24h | 7d | 30d

Overview

  • Meta
  • react-server-dom-webpack

03 Dec 2025
Published
06 Dec 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
76.01%

Description

A pre-authentication remote code execution vulnerability exists in React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0 including the following packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack. The vulnerable code unsafely deserializes payloads from HTTP requests to Server Function endpoints.

Statistics

  • 26 Posts
  • 11 Interactions

Last activity: Last hour

Fediverse

Profile picture

Just in: Watch exploitation unfold over time in the map below (geo of source IPs attempting to exploit CVE-2025-55182).

  • 2
  • 4
  • 1
  • Last hour
Profile picture

❗ Aktualizujcie swoje UMAMI, pisaliśmy o nich niedawno. Podatność React:

"Podatność CVE-2025-55182, dotycząca RSC, występuje w wersjach 19.0, 19.1.0, 19.1.1 oraz 19.2.0 następujących modułów:

react-server-dom-webpack
react-server-dom-parcel
react-server-dom-turbopack"

react.dev/blog/2025/12/03/crit

  • 1
  • 0
  • 0
  • 22h ago
Profile picture
[ React Server Componentsにおける脆弱性について(CVE-2025-55182) | 情報セキュリティ | IPA 独立行政法人 情報処理推進機構 ]
https://www.ipa.go.jp/security/security-alert/2025/alert20251209.html
  • 0
  • 0
  • 0
  • 11h ago
Profile picture

React2Shell sfruttata da Lazarus? Nasce EtherRAT, il malware che vive sulla blockchain

Appena due giorni dopo la scoperta della vulnerabilità critica di React2Shell, i ricercatori di Sysdig hanno scoperto un nuovo malware, EtherRAT, in un’applicazione Next.js compromessa. Il malware utilizza gli smart contract di Ethereum per la comunicazione e ottiene persistenza sui sistemi Linux in cinque modi.

Gli esperti ritengono che il malware sia correlato agli strumenti utilizzati dal gruppo nordcoreano Lazarus. Tuttavia, EtherRAT differisce dai campioni noti per diversi aspetti chiave.

React2Shell (CVE-2025-55182) è una vulnerabilità critica nella popolare libreria JavaScript React di Meta.Il problema, che ha ricevuto un punteggio CVSS di 10 su 10, è correlato alla deserializzazione non sicura dei dati nei componenti di React Server e consente l’esecuzione di codice remoto sul server utilizzando una normale richiesta HTTP (senza autenticazione o privilegi).

Il bug riguarda le ultime versioni 19.0, 19.1.0, 19.1.1 e 19.2.0 nelle configurazioni predefinite, nonché il famoso framework Next.js. Le correzioni sono state rilasciate nelle versioni 19.0.1, 19.1.2 e 19.2.1 di React, nonché per le versioni di Next.js interessate.

Gli esperti avvertono che potrebbero verificarsi problemi simili in altre librerie con implementazioni di React Server, tra cui: plugin Vite RSC, plugin Parcel RSC, anteprima di React Router RSC, RedwoodSDK e Waku.

La vulnerabilità è già stata sfruttata dai gruppi di hacker cinesi Earth Lamia e Jackpot Panda e almeno 30 organizzazioni sono state colpite dagli attacchi.

Gli attacchi iniziano sfruttando la vulnerabilità React2Shell. Una volta sfruttata, un comando shell codificato in base64 viene eseguito sul sistema di destinazione. Questo comando viene utilizzato per scaricare uno script s.sh dannoso tramite curl, wget o python3. Il comando viene ripetuto ogni 300 secondi fino al completamento del download. Lo script risultante viene verificato, gli vengono concessi i permessi di esecuzione e viene avviato.

Lo script crea quindi una directory nascosta in $HOME/.local/share/, dove scarica la versione 20.10.0 del runtime Node.js legittimo direttamente dal sito web ufficiale nodejs.org. Quindi scrive un payload crittografato e un dropper JavaScript offuscato, che viene eseguito tramite il binario Node scaricato. Lo script si elimina quindi da solo.

Il dropper legge il blob crittografato, lo decrittografa utilizzando una chiave AES-256-CBC codificata e scrive il risultato come un altro file JavaScript nascosto. Il payload decrittografato è EtherRAT, distribuito utilizzando Node.js precedentemente installato.

Secondo gli esperti, EtherRAT utilizza gli smart contract di Ethereum per il controllo, rendendo gli aggressori resistenti al blocco. Il malware interroga simultaneamente nove provider RPC pubblici di Ethereum e seleziona il risultato in base al voto a maggioranza, proteggendo dall’avvelenamento di un singolo nodo o di un sinkhole.

Ogni 500 millisecondi, il malware invia URL casuali, simili agli indirizzi CDN, al suo server di comando e controllo ed esegue il codice JavaScript restituito tramite AsyncFunction. Questo fornisce agli aggressori una shell Node.js interattiva a tutti gli effetti.

Secondo gli analisti, gli hacker nordcoreani hanno già utilizzato contratti intelligenti per distribuire malware. Questa tecnica, chiamata EtherHiding, è stata descritta in report di Google e GuardioLabs . Sysdig osserva inoltre che il pattern di download crittografato in EtherRAT corrisponde a quello del malware BeaverTail, utilizzato nella campagna Contagious Interview collegata alla Corea del Nord.

Il rapporto sottolinea inoltre l’estrema aggressività di EtherRAT nei sistemi Linux. Il malware utilizza cinque meccanismi per insediarsi nel sistema infetto:

  • cron;
  • iniezione in bashrc;
  • Avvio automatico XDG;
  • servizio utente systemd;
  • iniezione nel profilo.

Un’altra caratteristica unica di EtherRAT è la sua capacità di auto-aggiornamento. Il malware carica il suo codice sorgente su un endpoint API e riceve codice sostituito con le stesse funzionalità ma con un offuscamento diverso. Il malware si sovrascrive quindi e avvia un nuovo processo con il payload aggiornato. Secondo i ricercatori, questo aiuta a eludere i meccanismi di rilevamento statici, può ostacolare l’analisi o aggiungere funzionalità specifiche.

Nel suo rapporto, Sysdig fornisce un breve elenco di indicatori di compromissione relativi all’infrastruttura di distribuzione EtherRAT e ai contratti Ethereum. I ricercatori raccomandano di verificare la presenza dei meccanismi di persistenza elencati, di monitorare il traffico RPC di Ethereum, di monitorare i log delle applicazioni e di ruotare regolarmente le credenziali.

L'articolo React2Shell sfruttata da Lazarus? Nasce EtherRAT, il malware che vive sulla blockchain proviene da Red Hot Cyber.

  • 0
  • 0
  • 0
  • 10h ago
Profile picture

It didn’t take long: CVE-2025-55182 is now under active exploitation

On December 4, 2025, researchers published details on the critical vulnerability CVE-2025-55182, which received a CVSS score of 10.0. It has been unofficially dubbed React4Shell, as it affects React Server Components (RSC) functionality used in web applications built with the React library. RSC speeds up UI rendering by distributing tasks between the client and the server. The flaw is categorized as CWE-502 (Deserialization of Untrusted Data). It allows an attacker to execute commands, as well as read and write files in directories accessible to the web application, with the server process privileges.

Almost immediately after the exploit was published, our honeypots began registering attempts to leverage CVE-2025-55182. This post analyzes the attack patterns, the malware that threat actors are attempting to deliver to vulnerable devices, and shares recommendations for risk mitigation.

A brief technical analysis of the vulnerability


React applications are built on a component-based model. This means each part of the application or framework should operate independently and offer other components clear, simple methods for interaction. While this approach allows for flexible development and feature addition, it can require users to download large amounts of data, leading to inconsistent performance across devices. This is the challenge React Server Components were designed to address.

The vulnerability was found within the Server Actions component of RSC. To reach the vulnerable function, the attacker just needs to send a POST request to the server containing a serialized data payload for execution. Part of the functionality of the handler that allows for unsafe deserialization is illustrated below:


A comparison of the vulnerable (left) and patched (right) functions

CVE-2025-55182 on Kaspersky honeypots


As the vulnerability is rather simple to exploit, the attackers quickly added it to their arsenal. The initial exploitation attempts were registered by Kaspersky honeypots on December 5. By Monday, December 8, the number of attempts had increased significantly and continues to rise.

The number of CVE-2025-55182 attacks targeting Kaspersky honeypots, by day (download)

Attackers first probe their target to ensure it is not a honeypot: they run whoami, perform multiplication in bash, or compute MD5 or Base64 hashes of random strings to verify their code can execute on the targeted machine.

In most cases, they then attempt to download malicious files using command-line web clients like wget or curl. Additionally, some attackers deliver a PowerShell-based Windows payload that installs XMRig, a popular Monero crypto miner.

CVE-2025-55182 was quickly weaponized by numerous malware campaigns, ranging from classic Mirai/Gafgyt variants to crypto miners and the RondoDox botnet. Upon infecting a system, RondoDox wastes no time, its loader script immediately moving to eliminate competitors:

Beyond checking hardcoded paths, RondoDox also neutralizes AppArmor and SELinux security modules and employs more sophisticated methods to find and terminate processes with ELF files removed for disguise.

Only after completing these steps does the script download and execute the main payload by sequentially trying three different loaders: wget, curl, and wget from BusyBox. It also iterates through 18 different malware builds for various CPU architectures, enabling it to infect both IoT devices and standard x86_64 Linux servers.

In some attacks, instead of deploying malware, the adversary attempted to steal credentials for Git and cloud environments. A successful breach could lead to cloud infrastructure compromise, software supply chain attacks, and other severe consequences.


Risk mitigation measures


We strongly recommend updating the relevant packages by applying patches released by the developers of the corresponding modules and bundles.
Vulnerable versions of React Server Components:

  • react-server-dom-webpack (19.0.0, 19.1.0, 19.1.1, 19.2.0)
  • react-server-dom-parcel (19.0.0, 19.1.0, 19.1.1, 19.2.0)
  • react-server-dom-turbopack (19.0.0, 19.1.0, 19.1.1, 19.2.0)

Bundles and modules confirmed as using React Server Components:

  • next
  • react-router
  • waku
  • @parcel/rsc
  • @vitejs/plugin-rsc
  • rwsdk

To prevent exploitation while patches are being deployed, consider blocking all POST requests containing the following keywords in parameters or the request body:

  • #constructor
  • # proto
  • #prototype
  • vm#runInThisContext
  • vm#runInNewContext
  • child_process#execSync
  • child_process#execFileSync
  • child_process#spawnSync
  • module#_load
  • module#createRequire
  • fs#readFileSync
  • fs#writeFileSync
  • s#appendFileSync


Conclusion


Due to the ease of exploitation and the public availability of a working PoC, threat actors have rapidly adopted CVE-2025-55182. It is highly likely that attacks will continue to grow in the near term.

We recommend immediately updating React to the latest patched version, scanning vulnerable hosts for signs of malware, and changing any credentials stored on them.

Indicators of compromise


Malware URLs
hxxp://172.237.55.180/b
hxxp://172.237.55.180/c
hxxp://176.117.107.154/bot
hxxp://193.34.213.150/nuts/bolts
hxxp://193.34.213.150/nuts/x86
hxxp://23.132.164.54/bot
hxxp://31.56.27.76/n2/x86
hxxp://31.56.27.97/scripts/4thepool_miner[.]sh
hxxp://41.231.37.153/rondo[.]aqu[.]sh
hxxp://41.231.37.153/rondo[.]arc700
hxxp://41.231.37.153/rondo[.]armeb
hxxp://41.231.37.153/rondo[.]armebhf
hxxp://41.231.37.153/rondo[.]armv4l
hxxp://41.231.37.153/rondo[.]armv5l
hxxp://41.231.37.153/rondo[.]armv6l
hxxp://41.231.37.153/rondo[.]armv7l
hxxp://41.231.37.153/rondo[.]i486
hxxp://41.231.37.153/rondo[.]i586
hxxp://41.231.37.153/rondo[.]i686
hxxp://41.231.37.153/rondo[.]m68k
hxxp://41.231.37.153/rondo[.]mips
hxxp://41.231.37.153/rondo[.]mipsel
hxxp://41.231.37.153/rondo[.]powerpc
hxxp://41.231.37.153/rondo[.]powerpc-440fp
hxxp://41.231.37.153/rondo[.]sh4
hxxp://41.231.37.153/rondo[.]sparc
hxxp://41.231.37.153/rondo[.]x86_64
hxxp://51.81.104.115/nuts/bolts
hxxp://51.81.104.115/nuts/x86
hxxp://51.91.77.94:13339/termite/51.91.77.94:13337
hxxp://59.7.217.245:7070/app2
hxxp://59.7.217.245:7070/c[.]sh
hxxp://68.142.129.4:8277/download/c[.]sh
hxxp://89.144.31.18/nuts/bolts
hxxp://89.144.31.18/nuts/x86
hxxp://gfxnick.emerald.usbx[.]me/bot
hxxp://meomeoli.mooo[.]com:8820/CLoadPXP/lix.exe?pass=PXPa9682775lckbitXPRopGIXPIL
hxxps://api.hellknight[.]xyz/js
hxxps://gist.githubusercontent[.]com/demonic-agents/39e943f4de855e2aef12f34324cbf150/raw/e767e1cef1c35738689ba4df9c6f7f29a6afba1a/setup_c3pool_miner[.]sh

MD5 hashes
0450fe19cfb91660e9874c0ce7a121e0
3ba4d5e0cf0557f03ee5a97a2de56511
622f904bb82c8118da2966a957526a2b
791f123b3aaff1b92873bd4b7a969387
c6381ebf8f0349b8d47c5e623bbcef6b
e82057e481a2d07b177d9d94463a7441

securelist.com/cve-2025-55182-…

  • 0
  • 0
  • 0
  • 9h ago
Profile picture

In addition to React, CVE-2025-55182 impacts other frameworks, including Next.js, Waku, React Router, and RedwoodSDK. securityweek.com/wide-range-of

  • 0
  • 0
  • 1
  • 3h ago

Bluesky

Profile picture
📌 React2Shell (CVE-2025-55182): Critical RCE Vulnerability in Next.js https://www.cyberhub.blog/article/16597-react2shell-cve-2025-55182-critical-rce-vulnerability-in-nextjs
  • 0
  • 1
  • 0
  • 19h ago
Profile picture
React2Shell Nightmare: How a Single HTTP Request Can Give Hackers Total Control of Your Nextjs Servers Introduction: A fundamental flaw in the core protocol powering modern React applications has unleashed a critical, internet-wide security emergency. Designated as CVE-2025-55182 (also known as…
  • 0
  • 1
  • 0
  • 11h ago
Profile picture
「React2Shell」(CVE-2025-55182)の攻撃観測と感染するマルウェアを解析 | 技術者ブログ | 三井物産セキュアディレクション株式会社 https://www.mbsd.jp/research/20251211/react2shell/ 攻撃の具体例。対策は粛々と進めましょう
  • 0
  • 1
  • 0
  • 4h ago
Profile picture
React2Shell Unmasked: Inside the 5-Hour Zero-Day Frenzy That Bypassed Every WAF Introduction: CVE-2025-55182, dubbed "React2Shell," is a critical remote code execution flaw in React Server Components with a maximum CVSS score of 10.0. Exploited in the wild by China-nexus actors within hours of…
  • 0
  • 0
  • 0
  • 23h ago
Profile picture
CVE-2025-55182 Exploitation Hits the Smart Home - React
  • 0
  • 0
  • 0
  • 20h ago
Profile picture
Threat actors exploit CVE-2025-55182 in React Server Components to deliver cryptocurrency miners and novel malware: PeerBlight, CowTunnel, and ZinFoq.
  • 0
  • 0
  • 0
  • 19h ago
Profile picture
📢 EtherRAT : un implant Node.js avec C2 via Ethereum exploite React2Shell (CVE-2025-55182) 📝 Contexte — Source: Sysdig Threat Research Team (TRT). https://cyberveille.ch/posts/2025-12-10-etherrat-un-implant-node-js-avec-c2-via-ethereum-exploite-react2shell-cve-2025-55182/ #C2_blockchain #Cyberveille
  • 0
  • 0
  • 0
  • 18h ago
Profile picture
How widespread is the impact of Critical Security Vulnerability in React Server Components(CVE-2025-55182)
  • 0
  • 0
  • 1
  • 13h ago
Profile picture
React2Shell Exposed: How a Single Deserialization Flaw in React Server Components Could Give Hackers Total Control Introduction: A critical vulnerability dubbed "React2Shell" (CVE-2025-55182) has sent shockwaves through the web development community, exposing a remote code execution (RCE) flaw in…
  • 0
  • 0
  • 0
  • 11h ago
Profile picture
The Hunter’s Edge: Decoding CVE-2025-55182 and the Art of the RCE Chase Introduction: The discovery and responsible disclosure of a Remote Code Execution (RCE) vulnerability represent the pinnacle of modern bug bounty hunting. CVE-2025-55182, as highlighted by a researcher's recent success,…
  • 0
  • 0
  • 0
  • 11h ago
Profile picture
The latest update for #HAProxy includes "HAProxy Enterprise WAF Protects Against React2Shell (CVE-2025-55182)" and "Revolutionizing application #security with the next-gen HAProxy Enterprise WAF". #DevOps #Kubernetes https://opsmtrs.com/3aGSzYy
  • 0
  • 0
  • 0
  • 11h ago
Profile picture
Your React App is a Ticking Time Bomb: The React2Shell Critical Exploit Unpacked Introduction: A critical vulnerability known as React2Shell (CVE-2025-55182) is being actively exploited in the wild, threatening countless React and Next.js applications with complete server takeover. With a maximum…
  • 0
  • 0
  • 0
  • 10h ago
Profile picture
Next.js 暴雷:CVE-2025-55182 無條件 RCE 漏洞預警
  • 0
  • 0
  • 0
  • 7h ago
Profile picture
📢 CVE-2025-55182 : RCE via React Server Functions/Next.js par références de prototype non sécurisées 📝 Une publication technique décrit en … https://cyberveille.ch/posts/2025-12-10-cve-2025-55182-rce-via-react-server-functions-next-js-par-references-de-prototype-non-securisees/ #Next_js #Cyberveille
  • 0
  • 0
  • 0
  • 5h ago
Profile picture
The latest update for #Foresiet includes "CVE-2025-55182: React2Shell – A Critical RCE in React Server Components and Its Rapid Exploitation" and "Stealc Infostealer: A Deep Dive into Its Evolution, Operations, and Threat Landscape". #cybersecurity #infosec https://opsmtrs.com/3J3CMGz
  • 0
  • 0
  • 0
  • Last hour
Profile picture
zenn.dev/satoyoshi/article... 【緊急】Next.js (CVE-2025-66478) / React (CVE-2025-55182) の脆弱性について
  • 1
  • 0
  • 0
  • 10h ago
Profile picture
The latest update for #ArcticWolf includes "CVE-2025-59718 and CVE-2025-59719: FortiCloud SSO Login Authentication Bypass" and "CVE-2025-55182: Critical Remote Code Execution Vulnerability Found in React Server Components". #cybersecurity #infosec #networks https://opsmtrs.com/2ZFbaTl
  • 0
  • 0
  • 0
  • 11h ago

Overview

  • Gogs
  • Gogs
  • Gogs

10 Dec 2025
Published
11 Dec 2025
Updated

CVSS v4.0
HIGH (8.7)
EPSS
0.08%

KEV

Description

Improper Symbolic link handling in the PutContents API in Gogs allows Local Execution of Code.

Statistics

  • 9 Posts
  • 38 Interactions

Last activity: 1 hour ago

Fediverse

Profile picture

🚨 With folks (rightfully) abandoning GitHub for other pastures, some are turning to self-hosting. One option is Gogs, and the epic team at Wiz says you gotta patch since there's an 0-day in the wild (pls RT for reach and someone pls post on the stupid fosstodon server b/c the folks there are likely to be doing this)

wiz.io/blog/wiz-research-gogs-

  • 23
  • 8
  • 0
  • 23h ago
Profile picture

:uwasa_sana: Rumor has it attackers are exploiting a zero-day bug (CVE-2025-8110) in Gogs, a self-hosted Git service, allowing remote code execution. The vulnerability, discovered by Wiz researchers, affects Gogs versions 0.13.3 or earlier with open-registration enabled. While a fix is being developed, Wiz recommends disabling open-registration and limiting internet exposure.

  • 0
  • 1
  • 0
  • 1h ago
Profile picture

The flaw, tracked as CVE-2025-8110 (CVSS score: 8.7), is a case of file overwrite in the file update API of the Go-based self-hosted Git service. thehackernews.com/2025/12/unpa

  • 0
  • 0
  • 1
  • 2h ago

Bluesky

Profile picture
An unpatched zero-day vulnerability (CVE-2025-8110) in Gogs, a popular self-hosted Git service, has enabled attackers to gain remote code execution on Internet-facing instances and compromise hundreds of servers.
  • 3
  • 3
  • 0
  • 3h ago
Profile picture
Gogs Zero-Day (CVE-2025-8110) Risks RCE for 700+ Servers via Symlink Path Traversal Bypass
  • 0
  • 0
  • 0
  • 12h ago
Profile picture
A critical file-overwrite vulnerability (CVE-2025-8110, CVSS 8.7) in Gogs enables symlink-based arbitrary code execution and has been actively exploited across 700+ instances.
  • 0
  • 0
  • 0
  • 5h ago
Profile picture
A high-severity vulnerability in the self-hosted Git service Gogs is actively exploited, affecting over 700 internet-accessible instances. The flaw, CVE-2025-8110, […]
  • 0
  • 0
  • 0
  • 5h ago
Profile picture
📌 Critical Unpatched Gogs Vulnerability (CVE-2025-8110) Actively Exploited in the Wild https://www.cyberhub.blog/article/16625-critical-unpatched-gogs-vulnerability-cve-2025-8110-actively-exploited-in-the-wild
  • 0
  • 0
  • 0
  • 3h ago

Overview

  • RARLAB
  • WinRAR

21 Jun 2025
Published
10 Dec 2025
Updated

CVSS v3.0
HIGH (7.8)
EPSS
7.17%

Description

RARLAB WinRAR Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of file paths within archive files. A crafted file path can cause the process to traverse to unintended directories. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-27198.

Statistics

  • 6 Posts
  • 1 Interaction

Last activity: 18 hours ago

Bluesky

Profile picture
CISA warns WinRAR CVE-2025-6218 is under active attack by multiple threat groups, requiring federal fixes by Dec. 30, 2025.
  • 0
  • 1
  • 0
  • 23h ago
Profile picture
Warning: WinRAR Vulnerability CVE-2025-6218 Under Active Attack by Multiple Threat Groups #thehackersnews
  • 0
  • 0
  • 3
  • 22h ago
Profile picture
警告:WinRARの脆弱性CVE-2025-6218が複数の脅威グループによる攻撃を受けている Warning: WinRAR Vulnerability CVE-2025-6218 Under Active Attack by Multiple Threat Groups #HackerNews (Dec 10) thehackernews.com/2025/12/warn...
  • 0
  • 0
  • 0
  • 18h ago

Overview

  • Ivanti
  • Endpoint Manager

09 Dec 2025
Published
10 Dec 2025
Updated

CVSS v3.1
CRITICAL (9.6)
EPSS
0.11%

KEV

Description

Stored XSS in Ivanti Endpoint Manager prior to version 2024 SU4 SR1 allows a remote unauthenticated attacker to execute arbitrary JavaScript in the context of an administrator session. User interaction is required.

Statistics

  • 3 Posts
  • 1 Interaction

Last activity: 17 hours ago

Bluesky

Profile picture
Tracked as CVE-2025-10573 with a CVSS score of 9.6, the flaw was patched on December 9, 2025, with the release of Ivanti EPM 2024 SU4 SR1.
  • 0
  • 1
  • 0
  • 22h ago
Profile picture
📢 Ivanti corrige une faille critique XSS dans Endpoint Manager permettant l’exécution de code 📝 Selon BleepingComputer, Ivanti alerte sur … https://cyberveille.ch/posts/2025-12-10-ivanti-corrige-une-faille-critique-xss-dans-endpoint-manager-permettant-lexecution-de-code/ #CVE_2025_10573 #Cyberveille
  • 0
  • 0
  • 0
  • 19h ago
Profile picture
📌 Ivanti Patches Critical Stored XSS Vulnerability in Endpoint Manager (CVE-2025-10573) https://www.cyberhub.blog/article/16601-ivanti-patches-critical-stored-xss-vulnerability-in-endpoint-manager-cve-2025-10573
  • 0
  • 0
  • 0
  • 17h ago

Overview

  • Microsoft
  • Windows 10 Version 1809

09 Dec 2025
Published
11 Dec 2025
Updated

CVSS v3.1
HIGH (7.8)
EPSS
0.16%

KEV

Description

Improper neutralization of special elements used in a command ('command injection') in Windows PowerShell allows an unauthorized attacker to execute code locally.

Statistics

  • 3 Posts

Last activity: Last hour

Fediverse

Profile picture

Le patch pour la vulnérabilité CVE-2025-54100 peut avoir un impact sur vos scripts PowerShell it-connect.fr/windows-powershe #Cybersécurité #Logiciel-OS #Powershell #Microsoft

  • 0
  • 0
  • 0
  • 23h ago

Bluesky

Profile picture
⚠️ Le patch pour la vulnérabilité CVE-2025-54100 peut avoir un impact sur vos scripts PowerShell Je vous propose un récap' dans cet article 👇 - www.it-connect.fr/windows-powe... #PowerShell #infosec #veilleIT #informatique
  • 0
  • 0
  • 0
  • 9h ago
Profile picture
PowerShell Remote Code Execution Vulnerability CVE-2025-54100
  • 0
  • 0
  • 0
  • Last hour

Overview

  • traefik
  • traefik

09 Dec 2025
Published
09 Dec 2025
Updated

CVSS v3.1
MEDIUM (5.9)
EPSS
0.01%

KEV

Description

Traefik is an HTTP reverse proxy and load balancer. Versions 3.5.0 through 3.6.2 have inverted TLS verification logic in the nginx.ingress.kubernetes.io/proxy-ssl-verify annotation. Setting the annotation to "on" (intending to enable backend TLS certificate verification) actually disables verification, allowing man-in-the-middle attacks against HTTPS backends when operators believe they are protected. This issue is fixed in version 3.6.3.

Statistics

  • 1 Post
  • 19 Interactions

Last activity: 4 hours ago

Fediverse

Profile picture

A popular reverse proxy and ingress controller shipped misconfigured versions for the past five months.

The Traefik setting that enabled TLS verification was actually disabling it across the board.

aisle.com/blog/cve-2025-66491-

  • 11
  • 8
  • 0
  • 4h ago

Overview

  • Adobe
  • ColdFusion

09 Dec 2025
Published
10 Dec 2025
Updated

CVSS v3.1
CRITICAL (9.1)
EPSS
0.24%

KEV

Description

ColdFusion versions 2025.4, 2023.16, 2021.22 and earlier are affected by an Improper Input Validation vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized read and write access. Exploitation of this issue does not require user interaction and scope is unchanged.

Statistics

  • 2 Posts

Last activity: 5 hours ago

Bluesky

Profile picture
> Adobe ColdFusionの脆弱性対策について(CVE-2025-61809) https://www.ipa.go.jp/security/security-alert/2025/alert20251211.html
  • 0
  • 0
  • 0
  • 6h ago
Profile picture
Adobe ColdFusionの脆弱性対策について(CVE-2025-61809) | 情報セキュリティ | IPA 独立行政法人 情報処理推進機構 https://www.ipa.go.jp/security/security-alert/2025/alert20251211.html
  • 0
  • 0
  • 0
  • 5h ago

Overview

  • Pending

10 Dec 2025
Published
10 Dec 2025
Updated

CVSS
Pending
EPSS
0.02%

KEV

Description

XiangShan Nanhu V2 and XiangShan Kunmighu V3 were discovered to use speculative execution and indirect branch prediction, allowing attackers to access sensitive information via side-channel analysis of the data cache.

Statistics

  • 1 Post
  • 2 Interactions

Last activity: 22 hours ago

Fediverse

Profile picture

Spectre on XiangShan for you low-level nerds. The post is six months old but the CVE was just published.

CVE-2025-63094

github.com/necst/aca25-xiangsh

  • 1
  • 1
  • 0
  • 22h ago

Overview

  • Kubernetes
  • Kubelet

13 Mar 2025
Published
13 Mar 2025
Updated

CVSS v3.1
MEDIUM (5.9)
EPSS
0.06%

KEV

Description

This CVE affects only Windows worker nodes. Your worker node is vulnerable to this issue if it is running one of the affected versions listed below.

Statistics

  • 1 Post
  • 2 Interactions

Last activity: 11 hours ago

Bluesky

Profile picture
SANS Stormcast Thursday, December 11th, 2025: Possible CVE-2024-9042 variant; react2shell exploits; notepad++ update hijacking; macOS priv escalation https://isc.sans.edu/podcastdetail/9734
  • 1
  • 1
  • 0
  • 11h ago

Overview

  • JBL
  • LIVE PRO 2 TWS

10 Dec 2025
Published
10 Dec 2025
Updated

CVSS v3.1
HIGH (8.8)
EPSS
0.02%

KEV

Description

Due to improper BLE security configurations on the device's GATT server, an adjacent unauthenticated attacker can read and write device control commands through the mobile app service wich could render the device unusable.

Statistics

  • 1 Post
  • 2 Interactions

Last activity: 7 hours ago

Fediverse

Profile picture

VDE-2024-076
BLE GATT Service Vulnerability in JBL Headphones

Due to improper BLE security configurations and lack of authentication on the GATT server of JBL LIVE PRO 2 TWS and JBL TUNE FLEX Headphones, unauthenticated users can read and write device control commands through the mobile app service.
CVE-2024-2104

certvde.com/en/advisories/vde-

harman.csaf-tp.certvde.com/.we

  • 1
  • 1
  • 0
  • 7h ago
Showing 1 to 10 of 42 CVEs