##
Updated at UTC 2026-01-19T13:58:54.390598
| CVE | CVSS | EPSS | Posts | Repos | Nuclei | Updated | Description |
|---|---|---|---|---|---|---|---|
| CVE-2026-1143 | 8.8 | 0.00% | 2 | 0 | 2026-01-19T07:16:22.667000 | A weakness has been identified in TOTOLINK A3700R 9.1.2u.5822_B20200513. This af | |
| CVE-2026-1140 | 8.8 | 0.00% | 1 | 0 | 2026-01-19T06:16:01.640000 | A vulnerability was found in UTT 进取 520W 1.7.7-180627. This issue affects the fu | |
| CVE-2026-1139 | 8.8 | 0.00% | 2 | 0 | 2026-01-19T05:16:09.303000 | A vulnerability has been found in UTT 进取 520W 1.7.7-180627. This vulnerability a | |
| CVE-2026-1138 | 8.8 | 0.00% | 1 | 0 | 2026-01-19T05:16:09.100000 | A flaw has been found in UTT 进取 520W 1.7.7-180627. This affects the function str | |
| CVE-2026-1137 | 8.8 | 0.00% | 1 | 0 | 2026-01-19T05:16:05.920000 | A vulnerability was detected in UTT 进取 520W 1.7.7-180627. Affected by this issue | |
| CVE-2026-0863 | 8.6 | 0.00% | 3 | 0 | 2026-01-18T18:30:16 | Using string formatting and exception handling, an attacker may bypass n8n's pyt | |
| CVE-2025-10484 | 9.8 | 0.25% | 1 | 1 | 2026-01-17T09:31:25 | The Registration & Login with Mobile Phone Number for WooCommerce plugin for Wor | |
| CVE-2025-14478 | 7.5 | 0.07% | 1 | 0 | 2026-01-17T09:31:25 | The Demo Importer Plus plugin for WordPress is vulnerable to XML External Entity | |
| CVE-2025-15403 | 9.8 | 0.08% | 1 | 0 | 2026-01-17T03:30:25 | The RegistrationMagic plugin for WordPress is vulnerable to Privilege Escalation | |
| CVE-2026-0613 | 7.5 | 0.03% | 1 | 0 | 2026-01-17T00:31:30 | The Librarian contains an internal port scanning vulnerability, facilitated by t | |
| CVE-2026-0612 | 7.5 | 0.03% | 1 | 0 | 2026-01-17T00:31:30 | The Librarian contains a information leakage vulnerability through the `web_fetc | |
| CVE-2025-69581 | 7.5 | 0.03% | 1 | 1 | 2026-01-17T00:31:30 | An issue was discovered in Chamillo LMS 1.11.2. The Social Network /personal_dat | |
| CVE-2026-21223 | 5.1 | 0.05% | 2 | 0 | 2026-01-17T00:30:30 | Microsoft Edge Elevation Service exposes a privileged COM interface that inadequ | |
| CVE-2026-20960 | 8.0 | 0.07% | 3 | 0 | 2026-01-16T22:16:25.553000 | Improper authorization in Microsoft Power Apps allows an authorized attacker to | |
| CVE-2026-0616 | 7.5 | 0.03% | 1 | 0 | 2026-01-16T22:16:19.490000 | TheLibrarians web_fetch tool can be used to retrieve the Adminer interface conte | |
| CVE-2025-14894 | 7.5 | 0.03% | 1 | 0 | 2026-01-16T22:16:18.110000 | Livewire Filemanager, commonly used in Laravel applications, contains LivewireFi | |
| CVE-2025-40300 | 5.5 | 0.04% | 1 | 0 | 2026-01-16T21:31:29 | In the Linux kernel, the following vulnerability has been resolved: x86/vmscape | |
| CVE-2025-67091 | 6.5 | 0.02% | 1 | 0 | 2026-01-16T21:28:39.047000 | An issue in GL Inet GL.Inet AX1800 Version 4.6.4 & 4.6.8 are vulnerable. GL.Inet | |
| CVE-2025-67090 | 5.1 | 0.11% | 1 | 0 | 2026-01-16T21:28:08.207000 | The LuCI web interface on Gl Inet GL.Inet AX1800 Version 4.6.4 & 4.6.8 are vulne | |
| CVE-2026-21858 | 10.0 | 3.72% | 4 | 5 | template | 2026-01-16T19:31:34.467000 | n8n is an open source workflow automation platform. Versions starting with 1.65. |
| CVE-2025-68493 | 8.1 | 0.13% | 2 | 0 | 2026-01-16T19:10:47 | Missing XML Validation vulnerability in Apache Struts, Apache Struts. This issu | |
| CVE-2025-68428 | 7.5 | 0.02% | 2 | 2 | 2026-01-16T18:34:24.440000 | jsPDF is a library to generate PDFs in JavaScript. Prior to version 4.0.0, user | |
| CVE-2026-0915 | None | 0.02% | 3 | 0 | 2026-01-16T18:32:34 | Calling getnetbyaddr or getnetbyaddr_r with a configured nsswitch.conf that spec | |
| CVE-2025-70753 | 7.5 | 0.04% | 1 | 0 | 2026-01-16T18:32:29 | Tenda AX-1806 v1.0.0.1 was discovered to contain a stack overflow in the securit | |
| CVE-2025-71027 | 7.5 | 0.04% | 1 | 0 | 2026-01-16T18:32:29 | Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the wan | |
| CVE-2025-71024 | 7.5 | 0.04% | 1 | 0 | 2026-01-16T18:32:29 | Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the ser | |
| CVE-2025-71025 | 7.5 | 0.04% | 1 | 0 | 2026-01-16T18:24:25.410000 | Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the clo | |
| CVE-2025-71026 | 7.5 | 0.04% | 1 | 0 | 2026-01-16T18:23:52.100000 | Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the wan | |
| CVE-2026-22026 | 7.5 | 0.05% | 1 | 0 | 2026-01-16T16:43:52.067000 | CryptoLib provides a software-only solution using the CCSDS Space Data Link Secu | |
| CVE-2026-22697 | 7.5 | 0.10% | 1 | 0 | 2026-01-16T16:42:26.080000 | CryptoLib provides a software-only solution using the CCSDS Space Data Link Secu | |
| CVE-2026-22025 | 3.7 | 0.05% | 1 | 0 | 2026-01-16T16:39:52.060000 | CryptoLib provides a software-only solution using the CCSDS Space Data Link Secu | |
| CVE-2026-20965 | 7.5 | 0.04% | 2 | 0 | 2026-01-16T16:23:11.237000 | Improper verification of cryptographic signature in Windows Admin Center allows | |
| CVE-2025-67077 | 8.8 | 0.04% | 1 | 0 | 2026-01-16T16:15:53.863000 | File upload vulnerability in Omnispace Agora Project before 25.10 allowing authe | |
| CVE-2026-20944 | 8.4 | 0.03% | 1 | 0 | 2026-01-16T16:15:25.740000 | Out-of-bounds read in Microsoft Office Word allows an unauthorized attacker to e | |
| CVE-2026-22639 | 4.3 | 0.03% | 1 | 0 | 2026-01-16T15:55:33.063000 | Grafana is an open-source platform for monitoring and observability. The Grafana | |
| CVE-2026-22920 | 3.7 | 0.03% | 1 | 0 | 2026-01-16T15:55:33.063000 | The device's passwords have not been adequately salted, making them vulnerable t | |
| CVE-2026-22644 | 5.3 | 0.06% | 1 | 0 | 2026-01-16T15:55:33.063000 | Certain requests pass the authentication token in the URL as string query parame | |
| CVE-2026-22919 | 3.8 | 0.03% | 1 | 0 | 2026-01-16T15:55:33.063000 | An attacker with administrative access may inject malicious content into the log | |
| CVE-2026-22907 | 9.9 | 0.06% | 1 | 0 | 2026-01-16T15:55:33.063000 | An attacker may gain unauthorized access to the host filesystem, potentially all | |
| CVE-2026-22913 | 4.3 | 0.03% | 1 | 0 | 2026-01-16T15:55:33.063000 | Improper handling of a URL parameter may allow attackers to execute code in a us | |
| CVE-2026-22915 | 4.3 | 0.03% | 1 | 0 | 2026-01-16T15:55:33.063000 | An attacker with low privileges may be able to read files from specific director | |
| CVE-2026-22641 | 5.0 | 0.02% | 1 | 0 | 2026-01-16T15:55:33.063000 | This vulnerability in Grafana's datasource proxy API allows authorization checks | |
| CVE-2026-22916 | 4.3 | 0.04% | 1 | 0 | 2026-01-16T15:55:33.063000 | An attacker with low privileges may be able to trigger critical system functions | |
| CVE-2026-22909 | 7.5 | 0.05% | 1 | 0 | 2026-01-16T15:55:33.063000 | Certain system functions may be accessed without proper authorization, allowing | |
| CVE-2026-22917 | 4.3 | 0.06% | 1 | 0 | 2026-01-16T15:55:33.063000 | Improper input handling in a system endpoint may allow attackers to overload res | |
| CVE-2026-22912 | 4.3 | 0.07% | 1 | 0 | 2026-01-16T15:55:33.063000 | Improper validation of a login parameter may allow attackers to redirect users t | |
| CVE-2026-22914 | 4.3 | 0.02% | 1 | 0 | 2026-01-16T15:55:33.063000 | An attacker with limited permissions may still be able to write files to specifi | |
| CVE-2026-22855 | 0 | 0.04% | 1 | 0 | 2026-01-16T15:55:33.063000 | FreeRDP is a free implementation of the Remote Desktop Protocol. Prior to 3.20.1 | |
| CVE-2026-22851 | 0 | 0.04% | 1 | 0 | 2026-01-16T15:55:33.063000 | FreeRDP is a free implementation of the Remote Desktop Protocol. Prior to 3.20.1 | |
| CVE-2026-22856 | 0 | 0.04% | 1 | 0 | 2026-01-16T15:55:33.063000 | FreeRDP is a free implementation of the Remote Desktop Protocol. Prior to 3.20.1 | |
| CVE-2026-23746 | 0 | 0.56% | 1 | 0 | 2026-01-16T15:55:12.257000 | Entrust Instant Financial Issuance (IFI) On Premise software (formerly referred | |
| CVE-2025-9014 | 0 | 0.09% | 1 | 0 | 2026-01-16T15:55:12.257000 | A Null Pointer Dereference vulnerability exists in the referer header check of t | |
| CVE-2025-67822 | 9.4 | 0.26% | 1 | 0 | 2026-01-16T15:32:28 | A vulnerability in the Provisioning Manager component of Mitel MiVoice MX-ONE 7. | |
| CVE-2025-67823 | 8.2 | 0.04% | 1 | 0 | 2026-01-16T15:32:28 | A vulnerability in the Multimedia Email component of Mitel MiContact Center Busi | |
| CVE-2025-68707 | 8.8 | 0.04% | 1 | 0 | 2026-01-16T15:32:28 | An authentication bypass vulnerability in the Tongyu AX1800 Wi-Fi 6 Router with | |
| CVE-2025-66169 | 5.3 | 0.11% | 1 | 0 | 2026-01-16T14:29:11.873000 | Cypher Injection vulnerability in Apache Camel camel-neo4j component. This issu | |
| CVE-2025-20393 | 10.0 | 4.13% | 3 | 7 | 2026-01-16T14:00:12.647000 | A vulnerability in the Spam Quarantine feature of Cisco AsyncOS Software for Cis | |
| CVE-2026-21899 | 4.7 | 0.06% | 1 | 0 | 2026-01-15T21:45:24.500000 | CryptoLib provides a software-only solution using the CCSDS Space Data Link Secu | |
| CVE-2026-22027 | 6.0 | 0.02% | 1 | 0 | 2026-01-15T21:45:02.797000 | CryptoLib provides a software-only solution using the CCSDS Space Data Link Secu | |
| CVE-2025-69260 | 7.5 | 0.26% | 1 | 0 | 2026-01-15T21:32:45 | A message out-of-bounds read vulnerability in Trend Micro Apex Central could all | |
| CVE-2026-0227 | None | 0.07% | 8 | 1 | 2026-01-15T21:31:54 | A vulnerability in Palo Alto Networks PAN-OS software enables an unauthenticated | |
| CVE-2025-36911 | 7.1 | 0.00% | 4 | 5 | 2026-01-15T21:31:47 | In key-based pairing, there is a possible ID due to a logic error in the code. T | |
| CVE-2026-21441 | 7.5 | 0.02% | 1 | 0 | 2026-01-15T19:21:06.850000 | urllib3 is an HTTP client library for Python. urllib3's streaming API is designe | |
| CVE-2025-69259 | 7.5 | 0.30% | 1 | 0 | 2026-01-15T19:14:24.493000 | A message unchecked NULL return value vulnerability in Trend Micro Apex Central | |
| CVE-2026-0712 | 7.6 | 0.04% | 1 | 0 | 2026-01-15T15:31:35 | An open redirect vulnerability has been identified in Grafana OSS that can be ex | |
| CVE-2026-22643 | 8.3 | 0.07% | 1 | 0 | 2026-01-15T15:31:35 | In Grafana, an excessively long dashboard title or panel name will cause Chromiu | |
| CVE-2026-22638 | 8.3 | 0.03% | 1 | 0 | 2026-01-15T15:31:33 | A cross-site scripting (XSS) vulnerability exists in Grafana caused by combining | |
| CVE-2026-22910 | 7.5 | 0.04% | 1 | 0 | 2026-01-15T15:31:30 | The device is deployed with weak and publicly known default passwords for certai | |
| CVE-2026-22908 | 9.1 | 0.15% | 1 | 0 | 2026-01-15T15:31:27 | Uploading unvalidated container images may allow remote attackers to gain full a | |
| CVE-2026-22642 | 4.2 | 0.03% | 1 | 0 | 2026-01-15T15:31:27 | An open redirect vulnerability has been identified in Grafana OSS organization s | |
| CVE-2026-22640 | 5.5 | 0.05% | 1 | 0 | 2026-01-15T15:31:27 | An access control vulnerability was discovered in Grafana OSS where an Organizat | |
| CVE-2026-22646 | 4.3 | 0.03% | 1 | 0 | 2026-01-15T15:31:27 | Certain error messages returned by the application expose internal system detail | |
| CVE-2026-22645 | 5.3 | 0.03% | 1 | 0 | 2026-01-15T15:31:27 | The application discloses all used components, versions and license information | |
| CVE-2026-0713 | 8.3 | 0.03% | 1 | 0 | 2026-01-15T15:31:26 | A security vulnerability in the /apis/dashboard.grafana.app/* endpoints allows a | |
| CVE-2026-22637 | 6.8 | 0.03% | 1 | 0 | 2026-01-15T15:31:25 | The built-in XY Chart plugin is vulnerable to a DOM XSS vulnerability. A user wi | |
| CVE-2026-22918 | 4.3 | 0.04% | 1 | 0 | 2026-01-15T15:31:19 | An attacker may exploit missing protection against clickjacking by tricking user | |
| CVE-2026-22911 | 5.3 | 0.05% | 1 | 0 | 2026-01-15T15:31:18 | Firmware update files may expose password hashes for system accounts, which coul | |
| CVE-2025-13154 | 5.5 | 0.02% | 1 | 0 | 2026-01-15T00:31:44 | An improper link following vulnerability was reported in the SmartPerformanceAdd | |
| CVE-2025-14242 | 6.5 | 0.15% | 1 | 0 | 2026-01-14T22:15:49.780000 | A flaw was found in vsftpd. This vulnerability allows a denial of service (DoS) | |
| CVE-2025-59922 | 7.2 | 0.03% | 1 | 0 | 2026-01-14T21:38:33.547000 | An improper neutralization of special elements used in an SQL command ('SQL Inje | |
| CVE-2026-23550 | 10.0 | 0.02% | 3 | 2 | template | 2026-01-14T21:15:54.193000 | Incorrect Privilege Assignment vulnerability in Modular DS allows Privilege Esca |
| CVE-2025-59469 | 9.0 | 0.05% | 1 | 0 | 2026-01-14T20:58:51.930000 | This vulnerability allows a Backup or Tape Operator to write files as root. | |
| CVE-2025-59468 | 9.0 | 0.30% | 1 | 0 | 2026-01-14T20:58:35.693000 | This vulnerability allows a Backup Administrator to perform remote code executio | |
| CVE-2026-21265 | 6.4 | 0.18% | 1 | 0 | 2026-01-14T20:23:43.417000 | Windows Secure Boot stores Microsoft certificates in the UEFI KEK and DB. These | |
| CVE-2026-20953 | 8.4 | 0.03% | 1 | 0 | 2026-01-14T19:56:25.570000 | Use after free in Microsoft Office allows an unauthorized attacker to execute co | |
| CVE-2026-20952 | 8.4 | 0.03% | 1 | 0 | 2026-01-14T19:55:31.127000 | Use after free in Microsoft Office allows an unauthorized attacker to execute co | |
| CVE-2026-20950 | 7.8 | 0.04% | 2 | 0 | 2026-01-14T19:50:35.867000 | Use after free in Microsoft Office Excel allows an unauthorized attacker to exec | |
| CVE-2026-20963 | 8.8 | 0.56% | 1 | 0 | 2026-01-14T19:17:24.347000 | Deserialization of untrusted data in Microsoft Office SharePoint allows an autho | |
| CVE-2026-0732 | 6.3 | 0.25% | 1 | 0 | 2026-01-14T18:57:15.960000 | A vulnerability was found in D-Link DI-8200G 17.12.20A1. This affects an unknown | |
| CVE-2025-66049 | 7.5 | 0.06% | 1 | 0 | 2026-01-14T18:32:20 | Vivotek IP7137 camera with firmware version 0200a is vulnerable to an informatio | |
| CVE-2025-67399 | 4.6 | 0.02% | 1 | 1 | 2026-01-14T17:16:06.930000 | An issue in AIRTH SMART HOME AQI MONITOR Bootloader v.1.005 allows a physically | |
| CVE-2026-0404 | 0 | 0.51% | 2 | 0 | 2026-01-14T16:26:00.933000 | An insufficient input validation vulnerability in NETGEAR Orbi devices' DHCPv6 | |
| CVE-2026-22755 | 0 | 0.80% | 1 | 0 | 2026-01-14T16:26:00.933000 | Improper Neutralization of Special Elements used in a Command ('Command Injectio | |
| CVE-2026-0406 | 0 | 0.04% | 1 | 0 | 2026-01-14T16:26:00.933000 | An insufficient input validation vulnerability in the NETGEAR XR1000v2 allows a | |
| CVE-2026-0403 | 0 | 0.05% | 1 | 0 | 2026-01-14T16:26:00.933000 | An insufficient input validation vulnerability in NETGEAR Orbi routers allows a | |
| CVE-2025-71023 | 7.5 | 0.04% | 1 | 0 | 2026-01-14T16:26:00.933000 | Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the mac | |
| CVE-2025-13447 | 8.4 | 0.15% | 1 | 0 | 2026-01-14T16:26:00.933000 | OS Command Injection Remote Code Execution Vulnerability in API in Progress Load | |
| CVE-2025-13444 | 8.4 | 0.15% | 1 | 0 | 2026-01-14T16:26:00.933000 | OS Command Injection Remote Code Execution Vulnerability in API in Progress Load | |
| CVE-2026-22871 | 0 | 0.55% | 1 | 0 | 2026-01-14T16:25:40.430000 | GuardDog is a CLI tool to identify malicious PyPI packages. Prior to 2.7.1, ther | |
| CVE-2025-68704 | 0 | 0.04% | 1 | 0 | 2026-01-14T16:25:40.430000 | Jervis is a library for Job DSL plugin scripts and shared Jenkins pipeline libra | |
| CVE-2025-68701 | 0 | 0.03% | 1 | 0 | 2026-01-14T16:25:40.430000 | Jervis is a library for Job DSL plugin scripts and shared Jenkins pipeline libra | |
| CVE-2025-68703 | 0 | 0.02% | 1 | 0 | 2026-01-14T16:25:40.430000 | Jervis is a library for Job DSL plugin scripts and shared Jenkins pipeline libra | |
| CVE-2025-68925 | 0 | 0.03% | 1 | 0 | 2026-01-14T16:25:40.430000 | Jervis is a library for Job DSL plugin scripts and shared Jenkins pipeline libra | |
| CVE-2025-37165 | 7.5 | 0.03% | 1 | 0 | 2026-01-14T16:25:40.430000 | A vulnerability in the router mode configuration of HPE Instant On Access Points | |
| CVE-2025-14338 | 0 | 0.02% | 1 | 0 | 2026-01-14T16:25:12.057000 | Polkit authentication dis isabled by default and a race condition in the Polkit | |
| CVE-2025-66005 | 0 | 0.01% | 1 | 0 | 2026-01-14T16:25:12.057000 | Lack of authorization of the InputManager D-Bus interface in InputPlumber versio | |
| CVE-2026-20805 | 5.5 | 8.28% | 7 | 1 | 2026-01-14T13:44:31.180000 | Exposure of sensitive information to an unauthorized actor in Desktop Windows Ma | |
| CVE-2022-50932 | 7.5 | 0.70% | 1 | 0 | 2026-01-14T00:31:36 | Kyocera Command Center RX ECOSYS M2035dn contains a directory traversal vulnerab | |
| CVE-2020-36911 | 9.8 | 0.52% | 1 | 0 | 2026-01-14T00:31:34 | Covenant 0.1.3 - 0.5 contains a remote code execution vulnerability that allows | |
| CVE-2025-60188 | 7.5 | 3.28% | 1 | 1 | template | 2026-01-13T22:16:06.033000 | Insertion of Sensitive Information Into Sent Data vulnerability in Vito Peleg At |
| CVE-2026-0837 | 8.8 | 0.11% | 1 | 0 | 2026-01-13T22:03:26.023000 | A vulnerability was identified in UTT 进取 520W 1.7.7-180627. This affects the fun | |
| CVE-2026-0838 | 8.8 | 0.11% | 1 | 0 | 2026-01-13T22:02:34.320000 | A security flaw has been discovered in UTT 进取 520W 1.7.7-180627. This impacts th | |
| CVE-2026-0839 | 8.8 | 0.08% | 1 | 0 | 2026-01-13T21:57:24.170000 | A weakness has been identified in UTT 进取 520W 1.7.7-180627. Affected is the func | |
| CVE-2026-0840 | 8.8 | 0.11% | 1 | 0 | 2026-01-13T21:56:28.297000 | A security vulnerability has been detected in UTT 进取 520W 1.7.7-180627. Affected | |
| CVE-2025-68702 | None | 0.03% | 1 | 0 | 2026-01-13T21:41:02 | ### Vulnerability https://github.com/samrocketman/jervis/blob/157d2b63ffa5c4bb1 | |
| CVE-2025-64155 | 9.8 | 0.06% | 7 | 4 | 2026-01-13T21:31:44 | An improper neutralization of special elements used in an os command ('os comman | |
| CVE-2026-22812 | 8.8 | 0.03% | 2 | 5 | 2026-01-13T20:35:09 | *Previously reported via email to support@sst.dev on 2025-11-17 per the security | |
| CVE-2026-22813 | 0 | 0.10% | 1 | 0 | 2026-01-13T19:16:27.190000 | OpenCode is an open source AI coding agent. The markdown renderer used for LLM r | |
| CVE-2025-66177 | 8.8 | 0.02% | 1 | 0 | 2026-01-13T18:32:08 | There is a Stack overflow Vulnerability in the device Search and Discovery featu | |
| CVE-2026-0407 | None | 0.05% | 1 | 0 | 2026-01-13T18:31:16 | An insufficient authentication vulnerability in NETGEAR WiFi range extenders al | |
| CVE-2025-37166 | 7.5 | 0.02% | 1 | 0 | 2026-01-13T18:31:14 | A vulnerability affecting HPE Networking Instant On Access Points has been ident | |
| CVE-2026-0405 | None | 0.09% | 1 | 0 | 2026-01-13T18:31:14 | An authentication bypass vulnerability in NETGEAR Orbi devices allows users con | |
| CVE-2026-0386 | 7.5 | 0.08% | 1 | 0 | 2026-01-13T18:31:13 | Improper access control in Windows Deployment Services allows an unauthorized at | |
| CVE-2026-20931 | 8.0 | 1.22% | 1 | 0 | 2026-01-13T18:31:11 | External control of file name or path in Windows Telephony Service allows an aut | |
| CVE-2026-0408 | None | 0.04% | 1 | 0 | 2026-01-13T18:31:09 | A path traversal vulnerability in NETGEAR WiFi range extenders allows an attack | |
| CVE-2025-66176 | 8.8 | 0.02% | 1 | 0 | 2026-01-13T18:31:03 | There is a Stack overflow Vulnerability in the device Search and Discovery featu | |
| CVE-2025-29329 | 9.8 | 1.63% | 1 | 0 | 2026-01-13T15:15:58.537000 | Buffer Overflow in the ippprint (Internet Printing Protocol) service in Sagemcom | |
| CVE-2025-12420 | 0 | 0.09% | 7 | 0 | 2026-01-13T15:15:57.787000 | A vulnerability has been identified in the ServiceNow AI Platform that could ena | |
| CVE-2025-8110 | None | 2.13% | 5 | 6 | 2026-01-13T15:04:45 | Improper Symbolic link handling in the PutContents API in Gogs allows Local Exec | |
| CVE-2025-15035 | 0 | 0.03% | 1 | 0 | 2026-01-13T14:03:46.203000 | Improper Input Validation vulnerability in TP-Link Archer AXE75 v1.6 (vpn module | |
| CVE-2025-69425 | 0 | 0.11% | 1 | 0 | 2026-01-13T14:03:46.203000 | The Ruckus vRIoT IoT Controller firmware versions prior to 3.0.0.0 (GA) expose a | |
| CVE-2025-64093 | 10.0 | 0.29% | 1 | 0 | 2026-01-13T14:03:46.203000 | Remote Code Execution vulnerability that allows unauthenticated attackers to inj | |
| CVE-2025-64090 | 10.0 | 0.08% | 1 | 0 | 2026-01-13T14:03:46.203000 | This vulnerability allows authenticated attackers to execute commands via the ho | |
| CVE-2026-22079 | 0 | 0.02% | 1 | 0 | 2026-01-13T14:03:46.203000 | This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 | |
| CVE-2025-64091 | 8.6 | 0.05% | 1 | 0 | 2026-01-13T14:03:46.203000 | This vulnerability allows authenticated attackers to execute commands via the NT | |
| CVE-2026-22080 | 0 | 0.02% | 1 | 0 | 2026-01-13T14:03:46.203000 | This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 | |
| CVE-2025-69195 | 7.6 | 0.08% | 1 | 0 | 2026-01-13T14:03:46.203000 | A flaw was found in GNU Wget2. This vulnerability, a stack-based buffer overflow | |
| CVE-2025-7072 | 0 | 0.16% | 1 | 0 | 2026-01-13T14:03:46.203000 | The firmware in KAON CG3000TC and CG3000T routers contains hard-coded credential | |
| CVE-2025-65518 | 7.5 | 0.03% | 1 | 1 | 2026-01-13T14:03:46.203000 | Plesk Obsidian versions 8.0.1 through 18.0.73 are vulnerable to a Denial of Serv | |
| CVE-2025-65731 | 6.8 | 0.03% | 1 | 1 | 2026-01-13T14:03:46.203000 | An issue was discovered in D-Link Router DIR-605L (Hardware version F1; Firmware | |
| CVE-2025-41006 | 0 | 0.04% | 1 | 0 | 2026-01-13T14:03:18.990000 | Imaster's MEMS Events CRM contains an SQL injection vulnerability in ‘phone’ par | |
| CVE-2025-66689 | 6.5 | 0.05% | 1 | 0 | 2026-01-13T14:03:18.990000 | A path traversal vulnerability exists in Zen MCP Server before 9.8.2 that allows | |
| CVE-2026-0854 | 8.8 | 0.39% | 1 | 0 | 2026-01-13T14:03:18.990000 | Certain DVR/NVR models developed by Merit LILIN has a OS Command Injection vulne | |
| CVE-2026-0855 | 8.8 | 0.39% | 1 | 0 | 2026-01-13T14:03:18.990000 | Certain IP Camera models developed by Merit LILIN has a OS Command Injection vul | |
| CVE-2025-40805 | 10.0 | 0.17% | 2 | 0 | 2026-01-13T12:31:48 | Affected devices do not properly enforce user authentication on specific API end | |
| CVE-2025-70161 | 9.8 | 0.47% | 1 | 0 | 2026-01-12T18:31:31 | EDIMAX BR-6208AC V2_1.02 is vulnerable to Command Injection. This arises because | |
| CVE-2025-67004 | 6.5 | 0.06% | 1 | 0 | 2026-01-12T18:30:29 | An Information Disclosure vulnerability in CouchCMS 2.4 allow an Admin user to r | |
| CVE-2026-0628 | 8.8 | 0.02% | 1 | 1 | 2026-01-12T16:48:33.560000 | Insufficient policy enforcement in WebView tag in Google Chrome prior to 143.0.7 | |
| CVE-2025-55125 | 7.8 | 0.19% | 1 | 0 | 2026-01-12T16:44:01.677000 | This vulnerability allows a Backup or Tape Operator to perform remote code execu | |
| CVE-2025-14523 | 8.2 | 0.04% | 1 | 0 | 2026-01-12T03:32:09 | A flaw in libsoup’s HTTP header handling allows multiple Host: headers in a requ | |
| CVE-2025-52694 | 10.0 | 0.11% | 1 | 1 | 2026-01-12T03:31:14 | Successful exploitation of the SQL injection vulnerability could allow an unauth | |
| CVE-2025-61686 | 9.1 | 0.09% | 1 | 2 | 2026-01-11T14:53:55 | If applications use `createFileSessionStorage()` from `@react-router/node` (or ` | |
| CVE-2026-0841 | 8.8 | 0.11% | 1 | 0 | 2026-01-11T09:30:26 | A vulnerability was detected in UTT 进取 520W 1.7.7-180627. Affected by this issue | |
| CVE-2026-0836 | 8.8 | 0.08% | 1 | 0 | 2026-01-11T06:30:19 | A vulnerability was determined in UTT 进取 520W 1.7.7-180627. The impacted element | |
| CVE-2025-15505 | 2.4 | 0.03% | 1 | 0 | 2026-01-11T03:30:13 | A vulnerability was found in Luxul XWR-600 up to 4.0.1. The affected element is | |
| CVE-2025-10492 | 9.8 | 0.43% | 1 | 1 | 2026-01-09T19:55:26 | A Java deserialisation vulnerability has been discovered in the Jaspersoft Libra | |
| CVE-2025-70974 | 10.0 | 0.08% | 1 | 0 | 2026-01-09T19:33:18 | Fastjson before 1.2.48 mishandles autoType because, when an `@type` key is in a | |
| CVE-2025-69426 | None | 0.05% | 1 | 0 | 2026-01-09T18:31:43 | The Ruckus vRIoT IoT Controller firmware versions prior to 3.0.0.0 (GA) contain | |
| CVE-2025-14598 | 9.8 | 0.04% | 1 | 1 | 2026-01-09T18:31:36 | BeeS Software Solutions BET Portal contains an SQL injection vulnerability in th | |
| CVE-2025-64092 | 7.5 | 0.08% | 1 | 0 | 2026-01-09T18:31:35 | This vulnerability allows unauthenticated attackers to inject an SQL request int | |
| CVE-2026-22082 | None | 0.17% | 1 | 0 | 2026-01-09T12:32:33 | This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 | |
| CVE-2026-22081 | None | 0.05% | 1 | 0 | 2026-01-09T12:32:33 | This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 | |
| CVE-2025-69194 | 8.8 | 0.05% | 1 | 1 | 2026-01-09T09:31:24 | A security issue was discovered in GNU Wget2 when handling Metalink documents. T | |
| CVE-2022-33318 | 9.8 | 2.11% | 1 | 1 | 2026-01-09T06:32:08 | Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10 | |
| CVE-2026-0731 | 5.3 | 0.18% | 1 | 0 | 2026-01-09T00:30:34 | A vulnerability has been found in TOTOLINK WA1200 5.9c.2914. The impacted elemen | |
| CVE-2025-12543 | 9.6 | 0.15% | 1 | 0 | 2026-01-09T00:30:28 | A flaw was found in the Undertow HTTP server core, which is used in WildFly, JBo | |
| CVE-2025-50334 | 7.5 | 0.28% | 1 | 0 | 2026-01-08T21:31:39 | An issue in Technitium DNS Server v.13.5 allows a remote attacker to cause a den | |
| CVE-2025-52691 | 10.0 | 13.81% | 5 | 10 | template | 2026-01-08T19:15:56.283000 | Successful exploitation of the vulnerability could allow an unauthenticated atta |
| CVE-2025-59470 | 9.0 | 0.30% | 1 | 0 | 2026-01-08T18:30:56 | This vulnerability allows a Backup Operator to perform remote code execution (RC | |
| CVE-2025-67089 | 8.1 | 0.31% | 1 | 0 | 2026-01-08T18:30:56 | A command injection vulnerability exists in the GL-iNet GL-AXT1800 router firmwa | |
| CVE-2025-14631 | 0 | 0.02% | 1 | 0 | 2026-01-08T18:08:54.147000 | A NULL Pointer Dereference vulnerability in TP-Link Archer BE400 V1(802.11 modul | |
| CVE-2026-21876 | 9.3 | 0.04% | 3 | 1 | 2026-01-08T18:08:18.457000 | The OWASP core rule set (CRS) is a set of generic attack detection rules for use | |
| CVE-2026-21877 | 9.9 | 0.03% | 3 | 1 | 2026-01-08T18:08:18.457000 | n8n is an open source workflow automation platform. In versions 0.121.2 and belo | |
| CVE-2025-15346 | 0 | 0.07% | 1 | 0 | 2026-01-08T18:08:18.457000 | A vulnerability in the handling of verify_mode = CERT_REQUIRED in the wolfssl Py | |
| CVE-2025-69258 | 9.8 | 0.15% | 3 | 0 | 2026-01-08T15:31:28 | A LoadLibraryEX vulnerability in Trend Micro Apex Central could allow an unauthe | |
| CVE-2025-37164 | 10.0 | 84.85% | 2 | 3 | template | 2026-01-08T00:32:16 | A remote code execution issue exists in HPE OneView. |
| CVE-2009-0556 | 8.8 | 78.49% | 2 | 0 | 2026-01-07T21:32:42 | Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3, and PowerPoint in | |
| CVE-2025-69277 | 4.5 | 0.02% | 1 | 0 | 2026-01-07T18:30:24 | libsodium before ad3004e, in atypical use cases involving certain custom cryptog | |
| CVE-2025-38352 | 7.4 | 0.06% | 2 | 5 | 2026-01-07T15:30:14 | In the Linux kernel, the following vulnerability has been resolved: posix-cpu-t | |
| CVE-2025-14346 | 9.8 | 0.11% | 1 | 0 | 2026-01-05T18:30:29 | WHILL Model C2 Electric Wheelchairs and Model F Power Chairs do not enforce auth | |
| CVE-2026-21440 | None | 0.10% | 1 | 3 | 2026-01-03T00:32:10 | ### Summary **Description** A Path Traversal (CWE-22) vulnerability in AdonisJS | |
| CVE-2025-13836 | 9.1 | 0.09% | 1 | 0 | 2025-12-30T15:30:26 | When reading an HTTP response from a server, if no read amount is specified, the | |
| CVE-2025-14847 | 7.5 | 22.64% | 8 | 37 | template | 2025-12-30T00:32:58 | Mismatched length fields in Zlib compressed protocol headers may allow a read of |
| CVE-2025-64113 | None | 0.02% | 1 | 1 | 2025-12-29T19:43:28 | ### Withdrawn Advisory This advisory has been withdrawn because it incorrectly l | |
| CVE-2025-13699 | 7.0 | 0.12% | 1 | 0 | 2025-12-29T15:58:56.260000 | MariaDB mariadb-dump Utility Directory Traversal Remote Code Execution Vulnerabi | |
| CVE-2025-67724 | 5.4 | 0.04% | 1 | 0 | 2025-12-22T18:49:24.303000 | Tornado is a Python web framework and asynchronous networking library. In versio | |
| CVE-2025-55182 | 10.0 | 62.33% | 1 | 100 | template | 2025-12-09T16:53:25 | ### Impact There is an unauthenticated remote code execution vulnerability in R |
| CVE-2025-66471 | None | 0.03% | 1 | 0 | 2025-12-05T18:33:09 | ### Impact urllib3's [streaming API](https://urllib3.readthedocs.io/en/2.5.0/ad | |
| CVE-2025-64127 | 10.0 | 5.60% | 1 | 0 | 2025-12-01T15:39:53.100000 | An OS command injection vulnerability exists due to insufficient sanitization o | |
| CVE-2025-64128 | 10.0 | 5.60% | 1 | 0 | 2025-12-01T15:39:53.100000 | An OS command injection vulnerability exists due to incomplete validation of us | |
| CVE-2025-64130 | 9.8 | 0.15% | 1 | 0 | 2025-11-26T18:31:15 | Zenitel TCIV-3+ is vulnerable to a reflected cross-site scripting vulnerability | |
| CVE-2025-64129 | 7.6 | 0.17% | 1 | 0 | 2025-11-26T18:31:15 | Zenitel TCIV-3+ is vulnerable to an out-of-bounds write vulnerability, which co | |
| CVE-2025-64126 | 10.0 | 5.60% | 1 | 0 | 2025-11-26T18:31:15 | An OS command injection vulnerability exists due to improper input validation. | |
| CVE-2025-64446 | 9.8 | 88.85% | 1 | 12 | template | 2025-11-19T15:32:36 | A relative path traversal vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1 |
| CVE-2025-12817 | 3.1 | 0.06% | 1 | 0 | 2025-11-14T16:42:03.187000 | Missing authorization in PostgreSQL CREATE STATISTICS command allows a table own | |
| CVE-2025-12818 | 5.9 | 0.07% | 1 | 0 | 2025-11-14T16:42:03.187000 | Integer wraparound in multiple PostgreSQL libpq client library functions allows | |
| CVE-2025-8677 | 7.5 | 0.04% | 1 | 0 | 2025-11-05T00:32:35 | Querying for records within a specially crafted zone containing certain malforme | |
| CVE-2025-40778 | 8.6 | 0.00% | 1 | 1 | 2025-11-04T22:16:11.677000 | Under certain circumstances, BIND is too lenient when accepting records from ans | |
| CVE-2025-30693 | 5.5 | 0.09% | 1 | 0 | 2025-11-03T21:33:34 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). | |
| CVE-2025-21490 | 4.9 | 0.38% | 1 | 0 | 2025-11-03T21:32:18 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). | |
| CVE-2025-6430 | 6.1 | 0.05% | 1 | 0 | 2025-11-03T20:19:19.233000 | When a file download is specified via the `Content-Disposition` header, that dir | |
| CVE-2025-4802 | 7.8 | 0.01% | 1 | 1 | 2025-11-03T20:19:11.153000 | Untrusted LD_LIBRARY_PATH environment variable vulnerability in the GNU C Librar | |
| CVE-2025-30722 | 5.3 | 0.11% | 1 | 0 | 2025-11-03T20:18:15.253000 | Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: my | |
| CVE-2025-22224 | 9.3 | 55.37% | 1 | 0 | 2025-10-30T19:52:49.873000 | VMware ESXi, and Workstation contain a TOCTOU (Time-of-Check Time-of-Use) vulner | |
| CVE-2025-22225 | 8.2 | 5.52% | 1 | 0 | 2025-10-30T19:52:45.300000 | VMware ESXi contains an arbitrary write vulnerability. A malicious actor with pr | |
| CVE-2025-21043 | 8.8 | 11.37% | 2 | 0 | 2025-10-30T15:36:12.360000 | Out-of-bounds write in libimagecodec.quram.so prior to SMR Sep-2025 Release 1 al | |
| CVE-2025-39993 | None | 0.07% | 1 | 0 | 2025-10-29T15:31:52 | In the Linux kernel, the following vulnerability has been resolved: media: rc: | |
| CVE-2025-54236 | 9.1 | 57.72% | 1 | 3 | template | 2025-10-27T15:13:10 | Adobe Commerce versions 2.4.9-alpha2, 2.4.8-p2, 2.4.7-p7, 2.4.6-p12, 2.4.5-p14, |
| CVE-2021-44228 | 10.0 | 94.47% | 1 | 100 | template | 2025-10-22T19:13:26 | # Summary Log4j versions prior to 2.16.0 are subject to a remote code execution |
| CVE-2025-22226 | 7.1 | 3.26% | 1 | 0 | 2025-10-22T00:33:13 | VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerabi | |
| CVE-2024-43451 | 6.5 | 90.39% | 1 | 1 | 2025-10-22T00:33:11 | NTLM Hash Disclosure Spoofing Vulnerability | |
| CVE-2025-59815 | 8.4 | 0.06% | 1 | 0 | 2025-09-26T14:32:19.853000 | This vulnerability allows malicious actors to execute arbitrary commands on the | |
| CVE-2025-59817 | 8.4 | 0.04% | 1 | 0 | 2025-09-26T14:32:19.853000 | This vulnerability allows attackers to execute arbitrary commands on the underly | |
| CVE-2025-59814 | 9.8 | 0.08% | 1 | 0 | 2025-09-25T21:30:36 | This vulnerability allows malicious actors to gain unauthorized access to the Ze | |
| CVE-2025-59816 | 8.1 | 0.10% | 1 | 0 | 2025-09-25T21:30:36 | This vulnerability allows attackers to directly query the underlying database, p | |
| CVE-2025-59830 | 7.5 | 0.07% | 1 | 0 | 2025-09-25T16:39:27 | ## Summary `Rack::QueryParser` in version `< 2.2.18` enforces its `params_limit | |
| CVE-2025-57174 | 9.8 | 1.98% | 1 | 1 | 2025-09-15T21:32:00 | An issue was discovered in Siklu Communications Etherhaul 8010TX and 1200FX devi | |
| CVE-2025-50173 | 7.8 | 0.12% | 1 | 0 | 2025-08-19T14:36:03.933000 | Weak authentication in Windows Installer allows an authorized attacker to elevat | |
| CVE-2025-53136 | 5.5 | 0.03% | 1 | 1 | 2025-08-19T14:13:07.783000 | Exposure of sensitive information to an unauthorized actor in Windows NT OS Kern | |
| CVE-2025-25256 | 9.8 | 21.75% | 1 | 1 | template | 2025-08-15T18:15:27.583000 | An improper neutralization of special elements used in an OS command ('OS Comman |
| CVE-2025-8286 | 9.8 | 0.58% | 1 | 0 | template | 2025-07-31T21:32:03 | Güralp FMUS series seismic monitoring devices expose an unauthenticated Telnet-b |
| CVE-2025-6842 | 4.7 | 0.03% | 1 | 2 | 2025-07-01T15:32:11 | A vulnerability was found in code-projects Product Inventory System 1.0 and clas | |
| CVE-2025-2104 | 4.3 | 0.10% | 2 | 1 | 2025-05-26T02:13:09.153000 | The Page Builder: Pagelayer – Drag and Drop website builder plugin for WordPress | |
| CVE-2023-38408 | 9.8 | 69.19% | 1 | 8 | 2024-11-21T08:13:30.520000 | The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently t | |
| CVE-2022-3270 | 9.8 | 0.95% | 1 | 0 | 2024-11-21T07:19:11.063000 | In multiple products by Festo a remote unauthenticated attacker could use functi | |
| CVE-2022-25845 | 8.1 | 88.82% | 1 | 6 | 2024-11-21T06:53:06.320000 | The package com.alibaba:fastjson before 1.2.83 are vulnerable to Deserialization | |
| CVE-2023-31096 | 7.8 | 0.02% | 1 | 0 | 2024-04-04T08:33:05 | An issue was discovered in Broadcom) LSI PCI-SV92EX Soft Modem Kernel Driver thr | |
| CVE-2017-18349 | 9.8 | 90.83% | 1 | 1 | template | 2023-09-26T14:52:01 | parseObject in Fastjson before 1.2.25, as used in FastjsonEngine in Pippo 1.11.0 |
| CVE-2022-23128 | None | 3.77% | 1 | 0 | 2023-02-03T05:04:54 | Incomplete List of Disallowed Inputs vulnerability in Mitsubishi Electric MC Wor | |
| CVE-2020-8554 | 5.0 | 24.78% | 1 | 5 | 2023-01-29T05:06:36 | Kubernetes API server in all versions allow an attacker who is able to create a | |
| CVE-2025-63261 | 0 | 0.00% | 3 | 0 | N/A | ||
| CVE-2024-50349 | 0 | 0.43% | 1 | 0 | N/A | ||
| CVE-2026-22853 | 0 | 0.04% | 1 | 0 | N/A | ||
| CVE-2026-22852 | 0 | 0.04% | 1 | 0 | N/A | ||
| CVE-2026-22854 | 0 | 0.04% | 1 | 0 | N/A | ||
| CVE-2026-22859 | 0 | 0.04% | 1 | 0 | N/A | ||
| CVE-2026-22857 | 0 | 0.04% | 1 | 0 | N/A | ||
| CVE-2026-22858 | 0 | 0.04% | 1 | 0 | N/A | ||
| CVE-2026-22260 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2026-22258 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2026-22261 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2026-22264 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2026-22259 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2026-22262 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2026-22263 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2025-49844 | 0 | 6.88% | 1 | 18 | template | N/A | |
| CVE-2025-61675 | 0 | 0.04% | 1 | 5 | N/A | ||
| CVE-2025-66039 | 0 | 0.05% | 1 | 5 | N/A | ||
| CVE-2025-5017 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2026-21898 | 0 | 0.06% | 1 | 0 | N/A | ||
| CVE-2026-22023 | 0 | 0.05% | 1 | 0 | N/A | ||
| CVE-2026-21897 | 0 | 0.05% | 1 | 0 | N/A | ||
| CVE-2026-22024 | 0 | 0.06% | 1 | 0 | N/A | ||
| CVE-2026-21900 | 0 | 0.06% | 1 | 0 | N/A | ||
| CVE-2025-59818 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2025-59819 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2026-21881 | 0 | 0.09% | 1 | 0 | N/A |
updated 2026-01-19T07:16:22.667000
2 posts
Blip blop, I'm a #mastobot.
Here is a summary (in beta) of the latest posts in #programmingAtKukei https://masto.kukei.eu/browse/programming category:
- GNU toolchain updates: GCC 16.1.0 release status (Stage 4) and binutils 2.46 release branch delayed.
- AI coding agents: the “Code-Only Agent” concept andAgentic DevOps emergence (Claude Code in editors, automated coding workflows).
- Security advisories: TOTOLINK CVE-2026-1143 vulnerability (A3700R) and related patch discussions.
- Web tech: [1/2]
🟠 CVE-2026-1143 - High (8.8)
A weakness has been identified in TOTOLINK A3700R 9.1.2u.5822_B20200513. This affects the function setWiFiEasyGuestCfg of the file /cgi-bin/cstecgi.cgi. Executing a manipulation of the argument ssid can lead to buffer overflow. The attack may be l...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-1143/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-19T06:16:01.640000
1 posts
🟠 CVE-2026-1140 - High (8.8)
A vulnerability was found in UTT 进取 520W 1.7.7-180627. This issue affects the function strcpy of the file /goform/ConfigExceptAli. The manipulation results in buffer overflow. It is possible to launch the attack remotely. The exploit has been ...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-1140/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-19T05:16:09.303000
2 posts
🟠 CVE-2026-1139 - High (8.8)
A vulnerability has been found in UTT 进取 520W 1.7.7-180627. This vulnerability affects the function strcpy of the file /goform/ConfigExceptMSN. The manipulation leads to buffer overflow. It is possible to initiate the attack remotely. The expl...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-1139/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##🟠 CVE-2026-1139 - High (8.8)
A vulnerability has been found in UTT 进取 520W 1.7.7-180627. This vulnerability affects the function strcpy of the file /goform/ConfigExceptMSN. The manipulation leads to buffer overflow. It is possible to initiate the attack remotely. The expl...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-1139/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-19T05:16:09.100000
1 posts
🟠 CVE-2026-1138 - High (8.8)
A flaw has been found in UTT 进取 520W 1.7.7-180627. This affects the function strcpy of the file /goform/ConfigExceptQQ. Executing a manipulation can lead to buffer overflow. The attack may be performed from remote. The exploit has been publish...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-1138/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-19T05:16:05.920000
1 posts
🟠 CVE-2026-1137 - High (8.8)
A vulnerability was detected in UTT 进取 520W 1.7.7-180627. Affected by this issue is the function strcpy of the file /goform/formWebAuthGlobalConfig. Performing a manipulation results in buffer overflow. The attack is possible to be carried out...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-1137/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-18T18:30:16
3 posts
🟠 CVE-2026-0863 - High (8.5)
Using string formatting and exception handling, an attacker may bypass n8n's python-task-executor sandbox restrictions and run arbitrary unrestricted Python code in the underlying operating system.
The vulnerability can be exploited via the Code ...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-0863/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##🟠 CVE-2026-0863 - High (8.5)
Using string formatting and exception handling, an attacker may bypass n8n's python-task-executor sandbox restrictions and run arbitrary unrestricted Python code in the underlying operating system.
The vulnerability can be exploited via the Code ...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-0863/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##🟠 CVE-2026-0863 - High (8.5)
Using string formatting and exception handling, an attacker may bypass n8n's python-task-executor sandbox restrictions and run arbitrary unrestricted Python code in the underlying operating system.
The vulnerability can be exploited via the Code ...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-0863/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-17T09:31:25
1 posts
1 repos
🔴 CVE-2025-10484 - Critical (9.8)
The Registration & Login with Mobile Phone Number for WooCommerce plugin for WordPress is vulnerable to Authentication Bypass in all versions up to, and including, 1.3.1. This is due to the plugin not properly verifying a users identity prior to a...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-10484/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-17T09:31:25
1 posts
🟠 CVE-2025-14478 - High (7.5)
The Demo Importer Plus plugin for WordPress is vulnerable to XML External Entity Injection (XXE) in all versions up to, and including, 2.0.9 via the SVG file upload functionality. This makes it possible for authenticated attackers, with Author-lev...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-14478/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-17T03:30:25
1 posts
🔴 CVE-2025-15403 - Critical (9.8)
The RegistrationMagic plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 6.0.7.1. This is due to the 'add_menu' function is accessible via the 'rm_user_exists' AJAX action and allows arbitrary updates ...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-15403/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-17T00:31:30
1 posts
🟠 CVE-2026-0613 - High (7.5)
The Librarian contains an internal port scanning vulnerability, facilitated by the `web_fetch` tool, which can be used with SSRF-style behavior to perform GET requests to internal IP addresses and services, enabling scanning of the Hertzner cloud ...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-0613/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-17T00:31:30
1 posts
🟠 CVE-2026-0612 - High (7.5)
The Librarian contains a information leakage vulnerability through the `web_fetch` tool, which can be used to retrieve arbitrary external content provided by an attacker, which can be used to proxy requests through The Librarian infrastructure. Th...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-0612/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-17T00:31:30
1 posts
1 repos
🟠 CVE-2025-69581 - High (7.5)
An issue was discovered in Chamillo LMS 1.11.2. The Social Network /personal_data endpoint exposes full sensitive user information even after logout because proper cache-control is missing. Using the browser back button restores all personal data,...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-69581/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-17T00:30:30
2 posts
If you missed this, Microsoft posted three advisories to its security guide yesterday.
- Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability, CVE-2026-21223 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-21223
- Microsoft Power Apps Remote Code Execution Vulnerability, CVE-2026-20960 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20960
- Microsoft Excel Remote Code Execution Vulnerability, CVE-2026-20950 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20950 #infosec #Microsoft #Office #Chromium #Edge #vulnerability
##If you missed this, Microsoft posted three advisories to its security guide yesterday.
- Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability, CVE-2026-21223 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-21223
- Microsoft Power Apps Remote Code Execution Vulnerability, CVE-2026-20960 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20960
- Microsoft Excel Remote Code Execution Vulnerability, CVE-2026-20950 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20950 #infosec #Microsoft #Office #Chromium #Edge #vulnerability
##updated 2026-01-16T22:16:25.553000
3 posts
If you missed this, Microsoft posted three advisories to its security guide yesterday.
- Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability, CVE-2026-21223 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-21223
- Microsoft Power Apps Remote Code Execution Vulnerability, CVE-2026-20960 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20960
- Microsoft Excel Remote Code Execution Vulnerability, CVE-2026-20950 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20950 #infosec #Microsoft #Office #Chromium #Edge #vulnerability
##🟠 CVE-2026-20960 - High (8)
Improper authorization in Microsoft Power Apps allows an authorized attacker to execute code over a network.
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-20960/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##If you missed this, Microsoft posted three advisories to its security guide yesterday.
- Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability, CVE-2026-21223 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-21223
- Microsoft Power Apps Remote Code Execution Vulnerability, CVE-2026-20960 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20960
- Microsoft Excel Remote Code Execution Vulnerability, CVE-2026-20950 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20950 #infosec #Microsoft #Office #Chromium #Edge #vulnerability
##updated 2026-01-16T22:16:19.490000
1 posts
🟠 CVE-2026-0616 - High (7.5)
TheLibrarians web_fetch tool can be used to retrieve the Adminer interface content, which can then be used to log into the internal TheLibrarian backend system. The vendor has fixed the vulnerability in all affected versions.
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-0616/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-16T22:16:18.110000
1 posts
🟠 CVE-2025-14894 - High (7.5)
Livewire Filemanager, commonly used in Laravel applications, contains LivewireFilemanagerComponent.php, which does not perform file type and MIME validation, allowing for RCE through upload of a malicious php file that can then be executed via the...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-14894/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-16T21:31:29
1 posts
updated 2026-01-16T21:28:39.047000
1 posts
updated 2026-01-16T21:28:08.207000
1 posts
updated 2026-01-16T19:31:34.467000
4 posts
5 repos
https://github.com/eduardorossi84/CVE-2026-21858-POC
https://github.com/Ashwesker/Ashwesker-CVE-2026-21858
Latest global tech and cybersecurity news (Jan 12-13, 2026):
The World Economic Forum's 'Global Cybersecurity Outlook 2026' highlights AI, geopolitics, and cyber-fraud as key shapers of risk, with fraud now surpassing ransomware as a top concern. CISA added a Gogs Path Traversal vulnerability (CVE-2025-8110) to its Known Exploited Vulnerabilities Catalog due to active exploitation. A critical vulnerability (CVE-2026-21858) was found in the n8n workflow automation platform, affecting thousands of systems. In technology, Google removed some medical AI Overviews following "alarming" results.
##Die erste Ausgabe von 60 Sekunden Cyber beschäftigt sich mit dem aktuellen ESA-Hack, der Situation Taiwans, CVE-2026-21858 und dem Schlag gegen Black Axe.
##Tell your friends.
The vulnerability, tracked as CVE-2026-21858 (CVSS score: 10.0), has been codenamed Ni8mare by Cyera Research Labs. Security researcher Dor Attias discovered and reported it on November 9, 2025.
https://thehackernews.com/2026/01/critical-n8n-vulnerability-cvss-100.html
##this was some great and necessary debunking of the ridiculous attempt at a "look how cool we are” CVE assignment.
between this and the "it's actually not a real vuln from an internet-perspective" for the recent daft D-Link CVE assignment, the cyber part of 2026 is off to a really horrible start.
##updated 2026-01-16T19:10:47
2 posts
387,000 Downloads a Week: A Hidden Apache Struts Time Bomb Threatens Global Servers
Introduction A newly discovered vulnerability in outdated Apache Struts 2 versions is raising serious alarms across the cybersecurity community. Despite being obsolete, these vulnerable versions are still downloaded hundreds of thousands of times every week. Security researchers warn that a flaw tracked as CVE-2025-68493 could allow attackers to crash systems remotely using crafted…
##📢⚠️ Years-old vulnerable Apache Struts 2 versions were downloaded 387K+ times in one week, despite a high-severity CVE-2025-68493 flaw - Patch to 6.1.1 now!
Read: https://hackread.com/years-old-vulnerable-apache-struts-2-downloads/
#Cybersecurity #ApacheStruts #Vulnerability #InfoSec #DevSecOps
##updated 2026-01-16T18:34:24.440000
2 posts
2 repos
https://github.com/Nurjaman2004/jsPDF-Bulk-Detector-CVE-2025-68428-
❗️CVE-2025-68428: Critical Path Traversal in jsPDF
GitHub: https://github.com/12nio/CVE-2025-68428_PoC
CVSS: 9.2
CVE Published: January 5th, 2026
Exploit Published: January 8th, 2026
News source: https://www.bleepingcomputer.com/news/security/critical-jspdf-flaw-lets-hackers-steal-secrets-via-generated-pdfs/
##Cette faille critique dans jsPDF (CVE-2025-68428) peut exposer les données de votre serveur https://www.it-connect.fr/faille-critique-jspdf-cve-2025-68428/ #ActuCybersécurité #Cybersécurité #Vulnérabilité
##updated 2026-01-16T18:32:34
3 posts
CVE-2026-0915: GNU C Library Fixes A Security Issue Present Since 1996
CVE-2026-0915 was published on Friday as a security issue with the GNU C Library "glibc" for code introduced 30 years ago. The latest Glibc Git code is now patched for this issue introduced in 1996...
https://www.phoronix.com/news/Glibc-Security-Fix-For-1996-Bug
GLIBC-SA-2026-0002: getnetbyaddr and getnetbyaddr_r leak stack contents to DNS resovler (CVE-2026-0915)
https://sourceware.org/pipermail/libc-announce/2026/000050.html
##updated 2026-01-16T18:32:29
1 posts
updated 2026-01-16T18:32:29
1 posts
One more Tenda for old time's sake.
https://www.cve.org/CVERecord?id=CVE-2025-71023
https://www.cve.org/CVERecord?id=CVE-2025-71024
https://www.cve.org/CVERecord?id=CVE-2025-71025
https://www.cve.org/CVERecord?id=CVE-2025-71026
##updated 2026-01-16T18:32:29
1 posts
One more Tenda for old time's sake.
https://www.cve.org/CVERecord?id=CVE-2025-71023
https://www.cve.org/CVERecord?id=CVE-2025-71024
https://www.cve.org/CVERecord?id=CVE-2025-71025
https://www.cve.org/CVERecord?id=CVE-2025-71026
##updated 2026-01-16T18:24:25.410000
1 posts
One more Tenda for old time's sake.
https://www.cve.org/CVERecord?id=CVE-2025-71023
https://www.cve.org/CVERecord?id=CVE-2025-71024
https://www.cve.org/CVERecord?id=CVE-2025-71025
https://www.cve.org/CVERecord?id=CVE-2025-71026
##updated 2026-01-16T18:23:52.100000
1 posts
One more Tenda for old time's sake.
https://www.cve.org/CVERecord?id=CVE-2025-71023
https://www.cve.org/CVERecord?id=CVE-2025-71024
https://www.cve.org/CVERecord?id=CVE-2025-71025
https://www.cve.org/CVERecord?id=CVE-2025-71026
##updated 2026-01-16T16:43:52.067000
1 posts
Space Hacking ( NASA Cryptolib ) 🚀
https://www.cve.org/CVERecord?id=CVE-2026-21897
https://www.cve.org/CVERecord?id=CVE-2026-21898
https://www.cve.org/CVERecord?id=CVE-2026-21899
https://www.cve.org/CVERecord?id=CVE-2026-21900
https://www.cve.org/CVERecord?id=CVE-2026-22023
https://www.cve.org/CVERecord?id=CVE-2026-22024
https://www.cve.org/CVERecord?id=CVE-2026-22025
https://www.cve.org/CVERecord?id=CVE-2026-22026
##updated 2026-01-16T16:42:26.080000
1 posts
Space Hacking ( NASA Cryptolib ) 🚀
https://www.cve.org/CVERecord?id=CVE-2026-21897
https://www.cve.org/CVERecord?id=CVE-2026-21898
https://www.cve.org/CVERecord?id=CVE-2026-21899
https://www.cve.org/CVERecord?id=CVE-2026-21900
https://www.cve.org/CVERecord?id=CVE-2026-22023
https://www.cve.org/CVERecord?id=CVE-2026-22024
https://www.cve.org/CVERecord?id=CVE-2026-22025
https://www.cve.org/CVERecord?id=CVE-2026-22026
##updated 2026-01-16T16:39:52.060000
1 posts
Space Hacking ( NASA Cryptolib ) 🚀
https://www.cve.org/CVERecord?id=CVE-2026-21897
https://www.cve.org/CVERecord?id=CVE-2026-21898
https://www.cve.org/CVERecord?id=CVE-2026-21899
https://www.cve.org/CVERecord?id=CVE-2026-21900
https://www.cve.org/CVERecord?id=CVE-2026-22023
https://www.cve.org/CVERecord?id=CVE-2026-22024
https://www.cve.org/CVERecord?id=CVE-2026-22025
https://www.cve.org/CVERecord?id=CVE-2026-22026
##updated 2026-01-16T16:23:11.237000
2 posts
Stupid cloud anyway.
https://cymulate.com/blog/cve-2026-20965-azure-windows-admin-center-tenant-wide-rce/
##CVE-2026-20965: Cymulate Research Labs Discovers Token Validation Flaw that Leads to Tenant-Wide RCE in Azure Windows Admin Center https://cymulate.com/blog/cve-2026-20965-azure-windows-admin-center-tenant-wide-rce/
##updated 2026-01-16T16:15:53.863000
1 posts
🟠 CVE-2025-67077 - High (8.8)
File upload vulnerability in Omnispace Agora Project before 25.10 allowing authenticated, or under certain conditions also guest users, via the UploadTmpFile action.
🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-67077/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-16T16:15:25.740000
1 posts
Three of the sev:CRIT RCEs list the Preview Pane as an attack vector.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20952
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20953
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20944
##updated 2026-01-16T15:55:33.063000
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-16T15:55:33.063000
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-16T15:55:33.063000
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-16T15:55:33.063000
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-16T15:55:33.063000
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-16T15:55:33.063000
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-16T15:55:33.063000
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-16T15:55:33.063000
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-16T15:55:33.063000
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-16T15:55:33.063000
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-16T15:55:33.063000
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-16T15:55:33.063000
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-16T15:55:33.063000
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-16T15:55:33.063000
1 posts
FreeRDP
https://www.cve.org/CVERecord?id=CVE-2026-22851
https://www.cve.org/CVERecord?id=CVE-2026-22852
https://www.cve.org/CVERecord?id=CVE-2026-22853
https://www.cve.org/CVERecord?id=CVE-2026-22854
https://www.cve.org/CVERecord?id=CVE-2026-22855
https://www.cve.org/CVERecord?id=CVE-2026-22856
https://www.cve.org/CVERecord?id=CVE-2026-22857
https://www.cve.org/CVERecord?id=CVE-2026-22858
https://www.cve.org/CVERecord?id=CVE-2026-22859
Edit to add more.
##updated 2026-01-16T15:55:33.063000
1 posts
FreeRDP
https://www.cve.org/CVERecord?id=CVE-2026-22851
https://www.cve.org/CVERecord?id=CVE-2026-22852
https://www.cve.org/CVERecord?id=CVE-2026-22853
https://www.cve.org/CVERecord?id=CVE-2026-22854
https://www.cve.org/CVERecord?id=CVE-2026-22855
https://www.cve.org/CVERecord?id=CVE-2026-22856
https://www.cve.org/CVERecord?id=CVE-2026-22857
https://www.cve.org/CVERecord?id=CVE-2026-22858
https://www.cve.org/CVERecord?id=CVE-2026-22859
Edit to add more.
##updated 2026-01-16T15:55:33.063000
1 posts
FreeRDP
https://www.cve.org/CVERecord?id=CVE-2026-22851
https://www.cve.org/CVERecord?id=CVE-2026-22852
https://www.cve.org/CVERecord?id=CVE-2026-22853
https://www.cve.org/CVERecord?id=CVE-2026-22854
https://www.cve.org/CVERecord?id=CVE-2026-22855
https://www.cve.org/CVERecord?id=CVE-2026-22856
https://www.cve.org/CVERecord?id=CVE-2026-22857
https://www.cve.org/CVERecord?id=CVE-2026-22858
https://www.cve.org/CVERecord?id=CVE-2026-22859
Edit to add more.
##updated 2026-01-16T15:55:12.257000
1 posts
📈 CVE Published in last 7 days (2026-01-12 - 2026-01-19)
See more at https://secdb.nttzen.cloud/dashboard
Total CVEs: 1174
Severity:
- Critical: 102
- High: 430
- Medium: 413
- Low: 33
- None: 196
Status:
- : 19
- Analyzed: 196
- Awaiting Analysis: 638
- Modified: 4
- Received: 135
- Rejected: 35
- Undergoing Analysis: 147
Top CNAs:
- VulnCheck: 188
- kernel.org: 138
- GitHub, Inc.: 124
- Microsoft Corporation: 114
- Wordfence: 92
- MITRE: 91
- Fortinet, Inc.: 30
- VulDB: 30
- SICK AG: 26
- Adobe Systems Incorporated: 25
Top Affected Products:
- UNKNOWN: 948
- Microsoft Windows 11 24h2: 83
- Microsoft Windows 11 25h2: 83
- Microsoft Windows Server 2025: 83
- Microsoft Windows Server 2022 23h2: 77
- Microsoft Windows 11 23h2: 77
- Microsoft Windows Server 2022: 75
- Microsoft Windows 10 22h2: 70
- Microsoft Windows 10 21h2: 70
- Microsoft Windows Server 2019: 69
Top EPSS Score:
- CVE-2026-20805 - 6.57 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20805)
- CVE-2025-29329 - 1.24 % (https://secdb.nttzen.cloud/cve/detail/CVE-2025-29329)
- CVE-2026-20931 - 0.90 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20931)
- CVE-2026-22755 - 0.80 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22755)
- CVE-2022-50932 - 0.70 % (https://secdb.nttzen.cloud/cve/detail/CVE-2022-50932)
- CVE-2026-23746 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-23746)
- CVE-2026-20963 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20963)
- CVE-2026-22871 - 0.55 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22871)
- CVE-2020-36911 - 0.52 % (https://secdb.nttzen.cloud/cve/detail/CVE-2020-36911)
- CVE-2026-0404 - 0.50 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-0404)
updated 2026-01-16T15:55:12.257000
1 posts
updated 2026-01-16T15:32:28
1 posts
🔴 CVE-2025-67822 - Critical (9.4)
A vulnerability in the Provisioning Manager component of Mitel MiVoice MX-ONE 7.3 (7.3.0.0.50) through 7.8 SP1 (7.8.1.0.14) could allow an unauthenticated attacker to conduct an authentication bypass attack due to improper authentication mechanism...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-67822/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-16T15:32:28
1 posts
🟠 CVE-2025-67823 - High (8.2)
A vulnerability in the Multimedia Email component of Mitel MiContact Center Business through 10.2.0.10 and Mitel CX through 1.1.0.1 could allow an unauthenticated attacker to conduct a Cross-Site Scripting (XSS) attack due to insufficient input va...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-67823/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
##updated 2026-01-16T15:32:28
1 posts
updated 2026-01-16T14:29:11.873000
1 posts
Haven't seen a cypher injection for a while. This one is in Apache Camel-Neo4j.
##updated 2026-01-16T14:00:12.647000
3 posts
7 repos
https://github.com/StasonJatham/cisco-sa-sma-attack-N9bf4
https://github.com/KingHacker353/CVE-2025-20393
https://github.com/Ashwesker/Ashwesker-CVE-2025-20393
https://github.com/MRH701/cisco-sa-sma-attack-N9bf4
https://github.com/cyberleelawat/CVE-2025-20393
https://github.com/cyberdudebivash/CYBERDUDEBIVASH-Cisco-AsyncOS-CVE-2025-20393-Scanner
Here's a brief on the latest global, tech, and cybersecurity news from the last 24 hours:
Global: Uganda's Yoweri Museveni was declared winner of the presidential election. Over 100 people have died in torrential rains and floods across Southern Africa.
Tech: OpenAI is reportedly considering introducing ads to ChatGPT. Google filed to appeal a decision in its search monopoly case, and new generative AI features are rolling out for Gmail.
Cybersecurity: Cisco patched a zero-day vulnerability (CVE-2025-20393) exploited by a China-linked APT (Jan 16). A new PayPal phishing scam uses verified invoices with fake support numbers, and the GhostPoster browser malware, active for five years, was exposed.
##Here's a brief on the latest global, tech, and cybersecurity news from the last 24 hours:
Global: Uganda's Yoweri Museveni was declared winner of the presidential election. Over 100 people have died in torrential rains and floods across Southern Africa.
Tech: OpenAI is reportedly considering introducing ads to ChatGPT. Google filed to appeal a decision in its search monopoly case, and new generative AI features are rolling out for Gmail.
Cybersecurity: Cisco patched a zero-day vulnerability (CVE-2025-20393) exploited by a China-linked APT (Jan 16). A new PayPal phishing scam uses verified invoices with fake support numbers, and the GhostPoster browser malware, active for five years, was exposed.
##Updated Cisco advisory. "Rudolph, the red-nosed reindeer ...." 🎵 🎶 🎧
"There are no workarounds identified that directly mitigate the risk concerning this attack campaign, but administrators can view and follow the guidance provided in the Recommendations section of this advisory."
Cisco: CVE-2025-20393, critical: Reports About Cyberattacks Against Cisco Secure Email Gateway And Cisco Secure Email and Web Manager https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sma-attack-N9bf4
There are three other entries for today:
- Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xss-9TDh2kx
- Cisco Identity Services Engine Cross-Site Scripting Vulnerability https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xss-964cdxW5
- Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerability https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-epnm-pi-stored-xss-GEkX8yWK @TalosSecurity #infosec #Cisco #vulnerability
##updated 2026-01-15T21:45:24.500000
1 posts
Space Hacking ( NASA Cryptolib ) 🚀
https://www.cve.org/CVERecord?id=CVE-2026-21897
https://www.cve.org/CVERecord?id=CVE-2026-21898
https://www.cve.org/CVERecord?id=CVE-2026-21899
https://www.cve.org/CVERecord?id=CVE-2026-21900
https://www.cve.org/CVERecord?id=CVE-2026-22023
https://www.cve.org/CVERecord?id=CVE-2026-22024
https://www.cve.org/CVERecord?id=CVE-2026-22025
https://www.cve.org/CVERecord?id=CVE-2026-22026
##updated 2026-01-15T21:45:02.797000
1 posts
Space Hacking ( NASA Cryptolib ) 🚀
https://www.cve.org/CVERecord?id=CVE-2026-21897
https://www.cve.org/CVERecord?id=CVE-2026-21898
https://www.cve.org/CVERecord?id=CVE-2026-21899
https://www.cve.org/CVERecord?id=CVE-2026-21900
https://www.cve.org/CVERecord?id=CVE-2026-22023
https://www.cve.org/CVERecord?id=CVE-2026-22024
https://www.cve.org/CVERecord?id=CVE-2026-22025
https://www.cve.org/CVERecord?id=CVE-2026-22026
##updated 2026-01-15T21:32:45
1 posts
‼️Trend Micro Apex Central Multiple Vulnerabilities
CVE:
CVE-2025-69258 (CVSS: 9.8)
CVE-2025-69259 (CVSS: 7.5)
CVE-2025-69260 (CVSS: 7.5)
CWE: CWE-1285, CWE-306, CWE-641
PoC/Writeup: https://www.tenable.com/security/research/tra-2026-01
Disclosure Date: January 7. 2026
Disclosure: https://success.trendmicro.com/en-US/solution/KA-0022071
##updated 2026-01-15T21:31:54
8 posts
1 repos
Here's a summary of the most important global, technology, and cybersecurity news from the last 24 hours:
Cyber incidents remain the top global business risk for the fifth consecutive year, with AI surging to second place, according to the Allianz Risk Barometer 2026. New EvilAI malware is masquerading as AI tools to infiltrate organizations. Microsoft has disrupted the RedVDS cybercrime infrastructure. Palo Alto Networks patched a critical denial-of-service bug (CVE-2026-0227) affecting firewalls. In technology, the US imposed AI chip tariffs on Nvidia, causing global supply chain friction. OpenAI will begin testing advertisements in ChatGPT. California is investigating xAI over sexualized deepfakes. Globally, geopolitical tensions continue, with Trump threatening tariffs amidst disputes over Greenland.
##Here's a summary of the most important global, technology, and cybersecurity news from the last 24 hours:
Cyber incidents remain the top global business risk for the fifth consecutive year, with AI surging to second place, according to the Allianz Risk Barometer 2026. New EvilAI malware is masquerading as AI tools to infiltrate organizations. Microsoft has disrupted the RedVDS cybercrime infrastructure. Palo Alto Networks patched a critical denial-of-service bug (CVE-2026-0227) affecting firewalls. In technology, the US imposed AI chip tariffs on Nvidia, causing global supply chain friction. OpenAI will begin testing advertisements in ChatGPT. California is investigating xAI over sexualized deepfakes. Globally, geopolitical tensions continue, with Trump threatening tariffs amidst disputes over Greenland.
##Anyone hear of a PoC for CVE-2026-0227 yet?
##PAN-OS: Firewall Denial of Service (DoS) in GlobalProtect Gateway and Portal
Palo Alto Networks – CVE-2026-0227 : cette nouvelle faille permet de désactiver le firewall à distance https://www.it-connect.fr/palo-alto-networks-cve-2026-0227-firewalls/ #ActuCybersécurité #Cybersécurité #Vulnérabilité #PaloAlto
##Tracked as CVE-2026-0227, this security flaw affects next-generation firewalls (running PAN-OS 10.1 or later) and Palo Alto Networks' Prisma Access configurations when the GlobalProtect gateway or portal is enabled. https://www.bleepingcomputer.com/news/security/palo-alto-networks-warns-of-dos-bug-letting-hackers-disable-firewalls/
##There's the DoS.
CVSS-BT: 7.7 / CVSS-B: 8.7 (CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P/AU:Y/R:U/V:D/RE:M/U:Amber)
New security advisories. You'll need a login to access details.
Palo Alto: PAN-SA-2026-0001 Chromium: Monthly Vulnerability Update (January 2026) https://security.paloaltonetworks.com/PAN-SA-2026-0001
CVE-2026-0227 PAN-OS: Firewall Denial of Service (DoS) in GlobalProtect Gateway and Portal https://security.paloaltonetworks.com/CVE-2026-0227 #PaloAlto #infosec #vulnerability #Chromium
##@cR0w cve-2026-0227 seems spicy
##updated 2026-01-15T21:31:47
4 posts
5 repos
https://github.com/Cedric-Martz/CVE-2025-36911_scan
https://github.com/SpectrixDev/DIY_WhisperPair
https://github.com/SteamPunk424/CVE-2025-36911-Wisper_Pair_Target_Finder-
📢 WhisperPair (CVE-2025-36911) : une faille Fast Pair permet le détournement et l’espionnage d’appareils audio Bluetooth
📝 Selon Bleeping...
📖 cyberveille : https://cyberveille.ch/posts/2026-01-16-whisperpair-cve-2025-36911-une-faille-fast-pair-permet-le-detournement-et-lespionnage-dappareils-audio-bluetooth/
🌐 source : https://www.bleepingcomputer.com/news/security/critical-flaw-lets-hackers-track-eavesdrop-via-bluetooth-audio-devices/
#Bluetooth #CVE_2025_36911 #Cyberveille
Surprised by the lack of toots mentioning CVE-2025-36911 - WhisperPair in local circles. Anyone familiar?
https://whisperpair.eu/
Google 耳機協定爆嚴重漏洞 數億音響裝置可被遙距劫持竊聽
比利時魯汶大學電腦安全及工業密碼學研究小組發現,Google Fast Pair 協定存在重大安全漏洞,影響 10 個品牌共 17 款耳機及智能喇叭產品。研究人員將這系列攻擊技術命名為 WhisperPair,漏洞編號為 CVE-2025-36911。
#配件 #Fast Pair #google #JBL
https://unwire.hk/2026/01/17/google-fast-pair-vulnerability-whisperpair/parts/?utm_source=rss&utm_medium=rss&utm_campaign=google-fast-pair-vulnerability-whisperpair
The vulnerability for this was updated yesterday: https://www.cve.org/CVERecord?id=CVE-2025-36911
Malwarebytes: WhisperPair exposes Bluetooth earbuds and headphones to tracking and eavesdropping https://www.malwarebytes.com/blog/news/2026/01/whisperpair-exposes-bluetooth-earbuds-and-headphones-to-tracking-and-eavesdropping
More about Bluetooth hijacking: https://whisperpair.eu/ #infosec #bluetooth #vulnerability
##updated 2026-01-15T19:21:06.850000
1 posts
updated 2026-01-15T19:14:24.493000
1 posts
‼️Trend Micro Apex Central Multiple Vulnerabilities
CVE:
CVE-2025-69258 (CVSS: 9.8)
CVE-2025-69259 (CVSS: 7.5)
CVE-2025-69260 (CVSS: 7.5)
CWE: CWE-1285, CWE-306, CWE-641
PoC/Writeup: https://www.tenable.com/security/research/tra-2026-01
Disclosure Date: January 7. 2026
Disclosure: https://success.trendmicro.com/en-US/solution/KA-0022071
##updated 2026-01-15T15:31:35
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-15T15:31:35
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-15T15:31:33
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-15T15:31:30
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-15T15:31:27
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-15T15:31:27
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-15T15:31:27
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-15T15:31:27
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-15T15:31:27
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-15T15:31:26
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-15T15:31:25
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-15T15:31:19
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-15T15:31:18
1 posts
SICK vulns, bro.
https://www.cve.org/CVERecord?id=CVE-2026-0712
https://www.cve.org/CVERecord?id=CVE-2026-0713
https://www.cve.org/CVERecord?id=CVE-2026-22637
https://www.cve.org/CVERecord?id=CVE-2026-22638
https://www.cve.org/CVERecord?id=CVE-2026-22639
https://www.cve.org/CVERecord?id=CVE-2026-22640
https://www.cve.org/CVERecord?id=CVE-2026-22641
https://www.cve.org/CVERecord?id=CVE-2026-22642
https://www.cve.org/CVERecord?id=CVE-2026-22643
https://www.cve.org/CVERecord?id=CVE-2026-22644
https://www.cve.org/CVERecord?id=CVE-2026-22645
https://www.cve.org/CVERecord?id=CVE-2026-22646
https://www.cve.org/CVERecord?id=CVE-2026-22907
https://www.cve.org/CVERecord?id=CVE-2026-22908
https://www.cve.org/CVERecord?id=CVE-2026-22909
https://www.cve.org/CVERecord?id=CVE-2026-22910
https://www.cve.org/CVERecord?id=CVE-2026-22911
https://www.cve.org/CVERecord?id=CVE-2026-22912
https://www.cve.org/CVERecord?id=CVE-2026-22913
https://www.cve.org/CVERecord?id=CVE-2026-22914
https://www.cve.org/CVERecord?id=CVE-2026-22915
https://www.cve.org/CVERecord?id=CVE-2026-22916
https://www.cve.org/CVERecord?id=CVE-2026-22917
https://www.cve.org/CVERecord?id=CVE-2026-22918
##updated 2026-01-15T00:31:44
1 posts
Read about CVE-2025-13154, a privilege escalation vulnerability in a Lenovo Vantage addin called SmartPerformance
##updated 2026-01-14T22:15:49.780000
1 posts
I noticed a vulnerability was fixed in vsftpd a few days ago (CVE-2025-14242). It’s a very interesting project, and Chris Evans' work has taught me several important lessons.
I searched for more details about the issue but couldn't find much initially. Today, I saw that the issue seems to have been introduced by a Red Hat patch. That makes sense!
Bug 2419826 (CVE-2025-14242) - CVE-2025-14242 vsftpd: vsftpd: Denial of service via integer overflow in ls command parameter parsing[NEEDINFO]
https://bugzilla.redhat.com/show_bug.cgi?id=2419826
2ed5ba6 Resolve CVE-2025-14242
https://src.fedoraproject.org/rpms/vsftpd/c/2ed5ba6e77f1c3e365fb4b0028945f762c456131
updated 2026-01-14T21:38:33.547000
1 posts
Fortinet Forticlient EMS RCE CVE-2025-59922 and one IMG tag to rule them all https://baldur.dk/blog/fortinet-ems-rce.html
##updated 2026-01-14T21:15:54.193000
3 posts
2 repos
https://github.com/cyberdudebivash/CYBERDUDEBIVASH-Modular-DS-CVE-2026-23550-Detector
origin-mo: il trucco pigro che ha aperto 40.000 siti WordPress agli hacker
I ricercatori hanno scoperto una vulnerabilità critica nel plugin Modular DS per WordPress che ha permesso a hacker di compromettere oltre 40.000 siti con un metodo sorprendentemente semplice. La vulnerabilità CVE-2026-23550 Il plugin Modular DS, installato su decine di migliaia di siti WordPress, presentava una falla di privilege escalation classificata con un punteggio CVSS di 10.0, il massimo livello di severità. Questa debolezza, identificata come CVE-2026-23550 e catalogata nel […] ##‼️ 40,000 WordPress Sites Exposed to Risk Due to Modular DS Admin Bypass Vulnerability
CVE-2026-23550: Critical WordPress Modular DS Plugin Flaw Actively Exploited to Gain Admin Access
CVSS: 10
CVE Published: January 14th, 2026
Attacking IP Addresses:
45[.]11[.]89[.]19
185[.]196[.]0[.]11
Reference: https://help.modulards.com/en/article/modular-ds-security-release-modular-connector-252-dm3mv0/
##Critical Privilege Escalation in Modular DS WordPress Plugin Actively Exploited
Attackers are exploiting a CVSS 10.0 vulnerability in the Modular DS WordPress plugin to gain unauthenticated administrative access and full site control. The flaw, tracked as CVE-2026-23550, allows hackers to bypass authentication by manipulating URL parameters.
**If you are using Modular DS plugin, this is urgent! Updat to version 2.5.2 immediately, because your site is being hacked. If you can't update, disable the plugin. After patching, check your WordPress user list for any unauthorized administrator accounts created recently.**
#cybersecurity #infosec #attack #activeexploit
https://beyondmachines.net/event_details/critical-privilege-escalation-in-modular-ds-wordpress-plugin-actively-exploited-k-y-l-e-j/gD2P6Ple2L
updated 2026-01-14T20:58:51.930000
1 posts
updated 2026-01-14T20:58:35.693000
1 posts
updated 2026-01-14T20:23:43.417000
1 posts
The publicly disclosed ones are expiring Secure Boot cert:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-21265
and an old one that was published in 2023 but is apparently now applicable to all Windows systems with the Agere Soft Modem installed, even if it isn't in use.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-31096
##updated 2026-01-14T19:56:25.570000
1 posts
Three of the sev:CRIT RCEs list the Preview Pane as an attack vector.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20952
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20953
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20944
##updated 2026-01-14T19:55:31.127000
1 posts
Three of the sev:CRIT RCEs list the Preview Pane as an attack vector.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20952
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20953
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20944
##updated 2026-01-14T19:50:35.867000
2 posts
If you missed this, Microsoft posted three advisories to its security guide yesterday.
- Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability, CVE-2026-21223 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-21223
- Microsoft Power Apps Remote Code Execution Vulnerability, CVE-2026-20960 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20960
- Microsoft Excel Remote Code Execution Vulnerability, CVE-2026-20950 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20950 #infosec #Microsoft #Office #Chromium #Edge #vulnerability
##If you missed this, Microsoft posted three advisories to its security guide yesterday.
- Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability, CVE-2026-21223 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-21223
- Microsoft Power Apps Remote Code Execution Vulnerability, CVE-2026-20960 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20960
- Microsoft Excel Remote Code Execution Vulnerability, CVE-2026-20950 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20950 #infosec #Microsoft #Office #Chromium #Edge #vulnerability
##updated 2026-01-14T19:17:24.347000
1 posts
📈 CVE Published in last 7 days (2026-01-12 - 2026-01-19)
See more at https://secdb.nttzen.cloud/dashboard
Total CVEs: 1174
Severity:
- Critical: 102
- High: 430
- Medium: 413
- Low: 33
- None: 196
Status:
- : 19
- Analyzed: 196
- Awaiting Analysis: 638
- Modified: 4
- Received: 135
- Rejected: 35
- Undergoing Analysis: 147
Top CNAs:
- VulnCheck: 188
- kernel.org: 138
- GitHub, Inc.: 124
- Microsoft Corporation: 114
- Wordfence: 92
- MITRE: 91
- Fortinet, Inc.: 30
- VulDB: 30
- SICK AG: 26
- Adobe Systems Incorporated: 25
Top Affected Products:
- UNKNOWN: 948
- Microsoft Windows 11 24h2: 83
- Microsoft Windows 11 25h2: 83
- Microsoft Windows Server 2025: 83
- Microsoft Windows Server 2022 23h2: 77
- Microsoft Windows 11 23h2: 77
- Microsoft Windows Server 2022: 75
- Microsoft Windows 10 22h2: 70
- Microsoft Windows 10 21h2: 70
- Microsoft Windows Server 2019: 69
Top EPSS Score:
- CVE-2026-20805 - 6.57 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20805)
- CVE-2025-29329 - 1.24 % (https://secdb.nttzen.cloud/cve/detail/CVE-2025-29329)
- CVE-2026-20931 - 0.90 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20931)
- CVE-2026-22755 - 0.80 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22755)
- CVE-2022-50932 - 0.70 % (https://secdb.nttzen.cloud/cve/detail/CVE-2022-50932)
- CVE-2026-23746 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-23746)
- CVE-2026-20963 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20963)
- CVE-2026-22871 - 0.55 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22871)
- CVE-2020-36911 - 0.52 % (https://secdb.nttzen.cloud/cve/detail/CVE-2020-36911)
- CVE-2026-0404 - 0.50 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-0404)
updated 2026-01-14T18:57:15.960000
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2026-01-14T18:32:20
1 posts
updated 2026-01-14T17:16:06.930000
1 posts
1 repos
I'm not concerned about this as a security concern, but I know people around here like their AQI monitors so this might be handy for folks trying to hack theirs for other functionality.
##updated 2026-01-14T16:26:00.933000
2 posts
📈 CVE Published in last 7 days (2026-01-12 - 2026-01-19)
See more at https://secdb.nttzen.cloud/dashboard
Total CVEs: 1174
Severity:
- Critical: 102
- High: 430
- Medium: 413
- Low: 33
- None: 196
Status:
- : 19
- Analyzed: 196
- Awaiting Analysis: 638
- Modified: 4
- Received: 135
- Rejected: 35
- Undergoing Analysis: 147
Top CNAs:
- VulnCheck: 188
- kernel.org: 138
- GitHub, Inc.: 124
- Microsoft Corporation: 114
- Wordfence: 92
- MITRE: 91
- Fortinet, Inc.: 30
- VulDB: 30
- SICK AG: 26
- Adobe Systems Incorporated: 25
Top Affected Products:
- UNKNOWN: 948
- Microsoft Windows 11 24h2: 83
- Microsoft Windows 11 25h2: 83
- Microsoft Windows Server 2025: 83
- Microsoft Windows Server 2022 23h2: 77
- Microsoft Windows 11 23h2: 77
- Microsoft Windows Server 2022: 75
- Microsoft Windows 10 22h2: 70
- Microsoft Windows 10 21h2: 70
- Microsoft Windows Server 2019: 69
Top EPSS Score:
- CVE-2026-20805 - 6.57 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20805)
- CVE-2025-29329 - 1.24 % (https://secdb.nttzen.cloud/cve/detail/CVE-2025-29329)
- CVE-2026-20931 - 0.90 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20931)
- CVE-2026-22755 - 0.80 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22755)
- CVE-2022-50932 - 0.70 % (https://secdb.nttzen.cloud/cve/detail/CVE-2022-50932)
- CVE-2026-23746 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-23746)
- CVE-2026-20963 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20963)
- CVE-2026-22871 - 0.55 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22871)
- CVE-2020-36911 - 0.52 % (https://secdb.nttzen.cloud/cve/detail/CVE-2020-36911)
- CVE-2026-0404 - 0.50 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-0404)
Netgear
https://www.cve.org/CVERecord?id=CVE-2026-0403
https://www.cve.org/CVERecord?id=CVE-2026-0404
https://www.cve.org/CVERecord?id=CVE-2026-0405
https://www.cve.org/CVERecord?id=CVE-2026-0406
https://www.cve.org/CVERecord?id=CVE-2026-0407
##updated 2026-01-14T16:26:00.933000
1 posts
📈 CVE Published in last 7 days (2026-01-12 - 2026-01-19)
See more at https://secdb.nttzen.cloud/dashboard
Total CVEs: 1174
Severity:
- Critical: 102
- High: 430
- Medium: 413
- Low: 33
- None: 196
Status:
- : 19
- Analyzed: 196
- Awaiting Analysis: 638
- Modified: 4
- Received: 135
- Rejected: 35
- Undergoing Analysis: 147
Top CNAs:
- VulnCheck: 188
- kernel.org: 138
- GitHub, Inc.: 124
- Microsoft Corporation: 114
- Wordfence: 92
- MITRE: 91
- Fortinet, Inc.: 30
- VulDB: 30
- SICK AG: 26
- Adobe Systems Incorporated: 25
Top Affected Products:
- UNKNOWN: 948
- Microsoft Windows 11 24h2: 83
- Microsoft Windows 11 25h2: 83
- Microsoft Windows Server 2025: 83
- Microsoft Windows Server 2022 23h2: 77
- Microsoft Windows 11 23h2: 77
- Microsoft Windows Server 2022: 75
- Microsoft Windows 10 22h2: 70
- Microsoft Windows 10 21h2: 70
- Microsoft Windows Server 2019: 69
Top EPSS Score:
- CVE-2026-20805 - 6.57 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20805)
- CVE-2025-29329 - 1.24 % (https://secdb.nttzen.cloud/cve/detail/CVE-2025-29329)
- CVE-2026-20931 - 0.90 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20931)
- CVE-2026-22755 - 0.80 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22755)
- CVE-2022-50932 - 0.70 % (https://secdb.nttzen.cloud/cve/detail/CVE-2022-50932)
- CVE-2026-23746 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-23746)
- CVE-2026-20963 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20963)
- CVE-2026-22871 - 0.55 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22871)
- CVE-2020-36911 - 0.52 % (https://secdb.nttzen.cloud/cve/detail/CVE-2020-36911)
- CVE-2026-0404 - 0.50 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-0404)
updated 2026-01-14T16:26:00.933000
1 posts
Netgear
https://www.cve.org/CVERecord?id=CVE-2026-0403
https://www.cve.org/CVERecord?id=CVE-2026-0404
https://www.cve.org/CVERecord?id=CVE-2026-0405
https://www.cve.org/CVERecord?id=CVE-2026-0406
https://www.cve.org/CVERecord?id=CVE-2026-0407
##updated 2026-01-14T16:26:00.933000
1 posts
Netgear
https://www.cve.org/CVERecord?id=CVE-2026-0403
https://www.cve.org/CVERecord?id=CVE-2026-0404
https://www.cve.org/CVERecord?id=CVE-2026-0405
https://www.cve.org/CVERecord?id=CVE-2026-0406
https://www.cve.org/CVERecord?id=CVE-2026-0407
##updated 2026-01-14T16:26:00.933000
1 posts
One more Tenda for old time's sake.
https://www.cve.org/CVERecord?id=CVE-2025-71023
https://www.cve.org/CVERecord?id=CVE-2025-71024
https://www.cve.org/CVERecord?id=CVE-2025-71025
https://www.cve.org/CVERecord?id=CVE-2025-71026
##updated 2026-01-14T16:26:00.933000
1 posts
updated 2026-01-14T16:26:00.933000
1 posts
updated 2026-01-14T16:25:40.430000
1 posts
📈 CVE Published in last 7 days (2026-01-12 - 2026-01-19)
See more at https://secdb.nttzen.cloud/dashboard
Total CVEs: 1174
Severity:
- Critical: 102
- High: 430
- Medium: 413
- Low: 33
- None: 196
Status:
- : 19
- Analyzed: 196
- Awaiting Analysis: 638
- Modified: 4
- Received: 135
- Rejected: 35
- Undergoing Analysis: 147
Top CNAs:
- VulnCheck: 188
- kernel.org: 138
- GitHub, Inc.: 124
- Microsoft Corporation: 114
- Wordfence: 92
- MITRE: 91
- Fortinet, Inc.: 30
- VulDB: 30
- SICK AG: 26
- Adobe Systems Incorporated: 25
Top Affected Products:
- UNKNOWN: 948
- Microsoft Windows 11 24h2: 83
- Microsoft Windows 11 25h2: 83
- Microsoft Windows Server 2025: 83
- Microsoft Windows Server 2022 23h2: 77
- Microsoft Windows 11 23h2: 77
- Microsoft Windows Server 2022: 75
- Microsoft Windows 10 22h2: 70
- Microsoft Windows 10 21h2: 70
- Microsoft Windows Server 2019: 69
Top EPSS Score:
- CVE-2026-20805 - 6.57 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20805)
- CVE-2025-29329 - 1.24 % (https://secdb.nttzen.cloud/cve/detail/CVE-2025-29329)
- CVE-2026-20931 - 0.90 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20931)
- CVE-2026-22755 - 0.80 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22755)
- CVE-2022-50932 - 0.70 % (https://secdb.nttzen.cloud/cve/detail/CVE-2022-50932)
- CVE-2026-23746 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-23746)
- CVE-2026-20963 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20963)
- CVE-2026-22871 - 0.55 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22871)
- CVE-2020-36911 - 0.52 % (https://secdb.nttzen.cloud/cve/detail/CVE-2020-36911)
- CVE-2026-0404 - 0.50 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-0404)
updated 2026-01-14T16:25:40.430000
1 posts
I don't know this project ( Jervis ) but the fact that there are five crypto-related vulns at once seems like a legitimate opportunity for people to learn from someone else's mistakes. I don't understand many crypto vulns so they always fascinate me.
https://www.cve.org/CVERecord?id=CVE-2025-68701
https://www.cve.org/CVERecord?id=CVE-2025-68702
https://www.cve.org/CVERecord?id=CVE-2025-68703
##updated 2026-01-14T16:25:40.430000
1 posts
I don't know this project ( Jervis ) but the fact that there are five crypto-related vulns at once seems like a legitimate opportunity for people to learn from someone else's mistakes. I don't understand many crypto vulns so they always fascinate me.
https://www.cve.org/CVERecord?id=CVE-2025-68701
https://www.cve.org/CVERecord?id=CVE-2025-68702
https://www.cve.org/CVERecord?id=CVE-2025-68703
##updated 2026-01-14T16:25:40.430000
1 posts
I don't know this project ( Jervis ) but the fact that there are five crypto-related vulns at once seems like a legitimate opportunity for people to learn from someone else's mistakes. I don't understand many crypto vulns so they always fascinate me.
https://www.cve.org/CVERecord?id=CVE-2025-68701
https://www.cve.org/CVERecord?id=CVE-2025-68702
https://www.cve.org/CVERecord?id=CVE-2025-68703
##updated 2026-01-14T16:25:40.430000
1 posts
I don't know this project ( Jervis ) but the fact that there are five crypto-related vulns at once seems like a legitimate opportunity for people to learn from someone else's mistakes. I don't understand many crypto vulns so they always fascinate me.
https://www.cve.org/CVERecord?id=CVE-2025-68701
https://www.cve.org/CVERecord?id=CVE-2025-68702
https://www.cve.org/CVERecord?id=CVE-2025-68703
##updated 2026-01-14T16:25:40.430000
1 posts
updated 2026-01-14T16:25:12.057000
1 posts
InputPlumber: Lack of D-Bus Authorization and Input Verification allows UI Input Injection and Denial-of-Service (CVE-2025-66005, CVE-2025-14338)
https://security.opensuse.org/2026/01/09/inputplumber-lack-of-dbus-auth.html
##updated 2026-01-14T16:25:12.057000
1 posts
InputPlumber: Lack of D-Bus Authorization and Input Verification allows UI Input Injection and Denial-of-Service (CVE-2025-66005, CVE-2025-14338)
https://security.opensuse.org/2026/01/09/inputplumber-lack-of-dbus-auth.html
##updated 2026-01-14T13:44:31.180000
7 posts
1 repos
📈 CVE Published in last 7 days (2026-01-12 - 2026-01-19)
See more at https://secdb.nttzen.cloud/dashboard
Total CVEs: 1174
Severity:
- Critical: 102
- High: 430
- Medium: 413
- Low: 33
- None: 196
Status:
- : 19
- Analyzed: 196
- Awaiting Analysis: 638
- Modified: 4
- Received: 135
- Rejected: 35
- Undergoing Analysis: 147
Top CNAs:
- VulnCheck: 188
- kernel.org: 138
- GitHub, Inc.: 124
- Microsoft Corporation: 114
- Wordfence: 92
- MITRE: 91
- Fortinet, Inc.: 30
- VulDB: 30
- SICK AG: 26
- Adobe Systems Incorporated: 25
Top Affected Products:
- UNKNOWN: 948
- Microsoft Windows 11 24h2: 83
- Microsoft Windows 11 25h2: 83
- Microsoft Windows Server 2025: 83
- Microsoft Windows Server 2022 23h2: 77
- Microsoft Windows 11 23h2: 77
- Microsoft Windows Server 2022: 75
- Microsoft Windows 10 22h2: 70
- Microsoft Windows 10 21h2: 70
- Microsoft Windows Server 2019: 69
Top EPSS Score:
- CVE-2026-20805 - 6.57 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20805)
- CVE-2025-29329 - 1.24 % (https://secdb.nttzen.cloud/cve/detail/CVE-2025-29329)
- CVE-2026-20931 - 0.90 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20931)
- CVE-2026-22755 - 0.80 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22755)
- CVE-2022-50932 - 0.70 % (https://secdb.nttzen.cloud/cve/detail/CVE-2022-50932)
- CVE-2026-23746 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-23746)
- CVE-2026-20963 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20963)
- CVE-2026-22871 - 0.55 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22871)
- CVE-2020-36911 - 0.52 % (https://secdb.nttzen.cloud/cve/detail/CVE-2020-36911)
- CVE-2026-0404 - 0.50 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-0404)
CERT-In issues high-severity alert for Windows 10, Windows 11 and Microsoft Office over CVE-2026-20805 vulnerability. Microsoft confirms exploit in the wild, urges urgent updates. https://english.mathrubhumi.com/technology/is-your-windows-pc-at-risk-indian-govt-issues-urgent-security-alert-vkdh7w9u?utm_source=dlvr.it&utm_medium=mastodon #WindowsSecurity #MicrosoftAlert #CERTIn #CyberSecurity
##CERT-In issues high-severity alert for Windows 10, Windows 11 and Microsoft Office over CVE-2026-20805 vulnerability. Microsoft confirms exploit in the wild, urges urgent updates. https://english.mathrubhumi.com/technology/is-your-windows-pc-at-risk-indian-govt-issues-urgent-security-alert-vkdh7w9u?utm_source=dlvr.it&utm_medium=mastodon #WindowsSecurity #MicrosoftAlert #CERTIn #CyberSecurity
##Here's a summary of the most important world, technology, and cybersecurity news from the last 24-48 hours:
World: A train crash in Thailand killed at least 22 people (Jan 14). US President Trump warned Iran amid protests and reaffirmed his desire to acquire Greenland (Jan 14).
Technology: Big Tech companies are heavily investing in energy infrastructure to power their AI ambitions amidst growing backlash over resource usage (Jan 14). Apple's status as a tech visionary is being questioned amidst the rapid AI advancements (Jan 14).
Cybersecurity: CISA and Microsoft patched an actively exploited Windows information disclosure vulnerability (CVE-2026-20805) (Jan 13-14). The World Economic Forum's 2026 outlook highlights enterprise security facing a "three-front war" from cybercrime, AI misuse, and supply chain attacks (Jan 13).
##‼️ CVE-2026-20805: Microsoft Windows Information Disclosure Vulnerability has been added to the CISA KEV Catalog
https://darkwebinformer.com/cisa-kev-catalog/
0-day: Yes
CVSS: 5.5
This vulnerability was patched during January 13th, 2026 Patch Tuesday.
##CVE ID: CVE-2026-20805
Vendor: Microsoft
Product: Windows
Date Added: 2026-01-13
Notes: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2026-20805 ; https://nvd.nist.gov/vuln/detail/CVE-2026-20805
CVE URL: https://nvd.nist.gov/vuln/detail/CVE-2026-20805
The EITW one is in the Desktop Window Manager.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20805
##updated 2026-01-14T00:31:36
1 posts
📈 CVE Published in last 7 days (2026-01-12 - 2026-01-19)
See more at https://secdb.nttzen.cloud/dashboard
Total CVEs: 1174
Severity:
- Critical: 102
- High: 430
- Medium: 413
- Low: 33
- None: 196
Status:
- : 19
- Analyzed: 196
- Awaiting Analysis: 638
- Modified: 4
- Received: 135
- Rejected: 35
- Undergoing Analysis: 147
Top CNAs:
- VulnCheck: 188
- kernel.org: 138
- GitHub, Inc.: 124
- Microsoft Corporation: 114
- Wordfence: 92
- MITRE: 91
- Fortinet, Inc.: 30
- VulDB: 30
- SICK AG: 26
- Adobe Systems Incorporated: 25
Top Affected Products:
- UNKNOWN: 948
- Microsoft Windows 11 24h2: 83
- Microsoft Windows 11 25h2: 83
- Microsoft Windows Server 2025: 83
- Microsoft Windows Server 2022 23h2: 77
- Microsoft Windows 11 23h2: 77
- Microsoft Windows Server 2022: 75
- Microsoft Windows 10 22h2: 70
- Microsoft Windows 10 21h2: 70
- Microsoft Windows Server 2019: 69
Top EPSS Score:
- CVE-2026-20805 - 6.57 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20805)
- CVE-2025-29329 - 1.24 % (https://secdb.nttzen.cloud/cve/detail/CVE-2025-29329)
- CVE-2026-20931 - 0.90 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20931)
- CVE-2026-22755 - 0.80 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22755)
- CVE-2022-50932 - 0.70 % (https://secdb.nttzen.cloud/cve/detail/CVE-2022-50932)
- CVE-2026-23746 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-23746)
- CVE-2026-20963 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20963)
- CVE-2026-22871 - 0.55 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22871)
- CVE-2020-36911 - 0.52 % (https://secdb.nttzen.cloud/cve/detail/CVE-2020-36911)
- CVE-2026-0404 - 0.50 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-0404)
updated 2026-01-14T00:31:34
1 posts
📈 CVE Published in last 7 days (2026-01-12 - 2026-01-19)
See more at https://secdb.nttzen.cloud/dashboard
Total CVEs: 1174
Severity:
- Critical: 102
- High: 430
- Medium: 413
- Low: 33
- None: 196
Status:
- : 19
- Analyzed: 196
- Awaiting Analysis: 638
- Modified: 4
- Received: 135
- Rejected: 35
- Undergoing Analysis: 147
Top CNAs:
- VulnCheck: 188
- kernel.org: 138
- GitHub, Inc.: 124
- Microsoft Corporation: 114
- Wordfence: 92
- MITRE: 91
- Fortinet, Inc.: 30
- VulDB: 30
- SICK AG: 26
- Adobe Systems Incorporated: 25
Top Affected Products:
- UNKNOWN: 948
- Microsoft Windows 11 24h2: 83
- Microsoft Windows 11 25h2: 83
- Microsoft Windows Server 2025: 83
- Microsoft Windows Server 2022 23h2: 77
- Microsoft Windows 11 23h2: 77
- Microsoft Windows Server 2022: 75
- Microsoft Windows 10 22h2: 70
- Microsoft Windows 10 21h2: 70
- Microsoft Windows Server 2019: 69
Top EPSS Score:
- CVE-2026-20805 - 6.57 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20805)
- CVE-2025-29329 - 1.24 % (https://secdb.nttzen.cloud/cve/detail/CVE-2025-29329)
- CVE-2026-20931 - 0.90 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20931)
- CVE-2026-22755 - 0.80 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22755)
- CVE-2022-50932 - 0.70 % (https://secdb.nttzen.cloud/cve/detail/CVE-2022-50932)
- CVE-2026-23746 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-23746)
- CVE-2026-20963 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20963)
- CVE-2026-22871 - 0.55 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22871)
- CVE-2020-36911 - 0.52 % (https://secdb.nttzen.cloud/cve/detail/CVE-2020-36911)
- CVE-2026-0404 - 0.50 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-0404)
updated 2026-01-13T22:16:06.033000
1 posts
1 repos
https://github.com/m4sh-wacker/CVE-2025-60188-Atarim-Plugin-Exploit
❗️CVE-2025-60188: Atarim Plugin PoC Exploit
GitHub: https://github.com/m4sh-wacker/CVE-2025-60188-Atarim-Plugin-Exploit
##updated 2026-01-13T22:03:26.023000
1 posts
UTT
https://www.cve.org/CVERecord?id=CVE-2026-0836
https://www.cve.org/CVERecord?id=CVE-2026-0837
https://www.cve.org/CVERecord?id=CVE-2026-0838
https://www.cve.org/CVERecord?id=CVE-2026-0839
https://www.cve.org/CVERecord?id=CVE-2026-0840
https://www.cve.org/CVERecord?id=CVE-2026-0841
Luxul
##updated 2026-01-13T22:02:34.320000
1 posts
UTT
https://www.cve.org/CVERecord?id=CVE-2026-0836
https://www.cve.org/CVERecord?id=CVE-2026-0837
https://www.cve.org/CVERecord?id=CVE-2026-0838
https://www.cve.org/CVERecord?id=CVE-2026-0839
https://www.cve.org/CVERecord?id=CVE-2026-0840
https://www.cve.org/CVERecord?id=CVE-2026-0841
Luxul
##updated 2026-01-13T21:57:24.170000
1 posts
UTT
https://www.cve.org/CVERecord?id=CVE-2026-0836
https://www.cve.org/CVERecord?id=CVE-2026-0837
https://www.cve.org/CVERecord?id=CVE-2026-0838
https://www.cve.org/CVERecord?id=CVE-2026-0839
https://www.cve.org/CVERecord?id=CVE-2026-0840
https://www.cve.org/CVERecord?id=CVE-2026-0841
Luxul
##updated 2026-01-13T21:56:28.297000
1 posts
UTT
https://www.cve.org/CVERecord?id=CVE-2026-0836
https://www.cve.org/CVERecord?id=CVE-2026-0837
https://www.cve.org/CVERecord?id=CVE-2026-0838
https://www.cve.org/CVERecord?id=CVE-2026-0839
https://www.cve.org/CVERecord?id=CVE-2026-0840
https://www.cve.org/CVERecord?id=CVE-2026-0841
Luxul
##updated 2026-01-13T21:41:02
1 posts
I don't know this project ( Jervis ) but the fact that there are five crypto-related vulns at once seems like a legitimate opportunity for people to learn from someone else's mistakes. I don't understand many crypto vulns so they always fascinate me.
https://www.cve.org/CVERecord?id=CVE-2025-68701
https://www.cve.org/CVERecord?id=CVE-2025-68702
https://www.cve.org/CVERecord?id=CVE-2025-68703
##updated 2026-01-13T21:31:44
7 posts
4 repos
https://github.com/cyberdudebivash/CYBERDUDEBIVASH-FortiSIEM-CVE-2025-64155-Scanner
https://github.com/purehate/CVE-2025-64155-hunter
ZERO-DAY PANIC: Hackers Exploit Critical Fortinet Flaw to Hijack Systems Worldwide
Introduction: Why This Fortinet Vulnerability Is a Big Deal A newly exposed security flaw in Fortinet’s FortiSIEM platform has sent shockwaves through the cybersecurity community. Attackers are actively exploiting a critical vulnerability, tracked as CVE-2025-64155, which allows them to execute malicious commands remotely without authentication. This means hackers can potentially take…
##🖲️ #Cybersecurity #Ciberseguridad #Ciberseguranca #Security #Seguridad #Seguranca #News #Noticia #Noticias #Tecnologia #Technology
⚫ More Problems for Fortinet: Critical FortiSIEM Flaw Exploited
🔗 https://www.darkreading.com/vulnerabilities-threats/fortinet-critical-fortisiem-flaw-exploited
CVE-2025-64155, a command injection vulnerability, was disclosed earlier this week and quickly came under attack from a variety of IP addresses.
##CVE-2025-64155: Three Years of Remotely Rooting the #Fortinet #FortiSIEM
##Un exploit est disponible pour cette nouvelle faille critique dans Fortinet FortiSIEM : CVE-2025-64155 https://www.it-connect.fr/fortinet-fortisiem-cve-2025-64155/ #ActuCybersécurité #Cybersécurité #Vulnérabilité #Fortinet
##‼️CVE-2025-64155: Fortinet FortiSIEM Argument Injection to Remote Code Execution
Exploit/PoC: https://github.com/horizon3ai/CVE-2025-64155
CVSS: 9.4
Published: Jan 13, 2026
Advisory: https://fortiguard.fortinet.com/psirt/FG-IR-25-772
##CVE-2025-64155: 3 Years of Remotely Rooting the Fortinet FortiSIEM https://horizon3.ai/attack-research/disclosures/cve-2025-64155-three-years-of-remotely-rooting-the-fortinet-fortisiem/
##RE: https://infosec.exchange/@cR0w/115888888335126115
Well would you look at that. Write-up now available. Go fuck up some FortiShit.
##updated 2026-01-13T20:35:09
2 posts
5 repos
https://github.com/mad12wader/CVE-2026-22812
https://github.com/Udyz/CVE-2026-22812-Exp
https://github.com/barrersoftware/opencode-secure
‼️CVE-2026-22812: OpenCode's Unauthenticated HTTP Server Allows Arbitrary Command Execution
PoC/Exploit: https://github.com/rohmatariow/CVE-2026-22812-exploit
CVSS: 8.8
CVE Published: January 12th, 2026
Exploit Published: January 16th, 2026
Advisory: https://github.com/anomalyco/opencode/security/advisories/GHSA-vxw4-wv6m-9hhh
OpenCode is an open source AI coding agent. Prior to 1.0.216, OpenCode automatically starts an unauthenticated HTTP server that allows any local process (or any website via permissive CORS) to execute arbitrary shell commands with the user's privileges. This vulnerability is fixed in 1.0.216.
##‼️CVE-2026-22812: OpenCode's Unauthenticated HTTP Server Allows Arbitrary Command Execution
PoC/Exploit: https://github.com/rohmatariow/CVE-2026-22812-exploit
CVSS: 8.8
CVE Published: January 12th, 2026
Exploit Published: January 16th, 2026
Advisory: https://github.com/anomalyco/opencode/security/advisories/GHSA-vxw4-wv6m-9hhh
OpenCode is an open source AI coding agent. Prior to 1.0.216, OpenCode automatically starts an unauthenticated HTTP server that allows any local process (or any website via permissive CORS) to execute arbitrary shell commands with the user's privileges. This vulnerability is fixed in 1.0.216.
##updated 2026-01-13T19:16:27.190000
1 posts
OpenCode patches critical RCE flaw in Web UI
OpenCode patched a critical XSS vulnerability (CVE-2026-22813) that allowed malicious websites to execute arbitrary commands on a user's local system by abusing the tool's internal API.
**If you are using OpenCode, update to version 1.1.10 ASAP to disable the vulnerable web UI and API. Avoid clicking untrusted links, check underling URLs and don't click on any links that you haven't crafted but point to your local machine's ports .**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/opencode-patches-critical-rce-flaw-in-web-ui-c-7-g-n-7/gD2P6Ple2L
updated 2026-01-13T18:32:08
1 posts
updated 2026-01-13T18:31:16
1 posts
Netgear
https://www.cve.org/CVERecord?id=CVE-2026-0403
https://www.cve.org/CVERecord?id=CVE-2026-0404
https://www.cve.org/CVERecord?id=CVE-2026-0405
https://www.cve.org/CVERecord?id=CVE-2026-0406
https://www.cve.org/CVERecord?id=CVE-2026-0407
##updated 2026-01-13T18:31:14
1 posts
updated 2026-01-13T18:31:14
1 posts
Netgear
https://www.cve.org/CVERecord?id=CVE-2026-0403
https://www.cve.org/CVERecord?id=CVE-2026-0404
https://www.cve.org/CVERecord?id=CVE-2026-0405
https://www.cve.org/CVERecord?id=CVE-2026-0406
https://www.cve.org/CVERecord?id=CVE-2026-0407
##updated 2026-01-13T18:31:13
1 posts
Serveur WDS – CVE-2026-0386 : le correctif va impacter les fichiers de réponse https://www.it-connect.fr/serveur-wds-cve-2026-0386-le-correctif-va-impacter-les-fichiers-de-reponse/ #ActuCybersécurité #Cybersécurité #Vulnérabilité #Microsoft #WDS
##updated 2026-01-13T18:31:11
1 posts
📈 CVE Published in last 7 days (2026-01-12 - 2026-01-19)
See more at https://secdb.nttzen.cloud/dashboard
Total CVEs: 1174
Severity:
- Critical: 102
- High: 430
- Medium: 413
- Low: 33
- None: 196
Status:
- : 19
- Analyzed: 196
- Awaiting Analysis: 638
- Modified: 4
- Received: 135
- Rejected: 35
- Undergoing Analysis: 147
Top CNAs:
- VulnCheck: 188
- kernel.org: 138
- GitHub, Inc.: 124
- Microsoft Corporation: 114
- Wordfence: 92
- MITRE: 91
- Fortinet, Inc.: 30
- VulDB: 30
- SICK AG: 26
- Adobe Systems Incorporated: 25
Top Affected Products:
- UNKNOWN: 948
- Microsoft Windows 11 24h2: 83
- Microsoft Windows 11 25h2: 83
- Microsoft Windows Server 2025: 83
- Microsoft Windows Server 2022 23h2: 77
- Microsoft Windows 11 23h2: 77
- Microsoft Windows Server 2022: 75
- Microsoft Windows 10 22h2: 70
- Microsoft Windows 10 21h2: 70
- Microsoft Windows Server 2019: 69
Top EPSS Score:
- CVE-2026-20805 - 6.57 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20805)
- CVE-2025-29329 - 1.24 % (https://secdb.nttzen.cloud/cve/detail/CVE-2025-29329)
- CVE-2026-20931 - 0.90 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20931)
- CVE-2026-22755 - 0.80 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22755)
- CVE-2022-50932 - 0.70 % (https://secdb.nttzen.cloud/cve/detail/CVE-2022-50932)
- CVE-2026-23746 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-23746)
- CVE-2026-20963 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20963)
- CVE-2026-22871 - 0.55 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22871)
- CVE-2020-36911 - 0.52 % (https://secdb.nttzen.cloud/cve/detail/CVE-2020-36911)
- CVE-2026-0404 - 0.50 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-0404)
updated 2026-01-13T18:31:09
1 posts
Netgear
https://www.cve.org/CVERecord?id=CVE-2026-0403
https://www.cve.org/CVERecord?id=CVE-2026-0404
https://www.cve.org/CVERecord?id=CVE-2026-0405
https://www.cve.org/CVERecord?id=CVE-2026-0406
https://www.cve.org/CVERecord?id=CVE-2026-0407
##updated 2026-01-13T18:31:03
1 posts
updated 2026-01-13T15:15:58.537000
1 posts
📈 CVE Published in last 7 days (2026-01-12 - 2026-01-19)
See more at https://secdb.nttzen.cloud/dashboard
Total CVEs: 1174
Severity:
- Critical: 102
- High: 430
- Medium: 413
- Low: 33
- None: 196
Status:
- : 19
- Analyzed: 196
- Awaiting Analysis: 638
- Modified: 4
- Received: 135
- Rejected: 35
- Undergoing Analysis: 147
Top CNAs:
- VulnCheck: 188
- kernel.org: 138
- GitHub, Inc.: 124
- Microsoft Corporation: 114
- Wordfence: 92
- MITRE: 91
- Fortinet, Inc.: 30
- VulDB: 30
- SICK AG: 26
- Adobe Systems Incorporated: 25
Top Affected Products:
- UNKNOWN: 948
- Microsoft Windows 11 24h2: 83
- Microsoft Windows 11 25h2: 83
- Microsoft Windows Server 2025: 83
- Microsoft Windows Server 2022 23h2: 77
- Microsoft Windows 11 23h2: 77
- Microsoft Windows Server 2022: 75
- Microsoft Windows 10 22h2: 70
- Microsoft Windows 10 21h2: 70
- Microsoft Windows Server 2019: 69
Top EPSS Score:
- CVE-2026-20805 - 6.57 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20805)
- CVE-2025-29329 - 1.24 % (https://secdb.nttzen.cloud/cve/detail/CVE-2025-29329)
- CVE-2026-20931 - 0.90 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20931)
- CVE-2026-22755 - 0.80 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22755)
- CVE-2022-50932 - 0.70 % (https://secdb.nttzen.cloud/cve/detail/CVE-2022-50932)
- CVE-2026-23746 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-23746)
- CVE-2026-20963 - 0.56 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-20963)
- CVE-2026-22871 - 0.55 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-22871)
- CVE-2020-36911 - 0.52 % (https://secdb.nttzen.cloud/cve/detail/CVE-2020-36911)
- CVE-2026-0404 - 0.50 % (https://secdb.nttzen.cloud/cve/detail/CVE-2026-0404)
updated 2026-01-13T15:15:57.787000
7 posts
Critical ServiceNow Flaw “BodySnatcher” Lets Attackers Hijack Any Account Without MFA
Security researchers have uncovered a severe vulnerability in ServiceNow’s Virtual Agent API and Now Assist AI Agents application, tracked as CVE-2025-12420. Dubbed “BodySnatcher,” this flaw allows unauthenticated attackers to impersonate any ServiceNow user using only their email address. The vulnerability completely bypasses multi-factor authentication (MFA) and single sign-on…
##Fascinating 🛡️ BodySnatcher (CVE-2025-12420): A Broken Authentication and Agentic Hijacking Vulnerability in ServiceNow 🛡️
Key Takeaways
AI agents significantly amplify the impact of traditional security flaws.
A Virtual Agent integration flaw (CVE-2025-12420) allowed unauthenticated attackers to impersonate any ServiceNow user using only an email address, bypassing MFA and SSO.
Virtual Agent APIs can become unintended execution paths for privileged AI workflows.
Internal topics such as AIA-Agent Invoker AutoChat enable AI agents to be executed outside expected deployment constraints.
Point-in-time fixes do not eliminate systemic risk from insecure provider and agent configurations.
Preventing abuse of agentic AI in conversational channels requires:
Strong provider configuration controls, including enforced MFA for account linking
Establishing an agent approval-process
Implementing lifecycle management policies to de-provision unused or stagnant agents.
https://appomni.com/ao-labs/bodysnatcher-agentic-ai-security-vulnerability-in-servicenow/ #InfoSec
ServiceNow patches critical AI Platform flaw enabling user impersonation
ServiceNow patched a critical privilege escalation vulnerability (CVE-2025-12420) in its AI platform that allowed unauthenticated attackers to impersonate users and execute unauthorized actions.
**If yoy are using self hosted ServiceNow, this is very important. Make sure the API is isolated from the internet if possible and accessible from trusted networks only. Then patch. If your ServiceNow must be exposed to the internet, this is urgent. Start patching now.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/servicenow-patches-critical-ai-platform-flaw-enabling-user-impersonation-8-5-w-h-p/gD2P6Ple2L
Here's a digest of the most important news from the last 24 hours:
**World:**
US President Donald Trump ordered 25% tariffs on all countries doing business with Iran (Jan 13). The UN warned of alarming child malnutrition in Gaza, with nearly 95,000 cases in 2025.
**Technology:**
Google is set to integrate product purchases within its Gemini AI platform (Jan 13). Meta is reportedly laying off hundreds of employees in its metaverse division (Jan 13).
**Cybersecurity:**
The World Economic Forum's Global Cybersecurity Outlook 2026 highlights cybercrime, AI misuse, and supply chain risks as major threats. ServiceNow patched a critical AI platform flaw (CVE-2025-12420) on January 13, which could allow unauthenticated user impersonation.
ServiceNow patches critical AI platform flaw that could allow user impersonation https://cyberscoop.com/servicenow-fixes-critical-ai-vulnerability-cve-2025-12420/
##The vulnerability, tracked as CVE-2025-12420, carries a CVSS score of 9.3 out of 10.0. https://thehackernews.com/2026/01/servicenow-patches-critical-ai-platform.html
##sev:CRIT auth bypass in SNOW.
https://www.cve.org/CVERecord?id=CVE-2025-12420
##A vulnerability has been identified in the ServiceNow AI Platform that could enable an unauthenticated user to impersonate another user and perform the operations that the impersonated user is entitled to perform. ServiceNow has addressed this vulnerability by deploying a relevant security update to hosted instances in October 2025. Security updates have also been provided to ServiceNow self-hosted customers, partners, and hosted customers with unique configurations. Additionally, the vulnerability is addressed in the listed Store App versions. We recommend that customers promptly apply an appropriate security update or upgrade if they have not already done so.
updated 2026-01-13T15:04:45
5 posts
6 repos
https://github.com/tovd-go/CVE-2025-8110
https://github.com/111ddea/goga-cve-2025-8110
https://github.com/freiwi/CVE-2025-8110
https://github.com/rxerium/CVE-2025-8110
Latest global tech and cybersecurity news (Jan 12-13, 2026):
The World Economic Forum's 'Global Cybersecurity Outlook 2026' highlights AI, geopolitics, and cyber-fraud as key shapers of risk, with fraud now surpassing ransomware as a top concern. CISA added a Gogs Path Traversal vulnerability (CVE-2025-8110) to its Known Exploited Vulnerabilities Catalog due to active exploitation. A critical vulnerability (CVE-2026-21858) was found in the n8n workflow automation platform, affecting thousands of systems. In technology, Google removed some medical AI Overviews following "alarming" results.
##❗️CISA has added 1 vulnerability to the KEV Catalog:
CVE-2025-8110: Gogs Path Traversal Vulnerability
##CISA has updated the KEV catalogue:
CVE-2025-8110: Gogs Path Traversal Vulnerability https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=&field_date_added_wrapper=all&sort_by=field_date_added&items_per_page=20 #CISA #infosec
##CVE ID: CVE-2025-8110
Vendor: Gogs
Product: Gogs
Date Added: 2026-01-12
Notes: https://github.com/gogs/gogs/commit/553707f3fd5f68f47f531cfcff56aa3ec294c6f6 ; https://nvd.nist.gov/vuln/detail/CVE-2025-8110
CVE URL: https://nvd.nist.gov/vuln/detail/CVE-2025-8110
Remember that Gogs ../ last month? It's now in the KEV Catalog.
http://wiz.io/blog/wiz-research-gogs-cve-2025-8110-rce-exploit
##updated 2026-01-13T14:03:46.203000
1 posts
updated 2026-01-13T14:03:46.203000
1 posts
updated 2026-01-13T14:03:46.203000
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2026-01-13T14:03:46.203000
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2026-01-13T14:03:46.203000
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2026-01-13T14:03:46.203000
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2026-01-13T14:03:46.203000
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2026-01-13T14:03:46.203000
1 posts
DoS ( and maybe more? :crow_plead: ) in wget2.
##updated 2026-01-13T14:03:46.203000
1 posts
Hardcoded creds in KAON routers but it doesn't say what those creds are.
##updated 2026-01-13T14:03:46.203000
1 posts
1 repos
updated 2026-01-13T14:03:46.203000
1 posts
1 repos
updated 2026-01-13T14:03:18.990000
1 posts
Critical SQL Injection and XSS flaws reported in Imaster business software
Imaster's business management systems suffer from four vulnerabilities, including a critical SQL injection (CVE-2025-41006) that allows unauthenticated database access. These flaws enable attackers to steal sensitive patient data and execute malicious scripts in administrative sessions.
**If you are using Imaster MEMS Events CRM and the Patient Records Management System, make sure they are isolated from the internet and accessible from trusted networks only. Reach out to the vendor for patches, and in the meantime use a Web Application Firewall to filter malicious SQL and XSS traffic.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/critical-sql-injection-and-xss-vulnerabilities-discovered-in-imaster-business-software-v-f-v-d-t/gD2P6Ple2L
updated 2026-01-13T14:03:18.990000
1 posts
updated 2026-01-13T14:03:18.990000
1 posts
updated 2026-01-13T14:03:18.990000
1 posts
updated 2026-01-13T12:31:48
2 posts
Siemens Patches Critical Authentication Bypass in Industrial Edge Device Kit
Siemens reports a maximum severity critical authentication bypass vulnerability (CVE-2025-40805) in its Industrial Edge Device Kit that allows remote attackers to impersonate users and gain unauthorized access to industrial systems.
**If you are using Siemens Industrial Edge Device Kit, this is urgent and important. Make sure all Industrial Edge Device Kit systems are isolated from the internet and accessible from trusted networks only. Then plan a very quick update, this is a perfect 10 score vulnerability. Even with all the isolation, there may be a way in, so better patch.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/siemens-patches-critical-authentication-bypass-in-industrial-edge-device-kit-7-3-0-2-c/gD2P6Ple2L
Siemens Issues Fix for Maximum Severit flaw in Industrial Edge Devices
Siemens disclosed a max severity (10) critical vulnerability (CVE-2025-40805) in its Industrial Edge Devices that allows unauthenticated remote attackers to bypass authentication and impersonate users.
**This is maximum severity, so don't ignore it. Review the advisory to check if you use any of these product lines. Ofcourse, make sure all industrial devices are isolated from the internet and accessible from trusted networks only. Then plan a quick update cycle.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/siemens-issues-fix-for-maximum-severit-flaw-in-industrial-edge-devices-z-5-e-m-b/gD2P6Ple2L
updated 2026-01-12T18:31:31
1 posts
updated 2026-01-12T18:30:29
1 posts
updated 2026-01-12T16:48:33.560000
1 posts
1 repos
Microsoft's Security Guide has added one new entry:
January 2026 Release Notes: Chromium: CVE-2026-0628 Insufficient policy enforcement in WebView tag https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2026-0628 #Microsoft #infosec #Chromium #Chrome #Edge
##updated 2026-01-12T16:44:01.677000
1 posts
updated 2026-01-12T03:32:09
1 posts
updated 2026-01-12T03:31:14
1 posts
1 repos
Advantech patches maximum-severity SQL injection flaw in IoT products
Advantech patched a maximum-severity SQL injection vulnerability (CVE-2025-52694) in its IoTSuite and IoT Edge products that allows unauthenticated remote attackers to execute arbitrary database commands.
**Make sure all industrial devices are isolated from the internet and accessible from trusted networks only. Update your Advantech IoTSuite and IoT Edge software to the latest versions immediately to prevent remote database takeovers.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/advantech-patches-maximum-severity-sql-injection-flaw-in-iot-products-n-q-4-8-9/gD2P6Ple2L
updated 2026-01-11T14:53:55
1 posts
2 repos
Critical directory traversal vulnerability reported in React Router and Remix
React Router and Remix released patches for a critical directory traversal vulnerability, CVE-2025-61686, which allows attackers to read or write server files via unsigned session cookies.
**If you are using createFileSessionStorage in React Router and Remix, this is important and urgent. Check if you are using signed cookies for session storage. If not, change that ASAP, and update packages to the latest versions immediately. Ideally, limit file system permissions of your web server process to the bare minimum.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/critical-directory-traversal-vulnerability-patched-in-react-router-and-remix-f-v-1-s-w/gD2P6Ple2L
updated 2026-01-11T09:30:26
1 posts
UTT
https://www.cve.org/CVERecord?id=CVE-2026-0836
https://www.cve.org/CVERecord?id=CVE-2026-0837
https://www.cve.org/CVERecord?id=CVE-2026-0838
https://www.cve.org/CVERecord?id=CVE-2026-0839
https://www.cve.org/CVERecord?id=CVE-2026-0840
https://www.cve.org/CVERecord?id=CVE-2026-0841
Luxul
##updated 2026-01-11T06:30:19
1 posts
UTT
https://www.cve.org/CVERecord?id=CVE-2026-0836
https://www.cve.org/CVERecord?id=CVE-2026-0837
https://www.cve.org/CVERecord?id=CVE-2026-0838
https://www.cve.org/CVERecord?id=CVE-2026-0839
https://www.cve.org/CVERecord?id=CVE-2026-0840
https://www.cve.org/CVERecord?id=CVE-2026-0841
Luxul
##updated 2026-01-11T03:30:13
1 posts
UTT
https://www.cve.org/CVERecord?id=CVE-2026-0836
https://www.cve.org/CVERecord?id=CVE-2026-0837
https://www.cve.org/CVERecord?id=CVE-2026-0838
https://www.cve.org/CVERecord?id=CVE-2026-0839
https://www.cve.org/CVERecord?id=CVE-2026-0840
https://www.cve.org/CVERecord?id=CVE-2026-0841
Luxul
##updated 2026-01-09T19:55:26
1 posts
1 repos
Hitachi Energy patches critical RCE flaw in Asset Suite
Hitachi Energy released a critical update for Asset Suite to patch a remote code execution vulnerability (CVE-2025-10492) caused by improper data handling in the Jaspersoft reporting library.
**Make sure your Hitachi Asset Suite uses only predefined reports and users should not be allowed to upload untrudted reports. If possible, isolate Hitachi Asset Suite to be accessible from trusted networks only and limited number of users. Then plan an update to Asset Suite version 9.8.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/hitachi-energy-patches-critical-rce-flaw-in-asset-suite-w-5-d-c-l/gD2P6Ple2L
updated 2026-01-09T19:33:18
1 posts
Perfect 10 in Fastjson. 🥳
It's funny that it appears to be a challenging enough bug that it bypassed at least two previous fixes.
https://www.cve.org/CVERecord?id=CVE-2025-70974
##Fastjson before 1.2.48 mishandles autoType because, when an @type key is in a JSON document, and the value of that key is the name of a Java class, there may be calls to certain public methods of that class. Depending on the behavior of those methods, there may be JNDI injection with an attacker-supplied payload located elsewhere in that JSON document. This was exploited in the wild in 2023 through 2025. NOTE: this issue exists because of an incomplete fix for CVE-2017-18349. Also, a later bypass is covered by CVE-2022-25845.
updated 2026-01-09T18:31:43
1 posts
updated 2026-01-09T18:31:36
1 posts
1 repos
updated 2026-01-09T18:31:35
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2026-01-09T12:32:33
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2026-01-09T12:32:33
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2026-01-09T09:31:24
1 posts
1 repos
updated 2026-01-09T06:32:08
1 posts
1 repos
Mitsubishi Electric and ICONICS Patch Critical Industrial Software Flaws
Mitsubishi Electric and ICONICS patched multiple vulnerabilities in industrial software, including a critical remote code execution flaw (CVE-2022-33318). These bugs allow attackers to take over systems, steal data, or disrupt manufacturing operations across several product lines.
**Review the advisory to check if you are using the affected product lines. As usual, make sure all industrial devices are isolated from the internet and accessible from trusted networks only. Then plan a patch cycle. For older products like MC Works64 and GENESIS32 plan a replacement path, they won't be getting a patch.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/mitsubishi-electric-and-iconics-patch-critical-industrial-software-flaws-4-h-b-q-o/gD2P6Ple2L
updated 2026-01-09T00:30:34
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2026-01-09T00:30:28
1 posts
CVE-2025-12543: Host Header Validation Bypass in #Undertow
https://www.endorlabs.com/learn/cve-2025-12543-host-header-validation-bypass-in-undertow
##updated 2026-01-08T21:31:39
1 posts
DoS in Technitium DNS server.
https://github.com/FPokerFace/Security-Advisory/tree/main/CVE-2025-50334
##updated 2026-01-08T19:15:56.283000
5 posts
10 repos
https://github.com/you-ssef9/CVE-2025-52691
https://github.com/hilwa24/CVE-2025-52691
https://github.com/rimbadirgantara/CVE-2025-52691-poc
https://github.com/SuJing-cy/CVE-2025-2025-52691-SmarterMail-Exp
https://github.com/watchtowrlabs/watchTowr-vs-SmarterMail-CVE-2025-52691
https://github.com/nxgn-kd01/smartermail-cve-scanner
https://github.com/rxerium/CVE-2025-52691
https://github.com/DeathShotXD/CVE-2025-52691-APT-PoC
@ljrk I see your ../../../../../ and raise you one ../../../../../../../../../../../../../../../
https://labs.watchtowr.com/do-smart-people-ever-say-theyre-smart-smartertools-smartermail-pre-auth-rce-cve-2025-52691/
Timeline of vulnerability (soon to be exploited...) (SmartMail):
2025-12-28: NVD CVE published. [1]
2026-01-08: Vulnerability deepdive and PoC published. [2]
2026-01-12: Reconnaissance for instances detected. [3]
2026-01-xx: Exploitation? ...
[1]: https://nvd.nist.gov/vuln/detail/CVE-2025-52691
[2]: https://labs.watchtowr.com/do-smart-people-ever-say-theyre-smart-smartertools-smartermail-pre-auth-rce-cve-2025-52691/
[3]: https://www.labs.greynoise.io/grimoire/2026-01-13-smartermail-version-enumeration/
We've been working on a new AI-driven + human-in-the-loop threat signals detector and this morning it flagged this path that we have not seen before in the grid in the past 90d `/api/v1/licensing/about`. It turns out it's an unauth’d version check for SmarterTools SmarterMail.
If that name sounds familiar its b/c of CVE-2025-52691 (https://nvd.nist.gov/vuln/detail/CVE-2025-52691). (1/3)
##Do Smart People Ever Say They’re Smart? (SmarterTools SmarterMail Pre-Auth RCE CVE-2025-52691) - watchTowr Labs https://labs.watchtowr.com/do-smart-people-ever-say-theyre-smart-smartertools-smartermail-pre-auth-rce-cve-2025-52691/
##Get your popcorn, it's time for another watchTowr Labs post. This one is a pre-auth RCE in SmarterMail. :blobcatpopcorn:
##updated 2026-01-08T18:30:56
1 posts
updated 2026-01-08T18:30:56
1 posts
updated 2026-01-08T18:08:54.147000
1 posts
CyRC Discovers Critical WLAN Vulnerabilities in ASUS and TP-Link Routers (CVE-2025-14631) | Black Duck Blog #devopsish https://www.blackduck.com/blog/cyrc-discovers-asus-tplink-wlan-vulnerabilities.html
##updated 2026-01-08T18:08:18.457000
3 posts
1 repos
OWASP CRS Patches Critical Multipart Charset Validation Bypass
OWASP CRS released patches for a critical vulnerability (CVE-2026-21876) that allows attackers to bypass charset validation in multipart requests. By placing malicious payloads in early request parts, attackers can slip UTF-7/16/32 encoded XSS attacks past the WAF.
**If you are using WAF OWASP Core Rule Set to version 4.22.0 or 3.3.8 this is important. Update the Core rule 922110 ASAP. Don't not rely on default settings for rule 922110 until you have applied these patches. Attackers can easily hide malicious scripts in multi-part uploads.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/owasp-crs-patches-critical-multipart-charset-validation-bypass-6-n-o-8-z/gD2P6Ple2L
CVE-2026-21876: OWASP Modsecurity CRS WAF bypass blogpost is out! https://coreruleset.org/20260106/cve-2026-21876-critical-multipart-charset-bypass-fixed-in-crs-4.22.0-and-3.3.8/
##Critical (9.3 CVSS) OWASP ModSecurity CRS WAF bypass advisory and walkthrough is out! https://coreruleset.org/20260106/cve-2026-21876-critical-multipart-charset-bypass-fixed-in-crs-4.22.0-and-3.3.8/
##updated 2026-01-08T18:08:18.457000
3 posts
1 repos
Another critical RCE flaw reported in n8n automation platform
n8n patched another critical remote code execution vulnerability, CVE-2026-21877, which allows authenticated users to bypass sandboxes and take full control of automation servers. Over 100,000 instances are potentially exposed.
**Make sure all automation servers are isolated from the internet and accessible from trusted networks only. Update n8n to version 1.121.3 immediately and restrict workflow creation rights to a small group of trusted administrators to prevent unauthorized code execution.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/another-critical-rce-flaw-reported-in-n8n-automation-platform-m-8-g-u-s/gD2P6Ple2L
Uh... how is https://github.com/n8n-io/n8n/security/advisories/GHSA-v364-rw7m-3263 (CVE-2026-21877) a 10.0 with PR:L? That is not possible, either it's a 9.9 or it has PR:N.
##n8n users need to update immediately after a CVSS 10.0 (CVE-2026-21877) authenticated remote code execution flaw was found that could let an attacker take over the system. Update to version 1.121.3 or higher and restrict privileges now.
Read: https://hackread.com/n8n-users-patch-full-system-takeover-vulnerability/
##updated 2026-01-08T18:08:18.457000
1 posts
No awoo for you.
https://www.cve.org/CVERecord?id=CVE-2025-15346
##A vulnerability in the handling of verify_mode = CERT_REQUIRED in the wolfssl Python package (wolfssl-py) causes client certificate requirements to not be fully enforced. Because the WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT flag was not included, the behavior effectively matched CERT_OPTIONAL: a peer certificate was verified if presented, but connections were incorrectly authenticated when no client certificate was provided. This results in improper authentication, allowing attackers to bypass mutual TLS (mTLS) client authentication by omitting a client certificate during the TLS handshake. The issue affects versions up to and including 5.8.2.
updated 2026-01-08T15:31:28
3 posts
‼️Trend Micro Apex Central Multiple Vulnerabilities
CVE:
CVE-2025-69258 (CVSS: 9.8)
CVE-2025-69259 (CVSS: 7.5)
CVE-2025-69260 (CVSS: 7.5)
CWE: CWE-1285, CWE-306, CWE-641
PoC/Writeup: https://www.tenable.com/security/research/tra-2026-01
Disclosure Date: January 7. 2026
Disclosure: https://success.trendmicro.com/en-US/solution/KA-0022071
##PoC exploits are now public for CVE-2025-69258 in Trend Micro Apex Central (on-premise), a vulnerability that could allow unauthenticated RCE on affected systems.
A patch is available, and there are no confirmed exploitation reports so far. Public PoCs, however, tend to accelerate attacker interest.
Follow @technadu for objective and technically grounded infosec updates.
Source: https://www.helpnetsecurity.com/2026/01/08/trend-micro-apex-central-cve-2025-69258-rce-poc/
#Infosec #VulnerabilityDisclosure #PatchManagement #RCE #EnterpriseSecurity #ThreatLandscape
##Critical flaws and public exploits released for Trend Micro Apex Central on-premise management
Trend Micro patched a critical remote code execution vulnerability (CVE-2025-69258) in Apex Central that allows attackers to gain SYSTEM privileges. Public exploit code is now available, making immediate patching of on-premise installations vital.
**Make sure all Apex Central servers are isolated from the internet and accessible from trusted networks only. Install Critical Patch Build 7190 as soon as possible.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/critical-flaws-and-public-exploits-released-for-trend-micro-apex-central-on-premise-management-g-t-o-p-0/gD2P6Ple2L
updated 2026-01-08T00:32:16
2 posts
3 repos
https://github.com/g0vguy/CVE-2025-37164-PoC
CISA urges emergency patching after a critical HPE OneView vulnerability (CVE-2025-37164) with active exploitation - Check your versions and update to OneView v11.00 or later now.
Read: https://hackread.com/cisa-emergency-patching-exploit-hpe-oneview-flaw/
##🚨 CISA adds two vulnerabilities to the KEV Catalog
https://darkwebinformer.com/cisa-kev-catalog/
CVE-2009-0556: Microsoft Office PowerPoint Code Injection Vulnerability
CVSS: 9.3
CVE-2025-37164: Hewlett Packard Enterprise OneView Code Injection Vulnerability
CVSS: 10
##updated 2026-01-07T21:32:42
2 posts
CISA warns of active attacks legacy PowerPoint flaw
CISA is warning about active exploitation of CVE-2009-0556, a critical memory corruption vulnerability in legacy Microsoft PowerPoint (2000-2003 versions) that allows attackers to execute malware and move laterally through networks via malicious .ppt files.
**If you're still running legacy Microsoft Office (2000-2003 or 2004 for Mac), remove it and upgrade immediately to a supported version. This 15-year-old PowerPoint flaw is being actively exploited to install malware. If upgrading isn't possible right away, remove PowerPoint from these old systems and avoid opening any .ppt files.**
#cybersecurity #infosec #attack #activeexploit
https://beyondmachines.net/event_details/cisa-warns-of-active-attacks-legacy-powerpoint-flaw-c-b-1-9-i/gD2P6Ple2L
🚨 CISA adds two vulnerabilities to the KEV Catalog
https://darkwebinformer.com/cisa-kev-catalog/
CVE-2009-0556: Microsoft Office PowerPoint Code Injection Vulnerability
CVSS: 9.3
CVE-2025-37164: Hewlett Packard Enterprise OneView Code Injection Vulnerability
CVSS: 10
##updated 2026-01-07T18:30:24
1 posts
updated 2026-01-07T15:30:14
2 posts
5 repos
https://github.com/Soikoth3010/soikoth3010.github.io
https://github.com/farazsth98/poc-CVE-2025-38352
https://github.com/farazsth98/chronomaly
❗️Chronomaly: Android kernel exploit for CVE-2025-38352, previously exploited in-the-wild. Targets vulnerable Linux kernels v5.10.x.
##updated 2026-01-05T18:30:29
1 posts
CVE-2025-14346: WHILL electric wheelchairs models C2 and F are vulnerable to takeover over bluetooth.
Reminds me of how PGDrives Rnet systems can be controlled remotely but in that case it requires a device be plugged in to the control bus.
##updated 2026-01-03T00:32:10
1 posts
3 repos
https://github.com/Ashwesker/Ashwesker-CVE-2026-21440
❗️CVE-2026-21440: A critical path traversal vulnerability affecting the AdonisJS framework, specifically its multipart file upload handling.
PoC Exploit: https://github.com/Ashwesker/Ashwesker-CVE-2026-21440
▪️CVSS: 9.2
▪️CVE Published: January 2nd, 2026
▪️Exploit Published: January 5th, 2026
Details:
AdonisJS is a TypeScript-first web framework. A Path Traversal vulnerability in AdonisJS multipart file handling may allow a remote attacker to write arbitrary files to arbitrary locations on the server filesystem. This impacts @adonisjs/bodyparser through version 10.1.1 and 11.x prerelease versions prior to 11.0.0-next.6. This issue has been patched in @adonisjs/bodyparser versions 10.1.2 and 11.0.0-next.6.
##updated 2025-12-30T15:30:26
1 posts
updated 2025-12-30T00:32:58
8 posts
37 repos
https://github.com/joshuavanderpoll/CVE-2025-14847
https://github.com/peakcyber-security/CVE-2025-14847
https://github.com/KingHacker353/CVE-2025-14847_Expolit
https://github.com/NoNameError/MongoBLEED---CVE-2025-14847-POC-
https://github.com/j0lt-github/mongobleedburp
https://github.com/saereya/CVE-2025-14847---MongoBleed
https://github.com/onewinner/CVE-2025-14847
https://github.com/AmadoBatista/mongobleed
https://github.com/AdolfBharath/mongobleed
https://github.com/sakthivel10q/sakthivel10q.github.io
https://github.com/14mb1v45h/CYBERDUDEBIVASH-MONGODB-DETECTOR-v2026
https://github.com/FurkanKAYAPINAR/CVE-2025-14847-MongoBleed-Exploit
https://github.com/nma-io/mongobleed
https://github.com/Rishi-kaul/CVE-2025-14847-MongoBleed
https://github.com/Black1hp/mongobleed-scanner
https://github.com/demetriusford/mongobleed
https://github.com/sakthivel10q/CVE-2025-14847
https://github.com/Security-Phoenix-demo/mongobleed-exploit-CVE-2025-14847
https://github.com/waheeb71/CVE-2025-14847
https://github.com/Ashwesker/Ashwesker-CVE-2025-14847
https://github.com/vfa-tuannt/CVE-2025-14847
https://github.com/JemHadar/MongoBleed-DFIR-Triage-Script-CVE-2025-14847
https://github.com/CadGoose/MongoBleed-CVE-2025-14847-Fully-Automated-scanner
https://github.com/keraattin/Mongobleed-Detector-CVE-2025-14847
https://github.com/ElJoamy/MongoBleed-exploit
https://github.com/cybertechajju/CVE-2025-14847_Expolit
https://github.com/sahar042/CVE-2025-14847
https://github.com/tunahantekeoglu/MongoDeepDive
https://github.com/pedrocruz2202/pedrocruz2202.github.io
https://github.com/pedrocruz2202/mongobleed-scanner
https://github.com/Systemhaus-Schulz/MongoBleed-CVE-2025-14847
https://github.com/lincemorado97/CVE-2025-14847
https://github.com/chinaxploiter/CVE-2025-14847-PoC
https://github.com/ProbiusOfficial/CVE-2025-14847
https://github.com/alexcyberx/CVE-2025-14847_Expolit
https://github.com/kuyrathdaro/cve-2025-14847
https://github.com/franksec42/mongobleed-exploit-CVE-2025-14847
Did PANW just take a couple months off? They're just now publishing a threat brief on MongoBleed? Maybe that's why we haven't seen any advisories from them. Can't wait to see what's been sitting EITW in their queues.
https://unit42.paloaltonetworks.com/mongobleed-cve-2025-14847/
##updated 2025-12-29T19:43:28
1 posts
1 repos
Here's my analysis of the recent-ish 9.3 Critical in #Emby (CVE-2025-64113).
Sadly, the vulnerability turned out to be pretty boring, but I've tried to make the best of it.
##updated 2025-12-29T15:58:56.260000
1 posts
updated 2025-12-22T18:49:24.303000
1 posts
updated 2025-12-09T16:53:25
1 posts
100 repos
https://github.com/lachlan2k/React2Shell-CVE-2025-55182-original-poc
https://github.com/yanoshercohen/React2Shell_CVE-2025-55182
https://github.com/zzhorc/CVE-2025-55182
https://github.com/Updatelap/CVE-2025-55182
https://github.com/Spritualkb/CVE-2025-55182-exp
https://github.com/im-ezboy/CVE-2025-55182-zoomeye
https://github.com/assetnote/react2shell-scanner
https://github.com/Chocapikk/CVE-2025-55182
https://github.com/TrixSec/CVE-2025-55182-Scanner
https://github.com/pyroxenites/Nextjs_RCE_Exploit_Tool
https://github.com/ynsmroztas/NextRce
https://github.com/zr0n/react2shell
https://github.com/zack0x01/vuln-app-CVE-2025-55182
https://github.com/BeichenDream/CVE-2025-55182-GodzillaMemoryShell
https://github.com/kOaDT/poc-cve-2025-55182
https://github.com/yz9yt/React2Shell-CTF
https://github.com/Cr4at0r/Next.js-RCE-Scanner-BurpSuite-Extension-
https://github.com/sudo-Yangziran/CVE-2025-55182POC
https://github.com/fBUZk2BH/RSC-Detect-CVE-2025-55182
https://github.com/LemonTeatw1/CVE-2025-55182-exploit
https://github.com/ejpir/CVE-2025-55182-bypass
https://github.com/fatguru/CVE-2025-55182-scanner
https://github.com/songsanggggg/CVE-2025-55182
https://github.com/anuththara2007-W/CVE-2025-55182-Exploit-extension
https://github.com/ejpir/CVE-2025-55182-research
https://github.com/mrknow001/RSC_Detector
https://github.com/hackersatyamrastogi/react2shell-ultimate
https://github.com/Pizz33/CVE-2025-55182-burpscanner
https://github.com/shamo0/react2shell-PoC
https://github.com/c0rydoras/CVE-2025-55182
https://github.com/sumanrox/rschunter
https://github.com/subhdotsol/CVE-2025-55182
https://github.com/CymulateResearch/React2Shell-Scanner
https://github.com/l4rm4nd/CVE-2025-55182
https://github.com/momika233/CVE-2025-55182-bypass
https://github.com/emredavut/CVE-2025-55182
https://github.com/onlylovetx/CVE-2025-55182-CVE-2025-66478-Exploit-GUI
https://github.com/hualy13/CVE-2025-55182
https://github.com/acheong08/CVE-2025-55182-poc
https://github.com/msanft/CVE-2025-55182
https://github.com/Rsatan/Next.js-Exploit-Tool
https://github.com/timsonner/React2Shell-CVE-2025-55182
https://github.com/MrR0b0t19/CVE-2025-55182-shellinteractive
https://github.com/XiaomingX/CVE-2025-55182-poc
https://github.com/ZihxS/check-react-rce-cve-2025-55182
https://github.com/BlackTechX011/React2Shell
https://github.com/santihabib/CVE-2025-55182-analysis
https://github.com/M4xSec/CVE-2025-55182-React2Shell-RCE-Shell
https://github.com/whiteov3rflow/CVE-2025-55182-poc
https://github.com/logesh-GIT001/CVE-2025-55182
https://github.com/xkillbit/cve-2025-55182-scanner
https://github.com/Faithtiannn/CVE-2025-55182
https://github.com/nehkark/CVE-2025-55182
https://github.com/Dh4v4l8/CVE-2025-55182-poc-tool
https://github.com/vijay-shirhatti/RSC-Detect-CVE-2025-55182
https://github.com/SainiONHacks/CVE-2025-55182-Scanner
https://github.com/sho-luv/React2Shell
https://github.com/tobiasGuta/Next.js-RSC-RCE-Scanner-Burp-Suite-Extension
https://github.com/heiheishushu/rsc_detect_CVE-2025-55182
https://github.com/alfazhossain/CVE-2025-55182-Exploiter
https://github.com/GelukCrab/React-Server-Components-RCE
https://github.com/RuoJi6/CVE-2025-55182-RCE-shell
https://github.com/gensecaihq/react2shell-scanner
https://github.com/hoosin/CVE-2025-55182
https://github.com/kavienanj/CVE-2025-55182
https://github.com/hidden-investigations/react2shell-scanner
https://github.com/xalgord/React2Shell
https://github.com/Saturate/CVE-2025-55182-Scanner
https://github.com/BankkRoll/Quickcheck-CVE-2025-55182-React-and-CVE-2025-66478-Next.js
https://github.com/zack0x01/CVE-2025-55182-advanced-scanner-
https://github.com/chrahman/react2shell-CVE-2025-55182-full-rce-script
https://github.com/alsaut1/react2shell-lab
https://github.com/techgaun/cve-2025-55182-scanner
https://github.com/fullhunt/react2shell-test-server
https://github.com/CirqueiraDev/MassExploit-CVE-2025-55182
https://github.com/kondukto-io/vulnerable-next-js-poc
https://github.com/jf0x3a/CVE-2025-55182-exploit
https://github.com/VeilVulp/RscScan-cve-2025-55182
https://github.com/shyambhanushali/React2Shell
https://github.com/surajhacx/react2shellpoc
https://github.com/Ashwesker/Ashwesker-CVE-2025-55182
https://github.com/cybertechajju/R2C-CVE-2025-55182-66478
https://github.com/dwisiswant0/CVE-2025-55182
https://github.com/AliHzSec/CVE-2025-55182
https://github.com/StealthMoud/CVE-2025-55182-Scanner
https://github.com/MoLeft/React2Shell-Toolbox
https://github.com/keklick1337/CVE-2025-55182-golang-PoC
https://github.com/theori-io/reactguard
https://github.com/ThemeHackers/CVE-2025-55182
https://github.com/freeqaz/react2shell
https://github.com/xcanwin/CVE-2025-55182-React-RCE
https://github.com/websecuritylabs/React2Shell-Library
https://github.com/aliclub0x00/CVE-2025-55182-POC-NEXTJS
https://github.com/pax-k/react2shell-CVE-2025-55182-full-rce-script
https://github.com/theman001/CVE-2025-55182
https://github.com/EynaExp/CVE-2025-55182-POC
I had a chance last week to chat with Benjamin Read of #Wiz. Last month, Read and other members of his team published a deep dive into the #React2Shell
(CVE-2025-55182) vulnerability, and I was curious to see what has been hitting my honeypot, so I took a closer look.
This is doing some weird stuff, friends.
As is normally the case with exploits targeting internet-facing devices, once the exploit becomes known, it ends up in the automated scanners used by threat actors and security researchers. What I've seen over the past week is a combination of both.
In just a few hours of operation, I identified a small number of source IP addresses exploiting React2Shell by pointing the vulnerable system at URLs hosting BASH scripts. These scripts are really familiar to anyone who routinely looks at honeypot data - they contain a series of commands that pull down and execute malicious payloads.
And as I've seen in the past, some of these payloads use racially inflammatory language in their malware. It's weird and gross, but unfortunately, really common.
But while most of these payloads were "the usual suspects" - remote shells, cryptocurrency miners - there was one payload that stuck out.
It's an exploit file, based on this proof-of-concept [https://github.com/iotwar/FIVEM-POC/blob/main/fivem-poc.py] designed to DDoS a modded server running "FiveM," a popular version of the game Grand Theft Auto V.
Let that one sink in: among the earliest adopters of a brand new exploit are...people trying to mess with other people's online game servers.
I've long said that exploits like these are the canaries in the datacenter coal mine. After all, if an attacker can force your server to run a cryptominer (or a game DDoS tool), they can force it to run far more malicious code.
I guess someone, or a group of someones, just want to ruin everyone's good time, no matter how or what form that takes. And they'll do it in the most offensive way possible.
Anyway, patch your servers, please, if only to stick it to these people who want to be the reason we can't have nice things.
#PoC #exploit #CVE_2025_55182 #DDoS #FiveM #REACT #Bash #cryptominer #malware
##updated 2025-12-05T18:33:09
1 posts
updated 2025-12-01T15:39:53.100000
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2025-12-01T15:39:53.100000
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2025-11-26T18:31:15
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2025-11-26T18:31:15
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2025-11-26T18:31:15
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2025-11-19T15:32:36
1 posts
12 repos
https://github.com/lequoca/fortinet-fortiweb-cve-2025-64446-58034
https://github.com/lincemorado97/CVE-2025-64446_CVE-2025-58034
https://github.com/Death112233/CVE-2025-64446-
https://github.com/mrk336/Silent-WebStorm-Fortinet-s-Hidden-Exploits
https://github.com/soltanali0/CVE-2025-64446-Exploit
https://github.com/fevar54/CVE-2025-64446-PoC---FortiWeb-Path-Traversal
https://github.com/AN5I/cve-2025-64446-fortiweb-exploit
https://github.com/D3crypT0r/CVE-2025-64446
https://github.com/sensepost/CVE-2025-64446
https://github.com/verylazytech/CVE-2025-64446
https://github.com/Ashwesker/Ashwesker-CVE-2025-64446
https://github.com/sxyrxyy/CVE-2025-64446-FortiWeb-CGI-Bypass-PoC
Sicarii RaaS uses Israeli/Jewish iconography — but researchers say it’s likely deceptive branding.
• Geo-fencing to avoid Israeli systems
• CVE-2025-64446 exploitation
• Data theft + destructive ransomware
What’s your assessment of attribution through branding?
##updated 2025-11-14T16:42:03.187000
1 posts
updated 2025-11-14T16:42:03.187000
1 posts
updated 2025-11-05T00:32:35
1 posts
Still no fix in BIG-IP DNS for CVE-2025-8677.
##updated 2025-11-04T22:16:11.677000
1 posts
1 repos
updated 2025-11-03T21:33:34
1 posts
updated 2025-11-03T21:32:18
1 posts
updated 2025-11-03T20:19:19.233000
1 posts
⚪ Firefox Patches Vulnerability Discovered by a Positive Technologies Expert
🗨️ Exploitation of the vulnerability became possible after injecting malicious code into an arbitrary website, allowing an attacker to steal credentials and redirect users to phishing pages.
##updated 2025-11-03T20:19:11.153000
1 posts
1 repos
https://github.com/Betim-Hodza/CVE-2025-4802-Proof-of-Concept
Cool bug 🐞
CVE-2025-4802: Arbitrary library path #vulnerability in static setuid binary in #GLIBC
https://hackyboiz.github.io/2025/12/03/millet/cve-2025-4802/
##updated 2025-11-03T20:18:15.253000
1 posts
updated 2025-10-30T19:52:49.873000
1 posts
The three bugs, tracked as CVE-2025-22224, CVE-2025-22225 and CVE-2025-22226, and named ESXicape, allow privileged attackers to execute arbitrary code and escape the VM to compromise the hypervisor itself. https://www.securityweek.com/exploit-for-vmware-zero-day-flaws-likely-built-a-year-before-public-disclosure/
##updated 2025-10-30T19:52:45.300000
1 posts
The three bugs, tracked as CVE-2025-22224, CVE-2025-22225 and CVE-2025-22226, and named ESXicape, allow privileged attackers to execute arbitrary code and escape the VM to compromise the hypervisor itself. https://www.securityweek.com/exploit-for-vmware-zero-day-flaws-likely-built-a-year-before-public-disclosure/
##updated 2025-10-30T15:36:12.360000
2 posts
⚪ Samsung patches a 0‑day exploited in attacks against Android users
🗨️ Samsung has patched a zero-day RCE vulnerability that was already being exploited in attacks against devices running Android.
##⚪ Samsung patches a 0‑day exploited in attacks against Android users
🗨️ Samsung has patched a zero-day RCE vulnerability that was already being exploited in attacks against devices running Android.
##updated 2025-10-29T15:31:52
1 posts
updated 2025-10-27T15:13:10
1 posts
3 repos
https://github.com/Baba01hacker666/cve-2025-54236
⚪ Adobe Commerce and Magento Vulnerability Enables Account Takeover
🗨️ Adobe has disclosed a critical bug (CVE-2025-54236) that affects the Commerce and Magento platforms. Researchers have dubbed this vulnerability SessionReaper and describe it as one of the most serious in…
##updated 2025-10-22T19:13:26
1 posts
100 repos
https://github.com/bigsizeme/Log4j-check
https://github.com/mr-r3b00t/CVE-2021-44228
https://github.com/future-client/CVE-2021-44228
https://github.com/julian911015/Log4j-Scanner-Exploit
https://github.com/RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs
https://github.com/Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228
https://github.com/marcourbano/CVE-2021-44228
https://github.com/cyberxml/log4j-poc
https://github.com/puzzlepeaches/Log4jUnifi
https://github.com/roxas-tan/CVE-2021-44228
https://github.com/puzzlepeaches/Log4jCenter
https://github.com/aws-samples/kubernetes-log4j-cve-2021-44228-node-agent
https://github.com/twseptian/spring-boot-log4j-cve-2021-44228-docker-lab
https://github.com/greymd/CVE-2021-44228
https://github.com/lfama/log4j_checker
https://github.com/puzzlepeaches/Log4jHorizon
https://github.com/sec13b/CVE-2021-44228-POC
https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector
https://github.com/hackinghippo/log4shell_ioc_ips
https://github.com/pedrohavay/exploit-CVE-2021-44228
https://github.com/tippexs/nginx-njs-waf-cve2021-44228
https://github.com/momos1337/Log4j-RCE
https://github.com/toramanemre/log4j-rce-detect-waf-bypass
https://github.com/Kadantte/CVE-2021-44228-poc
https://github.com/irgoncalves/f5-waf-enforce-sig-CVE-2021-44228
https://github.com/corretto/hotpatch-for-apache-log4j2
https://github.com/mufeedvh/log4jail
https://github.com/leonjza/log4jpwn
https://github.com/darkarnium/Log4j-CVE-Detect
https://github.com/CrackerCat/CVE-2021-44228-Log4j-Payloads
https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes
https://github.com/Diverto/nse-log4shell
https://github.com/HynekPetrak/log4shell-finder
https://github.com/Nanitor/log4fix
https://github.com/yahoo/check-log4j
https://github.com/lucab85/log4j-cve-2021-44228
https://github.com/NorthwaveSecurity/log4jcheck
https://github.com/mergebase/log4j-detector
https://github.com/wortell/log4j
https://github.com/MalwareTech/Log4jTools
https://github.com/fireeye/CVE-2021-44228
https://github.com/Jeromeyoung/log4j2burpscanner
https://github.com/sunnyvale-it/CVE-2021-44228-PoC
https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce
https://github.com/TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit
https://github.com/mr-vill4in/log4j-fuzzer
https://github.com/mzlogin/CVE-2021-44228-Demo
https://github.com/korteke/log4shell-demo
https://github.com/toramanemre/apache-solr-log4j-CVE-2021-44228
https://github.com/fox-it/log4j-finder
https://github.com/christophetd/log4shell-vulnerable-app
https://github.com/f0ng/log4j2burpscanner
https://github.com/alexandre-lavoie/python-log4rce
https://github.com/NS-Sp4ce/Vm4J
https://github.com/sassoftware/loguccino
https://github.com/cisagov/log4j-scanner
https://github.com/qingtengyun/cve-2021-44228-qingteng-patch
https://github.com/CERTCC/CVE-2021-44228_scanner
https://github.com/AlexandreHeroux/Fix-CVE-2021-44228
https://github.com/DragonSurvivalEU/RCE
https://github.com/simonis/Log4jPatch
https://github.com/justakazh/Log4j-CVE-2021-44228
https://github.com/faisalfs10x/Log4j2-CVE-2021-44228-revshell
https://github.com/rubo77/log4j_checker_beta
https://github.com/back2root/log4shell-rex
https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words
https://github.com/kubearmor/log4j-CVE-2021-44228
https://github.com/BinaryDefense/log4j-honeypot-flask
https://github.com/blake-fm/vcenter-log4j
https://github.com/logpresso/CVE-2021-44228-Scanner
https://github.com/thecyberneh/Log4j-RCE-Exploiter
https://github.com/dwisiswant0/look4jar
https://github.com/1lann/log4shelldetect
https://github.com/shamo0/CVE-2021-44228
https://github.com/0xInfection/LogMePwn
https://github.com/Adikso/minecraft-log4j-honeypot
https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept
https://github.com/corelight/cve-2021-44228
https://github.com/0xDexter0us/Log4J-Scanner
https://github.com/stripe/log4j-remediation-tools
https://github.com/jas502n/Log4j2-CVE-2021-44228
https://github.com/KosmX/CVE-2021-44228-example
https://github.com/redhuntlabs/Log4JHunt
https://github.com/thomaspatzke/Log4Pot
https://github.com/LiveOverflow/log4shell
https://github.com/claranet/ansible-role-log4shell
https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes
https://github.com/NCSC-NL/log4shell
https://github.com/ssl/scan4log4j
https://github.com/takito1812/log4j-detect
https://github.com/alexbakker/log4shell-tools
https://github.com/nccgroup/log4j-jndi-be-gone
https://github.com/giterlizzi/nmap-log4shell
https://github.com/irgoncalves/f5-waf-quick-patch-cve-2021-44228
https://github.com/boundaryx/cloudrasp-log4j2
https://github.com/infiniroot/nginx-mitigate-log4shell
https://github.com/r3kind1e/Log4Shell-obfuscated-payloads-generator
https://github.com/fullhunt/log4j-scan
https://github.com/qingtengyun/cve-2021-44228-qingteng-online-patch
Cloudflare has even bragged on their blog¹ about how they run data analytics on all of the web requests going through their system. This data may be collected for government surveillance purposes as well.
##updated 2025-10-22T00:33:13
1 posts
The three bugs, tracked as CVE-2025-22224, CVE-2025-22225 and CVE-2025-22226, and named ESXicape, allow privileged attackers to execute arbitrary code and escape the VM to compromise the hypervisor itself. https://www.securityweek.com/exploit-for-vmware-zero-day-flaws-likely-built-a-year-before-public-disclosure/
##updated 2025-10-22T00:33:11
1 posts
1 repos
German Manufacturing Under Phishing Attacks: Tracking a Stealthy AsyncRATCampaign
Learn about a new phishing campaign targeting German manufacturing companies using CVE-2024-43451.
🔗️ [Any] https://link.is.it/F0JDjf
##updated 2025-09-26T14:32:19.853000
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2025-09-26T14:32:19.853000
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2025-09-25T21:30:36
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2025-09-25T21:30:36
1 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##updated 2025-09-25T16:39:27
1 posts
updated 2025-09-15T21:32:00
1 posts
1 repos
🚨 New Exploit: Siklu EtherHaul Series EH-8010 - Remote Command Execution
📋 CVE: CVE-2025-57174
👤 Author: semaja2
🔗 https://www.exploit-db.com/exploits/52466
#ExploitDB #InfoSec #CyberSecurity #CVE-2025-57174
##updated 2025-08-19T14:36:03.933000
1 posts
⚪ August Windows updates may block app installations
🗨️ Microsoft reported that the Windows security updates for August 2025 may trigger unexpected User Account Control (UAC) prompts and cause problems with app installations. The bug affects users without administrator…
##updated 2025-08-19T14:13:07.783000
1 posts
1 repos
❗️CVE-2025-53136: Windows Kernel Information Disclosure through Race condition
PoC/Exploit: https://github.com/nu1lptr0/CVE-2025-53136
CVSS: 5.5
CVE Published: Aug 12th, 2025
updated 2025-08-15T18:15:27.583000
1 posts
1 repos
https://github.com/watchtowrlabs/watchTowr-vs-FortiSIEM-CVE-2025-25256
The vulnerability is tracked as CVE-2025-25256, and is a combination of two issues that permit arbitrary write with admin permissions and privilege escalation to root access. https://www.bleepingcomputer.com/news/security/exploit-code-public-for-critical-fortisiem-command-injection-flaw/
##updated 2025-07-31T21:32:03
1 posts
Critical authentication bypass in Güralp Systems seismic monitoring devices
Güralp Systems reported a critical authentication bypass vulnerability (CVE-2025-8286) in its FMUS and MIN series seismic devices, allowing unauthenticated attackers to modify configurations or factory reset hardware.
**Make sure all Güralp devices are isolated from the internet and accessible from trusted networks only. Review the patch, and consult with the vendor since it's still experimental. At minimum, isolate all systems from the internet, then wait for the final patch.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/critical-authentication-bypass-in-guralp-systems-seismic-monitoring-devices-n-i-c-w-x/gD2P6Ple2L
updated 2025-07-01T15:32:11
1 posts
2 repos
https://github.com/Nurjaman2004/jsPDF-Bulk-Detector-CVE-2025-68428-
❗️CVE-2025-68428: Critical Path Traversal in jsPDF
GitHub: https://github.com/12nio/CVE-2025-68428_PoC
CVSS: 9.2
CVE Published: January 5th, 2026
Exploit Published: January 8th, 2026
News source: https://www.bleepingcomputer.com/news/security/critical-jspdf-flaw-lets-hackers-steal-secrets-via-generated-pdfs/
##updated 2025-05-26T02:13:09.153000
2 posts
1 repos
⚪ Samsung patches a 0‑day exploited in attacks against Android users
🗨️ Samsung has patched a zero-day RCE vulnerability that was already being exploited in attacks against devices running Android.
##⚪ Samsung patches a 0‑day exploited in attacks against Android users
🗨️ Samsung has patched a zero-day RCE vulnerability that was already being exploited in attacks against devices running Android.
##updated 2024-11-21T08:13:30.520000
1 posts
8 repos
https://github.com/LucasPDiniz/CVE-2023-38408
https://github.com/Adel2411/cve-2023-38408
https://github.com/classic130/CVE-2023-38408
https://github.com/wxrdnx/CVE-2023-38408
https://github.com/kali-mx/CVE-2023-38408
https://github.com/TX-One/CVE-2023-38408
Critical OpenSSH flaw exposes Moxa industrial switches to remote takeover
Moxa issued a critical advisory for a remote code execution vulnerability (CVE-2023-38408) affecting several industrial Ethernet switch series. The flaw allows unauthenticated attackers to take full control of devices if a user forwards an ssh-agent to a compromised system.
**Make sure all Moza devices are isolated from the internet and accessible from trusted networks only. Contact Moxa support to get the latest firmware for your EDS and RKS switches.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/critical-openssh-flaw-exposes-moxa-industrial-switches-to-remote-takeover-f-u-h-q-u/gD2P6Ple2L
updated 2024-11-21T07:19:11.063000
1 posts
Critical Unsecured Protocol Vulnerability Reported in Festo Industrial Firmware
Festo reports a critical exposure (CVE-2022-3270) in numerous industrial controllers and bus modules caused by undocumented and unsecured protocols that allow unauthenticated remote takeover.
**This is a weird report - there will be no patch, the unsecured ports will remain unsecured. Your only option is to isolate the systems from the internet and make them accessible from trusted networks only.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/critical-unsecured-protocol-vulnerability-reported-in-festo-industrial-firmware-r-a-c-h-v/gD2P6Ple2L
updated 2024-11-21T06:53:06.320000
1 posts
6 repos
https://github.com/ph0ebus/CVE-2022-25845-In-Spring
https://github.com/cuijiung/fastjson-CVE-2022-25845
https://github.com/scabench/fastjson-tp1fn1
https://github.com/hosch3n/FastjsonVulns
Perfect 10 in Fastjson. 🥳
It's funny that it appears to be a challenging enough bug that it bypassed at least two previous fixes.
https://www.cve.org/CVERecord?id=CVE-2025-70974
##Fastjson before 1.2.48 mishandles autoType because, when an @type key is in a JSON document, and the value of that key is the name of a Java class, there may be calls to certain public methods of that class. Depending on the behavior of those methods, there may be JNDI injection with an attacker-supplied payload located elsewhere in that JSON document. This was exploited in the wild in 2023 through 2025. NOTE: this issue exists because of an incomplete fix for CVE-2017-18349. Also, a later bypass is covered by CVE-2022-25845.
updated 2024-04-04T08:33:05
1 posts
The publicly disclosed ones are expiring Secure Boot cert:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-21265
and an old one that was published in 2023 but is apparently now applicable to all Windows systems with the Agere Soft Modem installed, even if it isn't in use.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-31096
##updated 2023-09-26T14:52:01
1 posts
1 repos
Perfect 10 in Fastjson. 🥳
It's funny that it appears to be a challenging enough bug that it bypassed at least two previous fixes.
https://www.cve.org/CVERecord?id=CVE-2025-70974
##Fastjson before 1.2.48 mishandles autoType because, when an @type key is in a JSON document, and the value of that key is the name of a Java class, there may be calls to certain public methods of that class. Depending on the behavior of those methods, there may be JNDI injection with an attacker-supplied payload located elsewhere in that JSON document. This was exploited in the wild in 2023 through 2025. NOTE: this issue exists because of an incomplete fix for CVE-2017-18349. Also, a later bypass is covered by CVE-2022-25845.
updated 2023-02-03T05:04:54
1 posts
Mitsubishi Electric patches critical SCADA and HMI vulnerabilities
Mitsubishi Electric patched several vulnerabilities in its ICONICS and HMI SCADA suites, including a critical bypass flaw (CVE-2022-23128) that allows unauthorized system control.
**Make sure all Mitsubishi Electric and ICONICS Digital Solutions devices are isolated from the internet and accessible from trusted networks only. Update to GENESIS64 version 10.97.1 immediately and all other systems which have patches. Since GENESIS32 is retired and won't be patched, use strict network isolation and plan a replacement.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/mitsubishi-electric-patches-critical-scada-and-hmi-vulnerabilities-p-5-i-0-o/gD2P6Ple2L
updated 2023-01-29T05:06:36
1 posts
5 repos
https://github.com/twistlock/k8s-cve-2020-8554-mitigations
https://github.com/Dviejopomata/CVE-2020-8554
https://github.com/alebedev87/gatekeeper-cve-2020-8554
For anyone who's been to one of my #Kubernetes #Security talks over the last couple of years, you may have seen me mention "the unpatchable 4", which is a set of Kubernetes CVEs for which there are no patches, you need to mitigate them with configuration or architecture choices.
I've been meaning to write more about them, and finally got a chance so here's the first in a mini-series of posts looking at the CVEs and the underlying reasons they occur. This time it's CVE-2020-8554.
https://securitylabs.datadoghq.com/articles/unpatchable-kubernetes-vulnerabilities-cve-2020-8554/
##Ever named your own CVE? We sure did. 😏
Meet PTT-2025-021 (aka CVE-2025-63261).
A vulnerability in AWStats hiding inside cPanel.
One misplaced "|" flips log analysis into command execution.
No magic. Just unsafe open() and legacy code trusting input.
On our blog, we walk through how we traced it, proved it, and why this vulnerability class still bites.
Special thanks to Matei Badanoiu for the research. 👏
See the full attack path in Part 1: https://pentest-tools.com/blog/cpanel-cve-ptt-2025-021-part-1
##Ever named your own CVE? We sure did. 😏
Meet PTT-2025-021 (aka CVE-2025-63261).
A vulnerability in AWStats hiding inside cPanel.
One misplaced "|" flips log analysis into command execution.
No magic. Just unsafe open() and legacy code trusting input.
On our blog, we walk through how we traced it, proved it, and why this vulnerability class still bites.
Special thanks to Matei Badanoiu for the research. 👏
See the full attack path in Part 1: https://pentest-tools.com/blog/cpanel-cve-ptt-2025-021-part-1
##Our researchers at Pentest-Tools.com just found a new RCE in cPanel (CVE-2025-63261). 🔧
We discovered that a classic Unsafe Perl Open in AWStats allows command execution. The application fails to sanitize input before the open() call, so a well-placed pipe | character tricks the system into spawning a shell instead of reading a file.
This exploit requires zero actual plumbing. 🪠
Read Part 1 of the technical breakdown by Matei Badanoiu: https://pentest-tools.com/blog/cpanel-cve-ptt-2025-021-part-1
#infosec #cybersecurity #cPanel #RCE #vulnerability #PentestTools
##FreeRDP
https://www.cve.org/CVERecord?id=CVE-2026-22851
https://www.cve.org/CVERecord?id=CVE-2026-22852
https://www.cve.org/CVERecord?id=CVE-2026-22853
https://www.cve.org/CVERecord?id=CVE-2026-22854
https://www.cve.org/CVERecord?id=CVE-2026-22855
https://www.cve.org/CVERecord?id=CVE-2026-22856
https://www.cve.org/CVERecord?id=CVE-2026-22857
https://www.cve.org/CVERecord?id=CVE-2026-22858
https://www.cve.org/CVERecord?id=CVE-2026-22859
Edit to add more.
##FreeRDP
https://www.cve.org/CVERecord?id=CVE-2026-22851
https://www.cve.org/CVERecord?id=CVE-2026-22852
https://www.cve.org/CVERecord?id=CVE-2026-22853
https://www.cve.org/CVERecord?id=CVE-2026-22854
https://www.cve.org/CVERecord?id=CVE-2026-22855
https://www.cve.org/CVERecord?id=CVE-2026-22856
https://www.cve.org/CVERecord?id=CVE-2026-22857
https://www.cve.org/CVERecord?id=CVE-2026-22858
https://www.cve.org/CVERecord?id=CVE-2026-22859
Edit to add more.
##FreeRDP
https://www.cve.org/CVERecord?id=CVE-2026-22851
https://www.cve.org/CVERecord?id=CVE-2026-22852
https://www.cve.org/CVERecord?id=CVE-2026-22853
https://www.cve.org/CVERecord?id=CVE-2026-22854
https://www.cve.org/CVERecord?id=CVE-2026-22855
https://www.cve.org/CVERecord?id=CVE-2026-22856
https://www.cve.org/CVERecord?id=CVE-2026-22857
https://www.cve.org/CVERecord?id=CVE-2026-22858
https://www.cve.org/CVERecord?id=CVE-2026-22859
Edit to add more.
##FreeRDP
https://www.cve.org/CVERecord?id=CVE-2026-22851
https://www.cve.org/CVERecord?id=CVE-2026-22852
https://www.cve.org/CVERecord?id=CVE-2026-22853
https://www.cve.org/CVERecord?id=CVE-2026-22854
https://www.cve.org/CVERecord?id=CVE-2026-22855
https://www.cve.org/CVERecord?id=CVE-2026-22856
https://www.cve.org/CVERecord?id=CVE-2026-22857
https://www.cve.org/CVERecord?id=CVE-2026-22858
https://www.cve.org/CVERecord?id=CVE-2026-22859
Edit to add more.
##FreeRDP
https://www.cve.org/CVERecord?id=CVE-2026-22851
https://www.cve.org/CVERecord?id=CVE-2026-22852
https://www.cve.org/CVERecord?id=CVE-2026-22853
https://www.cve.org/CVERecord?id=CVE-2026-22854
https://www.cve.org/CVERecord?id=CVE-2026-22855
https://www.cve.org/CVERecord?id=CVE-2026-22856
https://www.cve.org/CVERecord?id=CVE-2026-22857
https://www.cve.org/CVERecord?id=CVE-2026-22858
https://www.cve.org/CVERecord?id=CVE-2026-22859
Edit to add more.
##FreeRDP
https://www.cve.org/CVERecord?id=CVE-2026-22851
https://www.cve.org/CVERecord?id=CVE-2026-22852
https://www.cve.org/CVERecord?id=CVE-2026-22853
https://www.cve.org/CVERecord?id=CVE-2026-22854
https://www.cve.org/CVERecord?id=CVE-2026-22855
https://www.cve.org/CVERecord?id=CVE-2026-22856
https://www.cve.org/CVERecord?id=CVE-2026-22857
https://www.cve.org/CVERecord?id=CVE-2026-22858
https://www.cve.org/CVERecord?id=CVE-2026-22859
Edit to add more.
##Suricata
https://www.cve.org/CVERecord?id=CVE-2026-22258
https://www.cve.org/CVERecord?id=CVE-2026-22259
https://www.cve.org/CVERecord?id=CVE-2026-22260
https://www.cve.org/CVERecord?id=CVE-2026-22261
https://www.cve.org/CVERecord?id=CVE-2026-22262
https://www.cve.org/CVERecord?id=CVE-2026-22263
##Suricata
https://www.cve.org/CVERecord?id=CVE-2026-22258
https://www.cve.org/CVERecord?id=CVE-2026-22259
https://www.cve.org/CVERecord?id=CVE-2026-22260
https://www.cve.org/CVERecord?id=CVE-2026-22261
https://www.cve.org/CVERecord?id=CVE-2026-22262
https://www.cve.org/CVERecord?id=CVE-2026-22263
##Suricata
https://www.cve.org/CVERecord?id=CVE-2026-22258
https://www.cve.org/CVERecord?id=CVE-2026-22259
https://www.cve.org/CVERecord?id=CVE-2026-22260
https://www.cve.org/CVERecord?id=CVE-2026-22261
https://www.cve.org/CVERecord?id=CVE-2026-22262
https://www.cve.org/CVERecord?id=CVE-2026-22263
##Suricata
https://www.cve.org/CVERecord?id=CVE-2026-22258
https://www.cve.org/CVERecord?id=CVE-2026-22259
https://www.cve.org/CVERecord?id=CVE-2026-22260
https://www.cve.org/CVERecord?id=CVE-2026-22261
https://www.cve.org/CVERecord?id=CVE-2026-22262
https://www.cve.org/CVERecord?id=CVE-2026-22263
##Suricata
https://www.cve.org/CVERecord?id=CVE-2026-22258
https://www.cve.org/CVERecord?id=CVE-2026-22259
https://www.cve.org/CVERecord?id=CVE-2026-22260
https://www.cve.org/CVERecord?id=CVE-2026-22261
https://www.cve.org/CVERecord?id=CVE-2026-22262
https://www.cve.org/CVERecord?id=CVE-2026-22263
##Suricata
https://www.cve.org/CVERecord?id=CVE-2026-22258
https://www.cve.org/CVERecord?id=CVE-2026-22259
https://www.cve.org/CVERecord?id=CVE-2026-22260
https://www.cve.org/CVERecord?id=CVE-2026-22261
https://www.cve.org/CVERecord?id=CVE-2026-22262
https://www.cve.org/CVERecord?id=CVE-2026-22263
##Suricata
https://www.cve.org/CVERecord?id=CVE-2026-22258
https://www.cve.org/CVERecord?id=CVE-2026-22259
https://www.cve.org/CVERecord?id=CVE-2026-22260
https://www.cve.org/CVERecord?id=CVE-2026-22261
https://www.cve.org/CVERecord?id=CVE-2026-22262
https://www.cve.org/CVERecord?id=CVE-2026-22263
##1 posts
18 repos
https://github.com/Zain3311/CVE-2025-49844
https://github.com/Network-Sec/CVE-2025-49844-RediShell-AI-made-Revshell
https://github.com/imbas007/CVE-2025-49844-Vulnerability-Scanner
https://github.com/hzhsec/redis-cve_2025_49844
https://github.com/raminfp/redis_exploit
https://github.com/Mufti22/CVE-2025-49844-RediShell-Vulnerability-Scanner
https://github.com/srozb/reditrap
https://github.com/ksnnd32/redis_exploit
https://github.com/elyasbassir/CVE-2025-49844
https://github.com/gopinaath/CVE-2025-49844-discovery
https://github.com/dwisiswant0/CVE-2025-49844
https://github.com/Yuri08loveElaina/CVE-2025-49844
https://github.com/Ashwesker/Ashwesker-CVE-2025-49844
https://github.com/lastvocher/redis-CVE-2025-49844
https://github.com/saneki/cve-2025-49844
https://github.com/MiclelsonCN/CVE-2025-49844_POC
Redis Lua vuln impacts BIG-IP Next and no patches are available.
##1 posts
5 repos
https://github.com/cyberleelawat/FreePBX-Multiple-CVEs-2025
https://github.com/BimBoxH4/CVE-2025-66039_CVE-2025-61675_CVE-2025-61678_reePBX
https://github.com/rxerium/FreePBX-Vulns-December-25
New.
Picus: Critical FreePBX Vulnerabilities: CVE-2025-66039, CVE-2025-61675, CVE-2025-61675 https://www.picussecurity.com/resource/blog/critical-freepbx-vulnerabilities-cve-2025-66039-cve-2025-61675-cve-2025-61675 #infosec #vilnerability #threatresearch #opensource
##1 posts
5 repos
https://github.com/cyberleelawat/FreePBX-Multiple-CVEs-2025
https://github.com/BimBoxH4/CVE-2025-66039_CVE-2025-61675_CVE-2025-61678_reePBX
https://github.com/rxerium/FreePBX-Vulns-December-25
New.
Picus: Critical FreePBX Vulnerabilities: CVE-2025-66039, CVE-2025-61675, CVE-2025-61675 https://www.picussecurity.com/resource/blog/critical-freepbx-vulnerabilities-cve-2025-66039-cve-2025-61675-cve-2025-61675 #infosec #vilnerability #threatresearch #opensource
##⚪ August Windows updates may block app installations
🗨️ Microsoft reported that the Windows security updates for August 2025 may trigger unexpected User Account Control (UAC) prompts and cause problems with app installations. The bug affects users without administrator…
##Space Hacking ( NASA Cryptolib ) 🚀
https://www.cve.org/CVERecord?id=CVE-2026-21897
https://www.cve.org/CVERecord?id=CVE-2026-21898
https://www.cve.org/CVERecord?id=CVE-2026-21899
https://www.cve.org/CVERecord?id=CVE-2026-21900
https://www.cve.org/CVERecord?id=CVE-2026-22023
https://www.cve.org/CVERecord?id=CVE-2026-22024
https://www.cve.org/CVERecord?id=CVE-2026-22025
https://www.cve.org/CVERecord?id=CVE-2026-22026
##Space Hacking ( NASA Cryptolib ) 🚀
https://www.cve.org/CVERecord?id=CVE-2026-21897
https://www.cve.org/CVERecord?id=CVE-2026-21898
https://www.cve.org/CVERecord?id=CVE-2026-21899
https://www.cve.org/CVERecord?id=CVE-2026-21900
https://www.cve.org/CVERecord?id=CVE-2026-22023
https://www.cve.org/CVERecord?id=CVE-2026-22024
https://www.cve.org/CVERecord?id=CVE-2026-22025
https://www.cve.org/CVERecord?id=CVE-2026-22026
##Space Hacking ( NASA Cryptolib ) 🚀
https://www.cve.org/CVERecord?id=CVE-2026-21897
https://www.cve.org/CVERecord?id=CVE-2026-21898
https://www.cve.org/CVERecord?id=CVE-2026-21899
https://www.cve.org/CVERecord?id=CVE-2026-21900
https://www.cve.org/CVERecord?id=CVE-2026-22023
https://www.cve.org/CVERecord?id=CVE-2026-22024
https://www.cve.org/CVERecord?id=CVE-2026-22025
https://www.cve.org/CVERecord?id=CVE-2026-22026
##Space Hacking ( NASA Cryptolib ) 🚀
https://www.cve.org/CVERecord?id=CVE-2026-21897
https://www.cve.org/CVERecord?id=CVE-2026-21898
https://www.cve.org/CVERecord?id=CVE-2026-21899
https://www.cve.org/CVERecord?id=CVE-2026-21900
https://www.cve.org/CVERecord?id=CVE-2026-22023
https://www.cve.org/CVERecord?id=CVE-2026-22024
https://www.cve.org/CVERecord?id=CVE-2026-22025
https://www.cve.org/CVERecord?id=CVE-2026-22026
##Space Hacking ( NASA Cryptolib ) 🚀
https://www.cve.org/CVERecord?id=CVE-2026-21897
https://www.cve.org/CVERecord?id=CVE-2026-21898
https://www.cve.org/CVERecord?id=CVE-2026-21899
https://www.cve.org/CVERecord?id=CVE-2026-21900
https://www.cve.org/CVERecord?id=CVE-2026-22023
https://www.cve.org/CVERecord?id=CVE-2026-22024
https://www.cve.org/CVERecord?id=CVE-2026-22025
https://www.cve.org/CVERecord?id=CVE-2026-22026
##Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##Tenda
https://www.cve.org/CVERecord?id=CVE-2026-22079
https://www.cve.org/CVERecord?id=CVE-2026-22080
https://www.cve.org/CVERecord?id=CVE-2026-22081
https://www.cve.org/CVERecord?id=CVE-2026-22082
D-Link
https://www.cve.org/CVERecord?id=CVE-2026-0732
TOTOLINK
https://www.cve.org/CVERecord?id=CVE-2026-0731
Zenitel
https://www.cve.org/CVERecord?id=CVE-2025-64126
https://www.cve.org/CVERecord?id=CVE-2025-64127
https://www.cve.org/CVERecord?id=CVE-2025-64128
https://www.cve.org/CVERecord?id=CVE-2025-64129
https://www.cve.org/CVERecord?id=CVE-2025-64130
https://www.cve.org/CVERecord?id=CVE-2025-59814
https://www.cve.org/CVERecord?id=CVE-2025-59815
https://www.cve.org/CVERecord?id=CVE-2025-59816
https://www.cve.org/CVERecord?id=CVE-2025-59817
https://www.cve.org/CVERecord?id=CVE-2025-59818
https://www.cve.org/CVERecord?id=CVE-2025-59819
https://www.cve.org/CVERecord?id=CVE-2025-64090
https://www.cve.org/CVERecord?id=CVE-2025-64091
https://www.cve.org/CVERecord?id=CVE-2025-64092
##Kanboard patches critical authentication bypass and information disclosure flaws
Kanboard version 1.2.49 fixes a critical authentication bypass (CVE-2026-21881) and two other flaws that allow attackers to impersonate users, enumerate LDAP data, and perform open redirects. The most severe vulnerability allows full administrative access by spoofing HTTP headers when reverse proxy authentication is enabled.
**If possible, ensure your Kanboard instance is isolated from the internet and accessible only via a trusted network or VPN. Then plan a quick patch. If you use reverse proxy authentication, prioritize configuring your web server to strip all identity headers from external requests, since that's the most dangerous attack vector.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/kanboard-patches-critical-authentication-bypass-and-information-disclosure-flaws-d-m-l-8-h/gD2P6Ple2L