Latest Vulnerabilities Updates: AppSecWorld's CVE Daily Digest for February 26-27, 2025

In the dynamic realm of cybersecurity, staying updated on the latest vulnerabilities is imperative.
This edition of the AppSecWorld's CVE Daily Digest provides a snapshot of the vulnerabilities published in National Vulnerability Database between February 26-27, 2025.
During this period, The National Vulnerability Database published 808, and these new Common Vulnerabilities and Exposures (CVEs) are classified as follows:

Critical: 1
High: 14
Medium: 33
Low: 2
Severity Not Assigned: 758

Identifying and understanding these vulnerabilities are pivotal steps towards enhancing security measures and creating a safer digital environment.
Now, let's delve deeper into AppSecWorld's CVE Daily Digest, spotlighting the Critical and High Severity vulnerabilities that demand immediate attention.

1. CVE-2025-22868
Base Score: 7.5
Base Severity: HIGH
Exploitability Score: 3.9
Impact Score: 3.6
Description: An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.
References: https://go.dev/cl/652155
https://go.dev/issue/71490
https://pkg.go.dev/vuln/GO-2025-3488

CWE-ID: CWE-1286
Common Platform Enumerations (CPE): Not Found

2. CVE-2025-22869
Base Score: 7.5
Base Severity: HIGH
Exploitability Score: 3.9
Impact Score: 3.6
Description: SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.
References: https://go.dev/cl/652135
https://go.dev/issue/71931
https://pkg.go.dev/vuln/GO-2025-3487

CWE-ID: CWE-770
Common Platform Enumerations (CPE): Not Found

3. CVE-2024-10152
Base Score: 7.1
Base Severity: HIGH
Exploitability Score: 2.8
Impact Score: 3.7
Description: The Simple Certain Time to Show Content WordPress plugin before 1.3.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
References: https://wpscan.com/vulnerability/b4d17da2-4c47-4fd1-a6bd-6692b07cf710/

CWE-ID: Not assigned as of now
Common Platform Enumerations (CPE): Not Found

4. CVE-2024-10483
Base Score: 7.1
Base Severity: HIGH
Exploitability Score: 2.8
Impact Score: 3.7
Description: The Simple:Press Forum WordPress plugin before 6.10.11 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting.
References: https://wpscan.com/vulnerability/c7e3c473-09b2-473b-87d7-0a01d8f52086/

CWE-ID: Not assigned as of now
Common Platform Enumerations (CPE): Not Found

5. CVE-2024-12878
Base Score: 7.1
Base Severity: HIGH
Exploitability Score: 2.8
Impact Score: 3.7
Description: The Custom Block Builder WordPress plugin before 3.8.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
References: https://wpscan.com/vulnerability/827444d1-87cb-4057-827a-d802eac82cf8/

CWE-ID: Not assigned as of now
Common Platform Enumerations (CPE): Not Found

6. CVE-2024-13571
Base Score: 7.1
Base Severity: HIGH
Exploitability Score: 2.8
Impact Score: 3.7
Description: The Post Timeline WordPress plugin before 2.3.10 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
References: https://wpscan.com/vulnerability/ad6ad44d-fdc3-494c-a371-5d7959d1fd23/

CWE-ID: Not assigned as of now
Common Platform Enumerations (CPE): Not Found

7. CVE-2024-13624
Base Score: 7.1
Base Severity: HIGH
Exploitability Score: 2.8
Impact Score: 3.7
Description: The WPMovieLibrary WordPress plugin through 2.1.4.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
References: https://wpscan.com/vulnerability/c19b56cc-634f-420f-b6a0-9a10ad159049/

CWE-ID: Not assigned as of now
Common Platform Enumerations (CPE): Not Found

8. CVE-2024-13631
Base Score: 7.1
Base Severity: HIGH
Exploitability Score: 2.8
Impact Score: 3.7
Description: The Om Stripe WordPress plugin through 02.00.00 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
References: https://wpscan.com/vulnerability/c991fdd0-cb9d-43ea-bafa-df3b2e806013/

CWE-ID: Not assigned as of now
Common Platform Enumerations (CPE): Not Found

9. CVE-2024-13632
Base Score: 7.1
Base Severity: HIGH
Exploitability Score: 2.8
Impact Score: 3.7
Description: The WP Extra Fields WordPress plugin through 1.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
References: https://wpscan.com/vulnerability/85c5b465-afce-4c68-b5e3-214ec4b5c9f2/

CWE-ID: Not assigned as of now
Common Platform Enumerations (CPE): Not Found

10. CVE-2024-13633
Base Score: 7.1
Base Severity: HIGH
Exploitability Score: 2.8
Impact Score: 3.7
Description: The Simple catalogue WordPress plugin through 1.0.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
References: https://wpscan.com/vulnerability/4291d5eb-c006-42b0-accf-90f09f26b6a0/

CWE-ID: Not assigned as of now
Common Platform Enumerations (CPE): Not Found

11. CVE-2024-39441
Base Score: 7.1
Base Severity: HIGH
Exploitability Score: 1.8
Impact Score: 5.2
Description: In wifi display, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed.
References: https://www.unisoc.com/en_us/secy/announcementDetail/1894203086612791298

CWE-ID: Not assigned as of now
Common Platform Enumerations (CPE): Not Found

12. CVE-2024-47051
Base Score: 9.1
Base Severity: CRITICAL
Exploitability Score: 3.1
Impact Score: 5.3
Description: This advisory addresses two critical security vulnerabilities present in Mautic versions before 5.2.3. These vulnerabilities could be exploited by authenticated users.

* Remote Code Execution (RCE) via Asset Upload: A Remote Code Execution vulnerability has been identified in the asset upload functionality. Insufficient enforcement of allowed file extensions allows an attacker to bypass restrictions and upload executable files, such as PHP scripts.


* Path Traversal File Deletion: A Path Traversal vulnerability exists in the upload validation process. Due to improper handling of path components, an authenticated user can manipulate the file deletion process to delete arbitrary files on the host system.
References: https://github.com/mautic/mautic/security/advisories/GHSA-73gx-x7r9-77x2
https://owasp.org/www-community/attacks/Code_Injection
https://owasp.org/www-community/attacks/Path_Traversal

CWE-ID: CWE-23 CWE-94
Common Platform Enumerations (CPE): Not Found

13. CVE-2024-47053
Base Score: 7.7
Base Severity: HIGH
Exploitability Score: 3.1
Impact Score: 4.0
Description: This advisory addresses an authorization vulnerability in Mautic's HTTP Basic Authentication implementation. This flaw could allow unauthorized access to sensitive report data.

* Improper Authorization: An authorization flaw exists in Mautic's API Authorization implementation. Any authenticated user, regardless of assigned roles or permissions, can access all reports and their associated data via the API. This bypasses the intended access controls governed by the "Reporting Permissions > View Own" and "Reporting Permissions > View Others" permissions, which should restrict access to non-System Reports.
References: https://cwe.mitre.org/data/definitions/287.html
https://docs.mautic.org/en/5.2/configuration/settings.html#api-settings
https://github.com/mautic/mautic/security/advisories/GHSA-8xv7-g2q3-fqgc

CWE-ID: CWE-285
Common Platform Enumerations (CPE): Not Found

14. CVE-2025-1634
Base Score: 7.5
Base Severity: HIGH
Exploitability Score: 3.9
Impact Score: 3.6
Description: A flaw was found in the quarkus-resteasy extension, which causes memory leaks when client requests with low timeouts are made. If a client request times out, a buffer is not released correctly, leading to increased memory usage and eventual application crash due to OutOfMemoryError.
References: https://access.redhat.com/security/cve/CVE-2025-1634
https://bugzilla.redhat.com/show_bug.cgi?id=2347319

CWE-ID: CWE-401
Common Platform Enumerations (CPE): Not Found

15. CVE-2025-20111
Base Score: 7.4
Base Severity: HIGH
Exploitability Score: 2.8
Impact Score: 4.0
Description: A vulnerability in the health monitoring diagnostics of Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an unauthenticated, adjacent attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.



This vulnerability is due to the incorrect handling of specific Ethernet frames. An attacker could exploit this vulnerability by sending a sustained rate of crafted Ethernet frames to an affected device. A successful exploit could allow the attacker to cause the device to reload.
References: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-n3kn9k-healthdos-eOqSWK4g

CWE-ID: CWE-1220
Common Platform Enumerations (CPE): Not Found

Previous Post Next Post

Contact Form