Overview
- n8n-io
- n8n
Description
Statistics
- 11 Posts
- 3 Interactions
Fediverse
RE: https://infosec.exchange/@cR0w/115849435087390469
LMFAO another one. 🥳
https://github.com/n8n-io/n8n/security/advisories/GHSA-v4pr-fm98-w9pg
https://www.cve.org/CVERecord?id=CVE-2026-21858 ( not yet published )
Bluesky
Overview
- n8n-io
- n8n
Description
Statistics
- 8 Posts
- 3 Interactions
Fediverse
🚨 Yet another critical (CVSS 10) vulnerability affecting n8n instances tagged as CVE-2026-21877.
If the attack is successful it could result in full compromise of the affected instance.
Vulnerability detection script here:
https://github.com/rxerium/rxerium-templates/blob/main/2026/CVE-2026-21877.yaml
The issue has been resolved in n8n version 1.121.3.
The workflow automation platform n8n has issued a warning about a critical CVSS 10.0 vulnerability (CVE-2026-21877) that allows for remote code execution (RCE) in both self-hosted and cloud versions. This flaw, impacting versions >= 0.123.0 and < 1.121.3, has been fixed in version 1.121.3, and users are urged to upgrade or implement mitigation strategies like disabling the Git node.
https://thehackernews.com/2026/01/n8n-warns-of-cvss-100-rce-vulnerability.html
Une seconde faille critique RCE affecte n8n – CVE-2026-21877 : comment se protéger ? https://www.it-connect.fr/n8n-cve-2026-21877-faille-critique-rce/ #ActuCybersécurité #Cybersécurité #Vulnérabilité #n8n
Bluesky
Description
Statistics
- 6 Posts
- 2 Interactions
Fediverse
Huh, CVE-2009-0556 added to KEV? :blobcateyes: https://www.cisa.gov/news-events/alerts/2026/01/07/cisa-adds-two-known-exploited-vulnerabilities-catalog
Bluesky
Overview
Description
Statistics
- 5 Posts
Fediverse
Veeam has released an update for its Backup & Replication solution to patch several remote code execution vulnerabilities (CVE-2025-59470, CVE-2025-55125, CVE-2025-59469, CVE-2025-59468). These flaws, discovered internally by Veeam, affect version 13.0.1.180 and earlier, and while not reported as exploited in the wild, they require privileged access for exploitation and have been assigned high severity ratings.
https://www.securityweek.com/several-code-execution-flaws-patched-in-veeam-backup-replication/
🚨 Multiple Veeam CVEs Identified: Critical Flaws Allow RCE and High-Privilege Actions
CVE-2025-55125:
A flaw that allows a Backup or Tape Operator to achieve remote code execution (RCE) as root by crafting a malicious backup configuration file.
▪️Severity: High
▪️CVSS v3.1: 7.2
▪️Source: Discovered during internal testing
CVE-2025-59468:
A vulnerability enabling a Backup Administrator to execute remote code as the postgres user by supplying a malicious password parameter.
▪️Severity: Medium
▪️CVSS v3.1: 6.7
▪️Source: Discovered during internal testing
CVE-2025-59469
A security issue that allows a Backup or Tape Operator to write arbitrary files with root privileges.
▪️Severity: High
▪️CVSS v3.1: 7.2
▪️Source: Discovered during internal testing
CVE-2025-59470
A vulnerability that permits a Backup or Tape Operator to achieve remote code execution (RCE) as the postgres user by sending a malicious interval or order parameter.
▪️CVSS Severity: Critical
▪️CVSS v3.1: 9.0
▪️Source: Discovered during internal testing
Veeam: https://www.veeam.com/kb4738
Blog format: https://darkwebinformer.com/multiple-veeam-cves-identified-critical-flaws-allow-rce-and-high-privilege-actions/
Bluesky
Overview
Description
Statistics
- 2 Posts
- 5 Interactions
Fediverse
CVE-2025-14558 is a 9.8-severity vulnerability in FreeBSD's IPv6 auto-configuration that lets attackers execute arbitrary code with a single crafted network packet. FreeBSD released patches on December 16, 2024, but the threat escalated when multiple proof-of-concept exploits hit GitHub about two weeks ago.
Read More: https://www.security.land/freebsd-ipv6-flaw-enables-remote-code-execution-attacks/
#SecurityLand #CyberWatch #FreeBSD #Cybersecurity #VulnerabilityManagement #IPv6 #CVE
Overview
- Red Hat
- Red Hat build of Apache Camel for Spring Boot 4
- undertow-core
Description
Statistics
- 3 Posts
- 5 Interactions
Fediverse
https://access.redhat.com/security/cve/cve-2025-12543
A flaw was found in the Undertow HTTP server core, which is used in WildFly, JBoss EAP, and other Java applications. The Undertow library fails to properly validate the Host header in incoming HTTP requests.As a result, requests containing malformed or malicious Host headers are processed without rejection, enabling attackers to poison caches, perform internal network scans, or hijack user sessions.
🔴 CVE-2025-12543 - Critical (9.6)
A flaw was found in the Undertow HTTP server core, which is used in WildFly, JBoss EAP, and other Java applications. The Undertow library fails to properly validate the Host header in incoming HTTP requests.As a result, requests containing malform...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-12543/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda
Overview
- parallax
- jsPDF
Description
Statistics
- 3 Posts
- 2 Interactions
Fediverse
#jsPDF: Critical Path Traversal Vulnerability (CVE-2025-68428) in jsPDF - a widely-adopted #npm package for generating PDF documents in JavaScript applications allows attackers to read & exfiltrate arbitrary files from the local filesystem:
👇
https://www.endorlabs.com/learn/cve-2025-68428-critical-path-traversal-in-jspdf
Overview
Description
Statistics
- 3 Posts
- 4 Interactions
Fediverse
Reset the "Days since ASN1 vuln" sign to 0.
https://www.cve.org/CVERecord?id=CVE-2025-13151
Stack-based buffer overflow in libtasn1 version: v4.20.0. The function fails to validate the size of input data resulting in a buffer overflow in asn1_expend_octet_string.
🟠 CVE-2025-13151 - High (7.5)
Stack-based buffer overflow in libtasn1 version: v4.20.0. The function fails to validate the size of input data resulting in a buffer overflow in asn1_expend_octet_string.
🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-13151/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda
Overview
- D-Link
- DSL-2640B
Description
Statistics
- 3 Posts
Fediverse
A zero-day OS command injection vulnerability (CVE-2026-0625) has been exploited in discontinued D-Link gateway devices, allowing remote attackers to execute arbitrary shell commands. D-Link advises users to retire and replace these legacy devices as they will not receive a patch.
https://www.securityweek.com/hackers-exploit-zero-day-in-discontinued-d-link-devices/
Description
Statistics
- 3 Posts
- 3 Interactions
Fediverse
'In 2025, the number of vulnerabilities from 2024 and earlier added to the catalog grew to 94, a 34% increase from a year earlier.
'The oldest vulnerability added to the KEV catalog in 2025 was CVE-2007-0671, a Microsoft Office Excel Remote Code Execution vulnerability.
'The oldest vulnerability in the catalog remains one from 2002 – CVE-2002-0367, a privilege escalation vulnerability in the Windows NT and Windows 2000 smss.exe debugging subsystem that has been known to be used in ransomware attacks'.
https://cyble.com/blog/cisa-kev-2025-exploited-vulnerabilities-growth/