24h | 7d | 30d

Overview

  • MongoDB Inc.
  • MongoDB Server

19 Dec 2025
Published
19 Dec 2025
Updated

CVSS v4.0
HIGH (8.7)
EPSS
0.03%

KEV

Description

Mismatched length fields in Zlib compressed protocol headers may allow a read of uninitialized heap memory by an unauthenticated client. This issue affects all MongoDB Server v7.0 prior to 7.0.28 versions, MongoDB Server v8.0 versions prior to 8.0.17, MongoDB Server v8.2 versions prior to 8.2.3, MongoDB Server v6.0 versions prior to 6.0.27, MongoDB Server v5.0 versions prior to 5.0.32, MongoDB Server v4.4 versions prior to 4.4.30, MongoDB Server v4.2 versions greater than or equal to 4.2.0, MongoDB Server v4.0 versions greater than or equal to 4.0.0, and MongoDB Server v3.6 versions greater than or equal to 3.6.0.

Statistics

  • 4 Posts
  • 2 Interactions

Last activity: 1 hour ago

Fediverse

Profile picture

🚨 CVE-2025-14847: Critical Unauthenticated MongoDB RCE Heap Memory Leak Exposes Sensitive Data

CVSS: 8.7

Vulnerable versions include:

▪️MongoDB 3.6.x
▪️MongoDB 4.0.x
▪️MongoDB 4.2.x
▪️MongoDB 4.4.x ≤ 4.4.29
▪️MongoDB 5.0.x ≤ 5.0.31
▪️MongoDB 6.0.x ≤ 6.0.26
▪️MongoDB 7.0.x ≤ 7.0.26
▪️MongoDB 8.0.x ≤ 8.0.16
▪️MongoDB 8.2.x ≤ 8.2.2

Fixed versions:

▪️4.4.30
▪️5.0.32
▪️6.0.27
▪️7.0.28
▪️8.0.17
▪️8.2.3

upwind.io/feed/cve-2025-14847-

  • 1
  • 0
  • 0
  • 12h ago
Profile picture

RE: infosec.exchange/@BleepingComp

So slopmachines are writing articles BleepingComputer now?

1) CVE-2025-14847 is not an RCE, it’s memory disclosure at best

2) CVE-2019-10758 is not mongodb vuln, it’s fucking 3rd party “MongoDB Admin GUI” application

Like everything in this article is a lie and no amount of substances would explain this. Only plausible explanation is llm?

Fuck, what sources you can somewhat trust now, without non-stop fact checking?

  • 0
  • 0
  • 0
  • 12h ago

Bluesky

Profile picture
SIOSセキュリティブログを更新しました。 MongoDBの脆弱性(High: CVE-2025-14847) #sios_tech #security #vulnerability #セキュリティ #脆弱性 #linux #mongodb security.sios.jp/vulnerabilit...
  • 0
  • 1
  • 0
  • 5h ago
Profile picture
MongoDBで重大な脆弱性(CVE-2025-14847)、早急な更新を推奨 rocket-boys.co.jp/security-mea... #セキュリティ対策Lab #セキュリティ #Security
  • 0
  • 0
  • 0
  • 1h ago

Overview

  • n8n-io
  • n8n

19 Dec 2025
Published
22 Dec 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
0.22%

KEV

Description

n8n is an open source workflow automation platform. Versions starting with 0.211.0 and prior to 1.120.4, 1.121.1, and 1.122.0 contain a critical Remote Code Execution (RCE) vulnerability in their workflow expression evaluation system. Under certain conditions, expressions supplied by authenticated users during workflow configuration may be evaluated in an execution context that is not sufficiently isolated from the underlying runtime. An authenticated attacker could abuse this behavior to execute arbitrary code with the privileges of the n8n process. Successful exploitation may lead to full compromise of the affected instance, including unauthorized access to sensitive data, modification of workflows, and execution of system-level operations. This issue has been fixed in versions 1.120.4, 1.121.1, and 1.122.0. Users are strongly advised to upgrade to a patched version, which introduces additional safeguards to restrict expression evaluation. If upgrading is not immediately possible, administrators should consider the following temporary mitigations: Limit workflow creation and editing permissions to fully trusted users only; and/or deploy n8n in a hardened environment with restricted operating system privileges and network access to reduce the impact of potential exploitation. These workarounds do not fully eliminate the risk and should only be used as short-term measures.

Statistics

  • 4 Posts
  • 1 Interaction

Last activity: Last hour

Fediverse

Profile picture

si vous utilisez n8n… ⚠️

Une vulnérabilité critique ( CVE-2025-68613 ) permet à un utilisateur connecté de détourner un workflow pour exécuter des commandes sur le serveur qui héberge n8n.

Concrètement, une automatisation mal conçue (ou malveillante) peut sortir du cadre prévu et donner accès au système :

données manipulées par les workflows

modification ou suppression des automatisations

et potentiellement contrôle complet du serveur

La faille touche de nombreuses versions (depuis 0.211.0) et est très sévère, surtout si n8n est exposé à Internet ou utilisé par plusieurs personnes.

✅ Solution : mettre à jour rapidement vers les versions corrigées (≥ 1.120.4 / 1.121.1 / 1.122.0).

En attendant, restreignez au maximum les droits de création/édition des workflows

👉 Si n8n est critique dans votre infra, c’est une priorité de sécurité.

"Remote Code Execution via Expression Injection "
👇
github.com/n8n-io/n8n/security

🔍
⬇️
github.com/rxerium/CVE-2025-68

🔍
⬇️
"n8n CVE-2025-68613 RCE Exploitation: A Detailed Guide"
👇
blog.securelayer7.net/cve-2025

  • 1
  • 0
  • 0
  • 17h ago

Bluesky

Profile picture
[release-25.05] n8n: mark vulnerable to CVE-2025-68613 https://github.com/NixOS/nixpkgs/pull/473821 #security
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
Critical n8n Vulnerability Exposed: How to Hunt for CVE-2025-68613 with Nuclei Before Attackers Do Introduction: A critical security flaw, identified as CVE-2025-68613, has been discovered in the popular workflow automation platform n8n. This vulnerability, which allows for unauthenticated remote…
  • 0
  • 0
  • 0
  • 1h ago
Profile picture
The Christmas Eve Crisis: Over 100,000 n8n Automation Servers Open to Total Takeover via Critical RCE Flaw + Video Introduction: A critical vulnerability in the popular n8n workflow automation platform, tracked as CVE-2025-68613, has put over 103,000 exposed instances at immediate risk of complete…
  • 0
  • 0
  • 0
  • Last hour

Overview

  • Cisco
  • Cisco Secure Email

17 Dec 2025
Published
18 Dec 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
7.05%

Description

Cisco is aware of a potential vulnerability.  Cisco is currently investigating and will update these details as appropriate as more information becomes available.

Statistics

  • 2 Posts

Last activity: Last hour

Bluesky

Profile picture
The vulnerability, tracked as CVE-2025-20393, has since been assigned a "critical" 10 out of 10 severity rating in the Common Vulnerability Scoring System (CVSS), and it has not yet been patched. www.darkreading.com/endpoint...
  • 0
  • 0
  • 0
  • 18h ago

Overview

  • victornavarro
  • OwnID Passwordless Login

15 Oct 2025
Published
15 Oct 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.45%

KEV

Description

The OwnID Passwordless Login plugin for WordPress is vulnerable to Authentication Bypass in all versions up to, and including, 1.3.4. This is due to the plugin not properly checking if the ownid_shared_secret value is empty prior to authenticating a user via JWT. This makes it possible for unauthenticated attackers to log in as other users, including administrators, on instances where the plugin has not been fully configured yet.

Statistics

  • 3 Posts

Last activity: 5 hours ago

Fediverse

Profile picture

Script kiddies hunting 0-days on GitHub just became the CVE: download “CVE-2025-10294.exe,” get rooted, webcam on, wallet gone. Exploit the exploiters—ctrl+shift+del your career.
securelist.com/webrat-distribu

  • 0
  • 0
  • 1
  • 5h ago
Profile picture

Webrat: quando la voglia di imparare sicurezza informatica diventa un vettore d’attacco

C’è un momento preciso, quasi sempre notturno, in cui la curiosità supera la prudenza. Un repository appena aperto, poche stelle ma un exploitdal punteggio altissimo, il file README scritto bene quanto basta da sembrare vero.

È lì che questa storia prende forma. Webrat non si limita a infettare macchine: intercetta ambizioni acerbe, l’urgenza di “provare subito”, il desiderio di sentirsi parte di una cerchia tecnica che conta. Non più gamer in cerca di scorciatoie, ma studenti e ricercatori alle prime armi, convinti che eseguire un PoC sul proprio sistema sia un rito di passaggio.

La trappola funziona perché parla il linguaggio giusto, usa numeri, sigle, dettagli. E perché promette qualcosa che, nel mondo della sicurezza, vale più di una vittoria a un videogioco: capire prima degli altri.

Un’astuta campagna malware inizialmente progettata per ingannare i giocatori si è trasformata in una pericolosa trappola per aspiranti professionisti della sicurezza informatica. Un nuovo report di Kaspersky Labs rivela che gli autori del malware Webrat hanno cambiato strategia, prendendo di mira studenti e ricercatori inesperti, camuffando la loro backdoor da exploit proof-of-concept (PoC) per vulnerabilità di alto profilo .

“A settembre gli aggressori hanno deciso di ampliare la loro rete: oltre ai giocatori e agli utenti di software pirata, ora prendono di mira anche professionisti e studenti inesperti nel campo della sicurezza informatica”, avverte il rapporto .

La campagna, intensificatasi nell’ottobre 2025, sfrutta la curiosità e l’urgenza della comunità della sicurezza , offrendo codice “funzionante” per vulnerabilità critiche che spesso non sono sfruttate pubblicamente.

Le esche erano meticolosamente studiate per creare fiducia. “Gli aggressori piazzavano le loro trappole sia con vulnerabilità prive di exploit funzionante, sia con vulnerabilità che ne avevano già uno”. Incorporando “informazioni dettagliate sulle vulnerabilità nelle descrizioni”, facevano apparire i repository legittimi anche a un occhio inesperto.

Webrat è comparso per la prima volta all’inizio del 2025, estendendo la sua rete agli utenti comuni. Inizialmente, gli aggressori nascondevano il malware all’interno di “trucchi per giochi popolari come Rust, Counter-Strike e Roblox, o sotto forma di software craccato”. Tuttavia, a partire da settembre, il gruppo ha cambiato tattica per dare la caccia a una preda più tecnica.

Per eseguire questa operazione, gli aggressori hanno creato repository GitHub dannosi, popolandoli con falsi exploit per vulnerabilità con punteggi CVSS elevati. Tra queste, CVE-2025-59295 (CVSS 8.8), CVE-2025-10294 (CVSS 9.8) e CVE-2025-59230 (CVSS 7.8).

Nonostante l’esca sofisticata, il malware in sé rimane invariato: una backdoor di base. Il successo dell’attacco dipende interamente dalla volontà della vittima di eseguire codice non verificato.

“Questi attacchi prendono chiaramente di mira gli utenti che vorrebbero eseguire l’exploit direttamente sui loro computer, aggirando i protocolli di sicurezza di base”, conclude il rapporto.

Gli esperti di sicurezza raccomandano ai ricercatori di analizzare sempre i nuovi exploit in ambienti virtuali isolati ed evitare di aggiungere regole di esclusione al software antivirus senza la certezza assoluta.

La forza della campagna non sta nel malware, che resta banale, quasi deludente.

Sta nel contesto. Nel momento storico in cui le vulnerabilità critiche diventano moneta di scambio e l’ansia di restare indietro spinge a saltare passaggi fondamentali.

Webrat prospera su esecuzioni frettolose, su macchine non isolate, su antivirus disattivati “solo per un attimo”. È un attacco che non forza porte, le trova già aperte. E mentre i professionisti più esperti riconoscono l’inganno, la vera vittima è chi sta imparando, chi confonde l’audacia con la competenza. In questo spazio fragile tra studio e imprudenza, la backdoor entra senza fare rumore.

L'articolo Webrat: quando la voglia di imparare sicurezza informatica diventa un vettore d’attacco proviene da Red Hot Cyber.

  • 0
  • 0
  • 0
  • 13h ago

Overview

  • coollabsio
  • coolify

23 Dec 2025
Published
24 Dec 2025
Updated

CVSS v4.0
CRITICAL (9.4)
EPSS
0.57%

KEV

Description

Coolify is an open-source and self-hostable tool for managing servers, applications, and databases. Prior to version 4.0.0-beta.451, an authenticated command injection vulnerability in PostgreSQL Init Script Filename handling allows users with application/service management permissions to execute arbitrary commands as root on managed servers. PostgreSQL initialization script filenames are passed to shell commands without proper validation, enabling full remote code execution. Version 4.0.0-beta.451 fixes the issue.

Statistics

  • 1 Post
  • 1 Interaction

Last activity: 20 hours ago

Fediverse

Profile picture

🔴 CVE-2025-66211: CRITICAL Coolify OS command injection bug (pre-4.0.0-beta.451) lets authenticated users run root commands via PostgreSQL script filenames. Patch urgently! radar.offseq.com/threat/cve-20

  • 1
  • 0
  • 0
  • 20h ago

Overview

  • tychesoftwares
  • Print Invoice & Delivery Notes for WooCommerce

24 Dec 2025
Published
24 Dec 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.40%

KEV

Description

The Print Invoice & Delivery Notes for WooCommerce plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 5.8.0 via the 'WooCommerce_Delivery_Notes::update' function. This is due to missing capability check in the 'WooCommerce_Delivery_Notes::update' function, PHP enabled in Dompdf, and missing escape in the 'template.php' file. This makes it possible for unauthenticated attackers to execute code on the server.

Statistics

  • 1 Post
  • 1 Interaction

Last activity: 22 hours ago

Fediverse

Profile picture

🚨 CVE-2025-13773 (CRITICAL, CVSS 9.8): RCE in Print Invoice & Delivery Notes for WooCommerce (≤5.8.0). Unauthenticated code execution possible — update or disable plugin now! Details: radar.offseq.com/threat/cve-20

  • 1
  • 0
  • 0
  • 23h ago

Overview

  • GNOME
  • libsoup
  • libsoup

23 Oct 2025
Published
19 Dec 2025
Updated

CVSS
Pending
EPSS
0.06%

KEV

Description

A flaw was found in the asynchronous message queue handling of the libsoup library, widely used by GNOME and WebKit-based applications to manage HTTP/2 communications. When network operations are aborted at specific timing intervals, an internal message queue item may be freed twice due to missing state synchronization. This leads to a use-after-free memory access, potentially crashing the affected application. Attackers could exploit this behavior remotely by triggering specific HTTP/2 read and cancel sequences, resulting in a denial-of-service condition.

Statistics

  • 2 Posts
  • 1 Interaction

Last activity: 16 hours ago

Bluesky

Profile picture
Technical Deep Dive: Analyzing the libsoup vulnerability (CVE-2025-12105) on #openSUSE. Beyond the patch, we explore its implications for software supply chain security and enterprise vulnerability management. Read more: 👉 tinyurl.com/mpjd36c2 #Security
  • 0
  • 1
  • 0
  • 17h ago
Profile picture
CRITICAL: #SUSE libsoup security update patches CVE-2025-12105 (CVSS 8.8) & CVE-2025-32911 (CVSS 9.0). Memory corruption in HTTP/2 implementation affects: Read more: 👉 tinyurl.com/266xaura #Security
  • 0
  • 0
  • 0
  • 16h ago

Overview

  • JumpCloud Inc.
  • Remote Assist

02 Dec 2025
Published
02 Dec 2025
Updated

CVSS v4.0
HIGH (8.5)
EPSS
0.02%

KEV

Description

JumpCloud Remote Assist for Windows versions prior to 0.317.0 include an uninstaller that is invoked by the JumpCloud Windows Agent as NT AUTHORITY\SYSTEM during agent uninstall or update operations. The Remote Assist uninstaller performs privileged create, write, execute, and delete actions on predictable files inside a user-writable %TEMP% subdirectory without validating that the directory is trusted or resetting its ACLs when it already exists. A local, low-privileged attacker can pre-create the directory with weak permissions and leverage mount-point or symbolic-link redirection to (a) coerce arbitrary file writes to protected locations, leading to denial of service (e.g., by overwriting sensitive system files), or (b) win a race to redirect DeleteFileW() to attacker-chosen targets, enabling arbitrary file or folder deletion and local privilege escalation to SYSTEM. This issue is fixed in JumpCloud Remote Assist 0.317.0 and affects Windows systems where Remote Assist is installed and managed through the Agent lifecycle.

Statistics

  • 1 Post
  • 1 Interaction

Last activity: 20 hours ago

Bluesky

Profile picture
JUMPSHOT: XM Cyber Uncovers Critical Local Privilege Escalation (CVE-2025-34352) in JumpCloud Agent #appsec
  • 0
  • 1
  • 0
  • 20h ago

Overview

  • Pending

03 Feb 2025
Published
24 Dec 2025
Updated

CVSS
Pending
EPSS
21.42%

Description

Digiever DS-2105 Pro 3.1.0.71-11 devices allow time_tzsetup.cgi Command Injection. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Statistics

  • 1 Post

Last activity: 3 hours ago

Bluesky

Profile picture
📌 CISA Adds Actively Exploited Digiever DS-2105 Pro Vulnerability (CVE-2023-52163) to KEV Catalog https://www.cyberhub.blog/article/17162-cisa-adds-actively-exploited-digiever-ds-2105-pro-vulnerability-cve-2023-52163-to-kev-catalog
  • 0
  • 0
  • 0
  • 3h ago

Overview

  • Pending

30 Aug 2024
Published
04 Nov 2025
Updated

CVSS
Pending
EPSS
0.30%

KEV

Description

An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.

Statistics

  • 3 Posts

Last activity: 13 hours ago

Bluesky

Profile picture
🚨 Critical vuln alert: CVE-2024-45490 (MOZJS52-SUSE-2025-4512-1). Memory corruption in Mozilla's JavaScript engine (mozjs52) on #SUSE Linux. Could lead to arbitrary code execution. Patch now! Read more: 👉 tinyurl.com/bdhs926x #Security
  • 0
  • 0
  • 1
  • 14h ago
Profile picture
Technical deep dive: Analyzing the mozjs52 vulnerability in #OpenSUSE's Firefox implementation (CVE-2024-45490). Read more: 👉 tinyurl.com/4jn38a6y #Security
  • 0
  • 0
  • 0
  • 13h ago
Showing 1 to 10 of 30 CVEs