Security Advisories: Feb 24 to Mar 02, 2025

Title: Out-of-bounds Write in radare2

Published Date: Feb 28, 2025

Risk Index: 1.21 of 10 (Low)

Summary: A critical vulnerability, identified as CVE-2025-1744, has been discovered in the radareorg radare2 component. This vulnerability pertains to an Out-of-bounds Write issue, potentially resulting in heap-based buffer over-read or buffer overflow. The vulnerability affects radare2 versions prior to 5.9.9.

If exploited, CVE-2025-1744 could allow an attacker to perform unauthorized actions on an affected system. The most likely impact includes heap corruption, application crashes, and in the worst-case scenario, arbitrary code execution. An attacker leveraging this vulnerability could execute malicious commands or introduce nefarious payloads into the system, resulting in the compromise of system integrity, unauthorized access to sensitive data, and potential pivoting into broader networks.

Title: Oracle Product Lifecycle Management ExportServlet Deserialization of Untrusted Data Remote Code Execution Vulnerability

Published Date: Jan 16, 2024

Risk Index: 9.13 of 10 (Critical)

Summary: A critical vulnerability, identified as CVE-2024-20953, has been discovered in the Export component of Oracle Agile Product Lifecycle Management (PLM) version 9.3.6. This easily exploitable vulnerability allows a low-privileged attacker with network access via HTTP to compromise the Oracle Agile PLM system. Successful exploitation could lead to remote code execution, resulting in a complete takeover of the Agile PLM software. This vulnerability is rated high in severity with a CVSS 3.1 Base Score of 8.8, significantly impacting confidentiality, integrity, and availability.
If exploited, CVE-2024-20953 can lead to complete system compromise. Specifically, successful exploitation allows an attacker to:

โ— Execute arbitrary code on the target system.
โ— Gain unauthorized access to sensitive data.
โ— Disrupt the system’s normal operation, affecting availability.
โ— Inject ransomware or malware payloads to further harm the affected environment.
โ— Use the compromised system for lateral movement within the network or for launching additional attacks.

Title: Microsoft Power Pages Elevation of Privilege Vulnerability

Published Date: Feb 19, 2025

Risk Index: 9.31 of 10 (Critical)

Summary: A critical vulnerability has been identified in the Microsoft Power Pages platform, tracked as CVE-2025-24989. This vulnerability arises due to improper access control mechanisms that could allow an unauthorized attacker to elevate privileges over a network, effectively bypassing the user registration control system. Such a loophole creates avenues for exploitation and misuse, endangering the integrity and security of affected systems. This issue has already been mitigated in the service, and affected customers have been notified along with instructions for site reviews and cleanup measures. If organizations have not been informed, they are not impacted by this vulnerability.

The consequences of CVE-2025-24989 being exploited are severe. Successful exploitation allows attackers to bypass the front-line user registration control to gain unauthorized administrative privileges. This breach could lead to: Unauthorized access to sensitive information on the affected site. Exfiltration of confidential data stored on Microsoft Power Pages platforms. Manipulation or deletion of data, potentially causing damage to user trust and brand credibility. Deployment of malicious payloads into the infrastructure for further exploitation following the initial compromise. Systemic compromise, whereby the affected instance could serve as a launch point for lateral attacks on other connected systems. Organizations failing to apply mitigations risk severe implications that further ripple across their operational workflows, resulting in a tangible financial and reputational toll.

Title: Partner.Microsoft.Com Elevation of Privilege Vulnerability

Published Date: Nov 26, 2024

Risk Index: 10.0 of 10 (Critical)

Summary: A critical vulnerability has been identified in the Microsoft Partner Center platform that allows an unauthenticated attacker to elevate privileges over a network. This vulnerability stems from improper access control mechanisms. It poses a serious threat to the security of systems leveraging the Microsoft Partner Center as it could potentially expose sensitive business data and compromise operational integrity.

If exploited, CVE-2024-49035 could allow attackers to gain unauthorized access to critical data and operational controls within Microsoft Partner Center. Exploitation could involve stealing sensitive information, such as API tokens, customer billing data, or service configurations. Attackers may also modify or disrupt services, resulting in financial loss, legal consequences, and reputational damage to the organization. Additionally, escalated privileges acquired in one system could serve as a pivot point for infiltrating other interlinked services or IT resources, leading to prolonged security breaches and increased attack surfaces.

Check out our Vulnerability Notices to keep up to date with the vulnerabilities to watch out for.ย 

Share This Post On