24h | 7d | 30d

Overview

  • Fortinet
  • FortiProxy

27 Jan 2026
Published
28 Jan 2026
Updated

CVSS v3.1
CRITICAL (9.4)
EPSS
16.45%

Description

An Authentication Bypass Using an Alternate Path or Channel vulnerability [CWE-288] vulnerability in Fortinet FortiAnalyzer 7.6.0 through 7.6.5, FortiAnalyzer 7.4.0 through 7.4.9, FortiAnalyzer 7.2.0 through 7.2.11, FortiAnalyzer 7.0.0 through 7.0.15, FortiManager 7.6.0 through 7.6.5, FortiManager 7.4.0 through 7.4.9, FortiManager 7.2.0 through 7.2.11, FortiManager 7.0.0 through 7.0.15, FortiOS 7.6.0 through 7.6.5, FortiOS 7.4.0 through 7.4.10, FortiOS 7.2.0 through 7.2.12, FortiOS 7.0.0 through 7.0.18, FortiProxy 7.6.0 through 7.6.4, FortiProxy 7.4.0 through 7.4.12, FortiProxy 7.2 all versions, FortiProxy 7.0 all versions, FortiWeb 8.0.0 through 8.0.3, FortiWeb 7.6.0 through 7.6.6, FortiWeb 7.4.0 through 7.4.11 may allow an attacker with a FortiCloud account and a registered device to log into other devices registered to other accounts, if FortiCloud SSO authentication is enabled on those devices.

Statistics

  • 26 Posts
  • 37 Interactions

Last activity: 3 hours ago

Fediverse

Profile picture

CVE-2026-24858

..... Allows an attacker with a FortiCloud account and a registered device to log into other devices registered to other accounts.....

fortiguard.fortinet.com/psirt/

  • 8
  • 10
  • 0
  • 19h ago
Profile picture

Fortinet hat ein Advisory zu einer neuen Schwachstelle CVE-2026-24858 in der FortiCloud-SSO-Implementierung veröffentlicht. Diese erlaubt es Angreifern mit einem FortiCloud-Konto und einem registrierten Gerät, sich bei anderen Geräten anzumelden, welche anderen Konten zugeordnet sind, sofern die FortiCloud-SSO-Authentifizierung auf diesen aktiviert wurde.
Patches sollten zeitnah installiert werden (sobald verfügbar). Das BSI hat entsprechend seinen Sicherheitshinweis aktualisiert.

  • 5
  • 7
  • 0
  • 13h ago
Profile picture

An Authentication Bypass Using an Alternate Path or Channel vulnerability [CWE-288] vulnerability in Fortinet FortiAnalyzer 7.6.0 through 7.6.5, FortiAnalyzer 7.4.0 through 7.4.9, FortiAnalyzer 7.2.0 through 7.2.11, FortiAnalyzer 7.0.0 through 7.0.15, FortiManager 7.6.0 through 7.6.5, FortiManager 7.4.0 through 7.4.9, FortiManager 7.2.0 through 7.2.11, FortiManager 7.0.0 through 7.0.15, FortiOS ...

🔗 db.gcve.eu/vuln/cve-2026-24858

#fortinet #vulnerabilitymanagement #cybersecurity

  • 0
  • 0
  • 0
  • 21h ago
Profile picture

CVE-2026-24858
An attacker with basic FortiCloud account and a registered device can log into other Fortinet devices. No, not their own devices. Devices registered to entirely different FortiCloud accounts.

  • 0
  • 0
  • 0
  • 17h ago
Profile picture

Fortinet confirms active exploitation of FortiCloud SSO auth bypass (CVE-2026-24858, CVSS 9.4).
Cross-customer access via trusted SSO paths observed.

SSO now blocked for vulnerable versions - patching required.

technadu.com/fortinet-temporar

  • 0
  • 0
  • 0
  • 11h ago
Profile picture

Here's a summary of recent important global, technology, and cybersecurity news:

Global: India has contained a Nipah virus outbreak (Jan 28, 2026). The EU approved a ban on Russian gas imports, effective from 2027 (Jan 27, 2026).

Technology: The EU is pressing Google to share AI and search data under new regulations (Jan 27, 2026). Samsung is nearing Nvidia approval for advanced HBM4 AI memory chips (Jan 27, 2026). Fujitsu developed AI for space weather prediction (Jan 28, 2026).

Cybersecurity: Microsoft issued emergency patches for an actively exploited Office zero-day vulnerability (CVE-2026-21509) (Jan 27, 2026). Fortinet patched a critical FortiOS SSO authentication bypass (CVE-2026-24858) under active exploitation (Jan 28, 2026). AI-powered polymorphic phishing attacks are also a growing concern (Jan 28, 2026).

#News #Anonymous #AnonNews_irc

  • 0
  • 0
  • 0
  • 17h ago

Bluesky

Profile picture
CVE-2026-24858, a Fortinet authentication bypass vulnerability affecting multiple Fortinet products with FortiCloud SSO enabled, has been added by CISA to the KEV catalog. We share exposed Fortinet instances with FortiCloud SSO enabled daily in our feeds (~10 000 seen)
  • 3
  • 3
  • 0
  • 8h ago
Profile picture
#CISA Cyber Security Alerts & Advisories includes 26 Jan 2026 "five new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog" & 27 Jan. Fortinet "CVE-2026-24858 Multiple Products Authentication Bypass" www.cisa.gov/news-events/... #cybersec #natsec #tech policy
  • 1
  • 0
  • 0
  • 10h ago
Profile picture
~Cisa~ CISA added a critical, actively exploited Fortinet authentication bypass vulnerability (CVE-2026-24858) to its KEV catalog. - IOCs: CVE-2026-24858 - #CVE202624858 #Fortinet #ThreatIntel
  • 0
  • 0
  • 1
  • 23h ago
Profile picture
Fortinet Patches CVE-2026-24858 After Active FortiOS SSO Exploitation Detected #cybersecurity #hacking #news #infosec #security #technology #privacy thehackernews.com/20...
  • 0
  • 0
  • 0
  • 21h ago
Profile picture
A critical FortiOS SSO authentication-bypass (CVE-2026-24858) is actively exploited, affecting FortiOS, FortiManager, FortiAnalyzer; Fortinet is releasing updates and mitigating access.
  • 0
  • 0
  • 0
  • 21h ago
Profile picture
Vulnerabilità Fortinet CVE-2026-24858: Hacker Dentro le Reti con Credenziali Legittime 📌 Link all'articolo : www.redhotcyber.com/post/vul... A cura di Bajram Zeqiri #redhotcyber #news #cybersecurity #hacking #forticloud #sso #vulnerabilita #sicurezzainformatica
  • 0
  • 0
  • 0
  • 20h ago
Profile picture
Fortinet Patches CVE-2026-24858 After Active FortiOS SSO Exploitation Detected https://thehackernews.com/2026/01/fortinet-patches-cve-2026-24858-after.html
  • 0
  • 0
  • 0
  • 20h ago
Profile picture
A FortiCloud SSO authentication bypass (CVE-2026-24858) was exploited in the wild; Fortinet released emergency patches for FortiOS, FortiManager, and FortiAnalyzer.
  • 0
  • 0
  • 0
  • 18h ago
Profile picture
🛑 Fortinet coupe le SSO en attendant les patchs pour la nouvelle faille zero-day : CVE-2026-24858 Les patchs arrivent.... ⌛ Tous les détails par ici 👇 - www.it-connect.fr/fortinet-cou... #infosec #fortinet #cybersecurite
  • 0
  • 0
  • 0
  • 18h ago
Profile picture
Fortinet Patches CVE-2026-24858 After Active FortiOS SSO Exploitation Detected - https://mwyr.es/SlufrYmg #thn #infosec
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
Fortinet Patches CVE-2026-24858 After Active FortiOS SSO Exploitation Detected reconbee.com/fortinet-pat... #fortninet #FortiOS #SSO #cybersecurity #cyberattack
  • 0
  • 0
  • 0
  • 14h ago
Profile picture
Fortinet disabled FortiCloud SSO after confirming active exploitation of a critical auth bypass (CVE-2026-24858). Attackers abused SSO trust to access unrelated customer devices. Upgrades are now mandatory for SSO use. #CyberSecurity #Fortinet #CVE #InfoSec
  • 0
  • 0
  • 0
  • 11h ago
Profile picture
Fortinet's FortiCloud SSO has a critical authentication-bypass (CVE-2026-24858) exploited in the wild; patches are incomplete and customers must upgrade or disable vulnerable SSO connections.
  • 0
  • 0
  • 0
  • 10h ago
Profile picture
Title: Fortinet Releases Guidance to Address Ongoing Exploitation of Authentication Bypass Vulnerability CVE-2026-24858
  • 0
  • 0
  • 1
  • 8h ago
Profile picture
フォーティネット、認証バイパス脆弱性CVE-2026-24858の継続的な悪用に対処するためのガイダンスを発表 Fortinet Releases Guidance to Address Ongoing Exploitation of Authentication Bypass Vulnerability CVE-2026-24858 #CISA (Jan 28) www.cisa.gov/news-events/...
  • 0
  • 0
  • 0
  • 4h ago
Profile picture
The latest update for #ArcticWolf includes "CVE-2026-24858: FortiCloud SSO Authentication Bypass Vulnerability Exploited". #cybersecurity #infosec #networks https://opsmtrs.com/2ZFbaTl
  • 0
  • 0
  • 0
  • 3h ago

Overview

  • win.rar GmbH
  • WinRAR

08 Aug 2025
Published
21 Oct 2025
Updated

CVSS v4.0
HIGH (8.4)
EPSS
2.98%

Description

A path traversal vulnerability affecting the Windows version of WinRAR allows the attackers to execute arbitrary code by crafting malicious archive files. This vulnerability was exploited in the wild and was discovered by Anton Cherepanov, Peter Košinár, and Peter Strýček from ESET.

Statistics

  • 14 Posts
  • 2 Interactions

Last activity: 1 hour ago

Fediverse

Profile picture

WinRAR-Schwachstelle CVE-2025-8088: Staatsakteure und Cyberkriminelle nutzen Sicherheitslücke massiv aus

Bei CVE-2025-8088 handelt es sich um eine hochriskante Path-Traversal-Schwachstelle, die Angreifer durch Manipulation von Alternate Data Streams (ADS) ausnutzen können.

all-about-security.de/winrar-s

#ads
#cve #WinRAR #cybersecurity

  • 0
  • 0
  • 0
  • 13h ago

Bluesky

Profile picture
Espionage and financially motivated threat actors are exploiting critical WinRAR vulnerability CVE-2025-8088.
  • 0
  • 1
  • 0
  • 19h ago
Profile picture
Google’s Threat Intelligence Group warns WinRAR CVE-2025-8088 is still being exploited for initial access and payload delivery by both state-backed and financially motivated actors. The exploitation method allows files to be dropped into the Windows Startup folder. cloud.google.com/blog/topics/...
  • 0
  • 1
  • 0
  • 17h ago
Profile picture
A WinRAR path traversal vulnerability (CVE-2025-8088) enables arbitrary code execution via crafted RAR archives and has been widely exploited by state-sponsored and criminal actors.
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
Attackers exploit WinRAR CVE-2025-8088 path-traversal flaw to drop payloads into Windows Startup for persistence, enabling varied malware and ransomware deployments.
  • 0
  • 0
  • 0
  • 16h ago
Profile picture
WinRAR-Schwachstelle CVE-2025-8088: Staatsakteure und Cyberkriminelle nutzen Sicherheitslücke massiv aus - . Die Lücke ermöglicht das Schreiben von Dateien an beliebige Systemorte beim Öffnen präparierter RAR-Archive mit anfälligen WinRAR-Versionen. www.all-about-security.de/winrar-schwa...
  • 0
  • 0
  • 0
  • 13h ago
Profile picture
⚙️🧠 CVE-2025-8088 abuses path traversal + Alternate Data Streams to drop files into the Windows Startup folder. Open archive → persistence on reboot. No zero-day. Just visibility gaps. #InfoSec #Malware #AttackTechniques #WindowsSecurity #CyberShield
  • 0
  • 0
  • 0
  • 12h ago
Profile picture
🚨Google confirms large-scale exploitation of a *known* WinRAR vulnerability (CVE-2025-8088) — months after a patch was released. Attackers still win when updates lag. Read our breakdown 👇 basefortify.eu/posts/2026/0... #CyberSecurity #ThreatIntel #WinRAR #CVE2025 #CyberShield
  • 0
  • 0
  • 0
  • 12h ago
Profile picture
CVE-2025-8088, a patched WinRAR path traversal flaw, continues to be exploited by state-aligned actors and criminals to deliver malware including RATs.
  • 0
  • 0
  • 0
  • 7h ago
Profile picture
Google、WinRARの脆弱性CVE-2025-8088の積極的な悪用について警告 Google Warns of Active Exploitation of WinRAR Vulnerability CVE-2025-8088 #HackerNews (Jan 28) thehackernews.com/2026/01/goog...
  • 0
  • 0
  • 0
  • 4h ago
Profile picture
圧縮・解凍ソフトのWinRAR、修正済みの脆弱性がサイバー攻撃へ悪用(CVE-2025-8088) rocket-boys.co.jp/security-mea... #セキュリティ対策Lab #セキュリティ #Security #CybersecurityNews
  • 0
  • 0
  • 0
  • 4h ago
Profile picture
Google Warns of Active Exploitation of WinRAR Vulnerability CVE-2025-8088 #cybersecurity #hacking #news #infosec #security #technology #privacy thehackernews.com/20...
  • 0
  • 0
  • 0
  • 3h ago
Profile picture
📌 Russian and Chinese State Actors Exploit WinRAR Vulnerability CVE-2025-8088 Since July 2025 https://www.cyberhub.blog/article/18678-russian-and-chinese-state-actors-exploit-winrar-vulnerability-cve-2025-8088-since-july-2025
  • 0
  • 0
  • 0
  • 1h ago
Profile picture
SIGNALS WEEKLY: KEV speedrun of the week 🏁: Office CVE-2026-21509 + WinRAR CVE-2025-8088. Patch anyway… then protect sessions 🍪 (Teams QR/callback lures 📱, SSO/SAML token abuse). Read/subscribe: blog.alphahunt.io/signals-week... #AlphaHunt #KEV #WinRAR #Office
  • 0
  • 0
  • 0
  • 11h ago

Overview

  • Microsoft
  • Microsoft Office 2019

26 Jan 2026
Published
27 Jan 2026
Updated

CVSS v3.1
HIGH (7.8)
EPSS
13.01%

Description

Reliance on untrusted inputs in a security decision in Microsoft Office allows an unauthorized attacker to bypass a security feature locally.

Statistics

  • 11 Posts
  • 7 Interactions

Last activity: 9 hours ago

Fediverse

Profile picture
[RSS] Micropatches Released for Microsoft Office Security Feature Bypass Vulnerability (CVE-2026-21509)

https://blog.0patch.com/2026/01/micropatches-released-for-microsoft.html
  • 1
  • 1
  • 0
  • 9h ago
Profile picture

Microsoft has rushed out an emergency security update for Office (CVE‑2026‑21509) after confirming the flaw is already being exploited in the wild. 🔐

The high‑severity security feature bypass lets attackers bypass OLE protections and run malicious code via specially crafted Office files. 📄⚠️

👉 Microsoft issues emergency fix for actively exploited Office flaw:
cyberinsider.com/microsoft-iss
#Microsoft #Office #Security #CVE202621509 #PatchNow

Threre is also #OnlyOffice

onlyoffice.com/download-desktop

  • 1
  • 0
  • 0
  • 18h ago
Profile picture

Here's a summary of recent important global, technology, and cybersecurity news:

Global: India has contained a Nipah virus outbreak (Jan 28, 2026). The EU approved a ban on Russian gas imports, effective from 2027 (Jan 27, 2026).

Technology: The EU is pressing Google to share AI and search data under new regulations (Jan 27, 2026). Samsung is nearing Nvidia approval for advanced HBM4 AI memory chips (Jan 27, 2026). Fujitsu developed AI for space weather prediction (Jan 28, 2026).

Cybersecurity: Microsoft issued emergency patches for an actively exploited Office zero-day vulnerability (CVE-2026-21509) (Jan 27, 2026). Fortinet patched a critical FortiOS SSO authentication bypass (CVE-2026-24858) under active exploitation (Jan 28, 2026). AI-powered polymorphic phishing attacks are also a growing concern (Jan 28, 2026).

#News #Anonymous #AnonNews_irc

  • 0
  • 0
  • 0
  • 17h ago

Bluesky

Profile picture
‼️Microsoft Office Zero-Day (CVE-2026-21509) - Emergency Patch Issued for Active Exploitation Microsoft has issued an out-of-band emergency patch for a high-severity Microsoft Office zero-day, CVE-2026-21509 (CVSS 7.8), which is being actively exploited.
  • 1
  • 3
  • 1
  • 19h ago
Profile picture
Microsoft on Monday issued out-of-band security patches for a high-severity Microsoft Office zero-day vulnerability exploited in attacks. The vulnerability, tracked as CVE-2026-21509, carries a CVSS score of 7.8 out of 10.0.
  • 0
  • 0
  • 0
  • 19h ago
Profile picture
Microsoft Office Zero-Day (CVE-2026-21509) - Emergency Patch Issued For Active Exploitation - https://mwyr.es/NBH7EDof #thn #infosec
  • 0
  • 0
  • 1
  • 17h ago
Profile picture
~Sophos~ A high-severity Microsoft Office vulnerability is being actively exploited in the wild to bypass OLE security mitigations. - IOCs: CVE-2026-21509 - #CVE202621509 #MicrosoftOffice #ThreatIntel
  • 0
  • 0
  • 0
  • 14h ago
Profile picture
[RSS] Micropatches Released for Microsoft Office Security Feature Bypass Vulnerability (CVE-2026-21509) blog.0patch.com -> Original->
  • 0
  • 0
  • 0
  • 9h ago
Profile picture
SIGNALS WEEKLY: KEV speedrun of the week 🏁: Office CVE-2026-21509 + WinRAR CVE-2025-8088. Patch anyway… then protect sessions 🍪 (Teams QR/callback lures 📱, SSO/SAML token abuse). Read/subscribe: blog.alphahunt.io/signals-week... #AlphaHunt #KEV #WinRAR #Office
  • 0
  • 0
  • 0
  • 11h ago

Overview

  • GNU
  • Inetutils

21 Jan 2026
Published
27 Jan 2026
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
34.45%

Description

telnetd in GNU Inetutils through 2.7 allows remote authentication bypass via a "-f root" value for the USER environment variable.

Statistics

  • 6 Posts
  • 31 Interactions

Last activity: 1 hour ago

Fediverse

Profile picture

Nearly 800,000 #Telnet servers exposed to remote attacks

The security flaw (CVE-2026-24061) already has a proof-of-concept exploit, impacts GNU InetUtils versions 1.9.3 (released in 2015) through 2.7, and was patched in version 2.8 (released on January 20).

bleepingcomputer.com/news/secu

  • 14
  • 13
  • 0
  • 6h ago
Profile picture

🚨 Critical #Telnet Authentication Bypass Vulnerability Discovered #CVE202624061 #cybersecurity #infosec #DevOps #security

🔓 #GNU Inetutils telnetd through version 2.7 allows remote authentication bypass via "-f root" USER environment variable

⚡ The exploit is shockingly simple: attackers send "-f root" as the USER value, triggering /usr/bin/login -f root which skips password authentication entirely

🧵 👇

  • 1
  • 2
  • 1
  • 8h ago
Profile picture

✅ Immediate action required: Update to GNU Inetutils 2.8+ or migrate to #SSH for secure remote access

nvd.nist.gov/vuln/detail/CVE-2

  • 0
  • 0
  • 0
  • 8h ago

Bluesky

Profile picture
The latest update for #CyCognito includes "Emerging Threat: CVE-2026-24061 – Telnet Authentication Bypass in GNU Inetutils" and "Domain-to-IP Volatility at Scale: A Study of 4 Million Enterprise Domains". #cybersecurity #AttackSurfaceManagement #EASM https://opsmtrs.com/44Srq0X
  • 0
  • 0
  • 0
  • 1h ago

Overview

  • OpenSSL
  • OpenSSL

27 Jan 2026
Published
27 Jan 2026
Updated

CVSS
Pending
EPSS
0.12%

KEV

Description

Issue summary: Parsing CMS AuthEnvelopedData message with maliciously crafted AEAD parameters can trigger a stack buffer overflow. Impact summary: A stack buffer overflow may lead to a crash, causing Denial of Service, or potentially remote code execution. When parsing CMS AuthEnvelopedData structures that use AEAD ciphers such as AES-GCM, the IV (Initialization Vector) encoded in the ASN.1 parameters is copied into a fixed-size stack buffer without verifying that its length fits the destination. An attacker can supply a crafted CMS message with an oversized IV, causing a stack-based out-of-bounds write before any authentication or tag verification occurs. Applications and services that parse untrusted CMS or PKCS#7 content using AEAD ciphers (e.g., S/MIME AuthEnvelopedData with AES-GCM) are vulnerable. Because the overflow occurs prior to authentication, no valid key material is required to trigger it. While exploitability to remote code execution depends on platform and toolchain mitigations, the stack-based write primitive represents a severe risk. The FIPS modules in 3.6, 3.5, 3.4, 3.3 and 3.0 are not affected by this issue, as the CMS implementation is outside the OpenSSL FIPS module boundary. OpenSSL 3.6, 3.5, 3.4, 3.3 and 3.0 are vulnerable to this issue. OpenSSL 1.1.1 and 1.0.2 are not affected by this issue.

Statistics

  • 5 Posts
  • 5 Interactions

Last activity: 2 hours ago

Fediverse

Profile picture

Yes, there's RCE in 3.x, but thankfully it isn't in the HTTPS side of things:

"Applications and services that parse untrusted CMS or PKCS#7 content using AEAD ciphers (e.g., S/MIME AuthEnvelopedData with AES-GCM) are vulnerable. Because the overflow occurs prior to authentication, no valid key material is required to trigger it. While exploitability to remote code execution depends on platform and toolchain mitigations, the stack-based write primitive represents a severe risk."

openssl-library.org/news/vulne

  • 1
  • 4
  • 0
  • 14h ago
Profile picture

‼️AISLE Goes 12-for-12 on OpenSSL Vulnerability Detection

CVEs Published: January 27th, 2026

High and Moderate Severity Flaws:

▪️CVE-2025-15467: Stack Buffer Overflow in CMS AuthEnvelopedData Parsing (High): A vulnerability with the potential to enable remote code execution under specific conditions

▪️CVE-2025-11187: PBMAC1 Parameter Validation in PKCS#12 (Moderate): Missing validation that could trigger a stack-based buffer overflow

Low Severity Flaws:

▪️CVE-2025-15468: Crash in QUIC protocol cipher handling
▪️CVE-2025-15469: Silent truncation bug affecting post-quantum signature algorithms (ML-DSA)
▪️CVE-2025-66199: Memory exhaustion via TLS 1.3 certificate compression
▪️CVE-2025-68160: Memory corruption in line-buffering (affects code back to OpenSSL 1.0.2)
▪️CVE-2025-69418: Encryption flaw in OCB mode on hardware-accelerated paths
▪️CVE-2025-69419: Memory corruption in PKCS#12 character encoding
▪️CVE-2025-69420: Crash in TimeStamp Response verification
▪️CVE-2025-69421: Crash in PKCS#12 decryption
▪️CVE-2026-22795: Crash in PKCS#12 parsing
▪️CVE-2026-22796: Crash in PKCS#7 signature verification (affects code back to OpenSSL 1.0.2)

"When parsing CMS AuthEnvelopedData structures that use AEAD ciphers such as AES-GCM, the IV (Initialization Vector) encoded in the ASN.1 parameters is copied into a fixed-size stack buffer without verifying that its length fits the destination. An attacker can supply a crafted CMS message with an oversized IV, causing a stack-based out-of-bounds write before any authentication or tag verification occurs.

Applications and services that parse untrusted CMS or PKCS#7 content using AEAD ciphers (e.g., S/MIME AuthEnvelopedData with AES-GCM) are vulnerable. Because the overflow occurs prior to authentication, no valid key material is required to trigger it. While exploitability to remote code execution depends on platform and toolchain mitigations, the stack-based write primitive represents a severe risk."

Writeup: aisle.com/blog/aisle-discovere

  • 0
  • 0
  • 0
  • 2h ago

Bluesky

Profile picture
OpenSSL patched twelve vulnerabilities including a high-severity stack buffer overflow (CVE-2025-15467) that can cause DoS or remote code execution.
  • 0
  • 0
  • 0
  • 19h ago
Profile picture
OpenSSL: 12 bug di sicurezza rilevati tra i quali una vulnerabilità critica 📌 Link all'articolo : www.redhotcyber.com/post/ope... A cura di Bajram Zeqiri #redhotcyber #news #cybersecurity #hacking #vulnerabilita #opessl #sicurezzainformatica #cve202515467
  • 0
  • 0
  • 0
  • 16h ago
Profile picture
https://openssl-library.org/news/vulnerabilities/#CVE-2025-15467 OpenSSLのセキュリティ脆弱性に関する情報を提供しています。 脆弱性の詳細、影響を受けるバージョン、修正方法などが記載されています。 最新のOpenSSLバージョンへのアップデートを推奨しています。
  • 0
  • 0
  • 0
  • 16h ago

Overview

  • SmarterTools
  • SmarterMail

23 Jan 2026
Published
24 Jan 2026
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
0.09%

KEV

Description

SmarterTools SmarterMail versions prior to build 9511 contain an unauthenticated remote code execution vulnerability in the ConnectToHub API method. The attacker could point the SmarterMail to the malicious HTTP server, which serves the malicious OS command. This command will be executed by the vulnerable application.

Statistics

  • 2 Posts
  • 2 Interactions

Last activity: 5 hours ago

Fediverse

Profile picture

The VulnCheck research team found an unauth RCE vuln in SmarterMail that at least three other researchers discovered independently. VulnCheck canaries are also detecting in-the-wild exploitation of CVE-2026-24423. Lots of sudden attention on this software from researchers and adversaries.

vulncheck.com/blog/smartermail

  • 1
  • 1
  • 0
  • 7h ago

Bluesky

Profile picture
Street Smarts: SmarterMail ConnectToHub Unauthenticated RCE (CVE-2026-24423) www.vulncheck.com/blog/smarter...
  • 0
  • 0
  • 0
  • 5h ago

Overview

  • Meta
  • react-server-dom-webpack

26 Jan 2026
Published
26 Jan 2026
Updated

CVSS
Pending
EPSS
0.60%

KEV

Description

Multiple denial of service vulnerabilities exist in React Server Components, affecting the following packages: react-server-dom-parcel, react-server-dom-turbopack, react-server-dom-webpack. The vulnerabilities are triggered by sending specially crafted HTTP requests to Server Function endpoints, and could lead to server crashes, out-of-memory exceptions or excessive CPU usage; depending on the vulnerable code path being exercised, the application configuration and application code. Strongly consider upgrading to the latest package versions to reduce risk and prevent availability issues in applications using React Server Components.

Statistics

  • 2 Posts
  • 1 Interaction

Last activity: 1 hour ago

Bluesky

Profile picture
vercel.com/changelog/summa... Summary of CVE-2026-23864 - Vercel
  • 0
  • 1
  • 0
  • 22h ago
Profile picture
React Server ComponentsでDoS脆弱性(CVE-2026-23864) rocket-boys.co.jp/security-mea... #セキュリティ対策Lab #セキュリティ #Security #CybersecurityNews
  • 0
  • 0
  • 0
  • 1h ago

Overview

  • Meta
  • react-server-dom-webpack

03 Dec 2025
Published
11 Dec 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
57.94%

Description

A pre-authentication remote code execution vulnerability exists in React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0 including the following packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack. The vulnerable code unsafely deserializes payloads from HTTP requests to Server Function endpoints.

Statistics

  • 2 Posts

Last activity: 2 hours ago

Fediverse

Profile picture

React2Shell: IoT Nightmare Unleashed!

CVE-2025-55182 allows attackers to take control of IoT devices and web servers with a single HTTP request due to flaws in React Server Components.

Dive into its origins and explore hands-on exploits!

Article on this topic hackers-arise.com/react2shell-
#cybersecurity #hacking #vulnerability #infosec #hackingtools

  • 0
  • 0
  • 0
  • 7h ago

Bluesky

Profile picture
React Server Components/Next.jsの脆弱性(React2Shell:CVE-2025-55182)がサイバー攻撃へ悪用-F5 Labsが警告 rocket-boys.co.jp/security-mea... #セキュリティ対策Lab #セキュリティ #Security #CybersecurityNews
  • 0
  • 0
  • 0
  • 2h ago

Overview

  • SolarWinds
  • Web Help Desk

28 Jan 2026
Published
28 Jan 2026
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.87%

KEV

Description

SolarWinds Web Help Desk was found to be susceptible to an untrusted data deserialization vulnerability that could lead to remote code execution, which would allow an attacker to run commands on the host machine. This could be exploited without authentication.

Statistics

  • 4 Posts

Last activity: 4 hours ago

Fediverse

Profile picture

🔴 CVE-2025-40551 - Critical (9.8)

SolarWinds Web Help Desk was found to be susceptible to an untrusted data deserialization vulnerability that could lead to remote code execution, which would allow an attacker to run commands on the host machine. This could be exploited without au...

🔗 thehackerwire.com/vulnerabilit

#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack

  • 0
  • 0
  • 0
  • 17h ago
Profile picture

SolarWinds has just announced four high-severity vulnerabilities in its Web Help Desk (WHD) software that could lead to full system takeover.

These flaws include unauthenticated Remote Code Execution (RCE) via insecure deserialization and multiple Authentication Bypasses, allowing attackers to execute protected methods without any credentials.

CVE-2025-40551 & CVE-2025-40553 (Unauthenticated RCE)
CVE-2025-40552 & CVE-2025-40554 (Auth Bypass)

thehackerwire.com/solarwinds-p

  • 0
  • 0
  • 0
  • 4h ago

Bluesky

Profile picture
CVE-2025-40551: SolarWinds WebHelpDesk RCE Deep-Dive and Indicators of Compromise
  • 0
  • 0
  • 1
  • 10h ago

Overview

  • checkpoint
  • Hramony SASE

14 Jan 2026
Published
14 Jan 2026
Updated

CVSS v3.1
HIGH (7.5)
EPSS
0.01%

KEV

Description

A local user can trigger Harmony SASE Windows client to write or delete files outside the intended certificate working directory.

Statistics

  • 3 Posts

Last activity: 6 hours ago

Fediverse

Profile picture

Check Point Harmony Secure Access Service Edge Has A Critical Local Privilege Escalation Flaw

Researchers have uncovered a critical privilege-escalation vulnerability, in Check Point’s Harmony Secure Access Service Edge Windows client software, tracked as CVE-2025-9142, that enables hackers to write or delete files outside the certificate working directory that could compromise systems. More info can be here: Jim Routh, Chief Trust Officer at Saviynt, commented: “This…

itnerd.blog/2026/01/28/check-p

  • 0
  • 0
  • 1
  • 6h ago

Bluesky

Profile picture
Advisory - Check Point Harmony Local Privilege Escalation (CVE-2025-9142)
  • 0
  • 0
  • 0
  • 6h ago
Showing 1 to 10 of 82 CVEs