24h | 7d | 30d

Overview

  • IBM
  • Control Center

25 Jan 2025
Published
27 Jan 2025
Updated

CVSS v3.1
MEDIUM (5.3)
EPSS
0.08%

KEV

Description

IBM Control Center 6.2.1 and 6.3.1 could allow a remote attacker to enumerate usernames due to an observable discrepancy between login attempts.

Statistics

  • 1 Post

Last activity: 21 hours ago

Bluesky

Profile picture
New security advisory published. Critical Python patch for #Ubuntu (USN-7886-1) addressing CVE-2024-35114. Read more: 👉 tinyurl.com/ykvrxjdy #Security
  • 0
  • 0
  • 0
  • 21h ago

Overview

  • Google
  • Chrome

17 Nov 2025
Published
20 Nov 2025
Updated

CVSS
Pending
EPSS
16.09%

Description

Type Confusion in V8 in Google Chrome prior to 142.0.7444.175 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Statistics

  • 1 Post

Last activity: 2 hours ago

Bluesky

Profile picture
Google publica una corrección de seguridad para la vulnerabilidad de día cero de Chrome V8 explotada activamente. La vulnerabilidad en cuestión es CVE-2025-13223 (puntuación CVSS: 8,8). #ciberseguridad #cybersecurity www.linkedin.com/pulse/google...
  • 0
  • 0
  • 0
  • 2h ago

Overview

  • WAGO
  • CC100 0751-9x01

18 Nov 2024
Published
27 Aug 2025
Updated

CVSS v3.1
HIGH (7.1)
EPSS
0.25%

KEV

Description

A low privileged remote attacker may modify the BACNet service properties due to incorrect permission assignment for critical resources which may lead to a DoS limited to BACNet communication.

Statistics

  • 1 Post

Last activity: 22 hours ago

Bluesky

Profile picture
Just published a deep dive on the new #OpenSUSE kernel security advisory. The post analyzes CVE-2024-41974, a use-after-free vulnerability that's as serious as it sounds. It's a must-patch for anyone running OpenSUSE Leap. Read more: 👉 tinyurl.com/3tv9mby8 #Security
  • 0
  • 0
  • 0
  • 22h ago

Overview

  • Fortinet
  • FortiWeb

18 Nov 2025
Published
21 Nov 2025
Updated

CVSS v3.1
MEDIUM (6.7)
EPSS
3.75%

Description

An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability [CWE-78] vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.5, FortiWeb 7.4.0 through 7.4.10, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an authenticated attacker to execute unauthorized code on the underlying system via crafted HTTP requests or CLI commands.

Statistics

  • 1 Post

Last activity: 13 hours ago

Bluesky

Profile picture
The latest update for #Foresiet includes "Autonomous Security is Here: A Deep Dive into OpenAI's GPT-5 Powered Threat Hunter" and "FortiWeb CVE-2025-58034: Exploited Zero-Day Command Injection in WAF". #cybersecurity #infosec https://opsmtrs.com/3J3CMGz
  • 0
  • 0
  • 0
  • 13h ago

Overview

  • Pending

Pending
Published
05 Jul 2025
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.

Statistics

  • 1 Post

Last activity: 4 hours ago

Bluesky

Profile picture
Heads up, #Fedora users. A serious security update has landed. The Fedora Project has released a patch for a high-severity memory corruption vulnerability in Chromium (CVE-2025-1234). Read more: 👉 tinyurl.com/22z3x3rt #Security
  • 0
  • 0
  • 0
  • 4h ago

Overview

  • SonicWall
  • SonicOS

20 Nov 2025
Published
20 Nov 2025
Updated

CVSS
Pending
EPSS
0.04%

KEV

Description

A Stack-based buffer overflow vulnerability in the SonicOS SSLVPN service allows a remote unauthenticated attacker to cause Denial of Service (DoS), which could cause an impacted firewall to crash.

Statistics

  • 1 Post

Last activity: 21 hours ago

Fediverse

Profile picture

SonicWall has released software updates to address a high-severity vulnerability in SonicOS

Vulnerability:
CVE-2025-40601 - Stack-based buffer overflow

Impact: Allows an attacker to cause denial of service and crash the firewall

Recommendation:
- Apply patches ASAP
- If not able to patch, disable SSL VPN
- If not able to disable SSL VPN, limit access to SonicWall firewall to trusted sources

#cybersecurity #vulnerabilitymanagement #SonicWall

bleepingcomputer.com/news/secu

  • 0
  • 0
  • 0
  • 21h ago

Overview

  • ElementInvader
  • ElementInvader Addons for Elementor
  • elementinvader-addons-for-elementor

24 Jan 2025
Published
12 Feb 2025
Updated

CVSS v3.1
MEDIUM (6.5)
EPSS
0.08%

KEV

Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ElementInvader ElementInvader Addons for Elementor allows Stored XSS. This issue affects ElementInvader Addons for Elementor: from n/a through 1.3.3.

Statistics

  • 1 Post

Last activity: 21 hours ago

Bluesky

Profile picture
Just published a technical analysis of CVE-2025-24729, a heap-based buffer overflow in cups-filters for #SUSE Linux. Read more: 👉 tinyurl.com/dxhw9y4j #Security
  • 0
  • 0
  • 0
  • 21h ago

Overview

  • Microsoft
  • .NET 8.0

14 May 2024
Published
03 May 2025
Updated

CVSS v3.1
MEDIUM (6.3)
EPSS
0.29%

KEV

Description

.NET and Visual Studio Remote Code Execution Vulnerability

Statistics

  • 1 Post

Last activity: 6 hours ago

Bluesky

Profile picture
📌 Critical 7-Zip Vulnerability (CVE-2024-30045) with Public Exploit Requires Immediate Manual Update https://www.cyberhub.blog/article/15979-critical-7-zip-vulnerability-cve-2024-30045-with-public-exploit-requires-immediate-manual-update
  • 0
  • 0
  • 0
  • 6h ago

Overview

  • Microsoft
  • Windows Server 2019

14 Oct 2025
Published
22 Nov 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
64.04%

Description

Deserialization of untrusted data in Windows Server Update Service allows an unauthorized attacker to execute code over a network.

Statistics

  • 1 Post

Last activity: 6 hours ago

Fediverse

Profile picture

ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access
thehackernews.com/2025/11/shad
A recently patched security flaw in Microsoft Windows Server Update Services (WSUS) has been exploited by threat actors to distribute ShadowPad malware.
“The attacker targeted Windows Servers with WSUS enabled, exploiting CVE-2025-59287 for initial access,” AhnLab Security Intelligence Center (ASEC) said in a report published last week. “They then used PowerCat, an open-source PowerShell-based Netcat utility, to obtain a system shell (CMD). Subsequently, they downloaded and installed ShadowPad using certutil and curl.”
Once installed, the malware launches a core module responsible for loading additional plugins embedded in the shellcode into memory. It incorporates multiple anti-detection and persistence techniques. The activity has not been attributed to any known threat actor.
“After the proof-of-concept (PoC) exploit code for the vulnerability was publicly released, attackers quickly weaponized it to distribute ShadowPad malware via WSUS servers,” AhnLab said. “This vulnerability is critical because it allows remote code execution with system-level permission, significantly increasing the potential impact.”

  • 0
  • 0
  • 0
  • 6h ago

Overview

  • ICT Innovations
  • ICTBroadcast

05 Aug 2025
Published
04 Nov 2025
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
27.77%

KEV

Description

The ICTBroadcast application unsafely passes session cookie data to shell processing, allowing an attacker to inject shell commands into a session cookie that get executed on the server. This results in unauthenticated remote code execution in the session handling. Versions 7.4 and below are known to be vulnerable.

Statistics

  • 2 Posts

Last activity: 11 hours ago

Fediverse

Profile picture

🚨 New plugin: ICTBroadcastRcePlugin (CVE-2025-2611).

ICTBroadcast unauthenticated RCE vulnerability detection.

Results: leakix.net/search?q=%2Bplugin%

  • 0
  • 0
  • 1
  • 11h ago
Showing 21 to 30 of 40 CVEs