Aggregator
Play
10 months ago
cohenido
Microsoft's February Patch a Lighter Lift Than January's
10 months ago
But there's plenty in it — including two zero-days — that need immediate attention.
Jai Vijayan, Contributing Writer
CVE-2025-0434 | Google Chrome up to 131.0.6778.264 V8 out-of-bounds (Nessus ID 214138)
10 months ago
A vulnerability has been found in Google Chrome and classified as critical. This vulnerability affects unknown code of the component V8. The manipulation leads to out-of-bounds read.
This vulnerability was named CVE-2025-0434. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-35280 | Fortinet FortiDeceptor up to 5.3.0 cross site scripting (FG-IR-24-010)
10 months ago
A vulnerability, which was classified as problematic, has been found in Fortinet FortiDeceptor up to 5.3.0. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting.
This vulnerability is handled as CVE-2024-35280. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2025-0215 | UpdraftPlus Plugin up to 1.24.12 on WordPress cross site scripting
10 months ago
A vulnerability was found in UpdraftPlus Plugin up to 1.24.12 on WordPress and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting.
The identification of this vulnerability is CVE-2025-0215. The attack may be initiated remotely. There is no exploit available.
vuldb.com
CVE-2025-0437 | Google Chrome up to 131.0.6778.264 Metrics out-of-bounds (Nessus ID 214138)
10 months ago
A vulnerability was found in Google Chrome. It has been rated as critical. Affected by this issue is some unknown functionality of the component Metrics. The manipulation leads to out-of-bounds read.
This vulnerability is handled as CVE-2025-0437. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-0438 | Google Chrome up to 131.0.6778.264 Tracing stack-based overflow (Nessus ID 214233)
10 months ago
A vulnerability classified as critical was found in Google Chrome. This vulnerability affects unknown code of the component Tracing. The manipulation leads to stack-based buffer overflow.
This vulnerability was named CVE-2025-0438. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Intel security advisory (AV25-079)
10 months ago
Canadian Centre for Cyber Security
Apple Releases Urgent Patch for USB Vulnerability
10 months ago
The vulnerability could allow a threat actor to disable the security feature on a locked device and gain access to user data.
Kristina Beek, Associate Editor, Dark Reading
Rachel Hunter Claims to have Leaked cPanel Access of the Islamic Republic Railway in Iran
10 months ago
Rachel Hunter Claims to have Leaked cPanel Access of the Islamic Republic Railway in Iran
Dark Web Informer - Cyber Threat Intelligence
HPE security advisory (AV25-078)
10 months ago
Canadian Centre for Cyber Security
OpenSSL patched high-severity flaw CVE-2024-12797
10 months ago
OpenSSL patched the vulnerability CVE-2024-12797, a high-severity flaw found by Apple that enables man-in-the-middle attacks. The OpenSSL Project addressed a high-severity vulnerability, tracked as CVE-2024-12797, in its secure communications library. The OpenSSL software library allows secure communications over computer networks against eavesdropping or need to identify the party at the other end. OpenSSL contains an open-source implementation […]
Pierluigi Paganini
Authorities Seize 8Base Ransomware Infrastructure, Arrest Four Russians
10 months ago
With "Operation Phobos Aetor," international law enforcement, including the US DOJ and Europol, arrest four Russian nationals and seize infrastructure connected to the 8Bbase ransomware group, the largest affiliate of the prolific Phobos RaaS operation.
The post Authorities Seize 8Base Ransomware Infrastructure, Arrest Four Russians appeared first on Security Boulevard.
Jeffrey Burt
CVE-2024-21924 | AMD EPYC 7002 Processors SMM unnecessary privileges
10 months ago
A vulnerability, which was classified as critical, has been found in AMD EPYC 7002 Processors, Ryzen Threadripper PRO 3000WX Processors, Ryzen Threadripper PRO 5000WX- Desktop Processors, Ryzen Threadripper PRO 7000 WX-Series Processors and EPYC Embedded 7002 Processors. Affected by this issue is some unknown functionality of the component SMM. The manipulation leads to execution with unnecessary privileges.
This vulnerability is handled as CVE-2024-21924. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-31361 | AMD AIM-T Integrated Management Technology Software prior 4.0.0.722 Manageability Service uncontrolled search path
10 months ago
A vulnerability classified as critical was found in AMD AIM-T Integrated Management Technology Software. Affected by this vulnerability is an unknown functionality of the component Manageability Service. The manipulation leads to uncontrolled search path.
This vulnerability is known as CVE-2023-31361. It is possible to launch the attack on the local host. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-25525 | H3C FA3010L SWFA1B0V100R005 Setting buffer overflow
10 months ago
A vulnerability classified as critical has been found in H3C FA3010L SWFA1B0V100R005. Affected is an unknown function of the component Setting Handler. The manipulation leads to buffer overflow.
This vulnerability is traded as CVE-2025-25525. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2025-25524 | TOTOLINK X6000R 9.4.0cu.652_B20230116 Wi-Fi Filtering Rule buffer overflow
10 months ago
A vulnerability was found in TOTOLINK X6000R 9.4.0cu.652_B20230116. It has been declared as critical. This vulnerability affects unknown code of the component Wi-Fi Filtering Rule Handler. The manipulation leads to buffer overflow.
This vulnerability was named CVE-2025-25524. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2025-25523 | Trendnet TEG-40128 Web Smart Switch 1.00.023 buffer overflow
10 months ago
A vulnerability was found in Trendnet TEG-40128 Web Smart Switch 1.00.023. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to buffer overflow.
The identification of this vulnerability is CVE-2025-25523. The attack may be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-21966 | AMD Ryzen Master Utility 2.14.0.3205 privileges management
10 months ago
A vulnerability was found in AMD Ryzen Master Utility 2.14.0.3205. It has been classified as critical. This affects an unknown part. The manipulation leads to improper privilege management.
This vulnerability is uniquely identified as CVE-2024-21966. The attack needs to be approached locally. There is no exploit available.
vuldb.com