24h | 7d | 30d

Overview

  • Pending

11 Jun 2021
Published
28 Nov 2025
Updated

CVSS
Pending
EPSS
48.27%

Description

OpenPLC ScadaBR through 0.9.1 on Linux and through 1.12.4 on Windows allows stored XSS via system_settings.shtm.

Statistics

  • 4 Posts

Last activity: 10 hours ago

Fediverse

Profile picture

Vulnerabilità critica in OpenPLC ScadaBR: CISA avverte di attacchi attivi

Il Cybersecurity and Infrastructure Security Agency (CISA), ha ampliato la lista delle vulnerabilità sfruttate (KEV), segnalando una nuova vulnerabilità che interessa OpenPLC ScadaBR, a causa di indizi di sfruttamento attivi in corso.

USi tratta della falla di sicurezza, identificata come CVE-2021-26829 con un punteggio CVSS di 5,4, interessa le versioni del software su Windows e Linux, a causa di una vulnerabilità di cross-site scripting (XSS) nella pagina system_settings.shtm.

Poco più di un mese dopo la segnalazione di Forescout riguardo alla scoperta di un gruppo di hacktivisti filo-russi, noto come TwoNet, che aveva preso di mira il suo honeypot nel settembre 2025, scambiandolo per un impianto di trattamento delle acque, il difetto di sicurezza è stato aggiunto al catalogo KEV.

Le versioni interessate comprendono:

  • OpenPLC ScadaBR fino alla versione 1.12.4 su Windows
  • OpenPLC ScadaBR fino alla versione 0.9.1 su Linux

“L’aggressore non ha tentato di escalare i privilegi o di sfruttare l’host sottostante, concentrandosi esclusivamente sul livello dell’applicazione web dell’HMI”, ha affermato Forescout.

Come riportano i ricercatori, il gruppo TwoNet ha iniziato le sue operazioni su Telegram all’inizio di gennaio, concentrandosi inizialmente sugli attacchi DDoS (Distributed Denial of Service), prima di passare a una serie più ampia di attività, tra cui il targeting di sistemi industriali, il doxxing e offerte commerciali come il ransomware-as-a-service (RaaS), l’hack-for-hire e l’intermediazione di accesso iniziale.

Il processo di distribuzione dell’impianto esca ha rivelato che l’autore dell’attacco ha impiegato circa 26 ore per passare dalla fase di accesso iniziale a quella di azione dirompente. In questo lasso di tempo, ha sfruttato credenziali predefinite per guadagnare l’accesso iniziale al sistema. Successivamente, ha condotto attività di ricognizione e instaurato la persistenza, tra le altre azioni, creando un nuovo account utente di nome “BARLATI“.

I malfattori hanno sfruttato la vulnerabilità CVE-2021-26829 per alterare la descrizione della pagina di accesso dell’HMI e visualizzare un messaggio pop-up “Hacked by Barlati”, inoltre hanno modificato le impostazioni di sistema in modo da disabilitare i registri e gli allarmi, senza rendersi conto di stare violando un sistema honeypot.

Si è scoperto che i tentativi di sfruttamento provengono dall’infrastruttura Google Cloud con sede negli Stati Uniti, il che dimostra come i malintenzionati stiano utilizzando come armi i servizi Internet legittimi per eludere il rilevamento e confondersi con il normale traffico di rete.

“Abbiamo osservato circa 1.400 tentativi di exploit che hanno interessato più di 200 CVE collegati a questa infrastruttura”, ha affermato Jacob Baines, CTO di VulnCheck . “Sebbene la maggior parte dell’attività assomigliasse ai template standard di Nuclei, le scelte di hosting, i payload e il targeting regionale dell’aggressore non erano in linea con il tipico utilizzo di OAST.”

L'articolo Vulnerabilità critica in OpenPLC ScadaBR: CISA avverte di attacchi attivi proviene da Red Hot Cyber.

  • 0
  • 0
  • 0
  • 10h ago

Bluesky

Profile picture
CVE-2021-26829 XSS in OpenPLC ScadaBR is actively exploited, added to CISA KEV and used by TwoNet against industrial HMI.
  • 0
  • 0
  • 0
  • 11h ago
Profile picture
CISA Adds Actively Exploited XSS Bug CVE-2021-26829 in OpenPLC ScadaBR to KEV #cybersecurity #hacking #news #infosec #security #technology #privacy thehackernews.com/20...
  • 0
  • 0
  • 1
  • 10h ago

Overview

  • ray-project
  • ray

26 Nov 2025
Published
28 Nov 2025
Updated

CVSS v4.0
CRITICAL (9.4)
EPSS
0.02%

KEV

Description

Ray is an AI compute engine. Prior to version 2.52.0, developers working with Ray as a development tool can be exploited via a critical RCE vulnerability exploitable via Firefox and Safari. This vulnerability is due to an insufficient guard against browser-based attacks, as the current defense uses the User-Agent header starting with the string "Mozilla" as a defense mechanism. This defense is insufficient as the fetch specification allows the User-Agent header to be modified. Combined with a DNS rebinding attack against the browser, and this vulnerability is exploitable against a developer running Ray who inadvertently visits a malicious website, or is served a malicious advertisement (malvertising). This issue has been patched in version 2.52.0.

Statistics

  • 1 Post
  • 1 Interaction

Last activity: 9 hours ago

Bluesky

Profile picture
Critical Ray AI Flaw Exposes Devs via Safari & Firefox (CVE-2025-62593)
  • 0
  • 1
  • 0
  • 9h ago

Overview

  • phpface
  • StreamTube Core

30 Nov 2025
Published
30 Nov 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.11%

KEV

Description

The StreamTube Core plugin for WordPress is vulnerable to Arbitrary User Password Change in versions up to, and including, 4.78. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for unauthenticated attackers to change user passwords and potentially take over administrator accounts. Note: This can only be exploited if the 'registration password fields' enabled in theme options.

Statistics

  • 1 Post
  • 1 Interaction

Last activity: 18 hours ago

Fediverse

Profile picture

🔒 CRITICAL: CVE-2025-13615 in StreamTube Core (≤4.78) allows unauthenticated password resets—including admins—if 'registration password fields' is enabled. Disable feature & monitor for patches! Details: radar.offseq.com/threat/cve-20

  • 0
  • 1
  • 0
  • 18h ago

Overview

  • Digital Bazaar
  • node-forge

25 Nov 2025
Published
25 Nov 2025
Updated

CVSS
Pending
EPSS
0.06%

KEV

Description

An interpretation-conflict (CWE-436) vulnerability in node-forge versions 1.3.1 and earlier enables unauthenticated attackers to craft ASN.1 structures to desynchronize schema validations, yielding a semantic divergence that may bypass downstream cryptographic verifications and security decisions.

Statistics

  • 1 Post

Last activity: 19 hours ago

Fediverse

Profile picture

Security researchers warn of vulnerability in the node-forge JavaScript library

Vulnerability:
CVE-2025-12816 - Improper validation

Impact: Allows unauthenticated attackers to bypass cryptographic verifications and security decisions

Recommendation: Update to version 1.3.2 ASAP

#cybersecurity #vulnerabilitymanagement #NodeForge

bleepingcomputer.com/news/secu

  • 0
  • 0
  • 0
  • 19h ago

Overview

  • Pending

04 Jul 2024
Published
29 Nov 2025
Updated

CVSS v3.1
HIGH (8.6)
EPSS
0.20%

KEV

Description

An issue was discovered in HTTP2 in Qt before 5.15.18, 6.x before 6.2.13, 6.3.x through 6.5.x before 6.5.7, and 6.6.x through 6.7.x before 6.7.3. Code to make security-relevant decisions about an established connection may execute too early, because the encrypted() signal has not yet been emitted and processed..

Statistics

  • 1 Post

Last activity: 7 hours ago

Bluesky

Profile picture
Just published: Deep dive on CVE-2024-39936 patching for #Debian 11 systems. This Qt HTTP/2 race condition requires immediate attention. Step-by-step remediation guide for sysadmins. Read more: 👉 tinyurl.com/yx24jvp5 #Securança
  • 0
  • 0
  • 0
  • 7h ago

Overview

  • Tryton
  • trytond

30 Nov 2025
Published
30 Nov 2025
Updated

CVSS v3.1
HIGH (7.1)
EPSS
0.03%

KEV

Description

Tryton trytond 6.0 before 7.6.11 does not enforce access rights for the route of the HTML editor. This is fixed in 7.6.11, 7.4.21, 7.0.40, and 6.0.70.

Statistics

  • 1 Post

Last activity: 16 hours ago

Fediverse

Profile picture

🔔 HIGH severity: CVE-2025-66423 hits Tryton trytond (6.0.0–7.5.0). Incorrect authorization on HTML editor route risks sensitive ERP data. Upgrade ASAP to 7.6.11, 7.4.21, 7.0.40, or 6.0.70. radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 16h ago

Overview

  • nasa
  • CryptoLib

23 Sep 2025
Published
23 Sep 2025
Updated

CVSS v3.1
HIGH (7.3)
EPSS
0.04%

KEV

Description

CryptoLib provides a software-only solution using the CCSDS Space Data Link Security Protocol - Extended Procedures (SDLS-EP) to secure communications between a spacecraft running the core Flight System (cFS) and a ground station. Prior to version 1.4.2, there is a command Injection vulnerability in initialize_kerberos_keytab_file_login(). The vulnerability exists because the code directly interpolates user-controlled input into a shell command and executes it via system() without any sanitization or validation. This issue has been patched in version 1.4.2.

Statistics

  • 1 Post

Last activity: 2 hours ago

Bluesky

Profile picture
Command Injection in NASA CryptoLib (CVE-2025-59534)
  • 0
  • 0
  • 0
  • 2h ago

Overview

  • Apache Software Foundation
  • Apache SkyWalking

27 Nov 2025
Published
28 Nov 2025
Updated

CVSS
Pending
EPSS
0.03%

KEV

Description

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Apache SkyWalking. This issue affects Apache SkyWalking: <= 10.2.0. Users are recommended to upgrade to version 10.3.0, which fixes the issue.

Statistics

  • 1 Post

Last activity: 1 hour ago

Bluesky

Profile picture
Security Alert: Apache SkyWalking Stored XSS Vulnerability (CVE-2025-54057)
  • 0
  • 0
  • 0
  • 1h ago

Overview

  • PostgreSQL

13 Nov 2025
Published
13 Nov 2025
Updated

CVSS v3.1
MEDIUM (5.9)
EPSS
0.05%

KEV

Description

Integer wraparound in multiple PostgreSQL libpq client library functions allows an application input provider or network peer to cause libpq to undersize an allocation and write out-of-bounds by hundreds of megabytes. This results in a segmentation fault for the application using libpq. Versions before PostgreSQL 18.1, 17.7, 16.11, 15.15, 14.20, and 13.23 are affected.

Statistics

  • 1 Post
  • 2 Interactions

Last activity: 1 hour ago

Bluesky

Profile picture
🚨 Security Advisory for #openSUSE Tumbleweed 🚨 A new patch is available for PostgreSQL 17, addressing two vulnerabilities (CVE-2025-12817, CVE-2025-12818). Read more: 👉 tinyurl.com/3yy57nz3 #Security
  • 0
  • 2
  • 0
  • 1h ago

Overview

  • PostgreSQL

13 Nov 2025
Published
13 Nov 2025
Updated

CVSS v3.1
LOW (3.1)
EPSS
0.04%

KEV

Description

Missing authorization in PostgreSQL CREATE STATISTICS command allows a table owner to achieve denial of service against other CREATE STATISTICS users by creating in any schema. A later CREATE STATISTICS for the same name, from a user having the CREATE privilege, would then fail. Versions before PostgreSQL 18.1, 17.7, 16.11, 15.15, 14.20, and 13.23 are affected.

Statistics

  • 1 Post
  • 2 Interactions

Last activity: 1 hour ago

Bluesky

Profile picture
🚨 Security Advisory for #openSUSE Tumbleweed 🚨 A new patch is available for PostgreSQL 17, addressing two vulnerabilities (CVE-2025-12817, CVE-2025-12818). Read more: 👉 tinyurl.com/3yy57nz3 #Security
  • 0
  • 2
  • 0
  • 1h ago
Showing 1 to 10 of 14 CVEs