
CVE-2025-47580 – WordPress Front End Users plugin <= 3.2.32 - Sensitive Data Exposure vulnerability
https://notcve.org/view.php?id=CVE-2025-47580
15 May 2025 — Missing Authorization vulnerability in Rustaurius Front End Users allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Front End Users: from n/a through 3.2.32. • https://patchstack.com/database/wordpress/plugin/front-end-only-users/vulnerability/wordpress-front-end-users-plugin-3-2-32-sensitive-data-exposure-vulnerability? • CWE-862: Missing Authorization •

CVE-2025-30421 – Stack-based Buffer Overflow in DrObjectStorage::XML_Serialize() in NI Circuit Design Suite
https://notcve.org/view.php?id=CVE-2025-30421
15 May 2025 — This vulnerability may result in information disclosure or arbitrary code execution. • https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/memory-corruption-vulnerabilities-in-ni-circuit-design-suite.html • CWE-121: Stack-based Buffer Overflow •

CVE-2025-30420 – Out of Bounds Read in Bitmap::InternalDraw() in NI Circuit Design Suite
https://notcve.org/view.php?id=CVE-2025-30420
15 May 2025 — This vulnerability may result in information disclosure or arbitrary code execution. • https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/memory-corruption-vulnerabilities-in-ni-circuit-design-suite.html • CWE-125: Out-of-bounds Read •

CVE-2025-30419 – Out of Bounds Read in GetSymbolBorderRectSize() in NI Circuit Design Suite
https://notcve.org/view.php?id=CVE-2025-30419
15 May 2025 — This vulnerability may result in information disclosure or arbitrary code execution. • https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/memory-corruption-vulnerabilities-in-ni-circuit-design-suite.html • CWE-125: Out-of-bounds Read •

CVE-2025-30418 – Out of Bounds Write in CheckPins() in NI Circuit Design Suite
https://notcve.org/view.php?id=CVE-2025-30418
15 May 2025 — This vulnerability may result in information disclosure or arbitrary code execution. • https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/memory-corruption-vulnerabilities-in-ni-circuit-design-suite.html • CWE-787: Out-of-bounds Write •

CVE-2025-30417 – Out of Bounds Write in Library!DecodeBase64() in NI Circuit Design Suite
https://notcve.org/view.php?id=CVE-2025-30417
15 May 2025 — This vulnerability may result in information disclosure or arbitrary code execution. • https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/memory-corruption-vulnerabilities-in-ni-circuit-design-suite.html • CWE-787: Out-of-bounds Write •

CVE-2024-45332
https://notcve.org/view.php?id=CVE-2024-45332
13 May 2025 — Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01247.html • CWE-1423: Exposure of Sensitive Information caused by Shared Microarchitectural Predictor State that Influences Transient Execution •

CVE-2024-43420
https://notcve.org/view.php?id=CVE-2024-43420
13 May 2025 — Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01247.html • CWE-1423: Exposure of Sensitive Information caused by Shared Microarchitectural Predictor State that Influences Transient Execution •

CVE-2024-31150
https://notcve.org/view.php?id=CVE-2024-31150
13 May 2025 — Out-of-bounds read for some Intel(R) Graphics Driver software may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01253.html • CWE-125: Out-of-bounds Read •

CVE-2024-28956
https://notcve.org/view.php?id=CVE-2024-28956
13 May 2025 — Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01153.html • CWE-1421: Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution •