
CVE-2025-1914 – Debian Security Advisory 5875-1
https://notcve.org/view.php?id=CVE-2025-1914
05 Mar 2025 — (Chromium security severity: High) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html • CWE-125: Out-of-bounds Read •

CVE-2024-0114
https://notcve.org/view.php?id=CVE-2024-0114
05 Mar 2025 — A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering. • https://nvidia.custhelp.com/app/answers/detail/a_id/5561 • CWE-1244: Internal Asset Exposed to Unsafe Debug Access Level or State •

CVE-2025-20002 – GMOD Apollo Generation of Error Message Containing Sensitive Information
https://notcve.org/view.php?id=CVE-2025-20002
05 Mar 2025 — After attempting to upload a file that does not meet prerequisites, GMOD Apollo will respond with local path information disclosure • https://github.com/GMOD/Apollo • CWE-209: Generation of Error Message Containing Sensitive Information •

CVE-2020-3122 – Cisco Content Security Management Appliance Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-3122
04 Mar 2025 — A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to obtain sensitive network information. • https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvr92383 • CWE-284: Improper Access Control •

CVE-2019-1815 – Cisco Meraki MX67 and MX68 Sensitive Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2019-1815
04 Mar 2025 — A security vulnerability was discovered in the local status page functionality of Cisco Meraki’s MX67 and MX68 security appliance models that may allow unauthenticated individuals to access and download logs containing sensitive, privileged device information. The vulnerability is due to improper access control to the files holding debugging and maintenance information, and is only exploitable when the local status page is enabled on the device. An attacker exploiting this vulnerability may ob... • https://documentation.meraki.com/General_Administration/Privacy_and_Security/Cisco_Meraki_MX67_and_MX68_Sensitive_Information_Disclosure_Vulnerability • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2025-22226 – VMware ESXi, Workstation, and Fusion Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-22226
04 Mar 2025 — VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability due to an out-of-bounds read in HGFS. VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability due to an out-of-bounds read in HGFS. VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability due to an out-of-bounds read in HGFS. A malicious actor with administrative privileges to a virtual machine may be able to exploit this iss... • https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25390 • CWE-125: Out-of-bounds Read •

CVE-2025-21098 – Liteos-A has an insecure storage of sensitive information vulnerability
https://notcve.org/view.php?id=CVE-2025-21098
04 Mar 2025 — in OpenHarmony v5.0.2 and prior versions allow a local attacker cause information leak through out-of-bounds read bypass permission check. in OpenHarmony v5.0.2 and prior versions allow a local attacker cause information leak through out-of-bounds read bypass permission check. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md • CWE-922: Insecure Storage of Sensitive Information •

CVE-2025-20042 – Liteos-A has an out of bounds read vulnerability
https://notcve.org/view.php?id=CVE-2025-20042
04 Mar 2025 — in OpenHarmony v5.0.2 and prior versions allow a local attacker cause information leak through out-of-bounds read. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md • CWE-125: Out-of-bounds Read •

CVE-2025-25301 – Rembg allows SSRF via /api/remove
https://notcve.org/view.php?id=CVE-2025-25301
03 Mar 2025 — This issue may lead to Information Disclosure. • https://securitylab.github.com/advisories/GHSL-2024-161_GHSL-2024-162_rembg • CWE-918: Server-Side Request Forgery (SSRF) •

CVE-2024-41771 – IBM Engineering Requirements Management DOORS Next information disclosure
https://notcve.org/view.php?id=CVE-2024-41771
03 Mar 2025 — IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information. • https://www.ibm.com/support/pages/node/7184663 • CWE-522: Insufficiently Protected Credentials •