Overview
Description
Statistics
- 17 Posts
- 7 Interactions
Fediverse
🚨 CISA has added 1 vulnerability to the KEV Catalog
CVE-2025-59718: Fortinet Multiple Products Improper Verification of Cryptographic Signature Vulnerability
CVSS: 9.8
RE: https://infosec.exchange/@BleepingComputer/115730066370654236
Apparently CVE-2025-59718 and CVE-2025-59719 are now EITW.
CVE-2025-59718 e CVE-2025-59719 su FortiGate in sfruttamento attivo
Gli autori delle minacce hanno iniziato a sfruttare attivamente le vulnerabilità di alta gravità, poco dopo che il fornitore le aveva rese pubbliche, al fine di aggirare l’autenticazione su dispositivi FortiGate.
Un recente rapporto di Arctic Wolf rivela che, dal 12 dicembre 2025, queste vulnerabilità vengono sfruttate dagli aggressori per ottenere l’accesso come amministratori attraverso il Single Sign-On (SSO) e rubare configurazioni di sistema sensibili.
Le vulnerabilità CVE-2025-59718 e CVE-2025-59719, con un punteggio CVSS critico di 9,1, sono nel mirino degli attacchi. Di fatto, senza chiave, un aggressore non autenticato può entrare dalla porta principale sfruttando tali falle, che permettono di eludere le protezioni di accesso SSO grazie a messaggi SAML falsificati.
I ricercatori di Arctic Wolf hanno evidenziato: “Tuttavia, quando gli amministratori registrano i dispositivi utilizzando FortiCare tramite la GUI, FortiCloud SSO viene abilitato al momento della registrazione, a meno che l’impostazione ‘Consenti accesso amministrativo tramite FortiCloud SSO’ non sia disabilitata nella pagina di registrazione”.
I tentativi di intrusione osservati da Arctic Wolf seguono uno schema ben preciso. Gli aggressori provengono da provider di hosting specifici, tra cui The Constant Company LLC, Bl Networks e Kaopu Cloud Hk Limited, e prendono di mira direttamente l’account amministratore.
Una volta all’interno, gli aggressori si sono subito dedicati al furto di dati. “In seguito ad accessi SSO dannosi, le configurazioni venivano esportate agli stessi indirizzi IP tramite l’interfaccia utente grafica”. Questa esfiltrazione è catastrofica perché le configurazioni del firewall contengono spesso credenziali hash per gli utenti VPN e altri account locali.
Si consiglia agli amministratori di effettuare immediatamente l’aggiornamento alle ultime versioni corrette (ad esempio, FortiOS 7.6.4, 7.4.9, 7.2.12 o 7.0.18). Per coloro che non possono applicare immediatamente la patch, esiste una soluzione alternativa fondamentale. È possibile disabilitare la funzionalità vulnerabile tramite l’interfaccia a riga di comando (CLI):
L'articolo CVE-2025-59718 e CVE-2025-59719 su FortiGate in sfruttamento attivo proviene da Red Hot Cyber.
Threat actors are exploiting two critical authentication bypass vulnerabilities (CVE-2025-59718 and CVE-2025-59719) in Fortinet FortiGate devices. Organizations are advised to apply patches, disable FortiCloud SSO, and limit access to management interfaces.
https://thehackernews.com/2025/12/fortinet-fortigate-under-active-attack.html
📰 Active Attacks Exploit Critical Fortinet SSO Bypass Flaws to Gain Admin Access
🚨 CRITICAL: Fortinet devices under active attack via two SSO bypass flaws (CVE-2025-59718 & CVE-2025-59719). Attackers are forging SAML messages to gain admin access. Patch NOW or disable FortiCloud SSO! 🔥 #Fortinet #CyberAttack #Vulnerability
Pornhub / Mixpanel
- https://www.bleepingcomputer.com/news/security/pornhub-extorted-after-hackers-steal-premium-member-activity-data/
- https://mixpanel.com/blog/sms-security-incident/https://www.newsweek.com/pornhub-hack-premium-user-data-200-million-records-shinyhunters-1959937
- https://www.techspot.com/news/107779-pornhub-extorted-after-94gb-user-data-stolen.html
- https://www.securityaffairs.com/177881/data-breach/pornhub-extorted-shinyhunters.html
PDVSA Hacked
- https://www.bleepingcomputer.com/news/security/cyberattack-disrupts-venezuelan-oil-giant-pdvsas-operations/
- https://www.reuters.com/world/americas/cyberattack-disrupts-venezuela-oil-company-pdvsas-operations-sources-say-2025-12-16/
- https://www.bloomberg.com/news/articles/2025-12-16/venezuela-s-pdvsa-hit-by-cyberattack-disrupting-oil-exports
- https://www.maritime-executive.com/article/pdvsa-in-cyberattack-export-operations-disrupted-report
Fortinet FortiCloud SSO auth bypass
- https://www.bleepingcomputer.com/news/security/fortinet-warns-of-critical-forticloud-sso-login-auth-bypass-flaws/
- https://arcticwolf.com/resources/blog/arctic-wolf-observes-malicious-sso-logins-following-disclosure-cve-2025-59718-cve-2025-59719/
- https://www.cyber.gov.au/about-us/view-all-content/alerts-and-advisories/critical-vulnerabilities-in-multiple-fortinet-products-forticloud-sso-login-authentication-bypass
- https://cyber.gc.ca/en/alerts-advisories/al25-019-vulnerabilities-impacting-fortinet-products-forticloud-sso-login-authentication-bypass-cve-2025-59718-cve-2025-59719
- https://thehackernews.com/2025/12/fortinet-fortigate-under-active-attack.html
Bluesky
Overview
Description
Statistics
- 11 Posts
- 17 Interactions
Fediverse
Love letter ❤️ from a threat actor 🕵️exploiting React2Shell vulnerability (CVE-2025-55182) to spread #Mirai malware ⤵️
fuckoffurlhaus 😂
Payload URLs 🌐:
https://urlhaus.abuse.ch/host/45.153.34.201/
Mirai botnet C2s 📡:
marvisxoxo .st (ISTanCo 🇷🇸)
45.156.87 .231:23789 (AS51396 PFCLOUD 🇩🇪)
Malware sample 📄:
https://bazaar.abuse.ch/sample/9a84057ceb444e73f6f8733eda2fbd0db46fd9a6e182179256289558871427d6/
React2Shell: L'ampleur des dégâts se révèle. Cloudflare rapporte 14,5M tentatives d'exploitation/heure. Microsoft observe des compromissions massives. Cette faille critique (CVE-2025-55182) exige une action immédiate. Patchez et protégez vos systèmes.
⚡️https://linkeaz.net/fr/posts/react2shell-damages-revealed
#React2Shell #Sécurité #CyberSécurité #Technews #Vulnerabilités #React #NextJS
Attackers are abusing React2Shell to plant Linux backdoors like KSwapDoor and ZnDoor.
This hits orgs that left React and Next.js servers unpatched.
Microsoft saw reverse shells, Cobalt Strike, and stolen cloud tokens tied to CVE-2025-55182, and Shadowserver tracks over 111,000 exposed IPs.
🔗 Details → https://thehackernews.com/2025/12/react2shell-vulnerability-actively.html
React2Shell beyond Next.js: Our team tested exploitability and analyzed exploit patterns for *other* frameworks vulnerable to CVE-2025-55182. Notes on the four other frameworks we exploited successfully are in this blog, but it's important to note that none of these is anywhere close to the viable attack surface area that Next.js apps presented.
In other words, in an alternate universe where Next.js apps weren't vulnerable by default, this probably would've been a nothing-burger after all. Unfortunately (gestures at everything).
Bluesky
Overview
- Fortinet
- FortiWeb
Description
Statistics
- 14 Posts
- 6 Interactions
Fediverse
RE: https://infosec.exchange/@BleepingComputer/115730066370654236
Apparently CVE-2025-59718 and CVE-2025-59719 are now EITW.
CVE-2025-59718 e CVE-2025-59719 su FortiGate in sfruttamento attivo
Gli autori delle minacce hanno iniziato a sfruttare attivamente le vulnerabilità di alta gravità, poco dopo che il fornitore le aveva rese pubbliche, al fine di aggirare l’autenticazione su dispositivi FortiGate.
Un recente rapporto di Arctic Wolf rivela che, dal 12 dicembre 2025, queste vulnerabilità vengono sfruttate dagli aggressori per ottenere l’accesso come amministratori attraverso il Single Sign-On (SSO) e rubare configurazioni di sistema sensibili.
Le vulnerabilità CVE-2025-59718 e CVE-2025-59719, con un punteggio CVSS critico di 9,1, sono nel mirino degli attacchi. Di fatto, senza chiave, un aggressore non autenticato può entrare dalla porta principale sfruttando tali falle, che permettono di eludere le protezioni di accesso SSO grazie a messaggi SAML falsificati.
I ricercatori di Arctic Wolf hanno evidenziato: “Tuttavia, quando gli amministratori registrano i dispositivi utilizzando FortiCare tramite la GUI, FortiCloud SSO viene abilitato al momento della registrazione, a meno che l’impostazione ‘Consenti accesso amministrativo tramite FortiCloud SSO’ non sia disabilitata nella pagina di registrazione”.
I tentativi di intrusione osservati da Arctic Wolf seguono uno schema ben preciso. Gli aggressori provengono da provider di hosting specifici, tra cui The Constant Company LLC, Bl Networks e Kaopu Cloud Hk Limited, e prendono di mira direttamente l’account amministratore.
Una volta all’interno, gli aggressori si sono subito dedicati al furto di dati. “In seguito ad accessi SSO dannosi, le configurazioni venivano esportate agli stessi indirizzi IP tramite l’interfaccia utente grafica”. Questa esfiltrazione è catastrofica perché le configurazioni del firewall contengono spesso credenziali hash per gli utenti VPN e altri account locali.
Si consiglia agli amministratori di effettuare immediatamente l’aggiornamento alle ultime versioni corrette (ad esempio, FortiOS 7.6.4, 7.4.9, 7.2.12 o 7.0.18). Per coloro che non possono applicare immediatamente la patch, esiste una soluzione alternativa fondamentale. È possibile disabilitare la funzionalità vulnerabile tramite l’interfaccia a riga di comando (CLI):
L'articolo CVE-2025-59718 e CVE-2025-59719 su FortiGate in sfruttamento attivo proviene da Red Hot Cyber.
Threat actors are exploiting two critical authentication bypass vulnerabilities (CVE-2025-59718 and CVE-2025-59719) in Fortinet FortiGate devices. Organizations are advised to apply patches, disable FortiCloud SSO, and limit access to management interfaces.
https://thehackernews.com/2025/12/fortinet-fortigate-under-active-attack.html
📰 Active Attacks Exploit Critical Fortinet SSO Bypass Flaws to Gain Admin Access
🚨 CRITICAL: Fortinet devices under active attack via two SSO bypass flaws (CVE-2025-59718 & CVE-2025-59719). Attackers are forging SAML messages to gain admin access. Patch NOW or disable FortiCloud SSO! 🔥 #Fortinet #CyberAttack #Vulnerability
Pornhub / Mixpanel
- https://www.bleepingcomputer.com/news/security/pornhub-extorted-after-hackers-steal-premium-member-activity-data/
- https://mixpanel.com/blog/sms-security-incident/https://www.newsweek.com/pornhub-hack-premium-user-data-200-million-records-shinyhunters-1959937
- https://www.techspot.com/news/107779-pornhub-extorted-after-94gb-user-data-stolen.html
- https://www.securityaffairs.com/177881/data-breach/pornhub-extorted-shinyhunters.html
PDVSA Hacked
- https://www.bleepingcomputer.com/news/security/cyberattack-disrupts-venezuelan-oil-giant-pdvsas-operations/
- https://www.reuters.com/world/americas/cyberattack-disrupts-venezuela-oil-company-pdvsas-operations-sources-say-2025-12-16/
- https://www.bloomberg.com/news/articles/2025-12-16/venezuela-s-pdvsa-hit-by-cyberattack-disrupting-oil-exports
- https://www.maritime-executive.com/article/pdvsa-in-cyberattack-export-operations-disrupted-report
Fortinet FortiCloud SSO auth bypass
- https://www.bleepingcomputer.com/news/security/fortinet-warns-of-critical-forticloud-sso-login-auth-bypass-flaws/
- https://arcticwolf.com/resources/blog/arctic-wolf-observes-malicious-sso-logins-following-disclosure-cve-2025-59718-cve-2025-59719/
- https://www.cyber.gov.au/about-us/view-all-content/alerts-and-advisories/critical-vulnerabilities-in-multiple-fortinet-products-forticloud-sso-login-authentication-bypass
- https://cyber.gc.ca/en/alerts-advisories/al25-019-vulnerabilities-impacting-fortinet-products-forticloud-sso-login-authentication-bypass-cve-2025-59718-cve-2025-59719
- https://thehackernews.com/2025/12/fortinet-fortigate-under-active-attack.html
Bluesky
Overview
Description
Statistics
- 3 Posts
- 9 Interactions
Fediverse
A privilege escalation in Dropbear (CVE-2025-14282) allows any authenticated user to run arbitrary commands as root. The vulnerability affects versions 2024.84 to 2025.88. Dropbear release 2025.89 fixes the vulnerability.
A mitigation is to run dropbear without unix socket forwarding by adding the -j option.
https://github.com/turistu/odds-n-ends/blob/main/CVE-2025-14282.md
Overview
Description
Statistics
- 2 Posts
- 5 Interactions
Fediverse
With H2HC on hiatus this year, the security community stepped up to create the 307 Temporary Security Conference—and we were proud to be part of it!
We presented our research on vulnerabilities in the CAN BCM protocol in the Linux kernel.
Thank you to everyone who watched!
The slides and exploit demos are now available.
Slides
https://allelesecurity.com/wp-content/uploads/2025/12/Presentation_307.pdf
Demo 1: Exploit for UAF read (CAN BCM) to dump shadow file & MySQL root hash.
https://www.youtube.com/watch?v=znTLHc2mXIs
Demo 2: Exploit for UAF read in CAN BCM (CVE-2023-52922) that leaks encoded freelist pointer and slab object addresses
https://www.youtube.com/watch?v=XQ3QlXqn6pI
Overview
- JumpCloud Inc.
- Remote Assist
Description
Statistics
- 2 Posts
Fediverse
🚨 JumpCloud Remote Assist flaw (CVE-2025-34352) lets local users hijack full control of company devices. Affects 180,000+ orgs. Update now to patch.
Read: https://hackread.com/jumpcloud-remote-assist-flaw-full-devices-control/
Overview
- Apache Software Foundation
- Apache Tika core
- org.apache.tika:tika-core
Description
Statistics
- 4 Posts
Bluesky
Description
Statistics
- 1 Post
- 2 Interactions
Overview
- D-Link
- DAP-1325
Description
Statistics
- 1 Post
- 2 Interactions
Overview
- Hewlett Packard Enterprise (HPE)
- HPE OneView
Description
Statistics
- 1 Post
- 3 Interactions