24h | 7d | 30d

Overview

  • Red Hat
  • Red Hat OpenShift Virtualization 4
  • container-native-virtualization/hyperconverged-cluster-operator

23 Oct 2025
Published
06 Nov 2025
Updated

CVSS
Pending
EPSS
0.01%

KEV

Description

A container privilege escalation flaw was found in certain Container-native Virtualization images. This issue stems from the /etc/passwd file being created with group-writable permissions during build time. In certain conditions, an attacker who can execute commands within an affected container, even as a non-root user, can leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.

Statistics

  • 1 Post
  • 3 Interactions

Last activity: 4 hours ago

Overview

  • Microsoft
  • ASP.NET Core 8.0

14 Oct 2025
Published
22 Nov 2025
Updated

CVSS v3.1
CRITICAL (9.9)
EPSS
0.06%

KEV

Description

Inconsistent interpretation of http requests ('http request/response smuggling') in ASP.NET Core allows an authorized attacker to bypass a security feature over a network.

Statistics

  • 2 Posts

Last activity: 17 hours ago

Fediverse

Profile picture

🚨 New plugin: KestrelPlugin (CVE-2025-55315).

Kestrel HTTP request smuggling vulnerability detection.

Results: leakix.net/search?q=%2Bplugin%

  • 0
  • 0
  • 1
  • 17h ago

Overview

  • FERMAX ELECTRÓNICA S.A.U
  • MeetMe

02 Dec 2025
Published
02 Dec 2025
Updated

CVSS v4.0
HIGH (8.8)
EPSS
0.01%

KEV

Description

Insecure Storage of Sensitive Information vulnerability in MeetMe on iOS, Android allows Retrieve Embedded Sensitive Data. This issue affects MeetMe: through v2.2.5.

Statistics

  • 1 Post

Last activity: 16 hours ago

Fediverse

Profile picture

🔒 CVE-2025-10971 (HIGH, CVSS 8.8) affects FERMAX MeetMe (iOS/Android): insecure storage of sensitive data. Exploitation needs local access, but impact on confidentiality is major. Patch pending — enforce MDM & encryption now! radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 16h ago

Overview

  • Oracle Corporation
  • Java SE JDK and JRE

16 Jan 2024
Published
03 Nov 2025
Updated

CVSS v3.1
HIGH (7.4)
EPSS
0.24%

KEV

Description

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).

Statistics

  • 1 Post

Last activity: 14 hours ago

Bluesky

Profile picture
Just published a critical security advisory. The OpenJDK 21 runtime in #Ubuntu has a severe vulnerability (CVE-2024-20918) that could lead to remote code execution. Read more: 👉 tinyurl.com/4srw3zs4 #Security
  • 0
  • 0
  • 0
  • 14h ago

Overview

  • Unknown
  • donation

02 Dec 2025
Published
02 Dec 2025
Updated

CVSS
Pending
EPSS
0.02%

KEV

Description

The donation WordPress plugin through 1.0 does not sanitize and escape a parameter before using it in a SQL statement, allowing high privilege users, such as admin to perform SQL injection attacks

Statistics

  • 1 Post

Last activity: 18 hours ago

Fediverse

Profile picture

🛡️ CVE-2025-13001 (HIGH): SQL Injection in donation WordPress plugin (≤1.0) lets admins run arbitrary SQL. No patch yet. Restrict admin access, use MFA, monitor DB logs, and validate input. Nonprofits at risk! radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 18h ago

Overview

  • expressjs
  • express

01 Dec 2025
Published
02 Dec 2025
Updated

CVSS v4.0
LOW (2.7)
EPSS
0.01%

KEV

Description

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error and is not a valid vulnerability. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage.

Statistics

  • 1 Post

Last activity: 14 hours ago

Bluesky

Profile picture
見てる: "express improperly controls modification of query properties · CVE-2024-51999 · GitHub Advisory Database" https://github.com/advisories/GHSA-pj86-cfqh-vqx6
  • 0
  • 0
  • 0
  • 14h ago

Overview

  • Industrial Video & Control
  • Longwatch

02 Dec 2025
Published
02 Dec 2025
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
Pending

KEV

Description

A vulnerability in Longwatch devices allows unauthenticated HTTP GET requests to execute arbitrary code via an exposed endpoint, due to the absence of code signing and execution controls. Exploitation results in SYSTEM-level privileges.

Statistics

  • 1 Post

Last activity: 1 hour ago

Fediverse

Profile picture

⚠️ CRITICAL: CVE-2025-13658 hits Industrial Video & Control Longwatch v6.309 — remote unauthenticated code execution via HTTP GET grants SYSTEM privileges. No patch yet. Segment, restrict access, monitor traffic. Full advisory: radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 1h ago

Overview

  • Iskra
  • iHUB and iHUB Lite

02 Dec 2025
Published
02 Dec 2025
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
Pending

KEV

Description

The Iskra iHUB and iHUB Lite smart metering gateway exposes its web management interface without requiring authentication, allowing unauthenticated users to access and modify critical device settings.

Statistics

  • 1 Post

Last activity: Last hour

Fediverse

Profile picture

🚨 CVE-2025-13510: CRITICAL vuln in Iskra iHUB/iHUB Lite (all versions). No auth on web interface—full admin access over network! Isolate, segment, and restrict access ASAP. Awaiting patch. radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • Last hour

Overview

  • Avast
  • Antivirus

01 Dec 2025
Published
02 Dec 2025
Updated

CVSS v3.1
CRITICAL (9.0)
EPSS
0.03%

KEV

Description

Integer Overflow or Wraparound vulnerability in Avast Antivirus (25.1.981.6) on Windows allows Privilege Escalation.This issue affects Antivirus: from 25.1.981.6 before 25.3.

Statistics

  • 1 Post

Last activity: 23 hours ago

Fediverse

Profile picture

🚨 CRITICAL: CVE-2025-3500—Avast Antivirus ≤25.1.981.6 on Windows suffers integer overflow allowing privilege escalation. Patch to 25.3+ ASAP. Monitor for exploitation & restrict privileges. Details: radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 23h ago

Overview

  • RARLAB
  • WinRAR

21 Jun 2025
Published
23 Jun 2025
Updated

CVSS v3.0
HIGH (7.8)
EPSS
0.49%

KEV

Description

RARLAB WinRAR Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of file paths within archive files. A crafted file path can cause the process to traverse to unintended directories. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-27198.

Statistics

  • 1 Post

Last activity: 9 hours ago

Bluesky

Profile picture
📢 Gamaredon exploite une faille WinRAR (CVE-2025-6218) pour cibler l’Ukraine via des archives piégées 📝 Selon le blog Synaptic System… https://cyberveille.ch/posts/2025-12-02-gamaredon-exploite-une-faille-winrar-cve-2025-6218-pour-cibler-lukraine-via-des-archives-piegees/ #CVE_2025_6218 #Cyberveille
  • 0
  • 0
  • 0
  • 9h ago
Showing 11 to 20 of 33 CVEs