24h | 7d | 30d

Overview

  • Meta
  • react-server-dom-webpack

03 Dec 2025
Published
06 Dec 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
27.81%

Description

A pre-authentication remote code execution vulnerability exists in React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0 including the following packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack. The vulnerable code unsafely deserializes payloads from HTTP requests to Server Function endpoints.

Statistics

  • 39 Posts
  • 42 Interactions

Last activity: 1 hour ago

Fediverse

Profile picture

Мои догадки подтвердились.

CISA added the new 10.0-rated React RCE flaw (CVE-2025-55182) to its exploited list.

🕒 Exploited within hours by Chinese hackers.
💥 Affects Next.js, React Router, Vite, Waku & more.
💰 Some attacks dropped crypto-miners & stole AWS creds.

🔗 Read: thehackernews.com/2025/12/crit

  • 2
  • 0
  • 0
  • 5h ago
Profile picture

New telemetry from AWS shows exploit attempts against React2Shell (CVE-2025-55182, CVSS 10) starting within hours of disclosure, coming from infrastructure associated with two long-tracked China-linked clusters. Activity includes discovery commands, file writes, and probing other N-days.

Cloudflare’s brief outage during mitigations further highlights how fast large platforms now respond to critical RCEs.

Source: thehackernews.com/2025/12/chin

💬 How do we realistically defend against same-day exploitation?
👍 Follow us for more detailed cyber reports.

  • 1
  • 1
  • 0
  • 13h ago
Profile picture

Pretty cool how AWS monitors and protects against threats like this.

China-nexus cyber threat groups rapidly exploit React2Shell vulnerability (CVE-2025-55182) | AWS Security Blog

aws.amazon.com/blogs/security/

  • 0
  • 1
  • 1
  • 4h ago
Profile picture

Trendet CVE-2025-55182 schon?

  • 0
  • 1
  • 0
  • 1h ago
Profile picture

🚨 POC for CVE-2025-55182 that works on Next.js 16.0.6

x.com/i/status/199715855828332

  • 0
  • 0
  • 0
  • 20h ago
Profile picture

CISA has added CVE-2025-55182 (Meta React Server Components RCE) to the Known Exploited Vulnerabilities Catalog due to confirmed active exploitation.

Although BOD 22-01 applies only to federal agencies, CISA urges all organizations to prioritize KEV items within vulnerability management cycles.

How should teams weigh framework-level RCEs against broader infrastructure vulnerabilities?

Source: cisa.gov/news-events/alerts/20

💬 Share your perspective
🔁 Boost & Follow for more neutral cyber insights

  • 0
  • 0
  • 0
  • 15h ago
Profile picture

🚨 CRITICAL: React2Shell (CVE-2025-55182, CVSS 10.0) is being exploited by Chinese APTs for unauth RCE in vulnerable React Server Components. Patch to 19.0.1/19.1.2/19.2.1 now! Watch for scanning, system discovery, & file writes. Details: radar.offseq.com/threat/chines

  • 0
  • 0
  • 0
  • 14h ago
Profile picture

Original Proof-of-Concept's for React2Shell CVE-2025-55182
github.com/lachlan2k/React2She

  • 0
  • 0
  • 2
  • 3h ago
Profile picture

React Developers: There is a serious vulnerability in React and Next.JS (CVE-2025-55182 / CVE-2025-66478). It affects those using React for the BACKEND (RSC and React Server Functions). It is similar in damage and exploit to log4j. Please upgrade asap.

twp.ai/4isXaS

  • 5
  • 3
  • 0
  • 3h ago
Profile picture

🚨 Critical React & Next.js RCE Vulnerabilities (CVE-2025-55182 & CVE-2025-66478)

Both CVSS 10.0

A severe flaw in React Server Components and Next.js enables unauthenticated Remote Code Execution across millions of exposed applications.

FOFA:

▪️Query: app="NEXT.JS" || app="React.js"
▪️Results: 8,751,903 exposed
▪️Link: en.fofa.info/result?qbase64=YX

References:

▪️securityonline.info/catastroph
▪️vulncheck.com/blog/cve-2025-55

PoC Video:

▪️x.com/DarkWebInformer/status/1

PoC:
▪️gist.github.com/maple3142/48bc

CVE-2025-55182 and CVE-2025-66478 Scanner:

▪️github.com/assetnote/react2she
▪️github.com/Malayke/Next.js-RSC

  • 0
  • 0
  • 0
  • 4h ago

Bluesky

Profile picture
React Server Components (CVE-2025-55182) RCE findings so far on 2025-12-05. 77664 IPs found vulnerable (based on Assetnote methodology). IP data is being shared in Vulnerable HTTP reports: www.shadowserver.org/what-we-do/n... Dashboard geo breakdown: dashboard.shadowserver.org/statistics/c...
  • 5
  • 7
  • 0
  • 14h ago
Profile picture
Over 77,000 Internet-exposed IP addresses are vulnerable to the critical React2Shell remote code execution flaw (CVE-2025-55182), with researchers now confirming that attackers have already compromised over 30 organizations across multiple sectors.
  • 3
  • 7
  • 0
  • 5h ago
Profile picture
React2Shell (CVE-2025-55182, CVSS 10) is already seeing broad exploit attempts shortly after disclosure. AWS reports scanning, discovery commands, and efforts tied to long-tracked China-associated clusters. #React2Shell #CyberSecurity #ThreatIntel #InfoSec #AppSec #WebSecurity
  • 0
  • 3
  • 0
  • 13h ago
Profile picture
~Trendmicro~ A critical pre-auth RCE (CVSS 10.0) vulnerability, CVE-2025-55182, affects React Server Components and frameworks like Next.js; patch immediately. - IOCs: CVE-2025-55182 - #CVE202555182 #ReactJS #ThreatIntel
  • 0
  • 1
  • 0
  • 20h ago
Profile picture
CISA has added CVE-2025-55182 (React Server Components RCE) to the Known Exploited Vulnerabilities Catalog after confirming active exploitation. CISA recommends all organizations prioritize remediation. #CyberSecurity #CISA #KEV #AppSec #Vulnerabilities #RCE #InfoSec #ThreatLandscape
  • 0
  • 1
  • 0
  • 15h ago
Profile picture
Chinese hackers (Earth Lamia, Jackpot Panda) are actively exploiting the React2Shell vulnerability (CVE-2025-55182) to target financial, logistics, and government sectors. Update React to versions 19.0.1, 19.1.2, or 19.2.1 immediately! #CyberSecurity #News
  • 0
  • 1
  • 0
  • 13h ago
Profile picture
Critical React Server Components Vulnerability CVE-2025-55182: What Security Teams Need to Know www.trendmicro.com/en_us/resear...
  • 0
  • 0
  • 1
  • 23h ago
Profile picture
A global Cloudflare outage affecting major online services—including Zoom, LinkedIn, Coinbase, DoorDash, and Canva—was caused by emergency web application firewall (WAF) mitigations deployed in response to the critical React vulnerability known as React2Shell (CVE-2025-55182).
  • 0
  • 0
  • 0
  • 21h ago
Profile picture
The latest update for #Detectify includes "Security Update: Critical RCE in React Server Components & Next.js (CVE-2025-55182)" and "Why traditional black box #testing is failing modern #AppSec teams". #cybersecurity #webvulnerabilities #websecurity https://opsmtrs.com/33CTOVX
  • 0
  • 0
  • 0
  • 20h ago
Profile picture
The latest update for #Harness includes "Protect Against Critical Unauthenticated RCE in React & Next.js (CVE-2025-55182) with Traceable WAF". #DevOps #CICD #AI https://opsmtrs.com/4hhDUoO
  • 0
  • 0
  • 0
  • 19h ago
Profile picture
CVE-2025-55182 Unleashed: The Critical RCE Flaw and How Hackers Are Sneaking Past Your WAF Introduction: A recent disclosure by a bug bounty hunter has highlighted the active exploitation of a critical Remote Code Execution (RCE) vulnerability, CVE-2025-55182. This flaw, when chained with Web…
  • 0
  • 0
  • 0
  • 16h ago
Profile picture
The React RCE Nightmare: How CVE-2025-55182 Turns Your Frontend into a Backdoor Introduction: A critical zero-day Remote Code Execution vulnerability, identified as CVE-2025-55182 and dubbed "React2shell," has been publicly disclosed, demonstrating how a popular frontend framework can be…
  • 0
  • 0
  • 0
  • 16h ago
Profile picture
The Silent Browser Takeover: How a Chrome Extension Is Automatically Hacking Sites for You (CVE-2025-55182) Introduction: The React2shell vulnerability (CVE-2025-55182) has escalated from a critical code flaw to a weaponized, automated attack vector. A publicly available Chrome extension now…
  • 0
  • 0
  • 0
  • 15h ago
Profile picture
今日のZennトレンド React2Shell (CVE-2025-55182) で気付いた React Server Components のセキュリティの盲点 Next.jsなどのフレームワークにおけるReact Server Componentsの深刻な脆弱性(CVE-2025-55182/React2Shell)の概要、影響範囲、そして開発者が取るべき迅速なアップグレード対応について解説し、信頼できない入力処理のリスクと抽象化技術のセキュリティ上の盲点への注意を促す。
  • 0
  • 0
  • 0
  • 15h ago
Profile picture
A critical remote code execution vulnerability, CVE-2025-55182, impacts React Server Components, allowing unauthenticated attackers to execute arbitrary commands. The flaw, […]
  • 0
  • 0
  • 0
  • 11h ago
Profile picture
React2Shell-CVE-2025-55182-original-poc: Original Proof-of-Concept's for React2Shell CVE-2025-55182
  • 0
  • 0
  • 0
  • 10h ago
Profile picture
📢 Publication des PoC originaux de React2Shell (CVE-2025-55182) démontrant une RCE 📝 Source: dépôt public de l’auteur; contexte: la publication interv… https://cyberveille.ch/posts/2025-12-06-publication-des-poc-originaux-de-react2shell-cve-2025-55182-demontrant-une-rce/ #CVE_2025_55182 #Cyberveille
  • 0
  • 0
  • 0
  • 7h ago
Profile picture
I just completed #React2Shell: CVE-2025-55182 room on TryHackMe. Explore the CVE-2025-55182 vulnerability in React server components. tryhackme.com/room/react2s... #tryhackme
  • 0
  • 0
  • 0
  • 6h ago
Profile picture
📢 Panne Cloudflare du 5 décembre 2025 liée à un bug WAF lors d’une mitigation React 📝 Selon Cloudflare (blog), un incident de disponibilité le 5 déc… https://cyberveille.ch/posts/2025-12-06-panne-cloudflare-du-5-decembre-2025-liee-a-un-bug-waf-lors-dune-mitigation-react/ #CVE_2025_55182 #Cyberveille
  • 0
  • 0
  • 0
  • 6h ago
Profile picture
📢 CVE-2025-55182 'React2Shell' : GreyNoise observe une exploitation opportuniste à grande échelle 📝 Source: GreyNoise (Threat Signals) — … https://cyberveille.ch/posts/2025-12-06-cve-2025-55182-react2shell-greynoise-observe-une-exploitation-opportuniste-a-grande-echelle/ #CVE_2025_55182 #Cyberveille
  • 0
  • 0
  • 0
  • 3h ago
Profile picture
📢 AWS alerte: des groupes liés à Pékin exploitent déjà la faille critique React React2Shell (CVE-2025-55182) 📝 Selon The Regi… https://cyberveille.ch/posts/2025-12-06-aws-alerte-des-groupes-lies-a-pekin-exploitent-deja-la-faille-critique-react-react2shell-cve-2025-55182/ #CVE_2025_55182 #Cyberveille
  • 0
  • 0
  • 0
  • 2h ago
Profile picture
The latest update for #JFrog includes "CVE-2025-55182 and CVE-2025-66478 ('React2Shell') – All you need to know" and "PyTorch Users at Risk: Unveiling 3 Zero-Day PickleScan Vulnerabilities". #cybersecurity #devops #CICD #Artifactory https://opsmtrs.com/3tbAFrI
  • 0
  • 0
  • 0
  • 18h ago
Profile picture
https://zenn.dev/gymynnym/articles/1ffbae5a18b404 ReactとNext.jsに重大な脆弱性CVE-2025-55182およびCVE-2025-66478が発生しました。 この脆弱性により、攻撃者がRSCプロトコルを悪用してRCE攻撃を行う可能性があります。 影響を受ける方は、修正されたバージョンへのアップデートを推奨します。
  • 0
  • 0
  • 0
  • 18h ago
Profile picture
Simulating and Detecting React2Shell: A Deep Dive into CVE-2025-55182 & CVE-2025-66478
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
High Fidelity Detection Mechanism for RSC/Next.js RCE (CVE-2025-55182 & CVE-2025-66478)
  • 0
  • 0
  • 0
  • 10h ago

Overview

  • Pending

Pending
Published
03 Dec 2025
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

This CVE is a duplicate of CVE-2025-55182.

Statistics

  • 7 Posts
  • 9 Interactions

Last activity: 3 hours ago

Fediverse

Profile picture

React Developers: There is a serious vulnerability in React and Next.JS (CVE-2025-55182 / CVE-2025-66478). It affects those using React for the BACKEND (RSC and React Server Functions). It is similar in damage and exploit to log4j. Please upgrade asap.

twp.ai/4isXaS

  • 5
  • 3
  • 0
  • 3h ago
Profile picture

🚨 Critical React & Next.js RCE Vulnerabilities (CVE-2025-55182 & CVE-2025-66478)

Both CVSS 10.0

A severe flaw in React Server Components and Next.js enables unauthenticated Remote Code Execution across millions of exposed applications.

FOFA:

▪️Query: app="NEXT.JS" || app="React.js"
▪️Results: 8,751,903 exposed
▪️Link: en.fofa.info/result?qbase64=YX

References:

▪️securityonline.info/catastroph
▪️vulncheck.com/blog/cve-2025-55

PoC Video:

▪️x.com/DarkWebInformer/status/1

PoC:
▪️gist.github.com/maple3142/48bc

CVE-2025-55182 and CVE-2025-66478 Scanner:

▪️github.com/assetnote/react2she
▪️github.com/Malayke/Next.js-RSC

  • 0
  • 0
  • 0
  • 4h ago

Bluesky

Profile picture
React2Shell-Ultimate Exposed: The Silent RCE Plague in Your Nextjs Apps & How to Neutralize It Now Introduction: A critical vulnerability, tracked as CVE-2025-66478 and colloquially dubbed "React2Shell," has emerged, targeting React.js and Next.js applications utilizing React Server Components…
  • 0
  • 1
  • 0
  • 20h ago
Profile picture
The latest update for #JFrog includes "CVE-2025-55182 and CVE-2025-66478 ('React2Shell') – All you need to know" and "PyTorch Users at Risk: Unveiling 3 Zero-Day PickleScan Vulnerabilities". #cybersecurity #devops #CICD #Artifactory https://opsmtrs.com/3tbAFrI
  • 0
  • 0
  • 0
  • 18h ago
Profile picture
https://zenn.dev/gymynnym/articles/1ffbae5a18b404 ReactとNext.jsに重大な脆弱性CVE-2025-55182およびCVE-2025-66478が発生しました。 この脆弱性により、攻撃者がRSCプロトコルを悪用してRCE攻撃を行う可能性があります。 影響を受ける方は、修正されたバージョンへのアップデートを推奨します。
  • 0
  • 0
  • 0
  • 18h ago
Profile picture
Simulating and Detecting React2Shell: A Deep Dive into CVE-2025-55182 & CVE-2025-66478
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
High Fidelity Detection Mechanism for RSC/Next.js RCE (CVE-2025-55182 & CVE-2025-66478)
  • 0
  • 0
  • 0
  • 10h ago

Overview

  • Apache Software Foundation
  • Apache Tika core
  • org.apache.tika:tika-core

04 Dec 2025
Published
05 Dec 2025
Updated

CVSS
Pending
EPSS
0.05%

KEV

Description

Critical XXE in Apache Tika tika-core (1.13-3.2.1), tika-pdf-module (2.0.0-3.2.1) and tika-parsers (1.13-1.28.5) modules on all platforms allows an attacker to carry out XML External Entity injection via a crafted XFA file inside of a PDF. This CVE covers the same vulnerability as in CVE-2025-54988. However, this CVE expands the scope of affected packages in two ways. First, while the entrypoint for the vulnerability was the tika-parser-pdf-module as reported in CVE-2025-54988, the vulnerability and its fix were in tika-core. Users who upgraded the tika-parser-pdf-module but did not upgrade tika-core to >= 3.2.2 would still be vulnerable. Second, the original report failed to mention that in the 1.x Tika releases, the PDFParser was in the "org.apache.tika:tika-parsers" module.

Statistics

  • 4 Posts
  • 1 Interaction

Last activity: 13 hours ago

Fediverse

Profile picture

⚠️ CRITICAL XXE bug (CVE-2025-66516, CVSS 10.0) in Apache Tika (tika-core, tika-pdf-module, tika-parsers). Exploitation via crafted PDFs can lead to file disclosure & RCE. Upgrade to 3.2.2+ ASAP! radar.offseq.com/threat/critic

  • 0
  • 0
  • 0
  • 19h ago
Profile picture

Vulnerabilità critica in Apache Tika con Severity 10! rischio di attacco XXE

E’ stata pubblicata una vulnerabilità critica in Apache Tika, che potrebbe consentire un attacco di iniezione di entità esterne XML, noto come XXE. La falla di sicurezza, catalogata come CVE-2025-66516, presenta un punteggio pari a 10,0 secondo la scala CVSS, indice di massima gravità.

Si ritiene che CVE-2025-66516 sia identica al CVE-2025-54988 (punteggio CVSS: 8,4), un’altra falla XXE nel framework di rilevamento e analisi dei contenuti, corretta dai responsabili del progetto nell’agosto 2025. Il nuovo CVE, ha affermato il team di Apache Tika, amplia la portata dei pacchetti interessati in due modi.

La falla critica è presente nei moduli Apache Tika, precisamente in tika-core (dalla versione 1.13 alla 3.2.1), tika-pdf-module (dalle versioni 2.0.0 alla 3.2.1) e tika-parsers (dalla 1.13 alla 1.28.5), su tutte le piattaforme, permette ad un aggressore di effettuare iniezioni di entità esterne XML attraverso un file XFA contraffatto incluso in un PDF.

Riguarda i seguenti pacchetti Maven:

  • org.apache.tika:tika-core >= 1.13,
  • org.apache.tika:tika-parser-pdf-module >= 2.0.0,
  • org.apache.tika:tika-parsers >= 1.13,

“Innanzitutto, sebbene il punto di ingresso della vulnerabilità fosse il modulo tika-parser-pdf, come riportato in CVE-2025-54988, la vulnerabilità e la sua correzione si trovavano in tika-core”, ha affermato il team. “Gli utenti che hanno aggiornato il modulo tika-parser-pdf ma non hanno aggiornato tika-core alla versione >= 3.2.2 sarebbero comunque vulnerabili”.

Alla luce della criticità della vulnerabilità, si consiglia agli utenti di applicare gli aggiornamenti il prima possibile per mitigare le potenziali minacce.

L'articolo Vulnerabilità critica in Apache Tika con Severity 10! rischio di attacco XXE proviene da Red Hot Cyber.

  • 0
  • 0
  • 0
  • 16h ago

Bluesky

Profile picture
Critical XXE Bug CVE-2025-66516 (CVSS 10.0) Hits Apache Tika, Requires Urgent Patch #cybersecurity #hacking #news #infosec #security #technology #privacy thehackernews.com/20...
  • 0
  • 1
  • 0
  • 13h ago
Profile picture
📌 Critical XXE Vulnerability (CVE-2025-66516) Discovered in Apache Tika with Maximum CVSS Score https://www.cyberhub.blog/article/16407-critical-xxe-vulnerability-cve-2025-66516-discovered-in-apache-tika-with-maximum-cvss-score
  • 0
  • 0
  • 0
  • 19h ago

Overview

  • Microsoft
  • Windows

26 Aug 2025
Published
05 Dec 2025
Updated

CVSS v3.0
HIGH (7.0)
EPSS
0.23%

KEV

Description

Microsoft Windows LNK File UI Misrepresentation Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of .LNK files. Crafted data in an .LNK file can cause hazardous content in the file to be invisible to a user who inspects the file via the Windows-provided user interface. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25373.

Statistics

  • 2 Posts

Last activity: 5 hours ago

Fediverse

Profile picture

Sfruttata da mesi nel silenzio generale: la falla LNK usata dagli APT di mezzo mondo

Gli esperti hanno scoperto che nell’estate del 2025 Microsoft ha corretto una pericolosa vulnerabilità in Windows che era stata sfruttata attivamente da almeno 11 gruppi di hacker, tra cui APT nordcoreani e grandi gruppi come Evil Corp.

Si tratta del CVE-2025-949, che consentiva agli aggressori di nascondere comandi dannosi all’interno di file LNK e di eseguire malware senza essere rilevati su un dispositivo compromesso.

La radice del problema risiede nel modo in cui Windows gestisce i collegamenti LNK. Gli aggressori hanno riempito il campo Destinazione nel file LNK con spazi per nascondere argomenti dannosi della riga di comando.

Le proprietà del file mostrano solo i primi 260 caratteri del campo Destinazione, mentre il resto rimane nascosto. Di conseguenza, l’utente visualizza un comando innocuo, ma facendo doppio clic sul collegamento viene avviato il malware.

Gruppi di hacker hanno sfruttato attivamente questo trucco. Gli analisti di Trend Micro hanno scoperto che il CVE-2025-9491 è stato sfruttato da almeno 11 gruppi, tra cui APT37 nordcoreano, APT43 (noto anche come Kimsuky), Mustang Panda, SideWinder, RedHotel e Konni, oltre ai criminali informatici di Evil Corp e Bitter.

Gli attacchi hanno utilizzato vari payload e downloader: Ursnif, Gh0st RAT, Trickbot. Le piattaforme MaaS (malware-as-a-service) hanno complicato ulteriormente la situazione“, osserva Trend Micro.

Come recentemente riportato da Arctic Wolf e StrikeReady , il gruppo di hacker cinese Mustang Panda ha addirittura sfruttato questa vulnerabilità come zero-day e l’ha utilizzata in attacchi contro diplomatici europei in Ungheria, Belgio e altri paesi dell’UE. Gli aggressori hanno infine distribuito il malware PlugX RAT sui sistemi delle loro vittime.

A marzo 2025, gli analisti di Trend Micro segnalarono agli sviluppatori Microsoft che la vulnerabilità CVE-2025-9491 era stata attivamente sfruttata. Tuttavia, il produttore rispose che avrebbe solo “considerato” la correzione del bug, sottolineando che la vulnerabilità non soddisfaceva i criteri per una correzione immediata.

Inoltre, a novembre, i rappresentanti di Microsoft hanno rilasciato un ulteriore chiarimento affermando che il problema non dovrebbe essere considerato una vulnerabilità, “data l’interazione richiesta dall’utente e il fatto che il sistema avvisa in merito al formato di file non attendibile“.

Tuttavia, come ha riferito Mitja Kolsek, responsabile di Acros Security e co-fondatore di 0patch, Microsoft ha recentemente modificato silenziosamente il comportamento dei file LNK. Kolsek afferma che, dopo gli aggiornamenti di giugno (sebbene la patch sembri essere stata distribuita gradualmente), gli utenti vedono tutti i caratteri nel campo Destinazione quando aprono le proprietà dei file LNK, non solo i primi 260.

Kolsek ha osservato che questa non è una soluzione completamente funzionale. Il problema è che gli argomenti dannosi dei file LNK persistono e gli utenti non ricevono ancora avvisi quando aprono un collegamento con una stringa di destinazione eccessivamente lunga.

In attesa che Microsoft rilasci una patch completa, Acros Security ha rilasciato una correzione non ufficiale tramite la sua piattaforma 0Patch. La micropatch limita tutte le stringhe di destinazione nelle scorciatoie a 260 caratteri e avvisa gli utenti del potenziale pericolo nell’apertura di file con stringhe eccessivamente lunghe.

Anche se è possibile creare scorciatoie dannose con meno caratteri, crediamo che fermare gli attacchi reali già scoperti potrebbe apportare notevoli vantaggi a coloro che sono presi di mira dagli hacker“, afferma Kolsek.

La patch non ufficiale è disponibile per gli utenti 0patch con abbonamenti PRO ed Enterprise che eseguono versioni di Windows da Windows 7 a Windows 11 22H2, nonché da Windows Server 2008 R2 a Windows Server 2022.

L'articolo Sfruttata da mesi nel silenzio generale: la falla LNK usata dagli APT di mezzo mondo proviene da Red Hot Cyber.

  • 0
  • 0
  • 0
  • 7h ago

Bluesky

Profile picture
📢 Microsoft corrige CVE-2025-9491: des commandes cachées dans les fichiers LNK exploitées depuis 2017 📝 Selon Next INpact, Microsof… https://cyberveille.ch/posts/2025-12-06-microsoft-corrige-cve-2025-9491-des-commandes-cachees-dans-les-fichiers-lnk-exploitees-depuis-2017/ #CVE_2025_9491 #Cyberveille
  • 0
  • 0
  • 0
  • 5h ago

Overview

  • nextcloud
  • security-advisories

05 Dec 2025
Published
05 Dec 2025
Updated

CVSS v3.1
MEDIUM (5.4)
EPSS
0.04%

KEV

Description

Nextcloud Server is a self hosted personal cloud system. In Nextcloud Server and Server Enterprise prior to 31.0.12 and 32.0.3, a missing sanitization allowed malicious users to circumvent the content security policy when a malicious user manages to trick a user it viewing an uploaded SVG outside of the Nextcloud Servers web page.

Statistics

  • 1 Post
  • 8 Interactions

Last activity: 9 hours ago

Fediverse

Profile picture

#Nextcloud hat gestern 20 CVEs veröffentlicht. Alles Low bis Moderate. Das meiste wurde bereits stillschweigend gepatcht (mit Ausnahme von CVE-2025-66512?). Wer also noch viele ausstehende Updates hat, sollte die Update-Strategie überdenken.

github.com/nextcloud/security-

  • 4
  • 4
  • 0
  • 9h ago

Overview

  • Go standard library
  • net/http
  • net/http

29 Oct 2025
Published
04 Nov 2025
Updated

CVSS
Pending
EPSS
0.02%

KEV

Description

Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as "a=;", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.

Statistics

  • 1 Post
  • 2 Interactions

Last activity: 12 hours ago

Bluesky

Profile picture
🔍 Lambda Watchdog detected that CVE-2025-58186 is no longer present in latest AWS Lambda base image scans. https://github.com/aws/aws-lambda-base-images/issues/340 #AWS #Lambda #Security #CVE #DevOps #SecOps
  • 0
  • 2
  • 0
  • 12h ago

Overview

  • Go standard library
  • crypto/x509
  • crypto/x509

29 Oct 2025
Published
20 Nov 2025
Updated

CVSS
Pending
EPSS
0.01%

KEV

Description

Due to the design of the name constraint checking algorithm, the processing time of some inputs scale non-linearly with respect to the size of the certificate. This affects programs which validate arbitrary certificate chains.

Statistics

  • 1 Post
  • 2 Interactions

Last activity: 12 hours ago

Bluesky

Profile picture
🔍 Lambda Watchdog detected that CVE-2025-58187 is no longer present in latest AWS Lambda base image scans. https://github.com/aws/aws-lambda-base-images/issues/341 #AWS #Lambda #Security #CVE #DevOps #SecOps
  • 0
  • 2
  • 0
  • 12h ago

Overview

  • Go standard library
  • net/textproto
  • net/textproto

29 Oct 2025
Published
04 Nov 2025
Updated

CVSS
Pending
EPSS
0.02%

KEV

Description

The Reader.ReadResponse function constructs a response string through repeated string concatenation of lines. When the number of lines in a response is large, this can cause excessive CPU consumption.

Statistics

  • 1 Post
  • 2 Interactions

Last activity: 12 hours ago

Bluesky

Profile picture
🔍 Lambda Watchdog detected that CVE-2025-61724 is no longer present in latest AWS Lambda base image scans. https://github.com/aws/aws-lambda-base-images/issues/345 #AWS #Lambda #Security #CVE #DevOps #SecOps
  • 0
  • 2
  • 0
  • 12h ago

Overview

  • Go standard library
  • encoding/asn1
  • encoding/asn1

29 Oct 2025
Published
04 Nov 2025
Updated

CVSS
Pending
EPSS
0.03%

KEV

Description

Parsing a maliciously crafted DER payload could allocate large amounts of memory, causing memory exhaustion.

Statistics

  • 1 Post
  • 2 Interactions

Last activity: 12 hours ago

Bluesky

Profile picture
🔍 Lambda Watchdog detected that CVE-2025-58185 is no longer present in latest AWS Lambda base image scans. https://github.com/aws/aws-lambda-base-images/issues/339 #AWS #Lambda #Security #CVE #DevOps #SecOps
  • 0
  • 2
  • 0
  • 12h ago

Overview

  • Go standard library
  • net/mail
  • net/mail

29 Oct 2025
Published
04 Nov 2025
Updated

CVSS
Pending
EPSS
0.03%

KEV

Description

The ParseAddress function constructeds domain-literal address components through repeated string concatenation. When parsing large domain-literal components, this can cause excessive CPU consumption.

Statistics

  • 1 Post
  • 2 Interactions

Last activity: 12 hours ago

Bluesky

Profile picture
🔍 Lambda Watchdog detected that CVE-2025-61725 is no longer present in latest AWS Lambda base image scans. https://github.com/aws/aws-lambda-base-images/issues/346 #AWS #Lambda #Security #CVE #DevOps #SecOps
  • 0
  • 2
  • 0
  • 12h ago
Showing 1 to 10 of 35 CVEs