Tag: flaw
-
Whatsapp plugs bug allowing RCE with spoofed filenames
by
in SecurityNewsWhatsapp makes for a popular attack vector: Whatsapp has been frequently targeted in the past for its popularity as an encrypted chatting platform. With over 10 billion downloads on Google Play Store alone, the platform makes for a lucrative target for threat actors.A similar security oversight was reported in July 2024 to be affecting the…
-
Microsoft Drops Another Massive Patch Update
by
in SecurityNewsA threat actor has already exploited one of the flaws in a ransomware campaign with victims in the US and other countries. First seen on darkreading.com Jump to article: www.darkreading.com/application-security/microsoft-drops-another-massive-patch-update
-
U.S. CISA adds Gladinet CentreStack and ZTA Microsoft Windows Common Log File System (CLFS) Driver flaws to its Known Exploited Vulnerabilities catalog
by
in SecurityNews
Tags: cisa, cve, cybersecurity, exploit, flaw, infrastructure, kev, microsoft, vulnerability, windowsU.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Gladinet CentreStack and ZTA Microsoft Windows Common Log File System (CLFS) Driver flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added Gladinet CentreStack and ZTA Microsoft Windows Common Log File System (CLFS) Driver flaws, respectively tracked as CVE-2025-30406 and CVE-2025-29824, to its…
-
RCE flaw in MSP-friendly file sharing platform exploited by attackers (CVE-2025-30406)
by
in SecurityNewsA critical RCE vulnerability (CVE-2025-30406) affecting the Gladinet CentreStack file-sharing/remote access platform has been added to CISA’s Known Exploited … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/04/09/rce-gladinet-centrestack-file-sharing-exploited-cve-2025-30406/
-
Windows Kerberos Vulnerability Enables Security Feature Bypass
by
in SecurityNewsMicrosoft has disclosed a new security vulnerability in Windows operating systems, tracked as CVE-2025-29809. This flaw, classified withImportantseverity, impacts the Kerberos authentication protocol, potentially enabling attackers to bypass critical security features. The vulnerability stems from weaknesses described underCWE-922: Insecure Storage of Sensitive Information, making it a pressing concern for organizations relying on Kerberos for secure authentication.…
-
Spoofing vuln threatens security of WhatsApp Windows users
by
in SecurityNewsMeta has disclosed and patched a potentially dangerous spoofing flaw in WhatsApp for Windows that could have caused big problems for unwitting users First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366622276/Spoofing-vuln-threatens-security-of-WhatsApp-Windows-users
-
Windows CLFS zero-day exploited by ransomware gang
by
in SecurityNewsMicrosoft says the RansomEXX ransomware gang has been exploiting a high-severity zero-day flaw in the Windows Common Log File System to gain SYSTEM privileges on victims’ systems. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/microsoft-windows-clfs-zero-day-exploited-by-ransomware-gang/
-
Microsoft April 2025 Patch Tuesday: Fixing 121 Vulnerabilities, Including a Critical Zero-Day
by
in SecurityNews
Tags: cyber, exploit, flaw, microsoft, remote-code-execution, software, update, vulnerability, zero-dayMicrosoft has rolled out its April 2025 Patch Tuesday update, addressing 121 security vulnerabilities across its software ecosystem. This comprehensive update includes fixes for critical issues such as the elevation of privilege, remote code execution, and information disclosure vulnerabilities. Among the patched flaws is a zero-day vulnerability actively exploited in the wild, underscoring the urgency…
-
WhatsApp for Windows Flaw Could Let Hackers Sneak In Malicious Files
If you use WhatsApp Desktop on Windows, listen up! A flaw in WhatsApp for Windows (CVE-2025-30401) let attackers disguise malicious files as safe ones. Update to version 2.2450.6 or later to stay secure. First seen on hackread.com Jump to article: hackread.com/whatsapp-windows-flaw-hackers-sneak-malicious-files/
-
Adobe Calls Urgent Attention to Critical ColdFusion Flaws
by
in SecurityNewsThe Adobe Patch Tuesday rollout covers 54 vulnerabilities, including code execution issues in the oft-targeted Adobe ColdFusion software. The post Adobe Calls Urgent Attention to Critical ColdFusion Flaws appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/adobe-calls-urgent-attention-to-critical-coldfusion-flaws/
-
Microsoft April 2025 Patch Tuesday fixes exploited zero-day, 134 flaws
Today is Microsoft’s April 2025 Patch Tuesday, which includes security updates for 134 flaws, including one actively exploited zero-day vulnerability. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-april-2025-patch-tuesday-fixes-exploited-zero-day-134-flaws/
-
Amazon EC2 SSM Agent Flaw Patched After Privilege Escalation via Path Traversal
by
in SecurityNewsCybersecurity researchers have disclosed details of a now-patched security flaw in the Amazon EC2 Simple Systems Manager (SSM) Agent that, if successfully exploited, could permit an attacker to achieve privilege escalation and code execution.The vulnerability could permit an attacker to create directories in unintended locations on the filesystem, execute arbitrary scripts with root privileges, First…
-
WK Kellogg confirms employee data breach tied to Cleo file-transfer flaw
by
in SecurityNewsThe Michigan-based breakfast cereal company confirmed it used Cleo as a vendor for human resources data. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/wk-kellogg-employee-data-breach-cleo/744739/
-
WhatsApp flaw can let attackers run malicious code on Windows PCs
by
in SecurityNewsMeta warned Windows users to update the WhatsApp messaging app to the latest version to patch a vulnerability that can let attackers execute malicious code on their devices. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/whatsapp-flaw-can-let-attackers-run-malicious-code-on-windows-pcs/
-
Zoom Workplace Apps Vulnerability Enables Malicious Script Injection Through XSS Flaws
by
in SecurityNewsA newly disclosed vulnerability in Zoom Workplace Apps (tracked as CVE-2025-27441 and CVE-2025-27442) allows attackers to inject malicious scripts via cross-site scripting (XSS) flaws, posing risks to millions of users globally. The medium-severity vulnerability, with a CVSS score of 4.6, enables unauthenticated attackers on adjacent networks to compromise meeting integrity by executing arbitrary code. Zoom…
-
Google Releases April Android Update to Address Two Zero-Days
Google’s latest Android update fixes 62 flaws, including two zero-days previously used in limited targeted attacks First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/android-update-address-two-zero/
-
WhatsApp fixed a spoofing flaw that could enable Remote Code Execution
by
in SecurityNewsWhatsApp addressed a flaw, tracked as CVE-2025-30401, that could allow attackers to trick users and enable remote code execution. WhatsApp released a security update to address a vulnerability, tracked as CVE-2025-30401, that could let attackers trick users and enable remote code execution. The spoofing flaw impacts WhatsApp for Windows before version 2.2450.6. An attacker could…
-
Ivanti Released Security Update With The Fixes for Critical Endpoint Manager RCE Vulnerabilities
by
in SecurityNewsIvanti, a prominent enterprise software provider, has issued an urgent security advisory today addressing multiple vulnerabilities in its Endpoint Manager (EPM) products. The updates for EPM 2024 SU1 and EPM 2022 SU7 resolve six critical and medium-severity flaws that could allow attackers to gain remote access, escalate privileges, or disrupt systems. While no exploitation has…
-
Over 5,000 Ivanti Connect Secure Devices Exposed to RCE Vulnerabilities
by
in SecurityNewsOver 5,000 Ivanti Connect Secure devices remain vulnerable to a critical remote code execution (RCE) flaw, according to data from the Shadowserver Foundation. The vulnerability, tracked as CVE-2025-22457, stems from a stack-based buffer overflow issue, enabling unauthenticated attackers to execute arbitrary code remotely. The flaw has already been exploited in the wild, raising alarms across the…
-
ToddyCat APT Targets ESET Bug to Load Silent Malware
Researchers found the threat actor attempting to use the now-patched flaw to load and execute a malicious dynamic link library on infected systems. First seen on darkreading.com Jump to article: www.darkreading.com/vulnerabilities-threats/toddycat-apt-eset-bug-silent-malware
-
Chinese ToddyCat abuses ESET antivirus bug for malicious activities
by
in SecurityNewsA range of affected products: The flaw affects all of ESET offerings with the command line scanner which includes an array of products used by power users, IT admins, and enterprise environments.According to the advisory, the affected antivirus versions include ESET NOD32 Antivirus, ESET Internet Security, ESET Smart Security Premium, and ESET Security Ultimate 18.0.12.0…
-
CISA Adds CrushFTP Vulnerability to KEV Catalog Following Confirmed Active Exploitation
by
in SecurityNewsA recently disclosed critical security flaw impacting CrushFTP has been added by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to its Known Exploited Vulnerabilities (KEV) catalog after reports emerged of active exploitation in the wild.The vulnerability is a case of authentication bypass that could permit an unauthenticated attacker to take over susceptible instances. It…
-
Apollo Router Vulnerability Enables Resource Exhaustion via Optimization Bypass
by
in SecurityNewsA critical vulnerability (CVE-2025-32032) has been identified in Apollo Router, a widely used GraphQL federation tool, allowing attackers to trigger resource exhaustion and denial-of-service (DoS) conditions. Rated7.5 (High)on the CVSS v3.1 scale, the flaw impacts users running unpatched versions of the software. Technical Overview The vulnerability resides in Apollo Router’s query planner, which failed to…
-
WhatsApp for Windows Flaw Allowed Remote Code Execution via File Attachments
by
in SecurityNewsA critical vulnerability identified as CVE-2025-30401 was recently disclosed, highlighting a major security flaw in WhatsApp for Windows. This issue, which primarily affects desktop application versions prior to 2.2450.6, allowed attackers to exploit mismatched file metadata to execute arbitrary code on unsuspecting users’ systems. Technical Details of CVE-2025-30401 According to the Facebook blog, the vulnerability arises from…
-
PoC Exploit Reveals SSH Key Exposure via Yelp Vulnerability on Ubuntu
by
in SecurityNewsSecurity researchers have uncovered a critical vulnerability (CVE-2025-3155) in Ubuntu’s default help browser Yelp that could expose sensitive system files including SSH private keys. The flaw impacts Ubuntu desktop installations and stems from improper handling of XML content in GNOME’s help documentation system. Technical Breakdown of CVE-2025-3155 Affected Systems: Vulnerability Chain: Attack Scenario Walkthrough Key…
-
Google Releases Android Update to Patch Two Actively Exploited Vulnerabilities
by
in SecurityNewsGoogle has shipped patches for 62 vulnerabilities, two of which it said have been exploited in the wild.The two high-severity vulnerabilities are listed below -CVE-2024-53150 (CVSS score: 7.8) – An out-of-bounds flaw in the USB sub-component of Kernel that could result in information disclosureCVE-2024-53197 (CVSS score: 7.8) – A privilege escalation flaw in the USB…
-
Widespread call record exposure possible due to Verizon mobile app flaw
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/widespread-call-record-exposure-possible-due-to-verizon-mobile-app-flaw