24h | 7d | 30d

Overview

  • Fortinet
  • FortiWeb

14 Nov 2025
Published
18 Nov 2025
Updated

CVSS v3.1
CRITICAL (9.4)
EPSS
82.39%

Description

A relative path traversal vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.4, FortiWeb 7.4.0 through 7.4.9, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an attacker to execute administrative commands on the system via crafted HTTP or HTTPS requests.

Statistics

  • 12 Posts
  • 27 Interactions

Last activity: 7 hours ago

Fediverse

Profile picture

Here’s a free scanner for that FortiWeb CVE-2025-64446 I made for you. github.com/sensepost/CVE-2025-

  • 10
  • 15
  • 0
  • 7h ago
Profile picture

: Critical vulnerability in Fortinet FortiWeb (CVE-2025-64446), is under active exploitation - CISA adds it to KEV catalog:

cybersecuritydive.com/news/cri

  • 1
  • 0
  • 1
  • 11h ago
Profile picture

CISA has issued a 7-day patch directive for actively exploited Fortinet FortiWeb vulnerability CVE-2025-64446 (rated 9.1 critical).
Researchers have confirmed exploitation, and reports indicate a zero-day version was being sold on underground forums. Hundreds of vulnerable appliances are visible online.
Is this an example of a necessary emergency directive - or a sign that vendors need more transparent patch timelines?

💬 Share your thoughts.
👍 Follow us for more detailed, unbiased cybersecurity coverage.

  • 0
  • 0
  • 0
  • 17h ago
Profile picture

🚨 In this week's Threat Alert, CrowdSec has detected active exploitation of CVE-2025-64446, a high-severity path traversal vulnerability in @fortinet FortiWeb. Attackers can bypass authentication and target your , putting sensitive systems at risk.

Read the full analysis and protect your systems 👉 crowdsec.net/vulntracking-repo

  • 0
  • 0
  • 0
  • 10h ago
Profile picture

A critical FortiWeb flaw (CVE-2025-64446) has been actively exploited in the wild before Fortinet disclosed its severity, allowing unauthenticated actors to perform path traversal and bypass authentication to impersonate administrators. This silent patching by Fortinet has raised alarms among security researchers, as it delayed defense efforts and potentially exposed thousands of internet-facing FortiWeb instances.
csoonline.com/article/4091939/

  • 0
  • 0
  • 0
  • 8h ago

Bluesky

Profile picture
🚨 In this week's Threat Alert, CrowdSec has detected active exploitation of CVE-2025-64446, a high-severity path traversal vulnerability in Fortinet FortiWeb. Read the full analysis and protect your systems 👉 www.crowdsec.net/vulntracking... #CVE #CVE202564446 #threatalert #cybersecurity
  • 0
  • 1
  • 0
  • 12h ago
Profile picture
Fortinet corrige une faille critique sur FortiWeb (CVE-2025-64446). Vérifiez vos journaux et configurations. 🇺🇸 CISA impose une correction rapide 👉 [lire]
  • 0
  • 0
  • 1
  • 18h ago
Profile picture
CISA gives agencies just one week to patch Fortinet’s critical FortiWeb flaw(CVE-2025-64446) which is already being exploited • 9.1 severity • Admin-level access possible • Exploit reportedly sold on criminal forums • Hundreds of vulnerable devices visible online #Cybersecurity #Infosec #ThreatIntel
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
A critical Fortinet FortiWeb vulnerability capable of remote code execution has been exploited in the wild. Fortinet on Nov. 14 disclosed CVE-2025-64446, a vulnerability in its Web application firewall (WAF) product FortiWeb.
  • 0
  • 0
  • 0
  • 7h ago
Profile picture
The latest update for #Detectify includes "The researcher's desk: FortiWeb Authentication Bypass (CVE-2025-64446)" and "The researcher's desk: CVE-2025-59287". #cybersecurity #webvulnerabilities #websecurity https://opsmtrs.com/33CTOVX
  • 0
  • 0
  • 0
  • 20h ago

Overview

  • Google
  • Chrome

17 Nov 2025
Published
18 Nov 2025
Updated

CVSS
Pending
EPSS
0.07%

KEV

Description

Type Confusion in V8 in Google Chrome prior to 142.0.7444.175 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Statistics

  • 5 Posts
  • 3 Interactions

Last activity: 2 hours ago

Fediverse

Profile picture

🚨 Google has patched its 7th actively exploited Chrome zero-day in 2025! The high-severity V8 type confusion bug (CVE-2025-13223) puts users at risk. Chromium-based browsers are likely affected too. Update now to stay safe ➡️ cyberinsider.com/google-fixes- #Cybersecurity #ZeroDay #ChromeUpdate #Infosec 🛡️🔐 #newz

  • 1
  • 0
  • 0
  • 10h ago
Profile picture

Microsoft detuvo un ataque DDoS récord impulsado por la botnet AISURU con 5,72 Tbps, mientras Google parcheó una vulnerabilidad zero-day en Chrome V8 activa y peligrosa; además, destaca el ransomware Lynx que aprovecha accesos RDP comprometidos y herramientas accesibles para analizar amenazas y fortalecer defensas sin SIEM. Descubre estos y más detalles en el siguiente listado de noticias sobre seguridad informática:

🗞️ ÚLTIMAS NOTICIAS EN SEGURIDAD INFORMÁTICA 🔒
====| 🔥 LO QUE DEBES SABER HOY 18/11/25 📆 |====

🔐 MICROSOFT MITIGA UN ATAQUE DDoS RÉCORD DE 5,72 TBPS IMPULSADO POR LA BOTNET AISURU

Microsoft ha enfrentado y neutralizado un ataque DDoS masivo con un tráfico extraordinario de 5,72 terabits por segundo, impulsado por la botnet AISURU, una red de dispositivos IoT comprometidos que continúa evolucionando y ampliando su capacidad destructiva. Este evento marca un nuevo hito en la escala de ciberataques distribuidos y subraya la importancia crítica de fortalecer las defensas en infraestructuras digitales para mitigar amenazas de gran magnitud. Conoce cómo Microsoft logró esta defensa y qué implica para la seguridad en la red. Descubre más detalles sobre el ataque DDoS y sus implicaciones aquí 👉 djar.co/ZZAdy

🛡️ GOOGLE EMITE CORRECCIÓN DE SEGURIDAD PARA VULNERABILIDAD ZERO-DAY EN CHROME V8 ACTIVAMENTE EXPLOTADA

Google ha lanzado un parche urgente para dos vulnerabilidades críticas en el motor JavaScript V8 de Chrome, incluyendo la CVE-2025-13223, que está siendo explotada activamente por atacantes en la web. Esta falla permite la ejecución remota de código malicioso, poniendo en riesgo la privacidad y seguridad de millones de usuarios. Google recomienda actualizar inmediatamente el navegador para proteger dispositivos contra posibles ataques. Mantener Chrome actualizado es crucial para evitar compromisos graves. Asegura tu protección y actualiza Chrome de inmediato leyendo la información completa aquí 👉 djar.co/TkcfJ

🎯 ANÁLISIS DE LOGS DE WINDOWS - CAZA DE AMENAZAS SIN SIEM - JUST HACKING TRAINING (JHT)

Adéntrate en el mundo de la ciberseguridad con una guía práctica para detectar amenazas en sistemas Windows sin necesidad de herramientas SIEM costosas. Este entrenamiento explica cómo utilizar análisis de logs y software de código abierto para rastrear accesos iniciales no autorizados y comportamientos sospechosos. Ideal para profesionales que buscan optimizar recursos y potenciar su capacidad de detección con técnicas accesibles y efectivas. Aprende a fortalecer tu investigación de incidentes con esta capacitación práctica. Explora esta metodología para cazar amenazas aquí 👉 djar.co/RTmo4

☁️ PROTECCIÓN WAF DE CLOUDFLARE | MEJORA TU DEFENSA CON REGLAS PERSONALIZADAS

El firewall de aplicaciones web (WAF) de Cloudflare ofrece una capa avanzada de protección para sitios web, filtrando y bloqueando automáticamente tráfico malicioso y ataques dirigidos, como inyecciones SQL y cross-site scripting. Además, permite personalizar reglas para adaptarse a las necesidades específicas de cada plataforma, reforzando la seguridad sin afectar la experiencia del usuario. Implementar un WAF efectivo es vital para prevenir brechas y mantener la integridad de tus recursos en línea. Conoce cómo Cloudflare puede blindar tus aplicaciones web con su solución WAF aquí 👉 djar.co/9P6xQ

💀 RANSOMWARE LYNX: ARCHIVOS AL ALCANCE DE UN CLIC

El ransomware Lynx se propaga tras un acceso inicial mediante RDP con credenciales comprometidas, generalmente obtenidas por infostealers o intermediarios que venden accesos. Este método subraya la importancia crítica de asegurar las credenciales y limitar accesos remotos, ya que una sola sesión comprometida puede desencadenar la encriptación masiva de archivos y la paralización de operaciones. Entender el modus operandi de Lynx permite implementar defensas específicas que reduzcan el riesgo de intrusión y daños irreversibles. Profundiza en la amenaza y sus mecanismos aquí 👉 djar.co/WA6iAH

📊 HISTORIAL DE FEEDS EN TIEMPO REAL DE IOC: INDICADORES ACTUALIZADOS DE COMPROMISO Y ACTIVIDAD MALICIOSA

Accede a un feed actualizado en tiempo real que ofrece indicadores de compromiso (IOC), reportando nuevas actividades maliciosas, patrones de comportamiento de actores de amenazas y datos de inteligencia provenientes de fuentes verificadas. Este recurso es fundamental para profesionales de ciberseguridad que buscan mantenerse un paso adelante de los atacantes y adaptar sus defensas a las tácticas más recientes. La información precisa y oportuna es clave para una respuesta efectiva ante incidentes. Consulta este valioso feed y mantente informado aquí 👉 djar.co/7loCTn

🎥 SEMINARIO WEB EN VIVO: LAS 10 PRINCIPALES TÉCNICAS PARA DETECTAR Y DEFENDERSE CONTRA AMENAZAS

Únete a expertos en seguridad informática en un seminario en vivo donde se compartirán las estrategias más efectivas y probadas para identificar amenazas de manera temprana y fortalecer las defensas ante ataques reales. Este evento es ideal para profesionales que desean actualizar sus conocimientos y mejorar sus capacidades defensivas con técnicas aplicables en entornos empresariales. No pierdas la oportunidad de aprender directamente de especialistas y elevar tu nivel de protección. Reserva tu lugar y participa en esta capacitación aquí 👉 djar.co/gezN2

  • 0
  • 1
  • 0
  • 13h ago
Profile picture

Google has released an emergency patch for a zero-day vulnerability (CVE-2025-13223) in its V8 JavaScript engine, which is also used by other Chromium-based browsers. This type confusion flaw was actively exploited in the wild and poses a risk of heap corruption, potentially allowing remote attackers to execute code via a crafted HTML page, requiring urgent patching by administrators.
csoonline.com/article/4092287/

  • 0
  • 0
  • 0
  • 2h ago

Bluesky

Profile picture
Google が Chrome のゼロデイ脆弱性 (CVE-2025-13223) をさらに修正 Google patches yet another exploited Chrome zero-day (CVE-2025-13223) #HelpNetSecurity (Nov 18) www.helpnetsecurity.com/2025/11/18/c...
  • 0
  • 1
  • 0
  • 3h ago
Profile picture
ゼロデイだね > "Google is aware that an exploit for CVE-2025-13223 exists in the wild."
  • 0
  • 0
  • 0
  • 21h ago

Overview

  • Fortinet
  • FortiWeb

18 Nov 2025
Published
18 Nov 2025
Updated

CVSS v3.1
MEDIUM (6.7)
EPSS
Pending

Description

An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability [CWE-78] in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.5, FortiWeb 7.4.0 through 7.4.10, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an authenticated attacker to execute unauthorized code on the underlying system via crafted HTTP requests or CLI commands.

Statistics

  • 5 Posts
  • 5 Interactions

Last activity: Last hour

Fediverse

Profile picture

This one is authenticated command injection in FortiWeb, CVE-2025-58034.

  • 2
  • 1
  • 1
  • 4h ago
Profile picture

CVE-2025-58034 has been added to the KEV Catalog.

  • 1
  • 1
  • 0
  • 3h ago

Bluesky

Profile picture
Fortinet released patches for a newly exploited FortiWeb zero-day (CVE-2025-58034) that allows authenticated attackers to run unauthorized code via OS command injection. Via @bleepingcomputer.com www.bleepingcomputer.com/news/securit... #hacking #infosec #cybersecurity
  • 0
  • 0
  • 0
  • 3h ago
Profile picture
11/18公開『OSコマンドインジェクションの脆弱性「CVE-2025-58034」』CVSSv3.1で7.2:【セキュリティ ニュース】「FortiWeb」に悪用済み脆弱性が判明 - 今月2件目(1ページ目 / 全1ページ):Security NEXT https://www.security-next.com/177374
  • 0
  • 0
  • 0
  • Last hour

Overview

  • Pending

18 Nov 2025
Published
18 Nov 2025
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

The Itel DAB Gateway (IDGat build c041640a) is vulnerable to Authentication Bypass due to improper JWT validation across devices. Attackers can reuse a valid JWT token obtained from one device to authenticate and gain administrative access to any other device running the same firmware, even if the passwords and networks are different. This allows full compromise of affected devices.

Statistics

  • 1 Post
  • 12 Interactions

Last activity: 2 hours ago

Fediverse

Profile picture

Holy shit. That is probably the biggest JWT fuck up I've seen so far.

github.com/shiky8/my--cve-vuln

The Itel DAB Gateway (IDGat build c041640a) is vulnerable to Authentication Bypass due to improper JWT validation across devices. Attackers can reuse a valid JWT token obtained from one device to authenticate and gain administrative access to any other device running the same firmware, even if the passwords and networks are different. This allows full compromise of affected devices.

  • 6
  • 6
  • 0
  • 2h ago

Overview

  • METZ CONNECT
  • Energy-Controlling EWIO2-M

18 Nov 2025
Published
18 Nov 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.09%

KEV

Description

An unauthenticated remote attacker can execute arbitrary php files and gain full access of the affected devices.

Statistics

  • 2 Posts
  • 1 Interaction

Last activity: 14 hours ago

Fediverse

Profile picture

⚠️ CVE-2025-41734 (CRITICAL, CVSS 9.8) impacts METZ CONNECT EWIO2-M v0.0.0: Unauthenticated remote code execution via PHP file inclusion. No mitigation available — monitor & isolate affected systems. radar.offseq.com/threat/cve-20

  • 1
  • 0
  • 0
  • 14h ago
Profile picture

VDE-2025-097
METZ CONNECT: Config API – Authentication bypass leads to admin takeover in EWIO2 series

A critical authentication bypass in EWIO-2 allows unauthenticated attackers with network access to gain administrative control over the device. Once compromised, an attacker can change configurations, manipulate data, disrupt services, and potentially render the device non-functional.
CVE-2025-41734, CVE-2025-41733, CVE-2025-41736, CVE-2025-41735, CVE-2025-41737

certvde.com/en/advisories/vde-

metz-connect.csaf-tp.certvde.c

  • 0
  • 0
  • 0
  • 14h ago

Overview

  • geoserver
  • geoserver

01 Jul 2024
Published
21 Oct 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
94.37%

Description

GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.22.6, 2.23.6, 2.24.4, and 2.25.2, multiple OGC request parameters allow Remote Code Execution (RCE) by unauthenticated users through specially crafted input against a default GeoServer installation due to unsafely evaluating property names as XPath expressions. The GeoTools library API that GeoServer calls evaluates property/attribute names for feature types in a way that unsafely passes them to the commons-jxpath library which can execute arbitrary code when evaluating XPath expressions. This XPath evaluation is intended to be used only by complex feature types (i.e., Application Schema data stores) but is incorrectly being applied to simple feature types as well which makes this vulnerability apply to **ALL** GeoServer instances. No public PoC is provided but this vulnerability has been confirmed to be exploitable through WFS GetFeature, WFS GetPropertyValue, WMS GetMap, WMS GetFeatureInfo, WMS GetLegendGraphic and WPS Execute requests. This vulnerability can lead to executing arbitrary code. Versions 2.22.6, 2.23.6, 2.24.4, and 2.25.2 contain a patch for the issue. A workaround exists by removing the `gt-complex-x.y.jar` file from the GeoServer where `x.y` is the GeoTools version (e.g., `gt-complex-31.1.jar` if running GeoServer 2.25.1). This will remove the vulnerable code from GeoServer but may break some GeoServer functionality or prevent GeoServer from deploying if the gt-complex module is needed.

Statistics

  • 2 Posts
  • 2 Interactions

Last activity: 16 hours ago

Fediverse

Profile picture

🚨 New plugin: GeoserverRcePlugin (CVE-2024-36401).

GeoServer RCE vulnerability detection via GetPropertyValue in WFS requests.

Results: leakix.net/search?q=%2Bplugin%

  • 1
  • 1
  • 1
  • 16h ago

Overview

  • Microsoft
  • Windows 10 Version 1809

10 Jun 2025
Published
21 Oct 2025
Updated

CVSS v3.1
HIGH (8.8)
EPSS
68.86%

Description

Improper access control in Windows SMB allows an authorized attacker to elevate privileges over a network.

Statistics

  • 1 Post
  • 1 Interaction

Last activity: 7 hours ago

Bluesky

Profile picture
@bsidesmunich.bsky.social 2025 Wrap-up 🇩🇪 @yaumn.bsky.social & @wilfri3d.bsky.social presented their research on CVE-2025-33073, a critical #Windows auth reflection flaw (huge #ActiveDirectory impact!). Full analysis below👇 🔗 www.synacktiv.com/en/publicati...
  • 1
  • 0
  • 0
  • 7h ago

Overview

  • Facebook
  • WhatsApp Business for iOS

18 Nov 2025
Published
18 Nov 2025
Updated

CVSS v3.1
MEDIUM (5.4)
EPSS
Pending

KEV

Description

Incomplete validation of rich response messages in WhatsApp for iOS prior to v2.25.23.73, WhatsApp Business for iOS v2.25.23.82, and WhatsApp for Mac v2.25.23.83 could have allowed a user to trigger processing of media content from an arbitrary URL on another user’s device. We have not seen evidence of exploitation in the wild.

Statistics

  • 1 Post
  • 1 Interaction

Last activity: 9 hours ago

Fediverse

Profile picture

Description: Incomplete validation of rich response messages in WhatsApp for iOS prior to v2.25.23.73, WhatsApp Business for iOS v2.25.23.82, and WhatsApp for Mac v2.25.23.83 could have allowed a user to trigger processing of media content from an arbitrary URL on another user’s device. We have not seen evidence of exploitation in the wild.

facebook.com/security/advisori

  • 1
  • 0
  • 0
  • 9h ago

Overview

  • authlib
  • joserfc

18 Nov 2025
Published
18 Nov 2025
Updated

CVSS v4.0
CRITICAL (9.2)
EPSS
Pending

KEV

Description

joserfc is a Python library that provides an implementation of several JSON Object Signing and Encryption (JOSE) standards. In versions from 1.3.3 to before 1.3.5 and from 1.4.0 to before 1.4.2, the ExceededSizeError exception messages are embedded with non-decoded JWT token parts and may cause Python logging to record an arbitrarily large, forged JWT payload. In situations where a misconfigured — or entirely absent — production-grade web server sits in front of a Python web application, an attacker may be able to send arbitrarily large bearer tokens in the HTTP request headers. When this occurs, Python logging or diagnostic tools (e.g., Sentry) may end up processing extremely large log messages containing the full JWT header during the joserfc.jwt.decode() operation. The same behavior also appears when validating claims and signature payload sizes, as the library raises joserfc.errors.ExceededSizeError() with the full payload embedded in the exception message. Since the payload is already fully loaded into memory at this stage, the library cannot prevent or reject it. This issue has been patched in versions 1.3.5 and 1.4.2.

Statistics

  • 1 Post
  • 1 Interaction

Last activity: Last hour

Fediverse

Profile picture

🚨 CRITICAL: CVE-2025-65015 in authlib joserfc (1.3.3–1.3.5, 1.4.0–1.4.2). Oversized JWTs can trigger DoS & leak payloads in logs. Patch to 1.3.5/1.4.2, set strict header limits, review logging configs. Details: radar.offseq.com/threat/cve-20

  • 1
  • 0
  • 0
  • Last hour

Overview

  • isaacs
  • node-glob

17 Nov 2025
Published
18 Nov 2025
Updated

CVSS v3.1
HIGH (7.5)
EPSS
0.13%

KEV

Description

Glob matches files using patterns the shell uses. Starting in version 10.3.7 and prior to versions 10.5.0 and 11.1.0, the glob CLI contains a command injection vulnerability in its -c/--cmd option that allows arbitrary command execution when processing files with malicious names. When glob -c <command> <patterns> are used, matched filenames are passed to a shell with shell: true, enabling shell metacharacters in filenames to trigger command injection and achieve arbitrary code execution under the user or CI account privileges. This issue has been patched in versions 10.5.0 and 11.1.0.

Statistics

  • 1 Post
  • 2 Interactions

Last activity: 12 hours ago

Bluesky

Profile picture
🚨 New HIGH CVE detected in AWS Lambda 🚨 CVE-2025-64756 impacts glob in 5 Lambda base images. Details: https://github.com/aws/aws-lambda-base-images/issues/353 More: https://lambdawatchdog.com/ #AWS #Lambda #CVE #CloudSecurity #Serverless
  • 0
  • 2
  • 0
  • 12h ago
Showing 1 to 10 of 45 CVEs