24h | 7d | 30d

Overview

  • kubernetes
  • ingress-nginx

24 Mar 2025
Published
25 Mar 2025
Updated

CVSS v3.1
MEDIUM (4.8)
EPSS
0.17%

KEV

Description

A security issue was discovered in ingress-nginx https://github.com/kubernetes/ingress-nginx where attacker-provided data are included in a filename by the ingress-nginx Admission Controller feature, resulting in directory traversal within the container. This could result in denial of service, or when combined with other vulnerabilities, limited disclosure of Secret objects from the cluster.

Statistics

  • 5 Posts
  • 20 Interactions

Fediverse

Profile picture

Wow, things are getting wild in the Kubernetes world! The name alone – "IngressNightmare" – gives me chills! 🤯 It's crucial to know this affects the Ingress NGINX Controller, *not* the NGINX Ingress Controller. That's a big difference!

Wiz really uncovered something huge. We're talking over 6,500 vulnerable clusters, with the potential for some serious Remote Code Execution (RCE). Ouch! They found that a scary 43% of cloud environments are impacted.

It appears, that these kinds of vulnerabilities often slip past standard scans. You really need manual penetration testing to catch them. And as a pentester myself, I can tell you, it's frequently like digging for buried treasure! 😅

Here are the CVEs to watch out for: CVE-2025-24513, CVE-2025-24514, CVE-2025-1097, CVE-2025-1098, CVE-2025-1974. These have a CVSS score of 9.8! So, you'll want to update to 1.12.1, 1.11.5, or 1.10.7 *immediately*. Another crucial step? See if your Admission Webhook Endpoint is exposed. Make sure you're limiting access. Don't need it? Then, turn it off!

So, what are your experiences with K8s security? I'm curious, what tools do you swear by? 🤔

  • 5
  • 2
  • 17 hours ago
Profile picture

We will be performing an emergency upgrade of our cluster infrastructure to patch a series of critical security vulnerabilities (CVE-2025-1097, CVE-2025-1098, CVE-2025-1974, CVE-2025-24513, CVE-2025-24514) on our NGINX containers. As a result there may be a brief/intermittent disruption to Mastodon availability over the next hour. We apologize for the inconvenience, and hope you can quickly return to enjoying all the Nicole memes. Please see status.vmst.io for more information. #vmstio

  • 2
  • 4
  • 8 hours ago
Profile picture

A security issue was discovered in Kubernetes where under certain conditions, an unauthenticated attacker with access to the pod network can achieve arbitrary code execution in the context of the ingress-nginx controller.

CVE-2025-1974 but also CVE-2025-1097 CVE-2025-1098 CVE-2025-24513 CVE-2025-24514

🔗 For more details about Ingress NGINX Controller for Kubernetes release vulnerability.circl.lu/bundle/

#kubernetes #vulnerability #cybersecurity #cve

  • 1
  • 4
  • 11 hours ago
Profile picture

Security researchers reveal critical vulnerabilities in Ingress #Nginx Controller for Kubernetes

The vulnerabilities are tracked as CVE-2025-24513, CVE-2025-24514, CVE-2025-1097, CVE-2025-1098, and CVE-2025-1974, and when exploited, allows an attacker to take over a Kubernetes cluster

Administrators are advised to patch ASAP

#cybersecurity #vulnerabilitymanagement

thehackernews.com/2025/03/crit

  • 1
  • 1
  • 23 hours ago

Overview

  • Palo Alto Networks
  • PAN-OS

12 Apr 2024
Published
01 Aug 2024
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
94.34%

Description

A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall. Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.

Statistics

  • 6 Posts

Fediverse

Profile picture

Critical zero-day CVE-2024-3400 in Palo Alto GlobalProtect allows root code execution - patch now if using PAN-OS 10.2/11.0/11.1. Check logs for exploitation signs and rotate credentials if compromised. Details: redteamnews.com/exploit/cve/de -2024-3400

  • 0
  • 0
  • 9 hours ago
Profile picture

Critical zero-day exploit (CVE-2024-3400) in Palo Alto GlobalProtect firewalls allows remote code execution as root. Active exploitation observed—patch immediately if running PAN-OS 10.2, 11.0, or 11.1. Details: redteamnews.com/exploit/cve/cr -2024-3400

  • 0
  • 0
  • 9 hours ago
Profile picture

Critical zero-day CVE-2024-3400 in Palo Alto GlobalProtect allows root access - patch now if using PAN-OS 10.2/11.0/11.1. Check logs for unusual unmarshalling errors and watch for UPSTYLE malware. Details: redteamnews.com/exploit/cve/de -2024-3400

  • 0
  • 0
  • 9 hours ago
Profile picture

🚨 Critical alert: Palo Alto GlobalProtect firewalls under active attack via zero-day CVE-2024-3400 (CVSS 10.0). Threat actors executing remote code as root. Patch now or apply mitigations. Check logs for suspicious session IDs. -2024-3400 redteamnews.com/exploit/cve/cr

  • 0
  • 0
  • 9 hours ago
Profile picture

Critical zero-day CVE-2024-3400 in Palo Alto GlobalProtect allows root code execution - patch now! Active exploits observed since March. Check logs for suspicious activity and upgrade PAN-OS immediately. -2024-3400 Details: redteamnews.com/exploit/cve/de

  • 0
  • 0
  • 9 hours ago
Profile picture

🚨 Critical alert: Palo Alto GlobalProtect firewalls under active attack via zero-day CVE-2024-3400 (CVSS 10.0). Threat actors executing code as root. Patch now or apply mitigations. Check logs for suspicious session IDs. -2024-3400 redteamnews.com/exploit/cve/cr

  • 0
  • 0
  • 9 hours ago

Overview

  • SolarWinds
  • Orion Platform

29 Dec 2020
Published
16 Sep 2024
Updated

CVSS
Pending
EPSS
94.34%

Description

The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected.

Statistics

  • 3 Posts

Fediverse

Profile picture

New analysis reveals Trojan.MSIL.SUPERNOVA.A's dangerous capabilities: dynamic code execution, memory-only web shells, and stealthy C2 traffic. Patch CVE-2020-10148 and monitor .NET assemblies. Details: redteamnews.com/blue-team/malw -2020-10148

  • 0
  • 0
  • 10 hours ago
Profile picture

New analysis reveals Trojan.MSIL.SUPERNOVA.A's dangerous capabilities: in-memory execution, C2 communication, and dynamic code compilation. Patch CVE-2020-10148 and monitor .NET assemblies. Details: redteamnews.com/blue-team/malw

  • 0
  • 0
  • 10 hours ago
Profile picture

New analysis reveals Trojan.MSIL.SUPERNOVA.A's dangerous capabilities: in-memory execution, C2 communication, and dynamic code compilation. Targets Windows systems via drive-by downloads or as secondary payload. Patch CVE-2020-10148 and monitor .NET activity. redteamnews.com/blue-team/malw

  • 0
  • 0
  • 10 hours ago

Overview

  • H3C
  • Magic NX15

25 Mar 2025
Published
25 Mar 2025
Updated

CVSS v4.0
HIGH (8.7)
EPSS
0.20%

KEV

Description

A vulnerability was found in H3C Magic NX15, Magic NX30 Pro, Magic NX400, Magic R3010 and Magic BE18000 up to V100R014 and classified as critical. This issue affects some unknown processing of the file /api/wizard/networkSetup of the component HTTP POST Request Handler. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Statistics

  • 3 Posts

Fediverse

Profile picture

Critical command injection flaw (CVE-2025-2729) found in H3C Magic routers—allows remote code execution without auth. Patch ASAP if you use NX15/NX30 Pro/NX400/R3010/BE18000 models. Details: redteamnews.com/exploit/cve/cr

  • 0
  • 0
  • 12 hours ago
Profile picture

Critical alert: H3C Magic routers (NX15/NX30 Pro/NX400/R3010/BE18000) have a high-severity command injection flaw (CVE-2025-2729, CVSS 8.8). Unauthenticated attackers can execute arbitrary commands. Patch ASAP and restrict management access. Details: redteamnews.com/exploit/cve/cr -2025-2729

  • 0
  • 0
  • 12 hours ago
Profile picture

Critical alert: H3C Magic routers (NX15/NX30 Pro/NX400/R3010/BE18000) have a high-severity command injection flaw (CVE-2025-2729, CVSS 8.8) allowing remote attacks. Patch ASAP or restrict access. Details: redteamnews.com/exploit/cve/cr -2025-2729

  • 0
  • 0
  • 12 hours ago

Overview

  • Microsoft
  • Windows 10 Version 1809

15 Sep 2021
Published
04 Feb 2025
Updated

CVSS v3.1
HIGH (8.8)
EPSS
94.29%

Description

<p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents.</p> <p>An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Microsoft Defender Antivirus and Microsoft Defender for Endpoint both provide detection and protections for the known vulnerability. Customers should keep antimalware products up to date. Customers who utilize automatic updates do not need to take additional action. Enterprise customers who manage updates should select the detection build 1.349.22.0 or newer and deploy it across their environments. Microsoft Defender for Endpoint alerts will be displayed as: “Suspicious Cpl File Execution”.</p> <p>Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.</p> <p>Please see the <strong>Mitigations</strong> and <strong>Workaround</strong> sections for important information about steps you can take to protect your system from this vulnerability.</p> <p><strong>UPDATE</strong> September 14, 2021: Microsoft has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. Please see the FAQ for important information about which updates are applicable to your system.</p>

Statistics

  • 3 Posts

Fediverse

Profile picture

New analysis reveals how Trojan.W97M.CVE202140444.A exploits -2021-40444 in Office docs for remote code execution. Patch now and watch for weaponized attachments. Details: redteamnews.com/exploit/cve/tr

  • 0
  • 0
  • 11 hours ago
Profile picture

New analysis: exploits -2021-40444 in Office docs to run remote code, dropping beacons. Patch now and watch for suspicious CAB/DLL files. Details: redteamnews.com/exploit/cve/tr

  • 0
  • 0
  • 11 hours ago
Profile picture

New analysis: Trojan.W97M exploits CVE-2021-40444 in Office docs to run remote code. Delivers Cobalt Strike beacons via obfuscated JS/CAB files. Patch now, enforce Protected View, and watch for suspicious docs. Details: redteamnews.com/exploit/cve/tr -2021-40444

  • 0
  • 0
  • 11 hours ago

Overview

  • Pending

05 Mar 2020
Published
04 Aug 2024
Updated

CVSS
Pending
EPSS
51.78%

KEV

Description

Comtrend VR-3033 DE11-416SSG-C01_R02.A2pvI042j1.d26m devices have Multiple Authenticated Command Injection vulnerabilities via the ping and traceroute diagnostic pages, as demonstrated by shell metacharacters in the pingIpAddress parameter to ping.cgi.

Statistics

  • 3 Posts

Fediverse

Profile picture

New Mirai botnet variant exploits CVE-2020-10173 in Comtrend routers, combining vulnerability attacks with brute-forcing. Patch now and monitor for C2 traffic. -2020-10173 redteamnews.com/threat-intelli

  • 0
  • 0
  • 10 hours ago
Profile picture

New Mirai botnet variant now exploits Comtrend router vulnerability (CVE-2020-10173) to gain root access. Patch your VR-3033 routers and monitor for C2 traffic. Combines old brute-force tactics with new vuln exploitation. -2020-10173 redteamnews.com/threat-intelli

  • 0
  • 0
  • 10 hours ago
Profile picture

New Mirai botnet variant now exploits Comtrend router vulnerability (CVE-2020-10173) to gain root access. Combines brute-forcing with vulnerability attacks - patch now and monitor for C2 traffic. -2020-10173 redteamnews.com/threat-intelli

  • 0
  • 0
  • 10 hours ago

Overview

  • Radix
  • SmartRecovery

14 Jan 2025
Published
12 Feb 2025
Updated

CVSS
Pending
EPSS
0.02%

KEV

Description

Howyar UEFI Application "Reloader" (32-bit and 64-bit) is vulnerable to execution of unsigned software in a hardcoded path.

Statistics

  • 1 Post

Fediverse

Profile picture

Critical UEFI Secure Boot bypass (CVE-2024-7344) lets attackers run unsigned bootkits via a signed Microsoft EFI binary. Patches are out—check if your systems revoked the vulnerable cert. Details: redteamnews.com/exploit/cve/cv -2024-7344

  • 0
  • 0
  • 22 hours ago

Overview

  • H3C
  • Magic NX30 Pro

25 Mar 2025
Published
25 Mar 2025
Updated

CVSS v4.0
HIGH (8.7)
EPSS
0.20%

KEV

Description

A vulnerability has been found in H3C Magic NX30 Pro and Magic NX400 up to V100R014 and classified as critical. This vulnerability affects unknown code of the file /api/wizard/getNetworkConf. The manipulation leads to command injection. The attack can be initiated remotely. The vendor was contacted early about this disclosure but did not respond in any way.

Statistics

  • 3 Posts

Fediverse

Profile picture

Critical command injection flaw (CVE-2025-2728) found in H3C Magic routers—NX30 Pro & NX400 affected. Attackers can run arbitrary commands remotely via API. Patch not yet available. Check your network! -2025-2728 redteamnews.com/exploit/cve/cr

  • 0
  • 0
  • 12 hours ago
Profile picture

Critical command injection flaw (CVE-2025-2728) found in H3C Magic routers—allows remote code execution via API. Patch not yet available. Check if your NX30 Pro/NX400 routers are vulnerable and restrict access immediately. -2025-2728 redteamnews.com/exploit/cve/cr

  • 0
  • 0
  • 12 hours ago
Profile picture

Critical command injection flaw (CVE-2025-2728) found in H3C Magic routers - allows remote attackers to take full control. NX30 Pro and NX400 models at risk. Patch not yet available. Check your network! -2025-2728 redteamnews.com/exploit/cve/cr

  • 0
  • 0
  • 12 hours ago

Overview

  • Apple
  • watchOS

26 May 2022
Published
03 Aug 2024
Updated

CVSS
Pending
EPSS
1.66%

KEV

Description

An access issue was addressed with additional sandbox restrictions on third-party applications. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. A sandboxed process may be able to circumvent sandbox restrictions.

Statistics

  • 3 Posts

Fediverse

Profile picture

MITRE ATT&CK 2024 results are in: Ransomware & macOS threats dominate. Top vendors like SentinelOne aced detection, including ALPHV BlackCat & DPRK-linked macOS attacks (CVE-2022-26706). Key takeaways for defenders: redteamnews.com/threat-intelli

  • 0
  • 0
  • 12 hours ago
Profile picture

MITRE ATT&CK 2024 results are in: Ransomware (like ALPHV BlackCat) and macOS threats (CVE-2022-26706) dominated. Top vendors like SentinelOne aced detection. Key takeaways for defenders: lock down RDP, audit LaunchAgents, and prep for cloud threats. Full insights: redteamnews.com/threat-intelli

  • 0
  • 0
  • 12 hours ago
Profile picture

MITRE ATT&CK 2024 results are in: Ransomware (like ALPHV BlackCat) and macOS threats (CVE-2022-26706) dominated. Top vendors like SentinelOne aced detection. Key takeaways for defenders: restrict RDP, audit LaunchAgents, and prep for cloud threats. -2022-26706 redteamnews.com/threat-intelli

  • 0
  • 0
  • 12 hours ago

Overview

  • Microsoft
  • Azure Private 5G Core

09 Apr 2024
Published
23 Jan 2025
Updated

CVSS v3.1
MEDIUM (5.9)
EPSS
2.59%

KEV

Description

Azure Private 5G Core Denial of Service Vulnerability

Statistics

  • 3 Posts

Fediverse

Profile picture

Critical auth flaws in Microsoft Azure Private 5G Core (CVE-2024-20685) could disrupt networks. Patches are out - if you're running private 5G, update now and check your logs. Details: redteamnews.com/exploit/cve/cr

  • 0
  • 0
  • 11 hours ago
Profile picture

Critical auth flaws in Microsoft Azure Private 5G Core (CVE-2024-20685) could disrupt enterprise networks. Patches are out—update now and check your NGAP logs. More details: redteamnews.com/exploit/cve/cr

  • 0
  • 0
  • 11 hours ago
Profile picture

Critical flaws in Microsoft Azure Private 5G Core (CVE-2024-20685) could disrupt enterprise networks. Patches are out—update now and monitor authentication logs. Details: redteamnews.com/exploit/cve/cr

  • 0
  • 0
  • 11 hours ago
Showing 11 to 20 of 74 CVEs