24h | 7d | 30d

Overview

  • Samsung Mobile
  • Samsung Mobile Devices

12 Sep 2025
Published
13 Sep 2025
Updated

CVSS v3.1
HIGH (8.8)
EPSS
0.22%

KEV

Description

Out-of-bounds write in libimagecodec.quram.so prior to SMR Apr-2025 Release 1 allows remote attackers to execute arbitrary code.

Statistics

  • 8 Posts
  • 6 Interactions

Last activity: 6 hours ago

Fediverse

Profile picture

Palo Alto Networks discovered Landfall, an Android spyware exploiting a Samsung zero-day (CVE-2025-21042) to deliver malware via DNG images on WhatsApp.
🎯 Region: Middle East & North Africa
📱 Targets: Samsung Galaxy S22–S24, Fold4, Flip4
🕵️‍♂️ Capabilities: Audio recording, GPS tracking, data exfiltration
The vulnerability was patched in April, but exploitation began months before. Attribution remains uncertain.
Follow @technadu for neutral, verified updates.

  • 1
  • 0
  • 0
  • 17h ago
Profile picture

En las últimas 24 horas, se descubre el spyware LANDFALL que compromete dispositivos Samsung a través de archivos maliciosos DNG, mientras el sistema educativo mexicano sufre una grave filtración de datos de menores; paralelamente, GitHub refuerza sus protecciones, Discord enfrenta vulnerabilidades en livestream y Trellix automatiza respuestas en SOC para mejorar la seguridad empresarial. Descubre estos y más detalles en el siguiente listado de noticias sobre seguridad informática:

🗞️ ÚLTIMAS NOTICIAS EN SEGURIDAD INFORMÁTICA 🔒
====| 🔥 LO QUE DEBES SABER HOY 08/11/25 📆 |====

🔍 LANDFALL: NUEVO SPYWARE DE GRADO COMERCIAL ATACA DISPOSITIVOS SAMSUNG

El spyware LANDFALL, sofisticado y de nivel comercial, aprovecha la vulnerabilidad CVE-2025-21042 en la biblioteca de procesamiento de imágenes de dispositivos Samsung con Android. Este malware se oculta en archivos DNG maliciosos, permitiendo la infiltración silenciosa y el control remoto, lo que representa un riesgo crítico para la privacidad y seguridad de los usuarios afectados. Mantente alerta y considera actualizar tus sistemas para mitigar este nuevo vector de ataque. Profundiza en los detalles técnicos y recomendaciones para protegerte aquí 👉 djar.co/6aXL

🎓 SISTEMA EDUCATIVO MEXICANO BAJO LA SOMBRA DE CIBERATAQUES Y FILTRACIONES MASIVAS

En un alarmante escenario, entre mayo y junio, ciberdelincuentes lograron acceder y filtrar datos personales de aproximadamente 75,000 menores y sus padres vinculados a programas de becas en la Ciudad de México. Esta brecha de seguridad expone a cientos de familias, comprometiendo no solo su información sensible sino también la confianza en las instituciones educativas. Es fundamental reforzar las medidas de ciberseguridad y el manejo responsable de datos en el sector educativo. Lee el informe completo y consejos para evitar ser víctima 👉 djar.co/w2tT

📱 RUNTIME ANDROID OBJECT INSTRUMENTATION: ANÁLISIS PROFUNDO DE KIFECOAT

Este exhaustivo análisis anual sobre el entorno Android destaca cómo la herramienta KnifeCoat apoya a descompiladores y facilita el acceso a dispositivos con root, mejorando significativamente las capacidades para realizar auditorías y análisis de seguridad. Esta innovación abre nuevas puertas para investigadores y profesionales que buscan entender y proteger mejor las aplicaciones y sistemas Android. Consulta el análisis detallado y sus implicaciones prácticas aquí 👉 djar.co/1vEi6

📡 VULNERABILIDADES EN DESERIALIZACIÓN AFECTAN TRANSMISIONES EN DISCORD LIVESTREAM

Se han detectado vulnerabilidades críticas relacionadas con la deserialización en las transmisiones en vivo de Discord, que podrían permitir a atacantes extraer datos sensibles o ejecutar código malicioso. Este hallazgo subraya la importancia de reforzar la seguridad en plataformas de streaming para proteger la integridad y privacidad de los usuarios durante eventos en tiempo real. Descubre cómo proteger tus transmisiones y los detalles técnicos de esta vulnerabilidad 👉 djar.co/VwhNW

☁️ CLOUD FLARE PRESENTA NUEVO MÉTODO BYOIP PARA GESTIÓN AVANZADA DE IPS EN LA NUBE

Cloudflare ha lanzado una innovadora API de autoservicio que permite a los clientes traer y gestionar sus propios rangos de IP (Bring Your Own IP - BYOIP), otorgando un control más granular sobre sus servicios en la nube. Esta herramienta mejora la flexibilidad, seguridad y personalización en la administración de redes, siendo un paso adelante para empresas que buscan optimizar su infraestructura cloud. Aprende cómo aprovechar esta nueva funcionalidad y sus beneficios aquí 👉 djar.co/aUcGz

🔐 MEJORAS EN SEGURIDAD DE GITHUB CON ACTUALIZACIONES EN PULL_REQUEST_TARGET Y PROTECCIONES DE RAMAS

GitHub introduce cambios importantes en la evaluación de eventos relacionados con acciones pull_request_target y en las protecciones de ramas, reforzando la seguridad en proyectos de código abierto y privados. Estas actualizaciones previenen ataques potenciales derivados de la ejecución de código no confiable, protegiendo así la integridad del desarrollo colaborativo. Infórmate sobre estos cambios y cómo adaptarte para mantener tus repositorios seguros 👉 djar.co/5xjp

🤖 HELIX DE TRELLIX SE INTEGRA CON HYPERAUTOMATION PARA OPTIMIZAR OPERACIONES EN SOC

La integración entre Helix y la tecnología Hyperautomation de Trellix permite automatizar la investigación y respuesta a incidentes dentro de los Centros de Operaciones de Seguridad (SOC), aumentando la eficiencia y rapidez en la detección y mitigación de amenazas. Esta sinergia tecnológica impulsa un enfoque proactivo y escalable para la protección empresarial. Conoce el funcionamiento de esta innovación y su impacto en la seguridad organizacional aquí 👉 djar.co/IGax

  • 0
  • 1
  • 0
  • 13h ago
Profile picture

A single image file could hijack Galaxy phones.

Attackers hid a ZIP inside DNG photos sent over WhatsApp, exploiting a zero-day in Samsung’s image codec (CVE-2025-21042).

The implant — called LANDFALL — gave full spyware access.

Full report → thehackernews.com/2025/11/sams

  • 0
  • 1
  • 0
  • 12h ago
Profile picture

"A now-patched security flaw in Samsung Galaxy Android devices was exploited as a zero-day to deliver a "commercial-grade" Android spyware dubbed LANDFALL in targeted attacks in the Middle East.

The activity involved the exploitation of CVE-2025-21042 (CVSS score: 8.8), an out-of-bounds write flaw in the "libimagecodec.quram.so" component that could allow remote attackers to execute arbitrary code, according to Palo Alto Networks Unit 42. The issue was addressed by Samsung in April 2025.

"This vulnerability was actively exploited in the wild before Samsung patched it in April 2025, following reports of in-the-wild attacks," Unit 42 said. Potential targets of the activity, tracked as CL-UNK-1054, are located in Iraq, Iran, Turkey, and Morocco based on VirusTotal submission data.

The development comes as Samsung disclosed in September 2025 that another flaw in the same library (CVE-2025-21043, CVSS score: 8.8) had also been exploited in the wild as a zero-day. There is no evidence of this security flaw being weaponized in the LANDFALL campaign. Samsung did not immediately respond to a request for comment."

thehackernews.com/2025/11/sams

#CyberSecurity #Samsung #ZeroClickFlaw #Android #Spyware

  • 2
  • 1
  • 0
  • 6h ago
Profile picture

🎯 Threat Intelligence
===================

Executive summary: Unit 42 researchers identified a previously undocumented Android spyware family named LANDFALL that targeted Samsung Galaxy devices. The malware was delivered via malformed DNG image files exploiting a Samsung image‑processing zero‑day, tracked as CVE-2025-21042, and was active in the wild from mid‑2024 until Samsung issued a patch in April 2025.

Technical details:
• Malware family: LANDFALL — commercial‑grade Android spyware with comprehensive surveillance capabilities.
• Delivery vector: malformed DNG image files embedded in messaging workflows; WhatsApp is the reported delivery channel in analyzed samples.
• Vulnerability exploited: CVE-2025-21042 in Samsung’s image processing library; related issues (including CVE-2025-21043) were patched subsequently.
• Capabilities observed: microphone recording, continuous or on‑demand location collection, exfiltration of photos, contacts and call logs.

Analysis:
The operation exhibits tradecraft and infrastructure patterns consistent with private‑sector offensive actors operating in the Middle East. LANDFALL’s use of image‑based exploitation mirrors contemporaneous exploit chains seen on other mobile platforms, indicating cross‑platform technique reuse by advanced operators. The campaign’s timeline—active months before public disclosure—demonstrates stealthy targeted operations leveraging zero‑day access.

Attack Chain Analysis:
• Initial Access: crafted DNG images delivered via messaging application (samples linked to WhatsApp delivery).
• Exploitation: memory corruption in Samsung image processing library exploited by malformed DNG (CVE-2025-21042).
• Execution/Delivery: payload unpacked and persisted as Android spyware.
• Collection: microphone audio, location telemetry, photos, contacts, call logs.
• Exfiltration/C2: not publicly detailed in the report; infrastructure overlaps suggest commercial spyware tradecraft.

Detection:
Detection options reported by Unit 42 focus on indicators associated with malformed DNG artifacts, unexpected image parsing crashes, and behavioral telemetry showing unauthorized access to microphone, location, and media stores. Network and device telemetry that flags image processing exceptions correlated with post‑exploit binaries should be prioritized for forensic review.

Mitigation and response:
Samsung issued a patch for CVE-2025-21042 in April 2025, and later patched a related zero‑day (CVE-2025-21043) in September 2025. Palo Alto Networks lists Advanced WildFire, Advanced URL Filtering, Advanced DNS Security and Advanced Threat Prevention as protective layers for customers. Unit 42 recommends incident response engagement for suspected compromises.

References: CVE‑2025‑21042, CVE‑2025‑21043, LANDFALL, Unit 42 -2025-21042

🔗 Source: unit42.paloaltonetworks.com/la

  • 0
  • 0
  • 0
  • 13h ago

Bluesky

Profile picture
Researchers at Palo Alto Networks uncovered Landfall, a new Android spyware exploiting a Samsung zero-day (CVE-2025-21042). Delivered through malicious image files on WhatsApp, it targeted Galaxy phones across the Middle East and North Africa. #Android #Spyware #Samsung #InfoSec #DataSecurity
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
Landfall è uno spyware Android che sfrutta CVE-2025-21042 su Samsung Galaxy per sorveglianza mirata in Medio Oriente. #Android #evidenza #Landfall #SamsungGalaxy #spyware #Unit42 #zeroday www.matricedigitale.it/2025/11/08/l...
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
📢 LANDFALL : un spyware Android commercial exploite une zero‑day DNG (CVE‑2025‑21042) contre les Samsung Galaxy 📝 Source et… https://cyberveille.ch/posts/2025-11-08-landfall-un-spyware-android-commercial-exploite-une-zero-day-dng-cve-2025-21042-contre-les-samsung-galaxy/ #CVE_2025_21042 #Cyberveille
  • 0
  • 0
  • 0
  • 6h ago

Overview

  • Keras
  • Keras

29 Oct 2025
Published
29 Oct 2025
Updated

CVSS v4.0
MEDIUM (5.9)
EPSS
0.04%

KEV

Description

The Keras.Model.load_model method, including when executed with the intended security mitigation safe_mode=True, is vulnerable to arbitrary local file loading and Server-Side Request Forgery (SSRF). This vulnerability stems from the way the StringLookup layer is handled during model loading from a specially crafted .keras archive. The constructor for the StringLookup layer accepts a vocabulary argument that can specify a local file path or a remote file path. * Arbitrary Local File Read: An attacker can create a malicious .keras file that embeds a local path in the StringLookup layer's configuration. When the model is loaded, Keras will attempt to read the content of the specified local file and incorporate it into the model state (e.g., retrievable via get_vocabulary()), allowing an attacker to read arbitrary local files on the hosting system. * Server-Side Request Forgery (SSRF): Keras utilizes tf.io.gfile for file operations. Since tf.io.gfile supports remote filesystem handlers (such as GCS and HDFS) and HTTP/HTTPS protocols, the same mechanism can be leveraged to fetch content from arbitrary network endpoints on the server's behalf, resulting in an SSRF condition. The security issue is that the feature allowing external path loading was not properly restricted by the safe_mode=True flag, which was intended to prevent such unintended data access.

Statistics

  • 2 Posts
  • 2 Interactions

Last activity: 8 hours ago

Bluesky

Profile picture
Обнаружена уязвимость утечки данных в инструменте глубокого обучения Keras Уязвимость отслеживается под идентификатором CVE-2025-12058 и может быть использована для произвольной загрузки файлов и проведения SSRF-атак. Telegram ИИ Дайджест #ai #deeplearning #keras
  • 0
  • 1
  • 0
  • 8h ago
Profile picture
Data Exposure Vulnerability Found in Deep Learning Tool Keras The vulnerability is tracked as CVE-2025-12058 and it can be exploited for arbitrary file loading and conducting SSRF attacks. Telegram AI Digest #ai #deeplearning #keras
  • 0
  • 1
  • 0
  • 8h ago

Overview

  • Linux
  • Linux

06 Jun 2025
Published
03 Nov 2025
Updated

CVSS
Pending
EPSS
0.03%

KEV

Description

In the Linux kernel, the following vulnerability has been resolved: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice Savino says: "We are writing to report that this recent patch (141d34391abbb315d68556b7c67ad97885407547) [1] can be bypassed, and a UAF can still occur when HFSC is utilized with NETEM. The patch only checks the cl->cl_nactive field to determine whether it is the first insertion or not [2], but this field is only incremented by init_vf [3]. By using HFSC_RSC (which uses init_ed) [4], it is possible to bypass the check and insert the class twice in the eltree. Under normal conditions, this would lead to an infinite loop in hfsc_dequeue for the reasons we already explained in this report [5]. However, if TBF is added as root qdisc and it is configured with a very low rate, it can be utilized to prevent packets from being dequeued. This behavior can be exploited to perform subsequent insertions in the HFSC eltree and cause a UAF." To fix both the UAF and the infinite loop, with netem as an hfsc child, check explicitly in hfsc_enqueue whether the class is already in the eltree whenever the HFSC_RSC flag is set. [1] https://web.git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=141d34391abbb315d68556b7c67ad97885407547 [2] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1572 [3] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L677 [4] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1574 [5] https://lore.kernel.org/netdev/8DuRWwfqjoRDLDmBMlIfbrsZg9Gx50DHJc1ilxsEBNe2D6NMoigR_eIRIG0LOjMc3r10nUUZtArXx4oZBIdUfZQrwjcQhdinnMis_0G7VEk=@willsroot.io/T/#u

Statistics

  • 1 Post
  • 9 Interactions

Last activity: 12 hours ago

Bluesky

Profile picture
Analysis and exploitation of a Use-After-Free vulnerability in the Linux network packet schedule (CVE-2025-38001) syst3mfailure.io/rbtree-famil... #infosec #Linux
  • 2
  • 7
  • 0
  • 12h ago

Overview

  • openwrt
  • openwrt

22 Oct 2025
Published
22 Oct 2025
Updated

CVSS v3.1
HIGH (7.9)
EPSS
0.01%

KEV

Description

OpenWrt Project is a Linux operating system targeting embedded devices. Prior to version 24.10.4, ubusd contains a heap buffer overflow in the event registration parsing code. This allows an attacker to modify the head and potentially execute arbitrary code in the context of the ubus daemon. The affected code is executed before running the ACL checks, all ubus clients are able to send such messages. In addition to the heap corruption, the crafted subscription also results in a bypass of the listen ACL. This is fixed in OpenWrt 24.10.4. There are no workarounds.

Statistics

  • 1 Post
  • 2 Interactions

Last activity: 18 hours ago

Fediverse

Overview

  • Samsung Mobile
  • Samsung Mobile Devices

12 Sep 2025
Published
21 Oct 2025
Updated

CVSS v3.1
HIGH (8.8)
EPSS
10.20%

Description

Out-of-bounds write in libimagecodec.quram.so prior to SMR Sep-2025 Release 1 allows remote attackers to execute arbitrary code.

Statistics

  • 2 Posts
  • 3 Interactions

Last activity: 6 hours ago

Fediverse

Profile picture

"A now-patched security flaw in Samsung Galaxy Android devices was exploited as a zero-day to deliver a "commercial-grade" Android spyware dubbed LANDFALL in targeted attacks in the Middle East.

The activity involved the exploitation of CVE-2025-21042 (CVSS score: 8.8), an out-of-bounds write flaw in the "libimagecodec.quram.so" component that could allow remote attackers to execute arbitrary code, according to Palo Alto Networks Unit 42. The issue was addressed by Samsung in April 2025.

"This vulnerability was actively exploited in the wild before Samsung patched it in April 2025, following reports of in-the-wild attacks," Unit 42 said. Potential targets of the activity, tracked as CL-UNK-1054, are located in Iraq, Iran, Turkey, and Morocco based on VirusTotal submission data.

The development comes as Samsung disclosed in September 2025 that another flaw in the same library (CVE-2025-21043, CVSS score: 8.8) had also been exploited in the wild as a zero-day. There is no evidence of this security flaw being weaponized in the LANDFALL campaign. Samsung did not immediately respond to a request for comment."

thehackernews.com/2025/11/sams

#CyberSecurity #Samsung #ZeroClickFlaw #Android #Spyware

  • 2
  • 1
  • 0
  • 6h ago
Profile picture

🎯 Threat Intelligence
===================

Executive summary: Unit 42 researchers identified a previously undocumented Android spyware family named LANDFALL that targeted Samsung Galaxy devices. The malware was delivered via malformed DNG image files exploiting a Samsung image‑processing zero‑day, tracked as CVE-2025-21042, and was active in the wild from mid‑2024 until Samsung issued a patch in April 2025.

Technical details:
• Malware family: LANDFALL — commercial‑grade Android spyware with comprehensive surveillance capabilities.
• Delivery vector: malformed DNG image files embedded in messaging workflows; WhatsApp is the reported delivery channel in analyzed samples.
• Vulnerability exploited: CVE-2025-21042 in Samsung’s image processing library; related issues (including CVE-2025-21043) were patched subsequently.
• Capabilities observed: microphone recording, continuous or on‑demand location collection, exfiltration of photos, contacts and call logs.

Analysis:
The operation exhibits tradecraft and infrastructure patterns consistent with private‑sector offensive actors operating in the Middle East. LANDFALL’s use of image‑based exploitation mirrors contemporaneous exploit chains seen on other mobile platforms, indicating cross‑platform technique reuse by advanced operators. The campaign’s timeline—active months before public disclosure—demonstrates stealthy targeted operations leveraging zero‑day access.

Attack Chain Analysis:
• Initial Access: crafted DNG images delivered via messaging application (samples linked to WhatsApp delivery).
• Exploitation: memory corruption in Samsung image processing library exploited by malformed DNG (CVE-2025-21042).
• Execution/Delivery: payload unpacked and persisted as Android spyware.
• Collection: microphone audio, location telemetry, photos, contacts, call logs.
• Exfiltration/C2: not publicly detailed in the report; infrastructure overlaps suggest commercial spyware tradecraft.

Detection:
Detection options reported by Unit 42 focus on indicators associated with malformed DNG artifacts, unexpected image parsing crashes, and behavioral telemetry showing unauthorized access to microphone, location, and media stores. Network and device telemetry that flags image processing exceptions correlated with post‑exploit binaries should be prioritized for forensic review.

Mitigation and response:
Samsung issued a patch for CVE-2025-21042 in April 2025, and later patched a related zero‑day (CVE-2025-21043) in September 2025. Palo Alto Networks lists Advanced WildFire, Advanced URL Filtering, Advanced DNS Security and Advanced Threat Prevention as protective layers for customers. Unit 42 recommends incident response engagement for suspected compromises.

References: CVE‑2025‑21042, CVE‑2025‑21043, LANDFALL, Unit 42 -2025-21042

🔗 Source: unit42.paloaltonetworks.com/la

  • 0
  • 0
  • 0
  • 13h ago

Overview

  • asgaros
  • Asgaros Forum

08 Nov 2025
Published
08 Nov 2025
Updated

CVSS v3.1
HIGH (7.5)
EPSS
0.07%

KEV

Description

The Asgaros Forum plugin for WordPress is vulnerable to SQL Injection via the '$_COOKIE['asgarosforum_unread_exclude']' cookie in all versions up to, and including, 3.1.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

Statistics

  • 1 Post
  • 1 Interaction

Last activity: 18 hours ago

Fediverse

Profile picture

🚨 CVE-2025-11452: HIGH severity SQL Injection in Asgaros Forum (≤3.1.0) for WordPress. Unauthenticated attackers can extract sensitive DB data via malicious cookies. Patch or use WAF immediately. Details: radar.offseq.com/threat/cve-20

  • 1
  • 0
  • 0
  • 18h ago

Overview

  • RARLAB
  • WinRAR

21 Jun 2025
Published
23 Jun 2025
Updated

CVSS v3.0
HIGH (7.8)
EPSS
0.60%

KEV

Description

RARLAB WinRAR Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of file paths within archive files. A crafted file path can cause the process to traverse to unintended directories. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-27198.

Statistics

  • 1 Post

Last activity: 9 hours ago

Bluesky

Profile picture
警惕!APT-C-08(蔓灵花)组织首次借WinRAR漏洞CVE-2025-6218实施网络攻击 - Beware! The APT-C-08 (Manlinghua) group has launched its first cyberattack using the WinRAR vulnerability CVE-2025-6218.
  • 0
  • 0
  • 0
  • 9h ago

Overview

  • saadiqbal
  • Post SMTP – Complete SMTP Solution with Logs, Alerts, Backup SMTP & Mobile App

01 Nov 2025
Published
03 Nov 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.09%

KEV

Description

The Post SMTP – Complete SMTP Solution with Logs, Alerts, Backup SMTP & Mobile App plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the __construct function in all versions up to, and including, 3.6.0. This makes it possible for unauthenticated attackers to read arbitrary logged emails sent through the Post SMTP plugin, including password reset emails containing password reset links, which can lead to account takeover.

Statistics

  • 1 Post

Last activity: 5 hours ago

Fediverse

Profile picture

Security researchers reveal active exploitation against Post SMTP WordPress plugin

Vulnerability:
CVE-2025-11833 - Lack of authorization check

Impact: Allows an attacker to take over admin accounts and compromise the entire site

Recommendation: Apply patch ASAP

#cybersecurity #PostSMTP #vulnerabilitymanagement

bleepingcomputer.com/news/secu

  • 0
  • 0
  • 0
  • 5h ago

Overview

  • GE Vernova
  • Smallworld

07 Nov 2025
Published
07 Nov 2025
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
0.05%

KEV

Description

Improper Authentication vulnerability in GE Vernova Smallworld on Windows, Linux allows Authentication Abuse.This issue affects Smallworld: 5.3.3 and prior versions for Linux, and 5.3.4. and prior versions for Windows.

Statistics

  • 1 Post

Last activity: 21 hours ago

Fediverse

Profile picture

🚨 CVE-2025-3222: CRITICAL vuln in GE Vernova Smallworld (≤5.3.3 Linux, ≤5.3.4 Windows). Improper auth lets remote attackers bypass login, risking full access. Restrict network, monitor logs, await patch. radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 21h ago

Overview

  • Citrix
  • NetScaler ADC

10 Oct 2023
Published
21 Oct 2025
Updated

CVSS v3.1
CRITICAL (9.4)
EPSS
94.35%

Description

Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA  virtual server.

Statistics

  • 1 Post

Last activity: 13 hours ago

Bluesky

Profile picture
Unmasking the Citrix Bleed: A Deep Dive into the CVE-2023-4966 Mass Exploitation Campaign Introduction: A critical vulnerability in Citrix NetScaler devices, dubbed "Citrix Bleed" (CVE-2023-4966), is being acutely mass-exploited by threat actors. This flaw allows unauthenticated attackers to…
  • 0
  • 0
  • 0
  • 13h ago
Showing 1 to 10 of 26 CVEs