
CVE-2024-57273
https://notcve.org/view.php?id=CVE-2024-57273
14 May 2025 — Netgate pfSense CE (prior to 2.8.0 beta release) and corresponding Plus builds is vulnerable to Cross-site scripting (XSS) in the Automatic Configuration Backup (ACB) service, allowing remote attackers to execute arbitrary JavaScript, delete backups, or leak sensitive information via an unsanitized "reason" field and a derivable device key generated from the public SSH key. • http://netgate.com • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2024-45332
https://notcve.org/view.php?id=CVE-2024-45332
13 May 2025 — Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01247.html • CWE-1423: Exposure of Sensitive Information caused by Shared Microarchitectural Predictor State that Influences Transient Execution •

CVE-2024-43420
https://notcve.org/view.php?id=CVE-2024-43420
13 May 2025 — Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01247.html • CWE-1423: Exposure of Sensitive Information caused by Shared Microarchitectural Predictor State that Influences Transient Execution •

CVE-2024-31150
https://notcve.org/view.php?id=CVE-2024-31150
13 May 2025 — Out-of-bounds read for some Intel(R) Graphics Driver software may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01253.html • CWE-125: Out-of-bounds Read •

CVE-2024-28956
https://notcve.org/view.php?id=CVE-2024-28956
13 May 2025 — Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01153.html • CWE-1421: Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution •

CVE-2025-24495
https://notcve.org/view.php?id=CVE-2025-24495
13 May 2025 — Incorrect initialization of resource in the branch prediction unit for some Intel(R) Core™ Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01322.html • CWE-1419: Incorrect Initialization of Resource •

CVE-2025-22895
https://notcve.org/view.php?id=CVE-2025-22895
13 May 2025 — Exposure of sensitive information to an unauthorized actor for some Edge Orchestrator software for Intel(R) Tiber™ Edge Platform may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01239.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2025-22844
https://notcve.org/view.php?id=CVE-2025-22844
13 May 2025 — Improper access control for some Edge Orchestrator software for Intel(R) Tiber™ Edge Platform may allow an unauthenticated user to potentially enable information disclosure via adjacent access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01239.html • CWE-284: Improper Access Control •

CVE-2025-21100
https://notcve.org/view.php?id=CVE-2025-21100
13 May 2025 — Improper initialization in the UEFI firmware for the Intel(R) Server D50DNP and M50FCP boards may allow a privileged user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01269.html • CWE-665: Improper Initialization •

CVE-2025-20624
https://notcve.org/view.php?id=CVE-2025-20624
13 May 2025 — Exposure of sensitive information to an unauthorized actor for some Edge Orchestrator software for Intel(R) Tiber™ Edge Platform may allow an authenticated user to potentially enable information disclosure via adjacent access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01239.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •