100 links
tagged with vulnerability
Click any tag below to further narrow down your results
Links
Researchers at ETH Zurich have introduced Phoenix, a novel Rowhammer attack targeting DDR5 memory that can manipulate data, steal encryption keys, and escalate privileges by exploiting weaknesses in the memory's TRR mechanism. This attack highlights ongoing vulnerabilities in memory security despite manufacturer defenses and emphasizes the need for improved countermeasures. The study also underscores that Rowhammer attacks remain a significant threat across different generations of memory modules.
Google Gemini's Command-Line Interface (CLI) has been found to be vulnerable to prompt injection attacks, allowing for potential arbitrary code execution. This security flaw raises concerns about the safety and reliability of utilizing AI models in various applications.
The article discusses a significant incident in March 2025 involving vulnerabilities discovered in the Node.js CI/CD pipeline, which potentially exposed sensitive information. The response to the incident highlights the importance of security measures and the ongoing commitment to improving Node.js infrastructure and practices.
A security vulnerability was discovered in NVIDIA's GPU drivers, affecting various operating systems and software configurations. An incomplete patch released by NVIDIA has led to ongoing risks for users, prompting the need for further updates to fully address the security issues. Experts recommend that users remain vigilant and apply additional security measures until a complete fix is implemented.
A campaign exploiting the CVE-2024-36401 vulnerability in GeoServer has been discovered, allowing attackers to monetize victims' internet bandwidth through the deployment of legitimate software development kits (SDKs) or modified apps. The stealthy approach enables criminals to profit without distributing traditional malware while targeting an expanding number of publicly accessible GeoServer instances. Palo Alto Networks offers protective measures against such threats.
A critical vulnerability in the Telemessage SGNL messaging platform is being actively exploited by attackers, posing significant security risks to users. The flaw allows unauthorized access to sensitive data, urging users to update their systems and take precautionary measures immediately. Cybersecurity experts are warning about the potential for widespread abuse of this vulnerability if not addressed promptly.
ExpressVPN has addressed a vulnerability in its Windows client that allowed Remote Desktop Protocol (RDP) traffic to bypass the VPN tunnel, potentially exposing users' real IP addresses. The issue stemmed from leftover debug code in production builds, and the company has since released a patch to fix it, urging users to update to the latest version for improved security. While the leak affected a small number of users primarily using RDP, ExpressVPN will enhance its internal checks to prevent similar issues in the future.
CrushFTP announced a critical vulnerability (CVE-2025-54309) that allows remote attackers to gain admin access via HTTPS, affecting numerous instances of its file transfer server. Despite the potential for exploitation, the vendor's messaging seemed dismissive, placing blame on users for not patching systems that were silently updated. The article also details the authors' investigation into the exploitation of this vulnerability using their proprietary honeypot technology.
TP-Link has acknowledged a zero-day vulnerability affecting multiple router models, which allows for remote code execution due to a stack-based buffer overflow in its CWMP implementation. While a patch is available for European models, users are advised to change default passwords and disable CWMP if not needed until more fixes are released. Additionally, CISA has warned about previously exploited vulnerabilities in TP-Link routers that have been used by threat actors for malicious activities.
The article discusses how the author utilized the O3 tool to identify CVE-2025-37899, a remote zero-day vulnerability in the SMB implementation of the Linux kernel. It details the process of discovering the vulnerability and its implications for security practices in the Linux environment.
Hackers have begun exploiting a critical authentication bypass vulnerability in the OttoKit WordPress plugin just hours after its public disclosure. Users are urged to upgrade to version 1.0.79 to prevent unauthorized access, as attackers can create new admin accounts without authentication. Swift action is necessary to mitigate the risk of full site takeover following the flaw's identification as CVE-2025-3102.
Attackers are exploiting a critical authentication bypass vulnerability (CVE-2025-2825) in CrushFTP file transfer software, allowing unauthenticated access to unpatched versions. CrushFTP has urged users to update their software immediately, while security monitoring platforms report numerous exploitation attempts against exposed servers. A workaround is available for those unable to update right away, but vulnerability remains a significant concern, especially given past attacks linked to ransomware gangs.
A critical vulnerability has been identified in the async-tar Rust library, which is widely used in various applications. This issue could potentially lead to arbitrary code execution and underscores the importance of addressing security flaws in open-source software. Developers are urged to update their libraries to mitigate risks associated with this vulnerability.
OpenAI has introduced its Outbound Coordinated Disclosure Policy to responsibly report vulnerabilities found in third-party software. This initiative aims to enhance digital security by fostering cooperation and transparency in the vulnerability disclosure process as AI systems become more adept at identifying security issues.
A critical flaw in Commvault's software has been discovered, allowing attackers to gain full control over affected systems. This vulnerability poses significant risks to data security and emphasizes the need for immediate updates and patches by users.
A vulnerability in Loftie's IoT device was identified, prompting the company to implement immediate mitigations and work on a comprehensive fix. The author shared a temporary workaround involving an MQTT broker for integration with Home Assistant until an official update is released. Technical details have been removed pending further developments.
QNAP has alerted users to patch a critical vulnerability in the ASP.NET Core framework that affects its NetBak PC Agent, a Windows backup utility. The flaw, tracked as CVE-2025-55315, could allow attackers to hijack user credentials or bypass security controls, prompting QNAP to recommend updates to ensure system security. Users can either reinstall the app or manually update the ASP.NET Core components to mitigate risks.
Hackers have exploited a remote code execution vulnerability (CVE-2025-20352) in Cisco networking devices to deploy rootkits targeting unprotected Linux systems. The attacks, tracked as 'Operation Zero Disco', involved the use of compromised Cisco devices to manipulate logs and network configurations, posing significant risks even to newer switches due to persistent targeting. Currently, there are no reliable tools to detect these compromises, making low-level investigations essential for suspected breaches.
A critical vulnerability has been discovered in Salesforce's AgentForce, which could potentially allow unauthorized access to sensitive data. This flaw poses significant risks, prompting immediate attention and action from Salesforce to secure their systems and protect user information.
The article serves as a buyer's guide for external attack surface management, providing insights on how organizations can identify and mitigate vulnerabilities in their digital environment. It emphasizes the importance of understanding the potential risks associated with external assets and offers recommendations for selecting appropriate tools and services.
The author discusses the challenge of creating a stable authenticated 0-click exploit for the Linux Kernel SMB3 Daemon (ksmbd), using real-world CVEs to demonstrate the process. They detail the selection of specific vulnerabilities, including a controlled SLUB overflow and an authenticated remote leak, to build an effective exploit chain. The article emphasizes the abundance of vulnerabilities in ksmbd and the importance of vulnerability research in developing exploits.
The Comet AI browser from Perplexity has raised significant security concerns after it was revealed that it could be manipulated by malicious websites. Unlike traditional browsers, AI browsers like Comet can execute commands and remember user interactions, making them vulnerable to exploitation if not designed with robust security measures. The article outlines the fundamental flaws in AI browser design and suggests necessary improvements to enhance user safety.
More than 200,000 WordPress websites are at risk due to a vulnerability in the Post SMTP plugin that allows low-privileged users to hijack administrator accounts. The flaw, identified as CVE-2025-24000, stems from inadequate permission checks in the plugin's REST API, enabling unauthorized access to sensitive email logs. Although a fix was released in version 3.3.0, many users have yet to update, leaving them exposed to potential attacks.
A security vulnerability has been discovered in the popular game Call of Duty, allowing for remote code execution on PC systems. This issue poses significant risks to players, especially when the game is played offline, as it could lead to unauthorized access to their computers. Players are advised to stay updated on patches and security measures to mitigate potential threats.
A vulnerability in the legacy Stripe API has been exploited by attackers to validate stolen credit card information. This exploitation allows unauthorized access to sensitive payment data, raising concerns over the security of outdated APIs in financial systems. Immediate measures are recommended for affected users to mitigate potential risks.
A new vulnerability database launched by the EU aims to complement the existing Common Vulnerabilities and Exposures (CVE) program rather than compete with it, according to ENISA. This initiative is intended to improve the identification and management of security vulnerabilities across the EU.
A security researcher discovered significant vulnerabilities in Volkswagen's mobile app, which potentially allowed unauthorized access to personal and vehicle information. The flaws included exposure of sensitive data through API endpoints, enabling malicious actors to gain control over vehicles and access private customer details. After reporting the issues to Volkswagen, the researcher helped facilitate the necessary security fixes.
Fortra has addressed a critical vulnerability in its GoAnywhere MFT software that could potentially allow unauthorized access to sensitive data. The flaw, identified as CVE-2023-0669, has been assigned a maximum severity rating and affects multiple versions of the software. Users are urged to update their systems to mitigate security risks associated with this vulnerability.
GlobalCVE is an open-source platform designed to aggregate global vulnerability intelligence, promoting clarity and collaboration. It features a security-centric design and an API-ready architecture for easy integration, inviting community contributions through GitHub.
The article discusses a vulnerability discovered in the MCP (Multi-Chain Protocol) on GitHub, detailing its implications for security and potential exploits. It emphasizes the importance of addressing such vulnerabilities promptly to safeguard projects and users relying on the MCP framework.
Solana validators have successfully patched a critical zero-day vulnerability that was discovered on April 16, which could have allowed unlimited minting of specific tokens. The issue was addressed within two days, ensuring the safety of funds and confirming that no known exploits occurred.
A critical vulnerability in Dolby's Unified Decoder can be exploited for remote code execution on Android devices without any user interaction. Microsoft has addressed the flaw in its October Patch Tuesday updates, while Google included patches in recent ChromeOS updates.
A critical vulnerability in Microsoft's SharePoint, tracked as CVE-2025-53770, is being actively exploited, allowing unauthenticated remote code execution on affected servers. The vulnerability has led to significant incidents, including breaches in multiple organizations, with estimates of compromised systems rising to 400. Government and private sectors are currently grappling with the fallout from this mass exploitation.
Google has addressed a privilege escalation vulnerability in Cloud Composer 2, which could have allowed attackers with edit permissions to exploit the default Cloud Build service account. The fix, implemented in December 2024, ensures that environments use their service accounts for package installations, thereby enhancing security. No evidence of exploitation has been reported.
Docker has addressed a critical vulnerability identified as CVE-2025-9074 that could allow unauthorized access to sensitive information. Users are encouraged to update their Docker installations to mitigate potential security risks associated with this flaw.
A critical vulnerability (CVE-2025-49596) in the MCP Inspector debugging tool allows attackers to compromise developer machines simply by visiting malicious websites, turning trusted AI integration tools into backdoors for system takeovers. The article highlights the real-world implications of this vulnerability and stresses the importance of upgrading to the latest software version for security.
A critical vulnerability in Citrix NetScaler, tracked as CVE-2025-6543, has been exploited to breach multiple critical organizations in the Netherlands, allowing attackers to achieve remote code execution. The Netherlands' National Cyber Security Centre warns that the flaw, initially thought to cause denial of service attacks, has been actively exploited since early May, with successful attacks resulting in the erasure of evidence. Organizations are urged to upgrade their systems to mitigate risks associated with this zero-day vulnerability.
A critical vulnerability (CVE-2025-5947) in the Service Finder WordPress theme allows attackers to bypass authentication and gain administrator access, leading to significant exploitation attempts. With over 13,800 attempts recorded, users are urged to update to version 6.1 or discontinue use of the theme to mitigate risks.
A new tool called 'Defendnot' tricks Windows into disabling Microsoft Defender by registering a fake antivirus product using an undocumented Windows Security Center API. Created by researcher es3n1n, it bypasses security features by injecting a dummy antivirus DLL into a trusted system process, effectively leaving devices without active protection. Microsoft Defender has flagged Defendnot as a threat, highlighting vulnerabilities in trusted system features.
A vulnerability has been discovered in Canon printer drivers that allows hackers to execute malicious code on affected systems. Users are advised to update their drivers to mitigate potential security risks associated with this flaw. The issue highlights the importance of maintaining up-to-date software for safeguarding devices against cyber threats.
Microsoft’s Copilot for M365 has a significant vulnerability that allows users to access files without leaving an audit log entry, posing serious security and compliance risks. Despite fixing the issue, Microsoft has chosen not to inform customers or disclose the vulnerability publicly, raising concerns about their transparency and responsibility regarding security practices. The article details the author’s frustrating experience reporting the vulnerability and highlights the implications for organizations relying on accurate audit logs.
A security engagement revealed an HTML to PDF converter API that allowed for local file access and remote code execution due to vulnerabilities in a .NET renderer using an outdated Chromium version. The authors successfully exploited a known vulnerability in Chromium 62, demonstrating the importance of manual penetration testing in uncovering overlooked security issues.
The article discusses a critical vulnerability identified in NVIDIA's software, designated CVE-2025-23266, which poses significant risks to AI systems using NVIDIA hardware. It highlights the implications of this vulnerability, potential exploits, and the necessity for immediate patching by users to safeguard their systems.
Researchers exploited a vulnerability in CodeRabbit, an AI code review tool, allowing them to achieve remote code execution (RCE) and gain read/write access to 1 million repositories. The exploitation involved creating a malicious pull request that leveraged a flaw in the integration of external static analysis tools, leading to the leakage of sensitive API tokens and secrets. CodeRabbit quickly remediated the vulnerabilities after disclosure, enhancing their security measures in response.
A critical vulnerability in file transfer protocols has been exploited, leading the Cybersecurity and Infrastructure Security Agency (CISA) to issue an alert. The flaw allows unauthorized access and potential data breaches, prompting organizations to update their systems and mitigate risks immediately.
The article discusses the exploitation of CVE-2025-37947 in ksmbd, focusing on the challenges and methodologies used to achieve local privilege escalation. It details the vulnerability's root cause, the proof of concept implementation, and the kernel memory allocation intricacies that enable the exploit. The author emphasizes the importance of understanding memory management for effective exploitation.
Cisco has addressed a critical vulnerability in its IOS XE Software for Wireless LAN Controllers, identified as CVE-2025-20188, which allows unauthenticated attackers to hijack devices due to a hard-coded JSON Web Token. Although the flaw is potent, it is only exploitable if the 'Out-of-Band AP Image Download' feature is enabled, which is not the default setting. Administrators are urged to apply security updates immediately to mitigate the risk.
The article details the L1TF vulnerability affecting certain Intel CPUs, describing how it can be exploited and outlining various mitigation strategies. It highlights Google's collaborative efforts with the Linux Kernel community and VUSec researchers to address the issue, including an explanation of the L1TF Reloaded exploit and its implications for data security.
A critical vulnerability in AWS Lambda functions allows attackers to exploit OS command injection through S3 file uploads, potentially compromising AWS credentials and enabling further malicious actions such as phishing via AWS SES. The article highlights the importance of proper configuration and vulnerability scanning to prevent such attacks in event-driven architectures.
A backdoor vulnerability has been discovered in Framework devices, which is signed and can operate undetected. This serious security flaw poses risks as it allows unauthorized access while hiding in plain sight, necessitating immediate attention from developers and users alike.
Hackers are exploiting the CVE-2025-42957 vulnerability in SAP systems, which can lead to significant security breaches. The flaw allows unauthorized access and manipulation of sensitive data, prompting urgent updates and patches from SAP to protect affected users.
Apple has released security updates to fix a high-severity vulnerability, CVE-2025-6558, that was exploited in zero-day attacks targeting Google Chrome users. The flaw allows remote attackers to execute arbitrary code in the browser's GPU process, potentially breaching the sandbox isolation from the operating system. CISA has also urged federal agencies to prioritize patching this vulnerability due to its significant risks.
A vulnerability in macOS, identified as CVE-2025-31250, allows applications to spoof permission prompts, misleading users about which application is requesting consent. Although patched in macOS Sequoia 15.5, earlier versions such as Ventura and Sonoma remain vulnerable. The author details the discovery process and technical aspects of the vulnerability, emphasizing the implications for user security.
A critical vulnerability in the Forminator plugin for WordPress, tracked as CVE-2025-6463, allows unauthenticated arbitrary file deletion, which could lead to full site takeover. The issue affects all versions up to 1.44.2 and is due to insufficient input validation, enabling attackers to delete essential files like wp-config.php. Users are urged to update to version 1.44.3 to mitigate the risk.
A newly discovered WinRAR vulnerability, tracked as CVE-2025-8088, has been exploited in phishing attacks to deploy RomCom malware. The flaw allows attackers to create malicious archives that can extract executables into paths that enable remote code execution when a user logs in. Users are urged to update to WinRAR 7.13 to mitigate this risk.
A long-standing deserialization vulnerability in SnakeYAML, which allowed for remote code execution in Java applications, was finally addressed after years of community discussion and a pivotal conversation between a security researcher and the library's maintainer. The change led to SnakeYAML 2.0 adopting secure defaults, preventing unsafe instantiation of classes from YAML tags unless explicitly configured. This shift highlights the importance of secure design in libraries and the need for developers to be aware of potential risks.
Over 73,000 WatchGuard Firebox devices are vulnerable to a critical flaw that allows remote code execution without authentication. The issue affects devices running the Fireware OS, with many remaining unpatched despite the release of updates a month prior.
The article discusses the EPSS (Exploit Prediction Scoring System) Pulse, a tool designed to help organizations assess their vulnerability to cyber threats. It emphasizes the importance of using predictive analytics to prioritize vulnerabilities based on their likelihood of being exploited. By leveraging EPSS, businesses can enhance their cybersecurity strategies and reduce risks effectively.
The rationalist community, initially centered around Eliezer Yudkowsky's teachings, has produced several small groups with harmful beliefs and abusive dynamics, despite its overall functional nature. Many members, often vulnerable and seeking support, are drawn into these dysfunctional groups, where idealism and the quest for rationality can lead to exploitation and trauma. The article explores the complexities of belief, community support, and the impact of individual vulnerabilities within these groups.
Google has resolved a critical bug that posed a risk of inadvertently exposing users' private phone numbers through its services. The company acted quickly to patch the vulnerability after it was discovered, ensuring that user privacy is maintained.
Cloudflare's blog post discusses a recently discovered vulnerability in HTTP/2, dubbed "madeyoureset," which could allow attackers to disrupt connections by causing server resets. The blog highlights the rapid mitigations implemented by Cloudflare to prevent potential exploitation of this vulnerability and emphasizes the importance of swift responses in maintaining web security.
A critical flaw in Microsoft Entra ID, involving undocumented actor tokens and a vulnerability in the Azure AD Graph API, allowed potential global access to any organization's tenant without leaving logs of the actions taken. Security researcher Dirk-jan Mollema discovered that these actor tokens could be exploited to impersonate users, including Global Administrators, leading to severe security risks. Microsoft has since patched the vulnerability and is in the process of deprecating the affected API service.
CISA has released an analysis detailing malware used in attacks exploiting vulnerabilities in Ivanti Endpoint Manager Mobile (EPMM), specifically an authentication bypass and a code injection issue. The vulnerabilities, already being exploited by a China-nexus espionage group, allow for arbitrary code execution and data exfiltration. CISA recommends immediate patching of affected systems and treating mobile device management solutions as high-value assets.
Tonic Security offers a context-driven Exposure Management platform designed to enhance visibility and streamline the remediation of vulnerabilities across diverse environments. By leveraging AI and a Security Data Fabric, Tonic transforms unstructured data into actionable insights, allowing organizations to prioritize risks and automate data management tasks effectively.
A critical zero-day vulnerability, identified as CVE-2025-11371, has been discovered in Gladinet's Centrestack and Triofox products, leaving users at risk of exploitation. The flaw remains unpatched, prompting urgent warnings for businesses utilizing these services to enhance their security measures against potential attacks.
Hundreds of LG Innotek LNV5110R security cameras are exposed to a serious authentication bypass vulnerability that allows for unauthenticated remote code execution. Despite the discovery of the flaw, LG has stated that no patch will be provided as the product has reached its end of life.
Docker has introduced Docker Hardened Images (DHI), which are secure-by-default container images that significantly reduce the attack surface and streamline software supply chain security. These images, designed for modern production environments, are continuously updated, minimize vulnerabilities, and integrate seamlessly into existing workflows without sacrificing flexibility or usability.
vAPI is a self-hostable API designed to simulate the OWASP API Top 10 vulnerabilities for educational exercises using PHP and MySQL. It provides setup instructions, including database configuration and integration with Postman for testing, and can also be deployed using Helm in a Kubernetes environment. The article includes references to additional resources and documentation for further exploration.
Recent attacks linked to Chinese hacking groups have exploited a zero-day vulnerability in Microsoft SharePoint, breaching numerous organizations globally. The vulnerabilities, identified as CVE-2025-49706 and CVE-2025-49704, were actively targeted by multiple threat actors, prompting Microsoft and CISA to release emergency patches and recommend immediate action for affected entities.
Researchers have released proof-of-concept exploits for the CitrixBleed2 vulnerability (CVE-2025-5777) affecting Citrix NetScaler devices, which can allow attackers to steal user session tokens through malformed POST requests. Despite Citrix's claims that the flaw is not actively exploited, evidence from cybersecurity experts suggests that attacks have been occurring since mid-June. Organizations are urged to apply patches immediately to mitigate the risk.
A critical vulnerability in Apache ActiveMQ has been exploited, allowing attackers to execute arbitrary code remotely. The flaw, identified as CVE-2025-XXXX, poses significant risks for users who have not applied the necessary security updates, making it imperative for organizations to secure their installations immediately.
A critical vulnerability identified as CVE-2025-25257 in Fortinet’s FortiWeb can lead to remote code execution, posing significant security risks. Users are urged to apply patches immediately to mitigate potential exploitation of this flaw.
ReconPro is a web reconnaissance tool tailored for cybersecurity professionals and bug bounty hunters, offering a collection of curated Google dorks categorized by vulnerability type and risk level. It features a user-friendly interface with presets for common scenarios, responsive design, and local storage, enabling efficient security assessments. Users are encouraged to contribute dorks and improvements while ensuring compliance with legal regulations.
Cloudflare's blog discusses the resolution of a request smuggling vulnerability found in their Pingora proxy. This vulnerability could have allowed attackers to manipulate server requests, emphasizing the importance of proactive security measures in web infrastructure. The article details the steps taken to identify and patch the issue effectively.
A vulnerability in VMware Tools has been patched, allowing the open-vm-tools community to implement a security fix for previous releases. Broadcom also announced a significant security flaw in VMware Aria Automation that could allow malicious actors to steal user access tokens through crafted URLs.
A critical remote code execution vulnerability (CVE-2025-3248) in Langflow has been actively exploited, allowing attackers to gain full control of vulnerable servers via an unprotected API endpoint. Organizations are urged to upgrade to version 1.3.0 or later to mitigate risks, as CISA warns of the high likelihood of exploitation and the potential existence of over 500 exposed instances. Those unable to upgrade should restrict access to Langflow services immediately.
A critical vulnerability known as "Happy Dom" has been identified, affecting various systems and applications due to improper handling of user input. Exploitation of this vulnerability could lead to unauthorized access and data breaches, prompting urgent updates and patches from developers to secure affected systems.
A critical vulnerability in the Bluetooth Low Energy interface of Unitree robots allows attackers to take complete control, potentially creating a wormable botnet. Discovered by security researchers, this exploit affects multiple models and highlights ongoing security lapses in Unitree's firmware, raising concerns about the robots' deployment in sensitive environments. Despite attempts at responsible disclosure, Unitree has been unresponsive, prompting researchers to publicize the issue.
Google is leveraging AI to enhance cybersecurity defenses, focusing on key areas such as agentic capabilities, new security models, and public-private collaborations. Notable advancements include the AI agent Big Sleep, which identifies vulnerabilities, and new tools like Timesketch and FACADE that streamline forensic investigations and insider threat detection. The company emphasizes safe and responsible AI deployment to reshape the future of cybersecurity.
Samsung has addressed a critical remote code execution vulnerability (CVE-2025-21043) affecting Android devices running version 13 or later, which was exploited in zero-day attacks. Discovered in a closed-source image parsing library, the flaw allows attackers to execute malicious code remotely. Meta and WhatsApp reported the vulnerability, highlighting the importance of keeping devices updated to mitigate such risks.
A vulnerability on the American Archive of Public Broadcasting's website allowed unauthorized access to protected media for years before being patched this month. The flaw, which had been exploited since at least 2021, involved a simple script that bypassed access controls, leading to concerns about the sharing of private content within data hoarding communities on Discord. AAPB has since confirmed the fix and reinforced its commitment to protecting archival materials.
The Loopscale DeFi protocol on Solana suffered a $5.8 million exploit just two weeks after its launch. An audit revealed critical vulnerabilities, including issues with collateral management and token handling, leading to significant financial risks.
A critical vulnerability in the widely used Sudo program has been identified, allowing attackers to gain unauthorized root access on affected systems. The Cybersecurity and Infrastructure Security Agency (CISA) is urging users to apply the necessary patches to mitigate potential exploitation of this flaw. Organizations are advised to prioritize updates to prevent security breaches.
Apple has released a security patch addressing a critical zero-day vulnerability identified as CVE-2025-43300, which could allow attackers to execute arbitrary code on affected devices. Users are urged to update their devices promptly to protect against potential exploitation of this flaw.
CISA has issued a warning about a high-severity arbitrary code execution vulnerability in the Git version control system, tracked as CVE-2025-48384, which is being actively exploited by hackers. Federal agencies must apply patches by September 15th or take alternative security measures. Additionally, two Citrix Session Recording vulnerabilities have also been added to the Known Exploited Vulnerabilities catalog, with the same deadline for remediation.
Report URI has effectively mitigated the impacts of the Redis vulnerability CVE-2025-49844 by implementing strict security measures and utilizing Redis's ACL features to restrict access to potentially harmful commands. They have upgraded to Redis version 8.2.2 and further hardened their infrastructure by disabling unnecessary commands, ensuring a robust and secure environment.
Hyundai has announced a security upgrade for its Ioniq 5 electric vehicle to prevent a potential vulnerability that could allow hackers to take control of the vehicle. The issue was discovered through a demonstration involving a Game Boy device, showcasing the ease with which attackers could exploit the flaw. The update aims to enhance the overall safety and security of the vehicle's systems.
A vulnerability in the Ollama Desktop application allowed drive-by attacks that could enable attackers to spy on local chats and manipulate AI models via a malicious website. Discovered by Chris Moberly and patched shortly after reporting, the flaw stemmed from insufficient cross-origin controls in the app's GUI. Users are urged to update to the latest version to mitigate the risk of exploitation.
A critical remote code execution vulnerability (CVE-2025-30065) has been found in all versions of Apache Parquet up to 1.15.0, allowing attackers to exploit specially crafted Parquet files for malicious purposes. Users are urged to upgrade to version 1.15.1 to mitigate the risk, which is particularly significant for big data environments and analytics systems that rely on Parquet files. Although no active exploitation has been reported yet, the potential for severe impact remains high due to the widespread use of this format.
Researchers from Binarly have discovered a method to bypass a patch for a Supermicro vulnerability that allows malicious firmware updates via the Baseboard Management Controller (BMC). This vulnerability poses a significant risk to enterprise organizations, offering attackers persistent control over the BMC and the main operating system.
A flaw in Microsoft OneDrive's file picker has been discovered, which could potentially allow attackers to exploit the feature for unauthorized access to files. This vulnerability highlights the need for improved security measures within cloud storage services to protect user data from malicious activities.
The article discusses CVE-2025-32433, detailing a proof of concept for a vulnerability that affects certain software systems. It outlines the potential risks associated with this vulnerability and suggests methods for mitigation and prevention. The significance of addressing such vulnerabilities to enhance overall system security is emphasized.
Hackers have exploited a deserialization vulnerability in Gladinet CentreStack's file-sharing software, tracked as CVE-2025-30406, to breach storage servers since March 2025. The flaw, caused by a hardcoded machineKey, allows attackers to inject malicious payloads and execute code on affected systems. Gladinet has released security updates and recommends users upgrade or rotate the machineKey to mitigate risks.
A critical flaw in Microsoft's Windows Server Update Services (WSUS) has been exploited in the wild, with reports indicating that the vulnerability allows attackers to bypass security measures and execute arbitrary code. Despite the availability of patches, many systems remain unprotected due to insufficient updates, highlighting the urgency for organizations to address this issue promptly.
A vulnerability in GitHub Copilot Chat, discovered by Legit Security, allowed the leakage of sensitive data such as AWS keys and zero-day bugs from private repositories. By exploiting hidden comments and remote prompt injection, attackers could control Copilot's responses and exfiltrate sensitive information from users. GitHub has since addressed the issue by blocking the method used for data leakage.
A critical vulnerability, identified as CVE-2025-20265, has been discovered in Cisco's Secure Firewall Management Center, which allows for remote code execution with a CVSS score of 10. Organizations using this software are urged to apply the necessary patches immediately to mitigate potential security threats.
A vulnerability in AWS Trusted Advisor allowed attackers to bypass checks for unprotected S3 buckets, misleading users about their security status. AWS has since addressed the issue and advised customers to review their S3 bucket permissions to align with security best practices.
Apple has released a critical security patch addressing a zero-day vulnerability in its ImageIO framework, which has reportedly been exploited in targeted attacks. Users are urged to update their devices promptly to mitigate potential risks associated with this exploit.
A new zero-click vulnerability named 'EchoLeak' has been discovered in Microsoft 365 Copilot, allowing attackers to exfiltrate sensitive data without user interaction. Although Microsoft has fixed the issue and there is no evidence of real-world exploitation, the flaw highlights significant risks associated with AI-integrated systems and emphasizes the need for improved security measures against such vulnerabilities.
Click Studios has urged users of its Passwordstate password manager to promptly update to version 9.9 Build 9972 due to a critical authentication bypass vulnerability that could allow attackers to gain unauthorized access to the administration section via a crafted URL. The company recommends implementing a temporary workaround while users transition to the latest version.