Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 3
54 résultats taggé exploit  ✕
Hacker selling critical Roundcube webmail exploit as tech info disclosed https://www.bleepingcomputer.com/news/security/hacker-selling-critical-roundcube-webmail-exploit-as-tech-info-disclosed/
05/06/2025 19:17:07
QRCode
archive.org
thumbnail

Hackers are actively exploiting CVE-2025-49113, a critical vulnerability in the widely used Roundcube open-source webmail application that allows remote execution.
The security issue has been present in Roundcube for over a decade and impacts versions of Roundcube webmail 1.1.0 through 1.6.10. It received a patch on June 1st.

It took attackers just a couple of days to reverse engineer the fix, weaponize the vulnerability, and start selling a working exploit on at least one hacker forum.

Roundcube is one of the most popular webmail solutions as the product is included in offers from well-known hosting providers such as GoDaddy, Hostinger, Dreamhost, or OVH.
"Email armageddon"

CVE-2025-49113 is a post-authentication remote code execution (RCE) vulnerability that received a critical severity score of 9.9 out of 10 and is described as “email armageddon.”

It was discovered and reported by Kirill Firsov, the CEO of the cybersecurity company FearsOff, who decided to publish the technical details before the end of the responsible disclosure period because an exploit had become available.

bleepingcomputer EN 2025 Actively-Exploited Exploit PHP RCE Remote-Code-Execution Roundcube CVE-2025-49113
Cisco warns of ISE and CCP flaws with public exploit code https://www.bleepingcomputer.com/news/security/cisco-warns-of-ise-and-ccp-flaws-with-public-exploit-code/
04/06/2025 21:44:09
QRCode
archive.org
thumbnail

Cisco has released patches to address three vulnerabilities with public exploit code in its Identity Services Engine (ISE) and Customer Collaboration Platform (CCP) solutions.

The most severe of the three is a critical static credential vulnerability tracked as CVE-2025-20286, found by GMO Cybersecurity's Kentaro Kawane in Cisco ISE. This identity-based policy enforcement software provides endpoint access control and network device administration in enterprise environments.

The vulnerability is due to improperly generated credentials when deploying Cisco ISE on cloud platforms, resulting in shared credentials across different deployments.

Unauthenticated attackers can exploit it by extracting user credentials from Cisco ISE cloud deployments and using them to access installations in other cloud environments. However, as Cisco explained, threat actors can exploit this flaw successfully only if the Primary Administration node is deployed in the cloud.

"A vulnerability in Amazon Web Services (AWS), Microsoft Azure, and Oracle Cloud Infrastructure (OCI) cloud deployments of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to access sensitive data, execute limited administrative operations, modify system configurations, or disrupt services within the impacted systems," the company explained.

bleepingcomputer EN 2025 CVE-2025-20286, Cisco Cisco-Customer-Collaboration-Platform Credentials Exploit Hotfix Identity-Services-Engine Patch Proof-of-Concept Vulnerability
[CVE-2025-37752] Two Bytes Of Madness: Pwning The Linux Kernel With A 0x0000 Written 262636 Bytes Out-Of-Bounds https://syst3mfailure.io/two-bytes-of-madness/
10/05/2025 22:59:46
QRCode
archive.org
thumbnail

CVE-2025-37752 is an Array-Out-Of-Bounds vulnerability in the Linux network packet scheduler, specifically in the SFQ queuing discipline. An invalid SFQ limit and a series of interactions between SFQ and the TBF Qdisc can lead to a 0x0000 being written approximately 256KB out of bounds at a misaligned offset. If properly exploited, this can enable privilege escalation.

  • Spray sfq_slots in kmalloc-64 to prevent an immediate kernel crash when the bug is triggered.
  • Prevent a type-confused skb from being dequeued by reconfiguring the TBF Qdisc. Drop TBF rate and add packet overhead before the OOB write occurs.
  • Use the 0x0000 written 262636 bytes OOB to corrupt the pipe->files field of a named pipe, free the pipe, cause page-level UAF and get arbitrary R/W in that page.
  • Reclaim the freed page with signalfd files and use the page-level R/W primitive to swap file->private_data with file->f_cred.
  • Get root by overwriting the process credentials with zeros via signalfd4().bounds at a misaligned offset. If properly exploited, this can enable privilege escalation.
syst3mfailure.io EN 2025 CVE-2025-37752 kernelCTF linux kernel pwn exploit oob out-of-bounds vulnerability
Threat Actor Allegedly Selling Fortinet Firewall Zero-Day Exploit https://www.securityweek.com/threat-actor-allegedly-selling-fortinet-firewall-zero-day-exploit/
20/04/2025 12:44:39
QRCode
archive.org

A threat actor claims to offer a zero-day exploit for an unauthenticated remote code execution vulnerability in Fortinet firewalls.

securityweek EN 2025 Threat-Actor Selling Fortinet Firewall Zero-Day Exploit darkweb
Analysis of Threat Actor Activity https://www.fortinet.com/blog/psirt-blogs/analysis-of-threat-actor-activity
13/04/2025 12:50:41
QRCode
archive.org

Fortinet diligently balances our commitment to the security of our customers and our culture of responsible transparency and commits to sharing information with that goal in mind. While efforts by threat actors to exploit known vulnerabilities are not new, recent Fortinet investigations have discovered a post exploitation technique used by a threat actor. This blog offers analysis of that finding to help our customers make informed decisions.

fortinet EN 2025 EN CVE-2022-42475 exploit vulnerabilities CVE-2023-27997 CVE-2024-21762
Next.js and the corrupt middleware: the authorizing artifact https://zhero-web-sec.github.io/research-and-things/nextjs-and-the-corrupt-middleware
23/03/2025 13:58:47
QRCode
archive.org

Recently, Yasser Allam, known by the pseudonym inzo_, and I, decided to team up for some research. We discussed potential targets and chose to begin by focusing on Next.js (130K stars on github, currently downloaded + 9,4 million times per week), a framework I know quite well and with which I already have fond memories, as evidenced by my previous work. Therefore, the “we” throughout this paper will naturally refer to the two of us.

Next.js is a comprehensive javascript framework based on React, packed with numerous features — the perfect playground for diving into the intricacies of research. We set out, fueled by faith, curiosity, and resilience, to explore its lesser-known aspects, hunting for hidden treasures waiting to be found.

It didn’t take long before we uncovered a great discovery in the middleware. The impact is considerable, with all versions affected, and no preconditions for exploitability — as we’ll demonstrate shortly.

zhero-web-sec. EN 2025 CVE-2025-29927 Next.js exploit bypass
Exploit Attempts for Cisco Smart Licensing Utility CVE-2024-20439 and CVE-2024-20440 https://isc.sans.edu/diary/rss/31782
21/03/2025 08:57:27
QRCode
archive.org
thumbnail

Exploit Attempts for Cisco Smart Licensing Utility CVE-2024-20439 and CVE-2024-20440, Author: Johannes Ullrich

sans EN 2025 CVE-2024-20439 CVE-2024-20440 Exploit attempts Cisco Smart-Licensing-Utility
PoC Exploit Released for macOS Kernel Vulnerability CVE-2025-24118 (CVSS 9.8) https://securityonline.info/poc-exploit-released-for-macos-kernel-vulnerability-cve-2025-24118-cvss-9-8/
04/02/2025 20:23:39
QRCode
archive.org
thumbnail

Uncover the details of CVE-2025-24118, a critical vulnerability in Apple's MacOS. Understand the risks and the patched versions.

securityonline EN 2024 PoC Exploit macOS Kernel Vulnerability CVE-2025-24118
Exploit attempts for unpatched Citrix vulnerability https://isc.sans.edu/diary/31446
20/11/2024 22:19:03
QRCode
archive.org
thumbnail

Exploit attempts for unpatched Citrix vulnerability, Author: Johannes Ullrich

sans EN 2024 Exploit unpatched Citrix vulnerability
Visionaries Have Democratised Remote Network Access - Citrix Virtual Apps and Desktops (CVE Unknown) https://labs.watchtowr.com/visionaries-at-citrix-have-democratised-remote-network-access-citrix-virtual-apps-and-desktops-cve-unknown/
13/11/2024 10:53:50
QRCode
archive.org
thumbnail

This one is a privesc bug yielding SYSTEM privileges for any VDI user, which is actually a lot worse than it might initially sound since that’s SYSTEM privileges on the server that hosts all the applications and access is ‘by design’ - allowing an attacker to impersonate any user (including administrators) and monitor behaviour, connectivity.

watchtowr EN Citrix Virtual Apps bug VDI exploit
D-Link won’t fix critical flaw affecting 60,000 older NAS devices https://www.bleepingcomputer.com/news/security/d-link-wont-fix-critical-flaw-affecting-60-000-older-nas-devices/
11/11/2024 12:03:58
QRCode
archive.org
thumbnail

More than 60,000 D-Link network-attached storage devices that have reached end-of-life are vulnerable to a command injection vulnerability with a publicly available exploit.

bleepingcomputer EN 2024 Command-Injection D-Link Exploit Hardware NAS PoC Proof-of-Concept Security InfoSec Computer-Security
Rackspace systems hit by zero-day exploit of third-party app • The Register https://www.theregister.com/2024/09/30/rackspace_zero_day_attack/
04/10/2024 13:33:44
QRCode
archive.org
thumbnail

Intruders accessed machines via tool bundled with ScienceLogic, 'limited' info taken, customers told not to worry

theregister EN 2024 Rackspace ScienceLogic zero-day exploit
Hacker plants false memories in ChatGPT to steal user data in perpetuity https://arstechnica.com/security/2024/09/false-memories-planted-in-chatgpt-give-hacker-persistent-exfiltration-channel/
26/09/2024 08:04:40
QRCode
archive.org
thumbnail

Emails, documents, and other untrusted content can plant malicious memories.

arstechnica EN 2024 ChatGPT exploit malicious memories attack
Critical Ivanti vTM auth bypass bug now exploited in attacks https://www.bleepingcomputer.com/news/security/critical-ivanti-vtm-auth-bypass-bug-now-exploited-in-attacks/
24/09/2024 21:03:03
QRCode
archive.org
thumbnail

CISA has tagged another critical Ivanti security vulnerability, which can let threat actors create rogue admin users on vulnerable Virtual Traffic Manager (vTM) appliances, as actively exploited in attacks.

bleepingcomputer EN 2024 Authentication-Bypass Bypass CISA Exploit Ivanti PoC
4 exploits, 1 bug: exploiting cve-2024-20017 4 different ways https://blog.coffinsec.com/0day/2024/08/30/exploiting-CVE-2024-20017-four-different-ways.html
21/09/2024 17:16:53
QRCode
archive.org
  • Affected chipsets: MT6890, MT7915, MT7916, MT7981, MT7986, MT7622
  • Affected software: SDK version 7.4.0.1 and before (for MT7915) / SDK version 7.6.7.0 and before (for MT7916, MT7981 and MT7986) / OpenWrt 19.07, 21.02
coffinsec EN 2024 CVE-2024-20017 wappd MediaTek exploit PoC
stardom dreams, stalking devices and the secret conglomerate selling both https://maia.crimew.gay/posts/gps-track-deez-nuts/
19/08/2024 08:41:02
QRCode
archive.org
thumbnail

people frequently reach out to me with companies to look into. usually it takes me about 10 minutes before i move on for one reason or another—it's not interesting for a story or has good security, for example. i didnt expect anything different when an acquaintance told me about Tracki, a self-proclaimed "world leader in GPS tracking" that they suspected could be used nefariously.

at first glance, Tracki appeared to be a serious company, maybe even one that cared about security. we could never have guessed what was about to unfold before us.

half a year into our investigation, we'd found it all: a hidden conglomerate posing as five independent companies, masked from governments and customers alike through the use of dozens of false identities, US letterbox companies, and an undeclared owner. a 90s phone sex scheme that, through targeting by one of hollywood's most notorious fixers, spiraled into a collection of almost a hundred domains advertising everything from online dating to sore throat remedies. a slew of device-assisted murder cases, on top of potential data breaches affecting almost 12 million users, ranging from federal government officials to literal infants. and most importantly, a little-known Snoop Dogg song. how in the world did we get here?

starting our descent

maia.crimew.gay EN 2024 Tracki shady business investigation stalkerware security analysis sqli leak exploit nyancrimew maia-arson-crimew switzerland hacktivism developer
Exploitable PoC Released for CVE-2024-38077: 0-Click RCE Threatens All Windows Servers https://securityonline.info/exploitable-poc-released-for-cve-2024-38077-0-click-rce-threatens-all-windows-servers/
13/08/2024 17:43:45
QRCode
archive.org
thumbnail

Security researchers have detailed and published a PoC exploit code for a critical vulnerability, designated as CVE-2024-38077 (CVSS 9.8)

securityonline EN 2024 CVE-2024-38077 RCE PoC exploit code
Technical Exploits of HID's iClass SE Discovered, To Be Revealed at DEF CON 32 https://ipvm.com/reports/iclass-se-exploit
13/08/2024 10:16:07
QRCode
archive.org
thumbnail

Researchers have "reverse-engineered" HID's iCLASS SE platform and will be "revealing some cryptographic keys to the kingdom."

ipvm.com EN 2024 defcon2024 iclass-se HID exploit
PoC Exploit Released For macOS Privilege Escalation Vulnerability https://gbhackers.com/poc-exploit-macos-privilege-escalation/#google_vignette
30/05/2024 09:37:03
QRCode
archive.org
thumbnail

A new vulnerability has been discovered in macOS Sonoma that is associated with privilege escalation. This vulnerability has been assigned

gbhackers EN 2024 CVE-2024-27842 PoC Exploit Released macOS
PoC exploit released for RCE zero-day in D-Link EXO AX4800 routers https://www.bleepingcomputer.com/news/security/poc-exploit-released-for-rce-zero-day-in-d-link-exo-ax4800-routers/
15/05/2024 00:24:02
QRCode
archive.org
thumbnail

The D-Link EXO AX4800 (DIR-X4860) router is vulnerable to remote unauthenticated command execution that could lead to complete device takeovers by attackers with access to the HNAP port.

bleepingcomputer EN 2024 Authentication-Bypass D-Link Exploit Proof-of-Concept Remote-Command-Execution Router Vulnerability Zero-Day Security InfoSec Computer-Security
page 1 / 3
4371 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio