025-02-03 CVE-2025-0972 A vulnerability classified as problematic has been found in Zenvia Movidesk up to 25.01.22.
3.5
2025-02-05 CVE-2025-20185 A vulnerability in the implementation of the remote access functionality of Cisco AsyncOS Software for Cisco Secure Email and Web Manager, Cisco Secure Email Gateway, and Cisco Secure Web Appliance could allow an authenticated, local attacker to elevate privileges to root.
3.4
2025-02-06 CVE-2024-56467 IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned.
3.3
2025-02-06 CVE-2025-1083 A vulnerability classified as problematic was found in Mindskip xzs-mysql ????????? 3.9.0.
3.1
2025-02-06 CVE-2025-1081 A vulnerability was found in Bharti Airtel Xstream Fiber up to 20250123.
3.1
2025-02-04 CVE-2024-45658 IBM Security Verify Access Appliance and Container 10.0.0 through 10.0.8 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned.
2.7