24h | 7d | 30d

Overview

  • SEIKO EPSON CORPORATION
  • EPSON WebConfig for SEIKO EPSON Projector Products

21 Nov 2025
Published
21 Nov 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.06%

KEV

Description

EPSON WebConfig and Epson Web Control for SEIKO EPSON Projector Products do not restrict excessive authentication attempts. An administrative user's password may be identified through a brute force attack.

Statistics

  • 1 Post

Last activity: 7 hours ago

Bluesky

Profile picture
エプソン製プロジェクターのWeb管理機能に深刻な脆弱性(CVE-2025-64310) rocket-boys.co.jp/security-mea... #セキュリティ対策Lab #セキュリティ #Security
  • 0
  • 0
  • 0
  • 7h ago

Overview

  • soportecibeles
  • AI Feeds

25 Nov 2025
Published
25 Nov 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
Pending

KEV

Description

The AI Feeds plugin for WordPress is vulnerable to arbitrary file uploads due to missing capability check in the 'actualizador_git.php' file in all versions up to, and including, 1.0.11. This makes it possible for unauthenticated attackers to download arbitrary GitHub repositories and overwrite plugin files on the affected site's server which may make remote code execution possible.

Statistics

  • 1 Post

Last activity: 6 hours ago

Fediverse

Profile picture

🚨 CVE-2025-13597 (CRITICAL): soportecibeles AI Feeds ≤1.0.11 for WordPress allows unauthenticated file uploads via 'actualizador_git.php', enabling RCE. Restrict access & monitor file integrity while awaiting patch. Details: radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 6h ago

Overview

  • Microsoft
  • .NET 8.0

14 May 2024
Published
03 May 2025
Updated

CVSS v3.1
MEDIUM (6.3)
EPSS
0.29%

KEV

Description

.NET and Visual Studio Remote Code Execution Vulnerability

Statistics

  • 1 Post

Last activity: 17 hours ago

Bluesky

Profile picture
📌 Critical 7-Zip Vulnerability (CVE-2024-30045) with Public Exploit Requires Immediate Manual Update https://www.cyberhub.blog/article/15979-critical-7-zip-vulnerability-cve-2024-30045-with-public-exploit-requires-immediate-manual-update
  • 0
  • 0
  • 0
  • 17h ago

Overview

  • MegaTec Taiwan
  • UPSilon2000V6.0

26 Nov 2025
Published
26 Nov 2025
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
Pending

KEV

Description

The RupsMon.exe service executable in UPSilon 2000 has insecure permissions, allowing the 'Everyone' group Full Control. A local attacker can replace the executable with a malicious binary to execute code with SYSTEM privileges or simply change the config path of the service to a command; starting and stopping the service to immediately achieve code execution and privilege escalation

Statistics

  • 1 Post

Last activity: 3 hours ago

Fediverse

Profile picture

🚨 CRITICAL vuln in MegaTec UPSilon 2000 V6.0.5 (CVE-2025-66266): RupsMon.exe has 'Everyone' Full Control—local users can escalate to SYSTEM by swapping the binary. Audit permissions & restrict access. No public exploits yet. radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 3h ago

Overview

  • Microsoft
  • Windows Server 2019

14 Oct 2025
Published
22 Nov 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
64.04%

Description

Deserialization of untrusted data in Windows Server Update Service allows an unauthorized attacker to execute code over a network.

Statistics

  • 1 Post

Last activity: 17 hours ago

Fediverse

Profile picture

ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access
thehackernews.com/2025/11/shad
A recently patched security flaw in Microsoft Windows Server Update Services (WSUS) has been exploited by threat actors to distribute ShadowPad malware.
“The attacker targeted Windows Servers with WSUS enabled, exploiting CVE-2025-59287 for initial access,” AhnLab Security Intelligence Center (ASEC) said in a report published last week. “They then used PowerCat, an open-source PowerShell-based Netcat utility, to obtain a system shell (CMD). Subsequently, they downloaded and installed ShadowPad using certutil and curl.”
Once installed, the malware launches a core module responsible for loading additional plugins embedded in the shellcode into memory. It incorporates multiple anti-detection and persistence techniques. The activity has not been attributed to any known threat actor.
“After the proof-of-concept (PoC) exploit code for the vulnerability was publicly released, attackers quickly weaponized it to distribute ShadowPad malware via WSUS servers,” AhnLab said. “This vulnerability is critical because it allows remote code execution with system-level permission, significantly increasing the potential impact.”

  • 0
  • 0
  • 0
  • 17h ago

Overview

  • ICT Innovations
  • ICTBroadcast

05 Aug 2025
Published
04 Nov 2025
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
27.77%

KEV

Description

The ICTBroadcast application unsafely passes session cookie data to shell processing, allowing an attacker to inject shell commands into a session cookie that get executed on the server. This results in unauthenticated remote code execution in the session handling. Versions 7.4 and below are known to be vulnerable.

Statistics

  • 2 Posts

Last activity: 22 hours ago

Fediverse

Profile picture

🚨 New plugin: ICTBroadcastRcePlugin (CVE-2025-2611).

ICTBroadcast unauthenticated RCE vulnerability detection.

Results: leakix.net/search?q=%2Bplugin%

  • 0
  • 0
  • 1
  • 22h ago

Overview

  • Microsoft
  • Azure App Gateway

26 Nov 2025
Published
26 Nov 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
Pending

KEV

Description

Stack-based buffer overflow in Azure Application Gateway allows an unauthorized attacker to elevate privileges over a network.

Statistics

  • 1 Post

Last activity: 5 hours ago

Fediverse

Profile picture

⚠️ CRITICAL: CVE-2025-64657 in Azure App Gateway enables unauthenticated remote code execution (RCE) via stack-based buffer overflow. No patch yet—limit network access, monitor traffic, and prepare for urgent updates. Full system compromise risk. radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 5h ago

Overview

  • Unknown
  • W3 Total Cache

17 Nov 2025
Published
17 Nov 2025
Updated

CVSS
Pending
EPSS
1.16%

KEV

Description

The W3 Total Cache WordPress plugin before 2.8.13 is vulnerable to command injection via the _parse_dynamic_mfunc function, allowing unauthenticated users to execute PHP commands by submitting a comment with a malicious payload to a post.

Statistics

  • 1 Post

Last activity: 16 hours ago

Bluesky

Profile picture
🚨 Major WordPress security alert: CVE-2025-9501 in W3 Total Cache exposes over a million websites to remote code execution. 👉 Schedule your appointment or reach out today. 📞 (949) 379-8499 🌐 technijian.com #WordPressSecurity #Technijian #CyberDefense
  • 0
  • 0
  • 0
  • 16h ago

Overview

  • Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Statistics

  • 1 Post

Last activity: 18 hours ago

Bluesky

Profile picture
The essential #kubernetes1.33-2025-362709ff5e update is out. It addresses CVE-2025-36270, a high-severity vulnerability that poses a real risk to cluster integrity. Read more: 👉 tinyurl.com/2wc84k44 #Security
  • 0
  • 0
  • 0
  • 18h ago

Overview

  • DB Electronica Telecomunicazioni S.p.A.
  • Mozart FM Transmitter

26 Nov 2025
Published
26 Nov 2025
Updated

CVSS v4.0
CRITICAL (9.9)
EPSS
Pending

KEV

Description

Unauthenticated OS Command Injection (restore_settings.php) in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter versions 30, 50, 100, 300, 500, 1000, 2000, 3000, 3500, 6000, 7000 allows an attacker to perform URL-decoded name parameter passed to exec() allows remote code execution. The `/var/tdf/restore_settings.php` endpoint passes user-controlled `$_GET["name"]` parameter through `urldecode()` directly into `exec()` without validation or escaping. Attackers can inject arbitrary shell commands using metacharacters (`;`, `|`, `&&`, etc.) to achieve unauthenticated remote code execution as the web server user.

Statistics

  • 1 Post

Last activity: Last hour

Fediverse

Profile picture

🚨 CRITICAL (CVSS 9.9): DB Electronica Mozart FM Transmitters (30–7000) vulnerable to unauthenticated OS command injection (CVE-2025-66261) via restore_settings.php. Restrict access, enable WAF/IDS, and monitor now! radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • Last hour
Showing 21 to 30 of 36 CVEs