24h | 7d | 30d

Overview

  • Fortinet
  • FortiWeb

14 Nov 2025
Published
15 Nov 2025
Updated

CVSS v3.1
CRITICAL (9.1)
EPSS
36.02%

Description

A relative path traversal vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.4, FortiWeb 7.4.0 through 7.4.9, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an attacker to execute administrative commands on the system via crafted HTTP or HTTPS requests.

Statistics

  • 14 Posts
  • 31 Interactions

Last activity: Last hour

Fediverse

Profile picture

Since @index only posts on X, here's the vid they posted from exploiting the recent FortiNet issue CVE-2025-64446

> another exploited in-the-wild FortiWeb vuln? It must be Thursday!

  • 6
  • 11
  • 0
  • 20h ago
Profile picture

CISA Adds One Known Exploited Vulnerability to Catalog. To nobody's surprise at all, it is CVE-2025-64446, last week's Fortinet FortiWeb Path Traversal Vulnerability.
Unfortunately, Fortinet had already checked all the relevant boxes in my Insecurity Appliance #bingo cku.gt/appbingo25 - so we're still waiting for a bingo.
Hadn't thought this would take so long.

  • 2
  • 4
  • 0
  • 23h ago
Profile picture

Security researchers reveal actively exploitation against Fortinet FortiWeb vulnerability

Vulnerability:
CVE-2025-64446 - Authentication bypass

Impact: Allows an attacker to perform actions as a privileged user

Recommendation: Upgrade to 8.0.2 ASAP

#cybersecurity #vulnerabilitymanagement #Fortinet

thehackernews.com/2025/11/fort

  • 0
  • 0
  • 0
  • 16h ago
Profile picture

CISA has issued a 7-day patch directive for actively exploited Fortinet FortiWeb vulnerability CVE-2025-64446 (rated 9.1 critical).
Researchers have confirmed exploitation, and reports indicate a zero-day version was being sold on underground forums. Hundreds of vulnerable appliances are visible online.
Is this an example of a necessary emergency directive - or a sign that vendors need more transparent patch timelines?

💬 Share your thoughts.
👍 Follow us for more detailed, unbiased cybersecurity coverage.

  • 0
  • 0
  • 0
  • Last hour

Bluesky

Profile picture
Fortinet users: update NOW. ⚠️ A critical FortiWeb WAF flaw (CVE-2025-64446) is being actively exploited, allowing unauthenticated attackers to run admin-level commands. Patch 8.0.2 is live — don’t wait. #Fortinet #CyberSecurity #CVE202564446 #InfoSec #PatchNow #WAF #CyberAlert #CISA #KEV
  • 0
  • 1
  • 0
  • 14h ago
Profile picture
🚨 Fortinet confirme le correctif d’une 𝗳𝗮𝗶𝗹𝗹𝗲 𝘇𝗲𝗿𝗼-𝗱𝗮𝘆 𝗰𝗿𝗶𝘁𝗶𝗾𝘂𝗲 𝗱𝗮𝗻𝘀 𝗙𝗼𝗿𝘁𝗶𝗪𝗲𝗯 Exploitée massivement, cette faille est désormais associée à la référence CVE-2025-64446 représente une menace sérieuse. www.it-connect.fr/fortinet-con... #Fortinet #FortiWeb #CyberSécurité #ZeroDay #CVE2025 #Infosec
  • 0
  • 0
  • 0
  • 21h ago
Profile picture
CISAが、Fortinet社製品の脆弱性CVE-2025-64446の悪用を確認し、全ての連邦政府機関に対し7日間でのパッチ適用を命じた。サイバー犯罪フォーラムでこの脆弱性を突く攻撃コードが11月6日には販売されていたとの報告も上がっていた。 therecord.media/fortinet-for...
  • 0
  • 0
  • 0
  • 15h ago
Profile picture
CVE-2025–64446 — A Red Team Offensive Playbook for FortiWeb RCE via Path Traversal +… https://medium.com/@verylazytech/cve-2025-64446-a-red-team-offensive-playbook-for-fortiweb-rce-via-path-traversal-c79880f8b902?source=rss------bug_bounty-5
  • 0
  • 0
  • 0
  • 12h ago
Profile picture
Fortinet corrige une faille critique sur FortiWeb (CVE-2025-64446). Vérifiez vos journaux et configurations. 🇺🇸 CISA impose une correction rapide 👉 [lire]
  • 0
  • 0
  • 0
  • Last hour
Profile picture
CISA gives agencies just one week to patch Fortinet’s critical FortiWeb flaw(CVE-2025-64446) which is already being exploited • 9.1 severity • Admin-level access possible • Exploit reportedly sold on criminal forums • Hundreds of vulnerable devices visible online #Cybersecurity #Infosec #ThreatIntel
  • 0
  • 0
  • 0
  • Last hour
Profile picture
The latest update for #Detectify includes "The researcher's desk: FortiWeb Authentication Bypass (CVE-2025-64446)" and "The researcher's desk: CVE-2025-59287". #cybersecurity #webvulnerabilities #websecurity https://opsmtrs.com/33CTOVX
  • 0
  • 0
  • 0
  • 2h ago

Overview

  • Google
  • Chrome

17 Nov 2025
Published
18 Nov 2025
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

Type Confusion in V8 in Google Chrome prior to 142.0.7444.175 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Statistics

  • 2 Posts
  • 9 Interactions

Last activity: 4 hours ago

Fediverse

Profile picture

Patch your chromey things, there's another EITW vuln.

chromereleases.googleblog.com/

Google is aware that an exploit for CVE-2025-13223 exists in the wild.

  • 4
  • 5
  • 0
  • 7h ago

Bluesky

Profile picture
ゼロデイだね > "Google is aware that an exploit for CVE-2025-13223 exists in the wild."
  • 0
  • 0
  • 0
  • 4h ago

Overview

  • Google
  • Android

18 Nov 2025
Published
18 Nov 2025
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

In bta_hf_client_cb_init of bta_hf_client_main.cc, there is a possible remote code execution due to a use after free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

Statistics

  • 2 Posts
  • 1 Interaction

Last activity: 1 hour ago

Fediverse

Profile picture

Do any shipping products use an ESP32 as a Bluetooth headset + microphone? I’m wondering if CVE-2025-48593 affects ESP32’s Bluedroid stack. According to https://youtu.be/0jR-QNTfydA?t=166, the Bluedroid stack supposedly supports acting as a headset+microphone, but disconnects after a few seconds. Given that the support is broken, does this mean shipping products are unlikely to implement headset profile with ESP32’s Bluedroid stack?

  • 1
  • 0
  • 0
  • 22h ago
Profile picture

⚠️ CVE-2025-48593: CRITICAL RCE in Android 13–16 Bluetooth HFP client. Remote, no user action needed—potential for full device compromise. Patch promptly & disable HFP if unneeded. No known exploits yet. radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 1h ago

Overview

  • xwiki
  • xwiki-platform

20 Feb 2025
Published
30 Oct 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
94.25%

Description

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any guest can perform arbitrary remote code execution through a request to `SolrSearch`. This impacts the confidentiality, integrity and availability of the whole XWiki installation. To reproduce on an instance, without being logged in, go to `<host>/xwiki/bin/get/Main/SolrSearch?media=rss&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28"Hello%20from"%20%2B%20"%20search%20text%3A"%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20`. If there is an output, and the title of the RSS feed contains `Hello from search text:42`, then the instance is vulnerable. This vulnerability has been patched in XWiki 15.10.11, 16.4.1 and 16.5.0RC1. Users are advised to upgrade. Users unable to upgrade may edit `Main.SolrSearchMacros` in `SolrSearchMacros.xml` on line 955 to match the `rawResponse` macro in `macros.vm#L2824` with a content type of `application/xml`, instead of simply outputting the content of the feed.

Statistics

  • 3 Posts
  • 1 Interaction

Last activity: 8 hours ago

Fediverse

Profile picture

🚨 Urgent: The RondoDox botnet is actively exploiting a critical XWiki vulnerability (CVE-2025-24893) to take over servers. Patch immediately if you're running XWiki! redteamnews.com/red-team/cve/r

  • 0
  • 0
  • 1
  • 8h ago

Bluesky

Profile picture
The RondoDox botnet malware is now exploiting a critical remote code execution (RCE) flaw in XWiki Platform tracked as CVE-2025-24893.
  • 0
  • 1
  • 0
  • 8h ago

Overview

  • ASUS
  • DSL-AC51

13 Nov 2025
Published
14 Nov 2025
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
0.23%

KEV

Description

An authentication bypass vulnerability has been identified in certain DSL series routers, may allow remote attackers to gain unauthorized access into the affected system. Refer to the 'Security Update for DSL Series Router' section on the ASUS Security Advisory for more information.

Statistics

  • 2 Posts

Last activity: 5 hours ago

Fediverse

Profile picture

Asus rilascia aggiornamento firmware in emergenza per router DSL vulnerabili

Asus ha rilasciato un aggiornamento firmware di emergenza per diversi modelli di router DSL. La patch corregge una vulnerabilità critica che consente agli aggressori di assumere il controllo completo dei dispositivi senza autenticazione.

La vulnerabilità, identificata come CVE-2025-59367, riguarda i router DSL-AC51, DSL-N16 e DSL-AC750. Il problema consente ad aggressori remoti di accedere a dispositivi non protetti accessibili tramite Internet. L’attacco non richiede alcuna preparazione o interazione da parte dell’utente: è sufficiente conoscere l’indirizzo IP del router vulnerabile.

“È stata scoperta una vulnerabilità di bypass dell’autenticazione in alcuni router DSL che potrebbe consentire ad aggressori remoti di ottenere un accesso non autorizzato al dispositivo”, avvertono gli sviluppatori Asus .

L’azienda consiglia vivamente ai proprietari dei dispositivi vulnerabili di installare immediatamente gli aggiornamenti del firmware alla versione 1.1.2.3_1010.

Se per qualche motivo non è possibile aggiornare immediatamente il dispositivo, il produttore offre misure di sicurezza temporanee.

Innanzitutto, disabilita tutti i servizi accessibili da Internet: accesso remoto tramite WAN, port forwarding, DDNS, server VPN, DMZ, trigger di porta e FTP.

ASUS ricorda inoltre agli utenti di utilizzare password complesse per il pannello di amministrazione del router e per le reti Wi-Fi, di controllare regolarmente la disponibilità di aggiornamenti del firmware e di evitare di utilizzare le stesse credenziali di accesso per servizi diversi.

L'articolo Asus rilascia aggiornamento firmware in emergenza per router DSL vulnerabili proviene da Red Hot Cyber.

  • 0
  • 0
  • 0
  • 14h ago

Bluesky

Profile picture
ASUS DSLルーターに重大な認証回避の脆弱性(CVE-2025-59367) rocket-boys.co.jp/security-mea... #セキュリティ対策Lab #セキュリティ #Security
  • 0
  • 0
  • 0
  • 5h ago

Overview

  • Oracle Corporation
  • Oracle Concurrent Processing

05 Oct 2025
Published
21 Oct 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
82.10%

Description

Vulnerability in the Oracle Concurrent Processing product of Oracle E-Business Suite (component: BI Publisher Integration). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Concurrent Processing. Successful attacks of this vulnerability can result in takeover of Oracle Concurrent Processing. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Statistics

  • 2 Posts

Last activity: 10 hours ago

Fediverse

Profile picture

🚨 Old vuln, fresh damage - attackers hit Oracle EBS again.

Cl0p just listed nearly 30 new victims, from major companies to universities.
They use CVE-2025-61882, a pre-auth RCE in Oracle E-Business Suite (12.2.3 → 12.2.14) with a CVSS ≈ 9.8.

It’s already on CISA’s KEV list and spreading fast.

Here’s what most security teams face:
🚩 Patching doesn’t prove you’re safe.
🚩 Banner scans miss real exposure.
🚩 You need proof of exploitability, not assumptions.

Use Pentest-Tools.com to stay ahead:
✅ Detect Oracle EBS servers exposed to this RCE with the Network Scanner.
✅ Recreate the attack safely in Sniper: Auto-Exploiter to confirm impact.
✅ Verify your fixes and make sure no asset stays vulnerable.

No noise. No guesswork. Just proof.
Old vulns still do new damage - if you let them.

🔎 CVE-2025-61882 specs: pentest-tools.com/vulnerabilit
🗞️ Read the news: securityweek.com/nearly-30-all

  • 0
  • 0
  • 0
  • 17h ago
Profile picture

Logitech Named As The Latest Victim Of The Oracle’s E-Business Suite Vulnerability

Recently, Logitech disclosed a data breach after it was named a victim of the hacking and extortion campaign targeting customers of Oracle's E-Business Suite (EBS) enterprise resource planning solution. Adrian Culley, Senior Sales Engineer at SafeBreach hd this to say: "The Oracle E-Business Suite zero-day campaign (CVE-2025-61882) is one of the most technically advanced operations we…

itnerd.blog/2025/11/17/logitec

  • 0
  • 0
  • 0
  • 10h ago

Overview

  • M-Files Corporation
  • M-Files Server

17 Nov 2025
Published
17 Nov 2025
Updated

CVSS v4.0
HIGH (7.1)
EPSS
0.04%

KEV

Description

Denial-of-service condition in M-Files Server versions before 25.11.15392.1, before 25.2 LTS SR2 and before 25.8 LTS SR2 allows an authenticated user to cause the MFserver process to crash.

Statistics

  • 1 Post
  • 4 Interactions

Last activity: 16 hours ago

Fediverse

Overview

  • D-Link
  • DWR-M920

17 Nov 2025
Published
17 Nov 2025
Updated

CVSS v4.0
HIGH (8.7)
EPSS
Pending

KEV

Description

A security flaw has been discovered in D-Link DWR-M920, DWR-M921, DWR-M960, DWR-M961 and DIR-825M 1.01.07/1.1.47. This vulnerability affects unknown code of the file /boafrm/formPingDiagnosticRun. Performing manipulation of the argument host results in buffer overflow. The attack may be initiated remotely. The exploit has been released to the public and may be exploited.

Statistics

  • 1 Post
  • 3 Interactions

Last activity: 8 hours ago

Overview

  • Google
  • Android

04 Sep 2025
Published
05 Sep 2025
Updated

CVSS
Pending
EPSS
0.19%

KEV

Description

In multiple locations, there is a possible condition that results in OOB accesses due to an incorrect bounds check. This could lead to remote code execution in combination with other bugs, with no additional execution privileges needed. User interaction is not needed for exploitation.

Statistics

  • 1 Post
  • 6 Interactions

Last activity: 19 hours ago

Fediverse

Profile picture

Rust continues to reshape Android’s security posture.

Google reports memory-safety bugs are now under 20%, backed by:
• 1000× reduction in memory-safety bug density vs C/C++
• 4× fewer rollbacks
• Faster reviews + fewer revisions
• Rust moving deeper into kernel, firmware & Android’s security-sensitive apps
A recent “near-miss” RCE (CVE-2025-48530) in unsafe Rust was mitigated by Scudo before reaching public release.

Thoughts from the AppSec community?
Follow @technadu for more unbiased cybersecurity reporting.

  • 0
  • 6
  • 0
  • 19h ago

Overview

  • glpi-project
  • glpi

18 Mar 2025
Published
18 Mar 2025
Updated

CVSS v3.1
HIGH (7.5)
EPSS
63.76%

KEV

Description

GLPI is a free asset and IT management software package. An unauthenticated user can perform a SQL injection through the inventory endpoint. This vulnerability is fixed in 10.0.18.

Statistics

  • 1 Post
  • 1 Interaction

Last activity: 11 hours ago

Fediverse

Profile picture

📰 Eurofiber Breach Exposes Thales, Orange, and French Government Data in Major Supply Chain Incident

Major data breach at Eurofiber France exposes data from 3,600+ clients including Thales, Orange & French ministries. Attackers exploited SQL injection flaws in GLPI software (CVE-2025-24799). 🇫🇷🚨 #DataBreach #SupplyChain #Vulnerability

🔗 cyber.netsecops.io/articles/eu

  • 0
  • 1
  • 0
  • 11h ago
Showing 1 to 10 of 31 CVEs