24h | 7d | 30d

Overview

  • Fortinet
  • FortiWeb

18 Nov 2025
Published
19 Nov 2025
Updated

CVSS v3.1
MEDIUM (6.7)
EPSS
4.57%

Description

An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability [CWE-78] in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.5, FortiWeb 7.4.0 through 7.4.10, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an authenticated attacker to execute unauthorized code on the underlying system via crafted HTTP requests or CLI commands.

Statistics

  • 18 Posts
  • 3 Interactions

Last activity: 1 hour ago

Fediverse

Profile picture

The medium-severity vulnerability, tracked as CVE-2025-58034, carries a CVSS score of 6.7 out of a maximum of 10.0. thehackernews.com/2025/11/fort

  • 0
  • 0
  • 1
  • 12h ago
Profile picture

Tracked as CVE-2025-58034, this OS command injection flaw can allow authenticated threat actors to gain code execution in low-complexity attacks that don't require user interaction. bleepingcomputer.com/news/secu

  • 0
  • 0
  • 1
  • 11h ago
Profile picture

CVE-2025-58034 has been added to the CISA KEV Catalog

Vuln: Fortinet FortiWeb OS Command Injection Vulnerability

darkwebinformer.com/cisa-kev-c

  • 0
  • 0
  • 0
  • 8h ago
Profile picture

(Otra) vulnerabilidad en FortiWeb. Ahora una inyección de código (CVE-2025-58034)

Vía: @seguinfo

blog.segu-info.com.ar/2025/11/

  • 0
  • 0
  • 1
  • 7h ago

Bluesky

Profile picture
We posted our AttackerKB @rapid7.com Analysis of the new EITW FortiWeb command injection vuln, CVE-2025-58034. The patch fixes several command injections, so we reproduced the SAML config name injection, and popped a reverse root shell 🎯 Full details here: attackerkb.com/topics/zClpI...
  • 1
  • 1
  • 0
  • 6h ago
Profile picture
Stealth-patched FortiWeb vulnerability under active exploitation (CVE-2025-58034) 📖 Read more: www.helpnetsecurity.com/2025/11/19/f... #cybersecurity #cybersecuritynews #vulnerability
  • 0
  • 1
  • 0
  • 13h ago
Profile picture
CVE-2025-58034 Fortinet FortiWeb OS Command Code Injection Vulnerability
  • 0
  • 0
  • 0
  • 23h ago
Profile picture
Fortinet、攻撃で悪用されている新たなFortiWebのゼロデイについて注意喚起:CVE-2025-58034 | Codebook|Security News https://codebook.machinarecord.com/threatreport/silobreaker-cyber-alert/42622/
  • 0
  • 0
  • 0
  • 22h ago
Profile picture
~Cisa~ CISA adds actively exploited Fortinet FortiWeb OS command injection vulnerability (CVE-2025-58034) to its KEV catalog. - IOCs: CVE-2025-58034 - #CVE202558034 #Fortinet #ThreatIntel
  • 0
  • 0
  • 0
  • 21h ago
Profile picture
Fortinet Warns of New FortiWeb CVE-2025-58034 Vulnerability Exploited in the Wild #thehackersnews
  • 0
  • 0
  • 1
  • 20h ago
Profile picture
Fortinet Warns of New FortiWeb CVE-2025-58034 Vulnerability Exploited in the Wild reconbee.com/fortinet-war... #fortinet #fortiweb #Vulnerability #VulnerabilityManagement #wild #cybersecurity #cyberattack
  • 0
  • 0
  • 0
  • 12h ago
Profile picture
ステルスパッチを適用した FortiWeb の脆弱性が現在も悪用されている (CVE-2025-58034) Stealth-patched FortiWeb vulnerability under active exploitation (CVE-2025-58034) #HelpNetSecurity (Nov 19) www.helpnetsecurity.com/2025/11/19/f...
  • 0
  • 0
  • 0
  • 3h ago
Profile picture
フォーティネット、FortiWebの新たな脆弱性CVE-2025-58034が実環境で悪用されたと警告 Fortinet Warns of New FortiWeb CVE-2025-58034 Vulnerability Exploited in the Wild #HackerNews (Nov 19) thehackernews.com/2025/11/fort...
  • 0
  • 0
  • 0
  • 3h ago
Profile picture
Fortinet FortiWebの新ゼロデイ脆弱性(CVE-2025-58034)、サイバー攻撃への悪用確認-Fortinetが緊急アップデートを公開 rocket-boys.co.jp/security-mea... #セキュリティ対策Lab #セキュリティ #Security #サイバー攻撃
  • 0
  • 0
  • 0
  • 1h ago

Overview

  • Google
  • Chrome

17 Nov 2025
Published
19 Nov 2025
Updated

CVSS
Pending
EPSS
0.07%

Description

Type Confusion in V8 in Google Chrome prior to 142.0.7444.175 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Statistics

  • 10 Posts
  • 4 Interactions

Last activity: Last hour

Fediverse

Profile picture

Google warnt vor aktiven Angriffen auf eine kritische Sicherheitslücke in Chrome. Nutzer sollen das bereitgestellte Update umgehend installieren. Auch andere Browser könnten betroffen sein.

#chrome #sicherheit

connect.de/news/chrome-update-

  • 2
  • 2
  • 0
  • 15h ago
Profile picture

CVE-2025-13223: Google Chromium V8 Type Confusion Vulnerability has been added to the CISA KEV Catalog

darkwebinformer.com/cisa-kev-c

CVSS: 8.8

  • 0
  • 0
  • 0
  • 6h ago
Profile picture

Google Chrome, un altro bug critico risolto. Basta una pagina HTML contraffatta per sfruttarlo

Google ha rilasciato nuovi aggiornamenti per il suo browser Chrome nel mezzo di una nuova ondata di attacchi in cui gli aggressori sfruttano una falla nel motore V8. L’azienda ha riconosciuto che una delle vulnerabilità scoperte è già utilizzata in incidenti reali, quindi le patch sono state rilasciate immediatamente.

Il problema principale era il CVE-2025-13223, con severity di 8,8. Si tratta di un bug che può portare alla corruzione della memoria. In uno scenario di successo, un aggressore remoto potrebbe eseguire codice arbitrario tramite una pagina HTML appositamente creata.

Il problema è stato segnalato da Clement Lessin del team Threat Analysis Group, che ha identificato il problema il 12 novembre. L’azienda non ha rivelato chi potrebbe essere stato preso di mira dagli attacchi né la loro portata, ma conferma che esiste già uno strumento antimalware funzionante.

Questo bug è diventato la terza anomalia attiva di questa classe nella V8 di quest’anno, unendosi a CVE-2025-6554 e CVE-2025-10585 . È stato risolto anche un problema simile nel motore, CVE-2025-13224. È stato scoperto dall’agent di intelligenza artificiale interno di Google, Big Sleep .

Entrambi i bug hanno ricevuto lo stesso livello di gravità a causa del rischio di esecuzione di azioni arbitrarie nel sistema.

L’azienda ricorda che, inclusa la versione di novembre, il numero di vulnerabilità zero-day risolte in Chrome dall’inizio dell’anno ha raggiunto quota sette. L’elenco include CVE-2025-2783 , CVE-2025-4664 , CVE-2025-5419 , CVE-2025-6554 , CVE-2025-6558 e CVE-2025-10585 .

Per ridurre i rischi, consigliamo di installare le versioni più recenti di Chrome: 142.0.7444.175 o .176 per Windows, 142.0.7444.176 per macOS e 142.0.7444.175 per Linux.

È possibile verificare la presenza di aggiornamenti andando su Aiuto > Informazioni su Google Chrome e riavviando il browser. Anche gli utenti di Edge, Brave, Opera e Vivaldi dovrebbero attendere il rilascio degli aggiornamenti corrispondenti nelle loro build.

L'articolo Google Chrome, un altro bug critico risolto. Basta una pagina HTML contraffatta per sfruttarlo proviene da Red Hot Cyber.

  • 0
  • 0
  • 0
  • 19h ago

Bluesky

Profile picture
#Google publie un correctif de sécurité pour une faille zéro-day exploitée activement dans Chrome V8. Cette vulnérabilité (CVE-2025-13223, score 8.8) permet l’exécution de code arbitraire. 🛡️ #CyberSecurity #IAÉthique #InnovationIA https://kntn.ly/78aad724
  • 0
  • 0
  • 0
  • 18h ago
Profile picture
Chrome has released an emergency update to fix its 7th zero-day vulnerability (CVE-2025-13223) this year, a type confusion flaw in the V8 JavaScript engine. Update to version 142.0.7444.175/.176.
  • 0
  • 0
  • 0
  • 11h ago
Profile picture
~Cisa~ CISA added the actively exploited Google Chromium V8 vulnerability (CVE-2025-13223) to its KEV catalog, requiring federal agencies to patch. - IOCs: CVE-2025-13223 - #CISA #CVE202513223 #ThreatIntel
  • 0
  • 0
  • 0
  • 5h ago
Profile picture
CISAが既知の脆弱性1件をカタログに追加 CISA Adds One Known Exploited Vulnerability to Catalog #CISA (Nov 19) CVE-2025-13223 Google Chromium V8 の型混乱の脆弱性 www.cisa.gov/news-events/...
  • 0
  • 0
  • 0
  • 3h ago
Profile picture
Google、Chromeを緊急アップデート-サイバー攻撃への悪用が確認されている複数の脆弱性を修正(CVE-2025-13223,13224) rocket-boys.co.jp/security-mea... #セキュリティ対策Lab #セキュリティ #Security
  • 0
  • 0
  • 0
  • 2h ago
Profile picture
📌 Google Chrome Zero-Day Vulnerability (CVE-2025-13223) Actively Exploited – Urgent Update Required https://www.cyberhub.blog/article/15787-google-chrome-zero-day-vulnerability-cve-2025-13223-actively-exploited-urgent-update-required
  • 0
  • 0
  • 0
  • Last hour

Overview

  • 7-Zip
  • 7-Zip

19 Nov 2025
Published
19 Nov 2025
Updated

CVSS v3.0
HIGH (7.0)
EPSS
Pending

KEV

Description

7-Zip ZIP File Parsing Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of 7-Zip. Interaction with this product is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the handling of symbolic links in ZIP files. Crafted data in a ZIP file can cause the process to traverse to unintended directories. An attacker can leverage this vulnerability to execute code in the context of a service account. Was ZDI-CAN-26753.

Statistics

  • 12 Posts
  • 16 Interactions

Last activity: 3 hours ago

Fediverse

Profile picture

🚨CVE-2025-11001: Active Exploitation Reported in 7-Zip ZIP File Parsing Directory Traversal Remote Code Execution Vulnerability

CVSS: 7.0

PoC: github.com/pacbypass/CVE-2025-

Write-up: pacbypass.github.io/2025/10/16

  • 5
  • 7
  • 0
  • 7h ago
Profile picture

RE: infosec.exchange/@cR0w/1155785

And it's reported to be EITW:

digital.nhs.uk/cyber-alerts/20

Active exploitation of CVE-2025-11001 has been observed in the wild.

  • 0
  • 0
  • 0
  • 3h ago
Profile picture

RE: infosec.exchange/@DarkWebInfor

Did someone break embargo or what? These links are apparently for 0days for CVE-2025-11001 and CVE-2025-11002 but neither one of those are published as of right now.

cve.org/CVERecord?id=CVE-2025-

cve.org/CVERecord?id=CVE-2025-

  • 0
  • 1
  • 0
  • 7h ago

Bluesky

Profile picture
7-Zip vulnerability is being actively exploited, NHS England warns (CVE-2025-11001) 📖 Read more: www.helpnetsecurity.com/2025/11/19/7... #cybersecurity #cybersecuritynews #vulnerability #PoC
  • 0
  • 1
  • 0
  • 10h ago
Profile picture
Hackers Actively Exploiting 7-Zip Symbolic Link–Based RCE Vulnerability (CVE-2025-11001) https://thehackernews.com/2025/11/hackers-actively-exploiting-7-zip.html
  • 0
  • 0
  • 4
  • 8h ago
Profile picture
7-Zip の脆弱性が積極的に悪用されていると NHS England が警告 (CVE-2025-11001) 7-Zip vulnerability is being actively exploited, NHS England warns (CVE-2025-11001) #HelpNetSecurity (Nov 19) www.helpnetsecurity.com/2025/11/19/7...
  • 0
  • 0
  • 0
  • 3h ago
Profile picture
ハッカーが7-ZipのシンボリックリンクベースのRCE脆弱性(CVE-2025-11001)を積極的に悪用 Hackers Actively Exploiting 7-Zip Symbolic Link–Based RCE Vulnerability (CVE-2025-11001) #HackerNews (Nov 19) thehackernews.com/2025/11/hack...
  • 0
  • 0
  • 0
  • 3h ago

Overview

  • Unknown
  • W3 Total Cache

17 Nov 2025
Published
17 Nov 2025
Updated

CVSS
Pending
EPSS
0.83%

KEV

Description

The W3 Total Cache WordPress plugin before 2.8.13 is vulnerable to command injection via the _parse_dynamic_mfunc function, allowing unauthenticated users to execute PHP commands by submitting a comment with a malicious payload to a post.

Statistics

  • 5 Posts
  • 3 Interactions

Last activity: 6 hours ago

Fediverse

Profile picture

This article details the exploitation of CVE-2025-9501, a pre-authentication Remote Code Execution (RCE) vulnerability in the W3 Total Cache WordPress plugin. Successful exploitation requires knowledge of the W3TC_DYNAMIC_SECURITY secret, enabled comments for unauthenticated users, and the Page Cache feature to be active.
rcesecurity.com/2025/11/exploi

  • 0
  • 0
  • 0
  • 6h ago

Bluesky

Profile picture
We took WPScan's one-liner #security advisory for CVE-2025-9501 affecting the W3 Total Cache plugin for #WordPress, analysed its cache parsing internals and built a pre-auth RCE exploit for it 😎 www.rcesecurity.com/2025/11/expl... #infosec
  • 2
  • 1
  • 0
  • 8h ago
Profile picture
🚨 Critical alert for WordPress users! The W3 Total Cache plugin (1M+ installs) is vulnerable to PHP command injection (CVE-2025-9501). Update to v2.8.13 ASAP to secure your site! 🛡️ Don't wait! #WordPress #CyberSecurity #W3TotalCache #UpdateNow snip.ly/1r381e
  • 0
  • 0
  • 0
  • 7h ago
Profile picture
Exploiting A Pre-Auth RCE in W3 Total Cache For WordPress (CVE-2025-9501)
  • 0
  • 0
  • 1
  • 6h ago

Overview

  • Fortinet
  • FortiWeb

14 Nov 2025
Published
19 Nov 2025
Updated

CVSS v3.1
CRITICAL (9.4)
EPSS
82.39%

Description

A relative path traversal vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.4, FortiWeb 7.4.0 through 7.4.9, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an attacker to execute administrative commands on the system via crafted HTTP or HTTPS requests.

Statistics

  • 4 Posts
  • 7 Interactions

Last activity: 4 hours ago

Fediverse

Profile picture

UPDATE: Blog's up => greynoise.io/blog/fortiweb-cve

-----

Trying to multitask (badly) but we are seeing exploitation slings against Fortinet FortiWeb CVE-2025-64446 (Auth Bypass).

viz.greynoise.io/tags/fortinet

Def an "initial access broker"/"ransomware operator" vibe to the slings.

Will update this with blog link if/when it comes out today.

  • 4
  • 3
  • 0
  • 10h ago

Bluesky

Profile picture
The latest update for #BitSight includes "CVSS Is a Little Bit of Risk: Rethinking CVSS in Vulnerability Prioritization" and "Security Alert: CVE-2025-64446 Fortinet FortiWeb Actively Exploited". #Cybersecurity #RiskManagement https://opsmtrs.com/43KoF0t
  • 0
  • 0
  • 0
  • 18h ago
Profile picture
A few stories you might have missed: https://www.greynoise.io/blog/fortiweb-cve-2025-64446 Expected exploitation of Fortinet ../ vulnerabilities. Exploitation seen from November 17. Always the useful data from GreyNoise […]
  • 0
  • 0
  • 1
  • 4h ago

Overview

  • Pending

28 Nov 2023
Published
28 Oct 2024
Updated

CVSS
Pending
EPSS
91.72%

KEV

Description

Anyscale Ray 2.6.3 and 2.8.0 allows a remote attacker to execute arbitrary code via the job submission API. NOTE: the vendor's position is that this report is irrelevant because Ray, as stated in its documentation, is not intended for use outside of a strictly controlled network environment

Statistics

  • 3 Posts
  • 2 Interactions

Last activity: 3 hours ago

Fediverse

Profile picture

ShadowRay 2.0: Attackers Turn AI Against Itself in a Global Campaign That Hijacks AI Into a Self-Propagating Botnet
oligo.security/blog/shadowray-

In early November 2025, the Oligo Security research team identified a new attack campaign exploiting the ShadowRay vulnerability (CVE-2023-48022) in Ray, a widely used open-source AI framework. This is the same flaw Oligo first observed being exploited in late 2023 and is now tracked by MITRE as ShadowRay, Campaign C0045.

In the latest activity, attackers used DevOps-style infrastructure and relied on GitLab to update and deliver region-aware malware. Oligo reported the activity to GitLab, and the malicious repository and account were removed on Nov. 5, 2025. However, Oligo has since confirmed that the attackers migrated to GitHub, where they created multiple accounts and repositories as of Nov. 10, 2025. The campaign remains active.

This new wave represents a major escalation from the initial ShadowRay exploitation. The threat actors, operating under the name IronErn440, are now weaponizing Ray’s legitimate orchestration features to support a self-propagating global cryptojacking operation capable of autonomously spreading across exposed Ray clusters.

  • 0
  • 0
  • 0
  • 12h ago
Profile picture

ShadowRay 2.0 demonstrates how attackers are now leveraging AI-generated tooling to exploit exposed Ray clusters and create a globally distributed botnet.

Highlights:
• CVE-2023-48022 exploited across thousands of Ray servers
• LLM-generated scripts tailored to victim environments
• Region-aware updates via GitLab + GitHub
• Hidden GPU mining (A100 clusters)
• Competing cryptominers battling for compute
Thoughts on the broader implications for AI security?

Boost, reply, and follow @technadu for more deep-dive threat research.

  • 0
  • 0
  • 0
  • 8h ago

Overview

  • astral-sh
  • tokio-tar

23 Sep 2025
Published
24 Sep 2025
Updated

CVSS v4.0
MEDIUM (6.1)
EPSS
0.02%

KEV

Description

astral-tokio-tar is a tar archive reading/writing library for async Rust. In versions 0.5.3 and earlier of astral-tokio-tar, tar archives may extract outside of their intended destination directory when using the Entry::unpack_in_raw API. Additionally, the Entry::allow_external_symlinks control (which defaults to true) could be bypassed via a pair of symlinks that individually point within the destination but combine to point outside of it. These behaviors could be used individually or combined to bypass the intended security control of limiting extraction to the given directory. This in turn would allow an attacker with a malicious tar archive to perform an arbitrary file write and potentially pivot into code execution. This issue has been patched in version 0.5.4. There is no workaround other than upgrading.

Statistics

  • 2 Posts
  • 1 Interaction

Last activity: 13 hours ago

Fediverse

Profile picture
[RSS] "Astral-tokio-tar" / "uv" Arbitrary Write Path Traversal Vulnerability

https://github.com/google/security-research/security/advisories/GHSA-9p78-p5g6-gcj8

This is CVE-2025-59825
  • 1
  • 0
  • 0
  • 13h ago

Bluesky

Profile picture
[RSS] "Astral-tokio-tar" / "uv" Arbitrary Write Path Traversal Vulnerability github.com -> This is CVE-2025-59825 Original->
  • 0
  • 0
  • 0
  • 13h ago

Overview

  • Palo Alto Networks
  • PAN-OS

12 Apr 2024
Published
21 Oct 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
94.30%

Description

A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall. Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.

Statistics

  • 3 Posts
  • 14 Interactions

Last activity: 10 hours ago

Fediverse

Profile picture

[Palo Alto Networks CIO] emphasized that security cannot be an afterthought. "Security is much easier if you integrate [it] from the get go as a design principle, rather than trying to use it like a seasoning at the end of preparation of that food," she said. "It is not going to taste [as] well."

Yes, that's the same Palo Alto Networks responsible for such hits as CVE-2024-3400 and actively refusing to enable the ability to block ASNs in their firewalls.

paloaltonetworks.com/blog/2025

  • 4
  • 9
  • 0
  • 10h ago
Profile picture

🚨 Plugin update: PaloAltoPlugin (CVE-2024-3400, CVE-2025-0133).

PaloAlto PAN-OS XSS vulnerability detection added - GlobalProtect portal affected.

Results: leakix.net/search?q=%2Bplugin%

  • 0
  • 1
  • 1
  • 17h ago

Overview

  • isaacs
  • node-glob

17 Nov 2025
Published
19 Nov 2025
Updated

CVSS v3.1
HIGH (7.5)
EPSS
0.13%

KEV

Description

Glob matches files using patterns the shell uses. Starting in version 10.2.0 and prior to versions 10.5.0 and 11.1.0, the glob CLI contains a command injection vulnerability in its -c/--cmd option that allows arbitrary command execution when processing files with malicious names. When glob -c <command> <patterns> are used, matched filenames are passed to a shell with shell: true, enabling shell metacharacters in filenames to trigger command injection and achieve arbitrary code execution under the user or CI account privileges. This issue has been patched in versions 10.5.0 and 11.1.0.

Statistics

  • 1 Post
  • 2 Interactions

Last activity: 9 hours ago

Bluesky

Profile picture
A high-severity flaw in the glob NPM CLI (230M weekly downloads) enables command injection via malicious filenames. CVE-2025-64756 (CVSS 7.5) details + fixes: buff.ly/Nwqkdfz #NPM #JavaScript #OpenSourceSecurity #AppSec #SupplyChainSecurity 🧵1/4
  • 1
  • 1
  • 0
  • 9h ago

Overview

  • Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Statistics

  • 1 Post
  • 2 Interactions

Last activity: 9 hours ago

Fediverse

Profile picture

Ouch:

"I stumbled upon a bug in RNP that has been introduced when refactoring. Namely, session keys generated for PKESK are not randomized but always zero."

#RNP is #Thunderbird's implementation of #OpenPGP. This is CVE-2025-13402, best link I found so far is bugzilla.redhat.com/show_bug.c.

  • 1
  • 1
  • 0
  • 9h ago
Showing 1 to 10 of 55 CVEs