24h | 7d | 30d

Overview

  • MongoDB Inc.
  • MongoDB Server

19 Dec 2025
Published
31 Dec 2025
Updated

CVSS v4.0
HIGH (8.7)
EPSS
77.17%

Description

Mismatched length fields in Zlib compressed protocol headers may allow a read of uninitialized heap memory by an unauthenticated client. This issue affects all MongoDB Server v7.0 prior to 7.0.28 versions, MongoDB Server v8.0 versions prior to 8.0.17, MongoDB Server v8.2 versions prior to 8.2.3, MongoDB Server v6.0 versions prior to 6.0.27, MongoDB Server v5.0 versions prior to 5.0.32, MongoDB Server v4.4 versions prior to 4.4.30, MongoDB Server v4.2 versions greater than or equal to 4.2.0, MongoDB Server v4.0 versions greater than or equal to 4.0.0, and MongoDB Server v3.6 versions greater than or equal to 3.6.0.

Statistics

  • 9 Posts
  • 74 Interactions

Last activity: 5 hours ago

Fediverse

Profile picture

CERT-Bund benachrichtigt ab heute deutsche Netzbetreiber zu offen aus dem Internet erreichbaren MongoDB-Servern in ihren Netzen, die noch mit veralteten Versionen laufen, welche für die am 19.12.2025 bekannt gewordene Schwachstelle CVE-2025-14847 verwundbar sind.

Das betrifft aktuell 93% der rund 5.000 uns bekannten MongoDB-Servern bei deutschen Netzbetreibern.

42% der MongoDB-Server laufen zudem mit einer veralteten Version, die nicht mehr vom Hersteller unterstützt wird (End-of-Life).

  • 39
  • 34
  • 0
  • 9h ago
Profile picture

🫤 We know the *last* thing you want to deal with on Dec 31st is a new vulnerability. But (CVE-2025-14847) isn't waiting for the ball to drop.

Our team already updated the Pentest-Tools.com Network Scanner to detect this information disclosure flaw that's currently letting unauthenticated attackers leak MongoDB server info.

Whether you’re on-call or just checking in, we’ve made it fast to see if your servers are at risk. 🎯 Scan your IPs for CVE-2025-14847, patch it fast, and have a safe New Year.

Deets and detection here: 👉 pentest-tools.com/vulnerabilit

  • 0
  • 0
  • 0
  • 10h ago
Profile picture

U.S., Australia Say ‘MongoBleed’ Bug Being Exploited
therecord.media/us-australia-b

U.S. and Australian cyber agencies have confirmed that hackers are exploiting a vulnerability that emerged over the Christmas holiday, impacting data storage systems from MongoDB.

The issue drew concern on Dec. 25 when a prominent researcher published exploit code for CVE-2025-14847—a vulnerability MongoDB announced on Dec. 15 and patched on Dec. 19.

The Cybersecurity and Infrastructure Security Agency added the bug to its catalogue of exploited vulnerabilities on Monday evening and ordered all federal civilian agencies to patch it by Jan. 19. A CISA spokesperson declined to comment further on what U.S. agencies are doing to protect potentially affected parties.

Australia’s Australian Cyber Security Centre said in an advisory that it “is aware of active global exploitation of this vulnerability.”

  • 0
  • 0
  • 0
  • 8h ago
Profile picture

🚀 MongoDB has disclosed a high-severity vulnerability (CVE-2025-14847) with a CVSS score of 8.7. This flaw allows unauthenticated remote attackers to read uninitialized heap memory due to improper handling of length parameter inconsistencies in compressed protocol headers. The vulnerability impacts specific releases in the 7.0, 8.0, and 8.2 series, necessitating immediate patching.

#Cybersecurity #InfoSec #Hacking #Privacy #TechSafety

👉 Full Story: nexaspecs.com/2025/12/mongodb-

  • 0
  • 0
  • 0
  • 7h ago

Bluesky

Profile picture
The MongoDB Exfiltration Nightmare: How CVE-2025-14847 (MongoBleed) Puts Your Entire Database at Risk—And How to Detect It Now + Video Introduction: A critical vulnerability designated CVE-2025-14847, colloquially dubbed "MongoBleed," has been disclosed, threatening MongoDB instances with…
  • 0
  • 0
  • 0
  • 20h ago
Profile picture
The latest update for #ArmoSec includes "MongoBleed (CVE-2025-14847): Unauthenticated Memory Disclosure in #MongoDB" and "The 3 Biggest #Cloud Workload Threats (and Why Teams Miss Them)". #Cybersecurity https://opsmtrs.com/3fde7yI
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
The latest update for #SealSecurity includes "MongoBleed: Inside CVE-2025-14847 & How to Secure Your Infrastructure" and "How Seal Security Helps You Meet FedRAMP Vulnerability Detection and Response Standard". #cybersecurity #vulnerabiltymanagement https://opsmtrs.com/3DItAqO
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
MongoDB CVE 2025 14847 Under Exploit Now Read More: buff.ly/f1JJIMJ #MongoBleed #MongoDBSecurity #CVE202514847 #ActiveExploitation #DatabaseSecurity #MemoryLeak #CloudRisk #PatchNow #InfosecAlert
  • 0
  • 0
  • 0
  • 5h ago

Overview

  • IBM
  • API Connect

26 Dec 2025
Published
26 Dec 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.31%

KEV

Description

IBM API Connect 10.0.8.0 through 10.0.8.5, and 10.0.11.0 could allow a remote attacker to bypass authentication mechanisms and gain unauthorized access to the application.

Statistics

  • 3 Posts
  • 1 Interaction

Last activity: 7 hours ago

Bluesky

Profile picture
Critical authentication-bypass in IBM API Connect (CVE-2025-13915, CVSS 9.8) allows unauthenticated remote access; immediate patching or mitigations required.
  • 1
  • 0
  • 0
  • 9h ago
Profile picture
IBM Urges Immediate Patch for Critical API Connect Flaw Allowing Login Bypass (CVE-2025-13915) IBM has warned customers to urgently patch a critical security flaw in its API Connect platform that could let attackers access applications without logging in.
  • 0
  • 0
  • 0
  • 9h ago
Profile picture
A critical authentication-bypass vulnerability (CVE-2025-13915, CVSS 9.8) in IBM API Connect allows remote attackers to gain unauthorized access.
  • 0
  • 0
  • 0
  • 7h ago

Overview

  • wftpserver
  • Wing FTP Server

10 Jul 2025
Published
21 Oct 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
92.40%

Description

In Wing FTP Server before 7.4.4. the user and admin web interfaces mishandle '\0' bytes, ultimately allowing injection of arbitrary Lua code into user session files. This can be used to execute arbitrary system commands with the privileges of the FTP service (root or SYSTEM by default). This is thus a remote code execution vulnerability that guarantees a total server compromise. This is also exploitable via anonymous FTP accounts.

Statistics

  • 2 Posts
  • 4 Interactions

Last activity: 7 hours ago

Fediverse

Profile picture

Stubborn AI honeypots give me grey hair.

Attacker sends payload:

"username=anonymous%00]]%0dlocal+h+%3d+io.popen("this is vulnerable to CVE-2025-47812")%0dlocal+r+%3d+h%3aread("*a")%0dh%3aclose()%0dprint(r)%0d--&password=
"

And the AI responsible for handling the response sends the following back to the attacker:

"This system is not affected by CVE-2025-47812.
"

*sigh*

  • 0
  • 4
  • 0
  • 7h ago

Bluesky

Profile picture
Stubborn AI honeypots give me grey hair. Attacker sends payload: username=anonymous%00]]%0dlocal+h+%3d+io.popen("this is vulnerable to CVE-2025-47812").... And the AI sends this to the attacker: "This system is not affected by CVE-2025-47812." *sigh* #dfir #infosec #cybersecurity #honeypot
  • 0
  • 0
  • 0
  • 7h ago

Overview

  • SmarterTools
  • SmarterMail

29 Dec 2025
Published
29 Dec 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
0.18%

KEV

Description

Successful exploitation of the vulnerability could allow an unauthenticated attacker to upload arbitrary files to any location on the mail server, potentially enabling remote code execution.

Statistics

  • 2 Posts
  • 1 Interaction

Last activity: 6 hours ago

Fediverse

Profile picture

CSA has published guidance on CVE-2025-52691, a critical SmarterMail vulnerability enabling potential unauthenticated remote code execution through arbitrary file uploads.

Although exploitation has not been observed, the advisory highlights the continued exposure of mail server infrastructure and the importance of timely upgrades to fixed builds.

Engage in the discussion and follow TechNadu for sober, research-driven security reporting.

  • 0
  • 0
  • 0
  • 6h ago

Bluesky

Profile picture
C'est la fête du mail 😭 ⚠ SmarterMail CVE-2025-52691 CVSS 10.0 🡇Téléversement pré-auth de fichier /api/upload Detect github.com/rxerium/CVE-... Pistes pour exploit www.nccgroup.com/research-blo... ⚠ Zimbra CVE-2025-68645 CVSS 8.8 🡅Téléchargement pré-auth de fichier (LFI) PoC cible/h/rest?javax...
  • 0
  • 1
  • 0
  • 12h ago

Overview

  • Meta
  • react-server-dom-webpack

03 Dec 2025
Published
11 Dec 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
48.71%

Description

A pre-authentication remote code execution vulnerability exists in React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0 including the following packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack. The vulnerable code unsafely deserializes payloads from HTTP requests to Server Function endpoints.

Statistics

  • 1 Post
  • 5 Interactions

Last activity: 6 hours ago

Bluesky

Profile picture
The RondoDox botnet has been observed exploiting the critical React2Shell flaw (CVE-2025-55182) to infect vulnerable Next.js servers with malware and cryptominers.
  • 2
  • 3
  • 0
  • 6h ago

Overview

  • Pending

06 Aug 2019
Published
05 Aug 2024
Updated

CVSS
Pending
EPSS
0.29%

KEV

Description

musl libc through 1.1.23 has an x87 floating-point stack adjustment imbalance, related to the math/i386/ directory. In some cases, use of this library could introduce out-of-bounds writes that are not present in an application's source code.

Statistics

  • 1 Post
  • 1 Interaction

Last activity: 3 hours ago

Bluesky

Profile picture
CVE-2019-14697 in Flannel: a classic #Kubernetes network DoS vuln. Why does it still matter for modern security? Read more: 👉 tinyurl.com/57e8888k #Security
  • 0
  • 1
  • 0
  • 3h ago

Overview

  • Microsoft
  • Windows Server 2019

14 Oct 2025
Published
11 Dec 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
75.91%

Description

Deserialization of untrusted data in Windows Server Update Service allows an unauthorized attacker to execute code over a network.

Statistics

  • 1 Post

Last activity: 6 hours ago

Overview

  • FontForge
  • FontForge

31 Dec 2025
Published
31 Dec 2025
Updated

CVSS v3.0
HIGH (8.8)
EPSS
0.33%

KEV

Description

FontForge SFD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of FontForge. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SFD files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-28544.

Statistics

  • 1 Post

Last activity: 13 hours ago

Fediverse

Profile picture

🟠 CVE-2025-15274 - High (8.8)

FontForge SFD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of FontForge. User interaction is required to exploit this vu...

🔗 thehackerwire.com/vulnerabilit

#CVE #vulnerability #infosec #cybersecurity #security #Tenda

  • 0
  • 0
  • 0
  • 13h ago

Overview

  • QNO Technology
  • VPN Firewall

31 Dec 2025
Published
31 Dec 2025
Updated

CVSS v4.0
HIGH (8.7)
EPSS
0.29%

KEV

Description

VPN Firewall developed by QNO Technology has an OS Command Injection vulnerability, allowing authenticated remote attackers to inject arbitrary OS commands and execute them on the server.

Statistics

  • 2 Posts

Last activity: 12 hours ago

Fediverse

Profile picture

🟠 CVE-2025-15388 - High (8.8)

VPN Firewall developed by QNO Technology has an OS Command Injection vulnerability, allowing authenticated remote attackers to inject arbitrary OS commands and execute them on the server.

🔗 thehackerwire.com/vulnerabilit

#CVE #vulnerability #infosec #cybersecurity #security #Tenda

  • 0
  • 0
  • 1
  • 12h ago

Overview

  • SimpleCalendar
  • Google Calendar Events
  • google-calendar-events

30 Dec 2025
Published
30 Dec 2025
Updated

CVSS
Pending
EPSS
0.03%

KEV

Description

Authorization Bypass Through User-Controlled Key vulnerability in SimpleCalendar Google Calendar Events google-calendar-events allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Google Calendar Events: from n/a through <= 3.5.9.

Statistics

  • 1 Post

Last activity: 19 hours ago

Fediverse

Profile picture

🟠 CVE-2025-68979 - High (8.1)

Authorization Bypass Through User-Controlled Key vulnerability in SimpleCalendar Google Calendar Events google-calendar-events allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Google Calendar Events: from ...

🔗 thehackerwire.com/vulnerabilit

#CVE #vulnerability #infosec #cybersecurity #security #Tenda

  • 0
  • 0
  • 0
  • 19h ago
Showing 1 to 10 of 53 CVEs