24h | 7d | 30d

Overview

  • Red Hat
  • Red Hat Enterprise Linux 10
  • libblockdev

19 Jun 2025
Published
24 Jun 2025
Updated

CVSS
Pending
EPSS
0.02%

KEV

Description

A Local Privilege Escalation (LPE) vulnerability was found in libblockdev. Generally, the "allow_active" setting in Polkit permits a physically present user to take certain actions based on the session type. Due to the way libblockdev interacts with the udisks daemon, an "allow_active" user on a system may be able escalate to full root privileges on the target host. Normally, udisks mounts user-provided filesystem images with security flags like nosuid and nodev to prevent privilege escalation. However, a local attacker can create a specially crafted XFS image containing a SUID-root shell, then trick udisks into resizing it. This mounts their malicious filesystem with root privileges, allowing them to execute their SUID-root shell and gain complete control of the system.

Statistics

  • 4 Posts
  • 37 Interactions

Fediverse

Profile picture

Yo, fellow Linuxers, #CVE20256019 has been published and updates are available. The TL;DR. A Local Privilege Escalation to root via libblockdev. Notice the local. So you need to be able to be on the machine. Still, update now.

nvd.nist.gov/vuln/detail/CVE-2

  • 10
  • 6
  • 16 hours ago
Profile picture

Dear @Gargron — Can we take another, fresh look at github.com/mastodon/mastodon/i ? Hashtags should ultimately support full UTF8, IMHO, but adding at the very least the dash would be very helpful. It's not just band or artist names. CVEs are a better example. It would be really helpful when I can use #CVE-2025-6019 instead of #CVE20256019 or #CVE_2025_6019 as I am forced to do now. I guess hashtags are not in scope of the ActivityPub protocol, @evan ?

  • 2
  • 17
  • 14 hours ago
Profile picture

@jwildeboer @Gargron @evan Is #cve_2025_6019 an option for you?

(Edit: had to remove the / variant, #Mastodon doesn't do nested-obsidian-style variants either :)

  • 0
  • 1
  • 14 hours ago
Profile picture

@mina Sure. But it doesn't explain why the dash is not allowed. my example is an official CVE. Which is CVE-YEAR-Number, example: CVE-2025-6019. It is NOT CVE_2025_6019. So why is underscore allowed in a hashtag but the dash isn't? @Gargron @evan

  • 0
  • 1
  • 12 hours ago

Overview

  • Zyxel
  • ZyWALL/USG series firmware

25 Apr 2023
Published
03 Feb 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
94.35%

Description

Improper error message handling in Zyxel ZyWALL/USG series firmware versions 4.60 through 4.73, VPN series firmware versions 4.60 through 5.35, USG FLEX series firmware versions 4.60 through 5.35, and ATP series firmware versions 4.60 through 5.35, which could allow an unauthenticated attacker to execute some OS commands remotely by sending crafted packets to an affected device.

Statistics

  • 3 Posts
  • 2 Interactions

Fediverse

Profile picture

#Zyxel devices are under active attack via CVE-2023-28771. Researchers spotted a sudden spike in exploit attempts from 244 IPs, possibly tied to #Mirai botnet variants.

🔗 hackread.com/zyxel-devices-act

#CyberSecurity #Vulnerability #IoT #CyberAttack #Botnet

  • 0
  • 1
  • 18 hours ago
Profile picture
  • 0
  • 1
  • 18 hours ago
Profile picture

A critical remote code execution flaw (CVE-2023-28771) in Zyxel devices is being actively exploited by a Mirai-like botnet. The vulnerability, affecting Zyxel networking devices, allows attackers to run their own programs on vulnerable devices. Security experts urge immediate action, including blocking malicious IP addresses and applying security patches.
hackread.com/zyxel-devices-act

  • 0
  • 0
  • 17 hours ago

Overview

  • NetScaler
  • ADC

17 Jun 2025
Published
24 Jun 2025
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
0.06%

KEV

Description

Insufficient input validation leading to memory overread when the NetScaler is configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual server

Statistics

  • 2 Posts
  • 1 Interaction

Fediverse

Profile picture

Citrix has fixed a critical vulnerability (CVE-2025-5777) in NetScaler ADC and NetScaler Gateway, similar to CitrixBleed. The vulnerability allows unauthorized attackers to access session tokens from internet-facing devices, potentially gaining access to the appliances. Customers are urged to upgrade to the latest versions and terminate active sessions to mitigate the risk.
helpnetsecurity.com/2025/06/23

  • 1
  • 0
  • 17 hours ago
Profile picture

Critical Netscaler CVE-2025-5777 patch released!
Like CtirixBleed this vulnerability allows attackers to grab valid session tokens from the memory of internet-facing devices by sending malformed request:

helpnetsecurity.com/2025/06/23

  • 0
  • 0
  • 10 hours ago

Overview

  • Microsoft
  • Microsoft 365 Copilot

11 Jun 2025
Published
20 Jun 2025
Updated

CVSS v3.1
CRITICAL (9.3)
EPSS
0.14%

KEV

Description

Ai command injection in M365 Copilot allows an unauthorized attacker to disclose information over a network.

Statistics

  • 1 Post
  • 7 Interactions

Fediverse

Profile picture

Nu har den kommit, den första sårbarheten i Copilot som kan användas för att genom att skicka ett mail extrahera känslig information från en organisation.

Mer information om sårbarheten echoleak (CVE-2025-32711) finns här:
aim.security/lp/aim-labs-echol

#Sårbarhet #echoleak #Copilot #AI

  • 4
  • 3
  • 14 hours ago

Overview

  • M-Files Corporation
  • M-Files Server

23 Jan 2025
Published
12 Feb 2025
Updated

CVSS v4.0
MEDIUM (4.6)
EPSS
0.06%

KEV

Description

Unsafe password recovery from configuration in M-Files Server before 25.1 allows a highly privileged user to recover external connector passwords

Statistics

  • 1 Post
  • 7 Interactions

Fediverse

Profile picture

It's 2025. We can use emojis in hashtags in some apps. But we still cannot use "-". So, no. still no #CVE-2025-0619. Will this ever be possible? Le sigh.

  • 1
  • 6
  • 16 hours ago

Overview

  • Cisco
  • IOS XE Software

16 Oct 2023
Published
23 Oct 2024
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
94.09%

Description

Cisco is providing an update for the ongoing investigation into observed exploitation of the web UI feature in Cisco IOS XE Software. We are updating the list of fixed releases and adding the Software Checker. Our investigation has determined that the actors exploited two previously unknown issues. The attacker first exploited CVE-2023-20198 to gain initial access and issued a privilege 15 command to create a local user and password combination. This allowed the user to log in with normal user access. The attacker then exploited another component of the web UI feature, leveraging the new local user to elevate privilege to root and write the implant to the file system. Cisco has assigned CVE-2023-20273 to this issue. CVE-2023-20198 has been assigned a CVSS Score of 10.0. CVE-2023-20273 has been assigned a CVSS Score of 7.2. Both of these CVEs are being tracked by CSCwh87343.

Statistics

  • 1 Post
  • 4 Interactions

Fediverse

Profile picture

Canadian Telco not patching year old RCE 🙄

“The Canadian Centre for Cyber Security and the FBI confirm that the Chinese state-sponsored 'Salt Typhoon' hacking group is also targeting Canadian telecommunication firms, breaching a telecom provider in February.

During the February 2025 incident, Salt Typhoon exploited the CVE-2023-20198 flaw, a critical Cisco IOS XE vulnerability allowing remote, unauthenticated attackers to create arbitrary accounts and gain admin-level privileges.”

bleepingcomputer.com/news/secu

  • 1
  • 3
  • 7 hours ago

Overview

  • Roundcube
  • Webmail

02 Jun 2025
Published
12 Jun 2025
Updated

CVSS v3.1
CRITICAL (9.9)
EPSS
75.12%

KEV

Description

Roundcube Webmail before 1.5.10 and 1.6.x before 1.6.11 allows remote code execution by authenticated users because the _from parameter in a URL is not validated in program/actions/settings/upload.php, leading to PHP Object Deserialization.

Statistics

  • 1 Post
  • 1 Interaction

Fediverse

Profile picture

Jika kamu menggunakan roundcube, mungkin kamu ingin mengecek apakah kata sandimu telah terekspos.

https://www.cve.org/CVERecord?id=CVE-2025-49113

  • 1
  • 0
  • 17 hours ago

Overview

  • Mattermost
  • Mattermost

20 Jun 2025
Published
20 Jun 2025
Updated

CVSS v3.1
CRITICAL (9.9)
EPSS
0.20%

KEV

Description

Mattermost versions 10.5.x <= 10.5.5, 9.11.x <= 9.11.15, 10.8.x <= 10.8.0, 10.7.x <= 10.7.2, 10.6.x <= 10.6.5 fail to sanitize filenames in the archive extractor which allows authenticated users to write files to arbitrary locations on the filesystem via uploading archives with path traversal sequences in filenames, potentially leading to remote code execution. The vulnerability impacts instances where file uploads and document search by content is enabled (FileSettings.EnableFileAttachments = true and FileSettings.ExtractContent = true). These configuration settings are enabled by default.

Statistics

  • 1 Post
  • 1 Interaction

Fediverse

Profile picture

Mattermostの任意コード実行の脆弱性、CVSS v3のスコアが9.9

NVD - CVE-2025-4981 : 👀
---
nvd.nist.gov/vuln/detail/CVE-2

  • 0
  • 1
  • 17 hours ago

Overview

  • RARLAB
  • WinRAR

21 Jun 2025
Published
23 Jun 2025
Updated

CVSS v3.0
HIGH (7.8)
EPSS
0.29%

KEV

Description

RARLAB WinRAR Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of file paths within archive files. A crafted file path can cause the process to traverse to unintended directories. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-27198.

Statistics

  • 1 Post
  • 1 Interaction

Fediverse

Profile picture

WinRAR 7.12 Beta behebt kritische Sicherheitslücke CVE-2025-6218. Die Traversal-Schwachstelle ermöglicht Angreifern, durch manipulierte Archive Schadcode ohne Authentifizierung auszuführen. #WinRAR #Sicherheit winfuture.de/news,151767.html?

  • 0
  • 1
  • 9 hours ago

Overview

  • Advantech
  • Advantech Wireless Sensing and Equipment (WISE)

24 Jun 2025
Published
24 Jun 2025
Updated

CVSS v3.1
CRITICAL (9.6)
EPSS
Pending

KEV

Description

Successful exploitation of the vulnerability could allow an unauthenticated attacker to upload firmware through a public update page, potentially leading to backdoor installation or privilege escalation.

Statistics

  • 1 Post

Fediverse

Profile picture

CRITICAL vuln: CVE-2025-48469 in Advantech WISE (A2.01 B00) enables unauth'd firmware uploads via public page—risk of backdoors & privilege escalation in industrial IoT. Patch & segment networks! radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 1 hour ago
Showing 1 to 10 of 29 CVEs