
CVE-2025-0996 – Debian Security Advisory 5866-1
https://notcve.org/view.php?id=CVE-2025-0996
14 Feb 2025 — (Chromium security severity: High) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_12.html • CWE-1007: Insufficient Visual Distinction of Homoglyphs Presented to User •

CVE-2025-0997 – Debian Security Advisory 5866-1
https://notcve.org/view.php?id=CVE-2025-0997
14 Feb 2025 — (Chromium security severity: High) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_12.html • CWE-416: Use After Free •

CVE-2024-12011
https://notcve.org/view.php?id=CVE-2024-12011
13 Feb 2025 — The information disclosure can be triggered by leveraging a memory leak affecting the web server. • https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2024-12011 • CWE-126: Buffer Over-read •

CVE-2025-22961
https://notcve.org/view.php?id=CVE-2025-22961
13 Feb 2025 — A critical information disclosure vulnerability exists in the web-based management interface of GatesAir Maxiva UAXT, VAXT transmitters due to Incorrect Access Control (CWE-284). • https://github.com/shiky8/my--cve-vulnerability-research/tree/main/CVE-2025-22961 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2023-48366
https://notcve.org/view.php?id=CVE-2023-48366
12 Feb 2025 — Race condition in some Intel(R) System Security Report and System Resources Defense firmware may allow a privileged user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01203.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2024-39271
https://notcve.org/view.php?id=CVE-2024-39271
12 Feb 2025 — Improper restriction of communication channel to intended endpoints in some Intel(R) PROSet/Wireless WiFi and Killerâ„¢ WiFi software before version 23.80 may allow an unauthenticated user to potentially enable information disclosure via adjacent access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01224.html • CWE-923: Improper Restriction of Communication Channel to Intended Endpoints •

CVE-2024-28047
https://notcve.org/view.php?id=CVE-2024-28047
12 Feb 2025 — Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html • CWE-20: Improper Input Validation •

CVE-2024-31157
https://notcve.org/view.php?id=CVE-2024-31157
12 Feb 2025 — Improper initialization in UEFI firmware OutOfBandXML module in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html • CWE-665: Improper Initialization •

CVE-2024-26021
https://notcve.org/view.php?id=CVE-2024-26021
12 Feb 2025 — Improper initialization in the firmware for some Intel(R) AMT and Intel(R) Standard Manageability may allow a privileged user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01152.html • CWE-665: Improper Initialization •

CVE-2024-21859
https://notcve.org/view.php?id=CVE-2024-21859
12 Feb 2025 — Improper buffer restrictions in the UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01198.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •