Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 2 / 12
231 résultats taggé Vulnerability  ✕
Cisco Webex bug lets hackers gain code execution via meeting links https://www.bleepingcomputer.com/news/security/cisco-webex-bug-lets-hackers-gain-code-execution-via-meeting-links/?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
23/04/2025 08:26:43
QRCode
archive.org
thumbnail

Cisco has released security updates for a high-severity Webex vulnerability that allows unauthenticated attackers to gain client-side remote code execution using malicious meeting invite links.

bleepingcomputer EN 2025 vulnerability Cisco RCE Remote-Code-Execution WebEx CVE-2025-20236
ASUS Urges Users to Patch AiCloud Router Vuln Immediately https://www.darkreading.com/cloud-security/asus-patch-aicloud-router-vuln?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
23/04/2025 08:24:51
QRCode
archive.org

ASUS recently disclosed a critical security vulnerability affecting routers that have AiCloud enabled, potentially allowing remote attackers to perform unauthorized execution functions on vulnerable devices.

The vulnerability is being tracked as CVE-2025-2492 and was given a CVSS score of 9.2 on a 10.0 scale, making it classified as critical.

According to ASUS researchers, the "improper authentication control vulnerability," which only exists in certain ASUS router firmware series, can be triggered by a "crafted request" on behalf of the attackers.

darkreading EN 2025 Asus CVE-2025-2492 vulnerability AiCloud enabled routers firmware-authentication
Funding Expires for Key Cyber Vulnerability Database https://krebsonsecurity.com/2025/04/funding-expires-for-key-cyber-vulnerability-database/
16/04/2025 09:09:25
QRCode
archive.org

A critical resource that cybersecurity professionals worldwide rely on to identify, mitigate and fix security vulnerabilities in software and hardware is in danger of breaking down. The federally funded, non-profit research and development organization MITRE warned today that its contract…

krebsonsecurity EN 2025 Vulnerability Database MITRE CVE CWE non-profit expired
ESET Vulnerability Exploited for Stealthy Malware Execution - SecurityWeek https://www.securityweek.com/eset-vulnerability-exploited-for-stealthy-malware-execution/
13/04/2025 10:49:28
QRCode
archive.org

A vulnerability impacting multiple ESET products has been exploited by an APT group to load malicious DLL libraries and silently deploy malware, Kaspersky reports.

The issue, tracked as CVE-2024-11859, is described as a DLL search order hijacking flaw that could be exploited by attackers with administrative privileges for arbitrary code execution.

securityweek EN 2025 ESET Kaspersky Vulnerability CVE-2024-11859 DLL
CrushFTP Authentication Bypass - CVE-2025-2825 https://projectdiscovery.io/blog/crushftp-authentication-bypass
01/04/2025 09:49:24
QRCode
archive.org
thumbnail

Enterprise file transfer solutions are critical infrastructure for many organizations, facilitating secure data exchange between systems and users. CrushFTP, a widely used multi-protocol file transfer server, offers an extensive feature set including Amazon S3-compatible API access. However, a critical vulnerability (CVE-2025-2825) was discovered in versions 10.0.0 through 10.8.3 and 11.0.0 through 11.3.0 that allows unauthenticated attackers to bypass authentication and gain unauthorized access

projectdiscovery EN 2025 CVE-2025-2825 vulnerability CrushFTP Authentication Bypass
Next.js Middleware Exploit: Deep Dive into CVE-2025-29927 Authorization Bypass - ZeroPath Blog https://zeropath.com/blog/nextjs-middleware-cve-2025-29927-auth-bypass
23/03/2025 13:53:00
QRCode
archive.org
thumbnail

Explore the critical CVE-2025-29927 vulnerability in Next.js middleware, enabling attackers to bypass authorization checks and gain unauthorized access.

zeropath EN 2025 unauthorized access Web-Application-Security Vulnerability Next.js middleware CVE-2025-29927
Apple Drops Another WebKit Zero-Day Bug https://www.darkreading.com/mobile-security/apple-drops-another-webkit-zero-day-bug
17/03/2025 09:17:49
QRCode
archive.org

For the third time in as many months, Apple has released an emergency patch to fix an already exploited zero-day vulnerability impacting a wide range of its products.

The new vulnerability, identified as CVE-2025-24201, exists in Apple's WebKit open source browser engine for rendering Web pages in Safari and other apps across macOS, iOS, and iPadOS. WebKit is a frequent target for attackers because of how deeply integrated it is with Apple's ecosystem.

darkreading EN 2025 CVE-2025-24201spyware Apple vulnerability 0-day WebKit
Blog: Zen and the Art of Microcode Hacking https://bughunters.google.com/blog/5424842357473280/zen-and-the-art-of-microcode-hacking
06/03/2025 08:22:53
QRCode
archive.org
thumbnail

This blog post covers the full details of EntrySign, the AMD Zen microcode signature validation vulnerability recently discovered by the Google Security team.

bughunters.google.com EN 2025 Zen Hacking AMD microcode signature vulnerability
CVE-2022-31631: High-Risk PHP Vulnerability Demands Immediate Patch https://cyble.com/blog/cve-2022-31631-vulnerability-immediate-patch/
18/02/2025 15:06:54
QRCode
archive.org
thumbnail

A critical PHP vulnerability (CVE-2022-31631) could expose websites and applications to SQL injection attacks, leading to data breaches and system compromise.

cyble EN 2025 cve-2022-31631 PHP vulnerability
Active Directory Domain Services Elevation of Privilege Vulnerability (CVE-2025-21293) https://birkep.github.io/posts/Windows-LPE/#proof-of-concept-code
08/02/2025 14:28:06
QRCode
archive.org
thumbnail

In September of 2024 while on a customer assigment I encountered the “Network Configuration Operators” group, a so called builtin group of Active Directory (default). As I had never heard of or encountered this group membership before, it sprung to eye immediately. Initially I tried to look up if it had any security implications, like its more known colleagues DNS Admins and Backup Operators, but to no avail. Surpisingly little came up about the group but I couldn’t help myself from probing further. This led me down the rabbithole of Registry Database access control lists and possibilities of weaponization, culminating with the discovery of CVE-2025-21293. Before we move along to the body of work, I have to give out a special thanks to Clément Labro, who initially did the heavy lifting of finding a way to weaponize performancecounters. (This will hopefully make more sense by the end of the article) and my colleagues at ReTest Security ApS, who have provided me with knowledge in the field and the oppertunity to put it to use.

birkep EN 2025 CVE-2025-21293 vulnerability Active-Directory Network Configuration Operators
PoC Exploit Released for macOS Kernel Vulnerability CVE-2025-24118 (CVSS 9.8) https://securityonline.info/poc-exploit-released-for-macos-kernel-vulnerability-cve-2025-24118-cvss-9-8/
04/02/2025 20:23:39
QRCode
archive.org
thumbnail

Uncover the details of CVE-2025-24118, a critical vulnerability in Apple's MacOS. Understand the risks and the patched versions.

securityonline EN 2024 PoC Exploit macOS Kernel Vulnerability CVE-2025-24118
Live Chat Blog #2: Cisco Webex Connect - Access to millions of chats histories https://www.ophionsecurity.com/post/cisco-webex-connect-vulnerability-unauthenticated-access-to-all-chats
03/02/2025 11:46:44
QRCode
archive.org
thumbnail

In July 2024, we identified a vulnerability that resulted in access to millions of live customer support messages for organizations using Cisco Webex Connect.

ophionsecurity EN 2025 Cisco Webex Connect vulnerability chat history leak
(Non-US) :: DSL-3788 :: H/W Rev. Ax/Bx :: F/W v1.01R1B036_EU_EN :: Unauthenticated Remote Code Execution (RCE) Vulnerability https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10418
29/01/2025 22:24:38
QRCode
archive.org

On November 25, 2024, a third party, from SECURE NETWORK BVTECH, reported the D-Link DSL-3788 hardware revision B2 with firmware version vDSL-3788_fw_revA1_1.01R1B036_EU_EN or below, of a Unauthenticated Remote Code Execution (RCE) vulnerability.

When D-Link became aware of the reported security issues, we promptly started investigating and developing security patches. Patches were release within the 90-day of the report of the vulnerabilities.

dlink EN 2025 announcement DSL-3788 hardware RCE vulnerability
Government and university websites targeted in ScriptAPI[.]dev client-side attack - c/side https://cside.dev/blog/government-and-university-websites-targeted-in-scriptapi-dev-client-side-attack
24/01/2025 09:20:53
QRCode
archive.org
thumbnail

Yesterday we discovered another client-side JavaScript attack targeting +500 websites, including governments and universities. The injected scripts create hidden links in the Document Object Model (DOM), pointing to external websites, a programming interface for web documents.

cside.dev EN 2025 skimmer cyber DSS client-side PCI policies c/side website javascript card development web attack browser chain breaches content manager vulnerability data magecart supply client/side credit security tag v4 script formjacking
A look at the recent rsync vulnerability https://lwn.net/SubscriberLink/1005302/0eac0cf6f7cd7504/
22/01/2025 22:36:48
QRCode
archive.org

On January 14, Nick Tait announced the discovery of six vulnerabilities in rsync, the popular file-synchronization tool. While software vulnerabilities are not uncommon, the most serious one he announced allows for remote code execution on servers that run rsyncd — and possibly other configurations. The bug itself is fairly simple, but this event provides a nice opportunity to dig into it, show why it is so serious, and consider ways the open-source community can prevent such mistakes in the future.

The vulnerabilities were found by two groups of researchers: Simon Scannell, Pedro Gallegos, and Jasiel Spelman from Google's Cloud Vulnerability Research identified five of them, including the most serious one. Aleksei Gorban, a security researcher at TikTok, discovered the sixth — a race condition in how rsync handles symbolic links.

LWN.net EN 2025 rsync vulnerability CVE-2024-12084
Under the cloak of UEFI Secure Boot: Introducing CVE-2024-7344 https://www.welivesecurity.com/en/eset-research/under-cloak-uefi-secure-boot-introducing-cve-2024-7344/
19/01/2025 10:28:27
QRCode
archive.org
thumbnail

ESET researchers have discovered a vulnerability that allows bypassing UEFI Secure Boot, affecting the majority of UEFI-based systems. This vulnerability, assigned CVE-2024-7344, was found in a UEFI application signed by Microsoft’s Microsoft Corporation UEFI CA 2011 third-party UEFI certificate. Exploitation of this vulnerability leads to the execution of untrusted code during system boot, enabling potential attackers to easily deploy malicious UEFI bootkits (such as Bootkitty or BlackLotus) even on systems with UEFI Secure Boot enabled, regardless of the installed operating system.

welivesecurity EN 2025 CVE-2024-7344 UEFI Secure Boot vulnerability certificate
Microsoft: macOS bug lets hackers install malicious kernel drivers https://www.bleepingcomputer.com/news/security/microsoft-macos-bug-lets-hackers-install-malicious-kernel-drivers/
13/01/2025 19:43:30
QRCode
archive.org
thumbnail

Apple recently addressed a macOS vulnerability that allows attackers to bypass System Integrity Protection (SIP) and install malicious kernel drivers by loading third-party kernel extensions.
#Apple #Computer #InfoSec #Integrity #Microsoft #Protection #SIP #Security #System #Vulnerability #macOS

bleepingcomputer EN 2024 CVE-2024-44243 System macOS Apple Security Integrity SIP
Industrial networking manufacturer Moxa reports 'critical' router bugs https://cyberscoop.com/industrial-networking-manufacturer-moxa-reports-critical-router-bugs/
12/01/2025 21:13:47
QRCode
archive.org
thumbnail

Firmware in cellular routers, secure routers and network security appliances made by Moxa are vulnerable to a pair of high severity bugs.

cyberscoop EN 2025 vulnerability Firmware Moxa iot CVE-2024-9138 CVE-2024-9140
SonicWall urges admins to patch exploitable SSLVPN bug immediately https://www.bleepingcomputer.com/news/security/sonicwall-urges-admins-to-patch-exploitable-sslvpn-bug-immediately/
09/01/2025 16:49:41
QRCode
archive.org
thumbnail

SonicWall is emailing customers urging them to upgrade their firewall's SonicOS firmware to patch an authentication bypass vulnerability in SSL VPN and SSH management that is

bleepingcomputer EN 2024 Authentication-Bypass Firewall Security-Advisory SonicWall Vulnerability
DigiEver Fix That IoT Thing! https://www.akamai.com/blog/security-research/digiever-fix-that-iot-thing
20/12/2024 09:36:53
QRCode
archive.org
  • A vulnerability in DigiEver DS-2105 Pro DVRs is being exploited to spread malware.

  • The Akamai Security Intelligence Research Team (SIRT) noticed this activity in their honeypots on November 18, 2024.

  • The vulnerability was originally discovered by Ta-Lun Yen and a CVE identifier has been requested by the Akamai SIRT.

  • The malware is a Mirai variant that has been modified to use improved encryption algorithms.

  • We have included a list of indicators of compromise (IoCs) in this blog post to assist in defense against this threat.

akamai EN 2024 mirai DigiEver DS-2105 Pro DVR vulnerability
page 2 / 12
4368 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio