Overview
Description
Statistics
- 1 Post
- 10 Interactions
Fediverse
Google „Fast Pair“ ist Sicherheitsrisiko
Hier kann man wieder sehen, dass "Komfort" (oder was auch immer die Amerikaner dafür halten) ein natürlicher Feind der Sicherheit ist. Google hatte ein Verfahren namens Fast Pair ersonnen, das die Kopplung von Bluetooth (BT) Zubehörgeräten mit Android vereinfachen soll. Gut gedacht, schlecht gemacht. Forschende der Uni Leuven (Belgien) haben schon im vorigen Jahr eine Schwachstelle in dem System gefunden und vertraulich an Google gemeldet. Wann genau das war, ist nirgends dokumentiert. Die zugeordnete Fehlernummer CVE-2025-36911 muss (aus der Zahl zu schließen) ungefähr um die Jahresmitte vergeben worden sein.
Die Schwachstelle
https://www.pc-fluesterer.info/wordpress/2026/01/20/google-fast-pair-ist-sicherheitsrisiko/
#Empfehlung #Mobilfunk #Warnung #android #bluetooth #google #hersteller #sicherheit #vorbeugen
Overview
Description
Statistics
- 1 Post
- 10 Interactions
Fediverse
Heads up for my fellow Red Hat Enterprise Linux (RHEL) 10 users:
Important: kernel security update
kernel: libceph: fix potential use-after-free in have_mon_and_osd_map() (CVE-2025-68285)
So do your `dnf update` ASAP :)
More details: https://access.redhat.com/errata/RHSA-2026:0786
Overview
Description
Statistics
- 1 Post
- 7 Interactions
Fediverse
2026-01-19 (Monday): Catching up on two infections in my lab from last week, and I added an entry with a #pcap of scans and probes and web traffic hitting my web server.
I attempted to set up MongoDB on my server to detect any "MongoBleed" CVE-2025-14847 activity, but I was unable to configure the server properly.
I opened TCP port 27017 on my Apache web server, and I'm only receiving web scans/probes on that port.
Feel free to check out my latest posts at https://www.malware-traffic-analysis.net/2026/index.html
Or not. I'm not your parent. I can't tell you what to do.
Overview
Description
Statistics
- 1 Post
- 4 Interactions
Fediverse
Reminder this Wednesday.
🚨 OWASP Ottawa January Meetup – Featuring Vincent Dragnea! 🚨
#OWASP #Ottawa is excited to announce that we are hosting our first monthly meetup of the year! We’re thrilled to welcome Vincent Dragnea to our in-person meetup at the University of Ottawa on January 21, 2026.
RSVP at:
meetup.com/owasp-ottawa/events/312793912
📅 Date: January 21, 2026
⏰ Time: 6:00 PM EST – Arrival, networking & pizza 🍕
6:30 PM EST – Technical Talks
📍 Location: 150 Louis-Pasteur Private, University of Ottawa, Room 117
🎙️ Talk: "SameSite...or not? Bypassing SameSite cookie protections in browsers"
SameSite cookies are often relied upon too heavily to prevent cross-site request forgery, yet, due to browser implementations, these cookies can be included in unexpected requests. This talk demonstrates novel techniques to attach SameSite=Strict cookies to GET requests originating from another site, including a Google Chrome vulnerability (CVE-2025-8581) discovered while researching these methods. This material aims to help researchers identify insecure behaviors, as well as teach developers how to avoid them.
📺 Can’t make it in person? Watch live on the YouTube channel at youtube.com/@OWASP_Ottawa
Overview
- Beckhoff Automation
- TwinCAT.HMI.Server
Description
Statistics
- 1 Post
- 2 Interactions
Fediverse
#OT #Advisory VDE-2025-106
Beckhoff: XSS Vulnerability in TwinCAT 3 HMI Server
On an instance of TwinCAT 3 HMI Server running on a device an authenticated administrator can inject arbitrary content into the custom CSS field which is persisted on the device and later returned via the login page and error page.
#CVE CVE-2025-41768
https://certvde.com/en/advisories/vde-2025-106/
#CSAF https://beckhoff.csaf-tp.certvde.com/.well-known/csaf/white/2026/vde-2025-106.json
Overview
- hwk-fr
- Advanced Custom Fields: Extended
Description
Statistics
- 1 Post
- 2 Interactions
Fediverse
🔴 CVE-2025-14533 - Critical (9.8)
The Advanced Custom Fields: Extended plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 0.9.2.1. This is due to the 'insert_user' function not restricting the roles with which a user can register. This...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-14533/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
Overview
Description
Statistics
- 1 Post
- 2 Interactions
Fediverse
This looks to be Hajime only going after Mikrotik routers in some scanner's inventory. Highly targeted (only hitting our Mikrotiks), low and slow over time.
Definitely coming from a wide array of other compromised edge devices.
https://viz.greynoise.io/tags/mikrotik-routeros-rce-cve-2017-20149-attempt?days=90
Overview
Description
Statistics
- 1 Post
- 1 Interaction
Overview
- Microsoft
- Windows Admin Center in Azure Portal
Description
Statistics
- 1 Post
- 1 Interaction
Fediverse
‼️CVE-2026-20965: Windows Admin Center Azure SSO Flaw Risks Tenant-Wide Compromise
Details: Improper verification of cryptographic signature in Windows Admin Center allows an authorized attacker to elevate privileges locally.
CVSS: 7.5
CVE Published: January 13th, 2026
Advisory: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20965
Writeup: https://cymulate.com/blog/cve-2026-20965-azure-windows-admin-center-tenant-wide-rce/
Overview
- gunthercox
- ChatterBot
Description
Statistics
- 1 Post
Fediverse
🟠 CVE-2026-23842 - High (7.5)
ChatterBot is a machine learning, conversational dialog engine for creating chat bots. ChatterBot versions up to 1.2.10 are vulnerable to a denial-of-service condition caused by improper database session and connection pool management. Concurrent ...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-23842/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack