24h | 7d | 30d

Overview

  • Cacti
  • cacti

02 Dec 2025
Published
02 Dec 2025
Updated

CVSS v4.0
HIGH (7.4)
EPSS
0.07%

KEV

Description

Cacti is an open source performance and fault management framework. Prior to 1.2.29, there is an input-validation flaw in the SNMP device configuration functionality. An authenticated Cacti user can supply crafted SNMP community strings containing control characters (including newlines) that are accepted, stored verbatim in the database, and later embedded into backend SNMP operations. In environments where downstream SNMP tooling or wrappers interpret newline-separated tokens as command boundaries, this can lead to unintended command execution with the privileges of the Cacti process. This vulnerability is fixed in 1.2.29.

Statistics

  • 1 Post

Last activity: 6 hours ago

Bluesky

Profile picture
High-Severity Cacti Flaw (CVE-2025-66399) Risks Remote Code Execution via SNMP Community String Injection
  • 0
  • 0
  • 0
  • 6h ago

Overview

  • Linux
  • Linux

04 Dec 2025
Published
04 Dec 2025
Updated

CVSS
Pending
EPSS
0.02%

KEV

Description

In the Linux kernel, the following vulnerability has been resolved: fuse: fix livelock in synchronous file put from fuseblk workers I observed a hang when running generic/323 against a fuseblk server. This test opens a file, initiates a lot of AIO writes to that file descriptor, and closes the file descriptor before the writes complete. Unsurprisingly, the AIO exerciser threads are mostly stuck waiting for responses from the fuseblk server: # cat /proc/372265/task/372313/stack [<0>] request_wait_answer+0x1fe/0x2a0 [fuse] [<0>] __fuse_simple_request+0xd3/0x2b0 [fuse] [<0>] fuse_do_getattr+0xfc/0x1f0 [fuse] [<0>] fuse_file_read_iter+0xbe/0x1c0 [fuse] [<0>] aio_read+0x130/0x1e0 [<0>] io_submit_one+0x542/0x860 [<0>] __x64_sys_io_submit+0x98/0x1a0 [<0>] do_syscall_64+0x37/0xf0 [<0>] entry_SYSCALL_64_after_hwframe+0x4b/0x53 But the /weird/ part is that the fuseblk server threads are waiting for responses from itself: # cat /proc/372210/task/372232/stack [<0>] request_wait_answer+0x1fe/0x2a0 [fuse] [<0>] __fuse_simple_request+0xd3/0x2b0 [fuse] [<0>] fuse_file_put+0x9a/0xd0 [fuse] [<0>] fuse_release+0x36/0x50 [fuse] [<0>] __fput+0xec/0x2b0 [<0>] task_work_run+0x55/0x90 [<0>] syscall_exit_to_user_mode+0xe9/0x100 [<0>] do_syscall_64+0x43/0xf0 [<0>] entry_SYSCALL_64_after_hwframe+0x4b/0x53 The fuseblk server is fuse2fs so there's nothing all that exciting in the server itself. So why is the fuse server calling fuse_file_put? The commit message for the fstest sheds some light on that: "By closing the file descriptor before calling io_destroy, you pretty much guarantee that the last put on the ioctx will be done in interrupt context (during I/O completion). Aha. AIO fgets a new struct file from the fd when it queues the ioctx. The completion of the FUSE_WRITE command from userspace causes the fuse server to call the AIO completion function. The completion puts the struct file, queuing a delayed fput to the fuse server task. When the fuse server task returns to userspace, it has to run the delayed fput, which in the case of a fuseblk server, it does synchronously. Sending the FUSE_RELEASE command sychronously from fuse server threads is a bad idea because a client program can initiate enough simultaneous AIOs such that all the fuse server threads end up in delayed_fput, and now there aren't any threads left to handle the queued fuse commands. Fix this by only using asynchronous fputs when closing files, and leave a comment explaining why.

Statistics

  • 1 Post

Last activity: 11 hours ago

Bluesky

Profile picture
CVE-2025-40220 fuse: fix livelock in synchronous file put from fuseblk workers scq.ms/3Y9co46 #SecQube #MicrosoftSecurity
  • 0
  • 0
  • 0
  • 11h ago

Overview

  • Pending

06 Aug 2024
Published
13 Mar 2025
Updated

CVSS
Pending
EPSS
0.58%

KEV

Description

K7RKScan.sys in K7 Ultimate Security before 17.0.2019 allows local users to cause a denial of service (BSOD) because of a NULL pointer dereference.

Statistics

  • 1 Post

Last activity: 18 hours ago

Bluesky

Profile picture
📢 K7 Antivirus: abus de named pipes et escalade de privilèges jusqu’à SYSTEM (CVE-2024-36424) 📝 Source: billet technique de Lucas Laise. https://cyberveille.ch/posts/2025-12-06-k7-antivirus-abus-de-named-pipes-et-escalade-de-privileges-jusqua-system-cve-2024-36424/ #CVE_2024_36424 #Cyberveille
  • 0
  • 0
  • 0
  • 18h ago

Overview

  • Linksys
  • RE6500

06 Dec 2025
Published
06 Dec 2025
Updated

CVSS v4.0
HIGH (8.7)
EPSS
Pending

KEV

Description

A security flaw has been discovered in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. This vulnerability affects the function RE2000v2Repeater_get_wired_clientlist_setClientsName of the file mod_form.so. The manipulation of the argument clientsname_0 results in stack-based buffer overflow. The attack may be launched remotely. The exploit has been released to the public and may be exploited. The vendor was contacted early about this disclosure but did not respond in any way.

Statistics

  • 1 Post

Last activity: 5 hours ago

Fediverse

Profile picture

🔒 CVE-2025-14136: HIGH severity stack-based buffer overflow in Linksys RE6500 & related models (1.0.013.001+). Remote code execution risk with public exploit, no vendor patch. Mitigate — isolate, monitor, restrict access! radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 5h ago

Overview

  • UGREEN
  • DH2100+

07 Dec 2025
Published
07 Dec 2025
Updated

CVSS v4.0
HIGH (8.6)
EPSS
Pending

KEV

Description

A weakness has been identified in UGREEN DH2100+ up to 5.3.0.251125. This affects the function handler_file_backup_create of the file /v1/file/backup/create of the component nas_svr. Executing manipulation of the argument path can lead to buffer overflow. The attack can be executed remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted early about this disclosure but did not respond in any way.

Statistics

  • 1 Post

Last activity: 3 hours ago

Fediverse

Profile picture

🚨 HIGH severity: CVE-2025-14187 buffer overflow in UGREEN DH2100+ (≤5.3.0.251125). Remote exploit published, no patch from vendor. Restrict access, monitor, and apply virtual patching if possible. More: radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 3h ago

Overview

  • UTT
  • 进取 520W

06 Dec 2025
Published
06 Dec 2025
Updated

CVSS v4.0
HIGH (7.1)
EPSS
Pending

KEV

Description

A vulnerability was detected in UTT 进取 520W 1.7.7-180627. The affected element is the function strcpy of the file /goform/websHostFilter. Performing manipulation of the argument addHostFilter results in buffer overflow. The attack is possible to be carried out remotely. The exploit is now public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Statistics

  • 1 Post

Last activity: 6 hours ago

Fediverse

Profile picture

🚩 CVE-2025-14140: HIGH-severity buffer overflow in UTT 进取 520W v1.7.7-180627. Public exploit available, no vendor patch. Restrict access, deploy IDS/IPS, and monitor logs. Act fast! radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 6h ago

Overview

  • Microsoft
  • Windows 10 Version 1809

09 Nov 2022
Published
21 Oct 2025
Updated

CVSS v3.1
MEDIUM (5.4)
EPSS
21.04%

Description

Windows Mark of the Web Security Feature Bypass Vulnerability

Statistics

  • 1 Post

Last activity: 20 hours ago

Fediverse

Profile picture

Sfruttata da mesi nel silenzio generale: la falla LNK usata dagli APT di mezzo mondo

Gli esperti hanno scoperto che nell’estate del 2025 Microsoft ha corretto una pericolosa vulnerabilità in Windows che era stata sfruttata attivamente da almeno 11 gruppi di hacker, tra cui APT nordcoreani e grandi gruppi come Evil Corp.

Si tratta del CVE-2025-949, che consentiva agli aggressori di nascondere comandi dannosi all’interno di file LNK e di eseguire malware senza essere rilevati su un dispositivo compromesso.

La radice del problema risiede nel modo in cui Windows gestisce i collegamenti LNK. Gli aggressori hanno riempito il campo Destinazione nel file LNK con spazi per nascondere argomenti dannosi della riga di comando.

Le proprietà del file mostrano solo i primi 260 caratteri del campo Destinazione, mentre il resto rimane nascosto. Di conseguenza, l’utente visualizza un comando innocuo, ma facendo doppio clic sul collegamento viene avviato il malware.

Gruppi di hacker hanno sfruttato attivamente questo trucco. Gli analisti di Trend Micro hanno scoperto che il CVE-2025-9491 è stato sfruttato da almeno 11 gruppi, tra cui APT37 nordcoreano, APT43 (noto anche come Kimsuky), Mustang Panda, SideWinder, RedHotel e Konni, oltre ai criminali informatici di Evil Corp e Bitter.

“Gli attacchi hanno utilizzato vari payload e downloader: Ursnif, Gh0st RAT, Trickbot. Le piattaforme MaaS (malware-as-a-service) hanno complicato ulteriormente la situazione“, osserva Trend Micro.

Come recentemente riportato da Arctic Wolf e StrikeReady , il gruppo di hacker cinese Mustang Panda ha addirittura sfruttato questa vulnerabilità come zero-day e l’ha utilizzata in attacchi contro diplomatici europei in Ungheria, Belgio e altri paesi dell’UE. Gli aggressori hanno infine distribuito il malware PlugX RAT sui sistemi delle loro vittime.

A marzo 2025, gli analisti di Trend Micro segnalarono agli sviluppatori Microsoft che la vulnerabilità CVE-2025-9491 era stata attivamente sfruttata. Tuttavia, il produttore rispose che avrebbe solo “considerato” la correzione del bug, sottolineando che la vulnerabilità non soddisfaceva i criteri per una correzione immediata.

Inoltre, a novembre, i rappresentanti di Microsoft hanno rilasciato un ulteriore chiarimento affermando che il problema non dovrebbe essere considerato una vulnerabilità, “data l’interazione richiesta dall’utente e il fatto che il sistema avvisa in merito al formato di file non attendibile“.

Tuttavia, come ha riferito Mitja Kolsek, responsabile di Acros Security e co-fondatore di 0patch, Microsoft ha recentemente modificato silenziosamente il comportamento dei file LNK. Kolsek afferma che, dopo gli aggiornamenti di giugno (sebbene la patch sembri essere stata distribuita gradualmente), gli utenti vedono tutti i caratteri nel campo Destinazione quando aprono le proprietĂ  dei file LNK, non solo i primi 260.

Kolsek ha osservato che questa non è una soluzione completamente funzionale. Il problema è che gli argomenti dannosi dei file LNK persistono e gli utenti non ricevono ancora avvisi quando aprono un collegamento con una stringa di destinazione eccessivamente lunga.

In attesa che Microsoft rilasci una patch completa, Acros Security ha rilasciato una correzione non ufficiale tramite la sua piattaforma 0Patch. La micropatch limita tutte le stringhe di destinazione nelle scorciatoie a 260 caratteri e avvisa gli utenti del potenziale pericolo nell’apertura di file con stringhe eccessivamente lunghe.

“Anche se è possibile creare scorciatoie dannose con meno caratteri, crediamo che fermare gli attacchi reali già scoperti potrebbe apportare notevoli vantaggi a coloro che sono presi di mira dagli hacker“, afferma Kolsek.

La patch non ufficiale è disponibile per gli utenti 0patch con abbonamenti PRO ed Enterprise che eseguono versioni di Windows da Windows 7 a Windows 11 22H2, nonché da Windows Server 2008 R2 a Windows Server 2022.

L'articolo Sfruttata da mesi nel silenzio generale: la falla LNK usata dagli APT di mezzo mondo proviene da Red Hot Cyber.

  • 0
  • 0
  • 0
  • 20h ago

Overview

  • Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Statistics

  • 1 Post

Last activity: 9 hours ago

Bluesky

Profile picture
How a Grand Finalist Hacked NASA and Netflix: CVE-2023-44957 & CVE-2024-38945 Secrets Introduction: Bug bounty programs have become a critical line of defense for organizations like NASA and Netflix, where ethical hackers uncover vulnerabilities before malicious actors exploit them. This article…
  • 0
  • 0
  • 0
  • 9h ago

Overview

  • Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Statistics

  • 1 Post

Last activity: 9 hours ago

Bluesky

Profile picture
How a Grand Finalist Hacked NASA and Netflix: CVE-2023-44957 & CVE-2024-38945 Secrets Introduction: Bug bounty programs have become a critical line of defense for organizations like NASA and Netflix, where ethical hackers uncover vulnerabilities before malicious actors exploit them. This article…
  • 0
  • 0
  • 0
  • 9h ago
Showing 11 to 19 of 19 CVEs