
CVE-2025-32299 – WordPress QuickCal <= 1.0.15 - Sensitive Data Exposure Vulnerability
https://notcve.org/view.php?id=CVE-2025-32299
16 May 2025 — Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Themovation QuickCal allows Retrieve Embedded Sensitive Data. ... The QuickCal plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.0.15. • https://patchstack.com/database/wordpress/plugin/quickcal/vulnerability/wordpress-quickcal-1-0-15-sensitive-data-exposure-vulnerability? • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere •

CVE-2025-1138 – IBM Information Server information disclosure
https://notcve.org/view.php?id=CVE-2025-1138
15 May 2025 — IBM InfoSphere Information Server 11.7 could disclose sensitive information to an authenticated user that could aid in further attacks against the system through a directory listing. • https://www.ibm.com/support/pages/node/7230295 • CWE-548: Exposure of Information Through Directory Listing •

CVE-2025-30421 – Stack-based Buffer Overflow in DrObjectStorage::XML_Serialize() in NI Circuit Design Suite
https://notcve.org/view.php?id=CVE-2025-30421
15 May 2025 — This vulnerability may result in information disclosure or arbitrary code execution. • https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/memory-corruption-vulnerabilities-in-ni-circuit-design-suite.html • CWE-121: Stack-based Buffer Overflow •

CVE-2025-30420 – Out of Bounds Read in Bitmap::InternalDraw() in NI Circuit Design Suite
https://notcve.org/view.php?id=CVE-2025-30420
15 May 2025 — This vulnerability may result in information disclosure or arbitrary code execution. • https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/memory-corruption-vulnerabilities-in-ni-circuit-design-suite.html • CWE-125: Out-of-bounds Read •

CVE-2025-30419 – Out of Bounds Read in GetSymbolBorderRectSize() in NI Circuit Design Suite
https://notcve.org/view.php?id=CVE-2025-30419
15 May 2025 — This vulnerability may result in information disclosure or arbitrary code execution. • https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/memory-corruption-vulnerabilities-in-ni-circuit-design-suite.html • CWE-125: Out-of-bounds Read •

CVE-2025-30418 – Out of Bounds Write in CheckPins() in NI Circuit Design Suite
https://notcve.org/view.php?id=CVE-2025-30418
15 May 2025 — This vulnerability may result in information disclosure or arbitrary code execution. • https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/memory-corruption-vulnerabilities-in-ni-circuit-design-suite.html • CWE-787: Out-of-bounds Write •

CVE-2025-30417 – Out of Bounds Write in Library!DecodeBase64() in NI Circuit Design Suite
https://notcve.org/view.php?id=CVE-2025-30417
15 May 2025 — This vulnerability may result in information disclosure or arbitrary code execution. ... This vulnerability may result in information disclosure or arbitrary code execution. • https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/memory-corruption-vulnerabilities-in-ni-circuit-design-suite.html • CWE-787: Out-of-bounds Write •

CVE-2025-47580 – WordPress Front End Users plugin <= 3.2.32 - Sensitive Data Exposure vulnerability
https://notcve.org/view.php?id=CVE-2025-47580
15 May 2025 — The Front End Users plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.2.32. • https://patchstack.com/database/wordpress/plugin/front-end-only-users/vulnerability/wordpress-front-end-users-plugin-3-2-32-sensitive-data-exposure-vulnerability? • CWE-862: Missing Authorization •

CVE-2024-57273
https://notcve.org/view.php?id=CVE-2024-57273
14 May 2025 — Netgate pfSense CE (prior to 2.8.0 beta release) and corresponding Plus builds is vulnerable to Cross-site scripting (XSS) in the Automatic Configuration Backup (ACB) service, allowing remote attackers to execute arbitrary JavaScript, delete backups, or leak sensitive information via an unsanitized "reason" field and a derivable device key generated from the public SSH key. • http://netgate.com • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2024-45332 – openSUSE Security Advisory - openSUSE-SU-2025:15093-1
https://notcve.org/view.php?id=CVE-2024-45332
13 May 2025 — Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01247.html • CWE-1423: Exposure of Sensitive Information caused by Shared Microarchitectural Predictor State that Influences Transient Execution •