24h | 7d | 30d

Overview

  • Microsoft
  • Windows 10 Version 1809

13 Jan 2026
Published
14 Jan 2026
Updated

CVSS v3.1
MEDIUM (5.5)
EPSS
23.28%

Description

Exposure of sensitive information to an unauthorized actor in Desktop Windows Manager allows an authorized attacker to disclose information locally.

Statistics

  • 13 Posts
  • 2 Interactions

Last activity: 3 hours ago

Fediverse

Profile picture

‼️ CVE-2026-20805: Microsoft Windows Information Disclosure Vulnerability has been added to the CISA KEV Catalog

darkwebinformer.com/cisa-kev-c

0-day: Yes
CVSS: 5.5

This vulnerability was patched during January 13th, 2026 Patch Tuesday.

  • 0
  • 0
  • 0
  • 20h ago
Profile picture

Here's a summary of the most important world, technology, and cybersecurity news from the last 24-48 hours:

World: A train crash in Thailand killed at least 22 people (Jan 14). US President Trump warned Iran amid protests and reaffirmed his desire to acquire Greenland (Jan 14).

Technology: Big Tech companies are heavily investing in energy infrastructure to power their AI ambitions amidst growing backlash over resource usage (Jan 14). Apple's status as a tech visionary is being questioned amidst the rapid AI advancements (Jan 14).

Cybersecurity: CISA and Microsoft patched an actively exploited Windows information disclosure vulnerability (CVE-2026-20805) (Jan 13-14). The World Economic Forum's 2026 outlook highlights enterprise security facing a "three-front war" from cybercrime, AI misuse, and supply chain attacks (Jan 13).

#News #Anonymous #AnonNews_irc

  • 0
  • 0
  • 0
  • 5h ago
Profile picture

📰 CISA Mandates Patch for Exploited Windows Zero-Day Used in Attack Chains

🚨 CISA adds actively exploited Windows zero-day CVE-2026-20805 to its KEV catalog! The info-disclosure flaw in Desktop Window Manager is used to bypass ASLR in attack chains. Federal agencies must patch by Feb 3. ⚠️ #Windows #ZeroDay #Infosec

🔗 cyber.netsecops.io/articles/ci

  • 0
  • 0
  • 0
  • 3h ago
Profile picture

📰 Microsoft's January 2026 Patch Tuesday Fixes 114 Flaws, Including One Exploited Zero-Day

Microsoft's January 2026 Patch Tuesday is massive, fixing 114 vulnerabilities! 💻 The update includes 8 critical RCE flaws and one actively exploited zero-day (CVE-2026-20805). Prioritize patching now! #PatchTuesday #Microsoft #Cybersecurity

🔗 cyber.netsecops.io/articles/mi

  • 0
  • 0
  • 0
  • 3h ago
Profile picture

Microsoft Flickentag 2026-01

Zum Beginn des Jahres bringt Microsoft (MS) Flicken für 113 Sicherheitslücken - eine ganze Menge. Von denen wird eine (CVE-2026-20805) bereits für Angriffe ausgenutzt (Zero-Day); eine andere (CVE-2026-21265) war schon lange bekannt, aber wird (noch) nicht für Angriffe genutzt. Von den jetzt geflickten Sicherheitslücken stuft MS 8 als kritisch ein, 5 von denen stecken in Komponenten von MS-Office. Die bereits ausgenutzte CVE-2026-20805 stuft MS nur als wichtig (nicht als kritisch) ein, das verstehe wer will. Die CISA hat diese Lücke in den KEV (Known Exploited Vulnerabilities) Katalog aufgenommen und eine Order erlassen, nach der Behörden

pc-fluesterer.info/wordpress/2

#Warnung #0day #exploits #Microsoft #office #sicherheit #UnplugTrump #windows #zahlen #zeroday

  • 1
  • 1
  • 0
  • 7h ago
Profile picture

Cyber Threat Intelligence Briefing – Jan. 14, 2026

Incident: Microsoft Windows users impacted by CVE-2026-20805 causing memory information disclosure

Date of Incident (ET): Unknown

Date of Disclosure (ET): Jan. 13, 2026

Summary: Microsoft addressed a zero-day vulnerability in Desktop Window Manager actively exploited to leak sensitive memory addresses. CISA added the flaw to its Known Exploited Vulnerabilities catalog, requiring federal agencies to patch by Feb. 3.

Source: theregister.com/2026/01/14/pat

Incident: Nissan Motor Corporation impacted by Everest ransomware causing data extortion threat

Date of Incident (ET): Jan. 10, 2026

Date of Disclosure (ET): Jan. 13, 2026

Summary: The Everest ransomware group listed Nissan on its leak site, claiming the theft of 900 gigabytes of data. The group has threatened to release dealership orders, sales records, and internal business communications if demands are unmet.

Source: scworld.com/brief/everest-rans

Incident: Polish power system impacted by Russian-linked actor causing attempted disruption

Date of Incident (ET): December 2025

Date of Disclosure (ET): Jan. 13, 2026

Summary: Poland's energy minister confirmed the country repelled a massive cyberattack targeting communications between renewable installations and distribution operators. Officials attributed the failed attempt to disrupt critical infrastructure to Russian military intelligence actors.

Source: straitstimes.com/world/europe/

Incident: Gogs repository service impacted by CVE-2025-8110 causing remote code execution

Date of Incident (ET): Unknown

Date of Disclosure (ET): Jan. 13, 2026

Summary: CISA warned of active exploitation of a high-severity path traversal flaw in the Gogs Git service. The vulnerability allows attackers to overwrite sensitive files and achieve code execution; approximately 700 instances have been compromised.

Source: thehackernews.com/2026/01/cisa

Incident: Betterment customers impacted by social engineering causing unauthorized PII access

Date of Incident (ET): Jan. 9, 2026

Date of Disclosure (ET): Jan. 12, 2026

Summary: Fintech firm Betterment confirmed a breach of third-party marketing systems via social engineering. Attackers accessed customer names and contact details to distribute fraudulent cryptocurrency scam notifications to users, though core accounts remained secure.

Source: techcrunch.com/2026/01/12/fint

  • 0
  • 0
  • 0
  • 6h ago

Bluesky

Profile picture
CISAが既知の脆弱性1件をカタログに追加 CISA Adds One Known Exploited Vulnerability to Catalog #CISA (Jan 13) CVE-2026-20805 Microsoft Windows の情報漏洩脆弱性 www.cisa.gov/news-events/...
  • 0
  • 0
  • 0
  • 23h ago
Profile picture
A Windows ALPC memory-leak vulnerability (CVE-2026-20805) is actively exploited and requires immediate patching, with U.S. federal agencies mandated to fix by Feb 3.
  • 0
  • 0
  • 0
  • 20h ago
Profile picture
~Cisa~ CISA added actively exploited Microsoft Windows vulnerability CVE-2026-20805 to its KEV catalog. - IOCs: CVE-2026-20805 - #CISA #CVE202620805 #ThreatIntel
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
「この内 CVE-2026-20805 の脆弱性について、Microsoft 社では悪用の事実を確認済みと公表しており、今後被害が拡大するおそれがあるため、至急、セキュリティ更新プログラムを適用してください。」
  • 0
  • 0
  • 0
  • 15h ago
Profile picture
マイクロソフト、2026年1月の月例パッチで悪用確認のゼロデイ含む脆弱性114件に対処(CVE-2026-20805他) | Codebook|Security News https://codebook.machinarecord.com/threatreport/silobreaker-cyber-alert/43375/
  • 0
  • 0
  • 0
  • 15h ago
Profile picture
Microsoft released January 2026 security updates addressing 114 vulnerabilities, including an actively exploited Desktop Window Manager information-disclosure flaw CVE-2026-20805.
  • 0
  • 0
  • 0
  • 10h ago
Profile picture
Microsoft и американските власти предупредиха, че в Windows е открита уязвимост, която киберпрестъпниците са използвали активно. Уязвимостта с номер CVE-2026-20805 е открита от експерти по киберсигурност в Microsoft и позволява на нападател, който вече е проникнал в системата...
  • 0
  • 0
  • 0
  • 3h ago

Overview

  • Fortinet
  • FortiSIEM

13 Jan 2026
Published
14 Jan 2026
Updated

CVSS v3.1
CRITICAL (9.4)
EPSS
0.07%

KEV

Description

An improper neutralization of special elements used in an os command ('os command injection') vulnerability in Fortinet FortiSIEM 7.4.0, FortiSIEM 7.3.0 through 7.3.4, FortiSIEM 7.1.0 through 7.1.8, FortiSIEM 7.0.0 through 7.0.4, FortiSIEM 6.7.0 through 6.7.10 may allow an attacker to execute unauthorized code or commands via crafted TCP requests.

Statistics

  • 7 Posts
  • 1 Interaction

Last activity: 1 hour ago

Fediverse

Profile picture

‼️CVE-2025-64155: Fortinet FortiSIEM Argument Injection to Remote Code Execution

Exploit/PoC: github.com/horizon3ai/CVE-2025

CVSS: 9.4
Published: Jan 13, 2026

Writeup: horizon3.ai/attack-research/di

Advisory: fortiguard.fortinet.com/psirt/

  • 0
  • 1
  • 0
  • 1h ago
Profile picture
  • 0
  • 0
  • 0
  • 9h ago
Profile picture

🚨 CVE-2025-64155: Critical unauthenticated OS command injection in Fortinet FortiSIEM which may allow an unauthenticated attacker to execute unauthorised code or commands via crafted TCP requests. (CVSS 9.8)

I've created a vulnerability detection script here:
github.com/rxerium/rxerium-tem

Patches are strongly advised. If you are unable to patch it is recommended that you limit access to the phMonitor port (7900) as per Fortinet's advisory:
fortiguard.fortinet.com/psirt/

  • 0
  • 0
  • 0
  • 8h ago

Bluesky

Profile picture
📌 Critical Fortinet FortiSIEM Vulnerability (CVE-2025-64155) Allowed Remote Root Access for Three Years https://www.cyberhub.blog/article/18004-critical-fortinet-fortisiem-vulnerability-cve-2025-64155-allowed-remote-root-access-for-three-years
  • 0
  • 0
  • 0
  • 12h ago
Profile picture
[RSS] CVE-2025-64155: Three Years of Remotely Rooting the Fortinet FortiSIEM horizon3.ai -> Original->
  • 0
  • 0
  • 0
  • 9h ago
Profile picture
Fortinet patched a critical OS command injection in FortiSIEM (CVE-2025-64155, CVSS 9.4) that can be exploited without authentication. The flaw […]
  • 0
  • 0
  • 0
  • 6h ago
Profile picture
Fortinet Fixes FortiSIEM RCE Flaw Read More: www.cybermaterial.com/p/fortinet-f... #FortiSIEM #FortinetSecurity #UnauthenticatedRCE #CVE202564155 #SIEMSecurity #SOCOperations #PatchNow #EnterpriseSecurity #ThreatMitigation
  • 0
  • 0
  • 0
  • 2h ago

Overview

  • Microsoft
  • Windows Server 2019

13 Jan 2026
Published
14 Jan 2026
Updated

CVSS v3.1
HIGH (7.5)
EPSS
0.08%

KEV

Description

Improper access control in Windows Deployment Services allows an unauthorized attacker to execute code over an adjacent network.

Statistics

  • 5 Posts

Last activity: 2 hours ago

Bluesky

Profile picture
CVE-2026-0386 shows how unattend.xml can leak creds on insecure channels, so #WDS is moving to secure by default. Hands free setups fade out by April 2026 unless you override them, so it’s smart to shift to safer deployment paths now.
  • 0
  • 0
  • 0
  • 9h ago
Profile picture
Microsoft: Windows Deployment Services #WDS Hands-Free Deployment Hardening Guidance related to CVE-2026-0386 www.elevenforum.com/t/windows-de...
  • 0
  • 0
  • 0
  • 6h ago
Profile picture
🛑 Serveur WDS - CVE-2026-0386 Le Patch Tuesday de janvier 2026 corrige une faille de sécurité importante dans WDS (Services de déploiement Windows). 👇 J'ai publié un article à ce sujet : - www.it-connect.fr/serveur-wds-... #WDS #infosec #cybersecurite #infosec #veilleIT
  • 0
  • 0
  • 0
  • 4h ago
Profile picture
微软正分阶段禁用 Windows 部署服务(WDS)中的高风险“免手动部署”功能,以修复 CVE-2026-0386 漏洞,该漏洞可致远程代码执行与凭据窃取;自 2026 年 4 月起系统将默认禁用该功能,IT 管理员需提前配置注册表或迁移至安全方案。 #微软 #WindowsServer #网络安全 #CVE20260386 👇 https://windiscover.com/posts/microsoft-securing-windows-server-component-it-admins-warned-2.html
  • 0
  • 0
  • 0
  • 2h ago

Overview

  • Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Statistics

  • 3 Posts
  • 6 Interactions

Last activity: 2 hours ago

Fediverse

Profile picture

There's the DoS.

CVSS-BT: 7.7 / CVSS-B: 8.7 (CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P/AU:Y/R:U/V:D/RE:M/U:Amber)

security.paloaltonetworks.com/

  • 2
  • 4
  • 0
  • 3h ago
Profile picture

@cR0w cve-2026-0227 seems spicy

  • 0
  • 0
  • 0
  • 3h ago

Bluesky

Profile picture
Paloaltoの脆弱性情報 「CVE-2026-0227 PAN-OS: Firewall Denial of Service (DoS) in GlobalProtect Gateway and Portal (Severity: HIGH)」が公開されました。 → https://security.paloaltonetworks.com/CVE-2026-0227
  • 0
  • 0
  • 0
  • 2h ago

Overview

  • ServiceNow
  • Now Assist AI Agents

12 Jan 2026
Published
14 Jan 2026
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
0.07%

KEV

Description

A vulnerability has been identified in the ServiceNow AI Platform that could enable an unauthenticated user to impersonate another user and perform the operations that the impersonated user is entitled to perform. ServiceNow has addressed this vulnerability by deploying a relevant security update to  hosted instances in October 2025. Security updates have also been provided to ServiceNow self-hosted customers, partners, and hosted customers with unique configurations. Additionally, the vulnerability is addressed in the listed Store App versions. We recommend that customers promptly apply an appropriate security update or upgrade if they have not already done so.

Statistics

  • 3 Posts

Last activity: Last hour

Fediverse

Profile picture

Here's a digest of the most important news from the last 24 hours:

**World:**
US President Donald Trump ordered 25% tariffs on all countries doing business with Iran (Jan 13). The UN warned of alarming child malnutrition in Gaza, with nearly 95,000 cases in 2025.

**Technology:**
Google is set to integrate product purchases within its Gemini AI platform (Jan 13). Meta is reportedly laying off hundreds of employees in its metaverse division (Jan 13).

**Cybersecurity:**
The World Economic Forum's Global Cybersecurity Outlook 2026 highlights cybercrime, AI misuse, and supply chain risks as major threats. ServiceNow patched a critical AI platform flaw (CVE-2025-12420) on January 13, which could allow unauthenticated user impersonation.

#News #Anonymous #AnonNews_irc

  • 0
  • 0
  • 0
  • 17h ago

Bluesky

Profile picture
📌 ServiceNow Patches Critical AI Platform Vulnerability (CVE-2025-12420) https://www.cyberhub.blog/article/17994-servicenow-patches-critical-ai-platform-vulnerability-cve-2025-12420
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
ServiceNow Patches AI Impersonation Flaw Read More: buff.ly/4BkEvGr #ServiceNowSecurity #BodySnatcher #CVE202512420 #AIPlatformSecurity #IdentityImpersonation #AuthBypass #AgenticAI #EnterpriseAI #AppSec
  • 0
  • 0
  • 0
  • Last hour

Overview

  • Kubernetes
  • Kubernetes

21 Jan 2021
Published
17 Sep 2024
Updated

CVSS v3.1
MEDIUM (6.3)
EPSS
24.78%

KEV

Description

Kubernetes API server in all versions allow an attacker who is able to create a ClusterIP service and set the spec.externalIPs field, to intercept traffic to that IP address. Additionally, an attacker who is able to patch the status (which is considered a privileged operation and should not typically be granted to users) of a LoadBalancer service can set the status.loadBalancer.ingress.ip to similar effect.

Statistics

  • 2 Posts
  • 15 Interactions

Last activity: 10 hours ago

Fediverse

Profile picture

For anyone who's been to one of my talks over the last couple of years, you may have seen me mention "the unpatchable 4", which is a set of Kubernetes CVEs for which there are no patches, you need to mitigate them with configuration or architecture choices.

I've been meaning to write more about them, and finally got a chance so here's the first in a mini-series of posts looking at the CVEs and the underlying reasons they occur. This time it's CVE-2020-8554.

securitylabs.datadoghq.com/art

  • 7
  • 8
  • 0
  • 11h ago

Bluesky

Profile picture
Unpatchable Vulnerabilities of Kubernetes: CVE-2020-8554 #patchmanagement
  • 0
  • 0
  • 0
  • 10h ago

Overview

  • Microsoft
  • Windows 10 Version 1809

13 Jan 2026
Published
14 Jan 2026
Updated

CVSS v3.1
MEDIUM (6.4)
EPSS
0.21%

KEV

Description

Windows Secure Boot stores Microsoft certificates in the UEFI KEK and DB. These original certificates are approaching expiration, and devices containing affected certificate versions must update them to maintain Secure Boot functionality and avoid compromising security by losing security fixes related to Windows boot manager or Secure Boot. The operating system’s certificate update protection mechanism relies on firmware components that might contain defects, which can cause certificate trust updates to fail or behave unpredictably. This leads to potential disruption of the Secure Boot trust chain and requires careful validation and deployment to restore intended security guarantees. Certificate Authority (CA) Location Purpose Expiration Date Microsoft Corporation KEK CA 2011 KEK Signs updates to the DB and DBX 06/24/2026 Microsoft Corporation UEFI CA 2011 DB Signs 3rd party boot loaders, Option ROMs, etc. 06/27/2026 Microsoft Windows Production PCA 2011 DB Signs the Windows Boot Manager 10/19/2026 For more information see this CVE and Windows Secure Boot certificate expiration and CA updates.

Statistics

  • 4 Posts
  • 4 Interactions

Last activity: 7 hours ago

Fediverse

Profile picture

Guest Post: 115 CVEs Mark One of the Biggest January Patch Tuesdays Yet

By Tyler Reguly, Associate Director, Security R&D, Fortra CISOs this month should be paying a lot of attention to CVE-2026-21265 and the guidance associated with it. More specifically, they should be looking at the Windows Secure Boot certificate expiration and CA Updates that Microsoft published June 26, 2025. When the Secure Boot certificates expire in June of this year, organizations that…

itnerd.blog/2026/01/13/guest-p

  • 0
  • 0
  • 1
  • 21h ago
Profile picture

Microsoft Flickentag 2026-01

Zum Beginn des Jahres bringt Microsoft (MS) Flicken für 113 Sicherheitslücken - eine ganze Menge. Von denen wird eine (CVE-2026-20805) bereits für Angriffe ausgenutzt (Zero-Day); eine andere (CVE-2026-21265) war schon lange bekannt, aber wird (noch) nicht für Angriffe genutzt. Von den jetzt geflickten Sicherheitslücken stuft MS 8 als kritisch ein, 5 von denen stecken in Komponenten von MS-Office. Die bereits ausgenutzte CVE-2026-20805 stuft MS nur als wichtig (nicht als kritisch) ein, das verstehe wer will. Die CISA hat diese Lücke in den KEV (Known Exploited Vulnerabilities) Katalog aufgenommen und eine Order erlassen, nach der Behörden

pc-fluesterer.info/wordpress/2

#Warnung #0day #exploits #Microsoft #office #sicherheit #UnplugTrump #windows #zahlen #zeroday

  • 1
  • 1
  • 0
  • 7h ago

Bluesky

Profile picture
🚨Microsoft’s Jan 2026 Patch Advisory is live! 100+ vulnerabilities patched across Windows, Office, SharePoint, Azure & core OS components, including multiple Critical RCEs and an actively exploited Secure Boot bypass (CVE-2026-21265). 🛡️ Patch fast → reduce exposure. www.sequretek.com/resources/re...
  • 1
  • 1
  • 0
  • 10h ago

Overview

  • appsmithorg
  • appsmith

12 Jan 2026
Published
13 Jan 2026
Updated

CVSS v3.1
CRITICAL (9.7)
EPSS
0.03%

KEV

Description

Appsmith is a platform to build admin panels, internal tools, and dashboards. Prior to 1.93, the server uses the Origin value from the request headers as the email link baseUrl without validation. If an attacker controls the Origin, password reset / email verification links in emails can be generated pointing to the attacker’s domain, causing authentication tokens to be exposed and potentially leading to account takeover. This vulnerability is fixed in 1.93.

Statistics

  • 2 Posts

Last activity: 13 hours ago

Fediverse

Profile picture

🚨 Critical (CVSS 9.6) vulnerability in Appsmith allows account takeover via Origin header manipulation in password reset/email verification flows.

I've created a vulnerability detection script here:
github.com/rxerium/rxerium-tem

Reference:
github.com/appsmithorg/appsmit

  • 0
  • 0
  • 0
  • 13h ago

Bluesky

Profile picture
Critical Appsmith Flaw CVE-2026-22794 Allows Account Takeover
  • 0
  • 0
  • 0
  • 19h ago

Overview

  • agentfront
  • enclave

13 Jan 2026
Published
14 Jan 2026
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
0.10%

KEV

Description

Enclave is a secure JavaScript sandbox designed for safe AI agent code execution. Prior to 2.7.0, there is a critical sandbox escape vulnerability in enclave-vm that allows untrusted, sandboxed JavaScript code to execute arbitrary code in the host Node.js runtime. When a tool invocation fails, enclave-vm exposes a host-side Error object to sandboxed code. This Error object retains its host realm prototype chain, which can be traversed to reach the host Function constructor. An attacker can intentionally trigger a host error, then climb the prototype chain. Using the host Function constructor, arbitrary JavaScript can be compiled and executed in the host context, fully bypassing the sandbox and granting access to sensitive resources such as process.env, filesystem, and network. This breaks enclave-vm’s core security guarantee of isolating untrusted code. This vulnerability is fixed in 2.7.0.

Statistics

  • 2 Posts

Last activity: 10 hours ago

Fediverse

Profile picture

🔴 CVE-2026-22686 - Critical (10)

Enclave is a secure JavaScript sandbox designed for safe AI agent code execution. Prior to 2.7.0, there is a critical sandbox escape vulnerability in enclave-vm that allows untrusted, sandboxed JavaScript code to execute arbitrary code in the host...

🔗 thehackerwire.com/vulnerabilit

#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack

  • 0
  • 0
  • 0
  • 15h ago

Bluesky

Profile picture
🚨 CVE-2026-22686 (CVSS 10.0) A critical sandbox escape in enclave-vm lets untrusted JavaScript break isolation and execute code in the host Node.js runtime. Full host compromise is possible. 🔓💥 🔍 Details: basefortify.eu/cve_reports/... #CVE #CyberSecurity #NodeJS #JavaScript #AI
  • 0
  • 0
  • 0
  • 10h ago

Overview

  • Apache Software Foundation
  • Apache Camel Neo4j
  • org.apache.camel:camel-neo4j

14 Jan 2026
Published
14 Jan 2026
Updated

CVSS
Pending
EPSS
0.02%

KEV

Description

Cypher Injection vulnerability in Apache Camel camel-neo4j component. This issue affects Apache Camel: from 4.10.0 before 4.10.8, from 4.14.0 before 4.14.3, from 4.15.0 before 4.17.0 Users are recommended to upgrade to version 4.10.8 for 4.10.x LTS and 4.14.3 for 4.14.x LTS and 4.17.0.

Statistics

  • 1 Post
  • 5 Interactions

Last activity: 7 hours ago

Fediverse

Profile picture

Haven't seen a cypher injection for a while. This one is in Apache Camel-Neo4j.

camel.apache.org/security/CVE-

  • 3
  • 2
  • 0
  • 7h ago
Showing 1 to 10 of 87 CVEs