
CVE-2025-41234 – RFD Attack via “Content-Disposition” Header Sourced from Request
https://notcve.org/view.php?id=CVE-2025-41234
12 Jun 2025 — Description In Spring Framework, versions 6.0.x as of 6.0.5, versions 6.1.x and 6.2.x, an application is vulnerable to a reflected file download (RFD) attack when it sets a “Content-Disposition” header with a non-ASCII charset, where the filename attribute is derived from user-supplied input. Specifically, an application is vulnerable when all the following are true: * The header is prepared with org.springframework.http.ContentDisposition. * The filename is set via ContentDisposition.Builder#filename(Strin... • https://spring.io/security/cve-2025-41234 • CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') •

CVE-2025-22245
https://notcve.org/view.php?id=CVE-2025-22245
04 Jun 2025 — VMware NSX contains a stored Cross-Site Scripting (XSS) vulnerability in the router port due to improper input validation. VMware NSX contiene una vulnerabilidad de Cross-Site Scripting (XSS) almacenado en el puerto del enrutador debido a una validación de entrada incorrecta. • https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25738 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2025-22244
https://notcve.org/view.php?id=CVE-2025-22244
04 Jun 2025 — VMware NSX contains a stored Cross-Site Scripting (XSS) vulnerability in the gateway firewall due to improper input validation. VMware NSX contiene una vulnerabilidad de Cross-Site Scripting (XSS) almacenado en el firewall de puerta de enlace debido a una validación de entrada incorrecta. • https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25738 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2025-22243
https://notcve.org/view.php?id=CVE-2025-22243
04 Jun 2025 — VMware NSX Manager UI is vulnerable to a stored Cross-Site Scripting (XSS) attack due to improper input validation. La interfaz de usuario de VMware NSX Manager es vulnerable a un ataque de Cross-Site Scripting (XSS) almacenado debido a una validación de entrada incorrecta. • https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25738 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2025-41235 – CVE-2025-41235: Spring Cloud Gateway Server Forwards Headers from Untrusted Proxies
https://notcve.org/view.php?id=CVE-2025-41235
30 May 2025 — Spring Cloud Gateway Server forwards the X-Forwarded-For and Forwarded headers from untrusted proxies. Spring Cloud Gateway Server forwards the X-Forwarded-For and Forwarded headers from untrusted proxies. • https://spring.io/security/cve-2025-41235 • CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') •

CVE-2025-22248 – [pgpool] Unauthenticated access to postgres through pgpool
https://notcve.org/view.php?id=CVE-2025-22248
13 May 2025 — The bitnami/pgpool Docker image, and the bitnami/postgres-ha k8s chart, under default configurations, comes with an 'repmgr' user that allows unauthenticated access to the database inside the cluster. The PGPOOL_SR_CHECK_USER is the user that Pgpool itself uses to perform streaming replication checks against nodes, and should not be at trust level. This allows to log into a PostgreSQL database using the repgmr user without authentication. If Pgpool is exposed externally, a potential attacker could use this ... • https://github.com/bitnami/charts/security/advisories/GHSA-mx38-x658-5fwj • CWE-1188: Initialization of a Resource with an Insecure Default •

CVE-2025-22249 – VMSA-2025-0008: VMware Aria automation updates address a DOM based Cross-site scripting vulnerability (CVE-2025-22249)
https://notcve.org/view.php?id=CVE-2025-22249
13 May 2025 — VMware Aria automation contains a DOM based Cross-Site Scripting (XSS) vulnerability. A malicious actor may exploit this issue to steal the access token of a logged in user of VMware Aria automation appliance by tricking the user into clicking a malicious crafted payload URL. VMware Aria automation contains a DOM based Cross-Site Scripting (XSS) vulnerability. A malicious actor may exploit this issue to steal the access token of a logged in user of VMware Aria automation appliance by tricking the user into ... • https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25711 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2025-22231 – VMware Aria Operations updates address a local privilege escalation vulnerability (CVE-2025-22231)
https://notcve.org/view.php?id=CVE-2025-22231
01 Apr 2025 — VMware Aria Operations contains a local privilege escalation vulnerability. A malicious actor with local administrative privileges can escalate their privileges to root on the appliance running VMware Aria Operations. VMware Aria Operations contains a local privilege escalation vulnerability. A malicious actor with local administrative privileges can escalate their privileges to root on the appliance running VMware Aria Operations. • https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25541 • CWE-269: Improper Privilege Management •

CVE-2025-22222 – VMware Aria Operations information disclosure vulnerability (CVE-2025-22222)
https://notcve.org/view.php?id=CVE-2025-22222
30 Jan 2025 — VMware Aria Operations contains an information disclosure vulnerability. A malicious user with non-administrative privileges may exploit this vulnerability to retrieve credentials for an outbound plugin if a valid service credential ID is known. VMware Aria Operations contains an information disclosure vulnerability. A malicious user with non-administrative privileges may exploit this vulnerability to retrieve credentials for an outbound plugin if a valid service credential ID is known. • https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25329 • CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere •

CVE-2025-22221 – VMware Aria Operations for Logs stored cross-site scripting vulnerability (CVE-2025-22221)
https://notcve.org/view.php?id=CVE-2025-22221
30 Jan 2025 — VMware Aria Operation for Logs contains a stored cross-site scripting vulnerability. A malicious actor with admin privileges to VMware Aria Operations for Logs may be able to inject a malicious script that could be executed in a victim's browser when performing a delete action in the Agent Configuration. VMware Aria Operation for Logs contains a stored cross-site scripting vulnerability. A malicious actor with admin privileges to VMware Aria Operations for Logs may be able to inject a malicious script that ... • https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25329 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •