
CVE-2024-10553 – Jdbc Deserialization in h2oai/h2o-3
https://notcve.org/view.php?id=CVE-2024-10553
20 Mar 2025 — A vulnerability in the h2oai/h2o-3 REST API versions 3.46.0.4 allows unauthenticated remote attackers to execute arbitrary code via deserialization of untrusted data. • https://github.com/h2oai/h2o-3/commit/ac1d642b4d86f10a02d75974055baf2a4b2025ac • CWE-502: Deserialization of Untrusted Data •

CVE-2024-7760 – CSRF in aimhubio/aim
https://notcve.org/view.php?id=CVE-2024-7760
20 Mar 2025 — This enables CSRF attacks on all endpoints of the tracking server, which can be chained with other existing vulnerabilities such as remote code execution, denial of service, and arbitrary file read/write. • https://huntr.com/bounties/2038df5f-4829-4040-8573-67bf9bb89229 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVE-2024-11170 – Path Traversal in danny-avila/librechat
https://notcve.org/view.php?id=CVE-2024-11170
20 Mar 2025 — This can lead to arbitrary file write and potentially remote code execution. • https://github.com/danny-avila/librechat/commit/629be5c0ca2b332178524b4e3f6fac715aea8cc4 • CWE-29: Path Traversal: '\..\filename' •

CVE-2024-8019 – Arbitrary File Write/Overwrite in lightning-ai/pytorch-lightning
https://notcve.org/view.php?id=CVE-2024-8019
20 Mar 2025 — This can lead to potential remote code execution (RCE) by overwriting critical files or placing malicious files in sensitive locations. • https://github.com/lightning-ai/pytorch-lightning/commit/330af381de88cff17515418a341cbc1f9f127f9a • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVE-2025-1385 – Fail input validation in clickhouse-library-bridge API could lead to RCE under specific configuration
https://notcve.org/view.php?id=CVE-2025-1385
20 Mar 2025 — Combined with the ClickHouse table engine functionality that permits file uploads to specific directories, a misconfigured server can be exploited by an attacker with privilege to access to both table engines to execute arbitrary code on the ClickHouse server. Combined with the ClickHouse table engine functionality that permits file uploads to specific directories, a misconfigured server can be exploited by an attacker with privilege to access to both table engines to execute arbitrary code on... • https://github.com/ClickHouse/ClickHouse/security/advisories/GHSA-5phv-x8x4-83x5 • CWE-20: Improper Input Validation •

CVE-2025-29411
https://notcve.org/view.php?id=CVE-2025-29411
20 Mar 2025 — An arbitrary file upload vulnerability in the Client Profile Update section of Mart Developers iBanking v2.0.0 allows attackers to execute arbitrary code via uploading a crafted PHP file. • https://www.simonjuguna.com/cve-2025-29411-authenticated-remote-code-execution-rce-via-arbitrary-file-upload • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVE-2025-2530 – Luxion KeyShot DAE File Parsing Access of Uninitialized Pointer Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-2530
20 Mar 2025 — Luxion KeyShot DAE File Parsing Access of Uninitialized Pointer Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. ... This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. • https://www.zerodayinitiative.com/advisories/ZDI-25-173 • CWE-824: Access of Uninitialized Pointer •

CVE-2025-2531 – Luxion KeyShot DAE File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-2531
20 Mar 2025 — Luxion KeyShot DAE File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. ... This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. • https://www.zerodayinitiative.com/advisories/ZDI-25-174 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-2532 – Luxion KeyShot USDC File Parsing Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-2532
20 Mar 2025 — Luxion KeyShot USDC File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. ... This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. • https://www.zerodayinitiative.com/advisories/ZDI-25-175 • CWE-416: Use After Free •

CVE-2025-27774 – Applio allows SSRF and file write in model_download.py
https://notcve.org/view.php?id=CVE-2025-27774
19 Mar 2025 — The file write allows for writing files on the server, which can be coupled with other vulnerabilities, for example an unsafe deserialization, to achieve remote code execution on the Applio server. • https://github.com/IAHispano/Applio/blob/29b4a00e4be209f9aac51cd9ccffcc632dfb2973/assets/flask/routes.py#L14 • CWE-918: Server-Side Request Forgery (SSRF) •