Page 3 of 9331 results (0.010 seconds)

CVSS: 7.8EPSS: 0%CPEs: 23EXPL: 0

14 May 2025 — Thunderbird parses addresses in a way that can allow sender spoofing in case the server allows an invalid From address to be used. For example, if the From header contains an (invalid) value "Spoofed Name ", Thunderbird treats spoofed@example.com as the actual address. This vulnerability affects Thunderbird < 128.10.1 and Thunderbird < 138.0.1. The Mozilla Foundation's Security Advisory describes the following issue: Thunderbird parses addresses in a way that can allow sender spoofing in case the server all... • https://bugzilla.mozilla.org/show_bug.cgi?id=1950629 • CWE-290: Authentication Bypass by Spoofing •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 0

12 May 2025 — A directory traversal vulnerability was discovered in Pagure server. If a malicious user submits a specially cratfted git repository they could discover secrets on the server. • https://access.redhat.com/security/cve/CVE-2024-4982 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 0

12 May 2025 — A vulnerability was discovered in Pagure server. If a malicious user were to submit a git repository with symbolic links, the server could unintentionally show incorporate and make visible content from outside the git repo. • https://access.redhat.com/security/cve/CVE-2024-4981 • CWE-552: Files or Directories Accessible to External Parties •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

12 May 2025 — VMware Tools contains an insecure file handling vulnerability. A malicious actor with non-administrative privileges on a guest VM may tamper the local files to trigger insecure file operations within that VM. VMware Tools contains an insecure file handling vulnerability. A malicious actor with non-administrative privileges on a guest VM may tamper the local files to trigger insecure file operations within that VM. USN-7508-1 fixed a vulnerability in Open VM Tools. • https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25683 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

12 May 2025 — An issue was discovered in Znuny before 7.1.4. Permissions are not checked properly when using the Generic Interface to update ticket metadata. • https://www.znuny.com • CWE-862: Missing Authorization •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 0

08 May 2025 — Buffer over-read in PostgreSQL GB18030 encoding validation allows a database input provider to achieve temporary denial of service on platforms where a 1-byte over-read can elicit process termination. This affects the database server and also libpq. Versions before PostgreSQL 17.5, 16.9, 15.13, 14.18, and 13.21 are affected. USN-7520-1 fixed a vulnerability in PostgreSQL. This update provides the corresponding updates for Ubuntu 25.04. • https://www.postgresql.org/support/security/CVE-2025-4207 • CWE-126: Buffer Over-read •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

08 May 2025 — An issue was discovered in Znuny through 7.1.3. If access to a ticket is not given, the content of S/MIME encrypted e-mail messages is visible to users with access to the CommunicationLog. • https://www.znuny.org/en/advisories/zsa-2025-01 • CWE-863: Incorrect Authorization •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

08 May 2025 — An issue was discovered in Znuny through 7.1.3. A cookie is set without the HttpOnly flag. • https://www.znuny.com • CWE-1004: Sensitive Cookie Without 'HttpOnly' Flag •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

08 May 2025 — An Eval Injection issue was discovered in Znuny through 7.1.3. A user with write access to the configuration file can use this to execute a command executed by the user running the backup.pl script. • https://www.znuny.com • CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') •

CVSS: 6.2EPSS: 0%CPEs: 3EXPL: 0

07 May 2025 — gnuplot is affected by a heap buffer overflow at function utf8_copy_one. This update for gnuplot fixes the following issues. Invalid read leads to segmentation fault on plot3d_points. Improper bounds check leads to heap-buffer overflow on utf8_copy_one. Unvalidated user input leads to segmentation fault on GetAnnotateString. • https://access.redhat.com/security/cve/CVE-2025-31177 • CWE-122: Heap-based Buffer Overflow •