##
Updated at UTC 2025-12-18T20:51:02.033181
| CVE | CVSS | EPSS | Posts | Repos | Nuclei | Updated | Description |
|---|---|---|---|---|---|---|---|
| CVE-2025-68147 | 8.1 | 0.03% | 1 | 1 | 2025-12-18T19:53:06.907000 | Open Source Point of Sale (opensourcepos) is a web based point of sale applicati | |
| CVE-2025-67074 | 6.5 | 0.07% | 1 | 0 | 2025-12-18T19:16:34.560000 | A Buffer overflow vulnerability in function fromAdvSetMacMtuWan of bin httpd in | |
| CVE-2025-65568 | 0 | 0.00% | 1 | 0 | 2025-12-18T19:16:34.300000 | A denial-of-service vulnerability exists in the omec-project UPF (pfcpiface comp | |
| CVE-2025-65565 | 0 | 0.00% | 1 | 0 | 2025-12-18T19:16:34.080000 | A denial-of-service vulnerability exists in the omec-project UPF (pfcpiface comp | |
| CVE-2025-14879 | 9.8 | 0.00% | 3 | 0 | 2025-12-18T19:16:22.227000 | A weakness has been identified in Tenda WH450 1.0.0.18. Affected is an unknown f | |
| CVE-2025-14739 | 0 | 0.00% | 2 | 0 | 2025-12-18T19:16:21.680000 | Access of Uninitialized Pointer vulnerability in TP-Link WR940N and WR941ND allo | |
| CVE-2023-53933 | 8.8 | 0.24% | 1 | 0 | 2025-12-18T19:16:20.433000 | Serendipity 2.4.0 contains a remote code execution vulnerability that allows aut | |
| CVE-2025-37164 | 10.0 | 0.25% | 1 | 1 | 2025-12-18T18:31:33 | A remote code execution issue exists in HPE OneView. | |
| CVE-2025-63390 | None | 0.00% | 2 | 0 | 2025-12-18T18:30:37 | An authentication bypass vulnerability exists in AnythingLLM v1.8.5 in via the / | |
| CVE-2025-63389 | None | 0.00% | 2 | 0 | 2025-12-18T18:30:37 | A critical authentication bypass vulnerability exists in Ollama platform's API e | |
| CVE-2025-64236 | 9.8 | 0.00% | 1 | 0 | 2025-12-18T18:30:37 | Authentication Bypass Using an Alternate Path or Channel vulnerability in Amento | |
| CVE-2025-14896 | 7.5 | 0.00% | 1 | 0 | 2025-12-18T18:30:37 | due to insufficient sanitazation in Vega’s `convert()` function when `safeMode` | |
| CVE-2025-63391 | 7.5 | 0.00% | 2 | 0 | 2025-12-18T18:15:45.587000 | An authentication bypass vulnerability exists in Open-WebUI <=0.6.32 in the /api | |
| CVE-2025-14738 | 0 | 0.00% | 2 | 0 | 2025-12-18T18:15:45.193000 | Improper authentication vulnerability in TP-Link WA850RE (httpd modules) allows | |
| CVE-2025-14737 | 0 | 0.00% | 2 | 0 | 2025-12-18T18:15:45.027000 | Command Injection vulnerability in TP-Link WA850RE (httpd modules) allows authen | |
| CVE-2025-14884 | 7.2 | 0.00% | 3 | 0 | 2025-12-18T17:15:47.480000 | A vulnerability was detected in D-Link DIR-605 202WWB03. Affected by this issue | |
| CVE-2025-68400 | 8.8 | 0.03% | 1 | 0 | 2025-12-18T16:46:12.477000 | ChurchCRM is an open-source church management system. A SQL Injection vulnerabil | |
| CVE-2025-14878 | 9.8 | 0.00% | 3 | 0 | 2025-12-18T16:15:52.960000 | A security flaw has been discovered in Tenda WH450 1.0.0.18. This impacts an unk | |
| CVE-2025-14763 | 5.3 | 0.01% | 1 | 0 | 2025-12-18T15:47:08 | ## Summary S3 Encryption Client for Java is an open-source client-side encrypti | |
| CVE-2025-14759 | 5.3 | 0.01% | 1 | 0 | 2025-12-18T15:46:18 | ## Summary S3 Encryption Client for .NET (S3EC) is an open-source client-side e | |
| CVE-2025-59374 | 9.8 | 56.04% | 5 | 0 | 2025-12-18T15:42:03.790000 | "UNSUPPORTED WHEN ASSIGNED" Certain versions of the ASUS Live Update client were | |
| CVE-2025-20393 | 10.0 | 4.03% | 18 | 5 | 2025-12-18T15:41:16.840000 | Cisco is aware of a potential vulnerability. Cisco is currently investigat | |
| CVE-2025-64466 | 7.8 | 0.00% | 1 | 0 | 2025-12-18T15:30:52 | There is an out of bounds read vulnerability in NI LabVIEW in lvre!ExecPostedPro | |
| CVE-2025-64469 | 7.8 | 0.00% | 1 | 0 | 2025-12-18T15:30:51 | There is a stack-based buffer overflow vulnerability in NI LabVIEW in LVResFile: | |
| CVE-2025-64468 | 7.8 | 0.00% | 1 | 0 | 2025-12-18T15:30:51 | There is a use-after-free vulnerability in sentry!sentry_span_set_data() when pa | |
| CVE-2025-13110 | 4.3 | 0.00% | 1 | 0 | 2025-12-18T15:30:51 | The HUSKY – Products Filter Professional for WooCommerce plugin for WordPress is | |
| CVE-2025-14618 | 4.3 | 0.00% | 1 | 0 | 2025-12-18T15:30:51 | The Sweet Energy Efficiency plugin for WordPress is vulnerable to unauthorized a | |
| CVE-2025-65007 | None | 0.00% | 1 | 0 | 2025-12-18T15:30:51 | In WODESYS WD-R608U router (also known as WDR122B V2.0 and WDR28) due to lack of | |
| CVE-2025-64465 | 7.8 | 0.00% | 1 | 0 | 2025-12-18T15:30:45 | There is an out of bounds read vulnerability in NI LabVIEW in lvre!DataSizeTDR() | |
| CVE-2025-64467 | 7.8 | 0.00% | 1 | 0 | 2025-12-18T15:15:58.893000 | There is an out of bounds read vulnerability in NI LabVIEW in LVResFile::FindRsr | |
| CVE-2025-53000 | 0 | 0.02% | 1 | 0 | 2025-12-18T15:15:54.730000 | The nbconvert tool, jupyter nbconvert, converts Jupyter notebooks to various oth | |
| CVE-2025-68154 | 8.1 | 0.12% | 2 | 0 | 2025-12-18T15:08:06.237000 | systeminformation is a System and OS information library for node.js. In version | |
| CVE-2025-47372 | 9.0 | 0.02% | 1 | 0 | 2025-12-18T15:07:42.550000 | Memory Corruption when a corrupted ELF image with an oversized file size is read | |
| CVE-2025-47387 | 7.8 | 0.01% | 1 | 0 | 2025-12-18T15:07:42.550000 | Memory Corruption when processing IOCTLs for JPEG data without verification. | |
| CVE-2025-47382 | 7.8 | 0.01% | 1 | 0 | 2025-12-18T15:07:42.550000 | Memory corruption while loading an invalid firmware in boot loader. | |
| CVE-2025-14856 | 6.3 | 0.04% | 1 | 0 | 2025-12-18T15:07:42.550000 | A security vulnerability has been detected in y_project RuoYi up to 4.8.1. The a | |
| CVE-2025-66029 | 7.6 | 0.03% | 1 | 0 | 2025-12-18T15:07:42.550000 | Open OnDemand provides remote web access to supercomputers. In versions 4.0.8 an | |
| CVE-2025-68435 | 9.1 | 0.07% | 2 | 0 | 2025-12-18T15:07:42.550000 | Zerobyte is a backup automation tool Zerobyte versions prior to 0.18.5 and 0.19. | |
| CVE-2025-68129 | 6.8 | 0.06% | 1 | 0 | 2025-12-18T15:07:42.550000 | Auth0-PHP is a PHP SDK for Auth0 Authentication and Management APIs. In applicat | |
| CVE-2025-67073 | 9.8 | 0.15% | 1 | 0 | 2025-12-18T15:07:42.550000 | A Buffer overflow vulnerability in function fromAdvSetMacMtuWan of bin httpd in | |
| CVE-2025-14762 | 5.3 | 0.02% | 1 | 0 | 2025-12-18T15:07:42.550000 | Missing cryptographic key commitment in the AWS SDK for Ruby may allow a user wi | |
| CVE-2025-14760 | 5.3 | 0.02% | 1 | 0 | 2025-12-18T15:07:42.550000 | Missing cryptographic key commitment in the AWS SDK for C++ may allow a user wit | |
| CVE-2025-14761 | 5.3 | 0.02% | 1 | 0 | 2025-12-18T15:07:42.550000 | Missing cryptographic key commitment in the AWS SDK for PHP may allow a user wit | |
| CVE-2025-14764 | 5.3 | 0.01% | 1 | 0 | 2025-12-18T15:07:42.550000 | Missing cryptographic key commitment in the Amazon S3 Encryption Client for Go m | |
| CVE-2025-65203 | 7.1 | 0.01% | 1 | 0 | 2025-12-18T15:07:42.550000 | KeePassXC-Browser thru 1.9.9.2 autofills or prompts to fill stored credentials i | |
| CVE-2025-40602 | 6.6 | 1.71% | 5 | 1 | 2025-12-18T15:07:18.427000 | A local privilege escalation vulnerability due to insufficient authorization in | |
| CVE-2025-14437 | 7.5 | 0.00% | 1 | 0 | 2025-12-18T15:07:18.427000 | The Hummingbird Performance plugin for WordPress is vulnerable to Sensitive Info | |
| CVE-2025-14277 | 4.3 | 0.00% | 1 | 0 | 2025-12-18T15:07:18.427000 | The Prime Slider – Addons for Elementor plugin for WordPress is vulnerable to Se | |
| CVE-2025-64374 | 0 | 0.02% | 1 | 0 | 2025-12-18T15:07:18.427000 | Unrestricted Upload of File with Dangerous Type vulnerability in StylemixThemes | |
| CVE-2025-10910 | None | 0.19% | 2 | 0 | 2025-12-18T12:30:33 | A flaw in the binding process of Govee’s cloud platform and devices allows a rem | |
| CVE-2025-68459 | 7.2 | 0.17% | 2 | 0 | 2025-12-18T06:30:19 | RG - AP180, Indoor Wall Plate Wireless AP AP180 series provided by Ruijie Networ | |
| CVE-2025-68463 | 4.9 | 0.03% | 1 | 0 | 2025-12-18T06:30:19 | Bio.Entrez in Biopython through 186 allows doctype XXE. | |
| CVE-2025-68462 | 3.2 | 0.01% | 1 | 0 | 2025-12-18T06:30:19 | Freedombox before 25.17.1 does not set proper permissions for the backups-data d | |
| CVE-2025-12885 | 6.4 | 0.03% | 1 | 0 | 2025-12-18T03:30:18 | The Embed Any Document – Embed PDF, Word, PowerPoint and Excel Files plugin for | |
| CVE-2025-14841 | 3.3 | 0.01% | 1 | 0 | 2025-12-18T03:30:18 | A flaw has been found in OFFIS DCMTK up to 3.6.9. The impacted element is the fu | |
| CVE-2025-14837 | 4.7 | 0.04% | 1 | 0 | 2025-12-18T00:34:16 | A vulnerability has been found in ZZCMS 2025. Affected by this issue is the func | |
| CVE-2025-14202 | None | 0.05% | 2 | 0 | 2025-12-18T00:34:16 | A vulnerability in the file upload at bookmark + asset rendering pipeline allows | |
| CVE-2025-67172 | 7.2 | 0.24% | 1 | 0 | 2025-12-17T21:31:53 | RiteCMS v3.1.0 was discovered to contain an authenticated remote code execution | |
| CVE-2025-66924 | 6.1 | 0.04% | 1 | 0 | 2025-12-17T21:31:53 | A Cross-site scripting (XSS) vulnerability in Create/Update Item Kit(s) in Open | |
| CVE-2025-66923 | 7.2 | 0.10% | 1 | 0 | 2025-12-17T21:31:52 | A Cross-site scripting (XSS) vulnerability in Create/Update Customer(s) in Open | |
| CVE-2025-34437 | None | 0.10% | 1 | 0 | 2025-12-17T21:30:56 | AVideo versions prior to 20.0 permit any authenticated user to upload comment im | |
| CVE-2025-34436 | None | 0.10% | 1 | 0 | 2025-12-17T21:30:56 | AVideo versions prior to 20.0 allow any authenticated user to upload files into | |
| CVE-2025-13326 | 3.9 | 0.01% | 1 | 0 | 2025-12-17T21:30:56 | Mattermost Desktop App versions <6.0.0 fail to enable the Hardened Runtime on th | |
| CVE-2025-59718 | 9.8 | 5.57% | 4 | 2 | 2025-12-17T13:54:45.390000 | A improper verification of cryptographic signature vulnerability in Fortinet For | |
| CVE-2025-68260 | None | 0.02% | 2 | 0 | 2025-12-16T15:30:56 | In the Linux kernel, the following vulnerability has been resolved: rust_binder | |
| CVE-2025-66471 | 7.5 | 0.02% | 1 | 0 | 2025-12-10T16:10:33.500000 | urllib3 is a user-friendly HTTP client library for Python. Starting in version 1 | |
| CVE-2025-59719 | 9.8 | 0.07% | 3 | 0 | 2025-12-09T19:59:29.507000 | An improper verification of cryptographic signature vulnerability in Fortinet Fo | |
| CVE-2025-41750 | 7.1 | 0.09% | 1 | 0 | 2025-12-09T18:36:53.557000 | An XSS vulnerability in pxc_PortCfg.php can be used by an unauthenticated remote | |
| CVE-2025-41752 | 7.1 | 0.09% | 1 | 0 | 2025-12-09T18:36:53.557000 | An XSS vulnerability in pxc_portSfp.php can be used by an unauthenticated remote | |
| CVE-2025-41694 | 6.5 | 0.11% | 1 | 0 | 2025-12-09T18:36:53.557000 | A low privileged remote attacker can run the webshell with an empty command cont | |
| CVE-2025-41747 | 7.1 | 0.09% | 1 | 0 | 2025-12-09T18:36:53.557000 | An XSS vulnerability in pxc_vlanIntfCfg.php can be used by an unauthenticated re | |
| CVE-2025-41695 | 7.1 | 0.09% | 1 | 0 | 2025-12-09T18:36:53.557000 | An XSS vulnerability in dyn_conn.php can be used by an unauthenticated remote at | |
| CVE-2025-41746 | 7.1 | 0.09% | 1 | 0 | 2025-12-09T18:36:53.557000 | An XSS vulnerability in pxc_portSecCfg.php can be used by an unauthenticated rem | |
| CVE-2025-41749 | 7.1 | 0.09% | 1 | 0 | 2025-12-09T18:30:45 | An XSS vulnerability in port_util.php can be used by an unauthenticated remote a | |
| CVE-2025-41696 | 4.6 | 0.02% | 1 | 0 | 2025-12-09T18:30:44 | An attacker can use an undocumented UART port on the PCB as a side-channel with | |
| CVE-2025-41748 | 7.1 | 0.09% | 1 | 0 | 2025-12-09T18:30:44 | An XSS vulnerability in pxc_Dot1xCfg.php can be used by an unauthenticated remot | |
| CVE-2025-41751 | 7.1 | 0.09% | 1 | 0 | 2025-12-09T18:30:44 | An XSS vulnerability in pxc_portCntr.php can be used by an unauthenticated remot | |
| CVE-2025-41697 | 6.8 | 0.02% | 1 | 0 | 2025-12-09T18:30:44 | An attacker can use an undocumented UART port on the PCB as a side-channel to | |
| CVE-2025-41745 | 7.1 | 0.09% | 1 | 0 | 2025-12-09T18:30:44 | An XSS vulnerability in pxc_portCntr2.php can be used by an unauthenticated remo | |
| CVE-2025-41693 | 4.3 | 0.23% | 1 | 0 | 2025-12-09T18:30:43 | A low privileged remote attacker can use the ssh feature to execute commands dir | |
| CVE-2025-41692 | 6.8 | 0.02% | 1 | 0 | 2025-12-09T18:30:43 | A high privileged remote attacker with admin privileges for the webUI can brute- | |
| CVE-2025-55182 | 10.0 | 44.14% | 2 | 100 | template | 2025-12-09T16:53:25 | ### Impact There is an unauthenticated remote code execution vulnerability in R |
| CVE-2025-34352 | None | 0.02% | 1 | 0 | 2025-12-02T21:31:37 | JumpCloud Remote Assist for Windows versions prior to 0.317.0 include an uninsta | |
| CVE-2025-40300 | None | 0.06% | 1 | 0 | 2025-11-17T18:30:25 | In the Linux kernel, the following vulnerability has been resolved: x86/vmscape | |
| CVE-2025-7962 | 7.5 | 0.01% | 1 | 0 | 2025-11-13T18:36:55.173000 | In Jakarta Mail 2.0.2 it is possible to preform a SMTP Injection by utilizing th | |
| CVE-2025-53066 | 7.5 | 0.09% | 2 | 0 | 2025-11-03T18:16:57.227000 | Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Ente | |
| CVE-2025-53057 | 5.9 | 0.07% | 2 | 0 | 2025-11-03T18:16:56.973000 | Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Ente | |
| CVE-2025-49146 | 8.2 | 0.01% | 1 | 0 | 2025-06-11T16:17:03 | ### Impact When the PostgreSQL JDBC driver is configured with channel binding se | |
| CVE-2025-5516 | 2.4 | 0.05% | 1 | 0 | 2025-06-03T18:30:53 | A vulnerability, which was classified as problematic, was found in TOTOLINK X200 | |
| CVE-2025-2039 | 4.7 | 0.09% | 2 | 4 | 2025-05-13T20:57:18.117000 | A vulnerability classified as critical has been found in code-projects Blood Ban | |
| CVE-2025-32210 | 6.5 | 0.03% | 1 | 0 | 2025-04-11T15:39:52.920000 | Missing Authorization vulnerability in CreativeMindsSolutions CM Registration an | |
| CVE-2025-68161 | 0 | 0.00% | 2 | 0 | N/A | ||
| CVE-2025-63820 | 0 | 0.00% | 2 | 1 | N/A | ||
| CVE-2025-63821 | 0 | 0.00% | 2 | 1 | N/A | ||
| CVE-2025-67745 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2025-65567 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2025-65564 | 0 | 0.00% | 1 | 0 | N/A | ||
| CVE-2025-68434 | 0 | 0.06% | 1 | 1 | N/A | ||
| CVE-2025-68401 | 0 | 0.04% | 1 | 0 | N/A | ||
| CVE-2025-68399 | 0 | 0.05% | 1 | 0 | N/A | ||
| CVE-2025-68275 | 0 | 0.04% | 1 | 0 | N/A | ||
| CVE-2025-66397 | 0 | 0.03% | 1 | 0 | N/A |
updated 2025-12-18T19:53:06.907000
1 posts
1 repos
CVE-2025-68147 - opensourcepos has a Cross-site Scripting vulnerability https://cvefeed.io/vuln/detail/CVE-2025-68147
##updated 2025-12-18T19:16:34.560000
1 posts
updated 2025-12-18T19:16:34.300000
1 posts
CVE-2025-65568 - OmeC-Project UPF pfcpiface Denial-of-Service Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-65568
##updated 2025-12-18T19:16:34.080000
1 posts
CVE-2025-65565 - "OmeC-Project UPF pfcpiface Denial-of-Service Vulnerability" https://cvefeed.io/vuln/detail/CVE-2025-65565
##updated 2025-12-18T19:16:22.227000
3 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2025-14879
D-Link
##CVE-2025-14879 - Tenda WH450 HTTP Request onSSIDChange stack-based overflow https://cvefeed.io/vuln/detail/CVE-2025-14879
##Tenda
https://www.cve.org/CVERecord?id=CVE-2025-14879
D-Link
##updated 2025-12-18T19:16:21.680000
2 posts
updated 2025-12-18T19:16:20.433000
1 posts
CVE-2023-53933 - Serendipity 2.4.0 Authenticated Remote Code Execution via File Upload https://cvefeed.io/vuln/detail/CVE-2023-53933
##updated 2025-12-18T18:31:33
1 posts
1 repos
Critical remote code execution flaw reported in HPE OneView
HPE OneView has a critical unauthenticated remote code execution vulnerability (CVE-2025-37164) with a maximum CVSS score of 10.0, affecting all versions prior to 11.00. HPE has released version 11.00 as a patch and provides hotfixes for older versions to address this severe security flaw.
**Make sure all HPE OneView systems are isolated from the internet and accessible only from trusted networks. Reach out to HPE for details and plan a quick upgrade to version 11.00 or apply the appropriate hotfix for your current version (5.20-10.20).**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/critical-remote-code-execution-flaw-reported-in-hpe-oneview-b-i-c-y-p/gD2P6Ple2L
updated 2025-12-18T18:30:37
2 posts
Go hack more LLM shit.
##Go hack more LLM shit.
##updated 2025-12-18T18:30:37
2 posts
Go hack more AI shit.
https://www.cve.org/CVERecord?id=CVE-2025-63389
##A critical authentication bypass vulnerability exists in Ollama platform's API endpoints in versions prior to and including v0.12.3. The platform exposes multiple API endpoints without requiring authentication, enabling remote attackers to perform unauthorized model management operations.
Go hack more AI shit.
https://www.cve.org/CVERecord?id=CVE-2025-63389
##A critical authentication bypass vulnerability exists in Ollama platform's API endpoints in versions prior to and including v0.12.3. The platform exposes multiple API endpoints without requiring authentication, enabling remote attackers to perform unauthorized model management operations.
updated 2025-12-18T18:30:37
1 posts
CVE-2025-64236 - WordPress Tuturn plugin < 3.6 - Broken Authentication vulnerability https://cvefeed.io/vuln/detail/CVE-2025-64236
##updated 2025-12-18T18:30:37
1 posts
CVE-2025-14896 - Vega Remote File Inclusion Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-14896
##updated 2025-12-18T18:15:45.587000
2 posts
Auth bypass in Open-WebUI.
https://www.cve.org/CVERecord?id=CVE-2025-63391
##An authentication bypass vulnerability exists in Open-WebUI <=0.6.32 in the /api/config endpoint. The endpoint lacks proper authentication and authorization controls, exposing sensitive system configuration data to unauthenticated remote attackers.
Auth bypass in Open-WebUI.
https://www.cve.org/CVERecord?id=CVE-2025-63391
##An authentication bypass vulnerability exists in Open-WebUI <=0.6.32 in the /api/config endpoint. The endpoint lacks proper authentication and authorization controls, exposing sensitive system configuration data to unauthenticated remote attackers.
updated 2025-12-18T18:15:45.193000
2 posts
updated 2025-12-18T18:15:45.027000
2 posts
updated 2025-12-18T17:15:47.480000
3 posts
Tenda
https://www.cve.org/CVERecord?id=CVE-2025-14879
D-Link
##CVE-2025-14884 - D-Link DIR-605 Firmware Update Service command injection https://cvefeed.io/vuln/detail/CVE-2025-14884
##Tenda
https://www.cve.org/CVERecord?id=CVE-2025-14879
D-Link
##updated 2025-12-18T16:46:12.477000
1 posts
CVE-2025-68400 - ChurchCRM vulnerable to time-based blind SQL Injection in ConfirmReportEmail.php https://cvefeed.io/vuln/detail/CVE-2025-68400
##updated 2025-12-18T16:15:52.960000
3 posts
Tenda
##CVE-2025-14878 - Tenda WH450 HTTP Request wirelessRestart stack-based overflow https://cvefeed.io/vuln/detail/CVE-2025-14878
##Tenda
##updated 2025-12-18T15:47:08
1 posts
Six basically identical CVEs from Amazon in different SDKs.
https://www.cve.org/CVERecord?id=CVE-2025-14759
https://www.cve.org/CVERecord?id=CVE-2025-14760
https://www.cve.org/CVERecord?id=CVE-2025-14761
https://www.cve.org/CVERecord?id=CVE-2025-14762
##updated 2025-12-18T15:46:18
1 posts
Six basically identical CVEs from Amazon in different SDKs.
https://www.cve.org/CVERecord?id=CVE-2025-14759
https://www.cve.org/CVERecord?id=CVE-2025-14760
https://www.cve.org/CVERecord?id=CVE-2025-14761
https://www.cve.org/CVERecord?id=CVE-2025-14762
##updated 2025-12-18T15:42:03.790000
5 posts
New.
CISA Releases Nine Industrial Control Systems Advisories https://www.cisa.gov/news-events/alerts/2025/12/18/cisa-releases-nine-industrial-control-systems-advisories
KEV updates, from yesterday:
CVE-2025-20393: Cisco Multiple Products Improper Input Validation Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-20393
CVE-2025-40602: SonicWall SMA1000 Missing Authorization Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-40602
CVE-2025-59374: ASUS Live Update Embedded Malicious Code Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-59374 #CISA #infosec #ASUS #Cisco #SonicWall
##New.
CISA Releases Nine Industrial Control Systems Advisories https://www.cisa.gov/news-events/alerts/2025/12/18/cisa-releases-nine-industrial-control-systems-advisories
KEV updates, from yesterday:
CVE-2025-20393: Cisco Multiple Products Improper Input Validation Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-20393
CVE-2025-40602: SonicWall SMA1000 Missing Authorization Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-40602
CVE-2025-59374: ASUS Live Update Embedded Malicious Code Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-59374 #CISA #infosec #ASUS #Cisco #SonicWall
##🚨 CISA has added 3 vulnerabilities to the KEV Catalog
CVE-2025-59374: ASUS Live Update Embedded Malicious Code Vulnerability
CVE-2025-40602: SonicWall SMA1000 Missing Authorization Vulnerability
CVE-2025-20393: Cisco Multiple Products Improper Input Validation Vulnerability
##CVE ID: CVE-2025-59374
Vendor: ASUS
Product: Live Update
Date Added: 2025-12-17
Notes: https://www.asus.com/support/faq/1018727/ ; https://nvd.nist.gov/vuln/detail/CVE-2025-59374
CVE URL: https://nvd.nist.gov/vuln/detail/CVE-2025-59374
EoL Asus Live Update was added to the KEV Catalog.
##updated 2025-12-18T15:41:16.840000
18 posts
5 repos
https://github.com/StasonJatham/cisco-sa-sma-attack-N9bf4
https://github.com/KingHacker353/CVE-2025-20393
https://github.com/b1gchoi/CVE-2025-20393
Cisco schon wieder Zero-Day Angriffe
Wer hat Cisco Appliances "Secure Email Gateway" (SEG) oder "Secure Email and Web Manager" (SEWM) in Betrieb? Herzliches Beileid! Nachdem ich gerade über Angriffe auf eine Zero-Day Sicherheitslücke in Cisco berichtet habe, folgt gleich die nächste "Sicherheitslücke" dieser Art. Die Sicherheitslücke CVE-2025-20393 mit dem Schweregrad 10 von 10 wurde von vermutlich chinesischen Akteuren bereits angegriffen, bevor sie öffentlich bekannt wurde. Der Hersteller hat bisher nur Empfehlungen zur Verminderung der Angriffsfläche zu bieten. Die beiden Appliances tragen "Secure"
https://www.pc-fluesterer.info/wordpress/2025/12/18/cisco-schon-wieder-zero-day-angriffe/
#Allgemein #Empfehlung #Hintergrund #Warnung #0day #closedsource #cybercrime #firewall #router #sicherheit #UnplugTrump #vorbeugen #vorfälle #wissen #zeroday
##🚨 CVE-2025-20393: Script to detect for Cisco Secure Email Gateway And Cisco Secure Email and Web Manager
CVSS: 10
Currently no patch and zero-day
GitHub: https://github.com/StasonJatham/cisco-sa-sma-attack-N9bf4
##🔥 Cisco AsyncOS Zero-Day (CVE-2025-20393)
• BleepingComputer
https://www.bleepingcomputer.com/news/security/cisco-warns-of-unpatched-asyncos-zero-day-exploited-in-attacks/
• The Hacker News
https://thehackernews.com/2025/12/cisco-warns-of-active-attacks.html
• SecurityWeek
https://www.securityweek.com/china-linked-hackers-exploiting-zero-day-in-cisco-security-gear/
• The Register
https://www.theregister.com/2025/12/17/attacks_pummeling_cisco_0day/
• Dark Reading (CISA KEV addition)
https://www.darkreading.com/attacks-breaches/cisa-adds-cisco-asyncos-zero-day-to-kev-catalog
• SOCRadar analysis
https://socradar.io/blog/cve-2025-20393-cisco-asyncos-zero-day-email/
New.
CISA Releases Nine Industrial Control Systems Advisories https://www.cisa.gov/news-events/alerts/2025/12/18/cisa-releases-nine-industrial-control-systems-advisories
KEV updates, from yesterday:
CVE-2025-20393: Cisco Multiple Products Improper Input Validation Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-20393
CVE-2025-40602: SonicWall SMA1000 Missing Authorization Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-40602
CVE-2025-59374: ASUS Live Update Embedded Malicious Code Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-59374 #CISA #infosec #ASUS #Cisco #SonicWall
##Security Week: China-Linked Hackers Exploiting Zero-Day in Cisco Security Gear https://www.securityweek.com/china-linked-hackers-exploiting-zero-day-in-cisco-security-gear/ @SecurityWeek
Cisco:
- Critical: CVE-2025-20393: Reports About Cyberattacks Against Cisco Secure Email Gateway And Cisco Secure Email and Web Manager https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sma-attack-N9bf4
- Critical: CVE-2025-55182: Remote Code Execution Vulnerability in React and Next.js Frameworks: December 2025 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-react-flight-TYw32Ddb @TalosSecurity #infosec #Cisco #vulnerability #zeroday
##🚨 CVE-2025-20393: Script to detect for Cisco Secure Email Gateway And Cisco Secure Email and Web Manager
CVSS: 10
Currently no patch and zero-day
GitHub: https://github.com/StasonJatham/cisco-sa-sma-attack-N9bf4
##🔥 Cisco AsyncOS Zero-Day (CVE-2025-20393)
• BleepingComputer
https://www.bleepingcomputer.com/news/security/cisco-warns-of-unpatched-asyncos-zero-day-exploited-in-attacks/
• The Hacker News
https://thehackernews.com/2025/12/cisco-warns-of-active-attacks.html
• SecurityWeek
https://www.securityweek.com/china-linked-hackers-exploiting-zero-day-in-cisco-security-gear/
• The Register
https://www.theregister.com/2025/12/17/attacks_pummeling_cisco_0day/
• Dark Reading (CISA KEV addition)
https://www.darkreading.com/attacks-breaches/cisa-adds-cisco-asyncos-zero-day-to-kev-catalog
• SOCRadar analysis
https://socradar.io/blog/cve-2025-20393-cisco-asyncos-zero-day-email/
New.
CISA Releases Nine Industrial Control Systems Advisories https://www.cisa.gov/news-events/alerts/2025/12/18/cisa-releases-nine-industrial-control-systems-advisories
KEV updates, from yesterday:
CVE-2025-20393: Cisco Multiple Products Improper Input Validation Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-20393
CVE-2025-40602: SonicWall SMA1000 Missing Authorization Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-40602
CVE-2025-59374: ASUS Live Update Embedded Malicious Code Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-59374 #CISA #infosec #ASUS #Cisco #SonicWall
##Security Week: China-Linked Hackers Exploiting Zero-Day in Cisco Security Gear https://www.securityweek.com/china-linked-hackers-exploiting-zero-day-in-cisco-security-gear/ @SecurityWeek
Cisco:
- Critical: CVE-2025-20393: Reports About Cyberattacks Against Cisco Secure Email Gateway And Cisco Secure Email and Web Manager https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sma-attack-N9bf4
- Critical: CVE-2025-55182: Remote Code Execution Vulnerability in React and Next.js Frameworks: December 2025 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-react-flight-TYw32Ddb @TalosSecurity #infosec #Cisco #vulnerability #zeroday
##Cisco Email Security appliances actively exploited
Cisco is warning of an active cyberattack campaign exploiting a critical zero-day vulnerability (CVE-2025-20393) in Cisco Secure Email Gateway and Email and Web Manager appliances, allowing attackers to execute arbitrary commands with root privileges. The flaw affects appliances with the Spam Quarantine feature enabled and exposed to the internet. Atacks date back to late November 2025.
**If you have Cisco Secure Email Gateway or Cisco Email and Web Manager appliances, this is urgent: Immediately check if the Spam Quarantine feature is enabled and exposed to the public ports - if it is, disable it on all public ports until a patch is available for CVE-2025-20393. If your appliance may have been compromised, contact Cisco support and prepare to rebuild the system from scratch. This is currently the only way to fully remove the threat from a compromised system.**
#cybersecurity #infosec #attack #activeexploit
https://beyondmachines.net/event_details/cisco-says-chinese-hackers-are-exploiting-its-customers-with-a-new-zero-day-techcrunch-g-m-7-i-x/gD2P6Ple2L
[VULN] ⚠️ Zero‑day sur les appliances e‑mail Cisco : compromission, backdoors et logs effacés
👇
https://cyberveille.ch/posts/2025-12-18-zero-day-sur-les-appliances-e-mail-cisco-compromission-backdoors-et-logs-effaces/
🔗 Source originale : https://www.helpnetsecurity.com/2025/12/17/cisco-secure-email-cve-2025-20393/
Advisory officiel:
Analyse de Cisco Talos:
UAT-9686 actively targets Cisco Secure Email Gateway and Secure Email and Web Manager
Résumé FR ➡️ Campagne UAT-9686: un APT à nexus chinois cible Cisco Secure Email via le backdoor AquaShell
##🚨 CISA has added 3 vulnerabilities to the KEV Catalog
CVE-2025-59374: ASUS Live Update Embedded Malicious Code Vulnerability
CVE-2025-40602: SonicWall SMA1000 Missing Authorization Vulnerability
CVE-2025-20393: Cisco Multiple Products Improper Input Validation Vulnerability
##A suspected Chinese APT is exploiting a new Cisco zero-day
-impacts Cisco Secure Email Gateway And Cisco Secure Email and Web Manager
-CVE-2025-20393
-CVSS score: 10
-APT is UAT-9686
Severity: 10.0
CVE ID: CVE-2025-20393
Vendor: Cisco
Product: Multiple Products
Date Added: 2025-12-17
CVE ID: CVE-2025-20393
Vendor: Cisco
Product: Multiple Products
Date Added: 2025-12-17
Notes: Please adhere to Cisco's guidelines to assess exposure and mitigate risks. Apply any final mitigations provided by the vendor as soon as they become available. For more information please see: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sma-attack-N9bf4 ; https://nvd.nist.gov/vuln/detail/CVE-2025-20393
CVE URL: https://nvd.nist.gov/vuln/detail/CVE-2025-20393
@ljrk OK, two more Fleißsternchen for SonicWall: https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0019
And for Cisco: https://www.cve.org/CVERecord?id=CVE-2025-20393
Kudos to both for making CISA KEV on 0day (it seems).
Cisco email security appliances rooted and backdoored via still unpatched zero-day https://www.helpnetsecurity.com/2025/12/17/cisco-secure-email-cve-2025-20393/ #cyberespionage #emailsecurity #enterprise #Don'tmiss #Hotstuff #backdoor #China #Cisco #News #APT
##updated 2025-12-18T15:30:52
1 posts
CVE-2025-64466 - Out-of-Bounds Read in lvre!ExecPostedProcRecPost() in NI LabVIEW https://cvefeed.io/vuln/detail/CVE-2025-64466
##updated 2025-12-18T15:30:51
1 posts
CVE-2025-64469 - Stack-based Buffer Overflow in LVResource::DetachResource() in NI LabVIEW https://cvefeed.io/vuln/detail/CVE-2025-64469
##updated 2025-12-18T15:30:51
1 posts
CVE-2025-64468 - Use-after-Free in sentry!sentry_span_set_data() in NI LabVIEW https://cvefeed.io/vuln/detail/CVE-2025-64468
##updated 2025-12-18T15:30:51
1 posts
CVE-2025-13110 - HUSKY – Products Filter Professional for WooCommerce <= 1.3.7.3 - Authenticated (Subscriber+) Insecure Direct Object Reference via 'woof_add_subscr' https://cvefeed.io/vuln/detail/CVE-2025-13110
##updated 2025-12-18T15:30:51
1 posts
CVE-2025-14618 - Sweet Energy Efficiency <= 1.0.6 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Graph Deletion https://cvefeed.io/vuln/detail/CVE-2025-14618
##updated 2025-12-18T15:30:51
1 posts
Five yet-to-be-published CVEs in WODESYS WD-R608U router.
##updated 2025-12-18T15:30:45
1 posts
CVE-2025-64465 - Out-of-Bounds Read in lvre!DataSizeTDR() in NI LabVIEW https://cvefeed.io/vuln/detail/CVE-2025-64465
##updated 2025-12-18T15:15:58.893000
1 posts
CVE-2025-64467 - Out-of-Bounds Read in LVResFile::FindRsrcListEntry() in NI LabVIEW https://cvefeed.io/vuln/detail/CVE-2025-64467
##updated 2025-12-18T15:15:54.730000
1 posts
CVE-2025-53000 - nbconvert has an uncontrolled search path that leads to unauthorized code execution on Windows https://cvefeed.io/vuln/detail/CVE-2025-53000
##updated 2025-12-18T15:08:06.237000
2 posts
Command injection flaw reported in Node.js systeminformation package
A command injection vulnerability (CVE-2025-68154) in the systeminformation Node.js library's fsSize() function allows attackers to execute arbitrary PowerShell commands on Windows systems through unsanitized user input in the drive parameter. The vulnerability has been patched in version 5.27.14.
**If you're using the systeminformation Node.js library on Windows, plan an upgrade to version 5.27.14 or newer to patch this command injection flaw. Review all applications using this library, especially web APIs or tools that accept user input for disk queries, to ensure they're running the patched version.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/command-injection-flaw-reported-in-node-js-systeminformation-package-5-5-0-6-6/gD2P6Ple2L
Command injection flaw reported in Node.js systeminformation package
A command injection vulnerability (CVE-2025-68154) in the systeminformation Node.js library's fsSize() function allows attackers to execute arbitrary PowerShell commands on Windows systems through unsanitized user input in the drive parameter. The vulnerability has been patched in version 5.27.14.
**If you're using the systeminformation Node.js library on Windows, plan an upgrade to version 5.27.14 or newer to patch this command injection flaw. Review all applications using this library, especially web APIs or tools that accept user input for disk queries, to ensure they're running the patched version.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/command-injection-flaw-reported-in-node-js-systeminformation-package-5-5-0-6-6/gD2P6Ple2L
updated 2025-12-18T15:07:42.550000
1 posts
CVE-2025-47372 - Buffer Copy Without Checking Size of Input in Boot https://cvefeed.io/vuln/detail/CVE-2025-47372
##updated 2025-12-18T15:07:42.550000
1 posts
CVE-2025-47387 - Untrusted Pointer Dereference in Camera https://cvefeed.io/vuln/detail/CVE-2025-47387
##updated 2025-12-18T15:07:42.550000
1 posts
CVE-2025-47382 - Incorrect Authorization in Boot https://cvefeed.io/vuln/detail/CVE-2025-47382
##updated 2025-12-18T15:07:42.550000
1 posts
CVE-2025-14856 - y_project RuoYi getnames code injection https://cvefeed.io/vuln/detail/CVE-2025-14856
##updated 2025-12-18T15:07:42.550000
1 posts
🚨 CVE-2025-66029 (HIGH): OSC ondemand ≤4.0.8 exposes sensitive creds via Apache proxy headers—attackers can harvest tokens if users hit malicious servers. Patch in v4.1; config workarounds available now. Details: https://radar.offseq.com/threat/cve-2025-66029-cwe-522-insufficiently-protected-cr-b9fc3983 #OffSeq #HPC #Vuln #Security
##updated 2025-12-18T15:07:42.550000
2 posts
CVE-2025-68435 - Zerobyte has Authentication Bypass by Primary Weakness https://cvefeed.io/vuln/detail/CVE-2025-68435
##CVE-2025-68435 - Zerobyte has Authentication Bypass by Primary Weakness https://cvefeed.io/vuln/detail/CVE-2025-68435
##updated 2025-12-18T15:07:42.550000
1 posts
CVE-2025-68129 - Auth0-PHP SDK has Improper Audience Validation https://cvefeed.io/vuln/detail/CVE-2025-68129
##updated 2025-12-18T15:07:42.550000
1 posts
CVE-2025-67073 - Tenda HTTPd Buffer Overflow Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-67073
##updated 2025-12-18T15:07:42.550000
1 posts
Six basically identical CVEs from Amazon in different SDKs.
https://www.cve.org/CVERecord?id=CVE-2025-14759
https://www.cve.org/CVERecord?id=CVE-2025-14760
https://www.cve.org/CVERecord?id=CVE-2025-14761
https://www.cve.org/CVERecord?id=CVE-2025-14762
##updated 2025-12-18T15:07:42.550000
1 posts
Six basically identical CVEs from Amazon in different SDKs.
https://www.cve.org/CVERecord?id=CVE-2025-14759
https://www.cve.org/CVERecord?id=CVE-2025-14760
https://www.cve.org/CVERecord?id=CVE-2025-14761
https://www.cve.org/CVERecord?id=CVE-2025-14762
##updated 2025-12-18T15:07:42.550000
1 posts
Six basically identical CVEs from Amazon in different SDKs.
https://www.cve.org/CVERecord?id=CVE-2025-14759
https://www.cve.org/CVERecord?id=CVE-2025-14760
https://www.cve.org/CVERecord?id=CVE-2025-14761
https://www.cve.org/CVERecord?id=CVE-2025-14762
##updated 2025-12-18T15:07:42.550000
1 posts
Six basically identical CVEs from Amazon in different SDKs.
https://www.cve.org/CVERecord?id=CVE-2025-14759
https://www.cve.org/CVERecord?id=CVE-2025-14760
https://www.cve.org/CVERecord?id=CVE-2025-14761
https://www.cve.org/CVERecord?id=CVE-2025-14762
##updated 2025-12-18T15:07:42.550000
1 posts
CVE-2025-65203 - KeePassXC-Browser thru 1.9.9.2 autofills or prompt https://cvefeed.io/vuln/detail/CVE-2025-65203
##updated 2025-12-18T15:07:18.427000
5 posts
1 repos
New.
CISA Releases Nine Industrial Control Systems Advisories https://www.cisa.gov/news-events/alerts/2025/12/18/cisa-releases-nine-industrial-control-systems-advisories
KEV updates, from yesterday:
CVE-2025-20393: Cisco Multiple Products Improper Input Validation Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-20393
CVE-2025-40602: SonicWall SMA1000 Missing Authorization Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-40602
CVE-2025-59374: ASUS Live Update Embedded Malicious Code Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-59374 #CISA #infosec #ASUS #Cisco #SonicWall
##New.
CISA Releases Nine Industrial Control Systems Advisories https://www.cisa.gov/news-events/alerts/2025/12/18/cisa-releases-nine-industrial-control-systems-advisories
KEV updates, from yesterday:
CVE-2025-20393: Cisco Multiple Products Improper Input Validation Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-20393
CVE-2025-40602: SonicWall SMA1000 Missing Authorization Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-40602
CVE-2025-59374: ASUS Live Update Embedded Malicious Code Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-59374 #CISA #infosec #ASUS #Cisco #SonicWall
##🚨 CISA has added 3 vulnerabilities to the KEV Catalog
CVE-2025-59374: ASUS Live Update Embedded Malicious Code Vulnerability
CVE-2025-40602: SonicWall SMA1000 Missing Authorization Vulnerability
CVE-2025-20393: Cisco Multiple Products Improper Input Validation Vulnerability
##CVE ID: CVE-2025-40602
Vendor: SonicWall
Product: SMA1000 appliance
Date Added: 2025-12-17
Notes: Check for signs of potential compromise on all internet accessible SonicWall SMA1000 instances after applying mitigations. For more information please see: https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0019 ; https://nvd.nist.gov/vuln/detail/CVE-2025-40602
CVE URL: https://nvd.nist.gov/vuln/detail/CVE-2025-40602
SonicWall Fixes Actively Exploited CVE-2025-40602 in SMA 100 Appliances https://thehackernews.com/2025/12/sonicwall-fixes-actively-exploited-cve.html
##updated 2025-12-18T15:07:18.427000
1 posts
CVE-2025-14437 - Hummingbird <= 3.18.0 - Unauthenticated Sensitive Information Exposure via Log File https://cvefeed.io/vuln/detail/CVE-2025-14437
##updated 2025-12-18T15:07:18.427000
1 posts
CVE-2025-14277 - Prime Slider – Addons for Elementor <= 4.0.9 - Authenticated (Subscriber+) Server-Side Request Forgery https://cvefeed.io/vuln/detail/CVE-2025-14277
##updated 2025-12-18T15:07:18.427000
1 posts
Critical arbitrary file upload flaw reported in WordPress Motors theme
A critical vulnerability (CVE-2025-64374) in the Motors WordPress theme versions 5.6.81 and below allows any authenticated user with Subscriber-level access to upload and activate malicious plugins, potentially leading to complete website takeover due to missing permission checks.
**If you're using the Motors WordPress theme (version 5.6.81 or below), this is important and probably urgent. Plan a quick upgrade to version 5.6.82 or later. Review all user accounts with Subscriber-level or higher privileges and check for any unauthorized plugins that may have been installed.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/critical-arbitrary-file-upload-flaw-reported-in-wordpress-motors-theme-5-2-b-q-8/gD2P6Ple2L
updated 2025-12-18T12:30:33
2 posts
CVE-2025-10910 - Gaining remote control over Govee devices https://cvefeed.io/vuln/detail/CVE-2025-10910
##https://cert.pl/en/posts/2025/12/CVE-2025-10910/
##A flaw in the binding process of Govee’s cloud platform and devices allows a remote attacker to bind an existing, online Govee device to the attacker’s account, resulting in full control of the device and removal of the device from its legitimate owner’s account.
updated 2025-12-18T06:30:19
2 posts
CVE-2025-68459 - Ruijie Networks Co., Ltd. AP180 Command Injection Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-68459
##CVE-2025-68459 - Ruijie Networks Co., Ltd. AP180 Command Injection Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-68459
##updated 2025-12-18T06:30:19
1 posts
CVE-2025-68463 - Biopython Bio.Entrez XXE Injection https://cvefeed.io/vuln/detail/CVE-2025-68463
##updated 2025-12-18T06:30:19
1 posts
CVE-2025-68462 - Freedombox Unauthenticated Database Backup File Disclosure https://cvefeed.io/vuln/detail/CVE-2025-68462
##updated 2025-12-18T03:30:18
1 posts
CVE-2025-12885 - Embed Any Document <= 2.7.10 - Authenticated (Contributor+) Stored Cross-Site Scripting https://cvefeed.io/vuln/detail/CVE-2025-12885
##updated 2025-12-18T03:30:18
1 posts
CVE-2025-14841 - OFFIS DCMTK dcmqrscp dcmqrdbi.cc startMoveRequest null pointer dereference https://cvefeed.io/vuln/detail/CVE-2025-14841
##updated 2025-12-18T00:34:16
1 posts
CVE-2025-14837 - ZZCMS Backend Website Settings siteconfig.php stripfxg code injection https://cvefeed.io/vuln/detail/CVE-2025-14837
##updated 2025-12-18T00:34:16
2 posts
CVE-2025-14202 - Cross-Site Request Forgery (CSRF) Leading to Account Takeover via SVG File Upload https://cvefeed.io/vuln/detail/CVE-2025-14202
##CVE-2025-14202 - Cross-Site Request Forgery (CSRF) Leading to Account Takeover via SVG File Upload https://cvefeed.io/vuln/detail/CVE-2025-14202
##updated 2025-12-17T21:31:53
1 posts
CVE-2025-67172 - RiteCMS Remote Code Execution Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-67172
##updated 2025-12-17T21:31:53
1 posts
CVE-2025-66924 - Open Source Point of Sale XSS Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-66924
##updated 2025-12-17T21:31:52
1 posts
CVE-2025-66923 - Open Source Point of Sale XSS Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-66923
##updated 2025-12-17T21:30:56
1 posts
CVE-2025-34437 - AVideo < 20.0 IDOR Arbitrary Comment Image Upload https://cvefeed.io/vuln/detail/CVE-2025-34437
##updated 2025-12-17T21:30:56
1 posts
CVE-2025-34436 - AVideo < 20.0 IDOR Arbitrary File Upload https://cvefeed.io/vuln/detail/CVE-2025-34436
##updated 2025-12-17T21:30:56
1 posts
CVE-2025-13326 - Mattermost Desktop App fails to enable Hardened Runtime when packaged for Mac App Store https://cvefeed.io/vuln/detail/CVE-2025-13326
##updated 2025-12-17T13:54:45.390000
4 posts
2 repos
New. This relates to two vulnerabilities disclosed by Fortinet last week: CVE-2025-59718 and CVE-2025-59719.
VulnCheck: FortiCloud SSO Login Bypass Vulnerabilities Exploited in the Wild https://www.vulncheck.com/blog/forticloud-sso-login-bypass @vulncheck #infosec #Fortinet #threatresearch
##📰 ** Information Briefing: **
✨ FortiCloud SSO Login Bypass: Exploited in the Wild
- Critical vulnerabilities: CVE-2025-59718 and CVE-2025-59719
- Unauthenticated adversaries bypass FortiCloud SSO login
- Exploitation observed in the wild
- Affected products: FortiOS, FortiProxy, FortiSwitchManager, FortiWeb
🔗 https://www.adalta.info/pdf/index.html?title=prstn_exploit_115742000142229693&lang=en
(Available in 🇩🇪 🇺🇸 🇫🇷)
New. This relates to two vulnerabilities disclosed by Fortinet last week: CVE-2025-59718 and CVE-2025-59719.
VulnCheck: FortiCloud SSO Login Bypass Vulnerabilities Exploited in the Wild https://www.vulncheck.com/blog/forticloud-sso-login-bypass @vulncheck #infosec #Fortinet #threatresearch
##We wrote a little bit on FortiCloud SSO login bypass CVE-2025-59718 (and 59719). Both the known PoCs for the former are fake / invalid. There does appear to be real exploitation evidence, but detections based on fake PoCs ain't it (and it seems like that's where a lot of chatter is coming from)
##updated 2025-12-16T15:30:56
2 posts
Linux Kernel Rust Code Sees Its First CVE Vulnerability
https://lore.kernel.org/linux-cve-announce/2025121614-CVE-2025-68260-558d@gregkh/T/#u
##updated 2025-12-10T16:10:33.500000
1 posts
Malcolm v25.12.1 contains a few critical bug fixes and component version updates.
https://github.com/idaholab/Malcolm/compare/v25.12.0...v25.12.1
zeek.intel.file_mime_type to file.mime_type so filters created from it can work on other dashboards/var partition (#835)Malcolm is a powerful, easily deployable network 🖧 traffic analysis tool suite for network security monitoring 🕵🏻♀️.
Malcolm operates as a cluster of containers 📦, isolated sandboxes which each serve a dedicated function of the system. This makes Malcolm deployable with frameworks like Docker 🐋, Podman 🦭, and Kubernetes ⎈. Check out the Quick Start guide for examples on how to get up and running.
Alternatively, dedicated official ISO installer images 💿 for Malcolm and Hedgehog Linux 🦔 can be downloaded from Malcolm's releases page on GitHub. Due to limits on individual files in GitHub releases, these ISO files have been split 🪓 into 2GB chunks and can be reassembled with scripts provided for both Bash 🐧 (release_cleaver.sh) and PowerShell 🪟 (release_cleaver.ps1). See Downloading Malcolm - Installer ISOs for instructions.
As always, join us on the Malcolm discussions board 💬 to engage with the community, or pop some corn 🍿 and watch a video 📼.
#Malcolm #HedgehogLinux #Zeek #Arkime #NetBox #OpenSearch #Elasticsearch #Suricata #PCAP #NetworkTrafficAnalysis #networksecuritymonitoring #OT #ICS #icssecurity #CyberSecurity #Cyber #Infosec #INL
##updated 2025-12-09T19:59:29.507000
3 posts
New. This relates to two vulnerabilities disclosed by Fortinet last week: CVE-2025-59718 and CVE-2025-59719.
VulnCheck: FortiCloud SSO Login Bypass Vulnerabilities Exploited in the Wild https://www.vulncheck.com/blog/forticloud-sso-login-bypass @vulncheck #infosec #Fortinet #threatresearch
##📰 ** Information Briefing: **
✨ FortiCloud SSO Login Bypass: Exploited in the Wild
- Critical vulnerabilities: CVE-2025-59718 and CVE-2025-59719
- Unauthenticated adversaries bypass FortiCloud SSO login
- Exploitation observed in the wild
- Affected products: FortiOS, FortiProxy, FortiSwitchManager, FortiWeb
🔗 https://www.adalta.info/pdf/index.html?title=prstn_exploit_115742000142229693&lang=en
(Available in 🇩🇪 🇺🇸 🇫🇷)
New. This relates to two vulnerabilities disclosed by Fortinet last week: CVE-2025-59718 and CVE-2025-59719.
VulnCheck: FortiCloud SSO Login Bypass Vulnerabilities Exploited in the Wild https://www.vulncheck.com/blog/forticloud-sso-login-bypass @vulncheck #infosec #Fortinet #threatresearch
##updated 2025-12-09T18:36:53.557000
1 posts
Phoenix Contact
CVE-2025-41692, CVE-2025-41693, CVE-2025-41694, CVE-2025-41695, CVE-2025-41696, CVE-2025-41697, CVE-2025-41745, CVE-2025-41746, CVE-2025-41747, CVE-2025-41748, CVE-2025-41749, CVE-2025-41750, CVE-2025-41751, CVE-2025-41752
##updated 2025-12-09T18:36:53.557000
1 posts
Phoenix Contact
CVE-2025-41692, CVE-2025-41693, CVE-2025-41694, CVE-2025-41695, CVE-2025-41696, CVE-2025-41697, CVE-2025-41745, CVE-2025-41746, CVE-2025-41747, CVE-2025-41748, CVE-2025-41749, CVE-2025-41750, CVE-2025-41751, CVE-2025-41752
##updated 2025-12-09T18:36:53.557000
1 posts
Phoenix Contact
CVE-2025-41692, CVE-2025-41693, CVE-2025-41694, CVE-2025-41695, CVE-2025-41696, CVE-2025-41697, CVE-2025-41745, CVE-2025-41746, CVE-2025-41747, CVE-2025-41748, CVE-2025-41749, CVE-2025-41750, CVE-2025-41751, CVE-2025-41752
##updated 2025-12-09T18:36:53.557000
1 posts
Phoenix Contact
CVE-2025-41692, CVE-2025-41693, CVE-2025-41694, CVE-2025-41695, CVE-2025-41696, CVE-2025-41697, CVE-2025-41745, CVE-2025-41746, CVE-2025-41747, CVE-2025-41748, CVE-2025-41749, CVE-2025-41750, CVE-2025-41751, CVE-2025-41752
##updated 2025-12-09T18:36:53.557000
1 posts
Phoenix Contact
CVE-2025-41692, CVE-2025-41693, CVE-2025-41694, CVE-2025-41695, CVE-2025-41696, CVE-2025-41697, CVE-2025-41745, CVE-2025-41746, CVE-2025-41747, CVE-2025-41748, CVE-2025-41749, CVE-2025-41750, CVE-2025-41751, CVE-2025-41752
##updated 2025-12-09T18:36:53.557000
1 posts
Phoenix Contact
CVE-2025-41692, CVE-2025-41693, CVE-2025-41694, CVE-2025-41695, CVE-2025-41696, CVE-2025-41697, CVE-2025-41745, CVE-2025-41746, CVE-2025-41747, CVE-2025-41748, CVE-2025-41749, CVE-2025-41750, CVE-2025-41751, CVE-2025-41752
##updated 2025-12-09T18:30:45
1 posts
Phoenix Contact
CVE-2025-41692, CVE-2025-41693, CVE-2025-41694, CVE-2025-41695, CVE-2025-41696, CVE-2025-41697, CVE-2025-41745, CVE-2025-41746, CVE-2025-41747, CVE-2025-41748, CVE-2025-41749, CVE-2025-41750, CVE-2025-41751, CVE-2025-41752
##updated 2025-12-09T18:30:44
1 posts
Phoenix Contact
CVE-2025-41692, CVE-2025-41693, CVE-2025-41694, CVE-2025-41695, CVE-2025-41696, CVE-2025-41697, CVE-2025-41745, CVE-2025-41746, CVE-2025-41747, CVE-2025-41748, CVE-2025-41749, CVE-2025-41750, CVE-2025-41751, CVE-2025-41752
##updated 2025-12-09T18:30:44
1 posts
Phoenix Contact
CVE-2025-41692, CVE-2025-41693, CVE-2025-41694, CVE-2025-41695, CVE-2025-41696, CVE-2025-41697, CVE-2025-41745, CVE-2025-41746, CVE-2025-41747, CVE-2025-41748, CVE-2025-41749, CVE-2025-41750, CVE-2025-41751, CVE-2025-41752
##updated 2025-12-09T18:30:44
1 posts
Phoenix Contact
CVE-2025-41692, CVE-2025-41693, CVE-2025-41694, CVE-2025-41695, CVE-2025-41696, CVE-2025-41697, CVE-2025-41745, CVE-2025-41746, CVE-2025-41747, CVE-2025-41748, CVE-2025-41749, CVE-2025-41750, CVE-2025-41751, CVE-2025-41752
##updated 2025-12-09T18:30:44
1 posts
Phoenix Contact
CVE-2025-41692, CVE-2025-41693, CVE-2025-41694, CVE-2025-41695, CVE-2025-41696, CVE-2025-41697, CVE-2025-41745, CVE-2025-41746, CVE-2025-41747, CVE-2025-41748, CVE-2025-41749, CVE-2025-41750, CVE-2025-41751, CVE-2025-41752
##updated 2025-12-09T18:30:44
1 posts
Phoenix Contact
CVE-2025-41692, CVE-2025-41693, CVE-2025-41694, CVE-2025-41695, CVE-2025-41696, CVE-2025-41697, CVE-2025-41745, CVE-2025-41746, CVE-2025-41747, CVE-2025-41748, CVE-2025-41749, CVE-2025-41750, CVE-2025-41751, CVE-2025-41752
##updated 2025-12-09T18:30:43
1 posts
Phoenix Contact
CVE-2025-41692, CVE-2025-41693, CVE-2025-41694, CVE-2025-41695, CVE-2025-41696, CVE-2025-41697, CVE-2025-41745, CVE-2025-41746, CVE-2025-41747, CVE-2025-41748, CVE-2025-41749, CVE-2025-41750, CVE-2025-41751, CVE-2025-41752
##updated 2025-12-09T18:30:43
1 posts
Phoenix Contact
CVE-2025-41692, CVE-2025-41693, CVE-2025-41694, CVE-2025-41695, CVE-2025-41696, CVE-2025-41697, CVE-2025-41745, CVE-2025-41746, CVE-2025-41747, CVE-2025-41748, CVE-2025-41749, CVE-2025-41750, CVE-2025-41751, CVE-2025-41752
##updated 2025-12-09T16:53:25
2 posts
100 repos
https://github.com/gensecaihq/react2shell-scanner
https://github.com/m3m0ryc0rrupt/CVE-2025-55182-PoC
https://github.com/c0rydoras/CVE-2025-55182
https://github.com/SainiONHacks/CVE-2025-55182-Scanner
https://github.com/assetnote/react2shell-scanner
https://github.com/hidden-investigations/react2shell-scanner
https://github.com/santihabib/CVE-2025-55182-analysis
https://github.com/C00LN3T/React2Shell
https://github.com/Call123X/-cve-2025-55182
https://github.com/Saturate/CVE-2025-55182-Scanner
https://github.com/theori-io/reactguard
https://github.com/tobiasGuta/Next.js-RSC-RCE-Scanner-Burp-Suite-Extension
https://github.com/CirqueiraDev/MassExploit-CVE-2025-55182
https://github.com/sumanrox/rschunter
https://github.com/CymulateResearch/React2Shell-Scanner
https://github.com/zack0x01/vuln-app-CVE-2025-55182
https://github.com/aliclub0x00/CVE-2025-55182-POC-NEXTJS
https://github.com/ayoub-intigriti/react2shell-cve
https://github.com/freeqaz/react2shell
https://github.com/lachlan2k/React2Shell-CVE-2025-55182-original-poc
https://github.com/yanoshercohen/React2Shell_CVE-2025-55182
https://github.com/xiaopeng-ye/react2shell-detector
https://github.com/BankkRoll/Quickcheck-CVE-2025-55182-React-and-CVE-2025-66478-Next.js
https://github.com/techgaun/cve-2025-55182-scanner
https://github.com/nehkark/CVE-2025-55182
https://github.com/dwisiswant0/CVE-2025-55182
https://github.com/hoosin/CVE-2025-55182
https://github.com/f0xyx/CVE-2025-55182-Scanner
https://github.com/AliHzSec/CVE-2025-55182
https://github.com/ejpir/CVE-2025-55182-bypass
https://github.com/zr0n/react2shell
https://github.com/Cr4at0r/Next.js-RCE-Scanner-BurpSuite-Extension-
https://github.com/Dh4v4l8/CVE-2025-55182-poc-tool
https://github.com/cybertechajju/R2C-CVE-2025-55182-66478
https://github.com/EynaExp/CVE-2025-55182-POC
https://github.com/MoLeft/React2Shell-Toolbox
https://github.com/alsaut1/react2shell-lab
https://github.com/xcanwin/CVE-2025-55182-React-RCE
https://github.com/xkillbit/cve-2025-55182-scanner
https://github.com/pax-k/react2shell-CVE-2025-55182-full-rce-script
https://github.com/shyambhanushali/React2Shell
https://github.com/MrR0b0t19/CVE-2025-55182-shellinteractive
https://github.com/subhdotsol/CVE-2025-55182
https://github.com/anuththara2007-W/CVE-2025-55182-Exploit-extension
https://github.com/l4rm4nd/CVE-2025-55182
https://github.com/kavienanj/CVE-2025-55182
https://github.com/GelukCrab/React-Server-Components-RCE
https://github.com/whiteov3rflow/CVE-2025-55182-poc
https://github.com/acheong08/CVE-2025-55182-poc
https://github.com/zzhorc/CVE-2025-55182
https://github.com/onlylovetx/CVE-2025-55182-CVE-2025-66478-Exploit-GUI
https://github.com/emredavut/CVE-2025-55182
https://github.com/RuoJi6/CVE-2025-55182-RCE-shell
https://github.com/andrei2308/react2shell
https://github.com/7amzahard/React2shell
https://github.com/sickwell/CVE-2025-55182
https://github.com/mrknow001/RSC_Detector
https://github.com/raivenLockdown/RCE_React2Shell_ButCooler-SomeUselessUsefulThingsLMAO-
https://github.com/Ashwesker/Blackash-CVE-2025-55182
https://github.com/LemonTeatw1/CVE-2025-55182-exploit
https://github.com/xalgord/React2Shell
https://github.com/keklick1337/CVE-2025-55182-golang-PoC
https://github.com/SoICT-BKSEC/CVE-2025-55182-docker-lab
https://github.com/ejpir/CVE-2025-55182-research
https://github.com/Syrins/CVE-2025-55182-React2Shell-RCE
https://github.com/msanft/CVE-2025-55182
https://github.com/hualy13/CVE-2025-55182
https://github.com/sho-luv/React2Shell
https://github.com/XiaomingX/CVE-2025-55182-poc
https://github.com/AggressiveUser/React2Hell
https://github.com/surajhacx/react2shellpoc
https://github.com/yz9yt/React2Shell-CTF
https://github.com/BeichenDream/CVE-2025-55182-GodzillaMemoryShell
https://github.com/Spritualkb/CVE-2025-55182-exp
https://github.com/websecuritylabs/React2Shell-Library
https://github.com/im-ezboy/CVE-2025-55182-zoomeye
https://github.com/hackersatyamrastogi/react2shell-ultimate
https://github.com/StealthMoud/CVE-2025-55182-Scanner
https://github.com/pyroxenites/Nextjs_RCE_Exploit_Tool
https://github.com/sudo-Yangziran/CVE-2025-55182POC
https://github.com/Rsatan/Next.js-Exploit-Tool
https://github.com/ynsmroztas/NextRce
https://github.com/jf0x3a/CVE-2025-55182-exploit
https://github.com/kOaDT/poc-cve-2025-55182
https://github.com/Chocapikk/CVE-2025-55182
https://github.com/timsonner/React2Shell-CVE-2025-55182
https://github.com/M4xSec/CVE-2025-55182-React2Shell-RCE-Shell
https://github.com/zack0x01/CVE-2025-55182-advanced-scanner-
https://github.com/songsanggggg/CVE-2025-55182
https://github.com/VeilVulp/RscScan-cve-2025-55182
https://github.com/logesh-GIT001/CVE-2025-55182
https://github.com/Pizz33/CVE-2025-55182-burpscanner
https://github.com/shamo0/react2shell-PoC
https://github.com/heiheishushu/rsc_detect_CVE-2025-55182
https://github.com/ThemeHackers/CVE-2025-55182
https://github.com/alfazhossain/CVE-2025-55182-Exploiter
Security Week: China-Linked Hackers Exploiting Zero-Day in Cisco Security Gear https://www.securityweek.com/china-linked-hackers-exploiting-zero-day-in-cisco-security-gear/ @SecurityWeek
Cisco:
- Critical: CVE-2025-20393: Reports About Cyberattacks Against Cisco Secure Email Gateway And Cisco Secure Email and Web Manager https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sma-attack-N9bf4
- Critical: CVE-2025-55182: Remote Code Execution Vulnerability in React and Next.js Frameworks: December 2025 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-react-flight-TYw32Ddb @TalosSecurity #infosec #Cisco #vulnerability #zeroday
##Security Week: China-Linked Hackers Exploiting Zero-Day in Cisco Security Gear https://www.securityweek.com/china-linked-hackers-exploiting-zero-day-in-cisco-security-gear/ @SecurityWeek
Cisco:
- Critical: CVE-2025-20393: Reports About Cyberattacks Against Cisco Secure Email Gateway And Cisco Secure Email and Web Manager https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sma-attack-N9bf4
- Critical: CVE-2025-55182: Remote Code Execution Vulnerability in React and Next.js Frameworks: December 2025 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-react-flight-TYw32Ddb @TalosSecurity #infosec #Cisco #vulnerability #zeroday
##updated 2025-12-02T21:31:37
1 posts
Local Privilege Escalation (CVE-2025-34352) in JumpCloud Agent https://xmcyber.com/blog/jumpshot-xm-cyber-uncovers-critical-local-privilege-escalation-cve-2025-34352-in-jumpcloud-agent/
##updated 2025-11-17T18:30:25
1 posts
updated 2025-11-13T18:36:55.173000
1 posts
This critical advisory was posted yesterday. It relates to CVE-2025-7962, CVE-2025-49146, and CVE-2025-5516.
HPESBNW04986 rev.1 - HPE Telco Service Activator, Multiple Vulnerabilities https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04986en_us&docLocale=en_US
More:
The Hacker News: HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution https://thehackernews.com/2025/12/hpe-oneview-flaw-rated-cvss-100-allows.html @thehackernews #infosec #HPE #vulnerability
##updated 2025-11-03T18:16:57.227000
2 posts
New. This addresses high-risk CVE-2025-53057 and CVE-2025-53066.
Security Update for Dell APEX Cloud Platform for Microsoft Azure and Dell APEX Cloud Platform Foundation Software Multiple Third-Party Component Vulnerabilities https://www.dell.com/support/kbdoc/en-us/000405196/dsa-2025-449-security-update-for-dell-apex-cloud-platform-for-microsoft-azure-and-dell-apex-cloud-platform-foundation-software-multiple-third-party-component-vulnerabilities #Dell #Microsoft #infosec #Azure #vulnerability
##New. This addresses high-risk CVE-2025-53057 and CVE-2025-53066.
Security Update for Dell APEX Cloud Platform for Microsoft Azure and Dell APEX Cloud Platform Foundation Software Multiple Third-Party Component Vulnerabilities https://www.dell.com/support/kbdoc/en-us/000405196/dsa-2025-449-security-update-for-dell-apex-cloud-platform-for-microsoft-azure-and-dell-apex-cloud-platform-foundation-software-multiple-third-party-component-vulnerabilities #Dell #Microsoft #infosec #Azure #vulnerability
##updated 2025-11-03T18:16:56.973000
2 posts
New. This addresses high-risk CVE-2025-53057 and CVE-2025-53066.
Security Update for Dell APEX Cloud Platform for Microsoft Azure and Dell APEX Cloud Platform Foundation Software Multiple Third-Party Component Vulnerabilities https://www.dell.com/support/kbdoc/en-us/000405196/dsa-2025-449-security-update-for-dell-apex-cloud-platform-for-microsoft-azure-and-dell-apex-cloud-platform-foundation-software-multiple-third-party-component-vulnerabilities #Dell #Microsoft #infosec #Azure #vulnerability
##New. This addresses high-risk CVE-2025-53057 and CVE-2025-53066.
Security Update for Dell APEX Cloud Platform for Microsoft Azure and Dell APEX Cloud Platform Foundation Software Multiple Third-Party Component Vulnerabilities https://www.dell.com/support/kbdoc/en-us/000405196/dsa-2025-449-security-update-for-dell-apex-cloud-platform-for-microsoft-azure-and-dell-apex-cloud-platform-foundation-software-multiple-third-party-component-vulnerabilities #Dell #Microsoft #infosec #Azure #vulnerability
##updated 2025-06-11T16:17:03
1 posts
This critical advisory was posted yesterday. It relates to CVE-2025-7962, CVE-2025-49146, and CVE-2025-5516.
HPESBNW04986 rev.1 - HPE Telco Service Activator, Multiple Vulnerabilities https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04986en_us&docLocale=en_US
More:
The Hacker News: HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution https://thehackernews.com/2025/12/hpe-oneview-flaw-rated-cvss-100-allows.html @thehackernews #infosec #HPE #vulnerability
##updated 2025-06-03T18:30:53
1 posts
This critical advisory was posted yesterday. It relates to CVE-2025-7962, CVE-2025-49146, and CVE-2025-5516.
HPESBNW04986 rev.1 - HPE Telco Service Activator, Multiple Vulnerabilities https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04986en_us&docLocale=en_US
More:
The Hacker News: HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution https://thehackernews.com/2025/12/hpe-oneview-flaw-rated-cvss-100-allows.html @thehackernews #infosec #HPE #vulnerability
##updated 2025-05-13T20:57:18.117000
2 posts
4 repos
https://github.com/thesystemowner/CVE-2025-20393-POC
https://github.com/cyberleelawat/CVE-2025-20393
🔥 Cisco AsyncOS Zero-Day (CVE-2025-20393)
• BleepingComputer
https://www.bleepingcomputer.com/news/security/cisco-warns-of-unpatched-asyncos-zero-day-exploited-in-attacks/
• The Hacker News
https://thehackernews.com/2025/12/cisco-warns-of-active-attacks.html
• SecurityWeek
https://www.securityweek.com/china-linked-hackers-exploiting-zero-day-in-cisco-security-gear/
• The Register
https://www.theregister.com/2025/12/17/attacks_pummeling_cisco_0day/
• Dark Reading (CISA KEV addition)
https://www.darkreading.com/attacks-breaches/cisa-adds-cisco-asyncos-zero-day-to-kev-catalog
• SOCRadar analysis
https://socradar.io/blog/cve-2025-20393-cisco-asyncos-zero-day-email/
🔥 Cisco AsyncOS Zero-Day (CVE-2025-20393)
• BleepingComputer
https://www.bleepingcomputer.com/news/security/cisco-warns-of-unpatched-asyncos-zero-day-exploited-in-attacks/
• The Hacker News
https://thehackernews.com/2025/12/cisco-warns-of-active-attacks.html
• SecurityWeek
https://www.securityweek.com/china-linked-hackers-exploiting-zero-day-in-cisco-security-gear/
• The Register
https://www.theregister.com/2025/12/17/attacks_pummeling_cisco_0day/
• Dark Reading (CISA KEV addition)
https://www.darkreading.com/attacks-breaches/cisa-adds-cisco-asyncos-zero-day-to-kev-catalog
• SOCRadar analysis
https://socradar.io/blog/cve-2025-20393-cisco-asyncos-zero-day-email/
updated 2025-04-11T15:39:52.920000
1 posts
Flaw in NVIDIA Isaac Lab enables remote code execution
NVIDIA patched a critical deserialization vulnerability (CVE-2025-32210) in Isaac Lab that allows authenticated low-privilege users to execute arbitrary code, affecting all versions prior to v2.3.0.
**Make sure all devices running NVIDIA Isaac Lab are isolated from the internet and accessible from trusted networks only. Then plan a quick upgrade to Isaac Lab v2.3.0.**
#cybersecurity #infosec #advisory #vulnerability
https://beyondmachines.net/event_details/flaw-in-nvidia-isaac-lab-enables-remote-code-execution-u-o-u-f-q/gD2P6Ple2L
For my fellow Log4j victims celebrating 4 years #log4shell PTSD: CVE-2025-68161
"The Socket Appender in Apache Log4j Core versions 2.0-beta9 through 2.25.2 does not perform TLS hostname verification of the peer certificate, even when the verifyHostName configuration attribute or the log4j2.sslVerifyHostName system property is set to true."
https://logging.apache.org/security.html#CVE-2025-68161
(It's not that terrible. Seeing the string "log4j" just makes me twitch. :-)
##For my fellow Log4j victims celebrating 4 years #log4shell PTSD: CVE-2025-68161
"The Socket Appender in Apache Log4j Core versions 2.0-beta9 through 2.25.2 does not perform TLS hostname verification of the peer certificate, even when the verifyHostName configuration attribute or the log4j2.sslVerifyHostName system property is set to true."
https://logging.apache.org/security.html#CVE-2025-68161
(It's not that terrible. Seeing the string "log4j" just makes me twitch. :-)
##CVE-2025-67745 - Myhoard logs backup encryption key in plain text https://cvefeed.io/vuln/detail/CVE-2025-67745
##CVE-2025-65567 - OmeC-Project UPF Denial-of-Service Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-65567
##CVE-2025-65564 - OmeC UPF Denial-of-Service Vulnerability https://cvefeed.io/vuln/detail/CVE-2025-65564
##CVE-2025-68434 - opensourcepos has Cross-Site Request Forgery vulnerability that leads to Unauthorized Administrator Creation https://cvefeed.io/vuln/detail/CVE-2025-68434
##CVE-2025-68401 - ChurchCRM has Stored Cross-Site Scripting (XSS) vulnerability that leads to session theft and account takeover https://cvefeed.io/vuln/detail/CVE-2025-68401
##CVE-2025-68399 - ChurchCRM has Stored Cross-Site Scripting (XSS) In GroupEditor.php https://cvefeed.io/vuln/detail/CVE-2025-68399
##CVE-2025-68275 - ChurchCRM vulnerable to Stored XSS - Group name > Person Listing https://cvefeed.io/vuln/detail/CVE-2025-68275
##CVE-2025-66397 - ChurchCRM's Kiosk Manager Functions are vulnerable to Broken Access Control https://cvefeed.io/vuln/detail/CVE-2025-66397
##