Overview
- hwk-fr
- Advanced Custom Fields: Extended
Description
Statistics
- 2 Posts
- 3 Interactions
Fediverse
🔴 CVE-2025-14533 - Critical (9.8)
The Advanced Custom Fields: Extended plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 0.9.2.1. This is due to the 'insert_user' function not restricting the roles with which a user can register. This...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-14533/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
‼️CVE-2025-14533: The Advanced Custom Fields: Extended plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 0.9.2.1, exposing 100,000 sites.
CVSS: 9.8
CVE Published: January 20th, 2026
Bounty: $975.00
Advisory: https://github.com/advisories/GHSA-jm76-5g2j-p4hp
Description: The Advanced Custom Fields: Extended plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 0.9.2.1. This is due to the 'insert_user' function not restricting the roles with which a user can register. This makes it possible for unauthenticated attackers to supply the 'administrator' role during registration and gain administrator access to the site. Note: The vulnerability can only be exploited if 'role' is mapped to the custom field.
Overview
Description
Statistics
- 1 Post
- 10 Interactions
Fediverse
Heads up for my fellow Red Hat Enterprise Linux (RHEL) 10 users:
Important: kernel security update
kernel: libceph: fix potential use-after-free in have_mon_and_osd_map() (CVE-2025-68285)
So do your `dnf update` ASAP :)
More details: https://access.redhat.com/errata/RHSA-2026:0786
Overview
- TP-Link Systems Inc.
- VIGI InSight Sx45 Series (S245/S345/S445)
Description
Statistics
- 1 Post
- 3 Interactions
Fediverse
Eine kritische Sicherheitslücke CVE-2026-0629 erlaubt es Angreifern, Admin-Zugriff auf zahlreiche #TPLink Vigi-Überwachungskameras per Fernzugriff zu erlangen. https://www.golem.de/specials/tp-link/
Overview
Description
Statistics
- 1 Post
- 3 Interactions
Fediverse
🟠 CVE-2026-0899 - High (8.8)
Out of bounds memory access in V8 in Google Chrome prior to 144.0.7559.59 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-0899/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
Overview
Description
Statistics
- 1 Post
- 1 Interaction
Fediverse
🔴 CVE-2026-0907 - Critical (9.8)
Incorrect security UI in Split View in Google Chrome prior to 144.0.7559.59 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-0907/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
Overview
Description
Statistics
- 1 Post
- 1 Interaction
Fediverse
🔴 CVE-2026-0610 - Critical (9.8)
SQL Injection vulnerability in remote-sessions in Devolutions Server.This issue affects Devolutions Server 2025.3.1 through 2025.3.12
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-0610/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
Overview
Description
Statistics
- 1 Post
- 1 Interaction
Fediverse
‼️WPair is a defensive security research tool that demonstrates the CVE-2025-36911 (eg WhisperPair) vulnerability in Google's Fast Pair protocol.
https://github.com/zalexdev/wpair-app
Features:
▪️BLE Scanner - Discovers Fast Pair devices broadcasting the 0xFE2C service UUID
▪️Vulnerability Tester - Non-invasive check if device is patched against CVE-2025-36911
▪️Exploit Demonstration - Full proof-of-concept for authorized security testing
▪️HFP Audio Access - Demonstrates microphone access post-exploitation
▪️Live Listening - Real-time audio streaming to phone speaker
▪️Recording - Save captured audio as M4A files
Overview
Description
Statistics
- 1 Post
Fediverse
"CVE-2026-0861 was also disclosed this week for Glibc where passing too large of an alignment to glibc's memalign functions could result in an integer overflow and in turn heap corruption."
2026 and we're still fixing overflows in C.
I HAVE HAD IT WITH THESE MOTHERFUCKIN' OVERFLOWS IN THIS MOTHERFUCKIN' PROGRAMMING LANGUAGE
Overview
Description
Statistics
- 1 Post
Fediverse
🟠 CVE-2025-71020 - High (7.5)
Tenda AX-1806 v1.0.0.1 was discovered to contain a stack overflow in the security parameter of the sub_4C408 function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-71020/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack
Overview
- JV
- HarfBuzz::Shaper
- HarfBuzz-Shaper
Description
Statistics
- 1 Post
Fediverse
🟠 CVE-2026-0943 - High (7.5)
HarfBuzz::Shaper versions before 0.032 for Perl contains a bundled library with a null pointer dereference vulnerability.
Versions before 0.032 contain HarfBuzz 8.4.0 or earlier bundled as hb_src.tar.gz in the source tarball, which is affected ...
🔗 https://www.thehackerwire.com/vulnerability/CVE-2026-0943/
#CVE #vulnerability #infosec #cybersecurity #security #Tenda #patchstack