24h | 7d | 30d

Overview

  • Palo Alto Networks
  • Cloud NGFW

15 Jan 2026
Published
15 Jan 2026
Updated

CVSS v4.0
MEDIUM (6.6)
EPSS
Pending

KEV

Description

A vulnerability in Palo Alto Networks PAN-OS software enables an unauthenticated attacker to cause a denial of service (DoS) to the firewall. Repeated attempts to trigger this issue results in the firewall entering into maintenance mode.

Statistics

  • 9 Posts
  • 4 Interactions

Last activity: 4 hours ago

Fediverse

Profile picture

Anyone hear of a PoC for CVE-2026-0227 yet?

PAN-OS: Firewall Denial of Service (DoS) in GlobalProtect Gateway and Portal

security.paloaltonetworks.com/

  • 1
  • 3
  • 0
  • 8h ago
Profile picture

DoS-Schwachstelle in PAN-OS bedroht GlobalProtect-Infrastruktur

Palo Alto Networks hat eine kritische Sicherheitslücke in seiner Firewall-Software PAN-OS behoben. Die als CVE-2026-0227 klassifizierte Schwachstelle erlaubt es Angreifern ohne Authentifizierung, Denial-of-Service-Attacken gegen GlobalProtect-Komponenten durchzuführen und betroffene Systeme in den Wartungsmodus zu zwingen.

all-about-security.de/dos-schw

#PaloAltoNetworks #DoS #PANOS #firewall

  • 0
  • 0
  • 0
  • 19h ago
Profile picture

Tracked as CVE-2026-0227, this security flaw affects next-generation firewalls (running PAN-OS 10.1 or later) and Palo Alto Networks' Prisma Access configurations when the GlobalProtect gateway or portal is enabled. bleepingcomputer.com/news/secu

  • 0
  • 0
  • 1
  • 14h ago
Profile picture

Palo Alto Networks – CVE-2026-0227 : cette nouvelle faille permet de désactiver le firewall à distance it-connect.fr/palo-alto-networ #ActuCybersécurité #Cybersécurité #Vulnérabilité #PaloAlto

  • 0
  • 0
  • 0
  • 11h ago

Bluesky

Profile picture
High-severity DoS vulnerability CVE-2026-0227 in GlobalProtect Gateway/Portal allows unauthenticated attackers to force PAN-OS firewalls into maintenance mode; updates required.
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
Palo Alto Networks warns of DoS bug letting hackers disable firewalls (CVE-2026-0227) #patchmanagement
  • 0
  • 0
  • 0
  • 14h ago
Profile picture
Palo Alto Fixes GlobalProtect DoS Flaw Read More: buff.ly/Hwoqdu9 #PaloAltoNetworks #GlobalProtect #PANOS #FirewallSecurity #DoSAttack #CVE20260227 #NetworkSecurity #PatchManagement #PerimeterDefense
  • 0
  • 0
  • 0
  • 9h ago
Profile picture
Palo Alto Networks、GlobalProtect有効時に未認証でファイアウォールを停止状態へ追い込むDoS 脆弱性(CVE-2026-0227) rocket-boys.co.jp/security-mea... #セキュリティ対策Lab #セキュリティ #Security #サイバー攻撃
  • 0
  • 0
  • 0
  • 4h ago

Overview

  • Fortinet
  • FortiSIEM

13 Jan 2026
Published
14 Jan 2026
Updated

CVSS v3.1
CRITICAL (9.4)
EPSS
0.09%

KEV

Description

An improper neutralization of special elements used in an os command ('os command injection') vulnerability in Fortinet FortiSIEM 7.4.0, FortiSIEM 7.3.0 through 7.3.4, FortiSIEM 7.1.0 through 7.1.8, FortiSIEM 7.0.0 through 7.0.4, FortiSIEM 6.7.0 through 6.7.10 may allow an attacker to execute unauthorized code or commands via crafted TCP requests.

Statistics

  • 7 Posts
  • 2 Interactions

Last activity: 2 hours ago

Fediverse

Profile picture

Un exploit est disponible pour cette nouvelle faille critique dans Fortinet FortiSIEM : CVE-2025-64155 it-connect.fr/fortinet-fortisi #ActuCybersécurité #Cybersécurité #Vulnérabilité #Fortinet

  • 1
  • 0
  • 0
  • 17h ago

Bluesky

Profile picture
🛑 Fortinet FortiSIEM - CVE-2025-64155 Un attaquant distant non authentifié peut exécuter des commandes à distance via des requêtes TCP. 💥 Un exploit PoC est disponible sur GitHub. 👇 + d'infos - www.it-connect.fr/fortinet-for... #Fortinet #FortiSIEM #SIEM #infosec #cybersecurite
  • 0
  • 1
  • 0
  • 15h ago
Profile picture
Fortinet risolve falla critica in FortiSIEM: aggiornamenti urgenti per evitare attacchi 📌 Link all'articolo : www.redhotcyber.com/post/for... #redhotcyber #news #cybersecurity #hacking #malware #vulnerabilita #fortinet #fortisiem #cve202564155
  • 0
  • 0
  • 0
  • 21h ago
Profile picture
PoC exploit for critical FortiSIEM vulnerability released (CVE-2025-64155) 📖 Read more: www.helpnetsecurity.com/2026/01/15/f... #cybersecurity #cybersecuritynews #PoC #SIEM #vulnerability @tenablesecurity.bsky.social @horizon3ai.bsky.social
  • 0
  • 0
  • 0
  • 14h ago
Profile picture
重大な FortiSIEM の脆弱性に対する PoC エクスプロイトが公開されました (CVE-2025-64155) PoC exploit for critical FortiSIEM vulnerability released (CVE-2025-64155) #HelpNetSecurity (Jan 15) www.helpnetsecurity.com/2026/01/15/f...
  • 0
  • 0
  • 0
  • 3h ago
Profile picture
FortiSIEMに未認証RCEのクリティカル脆弱性、PoC公開で悪用リスクが急上昇(CVE-2025-64155/CVE-2025-25256) rocket-boys.co.jp/security-mea... #セキュリティ対策Lab #セキュリティ #Security
  • 0
  • 0
  • 0
  • 3h ago
Profile picture
The latest update for #ArcticWolf includes "CVE-2025-64155: FortiSIEM Remote Unauthenticated Command Injection Vulnerability" and "CVE-2025-25249: Remote Code Execution Vulnerability in FortiOS and FortiSwitchManager". #cybersecurity #infosec #networks https://opsmtrs.com/2ZFbaTl
  • 0
  • 0
  • 0
  • 2h ago

Overview

  • Microsoft
  • Windows Admin Center in Azure Portal

13 Jan 2026
Published
14 Jan 2026
Updated

CVSS v3.1
HIGH (7.5)
EPSS
0.04%

KEV

Description

Improper verification of cryptographic signature in Windows Admin Center allows an authorized attacker to elevate privileges locally.

Statistics

  • 6 Posts
  • 6 Interactions

Last activity: 10 hours ago

Fediverse

Profile picture

Cymulate Research Labs discovered a critical vulnerability, CVE-2026-20965, in Azure Windows Admin Center (WAC) that allows an attacker with local administrator access on one machine to achieve tenant-wide Remote Code Execution (RCE). Microsoft has released version 0.70.00 of the Windows Admin Center Azure Extension to patch this flaw, which stems from improper token validation in the Azure AD Single Sign-On implementation.
cymulate.com/blog/cve-2026-209

  • 0
  • 0
  • 0
  • 10h ago

Bluesky

Profile picture
CVE-2026-20965: Cymulate Research Labs Discovers Token Validation Flaw that Leads to Tenant-Wide RCE in Azure Windows Admin Center
  • 1
  • 0
  • 3
  • 11h ago

Overview

  • Modular DS
  • Modular DS
  • modular-connector

14 Jan 2026
Published
14 Jan 2026
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
0.04%

KEV

Description

Incorrect Privilege Assignment vulnerability in Modular DS allows Privilege Escalation.This issue affects Modular DS: from n/a through 2.5.1.

Statistics

  • 3 Posts

Last activity: 2 hours ago

Fediverse

Profile picture

‼️ 40,000 WordPress Sites Exposed to Risk Due to Modular DS Admin Bypass Vulnerability

CVE-2026-23550: Critical WordPress Modular DS Plugin Flaw Actively Exploited to Gain Admin Access

CVSS: 10
CVE Published: January 14th, 2026

Attacking IP Addresses:

45[.]11[.]89[.]19
185[.]196[.]0[.]11

Reference: help.modulards.com/en/article/

  • 0
  • 0
  • 0
  • 2h ago

Bluesky

Profile picture
Exploited in the Wild: Critical Modular DS Flaw CVE-2026-23550 (CVSS 10) Allows Instant Admin Takeover
  • 0
  • 0
  • 0
  • 11h ago
Profile picture
Unauthenticated privilege escalation in Modular DS (CVE-2026-23550) allows attackers to obtain administrator access and potentially fully compromise WordPress sites prior to version 2.5.2.
  • 0
  • 0
  • 0
  • 11h ago

Overview

  • Fortinet
  • FortiSIEM

12 Aug 2025
Published
16 Aug 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
26.27%

KEV

Description

An improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability [CWE-78] in Fortinet FortiSIEM version 7.3.0 through 7.3.1, 7.2.0 through 7.2.5, 7.1.0 through 7.1.7, 7.0.0 through 7.0.3 and before 6.7.9 allows an unauthenticated attacker to execute unauthorized code or commands via crafted CLI requests.

Statistics

  • 4 Posts

Last activity: 3 hours ago

Fediverse

Profile picture

Exploit Code Public for Critical FortiSIEM Command Injection Flaw
bleepingcomputer.com/news/secu
Technical details and public exploit code have been released for a critical vulnerability affecting Fortinet’s FortiSIEM platform, enabling a remote, unauthenticated attacker to execute arbitrary commands or code.
The vulnerability, tracked as CVE-2025-25256, combines two flaws that allow arbitrary file writes with administrative privileges and subsequent privilege escalation to root access.
Researchers at penetration testing firm Horizon3.ai disclosed the issue in mid-August 2025. Fortinet addressed the vulnerability in early November across four of the five active development branches and announced this week that all affected versions have now been fully patched.
Fortinet described CVE-2025-25256 as an improper neutralization of special elements in an operating system command, which could allow an unauthenticated attacker to execute unauthorized commands or code through crafted TCP requests.
According to Horizon3.ai, the root cause is the exposure of dozens of command handlers within the phMonitor service that can be invoked remotely without authentication, significantly increasing the risk of exploitation.

  • 0
  • 0
  • 0
  • 15h ago
Profile picture

The vulnerability is tracked as CVE-2025-25256, and is a combination of two issues that permit arbitrary write with admin permissions and privilege escalation to root access. bleepingcomputer.com/news/secu

  • 0
  • 0
  • 1
  • 13h ago

Bluesky

Profile picture
FortiSIEMに未認証RCEのクリティカル脆弱性、PoC公開で悪用リスクが急上昇(CVE-2025-64155/CVE-2025-25256) rocket-boys.co.jp/security-mea... #セキュリティ対策Lab #セキュリティ #Security
  • 0
  • 0
  • 0
  • 3h ago

Overview

  • Apache Software Foundation
  • Apache Struts
  • com.opensymphony:xwork

11 Jan 2026
Published
12 Jan 2026
Updated

CVSS
Pending
EPSS
0.06%

KEV

Description

Missing XML Validation vulnerability in Apache Struts, Apache Struts. This issue affects Apache Struts: from 2.0.0 before 2.2.1; Apache Struts: from 2.2.1 through 6.1.0. Users are recommended to upgrade to version 6.1.1, which fixes the issue.

Statistics

  • 2 Posts
  • 3 Interactions

Last activity: 15 hours ago

Fediverse

Profile picture

📢⚠️ Years-old vulnerable Apache Struts 2 versions were downloaded 387K+ times in one week, despite a high-severity CVE-2025-68493 flaw - Patch to 6.1.1 now!

Read: hackread.com/years-old-vulnera

#Cybersecurity #ApacheStruts #Vulnerability #InfoSec #DevSecOps

  • 1
  • 2
  • 0
  • 15h ago

Bluesky

Profile picture
📢⚠️ Years-old vulnerable Apache Struts 2 versions were downloaded 387K+ times in one week, despite a high-severity CVE-2025-68493 flaw - Patch to 6.1.1 now! Read: hackread.com/years-old-vu... #Cybersecurity #ApacheStruts #Vulnerability #InfoSec #DevSecOps
  • 0
  • 0
  • 0
  • 15h ago

Overview

  • n8n-io
  • n8n

07 Jan 2026
Published
12 Jan 2026
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
2.96%

KEV

Description

n8n is an open source workflow automation platform. Versions starting with 1.65.0 and below 1.121.0 enable an attacker to access files on the underlying server through execution of certain form-based workflows. A vulnerable workflow could grant access to an unauthenticated remote attacker, resulting in exposure of sensitive information stored on the system and may enable further compromise depending on deployment configuration and workflow usage. This issue is fixed in version 1.121.0.

Statistics

  • 2 Posts
  • 5 Interactions

Last activity: 4 hours ago

Bluesky

Profile picture
New Vulnerability in n8n This isn't good: We discovered a critical vulnerability (CVE-2026-21858, CVSS 10.0) in n8n that enables attackers to take over locally deployed instances, impacting an estimated 100,000 servers globally. No official workarounds are available for this vulnerability. Users…
  • 0
  • 5
  • 0
  • 15h ago
Profile picture
📌 Critical RCE Vulnerability (CVE-2026-21858) Discovered in n8n Affecting 100,000 Servers https://www.cyberhub.blog/article/18074-critical-rce-vulnerability-cve-2026-21858-discovered-in-n8n-affecting-100000-servers
  • 0
  • 0
  • 0
  • 4h ago

Overview

  • Microsoft
  • Windows 10 Version 1809

13 Jan 2026
Published
14 Jan 2026
Updated

CVSS v3.1
MEDIUM (5.5)
EPSS
5.16%

Description

Exposure of sensitive information to an unauthorized actor in Desktop Windows Manager allows an authorized attacker to disclose information locally.

Statistics

  • 3 Posts
  • 2 Interactions

Last activity: 9 hours ago

Fediverse

Profile picture

⚠️ Microsoft’s first Patch Tuesday of 2026 fixes 114 Windows flaws, including one exploited in the wild.

CVE-2026-20805 is a local info-leak in Desktop Window Manager that can expose memory addresses and weaken ASLR.

🔗 Read → thehackernews.com/2026/01/micr

  • 0
  • 1
  • 0
  • 17h ago

Bluesky

Profile picture
Windows exploit catches the attention of the CISA The CISA has added a vulnerability in Microsoft Windows, tracked as CVE-2026-20805 (CVSS Score of 8.7), to its Known Exploited Vulnerabilities catalog. Released this week in the Microsoft Patch Tuesday security update, this CVE is a Windows Desktop…
  • 0
  • 1
  • 1
  • 9h ago

Overview

  • sveltejs
  • devalue

15 Jan 2026
Published
15 Jan 2026
Updated

CVSS v3.1
HIGH (7.5)
EPSS
Pending

KEV

Description

Svelte devalue is a JavaScript library that serializes values into strings when JSON.stringify isn't sufficient for the job. From 5.3.0 to 5.6.1, certain inputs can cause devalue.parse to consume excessive CPU time and/or memory, potentially leading to denial of service in systems that parse input from untrusted sources. This affects applications using devalue.parse on externally-supplied data. The root cause is the typed array hydration expecting an ArrayBuffer as input, but not checking the assumption before creating the typed array. This vulnerability is fixed in 5.6.2.

Statistics

  • 2 Posts

Last activity: 6 hours ago

Fediverse

Profile picture

🟠 CVE-2026-22774 - High (7.5)

Svelte devalue is a JavaScript library that serializes values into strings when JSON.stringify isn't sufficient for the job. From 5.3.0 to 5.6.1, certain inputs can cause devalue.parse to consume excessive CPU time and/or memory, potentially leadi...

🔗 thehackerwire.com/vulnerabilit

#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack

  • 0
  • 0
  • 0
  • 7h ago
Profile picture
beautiful women called CVE-2026-22774 in my dms
  • 0
  • 0
  • 0
  • 6h ago

Overview

  • Microsoft
  • Microsoft SQL Server 2017 (GDR)

11 Nov 2025
Published
02 Jan 2026
Updated

CVSS v3.1
HIGH (8.8)
EPSS
0.10%

KEV

Description

Improper neutralization of special elements used in an sql command ('sql injection') in SQL Server allows an authorized attacker to elevate privileges over a network.

Statistics

  • 4 Posts

Last activity: 4 hours ago

Bluesky

Profile picture
Amazon RDS Custom now supports the latest GDR updates for Microsoft SQL Server Amazon RDS Custom for SQL Server now supports latest GDR updates for SQL Server 2019 CU32+GDR and 2022 CU21+GDR, addressing CVE-2025-59499 vulnerabilities. Upgrade via Console, SDK, or CLI.
  • 0
  • 0
  • 1
  • 12h ago
Profile picture
Amazon RDS Custom for SQL Serverが、SQL Server 2019/2022最新GDRアップデートをサポートしました。CVE-2025-59499の脆弱性に対処するため、インスタンスのアップグレードを推奨します。 aws.amazon.com/about-aws/wh...
  • 0
  • 0
  • 0
  • 4h ago
Profile picture
Amazon RDS for SQL Serverが、SQL Server 2016/2017/2019/2022の最新GDRアップデートに対応しました。これはCVE-2025-59499の脆弱性に対処するもので、インスタンスのアップグレードが推奨されます。 aws.amazon.com/about-aws/wh...
  • 0
  • 0
  • 0
  • 4h ago
Showing 1 to 10 of 99 CVEs