
CVE-2025-6556 – Debian Security Advisory 5952-1
https://notcve.org/view.php?id=CVE-2025-6556
24 Jun 2025 — (Chromium security severity: Low) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop_24.html • CWE-288: Authentication Bypass Using an Alternate Path or Channel •

CVE-2025-6555 – Debian Security Advisory 5952-1
https://notcve.org/view.php?id=CVE-2025-6555
24 Jun 2025 — (Chromium security severity: Medium) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop_24.html • CWE-416: Use After Free •

CVE-2025-23260
https://notcve.org/view.php?id=CVE-2025-23260
24 Jun 2025 — A successful exploit of this vulnerability may lead to information disclosure. • https://nvidia.custhelp.com/app/answers/detail/a_id/5660 • CWE-266: Incorrect Privilege Assignment •

CVE-2025-23265
https://notcve.org/view.php?id=CVE-2025-23265
24 Jun 2025 — A successful exploit of this vulnerability may lead to Code Execution, Escalation of Privileges, Information Disclosure and Data Tampering. • https://nvidia.custhelp.com/app/answers/detail/a_id/5663 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2025-23264
https://notcve.org/view.php?id=CVE-2025-23264
24 Jun 2025 — A successful exploit of this vulnerability may lead to Code Execution, Escalation of Privileges, Information Disclosure and Data Tampering. • https://nvidia.custhelp.com/app/answers/detail/a_id/5663 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2025-39202
https://notcve.org/view.php?id=CVE-2025-39202
24 Jun 2025 — An authenticated user with low privileges can see and overwrite files causing information leak and data corruption. • https://publisher.hitachienergy.com/preview?DocumentID=8DBD000218&LanguageCode=en&DocumentPartId=&Action=Launch • CWE-269: Improper Privilege Management •

CVE-2025-27827
https://notcve.org/view.php?id=CVE-2025-27827
24 Jun 2025 — A vulnerability in the legacy chat component of Mitel MiContact Center Business through 10.2.0.3 could allow an unauthenticated attacker to conduct an information disclosure attack due to improper handling of session data. • https://www.mitel.com/support/security-advisories • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2025-49574 – Quarkus potential data leak when duplicating a duplicated context
https://notcve.org/view.php?id=CVE-2025-49574
23 Jun 2025 — In versions prior to 3.24.0, there is a potential data leak when duplicating a duplicated context. • https://github.com/quarkusio/quarkus/commit/2b58f59f4bf0bae7d35b1abb585b65f2a66787d1 • CWE-668: Exposure of Resource to Wrong Sphere •

CVE-2025-27387 – OPPPO Clone Phone uses weak WPA passphrase as only means of security
https://notcve.org/view.php?id=CVE-2025-27387
23 Jun 2025 — OPPO Clone Phone uses a weak password WiFi hotspot to transfer files, resulting in Information disclosure. • https://security.oppo.com/en/noticeDetail?notice_only_key=NOTICE-1937080145974403072 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2025-52917
https://notcve.org/view.php?id=CVE-2025-52917
21 Jun 2025 — The Yealink YMCS RPS API before 2025-05-26 lacks rate limiting, potentially enabling information disclosure via excessive requests. • https://support.yealink.com/en/portal/knowledge/show?id=6476e7cd6a27da76bd06a9c9 • CWE-770: Allocation of Resources Without Limits or Throttling •