24h | 7d | 30d

Overview

  • ipavlov
  • 7-Zip

17 Jul 2025
Published
04 Nov 2025
Updated

CVSS v4.0
MEDIUM (5.5)
EPSS
0.11%

KEV

Description

7-Zip is a file archiver with a high compression ratio. 7-Zip supports extracting from Compound Documents. Prior to version 25.0.0, a null pointer dereference in the Compound handler may lead to denial of service. Version 25.0.0 contains a fix cor the issue.

Statistics

  • 1 Post

Last activity: 21 hours ago

Bluesky

Profile picture
🚨 #Fedora 42 Security Update: Critical flaw (CVE-2025-53817) patched in RetroArch. Why does an emulator vulnerability matter for enterprises? It's all about attack surface & lateral movement. Read more: 👉 tinyurl.com/48td83zw #Security
  • 0
  • 0
  • 0
  • 21h ago

Overview

  • Pending

02 Nov 2021
Published
05 Aug 2024
Updated

CVSS
Pending
EPSS
1.98%

KEV

Description

Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.

Statistics

  • 1 Post

Last activity: 5 hours ago

Fediverse

Profile picture

#Christmas hardening for #sydbox which features a SMAP implementation using seccomp(2). Syd loads a per-arch filter at startup to terminate processes passing kernel pointers to syscalls and the overhead is ~%0.02. This is enabled by default with the option trace/allow_unsafe_kptr:1 to disable. See CVE-2017-5123 for one example of SMAP bypass: man.exherbo.org/syd.7.html#Har #exherbo #linux #security

  • 0
  • 0
  • 0
  • 5h ago

Overview

  • Microsoft
  • Windows Server 2025 (Server Core installation)

13 May 2025
Published
10 Sep 2025
Updated

CVSS v3.1
HIGH (7.8)
EPSS
0.07%

KEV

Description

Use after free in Microsoft Brokering File System allows an authorized attacker to elevate privileges locally.

Statistics

  • 1 Post

Last activity: 20 hours ago

Fediverse

Profile picture

Il lato oscuro del sandboxing Windows: vulnerabilità nel Brokering File System

Microsoft ha introdotto circa due anni fa Win32 App Isolation, un meccanismo pensato per rafforzare l’isolamento delle applicazioni sui sistemi Windows client. In parallelo è stato rilasciato il Brokering File System (BFS), un driver incaricato di mediare l’accesso a file system, pipe e registro da parte delle applicazioni eseguite in ambienti isolati, rendendolo una componente potenzialmente interessante dal punto di vista della sicurezza.

In questo contesto si colloca il CVE-2025-29970, una vulnerabilità di tipo use-after-free individuata nel driver bfs.sys, inizialmente scoperta da HT3Labs. L’analisi tecnica è stata condotta sulla versione 26100.4061 del driver e riguarda un errore nella gestione della memoria associata alle strutture interne di BFS.

BFS nasce insieme ad AppContainer e successivamente ad AppSilo, con l’obiettivo di controllare le operazioni di I/O provenienti da contesti isolati. Per farlo utilizza una serie di strutture dati che consentono di applicare policy di accesso basate su utente, applicazione e percorso, garantendo al contempo buone prestazioni.

Al centro di questo meccanismo c’è la PolicyTable, che memorizza le singole PolicyEntry in una tabella hash. Ogni PolicyEntry rappresenta una regola di accesso e include informazioni come il SID dell’utente, il SID dell’AppContainer e un riferimento a uno StorageObject, oltre a un contatore di riferimenti utilizzato per la gestione del ciclo di vita.

Lo StorageObject contiene i dettagli sui percorsi regolati dalla policy e utilizza più strutture interne, tra cui una DirectoryBlockList, una lista concatenata che rappresenta file e sottodirectory associati alla policy. Questa lista viene allocata quando viene aperta una directory radice e popolata con una o più voci nel corso del tempo.

La vulnerabilità CVE-2025-29970 emerge durante la fase di rimozione di una policy, in particolare nella funzione BfsCloseStorage. Durante la deallocazione della DirectoryBlockList, l’inizio della lista viene liberata all’interno del ciclo che scorre gli elementi, causando una dereferenziazione di memoria già liberata nel caso in cui la lista contenga più di una voce.

Microsoft ha corretto il problema separando la logica di deallocazione. Con l’introduzione della funzione BfsCloseRootDirectory, tutti gli elementi della lista concatenata vengono liberati prima della deallocazione della sua testa, eliminando così la condizione di use-after-free alla radice.

Dal punto di vista dello sfruttamento, la vulnerabilità offre margini limitati: il puntatore coinvolto non consente letture o scritture arbitrarie e la finestra temporale tra la liberazione della memoria e il suo riutilizzo è estremamente ridotta. Nonostante ciò, il caso conferma come driver legati al sandboxing restino una superficie d’attacco rilevante, soprattutto con l’aumento delle funzionalità di isolamento su Windows.

L'articolo Il lato oscuro del sandboxing Windows: vulnerabilità nel Brokering File System proviene da Red Hot Cyber.

  • 0
  • 0
  • 0
  • 20h ago

Overview

  • Pexip
  • Infinity

25 Dec 2025
Published
26 Dec 2025
Updated

CVSS v3.1
HIGH (7.5)
EPSS
0.02%

KEV

Description

Pexip Infinity before 39.0 has Missing Authentication for a Critical Function in a product-internal API, allowing an attacker (who already has access to execute code on one node within a Pexip Infinity installation) to impact the operation of other nodes within the installation.

Statistics

  • 1 Post

Last activity: 17 hours ago

Fediverse

Profile picture

🟠 CVE-2025-66377 - High (7.5)

Pexip Infinity before 39.0 has Missing Authentication for a Critical Function in a product-internal API, allowing an attacker (who already has access to execute code on one node within a Pexip Infinity installation) to impact the operation of othe...

🔗 thehackerwire.com/vulnerabilit

#CVE #vulnerability #infosec #cybersecurity #security #Tenda

  • 0
  • 0
  • 0
  • 17h ago

Overview

  • Roundcube
  • Webmail

18 Dec 2025
Published
18 Dec 2025
Updated

CVSS v3.1
HIGH (7.2)
EPSS
0.06%

KEV

Description

Roundcube Webmail before 1.5.12 and 1.6 before 1.6.12 is prone to a Cross-Site-Scripting (XSS) vulnerability via the animate tag in an SVG document.

Statistics

  • 1 Post

Last activity: 23 hours ago

Bluesky

Profile picture
URGENT: #Fedora 42 admins must patch RoundcubeMail to v1.6.12 immediately! Fixes CVE-2025-68461 (SVG XSS) & CVE-2025-68460 (info disclosure). Read more: 👉 tinyurl.com/3783kcme #Security
  • 0
  • 0
  • 0
  • 23h ago

Overview

  • Claris
  • FileMaker Server

16 Dec 2025
Published
17 Dec 2025
Updated

CVSS
Pending
EPSS
0.33%

KEV

Description

Apache Commons Text versions prior to 1.10.0 included interpolation features that could be abused when applications passed untrusted input into the text-substitution API. Because some interpolators could trigger actions like executing commands or accessing external resources, an attacker could potentially achieve remote code execution. This vulnerability has been fully addressed in FileMaker Server 22.0.4.

Statistics

  • 1 Post

Last activity: 2 hours ago

Bluesky

Profile picture
The latest update for #Indusface includes "CVE-2025-68613: Critical n8n RCE Vulnerability Enables Full Server Compromise" and "Apache Commons Text Code Injection Vulnerability (CVE-2025-46295)". #cybersecurity #infosec https://opsmtrs.com/3ySs2VF
  • 0
  • 0
  • 0
  • 2h ago

Overview

  • Roundcube
  • Webmail

18 Dec 2025
Published
18 Dec 2025
Updated

CVSS v3.1
HIGH (7.2)
EPSS
0.05%

KEV

Description

Roundcube Webmail before 1.5.12 and 1.6 before 1.6.12 is prone to a information disclosure vulnerability in the HTML style sanitizer.

Statistics

  • 1 Post

Last activity: 23 hours ago

Bluesky

Profile picture
URGENT: #Fedora 42 admins must patch RoundcubeMail to v1.6.12 immediately! Fixes CVE-2025-68461 (SVG XSS) & CVE-2025-68460 (info disclosure). Read more: 👉 tinyurl.com/3783kcme #Security
  • 0
  • 0
  • 0
  • 23h ago

Overview

  • n8n-io
  • n8n

08 Dec 2025
Published
09 Dec 2025
Updated

CVSS v4.0
CRITICAL (9.4)
EPSS
0.02%

KEV

Description

n8n is an open source workflow automation platform. Versions 0.123.1 through 1.119.1 do not have adequate protections to prevent RCE through the project's pre-commit hooks. The Add Config operation allows workflows to set arbitrary Git configuration values, including core.hooksPath, which can point to a malicious Git hook that executes arbitrary commands on the n8n host during subsequent Git operations. Exploitation requires the ability to create or modify an n8n workflow using the Git node. This issue is fixed in version 1.119.2. Workarounds include excluding the Git Node (Docs) and avoiding cloning or interacting with untrusted repositories using the Git Node.

Statistics

  • 2 Posts

Last activity: 3 hours ago

Bluesky

Profile picture
🚨 New plugin: N8nPlugin (CVE-2025-68613, CVE-2025-65964, CVE-2025-62726). n8n Workflow Automation multiple vulnerabilities detection. Results: https://leakix.net/search?q=%2Bplugin%3AN8nPlugin&scope=leak
  • 0
  • 0
  • 1
  • 3h ago

Overview

  • n8n-io
  • n8n

30 Oct 2025
Published
31 Oct 2025
Updated

CVSS v3.1
HIGH (8.8)
EPSS
0.09%

KEV

Description

n8n is an open source workflow automation platform. Prior to 1.113.0, a remote code execution vulnerability exists in the Git Node component available in both Cloud and Self-Hosted versions of n8n. When a malicious actor clones a remote repository containing a pre-commit hook, the subsequent use of the Commit operation in the Git Node can inadvertently trigger the hook’s execution. This allows attackers to execute arbitrary code within the n8n environment, potentially compromising the system and any connected credentials or workflows. This vulnerability is fixed in 1.113.0.

Statistics

  • 2 Posts

Last activity: 3 hours ago

Bluesky

Profile picture
🚨 New plugin: N8nPlugin (CVE-2025-68613, CVE-2025-65964, CVE-2025-62726). n8n Workflow Automation multiple vulnerabilities detection. Results: https://leakix.net/search?q=%2Bplugin%3AN8nPlugin&scope=leak
  • 0
  • 0
  • 1
  • 3h ago

Overview

  • Tenda
  • CH22

25 Dec 2025
Published
26 Dec 2025
Updated

CVSS v4.0
MEDIUM (6.9)
EPSS
0.06%

KEV

Description

A weakness has been identified in Tenda CH22 1.0.0.1. Impacted is an unknown function of the file /public/. Executing manipulation can lead to path traversal. The attack can be launched remotely. The exploit has been made available to the public and could be exploited.

Statistics

  • 1 Post
  • 6 Interactions

Last activity: 2 hours ago
Showing 31 to 40 of 42 CVEs