Weekly Vulnerabilities Reports > April 28 to May 4, 2025
Overview
332 new vulnerabilities reported during this period, including 69 critical vulnerabilities and 94 high severity vulnerabilities. This weekly summary report vulnerabilities in 116 products from 77 vendors including Linux, Phpgurukul, Netgear, Yeswiki, and Microsoft. Vulnerabilities are notably categorized as "Injection", "Classic Buffer Overflow", "Cross-site Scripting", "SQL Injection", and "Memory Leak".
- 243 reported vulnerabilities are remotely exploitables.
- 83 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
- 144 reported vulnerabilities are exploitable by an anonymous user.
- Linux has the most reported vulnerabilities, with 61 reported vulnerabilities.
- Phpgurukul has the most reported critical vulnerabilities, with 28 reported vulnerabilities.
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
EXPLOITABLE
EXPLOITABLE
AVAILABLE
ANONYMOUSLY
WEB APPLICATION
Vulnerability Details
The following table list reported vulnerabilities for the period covered by this report:
69 Critical Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2025-05-04 | CVE-2025-4249 | Phpgurukul | Unspecified vulnerability in PHPgurukul E-Diary Management System 1.0 A vulnerability was found in PHPGurukul e-Diary Management System 1.0 and classified as critical. | 9.8 |
2025-05-04 | CVE-2025-4248 | Chuck24 | SQL Injection vulnerability in Chuck24 Simple To-Do List System 1.0 A vulnerability has been found in SourceCodester Simple To-Do List System 1.0 and classified as critical. | 9.8 |
2025-05-03 | CVE-2025-4242 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Online Birth Certificate System 2.0 A vulnerability classified as critical was found in PHPGurukul Online Birth Certificate System 2.0. | 9.8 |
2025-05-03 | CVE-2025-4241 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Teacher Subject Allocation Management System 1.0 A vulnerability classified as critical has been found in PHPGurukul Teacher Subject Allocation Management System 1.0. | 9.8 |
2025-05-03 | CVE-2025-4226 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Cyber Cafe Management System 1.0 A vulnerability classified as critical has been found in PHPGurukul Cyber Cafe Management System 1.0. | 9.8 |
2025-05-03 | CVE-2025-3918 | The Job Listings plugin for WordPress is vulnerable to Privilege Escalation due to improper authorization within the register_action() function in versions 0.1 to 0.1.1. | 9.8 | |
2025-05-02 | CVE-2025-2421 | Felisify | Code Injection vulnerability in Felisify Sambabox Improper Control of Generation of Code ('Code Injection') vulnerability in Profelis Informatics SambaBox allows Code Injection.This issue affects SambaBox: before 5.1. | 9.8 |
2025-05-02 | CVE-2025-2812 | Mydata | SQL Injection vulnerability in Mydata Ticket Sales Automation Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mydata Informatics Ticket Sales Automation allows Blind SQL Injection.This issue affects Ticket Sales Automation: before 03.04.2025 (DD.MM.YYYY). | 9.8 |
2025-05-02 | CVE-2025-3708 | LE Show | SQL Injection vulnerability in Le-Show Le-Yan Le-show medical practice management system from Le-yan has a SQL Injection vulnerability, allowing unauthenticated remote attackers to inject arbitrary SQL commands to read, modify, and delete database contents. | 9.8 |
2025-05-02 | CVE-2025-3709 | Flowring | Improper Restriction of Excessive Authentication Attempts vulnerability in Flowring Agentflow 4.0 Agentflow from Flowring Technology has an Account Lockout Bypass vulnerability, allowing unauthenticated remote attackers to exploit this vulnerability to perform password brute force attack. | 9.8 |
2025-05-02 | CVE-2025-3746 | The OTP-less one tap Sign in plugin for WordPress is vulnerable to privilege escalation via account takeover in versions 2.0.14 to 2.0.59. | 9.8 | |
2025-05-02 | CVE-2025-4191 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Employee Record Management System 1.3 A vulnerability has been found in PHPGurukul Employee Record Management System 1.3 and classified as critical. | 9.8 |
2025-05-01 | CVE-2025-4181 | Pcman | Classic Buffer Overflow vulnerability in Pcman FTP Server 2.0.7 A vulnerability was found in PCMan FTP Server 2.0.7. | 9.8 |
2025-05-01 | CVE-2025-4176 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Blood Bank & Donor Management System 2.4 A vulnerability has been found in PHPGurukul Blood Bank & Donor Management System 2.4 and classified as critical. | 9.8 |
2025-05-01 | CVE-2025-4180 | Pcman | Classic Buffer Overflow vulnerability in Pcman FTP Server 2.0.7 A vulnerability was found in PCMan FTP Server 2.0.7. | 9.8 |
2025-05-01 | CVE-2025-4174 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Covid19 Testing Management System 1.0 A vulnerability, which was classified as critical, has been found in PHPGurukul COVID19 Testing Management System 1.0. | 9.8 |
2025-05-01 | CVE-2025-4153 | Phpgurukul | Injection vulnerability in PHPgurukul Park Ticketing Management System 2.0 A vulnerability classified as critical was found in PHPGurukul Park Ticketing Management System 2.0. | 9.8 |
2025-05-01 | CVE-2025-4151 | Phpgurukul | Injection vulnerability in PHPgurukul Curfew E-Pass Management System 1.0 A vulnerability was found in PHPGurukul Curfew e-Pass Management System 1.0. | 9.8 |
2025-05-01 | CVE-2025-4152 | Phpgurukul | Injection vulnerability in PHPgurukul Online Birth Certificate System 1.0 A vulnerability classified as critical has been found in PHPGurukul Online Birth Certificate System 1.0. | 9.8 |
2025-05-01 | CVE-2025-4150 | Netgear | Classic Buffer Overflow vulnerability in Netgear Ex6200 Firmware 1.0.3.94 A vulnerability was found in Netgear EX6200 1.0.3.94. | 9.8 |
2025-05-01 | CVE-2025-4148 | Netgear | Classic Buffer Overflow vulnerability in Netgear Ex6200 Firmware 1.0.3.94 A vulnerability was found in Netgear EX6200 1.0.3.94 and classified as critical. | 9.8 |
2025-05-01 | CVE-2025-4146 | Netgear | Classic Buffer Overflow vulnerability in Netgear Ex6200 Firmware 1.0.3.94 A vulnerability, which was classified as critical, was found in Netgear EX6200 1.0.3.94. | 9.8 |
2025-05-01 | CVE-2025-4147 | Netgear | Classic Buffer Overflow vulnerability in Netgear Ex6200 Firmware 1.0.3.94 A vulnerability has been found in Netgear EX6200 1.0.3.94 and classified as critical. | 9.8 |
2025-05-01 | CVE-2025-4144 | Cloudflare | Unspecified vulnerability in Cloudflare Workers-Oauth-Provider 0.0.5 PKCE was implemented in the OAuth implementation in workers-oauth-provider that is part of MCP framework https://github.com/cloudflare/workers-mcp . | 9.8 |
2025-05-01 | CVE-2025-4145 | Netgear | Classic Buffer Overflow vulnerability in Netgear Ex6200 Firmware 1.0.3.94 A vulnerability, which was classified as critical, has been found in Netgear EX6200 1.0.3.94. | 9.8 |
2025-04-30 | CVE-2025-4142 | Netgear | Classic Buffer Overflow vulnerability in Netgear Ex6200 Firmware 1.0.3.94 A vulnerability has been found in Netgear EX6200 1.0.3.94 and classified as critical. | 9.8 |
2025-04-30 | CVE-2025-4140 | Netgear | Classic Buffer Overflow vulnerability in Netgear Ex6120 Firmware 1.0.3.94 A vulnerability, which was classified as critical, has been found in Netgear EX6120 1.0.3.94. | 9.8 |
2025-04-30 | CVE-2025-4141 | Netgear | Classic Buffer Overflow vulnerability in Netgear Ex6200 Firmware 1.0.3.94 A vulnerability, which was classified as critical, was found in Netgear EX6200 1.0.3.94. | 9.8 |
2025-04-30 | CVE-2025-30389 | Microsoft | Improper Authorization vulnerability in Microsoft Azure AI BOT Service Improper authorization in Azure Bot Framework SDK allows an unauthorized attacker to elevate privileges over a network. | 9.8 |
2025-04-30 | CVE-2025-30392 | Microsoft | Improper Authorization vulnerability in Microsoft Azure AI BOT Service Improper authorization in Azure Bot Framework SDK allows an unauthorized attacker to elevate privileges over a network. | 9.8 |
2025-04-30 | CVE-2025-4120 | Netgear | Classic Buffer Overflow vulnerability in Netgear Jwnr2000V2 Firmware 1.0.0.11 A vulnerability was found in Netgear JWNR2000v2 1.0.0.11. | 9.8 |
2025-04-30 | CVE-2025-4121 | Netgear | Injection vulnerability in Netgear Jwnr2000V2 Firmware 1.0.0.11 A vulnerability was found in Netgear JWNR2000v2 1.0.0.11. | 9.8 |
2025-04-30 | CVE-2025-4112 | Phpgurukul | Injection vulnerability in PHPgurukul Student Record System 3.20 A vulnerability was found in PHPGurukul Student Record System 3.20. | 9.8 |
2025-04-30 | CVE-2025-4108 | Phpgurukul | Injection vulnerability in PHPgurukul Student Record System 3.20 A vulnerability, which was classified as critical, was found in PHPGurukul Student Record System 3.20. | 9.8 |
2025-04-29 | CVE-2025-46348 | Yeswiki | Missing Authorization vulnerability in Yeswiki YesWiki is a wiki system written in PHP. | 9.8 |
2025-04-29 | CVE-2025-4079 | Pcman | Classic Buffer Overflow vulnerability in Pcman FTP Server 2.0.7 A vulnerability, which was classified as critical, was found in PCMan FTP Server up to 2.0.7. | 9.8 |
2025-04-29 | CVE-2025-46347 | Yeswiki | Unspecified vulnerability in Yeswiki YesWiki is a wiki system written in PHP. | 9.8 |
2025-04-29 | CVE-2025-4074 | Phpgurukul | Injection vulnerability in PHPgurukul Curfew E-Pass Management System 1.0 A vulnerability was found in PHPGurukul Curfew e-Pass Management System 1.0. | 9.8 |
2025-04-29 | CVE-2025-4073 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Student Record System 3.20 A vulnerability was found in PHPGurukul Student Record System 3.20. | 9.8 |
2025-04-29 | CVE-2025-4070 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Rail Pass Management System 1.0 A vulnerability, which was classified as critical, was found in PHPGurukul Rail Pass Management System 1.0. | 9.8 |
2025-04-29 | CVE-2025-4071 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Covid19 Testing Management System 1.0 A vulnerability has been found in PHPGurukul COVID19 Testing Management System 1.0 and classified as critical. | 9.8 |
2025-04-29 | CVE-2025-4066 | Scriptandtools | Incorrect Privilege Assignment vulnerability in Scriptandtools Online Traveling System 1.0 A vulnerability was found in ScriptAndTools Online-Travling-System 1.0. | 9.8 |
2025-04-29 | CVE-2025-4060 | Anujk305 | Injection vulnerability in Anujk305 Notice Board System 1.0 A vulnerability, which was classified as critical, has been found in PHPGurukul Notice Board System 1.0. | 9.8 |
2025-04-29 | CVE-2025-4058 | Projectworlds | Unspecified vulnerability in Projectworlds Online Examination System 1.0 A vulnerability classified as critical has been found in Projectworlds Online Examination System 1.0. | 9.8 |
2025-04-28 | CVE-2025-4039 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Rail Pass Management System 1.0 A vulnerability was found in PHPGurukul Rail Pass Management System 1.0. | 9.8 |
2025-04-28 | CVE-2025-31651 | Apache | Unspecified vulnerability in Apache Tomcat Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible for a specially crafted request to bypass some rewrite rules. | 9.8 |
2025-04-28 | CVE-2025-4034 | Projectworlds | Unspecified vulnerability in Projectworlds Online Examination System 1.0 A vulnerability classified as critical was found in projectworlds Online Examination System 1.0. | 9.8 |
2025-04-28 | CVE-2025-4036 | Xxyopen | Unspecified vulnerability in Xxyopen Novel 3.5.0 A vulnerability was found in 201206030 Novel 3.5.0 and classified as critical. | 9.8 |
2025-04-28 | CVE-2025-4033 | Phpgurukul | Injection vulnerability in PHPgurukul Nipah Virus Testing Management System 1.0 A vulnerability classified as critical has been found in PHPGurukul Nipah Virus Testing Management System 1.0. | 9.8 |
2025-04-28 | CVE-2025-4030 | Phpgurukul | Injection vulnerability in PHPgurukul Covid19 Testing Management System 1.0 A vulnerability was found in PHPGurukul COVID19 Testing Management System 1.0. | 9.8 |
2025-04-28 | CVE-2025-4031 | Phpgurukul | Injection vulnerability in PHPgurukul Pre-School Enrollment System 1.0 A vulnerability was found in PHPGurukul Pre-School Enrollment System 1.0. | 9.8 |
2025-04-28 | CVE-2023-42404 | Onevision | Code Injection vulnerability in Onevision Workspace 22.1/22.2/23.1 OneVision Workspace before WS23.1 SR1 (build w31.040) allows arbitrary Java EL execution. | 9.8 |
2025-04-28 | CVE-2024-32499 | Newforma | Unspecified vulnerability in Newforma Project Center Server Newforma Project Center Server through 2023.3.0.32259 allows remote code execution because .NET Remoting is exposed. | 9.8 |
2025-04-28 | CVE-2025-4028 | Phpgurukul | Injection vulnerability in PHPgurukul Covid19 Testing Management System 1.0 A vulnerability has been found in PHPGurukul COVID19 Testing Management System 1.0 and classified as critical. | 9.8 |
2025-04-28 | CVE-2025-4026 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Nipah Virus Testing Management System 1.0 A vulnerability, which was classified as critical, has been found in PHPGurukul Nipah Virus Testing Management System 1.0. | 9.8 |
2025-04-28 | CVE-2025-4027 | Phpgurukul | SQL Injection vulnerability in PHPgurukul OLD AGE Home Management System 1.0 A vulnerability, which was classified as critical, was found in PHPGurukul Old Age Home Management System 1.0. | 9.8 |
2025-04-28 | CVE-2025-4024 | Angeljudesuarez | Injection vulnerability in Angeljudesuarez Placement Management System 1.0 A vulnerability classified as critical has been found in itsourcecode Placement Management System 1.0. | 9.8 |
2025-04-28 | CVE-2025-4025 | Angeljudesuarez | Injection vulnerability in Angeljudesuarez Placement Management System 1.0 A vulnerability classified as critical was found in itsourcecode Placement Management System 1.0. | 9.8 |
2025-04-28 | CVE-2025-4023 | Angeljudesuarez | Injection vulnerability in Angeljudesuarez Placement Management System 1.0 A vulnerability was found in itsourcecode Placement Management System 1.0. | 9.8 |
2025-04-28 | CVE-2025-46661 | Ipwsystems | Code Injection vulnerability in Ipwsystems Metazo IPW Systems Metazo through 8.1.3 allows unauthenticated Remote Code Execution because smartyValidator.php enables the attacker to provide template expressions, aka Server-Side Template-Injection. | 9.8 |
2025-04-28 | CVE-2025-4020 | Phpgurukul | SQL Injection vulnerability in PHPgurukul OLD AGE Home Management System 1.0 A vulnerability was found in PHPGurukul Old Age Home Management System 1.0 and classified as critical. | 9.8 |
2025-04-28 | CVE-2025-4014 | Phpgurukul | Injection vulnerability in PHPgurukul ART Gallery Management System 1.0 A vulnerability was found in PHPGurukul Art Gallery Management System 1.0. | 9.8 |
2025-04-28 | CVE-2025-4013 | Phpgurukul | Injection vulnerability in PHPgurukul ART Gallery Management System 1.0 A vulnerability was found in PHPGurukul Art Gallery Management System 1.0. | 9.8 |
2025-04-28 | CVE-2025-4005 | Phpgurukul | Injection vulnerability in PHPgurukul Covid19 Testing Management System 1.0 A vulnerability was found in PHPGurukul COVID19 Testing Management System 1.0. | 9.8 |
2025-04-28 | CVE-2025-4004 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Covid19 Testing Management System 1.0 A vulnerability was found in PHPGurukul COVID19 Testing Management System 1.0. | 9.8 |
2025-04-28 | CVE-2025-3998 | Codeastro | Injection vulnerability in Codeastro Membership Management System 1.0 A vulnerability classified as critical was found in CodeAstro Membership Management System 1.0. | 9.8 |
2025-04-28 | CVE-2025-3200 | An unauthenticated remote attacker could exploit the used, insecure TLS 1.0 and TLS 1.1 protocols to intercept and manipulate encrypted communications between the Com-Server and connected systems. | 9.1 | |
2025-04-30 | CVE-2025-32973 | Xwiki | Unspecified vulnerability in Xwiki XWiki is a generic wiki platform. | 9.0 |
2025-04-30 | CVE-2025-32974 | Xwiki | Improper Encoding or Escaping of Output vulnerability in Xwiki XWiki is a generic wiki platform. | 9.0 |
94 High Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2025-05-04 | CVE-2025-4247 | Chuck24 | SQL Injection vulnerability in Chuck24 Simple To-Do List System 1.0 A vulnerability, which was classified as critical, was found in SourceCodester Simple To-Do List System 1.0. | 8.8 |
2025-05-02 | CVE-2025-2605 | Honeywell | OS Command Injection vulnerability in Honeywell Mb-Secure Firmware and Mb-Secure PRO Firmware Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Honeywell MB-Secure allows Privilege Abuse. | 8.8 |
2025-05-02 | CVE-2024-11142 | Proticaret | Cross-Site Request Forgery (CSRF) vulnerability in Proticaret Cross-Site Request Forgery (CSRF) vulnerability in Gosoft Software Proticaret E-Commerce allows Cross Site Request Forgery.This issue affects Proticaret E-Commerce: before v6.0 NOTE: According to the vendor, fixing process is still ongoing for v4.05. | 8.8 |
2025-05-02 | CVE-2024-13418 | G5Plus | Unrestricted Upload of File with Dangerous Type vulnerability in G5Plus products Multiple plugins and/or themes for WordPress are vulnerable to Arbitrary File Uploads due to a missing capability check on the ajaxUploadFonts() function in various versions. | 8.8 |
2025-05-02 | CVE-2025-4196 | Kimcey500 | Injection vulnerability in Kimcey500 Patient Record Management System 1.0 A vulnerability was found in SourceCodester Patient Record Management System 1.0. | 8.8 |
2025-05-01 | CVE-2025-4173 | Oretnom23 | Unspecified vulnerability in Oretnom23 Online Eyewear Shop 1.0 A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. | 8.8 |
2025-05-01 | CVE-2025-4157 | Phpgurukul | Injection vulnerability in PHPgurukul Boat Booking System 1.0 A vulnerability was found in PHPGurukul Boat Booking System 1.0 and classified as critical. | 8.8 |
2025-05-01 | CVE-2025-4155 | Phpgurukul | Injection vulnerability in PHPgurukul Boat Booking System 1.0 A vulnerability, which was classified as critical, was found in PHPGurukul Boat Booking System 1.0. | 8.8 |
2025-05-01 | CVE-2025-4156 | Phpgurukul | Injection vulnerability in PHPgurukul Boat Booking System 1.0 A vulnerability has been found in PHPGurukul Boat Booking System 1.0 and classified as critical. | 8.8 |
2025-05-01 | CVE-2025-4154 | Phpgurukul | Injection vulnerability in PHPgurukul Pre-School Enrollment System 1.0 A vulnerability, which was classified as critical, has been found in PHPGurukul Pre-School Enrollment System 1.0. | 8.8 |
2025-05-01 | CVE-2025-1304 | Spicethemes | Missing Authorization vulnerability in Spicethemes Newsblogger The NewsBlogger theme for WordPress is vulnerable to arbitrary file uploads due to a missing capability check on the newsblogger_install_and_activate_plugin() function in all versions up to, and including, 0.2.5.1. | 8.8 |
2025-05-01 | CVE-2025-1305 | Spicethemes | Cross-Site Request Forgery (CSRF) vulnerability in Spicethemes Newsblogger The NewsBlogger theme for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 0.2.5.4. | 8.8 |
2025-05-01 | CVE-2025-4149 | A vulnerability was found in Netgear EX6200 1.0.3.94. | 8.8 | |
2025-04-30 | CVE-2025-4139 | A vulnerability classified as critical was found in Netgear EX6120 1.0.0.68. | 8.8 | |
2025-04-30 | CVE-2025-21416 | Microsoft | Missing Authorization vulnerability in Microsoft Azure Virtual Desktop Missing authorization in Azure Virtual Desktop allows an authorized attacker to elevate privileges over a network. | 8.8 |
2025-04-30 | CVE-2025-30390 | Microsoft | Improper Authorization vulnerability in Microsoft Azure Machine Learning Improper authorization in Azure allows an authorized attacker to elevate privileges over a network. | 8.8 |
2025-04-30 | CVE-2025-33074 | Microsoft | Improper Verification of Cryptographic Signature vulnerability in Microsoft Azure Functions Improper verification of cryptographic signature in Microsoft Azure Functions allows an authorized attacker to execute code over a network. | 8.8 |
2025-04-30 | CVE-2025-4122 | Netgear | Injection vulnerability in Netgear Jwnr2000V2 Firmware 1.0.0.11 A vulnerability was found in Netgear JWNR2000v2 1.0.0.11. | 8.8 |
2025-04-30 | CVE-2025-4115 | A vulnerability classified as critical was found in Netgear JWNR2000v2 1.0.0.11. | 8.8 | |
2025-04-30 | CVE-2025-4116 | A vulnerability, which was classified as critical, has been found in Netgear JWNR2000v2 1.0.0.11. | 8.8 | |
2025-04-30 | CVE-2025-4114 | A vulnerability classified as critical has been found in Netgear JWNR2000v2 1.0.0.11. | 8.8 | |
2025-04-30 | CVE-2025-4110 | Phpgurukul | Injection vulnerability in PHPgurukul Pre-School Enrollment System 1.0 A vulnerability was found in PHPGurukul Pre-School Enrollment System 1.0 and classified as critical. | 8.8 |
2025-04-30 | CVE-2025-4111 | Phpgurukul | Injection vulnerability in PHPgurukul Pre-School Enrollment System 1.0 A vulnerability was found in PHPGurukul Pre-School Enrollment System 1.0. | 8.8 |
2025-04-30 | CVE-2025-4113 | Phpgurukul | Injection vulnerability in PHPgurukul Curfew E-Pass Management System 1.0 A vulnerability was found in PHPGurukul Curfew e-Pass Management System 1.0. | 8.8 |
2025-04-30 | CVE-2025-4109 | Phpgurukul | Injection vulnerability in PHPgurukul Pre-School Enrollment System 1.0 A vulnerability has been found in PHPGurukul Pre-School Enrollment System 1.0 and classified as critical. | 8.8 |
2025-04-29 | CVE-2025-4080 | Phpgurukul | Injection vulnerability in PHPgurukul Online Nurse Hiring System 1.0 A vulnerability has been found in PHPGurukul Online Nurse Hiring System 1.0 and classified as critical. | 8.8 |
2025-04-29 | CVE-2025-4072 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Online Nurse Hiring System 1.0 A vulnerability was found in PHPGurukul Online Nurse Hiring System 1.0 and classified as critical. | 8.8 |
2025-04-28 | CVE-2025-34491 | GFI | Deserialization of Untrusted Data vulnerability in GFI Mailessentials GFI MailEssentials prior to version 21.8 is vulnerable to a .NET deserialization issue. | 8.8 |
2025-04-28 | CVE-2022-41871 | Seppmail | OS Command Injection vulnerability in Seppmail 11.1.10 SEPPmail through 12.1.17 allows command injection within the Admin Portal. | 8.8 |
2025-04-28 | CVE-2015-2079 | Webmin | Code Injection vulnerability in Webmin Usermin Usermin 0.980 through 1.x before 1.660 allows uconfig_save.cgi sig_file_free remote code execution because it uses the two argument (not three argument) form of Perl open. | 8.8 |
2025-04-28 | CVE-2025-4022 | Webarena | Injection vulnerability in Webarena A vulnerability was found in web-arena-x webarena up to 0.2.0. | 8.8 |
2025-04-28 | CVE-2025-4007 | A vulnerability classified as critical was found in Tenda W12 and i24 3.0.0.4(2887)/3.0.0.5(3644). | 8.8 | |
2025-04-28 | CVE-2025-3993 | Totolink | Classic Buffer Overflow vulnerability in Totolink N150Rt Firmware 3.4.0B20190525 A vulnerability was found in TOTOLINK N150RT 3.4.0-B20190525 and classified as critical. | 8.8 |
2025-04-28 | CVE-2025-3991 | Totolink | Classic Buffer Overflow vulnerability in Totolink N150Rt Firmware 3.4.0B20190525 A vulnerability, which was classified as critical, was found in TOTOLINK N150RT 3.4.0-B20190525. | 8.8 |
2025-04-28 | CVE-2025-3992 | Totolink | Classic Buffer Overflow vulnerability in Totolink N150Rt Firmware 3.4.0B20190525 A vulnerability has been found in TOTOLINK N150RT 3.4.0-B20190525 and classified as critical. | 8.8 |
2025-05-01 | CVE-2025-3952 | The Projectopia – WordPress Project Management plugin for WordPress is vulnerable to unauthorized modification of data that can lead to a denial of service due to a missing capability check on the 'pto_remove_logo' function in all versions up to, and including, 5.1.16. | 8.1 | |
2025-05-01 | CVE-2025-2816 | A3Rev | Missing Authorization vulnerability in A3Rev Page View Count The Page View Count plugin for WordPress is vulnerable to unauthorized modification of data that can lead to a denial of service due to a missing capability check on the yellow_message_dontshow() function in versions 2.8.0 to 2.8.4. | 8.1 |
2025-04-28 | CVE-2025-4032 | Inclusionai | Command Injection vulnerability in Inclusionai Aworld A vulnerability was found in inclusionAI AWorld up to 8c257626e648d98d793dd9a1a950c2af4dd84c4e. | 8.1 |
2025-05-02 | CVE-2025-0072 | ARM | Use After Free vulnerability in ARM products Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user process to perform improper GPU memory processing operations to gain access to already freed memory. This issue affects Valhall GPU Kernel Driver: from r29p0 through r49p3, from r50p0 through r53p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r49p3, from r50p0 through r53p0. | 7.8 |
2025-05-02 | CVE-2025-0427 | ARM | Use After Free vulnerability in ARM products Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user process to perform valid GPU processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r8p0 through r49p3, from r50p0 through r51p0; Valhall GPU Kernel Driver: from r19p0 through r49p3, from r50p0 through r53p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r49p3, from r50p0 through r53p0. | 7.8 |
2025-05-01 | CVE-2022-49840 | Linux | Use After Free vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: bpf, test_run: Fix alignment problem in bpf_prog_test_run_skb() We got a syzkaller problem because of aarch64 alignment fault if KFENCE enabled. | 7.8 |
2025-05-01 | CVE-2022-49842 | Linux | Use After Free vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: ASoC: core: Fix use-after-free in snd_soc_exit() KASAN reports a use-after-free: BUG: KASAN: use-after-free in device_del+0xb5b/0xc60 Read of size 8 at addr ffff888008655050 by task rmmod/387 CPU: 2 PID: 387 Comm: rmmod Hardware name: QEMU Standard PC (i440FX + PIIX, 1996) Call Trace: <TASK> dump_stack_lvl+0x79/0x9a print_report+0x17f/0x47b kasan_report+0xbb/0xf0 device_del+0xb5b/0xc60 platform_device_del.part.0+0x24/0x200 platform_device_unregister+0x2e/0x40 snd_soc_exit+0xa/0x22 [snd_soc_core] __do_sys_delete_module.constprop.0+0x34f/0x5b0 do_syscall_64+0x3a/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd ... </TASK> It's bacause in snd_soc_init(), snd_soc_util_init() is possble to fail, but its ret is ignored, which makes soc_dummy_dev unregistered twice. snd_soc_init() snd_soc_util_init() platform_device_register_simple(soc_dummy_dev) platform_driver_register() # fail platform_device_unregister(soc_dummy_dev) platform_driver_register() # success ... snd_soc_exit() snd_soc_util_exit() # soc_dummy_dev will be unregistered for second time To fix it, handle error and stop snd_soc_init() when util_init() fail. Also clean debugfs when util_init() or driver_register() fail. | 7.8 |
2025-05-01 | CVE-2022-49846 | Linux | Out-of-bounds Write vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: udf: Fix a slab-out-of-bounds write bug in udf_find_entry() Syzbot reported a slab-out-of-bounds Write bug: loop0: detected capacity change from 0 to 2048 ================================================================== BUG: KASAN: slab-out-of-bounds in udf_find_entry+0x8a5/0x14f0 fs/udf/namei.c:253 Write of size 105 at addr ffff8880123ff896 by task syz-executor323/3610 CPU: 0 PID: 3610 Comm: syz-executor323 Not tainted 6.1.0-rc2-syzkaller-00105-gb229b6ca5abb #0 Hardware name: Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1b1/0x28e lib/dump_stack.c:106 print_address_description+0x74/0x340 mm/kasan/report.c:284 print_report+0x107/0x1f0 mm/kasan/report.c:395 kasan_report+0xcd/0x100 mm/kasan/report.c:495 kasan_check_range+0x2a7/0x2e0 mm/kasan/generic.c:189 memcpy+0x3c/0x60 mm/kasan/shadow.c:66 udf_find_entry+0x8a5/0x14f0 fs/udf/namei.c:253 udf_lookup+0xef/0x340 fs/udf/namei.c:309 lookup_open fs/namei.c:3391 [inline] open_last_lookups fs/namei.c:3481 [inline] path_openat+0x10e6/0x2df0 fs/namei.c:3710 do_filp_open+0x264/0x4f0 fs/namei.c:3740 do_sys_openat2+0x124/0x4e0 fs/open.c:1310 do_sys_open fs/open.c:1326 [inline] __do_sys_creat fs/open.c:1402 [inline] __se_sys_creat fs/open.c:1396 [inline] __x64_sys_creat+0x11f/0x160 fs/open.c:1396 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7ffab0d164d9 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffe1a7e6bb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ffab0d164d9 RDX: 00007ffab0d164d9 RSI: 0000000000000000 RDI: 0000000020000180 RBP: 00007ffab0cd5a10 R08: 0000000000000000 R09: 0000000000000000 R10: 00005555573552c0 R11: 0000000000000246 R12: 00007ffab0cd5aa0 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 </TASK> Allocated by task 3610: kasan_save_stack mm/kasan/common.c:45 [inline] kasan_set_track+0x3d/0x60 mm/kasan/common.c:52 ____kasan_kmalloc mm/kasan/common.c:371 [inline] __kasan_kmalloc+0x97/0xb0 mm/kasan/common.c:380 kmalloc include/linux/slab.h:576 [inline] udf_find_entry+0x7b6/0x14f0 fs/udf/namei.c:243 udf_lookup+0xef/0x340 fs/udf/namei.c:309 lookup_open fs/namei.c:3391 [inline] open_last_lookups fs/namei.c:3481 [inline] path_openat+0x10e6/0x2df0 fs/namei.c:3710 do_filp_open+0x264/0x4f0 fs/namei.c:3740 do_sys_openat2+0x124/0x4e0 fs/open.c:1310 do_sys_open fs/open.c:1326 [inline] __do_sys_creat fs/open.c:1402 [inline] __se_sys_creat fs/open.c:1396 [inline] __x64_sys_creat+0x11f/0x160 fs/open.c:1396 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd The buggy address belongs to the object at ffff8880123ff800 which belongs to the cache kmalloc-256 of size 256 The buggy address is located 150 bytes inside of 256-byte region [ffff8880123ff800, ffff8880123ff900) The buggy address belongs to the physical page: page:ffffea000048ff80 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x123fe head:ffffea000048ff80 order:1 compound_mapcount:0 compound_pincount:0 flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) raw: 00fff00000010200 ffffea00004b8500 dead000000000003 ffff888012041b40 raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 page dumped because: kasan: bad access detected page_owner tracks the page as allocated page last allocated via order 0, migratetype Unmovable, gfp_mask 0x0(), pid 1, tgid 1 (swapper/0), ts 1841222404, free_ts 0 create_dummy_stack mm/page_owner.c: ---truncated--- | 7.8 |
2025-05-01 | CVE-2022-49888 | Linux | Out-of-bounds Write vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: arm64: entry: avoid kprobe recursion The cortex_a76_erratum_1463225_debug_handler() function is called when handling debug exceptions (and synchronous exceptions from BRK instructions), and so is called when a probed function executes. | 7.8 |
2025-05-01 | CVE-2022-49892 | Linux | Use After Free vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: ftrace: Fix use-after-free for dynamic ftrace_ops KASAN reported a use-after-free with ftrace ops [1]. | 7.8 |
2025-05-01 | CVE-2022-49909 | Linux | Use After Free vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() When l2cap_recv_frame() is invoked to receive data, and the cid is L2CAP_CID_A2MP, if the channel does not exist, it will create a channel. However, after a channel is created, the hold operation of the channel is not performed. | 7.8 |
2025-05-01 | CVE-2022-49921 | Linux | Use After Free vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: net: sched: Fix use after free in red_enqueue() We can't use "skb" again after passing it to qdisc_enqueue(). | 7.8 |
2025-04-29 | CVE-2025-4077 | Fabian | Stack-based Buffer Overflow vulnerability in Fabian School Billing System 1.0 A vulnerability classified as critical was found in code-projects School Billing System 1.0. | 7.8 |
2025-04-29 | CVE-2025-4062 | Fabian | Stack-based Buffer Overflow vulnerability in Fabian Theater Seat Booking System 1.0 A vulnerability has been found in code-projects Theater Seat Booking System 1.0 and classified as critical. | 7.8 |
2025-04-29 | CVE-2025-4063 | Fabian | Stack-based Buffer Overflow vulnerability in Fabian Student Information Management System 1.0 A vulnerability was found in code-projects Student Information Management System 1.0 and classified as critical. | 7.8 |
2025-04-29 | CVE-2025-4061 | Fabian | Out-of-bounds Write vulnerability in Fabian Clothing Store Management System A vulnerability, which was classified as critical, was found in code-projects Clothing Store Management System up to 1.0. | 7.8 |
2025-04-29 | CVE-2025-4059 | Code Projects | Stack-based Buffer Overflow vulnerability in Code-Projects Prison Management System 1.0 A vulnerability classified as critical was found in code-projects Prison Management System 1.0. | 7.8 |
2025-04-28 | CVE-2025-3224 | Docker | Unspecified vulnerability in Docker Desktop A vulnerability in the update process of Docker Desktop for Windows versions prior to 4.41.0 could allow a local, low-privileged attacker to escalate privileges to SYSTEM. | 7.8 |
2025-04-28 | CVE-2025-34489 | GFI | Deserialization of Untrusted Data vulnerability in GFI Mailessentials GFI MailEssentials prior to version 21.8 is vulnerable to a local privilege escalation issue. | 7.8 |
2025-04-28 | CVE-2025-4029 | Fabian | Stack-based Buffer Overflow vulnerability in Fabian Personal Diary Management System 1.0 A vulnerability was found in code-projects Personal Diary Management System 1.0 and classified as critical. | 7.8 |
2025-04-28 | CVE-2025-23375 | Dell | Incorrect Use of Privileged APIs vulnerability in Dell Powerprotect Data Manager 19.17 Dell PowerProtect Data Manager Reporting, version(s) 19.17, contain(s) an Incorrect Use of Privileged APIs vulnerability. | 7.8 |
2025-05-02 | CVE-2025-4204 | The Ultimate Auction Pro plugin for WordPress is vulnerable to SQL Injection via the ‘auction_id’ parameter in all versions up to, and including, 1.5.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 7.5 | |
2025-05-02 | CVE-2024-13322 | Scripteo | SQL Injection vulnerability in Scripteo ADS PRO The Ads Pro Plugin - Multi-Purpose WordPress Advertising Manager plugin for WordPress is vulnerable to SQL Injection via the 'a_id' parameter in all versions up to, and including, 4.88 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 7.5 |
2025-05-02 | CVE-2024-13344 | Smartcmsmarket | SQL Injection vulnerability in Smartcmsmarket Advance Seat Reservation Management for Woocommerce The Advance Seat Reservation Management for WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'profileId' parameter in all versions up to, and including, 3.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 7.5 |
2025-04-30 | CVE-2025-30391 | Microsoft | Improper Input Validation vulnerability in Microsoft Dynamics 365 Customer Service Improper input validation in Microsoft Dynamics allows an unauthorized attacker to disclose information over a network. | 7.5 |
2025-04-30 | CVE-2025-30202 | Vllm | Allocation of Resources Without Limits or Throttling vulnerability in Vllm vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. | 7.5 |
2025-04-29 | CVE-2025-4065 | Scriptandtools | Incorrect Privilege Assignment vulnerability in Scriptandtools Online Traveling System 1.0 A vulnerability was found in ScriptAndTools Online-Travling-System 1.0. | 7.5 |
2025-04-29 | CVE-2025-3891 | Apache Redhat Debian | A flaw was found in the mod_auth_openidc module for Apache httpd. | 7.5 |
2025-04-28 | CVE-2025-31650 | Apache | Unspecified vulnerability in Apache Tomcat Improper Input Validation vulnerability in Apache Tomcat. | 7.5 |
2025-04-28 | CVE-2025-43857 | Ruby Lang | Uncontrolled Memory Allocation vulnerability in Ruby-Lang Net::Imap Net::IMAP implements Internet Message Access Protocol (IMAP) client functionality in Ruby. | 7.5 |
2025-04-28 | CVE-2025-4021 | Code Projects | SQL Injection vulnerability in Code-Projects Patient Record Management System 1.0 A vulnerability was found in code-projects Patient Record Management System 1.0. | 7.5 |
2025-04-28 | CVE-2025-4012 | Playeduos | Server-Side Request Forgery (SSRF) vulnerability in Playeduos Playedu A vulnerability was found in playeduxyz PlayEdu ?????? up to 1.8 and classified as problematic. | 7.5 |
2025-05-04 | CVE-2025-4252 | A vulnerability was found in PCMan FTP Server 2.0.7. | 7.3 | |
2025-05-04 | CVE-2025-4253 | A vulnerability was found in PCMan FTP Server 2.0.7. | 7.3 | |
2025-05-04 | CVE-2025-4251 | A vulnerability was found in PCMan FTP Server 2.0.7 and classified as critical. | 7.3 | |
2025-05-03 | CVE-2025-4240 | A vulnerability was found in PCMan FTP Server 2.0.7. | 7.3 | |
2025-05-03 | CVE-2025-4238 | A vulnerability was found in PCMan FTP Server 2.0.7. | 7.3 | |
2025-05-03 | CVE-2025-4239 | A vulnerability was found in PCMan FTP Server 2.0.7. | 7.3 | |
2025-05-03 | CVE-2025-4237 | A vulnerability was found in PCMan FTP Server 2.0.7 and classified as critical. | 7.3 | |
2025-05-03 | CVE-2025-4236 | A vulnerability has been found in PCMan FTP Server 2.0.7 and classified as critical. | 7.3 | |
2025-05-03 | CVE-2024-13738 | The The Motors - Car Dealer, Rental & Listing WordPress theme theme for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 5.6.65. | 7.3 | |
2025-05-02 | CVE-2025-4214 | A vulnerability was found in PHPGuruku Online DJ Booking Management System 1.0 and classified as critical. | 7.3 | |
2025-05-02 | CVE-2025-4213 | A vulnerability has been found in PHPGurukul Online Birth Certificate System 1.0 and classified as critical. | 7.3 | |
2025-05-02 | CVE-2025-4210 | A vulnerability classified as critical was found in Casdoor up to 1.811.0. | 7.3 | |
2025-05-02 | CVE-2025-3438 | Inspireui | Improper Privilege Management vulnerability in Inspireui Mstore API The MStore API – Create Native Android & iOS Apps On The Cloud plugin for WordPress is vulnerable to limited privilege escalation in all versions up to, and including, 4.17.4. | 7.3 |
2025-05-02 | CVE-2025-4184 | A vulnerability classified as critical was found in PCMan FTP Server 2.0.7. | 7.3 | |
2025-05-01 | CVE-2025-4182 | A vulnerability was found in PCMan FTP Server 2.0.7. | 7.3 | |
2025-05-01 | CVE-2025-4183 | A vulnerability classified as critical has been found in PCMan FTP Server 2.0.7. | 7.3 | |
2025-05-01 | CVE-2025-4164 | A vulnerability, which was classified as critical, was found in PHPGurukul Employee Record Management System 1.3. | 7.3 | |
2025-05-01 | CVE-2025-4161 | A vulnerability classified as critical has been found in PCMan FTP Server up to 2.0.7. | 7.3 | |
2025-05-01 | CVE-2025-4162 | A vulnerability classified as critical was found in PCMan FTP Server up to 2.0.7. | 7.3 | |
2025-05-01 | CVE-2025-4159 | A vulnerability was found in PCMan FTP Server up to 2.0.7. | 7.3 | |
2025-05-01 | CVE-2025-4160 | A vulnerability was found in PCMan FTP Server up to 2.0.7. | 7.3 | |
2025-05-01 | CVE-2025-4158 | A vulnerability was found in PCMan FTP Server up to 2.0.7. | 7.3 | |
2025-05-01 | CVE-2022-49844 | Linux | Out-of-bounds Read vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: can: dev: fix skb drop check In commit a6d190f8c767 ("can: skb: drop tx skb if in listen only mode") the priv->ctrlmode element is read even on virtual CAN interfaces that do not create the struct can_priv at startup. | 7.1 |
2025-05-01 | CVE-2022-49919 | Linux | Use After Free vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: release flow rule object from commit path No need to postpone this to the commit release path, since no packets are walking over this object, this is accessed from control plane only. This helped uncovered UAF triggered by races with the netlink notifier. | 7.0 |
2025-04-28 | CVE-2025-46326 | Snowflake | Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Snowflake Connector snowflake-connector-net is the Snowflake Connector for .NET. | 7.0 |
2025-04-28 | CVE-2025-46327 | Snowflake | Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Snowflake Gosnowflake gosnowflake is the Snowflake Golang driver. | 7.0 |
2025-04-28 | CVE-2025-46328 | Snowflake | Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Snowflake Connector snowflake-connector-nodejs is a NodeJS driver for Snowflake. | 7.0 |
158 Medium Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2025-05-03 | CVE-2025-1838 | IBM Cloud Pak for Business Automation 24.0.0 and 24.0.1 through 24.0.1 IF001 Authoring allows an authenticated user to bypass client-side data validation in an authoring user interface which could cause a denial of service. | 6.5 | |
2025-05-02 | CVE-2024-12023 | The FULL – Cliente plugin for WordPress is vulnerable to SQL Injection via the 'formId' parameter in all versions 3.1.5 to 3.1.25 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 | |
2025-05-02 | CVE-2025-3707 | SUN NET | SQL Injection vulnerability in Sun.Net Ehrd Ctms The eHDR CTMS from Sunnet has a SQL Injection vulnerability, allowing remote attackers with regular privileges to inject arbitrary SQL command to read database contents. | 6.5 |
2025-05-02 | CVE-2025-29825 | User interface (ui) misrepresentation of critical information in Microsoft Edge (Chromium-based) allows an unauthorized attacker to perform spoofing over a network. | 6.5 | |
2025-05-02 | CVE-2024-55909 | IBM Concert Software 1.0.0 through 1.0.5 could allow an authenticated user to cause a denial of service due to the expansion of archive files without controlling resource consumption. | 6.5 | |
2025-05-02 | CVE-2024-55910 | IBM Concert Software 1.0.0 through 1.0.5 is vulnerable to server-side request forgery (SSRF). | 6.5 | |
2025-05-01 | CVE-2025-27365 | IBM MQ Operator LTS 2.0.0 through 2.0.29, MQ Operator CD 3.0.0, 3.0.1, 3.1.0 through 3.1.3, 3.3.0, 3.4.0, 3.4.1, 3.5.0, 3.5.1, and MQ Operator SC2 3.2.0 through 3.2.10 Client connecting to a MQ Queue Manager can cause a SIGSEGV in the AMQRMPPA channel process terminating it. | 6.5 | |
2025-05-01 | CVE-2025-3874 | Tipsandtricks HQ | Authorization Bypass Through User-Controlled Key vulnerability in Tipsandtricks-Hq Wordpress Simple Paypal Shopping Cart The WordPress Simple Shopping Cart plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 5.1.3 due to lack of randomization of a user controlled key. | 6.5 |
2025-04-30 | CVE-2025-24132 | Apple | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products The issue was addressed with improved memory handling. | 6.5 |
2025-04-30 | CVE-2025-30422 | Apple | Classic Buffer Overflow vulnerability in Apple products A buffer overflow was addressed with improved input validation. | 6.5 |
2025-04-30 | CVE-2025-2890 | The tagDiv Opt-In Builder plugin for WordPress is vulnerable to time-based SQL Injection via the ‘subscriptionCouponId’ parameter in all versions up to, and including, 1.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 | |
2025-04-30 | CVE-2025-3953 | The WP Statistics – The Most Popular Privacy-Friendly Analytics Plugin plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'optionUpdater' function in all versions up to, and including, 14.13.3. | 6.5 | |
2025-04-28 | CVE-2025-34490 | GFI | XXE vulnerability in GFI Mailessentials GFI MailEssentials prior to version 21.8 is vulnerable to an XML External Entity (XXE) issue. | 6.5 |
2025-05-03 | CVE-2025-3815 | The SurveyJS plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ parameter in all versions up to, and including, 1.12.32 due to insufficient input sanitization and output escaping. | 6.4 | |
2025-05-03 | CVE-2025-3779 | The Personizely plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘widgetId’ parameter in all versions up to, and including, 0.10 due to insufficient input sanitization and output escaping. | 6.4 | |
2025-05-03 | CVE-2025-4168 | The Subpage List plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'subpages' shortcode in all versions up to, and including, 1.3.3 due to insufficient input sanitization and output escaping on user supplied attributes. | 6.4 | |
2025-05-03 | CVE-2025-4170 | The Xavin's Review Ratings plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'xrr' shortcode in all versions up to, and including, 1.4.0 due to insufficient input sanitization and output escaping on user supplied attributes. | 6.4 | |
2025-05-03 | CVE-2025-4172 | The VerticalResponse Newsletter Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'verticalresponse' shortcode in all versions up to, and including, 1.6 due to insufficient input sanitization and output escaping on user supplied attributes. | 6.4 | |
2025-05-02 | CVE-2025-3670 | The KiwiChat NextClient plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter in all versions up to, and including, 6.2 due to insufficient input sanitization and output escaping. | 6.4 | |
2025-05-02 | CVE-2025-4131 | The GmapsMania plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's gmap shortcode in all versions up to, and including, 1.1 due to insufficient input sanitization and output escaping on user supplied attributes. | 6.4 | |
2025-05-01 | CVE-2025-1529 | The AM LottiePlayer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via uploaded lottie files in all versions up to, and including, 3.5.3 due to insufficient input sanitization and output escaping. | 6.4 | |
2025-05-01 | CVE-2025-3521 | The Team Members – Best WordPress Team Plugin with Team Slider, Team Showcase & Team Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Social Link icons in all versions up to, and including, 3.4.0 due to insufficient input sanitization and output escaping. | 6.4 | |
2025-05-01 | CVE-2025-4100 | The Nautic Pages plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'np_marinetraffic_map' shortcode in all versions up to, and including, 2.0 due to insufficient input sanitization and output escaping on user supplied attributes. | 6.4 | |
2025-05-01 | CVE-2025-4099 | The List Children plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'list_children' shortcode in all versions up to, and including, 2.1 due to insufficient input sanitization and output escaping on user supplied attributes. | 6.4 | |
2025-05-02 | CVE-2025-4197 | A vulnerability classified as critical has been found in code-projects Patient Record Management System 1.0. | 6.3 | |
2025-05-02 | CVE-2025-4185 | A vulnerability, which was classified as critical, has been found in Wangshen SecGate 3600 2024. | 6.3 | |
2025-05-02 | CVE-2025-4186 | A vulnerability, which was classified as critical, was found in Wangshen SecGate 3600 2024. | 6.3 | |
2025-05-01 | CVE-2025-4163 | A vulnerability, which was classified as critical, has been found in PHPGurukul Land Record System 1.0. | 6.3 | |
2025-04-30 | CVE-2025-4135 | A vulnerability was found in Netgear WG302v2 up to 5.2.9 and classified as critical. | 6.3 | |
2025-04-29 | CVE-2025-4076 | A vulnerability classified as critical has been found in LB-LINK BL-AC3600 up to 1.0.22. | 6.3 | |
2025-05-03 | CVE-2024-41753 | IBM Cloud Pak for Business Automation 24.0.0 through 24.0.0 IF004 and 24.0.1 through 24.0.1 IF001 is vulnerable to cross-site scripting. | 6.1 | |
2025-05-03 | CVE-2025-4188 | The Advanced Reorder Image Text Slider plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.0. | 6.1 | |
2025-05-03 | CVE-2025-4198 | The Alink Tap plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.1. | 6.1 | |
2025-05-03 | CVE-2025-4199 | The Abundatrade Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.8.02. | 6.1 | |
2025-05-02 | CVE-2025-2488 | Felisify | Cross-site Scripting vulnerability in Felisify Sambabox Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Profelis Informatics SambaBox allows Cross-Site Scripting (XSS).This issue affects SambaBox: before 5.1. | 6.1 |
2025-05-02 | CVE-2025-1301 | Yordam | Cross-site Scripting vulnerability in Yordam Library Automation System 19.2 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Yordam Informatics Library Automation System allows Reflected XSS.This issue affects Library Automation System: before 21.6. | 6.1 |
2025-05-01 | CVE-2025-4143 | Cloudflare | Open Redirect vulnerability in Cloudflare Workers-Oauth-Provider 0.0.5 The OAuth implementation in workers-oauth-provider that is part of MCP framework https://github.com/cloudflare/workers-mcp , did not correctly validate that redirect_uri was on the allowed list of redirect URIs for the given client registration. Fixed in: https://github.com/cloudflare/workers-oauth-provider/pull/26 https://github.com/cloudflare/workers-oauth-provider/pull/26 Impact: Under certain circumstances (see below), if a victim had previously authorized with a server built on workers-oath-provider, and an attacker could later trick the victim into visiting a malicious web site, then attacker could potentially steal the victim's credentials to the same OAuth server and subsequently impersonate them. In order for the attack to be possible, the OAuth server's authorized callback must be designed to auto-approve authorizations that appear to come from an OAuth client that the victim has authorized previously. | 6.1 |
2025-04-30 | CVE-2025-3859 | Mozilla | Open Redirect vulnerability in Mozilla Firefox Focus Websites directing users to long URLs that caused eliding to occur in the location view could leverage the truncating behavior to potentially trick users into thinking they were on a different webpage This vulnerability affects Focus < 138. | 6.1 |
2025-04-30 | CVE-2025-32970 | Xwiki | Unspecified vulnerability in Xwiki XWiki is a generic wiki platform. | 6.1 |
2025-04-29 | CVE-2025-46549 | Yeswiki | Unspecified vulnerability in Yeswiki YesWiki is a wiki system written in PHP. | 6.1 |
2025-04-29 | CVE-2025-46550 | Yeswiki | Unspecified vulnerability in Yeswiki YesWiki is a wiki system written in PHP. | 6.1 |
2025-04-29 | CVE-2025-46349 | Yeswiki | Cross-site Scripting vulnerability in Yeswiki YesWiki is a wiki system written in PHP. | 6.1 |
2025-04-29 | CVE-2025-1551 | IBM | Cross-site Scripting vulnerability in IBM Operational Decision Manager IBM Operational Decision Manager 8.11.0.1, 8.11.1.0, 8.12.0.1, and 9.0.0.1 is vulnerable to cross-site scripting. | 6.1 |
2025-04-29 | CVE-2025-3929 | Mdaemon | Cross-site Scripting vulnerability in Mdaemon Email Server An XSS issue was discovered in MDaemon Email Server version 25.0.1 and below. | 6.1 |
2025-04-29 | CVE-2025-46338 | Audiobookshelf | Cross-site Scripting vulnerability in Audiobookshelf Audiobookshelf is a self-hosted audiobook and podcast server. | 6.1 |
2025-04-28 | CVE-2015-4582 | Thecartpress | Cross-site Scripting vulnerability in Thecartpress Boot Store 1.6.4 The TheCartPress boot-store (aka Boot Store) theme 1.6.4 for WordPress allows header.php tcp_register_error XSS. | 6.1 |
2025-04-28 | CVE-2025-43854 | Langgenius | Unspecified vulnerability in Langgenius Dify DIFY is an open-source LLM app development platform. | 6.1 |
2025-04-28 | CVE-2025-3706 | The eHRMS from 104 Corporation has a Reflected Cross-site Scripting vulnerability, allowing unauthenticated remote attackers to execute arbitrary JavaScript codes in user's browser through phishing attacks. | 6.1 | |
2025-05-01 | CVE-2025-1333 | IBM MQ Container when used with the IBM MQ Operator LTS 2.0.0 through 2.0.29, MQ Operator CD 3.0.0, 3.0.1, 3.1.0 through 3.1.3, 3.3.0, 3.4.0, 3.4.1, 3.5.0, 3.5.1, and MQ Operator SC2 3.2.0 through 3.2.10 and configured with Cloud Pak for Integration Keycloak could disclose sensitive information to a privileged user. | 6.0 | |
2025-05-02 | CVE-2024-55912 | IBM Concert Software 1.0.0 through 1.0.5 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. | 5.9 | |
2025-05-01 | CVE-2022-49837 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: bpf: Fix memory leaks in __check_func_call kmemleak reports this issue: unreferenced object 0xffff88817139d000 (size 2048): comm "test_progs", pid 33246, jiffies 4307381979 (age 45851.820s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000045f075f0>] kmalloc_trace+0x27/0xa0 [<0000000098b7c90a>] __check_func_call+0x316/0x1230 [<00000000b4c3c403>] check_helper_call+0x172e/0x4700 [<00000000aa3875b7>] do_check+0x21d8/0x45e0 [<000000001147357b>] do_check_common+0x767/0xaf0 [<00000000b5a595b4>] bpf_check+0x43e3/0x5bc0 [<0000000011e391b1>] bpf_prog_load+0xf26/0x1940 [<0000000007f765c0>] __sys_bpf+0xd2c/0x3650 [<00000000839815d6>] __x64_sys_bpf+0x75/0xc0 [<00000000946ee250>] do_syscall_64+0x3b/0x90 [<0000000000506b7f>] entry_SYSCALL_64_after_hwframe+0x63/0xcd The root case here is: In function prepare_func_exit(), the callee is not released in the abnormal scenario after "state->curframe--;". | 5.5 |
2025-05-01 | CVE-2022-49839 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: scsi: scsi_transport_sas: Fix error handling in sas_phy_add() If transport_add_device() fails in sas_phy_add(), the kernel will crash trying to delete the device in transport_remove_device() called from sas_remove_host(). Unable to handle kernel NULL pointer dereference at virtual address 0000000000000108 CPU: 61 PID: 42829 Comm: rmmod Kdump: loaded Tainted: G W 6.1.0-rc1+ #173 pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : device_del+0x54/0x3d0 lr : device_del+0x37c/0x3d0 Call trace: device_del+0x54/0x3d0 attribute_container_class_device_del+0x28/0x38 transport_remove_classdev+0x6c/0x80 attribute_container_device_trigger+0x108/0x110 transport_remove_device+0x28/0x38 sas_phy_delete+0x30/0x60 [scsi_transport_sas] do_sas_phy_delete+0x6c/0x80 [scsi_transport_sas] device_for_each_child+0x68/0xb0 sas_remove_children+0x40/0x50 [scsi_transport_sas] sas_remove_host+0x20/0x38 [scsi_transport_sas] hisi_sas_remove+0x40/0x68 [hisi_sas_main] hisi_sas_v2_remove+0x20/0x30 [hisi_sas_v2_hw] platform_remove+0x2c/0x60 Fix this by checking and handling return value of transport_add_device() in sas_phy_add(). | 5.5 |
2025-05-01 | CVE-2022-49845 | Linux | Use of Uninitialized Resource vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: can: j1939: j1939_send_one(): fix missing CAN header initialization The read access to struct canxl_frame::len inside of a j1939 created skbuff revealed a missing initialization of reserved and later filled elements in struct can_frame. This patch initializes the 8 byte CAN header with zero. | 5.5 |
2025-05-01 | CVE-2022-49848 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: phy: qcom-qmp-combo: fix NULL-deref on runtime resume Commit fc64623637da ("phy: qcom-qmp-combo,usb: add support for separate PCS_USB region") started treating the PCS_USB registers as potentially separate from the PCS registers but used the wrong base when no PCS_USB offset has been provided. Fix the PCS_USB base used at runtime resume to prevent dereferencing a NULL pointer on platforms that do not provide a PCS_USB offset (e.g. SC7180). | 5.5 |
2025-05-01 | CVE-2022-49850 | Linux | Improper Locking vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix deadlock in nilfs_count_free_blocks() A semaphore deadlock can occur if nilfs_get_block() detects metadata corruption while locating data blocks and a superblock writeback occurs at the same time: task 1 task 2 ------ ------ * A file operation * nilfs_truncate() nilfs_get_block() down_read(rwsem A) <-- nilfs_bmap_lookup_contig() ... | 5.5 |
2025-05-01 | CVE-2022-49853 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: net: macvlan: fix memory leaks of macvlan_common_newlink kmemleak reports memory leaks in macvlan_common_newlink, as follows: ip link add link eth0 name .. | 5.5 |
2025-05-01 | CVE-2022-49854 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: mctp: Fix an error handling path in mctp_init() If mctp_neigh_init() return error, the routes resources should be released in the error handling path. | 5.5 |
2025-05-01 | CVE-2022-49855 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: net: wwan: iosm: fix memory leak in ipc_pcie_read_bios_cfg ipc_pcie_read_bios_cfg() is using the acpi_evaluate_dsm() to obtain the wwan power state configuration from BIOS but is not freeing the acpi_object. | 5.5 |
2025-05-01 | CVE-2022-49857 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: net: marvell: prestera: fix memory leak in prestera_rxtx_switch_init() When prestera_sdma_switch_init() failed, the memory pointed to by sw->rxtx isn't released. | 5.5 |
2025-05-01 | CVE-2022-49860 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: dmaengine: ti: k3-udma-glue: fix memory leak when register device fail If device_register() fails, it should call put_device() to give up reference, the name allocated in dev_set_name() can be freed in callback function kobject_cleanup(). | 5.5 |
2025-05-01 | CVE-2022-49861 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() A clk_prepare_enable() call in the probe is not balanced by a corresponding clk_disable_unprepare() in the remove function. Add the missing call. | 5.5 |
2025-05-01 | CVE-2022-49862 | Linux | Use of Uninitialized Resource vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: tipc: fix the msg->req tlv len check in tipc_nl_compat_name_table_dump_header This is a follow-up for commit 974cb0e3e7c9 ("tipc: fix uninit-value in tipc_nl_compat_name_table_dump") where it should have type casted sizeof(..) to int to work when TLV_GET_DATA_LEN() returns a negative value. syzbot reported a call trace because of it: BUG: KMSAN: uninit-value in ... tipc_nl_compat_name_table_dump+0x841/0xea0 net/tipc/netlink_compat.c:934 __tipc_nl_compat_dumpit+0xab2/0x1320 net/tipc/netlink_compat.c:238 tipc_nl_compat_dumpit+0x991/0xb50 net/tipc/netlink_compat.c:321 tipc_nl_compat_recv+0xb6e/0x1640 net/tipc/netlink_compat.c:1324 genl_family_rcv_msg_doit net/netlink/genetlink.c:731 [inline] genl_family_rcv_msg net/netlink/genetlink.c:775 [inline] genl_rcv_msg+0x103f/0x1260 net/netlink/genetlink.c:792 netlink_rcv_skb+0x3a5/0x6c0 net/netlink/af_netlink.c:2501 genl_rcv+0x3c/0x50 net/netlink/genetlink.c:803 netlink_unicast_kernel net/netlink/af_netlink.c:1319 [inline] netlink_unicast+0xf3b/0x1270 net/netlink/af_netlink.c:1345 netlink_sendmsg+0x1288/0x1440 net/netlink/af_netlink.c:1921 sock_sendmsg_nosec net/socket.c:714 [inline] sock_sendmsg net/socket.c:734 [inline] | 5.5 |
2025-05-01 | CVE-2022-49863 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: can: af_can: fix NULL pointer dereference in can_rx_register() It causes NULL pointer dereference when testing as following: (a) use syscall(__NR_socket, 0x10ul, 3ul, 0) to create netlink socket. (b) use syscall(__NR_sendmsg, ...) to create bond link device and vxcan link device, and bind vxcan device to bond device (can also use ifenslave command to bind vxcan device to bond device). (c) use syscall(__NR_socket, 0x1dul, 3ul, 1) to create CAN socket. (d) use syscall(__NR_bind, ...) to bind the bond device to CAN socket. The bond device invokes the can-raw protocol registration interface to receive CAN packets. | 5.5 |
2025-05-01 | CVE-2022-49864 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() ./drivers/gpu/drm/amd/amdkfd/kfd_migrate.c:985:58-62: ERROR: p is NULL but dereferenced. | 5.5 |
2025-05-01 | CVE-2022-49866 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: net: wwan: mhi: fix memory leak in mhi_mbim_dellink MHI driver registers network device without setting the needs_free_netdev flag, and does NOT call free_netdev() when unregisters network device, which causes a memory leak. This patch sets needs_free_netdev to true when registers network device, which makes netdev subsystem call free_netdev() automatically after unregister_netdevice(). | 5.5 |
2025-05-01 | CVE-2022-49867 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: net: wwan: iosm: fix memory leak in ipc_wwan_dellink IOSM driver registers network device without setting the needs_free_netdev flag, and does NOT call free_netdev() when unregisters network device, which causes a memory leak. This patch sets needs_free_netdev to true when registers network device, which makes netdev subsystem call free_netdev() automatically after unregister_netdevice(). | 5.5 |
2025-05-01 | CVE-2022-49869 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Fix possible crash in bnxt_hwrm_set_coal() During the error recovery sequence, the rtnl_lock is not held for the entire duration and some datastructures may be freed during the sequence. Check for the BNXT_STATE_OPEN flag instead of netif_running() to ensure that the device is fully operational before proceeding to reconfigure the coalescing settings. This will fix a possible crash like this: BUG: unable to handle kernel NULL pointer dereference at 0000000000000000 PGD 0 P4D 0 Oops: 0000 [#1] SMP NOPTI CPU: 10 PID: 181276 Comm: ethtool Kdump: loaded Tainted: G IOE --------- - - 4.18.0-348.el8.x86_64 #1 Hardware name: Dell Inc. | 5.5 |
2025-05-01 | CVE-2022-49871 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: net: tun: Fix memory leaks of napi_get_frags kmemleak reports after running test_progs: unreferenced object 0xffff8881b1672dc0 (size 232): comm "test_progs", pid 394388, jiffies 4354712116 (age 841.975s) hex dump (first 32 bytes): e0 84 d7 a8 81 88 ff ff 80 2c 67 b1 81 88 ff ff .........,g..... 00 40 c5 9b 81 88 ff ff 00 00 00 00 00 00 00 00 .@.............. backtrace: [<00000000c8f01748>] napi_skb_cache_get+0xd4/0x150 [<0000000041c7fc09>] __napi_build_skb+0x15/0x50 [<00000000431c7079>] __napi_alloc_skb+0x26e/0x540 [<000000003ecfa30e>] napi_get_frags+0x59/0x140 [<0000000099b2199e>] tun_get_user+0x183d/0x3bb0 [tun] [<000000008a5adef0>] tun_chr_write_iter+0xc0/0x1b1 [tun] [<0000000049993ff4>] do_iter_readv_writev+0x19f/0x320 [<000000008f338ea2>] do_iter_write+0x135/0x630 [<000000008a3377a4>] vfs_writev+0x12e/0x440 [<00000000a6b5639a>] do_writev+0x104/0x280 [<00000000ccf065d8>] do_syscall_64+0x3b/0x90 [<00000000d776e329>] entry_SYSCALL_64_after_hwframe+0x63/0xcd The issue occurs in the following scenarios: tun_get_user() napi_gro_frags() napi_frags_finish() case GRO_NORMAL: gro_normal_one() list_add_tail(&skb->list, &napi->rx_list); <-- While napi->rx_count < READ_ONCE(gro_normal_batch), <-- gro_normal_list() is not called, napi->rx_list is not empty <-- not ask to complete the gro work, will cause memory leaks in <-- following tun_napi_del() ... tun_napi_del() netif_napi_del() __netif_napi_del() <-- &napi->rx_list is not empty, which caused memory leaks To fix, add napi_complete() after napi_gro_frags(). | 5.5 |
2025-05-01 | CVE-2022-49873 | Linux | Incorrect Type Conversion or Cast vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: bpf: Fix wrong reg type conversion in release_reference() Some helper functions will allocate memory. | 5.5 |
2025-05-01 | CVE-2022-49874 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: HID: hyperv: fix possible memory leak in mousevsc_probe() If hid_add_device() returns error, it should call hid_destroy_device() to free hid_dev which is allocated in hid_allocate_device(). | 5.5 |
2025-05-01 | CVE-2022-49875 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: bpftool: Fix NULL pointer dereference when pin {PROG, MAP, LINK} without FILE When using bpftool to pin {PROG, MAP, LINK} without FILE, segmentation fault will occur. | 5.5 |
2025-05-01 | CVE-2022-49876 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: fix general-protection-fault in ieee80211_subif_start_xmit() When device is running and the interface status is changed, the gpf issue is triggered. | 5.5 |
2025-05-01 | CVE-2022-49878 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: bpf, verifier: Fix memory leak in array reallocation for stack state If an error (NULL) is returned by krealloc(), callers of realloc_array() were setting their allocation pointers to NULL, but on error krealloc() does not touch the original allocation. | 5.5 |
2025-05-01 | CVE-2022-49880 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: ext4: fix warning in 'ext4_da_release_space' Syzkaller report issue as follows: EXT4-fs (loop0): Free/Dirty block details EXT4-fs (loop0): free_blocks=0 EXT4-fs (loop0): dirty_blocks=0 EXT4-fs (loop0): Block reservation details EXT4-fs (loop0): i_reserved_data_blocks=0 EXT4-fs warning (device loop0): ext4_da_release_space:1527: ext4_da_release_space: ino 18, to_free 1 with only 0 reserved data blocks ------------[ cut here ]------------ WARNING: CPU: 0 PID: 92 at fs/ext4/inode.c:1528 ext4_da_release_space+0x25e/0x370 fs/ext4/inode.c:1524 Modules linked in: CPU: 0 PID: 92 Comm: kworker/u4:4 Not tainted 6.0.0-syzkaller-09423-g493ffd6605b2 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 Workqueue: writeback wb_workfn (flush-7:0) RIP: 0010:ext4_da_release_space+0x25e/0x370 fs/ext4/inode.c:1528 RSP: 0018:ffffc900015f6c90 EFLAGS: 00010296 RAX: 42215896cd52ea00 RBX: 0000000000000000 RCX: 42215896cd52ea00 RDX: 0000000000000000 RSI: 0000000080000001 RDI: 0000000000000000 RBP: 1ffff1100e907d96 R08: ffffffff816aa79d R09: fffff520002bece5 R10: fffff520002bece5 R11: 1ffff920002bece4 R12: ffff888021fd2000 R13: ffff88807483ecb0 R14: 0000000000000001 R15: ffff88807483e740 FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00005555569ba628 CR3: 000000000c88e000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: <TASK> ext4_es_remove_extent+0x1ab/0x260 fs/ext4/extents_status.c:1461 mpage_release_unused_pages+0x24d/0xef0 fs/ext4/inode.c:1589 ext4_writepages+0x12eb/0x3be0 fs/ext4/inode.c:2852 do_writepages+0x3c3/0x680 mm/page-writeback.c:2469 __writeback_single_inode+0xd1/0x670 fs/fs-writeback.c:1587 writeback_sb_inodes+0xb3b/0x18f0 fs/fs-writeback.c:1870 wb_writeback+0x41f/0x7b0 fs/fs-writeback.c:2044 wb_do_writeback fs/fs-writeback.c:2187 [inline] wb_workfn+0x3cb/0xef0 fs/fs-writeback.c:2227 process_one_work+0x877/0xdb0 kernel/workqueue.c:2289 worker_thread+0xb14/0x1330 kernel/workqueue.c:2436 kthread+0x266/0x300 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:306 </TASK> Above issue may happens as follows: ext4_da_write_begin ext4_create_inline_data ext4_clear_inode_flag(inode, EXT4_INODE_EXTENTS); ext4_set_inode_flag(inode, EXT4_INODE_INLINE_DATA); __ext4_ioctl ext4_ext_migrate -> will lead to eh->eh_entries not zero, and set extent flag ext4_da_write_begin ext4_da_convert_inline_data_to_extent ext4_da_write_inline_data_begin ext4_da_map_blocks ext4_insert_delayed_block if (!ext4_es_scan_clu(inode, &ext4_es_is_delonly, lblk)) if (!ext4_es_scan_clu(inode, &ext4_es_is_mapped, lblk)) ext4_clu_mapped(inode, EXT4_B2C(sbi, lblk)); -> will return 1 allocated = true; ext4_es_insert_delayed_block(inode, lblk, allocated); ext4_writepages mpage_map_and_submit_extent(handle, &mpd, &give_up_on_write); -> return -ENOSPC mpage_release_unused_pages(&mpd, give_up_on_write); -> give_up_on_write == 1 ext4_es_remove_extent ext4_da_release_space(inode, reserved); if (unlikely(to_free > ei->i_reserved_data_blocks)) -> to_free == 1 but ei->i_reserved_data_blocks == 0 -> then trigger warning as above To solve above issue, forbid inode do migrate which has inline data. | 5.5 |
2025-05-01 | CVE-2022-49881 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: wifi: cfg80211: fix memory leak in query_regdb_file() In the function query_regdb_file() the alpha2 parameter is duplicated using kmemdup() and subsequently freed in regdb_fw_cb(). | 5.5 |
2025-05-01 | CVE-2022-49885 | Linux | Integer Overflow or Wraparound vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() Change num_ghes from int to unsigned int, preventing an overflow and causing subsequent vmalloc() to fail. The overflow happens in ghes_estatus_pool_init() when calculating len during execution of the statement below as both multiplication operands here are signed int: len += (num_ghes * GHES_ESOURCE_PREALLOC_MAX_SIZE); The following call trace is observed because of this bug: [ 9.317108] swapper/0: vmalloc error: size 18446744071562596352, exceeds total pages, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 9.317131] Call Trace: [ 9.317134] <TASK> [ 9.317137] dump_stack_lvl+0x49/0x5f [ 9.317145] dump_stack+0x10/0x12 [ 9.317146] warn_alloc.cold+0x7b/0xdf [ 9.317150] ? __device_attach+0x16a/0x1b0 [ 9.317155] __vmalloc_node_range+0x702/0x740 [ 9.317160] ? device_add+0x17f/0x920 [ 9.317164] ? dev_set_name+0x53/0x70 [ 9.317166] ? platform_device_add+0xf9/0x240 [ 9.317168] __vmalloc_node+0x49/0x50 [ 9.317170] ? ghes_estatus_pool_init+0x43/0xa0 [ 9.317176] vmalloc+0x21/0x30 [ 9.317177] ghes_estatus_pool_init+0x43/0xa0 [ 9.317179] acpi_hest_init+0x129/0x19c [ 9.317185] acpi_init+0x434/0x4a4 [ 9.317188] ? acpi_sleep_proc_init+0x2a/0x2a [ 9.317190] do_one_initcall+0x48/0x200 [ 9.317195] kernel_init_freeable+0x221/0x284 [ 9.317200] ? rest_init+0xe0/0xe0 [ 9.317204] kernel_init+0x1a/0x130 [ 9.317205] ret_from_fork+0x22/0x30 [ 9.317208] </TASK> [ rjw: Subject and changelog edits ] | 5.5 |
2025-05-01 | CVE-2022-49887 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: media: meson: vdec: fix possible refcount leak in vdec_probe() v4l2_device_unregister need to be called to put the refcount got by v4l2_device_register when vdec_probe fails or vdec_remove is called. | 5.5 |
2025-05-01 | CVE-2022-49889 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters() On some machines the number of listed CPUs may be bigger than the actual CPUs that exist. | 5.5 |
2025-05-01 | CVE-2022-49890 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: capabilities: fix potential memleak on error path from vfs_getxattr_alloc() In cap_inode_getsecurity(), we will use vfs_getxattr_alloc() to complete the memory allocation of tmpbuf, if we have completed the memory allocation of tmpbuf, but failed to call handler->get(...), there will be a memleak in below logic: |-- ret = (int)vfs_getxattr_alloc(mnt_userns, ...) | /* ^^^ alloc for tmpbuf */ |-- value = krealloc(*xattr_value, error + 1, flags) | /* ^^^ alloc memory */ |-- error = handler->get(handler, ...) | /* error! */ |-- *xattr_value = value | /* xattr_value is &tmpbuf (memory leak!) */ So we will try to free(tmpbuf) after vfs_getxattr_alloc() fails to fix it. [PM: subject line and backtrace tweaks] | 5.5 |
2025-05-01 | CVE-2022-49891 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd() test_gen_kprobe_cmd() only free buf in fail path, hence buf will leak when there is no failure. | 5.5 |
2025-05-01 | CVE-2022-49894 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: cxl/region: Fix region HPA ordering validation Some regions may not have any address space allocated. | 5.5 |
2025-05-01 | CVE-2022-49895 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: cxl/region: Fix decoder allocation crash When an intermediate port's decoders have been exhausted by existing regions, and creating a new region with the port in question in it's hierarchical path is attempted, cxl_port_attach_region() fails to find a port decoder (as would be expected), and drops into the failure / cleanup path. However, during cleanup of the region reference, a sanity check attempts to dereference the decoder, which in the above case didn't exist. | 5.5 |
2025-05-01 | CVE-2022-49896 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: cxl/pmem: Fix cxl_pmem_region and cxl_memdev leak When a cxl_nvdimm object goes through a ->remove() event (device physically removed, nvdimm-bridge disabled, or nvdimm device disabled), then any associated regions must also be disabled. | 5.5 |
2025-05-01 | CVE-2022-49899 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: fscrypt: stop using keyrings subsystem for fscrypt_master_key The approach of fs/crypto/ internally managing the fscrypt_master_key structs as the payloads of "struct key" objects contained in a "struct key" keyring has outlived its usefulness. | 5.5 |
2025-05-01 | CVE-2022-49901 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: blk-mq: Fix kmemleak in blk_mq_init_allocated_queue There is a kmemleak caused by modprobe null_blk.ko unreferenced object 0xffff8881acb1f000 (size 1024): comm "modprobe", pid 836, jiffies 4294971190 (age 27.068s) hex dump (first 32 bytes): 00 00 00 00 ad 4e ad de ff ff ff ff 00 00 00 00 .....N.......... ff ff ff ff ff ff ff ff 00 53 99 9e ff ff ff ff .........S...... backtrace: [<000000004a10c249>] kmalloc_node_trace+0x22/0x60 [<00000000648f7950>] blk_mq_alloc_and_init_hctx+0x289/0x350 [<00000000af06de0e>] blk_mq_realloc_hw_ctxs+0x2fe/0x3d0 [<00000000e00c1872>] blk_mq_init_allocated_queue+0x48c/0x1440 [<00000000d16b4e68>] __blk_mq_alloc_disk+0xc8/0x1c0 [<00000000d10c98c3>] 0xffffffffc450d69d [<00000000b9299f48>] 0xffffffffc4538392 [<0000000061c39ed6>] do_one_initcall+0xd0/0x4f0 [<00000000b389383b>] do_init_module+0x1a4/0x680 [<0000000087cf3542>] load_module+0x6249/0x7110 [<00000000beba61b8>] __do_sys_finit_module+0x140/0x200 [<00000000fdcfff51>] do_syscall_64+0x35/0x80 [<000000003c0f1f71>] entry_SYSCALL_64_after_hwframe+0x46/0xb0 That is because q->ma_ops is set to NULL before blk_release_queue is called. blk_mq_init_queue_data blk_mq_init_allocated_queue blk_mq_realloc_hw_ctxs for (i = 0; i < set->nr_hw_queues; i++) { old_hctx = xa_load(&q->hctx_table, i); if (!blk_mq_alloc_and_init_hctx(.., i, ..)) [1] if (!old_hctx) break; xa_for_each_start(&q->hctx_table, j, hctx, j) blk_mq_exit_hctx(q, set, hctx, j); [2] if (!q->nr_hw_queues) [3] goto err_hctxs; err_exit: q->mq_ops = NULL; [4] blk_put_queue blk_release_queue if (queue_is_mq(q)) [5] blk_mq_release(q); [1]: blk_mq_alloc_and_init_hctx failed at i != 0. [2]: The hctxs allocated by [1] are moved to q->unused_hctx_list and will be cleaned up in blk_mq_release. [3]: q->nr_hw_queues is 0. [4]: Set q->mq_ops to NULL. [5]: queue_is_mq returns false due to [4]. | 5.5 |
2025-05-01 | CVE-2022-49902 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: block: Fix possible memory leak for rq_wb on add_disk failure kmemleak reported memory leaks in device_add_disk(): kmemleak: 3 new suspected memory leaks unreferenced object 0xffff88800f420800 (size 512): comm "modprobe", pid 4275, jiffies 4295639067 (age 223.512s) hex dump (first 32 bytes): 04 00 00 00 08 00 00 00 01 00 00 00 00 00 00 00 ................ 00 e1 f5 05 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000d3662699>] kmalloc_trace+0x26/0x60 [<00000000edc7aadc>] wbt_init+0x50/0x6f0 [<0000000069601d16>] wbt_enable_default+0x157/0x1c0 [<0000000028fc393f>] blk_register_queue+0x2a4/0x420 [<000000007345a042>] device_add_disk+0x6fd/0xe40 [<0000000060e6aab0>] nbd_dev_add+0x828/0xbf0 [nbd] ... It is because the memory allocated in wbt_enable_default() is not released in device_add_disk() error path. Normally, these memory are freed in: del_gendisk() rq_qos_exit() rqos->ops->exit(rqos); wbt_exit() So rq_qos_exit() is called to free the rq_wb memory for wbt_init(). However in the error path of device_add_disk(), only blk_unregister_queue() is called and make rq_wb memory leaked. Add rq_qos_exit() to the error path to fix it. | 5.5 |
2025-05-01 | CVE-2022-49904 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: net, neigh: Fix null-ptr-deref in neigh_table_clear() When IPv6 module gets initialized but hits an error in the middle, kenel panic with: KASAN: null-ptr-deref in range [0x0000000000000598-0x000000000000059f] CPU: 1 PID: 361 Comm: insmod Hardware name: QEMU Standard PC (i440FX + PIIX, 1996) RIP: 0010:__neigh_ifdown.isra.0+0x24b/0x370 RSP: 0018:ffff888012677908 EFLAGS: 00000202 ... Call Trace: <TASK> neigh_table_clear+0x94/0x2d0 ndisc_cleanup+0x27/0x40 [ipv6] inet6_init+0x21c/0x2cb [ipv6] do_one_initcall+0xd3/0x4d0 do_init_module+0x1ae/0x670 ... Kernel panic - not syncing: Fatal exception When ipv6 initialization fails, it will try to cleanup and calls: neigh_table_clear() neigh_ifdown(tbl, NULL) pneigh_queue_purge(&tbl->proxy_queue, dev_net(dev == NULL)) # dev_net(NULL) triggers null-ptr-deref. Fix it by passing NULL to pneigh_queue_purge() in neigh_ifdown() if dev is NULL, to make kernel not panic immediately. | 5.5 |
2025-05-01 | CVE-2022-49906 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: ibmvnic: Free rwi on reset success Free the rwi structure in the event that the last rwi in the list processed successfully. | 5.5 |
2025-05-01 | CVE-2022-49908 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: Bluetooth: L2CAP: Fix memory leak in vhci_write Syzkaller reports a memory leak as follows: ==================================== BUG: memory leak unreferenced object 0xffff88810d81ac00 (size 240): [...] hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<ffffffff838733d9>] __alloc_skb+0x1f9/0x270 net/core/skbuff.c:418 [<ffffffff833f742f>] alloc_skb include/linux/skbuff.h:1257 [inline] [<ffffffff833f742f>] bt_skb_alloc include/net/bluetooth/bluetooth.h:469 [inline] [<ffffffff833f742f>] vhci_get_user drivers/bluetooth/hci_vhci.c:391 [inline] [<ffffffff833f742f>] vhci_write+0x5f/0x230 drivers/bluetooth/hci_vhci.c:511 [<ffffffff815e398d>] call_write_iter include/linux/fs.h:2192 [inline] [<ffffffff815e398d>] new_sync_write fs/read_write.c:491 [inline] [<ffffffff815e398d>] vfs_write+0x42d/0x540 fs/read_write.c:578 [<ffffffff815e3cdd>] ksys_write+0x9d/0x160 fs/read_write.c:631 [<ffffffff845e0645>] do_syscall_x64 arch/x86/entry/common.c:50 [inline] [<ffffffff845e0645>] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 [<ffffffff84600087>] entry_SYSCALL_64_after_hwframe+0x63/0xcd ==================================== HCI core will uses hci_rx_work() to process frame, which is queued to the hdev->rx_q tail in hci_recv_frame() by HCI driver. Yet the problem is that, HCI core may not free the skb after handling ACL data packets. | 5.5 |
2025-05-01 | CVE-2022-49915 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: mISDN: fix possible memory leak in mISDN_register_device() Afer commit 1fa5ae857bb1 ("driver core: get rid of struct device's bus_id string array"), the name of device is allocated dynamically, add put_device() to give up the reference, so that the name can be freed in kobject_cleanup() when the refcount is 0. Set device class before put_device() to avoid null release() function WARN message in device_release(). | 5.5 |
2025-05-01 | CVE-2022-49916 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: rose: Fix NULL pointer dereference in rose_send_frame() The syzkaller reported an issue: KASAN: null-ptr-deref in range [0x0000000000000380-0x0000000000000387] CPU: 0 PID: 4069 Comm: kworker/0:15 Not tainted 6.0.0-syzkaller-02734-g0326074ff465 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 Workqueue: rcu_gp srcu_invoke_callbacks RIP: 0010:rose_send_frame+0x1dd/0x2f0 net/rose/rose_link.c:101 Call Trace: <IRQ> rose_transmit_clear_request+0x1d5/0x290 net/rose/rose_link.c:255 rose_rx_call_request+0x4c0/0x1bc0 net/rose/af_rose.c:1009 rose_loopback_timer+0x19e/0x590 net/rose/rose_loopback.c:111 call_timer_fn+0x1a0/0x6b0 kernel/time/timer.c:1474 expire_timers kernel/time/timer.c:1519 [inline] __run_timers.part.0+0x674/0xa80 kernel/time/timer.c:1790 __run_timers kernel/time/timer.c:1768 [inline] run_timer_softirq+0xb3/0x1d0 kernel/time/timer.c:1803 __do_softirq+0x1d0/0x9c8 kernel/softirq.c:571 [...] </IRQ> It triggers NULL pointer dereference when 'neigh->dev->dev_addr' is called in the rose_send_frame(). | 5.5 |
2025-05-01 | CVE-2022-49922 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() nfcmrvl_i2c_nci_send() will be called by nfcmrvl_nci_send(), and skb should be freed in nfcmrvl_i2c_nci_send(). | 5.5 |
2025-05-01 | CVE-2022-49923 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() nxp_nci_send() will call nxp_nci_i2c_write(), and only free skb when nxp_nci_i2c_write() failed. | 5.5 |
2025-05-01 | CVE-2022-49924 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: nfc: fdp: Fix potential memory leak in fdp_nci_send() fdp_nci_send() will call fdp_nci_i2c_write that will not free skb in the function. | 5.5 |
2025-05-01 | CVE-2022-49925 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Fix null-ptr-deref in ib_core_cleanup() KASAN reported a null-ptr-deref error: KASAN: null-ptr-deref in range [0x0000000000000118-0x000000000000011f] CPU: 1 PID: 379 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996) RIP: 0010:destroy_workqueue+0x2f/0x740 RSP: 0018:ffff888016137df8 EFLAGS: 00000202 ... Call Trace: ib_core_cleanup+0xa/0xa1 [ib_core] __do_sys_delete_module.constprop.0+0x34f/0x5b0 do_syscall_64+0x3a/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fa1a0d221b7 ... It is because the fail of roce_gid_mgmt_init() is ignored: ib_core_init() roce_gid_mgmt_init() gid_cache_wq = alloc_ordered_workqueue # fail ... ib_core_cleanup() roce_gid_mgmt_cleanup() destroy_workqueue(gid_cache_wq) # destroy an unallocated wq Fix this by catching the fail of roce_gid_mgmt_init() in ib_core_init(). | 5.5 |
2025-05-01 | CVE-2022-49926 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: net: dsa: Fix possible memory leaks in dsa_loop_init() kmemleak reported memory leaks in dsa_loop_init(): kmemleak: 12 new suspected memory leaks unreferenced object 0xffff8880138ce000 (size 2048): comm "modprobe", pid 390, jiffies 4295040478 (age 238.976s) backtrace: [<000000006a94f1d5>] kmalloc_trace+0x26/0x60 [<00000000a9c44622>] phy_device_create+0x5d/0x970 [<00000000d0ee2afc>] get_phy_device+0xf3/0x2b0 [<00000000dca0c71f>] __fixed_phy_register.part.0+0x92/0x4e0 [<000000008a834798>] fixed_phy_register+0x84/0xb0 [<0000000055223fcb>] dsa_loop_init+0xa9/0x116 [dsa_loop] ... There are two reasons for memleak in dsa_loop_init(). First, fixed_phy_register() create and register phy_device: fixed_phy_register() get_phy_device() phy_device_create() # freed by phy_device_free() phy_device_register() # freed by phy_device_remove() But fixed_phy_unregister() only calls phy_device_remove(). So the memory allocated in phy_device_create() is leaked. Second, when mdio_driver_register() fail in dsa_loop_init(), it just returns and there is no cleanup for phydevs. Fix the problems by catching the error of mdio_driver_register() in dsa_loop_init(), then calling both fixed_phy_unregister() and phy_device_free() to release phydevs. Also add a function for phydevs cleanup to avoid duplacate. | 5.5 |
2025-05-01 | CVE-2022-49927 | Linux | Memory Leak vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: nfs4: Fix kmemleak when allocate slot failed If one of the slot allocate failed, should cleanup all the other allocated slots, otherwise, the allocated slots will leak: unreferenced object 0xffff8881115aa100 (size 64): comm ""mount.nfs"", pid 679, jiffies 4294744957 (age 115.037s) hex dump (first 32 bytes): 00 cc 19 73 81 88 ff ff 00 a0 5a 11 81 88 ff ff ...s......Z..... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000007a4c434a>] nfs4_find_or_create_slot+0x8e/0x130 [<000000005472a39c>] nfs4_realloc_slot_table+0x23f/0x270 [<00000000cd8ca0eb>] nfs40_init_client+0x4a/0x90 [<00000000128486db>] nfs4_init_client+0xce/0x270 [<000000008d2cacad>] nfs4_set_client+0x1a2/0x2b0 [<000000000e593b52>] nfs4_create_server+0x300/0x5f0 [<00000000e4425dd2>] nfs4_try_get_tree+0x65/0x110 [<00000000d3a6176f>] vfs_get_tree+0x41/0xf0 [<0000000016b5ad4c>] path_mount+0x9b3/0xdd0 [<00000000494cae71>] __x64_sys_mount+0x190/0x1d0 [<000000005d56bdec>] do_syscall_64+0x35/0x80 [<00000000687c9ae4>] entry_SYSCALL_64_after_hwframe+0x46/0xb0 | 5.5 |
2025-05-01 | CVE-2022-49928 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix null-ptr-deref when xps sysfs alloc failed There is a null-ptr-deref when xps sysfs alloc failed: BUG: KASAN: null-ptr-deref in sysfs_do_create_link_sd+0x40/0xd0 Read of size 8 at addr 0000000000000030 by task gssproxy/457 CPU: 5 PID: 457 Comm: gssproxy Not tainted 6.0.0-09040-g02357b27ee03 #9 Call Trace: <TASK> dump_stack_lvl+0x34/0x44 kasan_report+0xa3/0x120 sysfs_do_create_link_sd+0x40/0xd0 rpc_sysfs_client_setup+0x161/0x1b0 rpc_new_client+0x3fc/0x6e0 rpc_create_xprt+0x71/0x220 rpc_create+0x1d4/0x350 gssp_rpc_create+0xc3/0x160 set_gssp_clnt+0xbc/0x140 write_gssp+0x116/0x1a0 proc_reg_write+0xd6/0x130 vfs_write+0x177/0x690 ksys_write+0xb9/0x150 do_syscall_64+0x35/0x80 entry_SYSCALL_64_after_hwframe+0x46/0xb0 When the xprt_switch sysfs alloc failed, should not add xprt and switch sysfs to it, otherwise, maybe null-ptr-deref; also initialize the 'xps_sysfs' to NULL to avoid oops when destroy it. | 5.5 |
2025-05-01 | CVE-2022-49930 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: RDMA/hns: Fix NULL pointer problem in free_mr_init() Lock grab occurs in a concurrent scenario, resulting in stepping on a NULL pointer. | 5.5 |
2025-05-01 | CVE-2022-49931 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: IB/hfi1: Correctly move list in sc_disable() Commit 13bac861952a ("IB/hfi1: Fix abba locking issue with sc_disable()") incorrectly tries to move a list from one list head to another. | 5.5 |
2025-05-01 | CVE-2024-13845 | The Gravity Forms WebHooks plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 1.6.0 via the 'process_feed' method of the GF_Webhooks class This makes it possible for authenticated attackers, with Administrator-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services. | 5.5 | |
2025-04-30 | CVE-2025-4117 | A vulnerability, which was classified as critical, was found in Netgear JWNR2000v2 1.0.0.11. | 5.5 | |
2025-04-29 | CVE-2024-58099 | Linux | Out-of-bounds Write vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: vmxnet3: Fix packet corruption in vmxnet3_xdp_xmit_frame Andrew and Nikolay reported connectivity issues with Cilium's service load-balancing in case of vmxnet3. If a BPF program for native XDP adds an encapsulation header such as IPIP and transmits the packet out the same interface, then in case of vmxnet3 a corrupted packet is being sent and subsequently dropped on the path. vmxnet3_xdp_xmit_frame() which is called e.g. | 5.5 |
2025-04-28 | CVE-2025-4037 | Fabianros | Unspecified vulnerability in Fabianros ATM Banking 1.0 A vulnerability was found in code-projects ATM Banking 1.0. | 5.5 |
2025-04-28 | CVE-2025-4038 | Fabian | Out-of-bounds Write vulnerability in Fabian Train Ticket Reservation System 1.0 A vulnerability was found in code-projects Train Ticket Reservation System 1.0. | 5.5 |
2025-04-28 | CVE-2025-4003 | A vulnerability was found in RefindPlusRepo RefindPlus 0.14.2.AB. | 5.5 | |
2025-04-28 | CVE-2025-4002 | A vulnerability was found in RefindPlusRepo RefindPlus 0.14.2.AB and classified as problematic. | 5.5 | |
2025-05-02 | CVE-2024-13858 | Buddyboss | Cross-site Scripting vulnerability in Buddyboss Platform The Buddyboss Platform plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘invitee_name’ parameter in all versions up to, and including, 2.8.50 due to insufficient input sanitization and output escaping. | 5.4 |
2025-05-02 | CVE-2024-13859 | Buddyboss | Cross-site Scripting vulnerability in Buddyboss Platform The Buddyboss Platform plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘bp_nouveau_ajax_media_save’ function in all versions up to, and including, 2.8.50 due to insufficient input sanitization and output escaping. | 5.4 |
2025-05-02 | CVE-2024-13860 | Buddyboss | Cross-site Scripting vulnerability in Buddyboss Platform The Buddyboss Platform plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘bbp_topic_title’ parameter in all versions up to, and including, 2.8.50 due to insufficient input sanitization and output escaping. | 5.4 |
2025-05-02 | CVE-2025-3488 | Wpml | Cross-site Scripting vulnerability in Wpml The WPML plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpml_language_switcher shortcode in versions 3.6.0 - 4.7.3 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-05-02 | CVE-2025-47201 | Intrexx | Cross-site Scripting vulnerability in Intrexx In Intrexx Portal Server before 12.0.4, multiple Velocity-Scripts are susceptible to the execution of unrequested JavaScript code in HTML, aka XSS. | 5.4 |
2025-05-02 | CVE-2024-13419 | G5Plus | Missing Authorization vulnerability in G5Plus products Multiple plugins and/or themes for WordPress using Smart Framework are vulnerable to Stored Cross-Site Scripting due to a missing capability check on the saveOptions() and importThemeOptions() functions in various versions. | 5.4 |
2025-05-02 | CVE-2025-3510 | Tagdiv | Cross-site Scripting vulnerability in Tagdiv Composer The tagDiv Composer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple shortcodes in all versions up to, and including, 5.4 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-05-02 | CVE-2025-3748 | Pluginus | Cross-site Scripting vulnerability in Pluginus Taxonomy Chain Menu The Taxonomy Chain Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's pn_chain_menu shortcode in all versions up to, and including, 1.0.8 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-05-02 | CVE-2025-3858 | Giorgi | Cross-site Scripting vulnerability in Giorgi Formality The Formality plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘align’ parameter in all versions up to, and including, 1.5.8 due to insufficient input sanitization and output escaping. | 5.4 |
2025-05-01 | CVE-2025-3890 | Tipsandtricks HQ | Cross-site Scripting vulnerability in Tipsandtricks-Hq Wordpress Simple Paypal Shopping Cart The WordPress Simple Shopping Cart plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wp_cart_button' shortcode in all versions up to, and including, 5.1.3 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-04-30 | CVE-2025-4136 | A vulnerability was found in Weitong Mall 1.0.0. | 5.4 | |
2025-04-30 | CVE-2025-45019 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Park Ticketing Management System 2.0 A SQL injection vulnerability was discovered in /add-foreigners-ticket.php file of PHPGurukul Park Ticketing Management System v2.0. | 5.4 |
2025-04-29 | CVE-2025-46346 | Yeswiki | Unspecified vulnerability in Yeswiki YesWiki is a wiki system written in PHP. | 5.4 |
2025-04-29 | CVE-2025-2893 | Jegstudio | Cross-site Scripting vulnerability in Jegstudio Gutenverse The Gutenverse – Ultimate Block Addons and Page Builder for Site Editor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's countdown Block in all versions up to, and including, 2.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-04-29 | CVE-2025-46343 | N8N | Cross-site Scripting vulnerability in N8N n8n is a workflow automation platform. | 5.4 |
2025-04-28 | CVE-2024-11922 | Fortra | Cross-site Scripting vulnerability in Fortra Goanywhere Managed File Transfer Missing input validation in certain features of the Web Client of Fortra's GoAnywhere prior to version 7.8.0 allows an attacker with permission to trigger emails to insert arbitrary HTML or JavaScript into an email. | 5.4 |
2025-04-28 | CVE-2025-4016 | A vulnerability classified as critical has been found in 20120630 Novel-Plus up to 0e156c04b4b7ce0563bef6c97af4476fcda8f160. | 5.4 | |
2025-05-02 | CVE-2025-2880 | The Yame | Link In Bio plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 0.9.0 through the publicly accessible phpinfo.php script. | 5.3 | |
2025-05-02 | CVE-2025-4177 | Flynax | Missing Authorization vulnerability in Flynax Bridge The Flynax Bridge plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the deleteUser() function in all versions up to, and including, 2.2.0. | 5.3 |
2025-05-02 | CVE-2024-55913 | IBM Concert Software 1.0.0 through 1.0.5 could allow a remote attacker to traverse directories on the system. | 5.3 | |
2025-05-01 | CVE-2024-52903 | IBM Db2 for Linux, UNIX and Windows 12.1.0 and 12.1.1 is vulnerable to a denial of service as the server may crash under certain conditions with a specially crafted query. | 5.3 | |
2025-05-01 | CVE-2025-3889 | Tipsandtricks HQ | Authorization Bypass Through User-Controlled Key vulnerability in Tipsandtricks-Hq Wordpress Simple Paypal Shopping Cart The WordPress Simple Shopping Cart plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 5.1.3 via the 'process_payment_data' due to missing validation on a user controlled key. | 5.3 |
2025-04-30 | CVE-2025-32972 | Xwiki | Unspecified vulnerability in Xwiki XWiki is a generic wiki platform. | 5.3 |
2025-04-30 | CVE-2025-4118 | A vulnerability classified as critical has been found in Weitong Mall 1.0.0. | 5.3 | |
2025-04-30 | CVE-2025-4119 | A vulnerability classified as critical was found in Weitong Mall 1.0.0. | 5.3 | |
2025-04-29 | CVE-2025-4068 | A vulnerability classified as critical was found in code-projects Simple Movie Ticket Booking System 1.0. | 5.3 | |
2025-04-29 | CVE-2025-4067 | Scriptandtools | Incorrect Privilege Assignment vulnerability in Scriptandtools Online Traveling System 1.0 A vulnerability classified as critical has been found in ScriptAndTools Online-Travling-System 1.0. | 5.3 |
2025-04-29 | CVE-2025-4064 | Scriptandtools | Incorrect Privilege Assignment vulnerability in Scriptandtools Online Traveling System 1.0 A vulnerability was found in ScriptAndTools Online-Travling-System 1.0. | 5.3 |
2025-04-28 | CVE-2024-10635 | Proofpoint | Unspecified vulnerability in Proofpoint Enterprise Protection 8.18.6/8.20.6/8.21.0 Enterprise Protection contains an improper input validation vulnerability in attachment defense that allows an unauthenticated remote attacker to bypass attachment scanning security policy by sending a malicious S/MIME attachment with an opaque signature. | 5.3 |
2025-04-28 | CVE-2025-4018 | A vulnerability, which was classified as critical, has been found in 20120630 Novel-Plus up to 0e156c04b4b7ce0563bef6c97af4476fcda8f160. | 5.3 | |
2025-04-28 | CVE-2025-4015 | A vulnerability was found in 20120630 Novel-Plus up to 0e156c04b4b7ce0563bef6c97af4476fcda8f160. | 5.3 | |
2025-05-01 | CVE-2024-13381 | Codepeople | Cross-site Scripting vulnerability in Codepeople Calculated Fields Form The Calculated Fields Form WordPress plugin before 5.2.62 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). | 4.8 |
2025-05-01 | CVE-2025-3502 | Weplugins | Cross-site Scripting vulnerability in Weplugins WP Maps The WP Maps WordPress plugin before 4.7.2 does not sanitise and escape some of its Map settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). | 4.8 |
2025-05-01 | CVE-2025-3503 | Weplugins | Cross-site Scripting vulnerability in Weplugins WP Maps The WP Maps WordPress plugin before 4.7.2 does not sanitise and escape some of its Map settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). | 4.8 |
2025-05-01 | CVE-2025-3504 | Weplugins | Cross-site Scripting vulnerability in Weplugins WP Maps The WP Maps WordPress plugin before 4.7.2 does not sanitise and escape some of its Map settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). | 4.8 |
2025-04-29 | CVE-2025-46350 | Yeswiki | Cross-site Scripting vulnerability in Yeswiki YesWiki is a wiki system written in PHP. | 4.8 |
2025-05-01 | CVE-2022-49920 | Linux | Race Condition vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: netlink notifier might race to release objects commit release path is invoked via call_rcu and it runs lockless to release the objects after rcu grace period. | 4.7 |
2025-04-28 | CVE-2025-4006 | A vulnerability classified as critical has been found in youyiio BeyongCms 1.6.0. | 4.7 | |
2025-04-28 | CVE-2025-23376 | Dell | Unspecified vulnerability in Dell Powerprotect Data Manager 19.16/19.17/19.18 Dell PowerProtect Data Manager Reporting, version(s) 19.16, 19.17, 19.18, contain(s) an Improper Neutralization of Special Elements Used in a Template Engine vulnerability. | 4.4 |
2025-05-03 | CVE-2025-1495 | IBM Business Automation Workflow 24.0.0 and 24.0.1 through 24.0.1 IF001 Center may leak sensitive information due to missing authorization validation. | 4.3 | |
2025-05-02 | CVE-2024-13420 | G5Plus | Code Injection vulnerability in G5Plus products Multiple plugins and/or themes for WordPress are vulnerable to unauthorized access due to a missing capability check on several AJAX actions like 'gsf_reset_section_options', 'gsf_reset_section_options', 'gsf_create_preset_options' and more in various versions. | 4.3 |
2025-05-02 | CVE-2025-1326 | Favethemes | Missing Authorization vulnerability in Favethemes Homey The Homey theme for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the homey_reservation_del() function in all versions up to, and including, 2.4.4. | 4.3 |
2025-05-02 | CVE-2025-1327 | Favethemes | Authorization Bypass Through User-Controlled Key vulnerability in Favethemes Homey The Homey theme for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.4.4 via the 'homey_delete_user_account' action due to missing validation on a user controlled key. | 4.3 |
2025-05-01 | CVE-2025-2168 | Bdthemes | Cross-Site Request Forgery (CSRF) vulnerability in Bdthemes Ultimate Store KIT The Ultimate Store Kit Elementor Addons, Woocommerce Builder, EDD Builder, Elementor Store Builder, Product Grid, Product Table, Woocommerce Slider plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.4.1. | 4.3 |
2025-04-29 | CVE-2025-4078 | A vulnerability, which was classified as problematic, has been found in Wangshen SecGate 3600 2400. | 4.3 | |
2025-04-29 | CVE-2025-4075 | A vulnerability was found in VMSMan up to 20250416. | 4.3 | |
2025-04-29 | CVE-2025-4035 | A flaw was found in libsoup. | 4.3 | |
2025-04-29 | CVE-2025-3452 | Secupress | Missing Authorization vulnerability in Secupress The SecuPress Free — WordPress Security plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'secupress_reinstall_plugins_admin_ajax_cb' function in all versions up to, and including, 2.3.9. | 4.3 |
2025-04-28 | CVE-2025-0049 | Fortra | Information Exposure Through an Error Message vulnerability in Fortra Goanywhere Managed File Transfer When a Web User without Create permission on subfolders attempts to upload a file to a non-existent directory, the error message includes the absolute server path which may allow Fuzzing for application mapping. This issue affects GoAnywhere: before 7.8.0. | 4.3 |
2025-04-28 | CVE-2025-4017 | A vulnerability classified as problematic was found in 20120630 Novel-Plus up to 0e156c04b4b7ce0563bef6c97af4476fcda8f160. | 4.3 | |
2025-04-28 | CVE-2025-3997 | A vulnerability classified as problematic has been found in dazhouda lecms 3.0.3. | 4.3 |