
CVE-2025-1979
https://notcve.org/view.php?id=CVE-2025-1979
06 Mar 2025 — Versions of the package ray before 2.43.0 are vulnerable to Insertion of Sensitive Information into Log File where the redis password is being logged in the standard logging. If the redis password is passed as an argument, it will be logged and could potentially leak the password. • https://github.com/ray-project/ray/commit/64a2e4010522d60b90c389634f24df77b603d85d • CWE-532: Insertion of Sensitive Information into Log File •

CVE-2024-11035 – Carbon Black Cloud Windows Sensor Information Leak
https://notcve.org/view.php?id=CVE-2024-11035
05 Mar 2025 — Carbon Black Cloud Windows Sensor, prior to 4.0.3, may be susceptible to an Information Leak vulnerability, which s a type of issue whereby sensitive information may b exposed due to a vulnerability in software. • https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25472 • CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere •

CVE-2025-1923 – Debian Security Advisory 5875-1
https://notcve.org/view.php?id=CVE-2025-1923
05 Mar 2025 — (Chromium security severity: Low) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVE-2025-1922 – Debian Security Advisory 5875-1
https://notcve.org/view.php?id=CVE-2025-1922
05 Mar 2025 — (Chromium security severity: Low) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html • CWE-451: User Interface (UI) Misrepresentation of Critical Information •

CVE-2025-1921 – Debian Security Advisory 5875-1
https://notcve.org/view.php?id=CVE-2025-1921
05 Mar 2025 — Inappropriate implementation in Media Stream in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to obtain information about a peripheral via a crafted HTML page. (Chromium security severity: Medium) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html • CWE-1230: Exposure of Sensitive Information Through Metadata •

CVE-2025-1919 – Debian Security Advisory 5875-1
https://notcve.org/view.php?id=CVE-2025-1919
05 Mar 2025 — (Chromium security severity: Medium) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html • CWE-125: Out-of-bounds Read •

CVE-2025-1918 – Debian Security Advisory 5875-1
https://notcve.org/view.php?id=CVE-2025-1918
05 Mar 2025 — (Chromium security severity: Medium) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html • CWE-125: Out-of-bounds Read •

CVE-2025-1917 – Debian Security Advisory 5875-1
https://notcve.org/view.php?id=CVE-2025-1917
05 Mar 2025 — (Chromium security severity: Medium) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVE-2025-1916 – Debian Security Advisory 5875-1
https://notcve.org/view.php?id=CVE-2025-1916
05 Mar 2025 — (Chromium security severity: Medium) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html • CWE-416: Use After Free •

CVE-2025-1915 – Debian Security Advisory 5875-1
https://notcve.org/view.php?id=CVE-2025-1915
05 Mar 2025 — (Chromium security severity: Medium) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •