24h | 7d | 30d

Overview

  • Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Statistics

  • 7 Posts

Last activity: 6 hours ago

Fediverse

Profile picture

Codex CLI Silent RCE Flaw (CVE-2025-61260)
technadu.com/codex-cli-flaw-al

• Repo configs auto-executed MCP commands
• Backdoors via commit/PR access
• CI & developer endpoints at risk
• Root cause: trusted repo-level config execution
• Patched in v0.23.0

A critical reminder that AI-powered developer tools must adopt strict zero-trust defaults.
Follow us for ongoing security coverage.

  • 0
  • 0
  • 0
  • 7h ago
Profile picture

The Codex CLI vulnerability tracked as CVE-2025-61260 can be exploited for command execution. securityweek.com/vulnerability

  • 0
  • 0
  • 1
  • 6h ago

Bluesky

Profile picture
Vulnerabilità CVE-2025-61260 in OpenAI Codex CLI consente iniezione comandi e accesso remoto fino al fix 0.23.0. #AI #CheckPointResearch #MCPServer #OpenAICodexCLI www.matricedigitale.it/2025/12/02/v...
  • 0
  • 0
  • 0
  • 10h ago
Profile picture
A Codex CLI flaw (CVE-2025-61260) allowed silent RCE through malicious repo configs - triggered automatically whenever developers used Codex. OpenAI patched the issue in v0.23.0. Follow us for more cybersecurity reporting. #Cybersecurity #CodexCLI #RCE #DevSecOps #SupplyChainSecurity #AIThreats
  • 0
  • 0
  • 0
  • 7h ago
Profile picture
CVE-2025-61260 — OpenAI Codex CLI: Command Injection via Project-Local Configuration #appsec
  • 0
  • 0
  • 1
  • 6h ago

Overview

  • Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

Description

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Statistics

  • 8 Posts
  • 8 Interactions

Last activity: 5 hours ago

Fediverse

Profile picture

🔒 Google patches two actively exploited Android zero-days (CVE-2025-48633 & CVE-2025-48572) in Dec 2025 update! High-severity info disclosure & privilege escalation flaws fixed for Android. Update now to stay safe! 📱💻

cyberinsider.com/google-fixes-

#Android #CyberSecurity #ZeroDay #Newz

  • 1
  • 0
  • 0
  • 9h ago
Profile picture

Android December security bulletin:

source.android.com/docs/securi

Including:

Note: There are indications that the following may be under limited, targeted exploitation.

  • CVE-2025-48633
  • CVE-2025-48572
  • 0
  • 2
  • 0
  • 21h ago
Profile picture

⚠️ Google just fixed 107 security flaws in Android — including two that hackers already used in real attacks.

The exploited bugs (CVE-2025-48633 & CVE-2025-48572) affect the Android Framework and could expose data or give attackers higher access.

Read: thehackernews.com/2025/12/goog

📱 Update your device as soon as the December patch is available.

  • 0
  • 1
  • 0
  • 10h ago
Profile picture

The zero-days, identified as CVE-2025-48633 and CVE-2025-48572, affect the platform’s Framework component and could be exploited for information disclosure or privilege escalation.

Users are urged to update immediately.

#cybersecurity

  • 0
  • 0
  • 1
  • 6h ago

Bluesky

Profile picture
Google пусна ъпдейт с поправка на 107 недостатъка в Android: време е за актуализации Google пусна голяма актуализация за Android, поправяйки над 100 уязвимости в системата, ядрото и платформените компоненти. Сред тях две особено опасни уязвимости от нулево ниво – CVE-2025-48633 и CVE-2025-48572 —…
  • 1
  • 0
  • 0
  • 6h ago
Profile picture
Google fixes Android vulnerabilities “under targeted exploitation” (CVE-2025-48633, CVE-2025-48572) 📖 Read more: www.helpnetsecurity.com/2025/12/02/a... #cybersecurity #cybersecuritynews #Android #0day
  • 0
  • 0
  • 0
  • 5h ago
Profile picture
🧠 December Android patch highlights: 🔓 CVE-2025-48633 — data leaks ⚠️ CVE-2025-48572 — privilege escalation 💥 CVE-2025-48631 — critical DoS 💀 Kernel flaws affect isolation Patch level 2025-12-05 = fully fixed. Anything older means known exploits remain. #CVE #AndroidSecurity #Infosec
  • 0
  • 3
  • 0
  • 8h ago

Overview

  • Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

Description

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Statistics

  • 8 Posts
  • 8 Interactions

Last activity: 5 hours ago

Fediverse

Profile picture

🔒 Google patches two actively exploited Android zero-days (CVE-2025-48633 & CVE-2025-48572) in Dec 2025 update! High-severity info disclosure & privilege escalation flaws fixed for Android. Update now to stay safe! 📱💻

cyberinsider.com/google-fixes-

#Android #CyberSecurity #ZeroDay #Newz

  • 1
  • 0
  • 0
  • 9h ago
Profile picture

Android December security bulletin:

source.android.com/docs/securi

Including:

Note: There are indications that the following may be under limited, targeted exploitation.

  • CVE-2025-48633
  • CVE-2025-48572
  • 0
  • 2
  • 0
  • 21h ago
Profile picture

⚠️ Google just fixed 107 security flaws in Android — including two that hackers already used in real attacks.

The exploited bugs (CVE-2025-48633 & CVE-2025-48572) affect the Android Framework and could expose data or give attackers higher access.

Read: thehackernews.com/2025/12/goog

📱 Update your device as soon as the December patch is available.

  • 0
  • 1
  • 0
  • 10h ago
Profile picture

The zero-days, identified as CVE-2025-48633 and CVE-2025-48572, affect the platform’s Framework component and could be exploited for information disclosure or privilege escalation.

Users are urged to update immediately.

#cybersecurity

  • 0
  • 0
  • 1
  • 6h ago

Bluesky

Profile picture
Google пусна ъпдейт с поправка на 107 недостатъка в Android: време е за актуализации Google пусна голяма актуализация за Android, поправяйки над 100 уязвимости в системата, ядрото и платформените компоненти. Сред тях две особено опасни уязвимости от нулево ниво – CVE-2025-48633 и CVE-2025-48572 —…
  • 1
  • 0
  • 0
  • 6h ago
Profile picture
Google fixes Android vulnerabilities “under targeted exploitation” (CVE-2025-48633, CVE-2025-48572) 📖 Read more: www.helpnetsecurity.com/2025/12/02/a... #cybersecurity #cybersecuritynews #Android #0day
  • 0
  • 0
  • 0
  • 5h ago
Profile picture
🧠 December Android patch highlights: 🔓 CVE-2025-48633 — data leaks ⚠️ CVE-2025-48572 — privilege escalation 💥 CVE-2025-48631 — critical DoS 💀 Kernel flaws affect isolation Patch level 2025-12-05 = fully fixed. Anything older means known exploits remain. #CVE #AndroidSecurity #Infosec
  • 0
  • 3
  • 0
  • 8h ago

Overview

  • Pending

11 Jun 2021
Published
02 Dec 2025
Updated

CVSS
Pending
EPSS
33.30%

Description

OpenPLC ScadaBR through 0.9.1 on Linux and through 1.12.4 on Windows allows stored XSS via system_settings.shtm.

Statistics

  • 4 Posts

Last activity: 2 hours ago

Bluesky

Profile picture
CISA Adds Actively Exploited XSS Bug CVE-2021-26829 in OpenPLC ScadaBR to KEV thehackernews.com/2025/11/cisa...
  • 0
  • 0
  • 0
  • 14h ago
Profile picture
📢 CISA ajoute la faille XSS ScadaBR (CVE-2021-26829) au catalogue KEV, exploitation active 📝 Source: cybersecuritynews.com — CISA a mis à jour son catalo… https://cyberveille.ch/posts/2025-12-02-cisa-ajoute-la-faille-xss-scadabr-cve-2021-26829-au-catalogue-kev-exploitation-active/ #CISA #Cyberveille
  • 0
  • 0
  • 0
  • 3h ago
Profile picture
CISA Warns of OpenPLC ScadaBR Vulnerability After ICS Attack The CISA has warned of an flaw called the 'OpenPLC ScadaBR' flaw, tracked as CVE-2021-26829, that was recently leveraged by hackers to deface an industrial control system (ICS). Meaning that it is related to critical infrastructure. More…
  • 0
  • 0
  • 1
  • 2h ago

Overview

  • Google
  • Android

18 Nov 2025
Published
19 Nov 2025
Updated

CVSS
Pending
EPSS
0.03%

KEV

Description

In bta_hf_client_cb_init of bta_hf_client_main.cc, there is a possible remote code execution due to a use after free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

Statistics

  • 2 Posts
  • 4 Interactions

Last activity: 11 hours ago

Fediverse

Profile picture
I wrote a blog post on CVE-2025-48593, an issue patched in Android's November Security Bulletin that only affected devices which act as Bluetooth headphones, such as smartwatches, smart glasses, and cars.

I examined the patch and wrote a proof-of-concept:
https://worthdoingbadly.com/bluetooth/

My proof-of-concept is available at https://github.com/zhuowei/blueshrimp; it gets "fault addr 0x4141414141414141" on the Android Automotive emulator... once you accept the pairing request.
  • 3
  • 1
  • 0
  • 18h ago

Bluesky

Profile picture
Stock Android regularly exposes critical weaknesses. One example is CVE-2025-48593, a vulnerability allowing privilege escalation through system components in affected Android builds. basefortify.eu/cve_reports/... GrapheneOS reduces impact by hardening the OS itself. #Android #Security
  • 0
  • 0
  • 0
  • 11h ago

Overview

  • Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Statistics

  • 2 Posts

Last activity: 9 hours ago

Fediverse

Profile picture

Qualcomm has detailed six high-priority vulnerabilities — including a critical secure boot flaw (CVE-2025-47372). Additional issues affect TZ Firmware, HLOS components, DSP, audio, and camera modules.

OEMs are receiving patches and users may need to check manufacturer timelines for deployment.
Follow us for more non-sensationalized security reporting.

Source: gbhackers.com/qualcomm-alerts-

  • 0
  • 0
  • 0
  • 9h ago

Bluesky

Profile picture
Qualcomm has released a security bulletin addressing six major vulnerabilities, including a critical secure boot issue (CVE-2025-47372). Other flaws target HLOS, TZ Firmware, DSP services, audio, and camera systems. #CyberSecurity #Qualcomm #SecureBoot #FirmwareUpdate #OnlineSafety #Infosec
  • 0
  • 0
  • 0
  • 9h ago

Overview

  • Red Hat
  • Red Hat OpenShift Dev Spaces
  • devspaces/code-rhel9

02 Dec 2025
Published
02 Dec 2025
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

A container privilege escalation flaw was found in certain CodeReady Workspaces images. This issue stems from the /etc/passwd file being created with group-writable permissions during build time. In certain conditions, an attacker who can execute commands within an affected container, even as a non-root user, can leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.

Statistics

  • 1 Post
  • 20 Interactions

Last activity: Last hour

Fediverse

Profile picture

lolwut

access.redhat.com/security/cve

This issue stems from the /etc/passwd file being created with group-writable permissions during build time.

  • 8
  • 12
  • 0
  • Last hour

Overview

  • Cloudflare
  • gokey
  • github.com/cloudflare/gokey

02 Dec 2025
Published
02 Dec 2025
Updated

CVSS v4.0
HIGH (7.1)
EPSS
0.02%

KEV

Description

In gokey versions <0.2.0, a flaw in the seed decryption logic resulted in passwords incorrectly being derived solely from the initial vector and the AES-GCM authentication tag of the key seed. This issue has been fixed in gokey version 0.2.0. This is a breaking change. The fix has invalidated any passwords/secrets that were derived from the seed file (using the -s option). Even if the input seed file stays the same, version 0.2.0 gokey will generate different secrets. Impact This vulnerability impacts generated keys/secrets using a seed file as an entropy input (using the -s option). Keys/secrets generated just from the master password (without the -s option) are not impacted. The confidentiality of the seed itself is also not impacted (it is not required to regenerate the seed itself). Specific impact includes: * keys/secrets generated from a seed file may have lower entropy: it was expected that the whole seed would be used to generate keys (240 bytes of entropy input), where in vulnerable versions only 28 bytes was used * a malicious entity could have recovered all passwords, generated from a particular seed, having only the seed file in possession without the knowledge of the seed master password Patches The code logic bug has been fixed in gokey version 0.2.0 and above. Due to the deterministic nature of gokey, fixed versions will produce different passwords/secrets using seed files, as all seed entropy will be used now. System secret rotation guidance It is advised for users to regenerate passwords/secrets using the patched version of gokey (0.2.0 and above), and provision/rotate these secrets into respective systems in place of the old secret. A specific rotation procedure is system-dependent, but most common patterns are described below. Systems that do not require the old password/secret for rotation Such systems usually have a "Forgot password" facility or a similar facility allowing users to rotate their password/secrets by sending a unique "magic" link to the user's email or phone. In such cases users are advised to use this facility and input the newly generated password secret, when prompted by the system. Systems that require the old password/secret for rotation Such systems usually have a modal password rotation window usually in the user settings section requiring the user to input the old and the new password sometimes with a confirmation. To generate/recover the old password in such cases users are advised to: * temporarily download gokey version 0.1.3 https://github.com/cloudflare/gokey/releases/tag/v0.1.3 for their respective operating system to recover the old password * use gokey version 0.2.0 or above to generate the new password * populate the system provided password rotation form Systems that allow multiple credentials for the same account to be provisioned Such systems usually require a secret or a cryptographic key as a credential for access, but allow several credentials at the same time. One example is SSH: a particular user may have several authorized public keys configured on the SSH server for access. For such systems users are advised to: * generate a new secret/key/credential using gokey version 0.2.0 or above * provision the new secret/key/credential in addition to the existing credential on the system * verify that the access or required system operation is still possible with the new secret/key/credential * revoke authorization for the existing/old credential from the system Credit This vulnerability was found by Théo Cusnir ( @mister_mime https://hackerone.com/mister_mime ) and responsibly disclosed through Cloudflare's bug bounty program.

Statistics

  • 1 Post
  • 5 Interactions

Last activity: 5 hours ago

Fediverse

Profile picture

Go hack more Cloudflare shit.

cve.org/CVERecord?id=CVE-2025-

\n \n

In gokey versions <0.2.0,\n a flaw in the seed decryption logic resulted in passwords incorrectly \nbeing derived solely from the initial vector and the AES-GCM \nauthentication tag of the key seed.

\n

This issue has been fixed in gokey version 0.2.0. This is a breaking change. The fix has invalidated any passwords/secrets that were derived from the seed file (using the -s option). Even if the input seed file stays the same, version 0.2.0 gokey will generate different secrets.

\n

Impact

\n

This vulnerability impacts generated keys/secrets using a seed file as an entropy input (using the -s option). Keys/secrets generated just from the master password (without the -s\n option) are not impacted. The confidentiality of the seed itself is \nalso not impacted (it is not required to regenerate the seed itself). \nSpecific impact includes:

\n
    \n
  • keys/secrets generated from a seed file may have lower entropy: it \nwas expected that the whole seed would be used to generate keys (240 \nbytes of entropy input), where in vulnerable versions only 28 bytes was \nused
  • \n
  • a malicious entity could have recovered all passwords, generated \nfrom a particular seed, having only the seed file in possession without \nthe knowledge of the seed master password
  • \n
\n

Patches

\n

The code logic bug has been fixed in gokey version 0.2.0\n and above. Due to the deterministic nature of gokey, fixed versions \nwill produce different passwords/secrets using seed files, as all seed \nentropy will be used now.

\n

System secret rotation guidance

\n

It is advised for users to regenerate passwords/secrets using the patched version of gokey (0.2.0\n and above), and provision/rotate these secrets into respective systems \nin place of the old secret. A specific rotation procedure is \nsystem-dependent, but most common patterns are described below.

\n

Systems that do not require the old password/secret for rotation

\n

Such systems usually have a \"Forgot password\" facility or a\n similar facility allowing users to rotate their password/secrets by \nsending a unique \"magic\" link to the user's email or phone. In such \ncases users are advised to use this facility and input the newly \ngenerated password secret, when prompted by the system.

\n

Systems that require the old password/secret for rotation

\n

Such systems usually have a modal password rotation window\n usually in the user settings section requiring the user to input the \nold and the new password sometimes with a confirmation. To \ngenerate/recover the old password in such cases users are advised to:

\n
    \n
  • temporarily download gokey version 0.1.3 for their respective operating system to recover the old password
  • \n
  • use gokey version 0.2.0 or above to generate the new password
  • \n
  • populate the system provided password rotation form
  • \n
\n

Systems that allow multiple credentials for the same account to be provisioned

\n

Such systems usually require a secret or a cryptographic \nkey as a credential for access, but allow several credentials at the \nsame time. One example is SSH: a particular user may have several \nauthorized public keys configured on the SSH server for access. For such\n systems users are advised to:

\n
    \n
  • generate a new secret/key/credential using gokey version 0.2.0 or above
  • \n
  • provision the new secret/key/credential in addition to the existing credential on the system
  • \n
  • verify that the access or required system operation is still possible with the new secret/key/credential
  • \n
  • revoke authorization for the existing/old credential from the system
  • \n
\n

Credit

\n

This vulnerability was found by Théo Cusnir (@mister_mime) and responsibly disclosed through Cloudflare's bug bounty program.

\n \n

  • 2
  • 3
  • 0
  • 5h ago

Overview

  • Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Statistics

  • 3 Posts
  • 5 Interactions

Last activity: 6 hours ago

Bluesky

Profile picture
CVE-2025-13281: Portworx Half-Blind SSRF in kube-controller-manager -
  • 2
  • 3
  • 2
  • 6h ago

Overview

  • Pending

02 Dec 2025
Published
02 Dec 2025
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

A vulnerability has been found in D-Link R15 (AX1500) 1.20.01 and below. By manipulating the model name parameter during a password change request in the web administrator page, it is possible to trigger a command injection in httpd.

Statistics

  • 1 Post
  • 3 Interactions

Last activity: 2 hours ago
Showing 1 to 10 of 32 CVEs