Mondoo Vulnerability Intelligence
Search vulnerabilities and malicious packages across npm, PyPI, Go, GitHub Actions, VS Code, and more.
Search vulnerabilities and malicious packages across npm, PyPI, Go, GitHub Actions, VS Code, and more.
Real-time vulnerability trends from news, Mastodon, and Bluesky
Real-time vulnerability trends from news, Mastodon, and Bluesky
497
Tracked CVEs
269
News Articles
134
Mastodon Posts
348
Bluesky Posts
High-severity MongoDB flaw CVE-2025-14847 could lead to server takeover https://securityaffairs.com/186107/security/high-severity-mongodb-flaw-cve-2025-14847-could-lead-to-server-takeover.html
MongoDB: <b>Critical</b> Security <b>Vulnerability</b> in NoSQL Database - Heise
MongoDB: kritische Sicherheitslücke in NoSQL-Datenbank
CVE Alert: CVE-2025-15092 - UTT - 进取 512W - https://www.redpacketsecurity.com/cve-alert-cve-2025-15092-utt-512w/ OSINT ThreatIntel CyberSecurity cve-2025-15092 utt 512w
CVE Alert: CVE-2025-15092 - UTT - 进取 512W - https://www.redpacketsecurity.com/cve-alert-cve-2025-15092-utt-512w/ OSINT ThreatIntel CyberSecurity cve-2025-15092 utt 512w
CVE Alert: CVE-2025-15092 - UTT - 进取 512W - https://www.redpacketsecurity.com/cve-alert-cve-2025-15092-utt-512w/ OSINT ThreatIntel CyberSecurity cve-2025-15092 utt 512w
CVE Alert: CVE-2025-15091 - UTT - 进取 512W - https://www.redpacketsecurity.com/cve-alert-cve-2025-15091-utt-512w/ OSINT ThreatIntel CyberSecurity cve-2025-15091 utt 512w
CVE Alert: CVE-2025-15091 - UTT - 进取 512W - https://www.redpacketsecurity.com/cve-alert-cve-2025-15091-utt-512w/ OSINT ThreatIntel CyberSecurity cve-2025-15091 utt 512w
CVE Alert: CVE-2025-15091 - UTT - 进取 512W - https://www.redpacketsecurity.com/cve-alert-cve-2025-15091-utt-512w/ OSINT ThreatIntel CyberSecurity cve-2025-15091 utt 512w
CVE-2025-67450 - Eaton UPS Companion Arbitrary Code Execution Vulnerability CVE ID : CVE-2025-67450 Published : Dec. 26, 2025, 7:15 a.m. | 1 hour, 6 minutes ago Description : Due to insecure library loading in the Eaton UPS Companion software executable, an attacker with...
HIGH severity: Eaton UPS Companion flaw lets local attackers execute code due to insecure library loading. Update to latest version ASAP to secure critical power systems! https://radar.offseq.com/threat/cve-2025-67450-cwe-427-uncontrolled-search-path-el-730bb734 OffSeq Eaton Security
🟠 CVE-2025-67450 - High (7.8) Due to insecure library loading in the Eaton UPS Companion software executable, an attacker with access to the software package could perform arbitrary code execution . This security issue has been fixed in the latest version of EUC which is a... 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-67450/ CVE vulnerability infosec cybersecurity security Tenda
Eaton UPS Companion Software hit by HIGH severity vuln—arbitrary code exec possible via uncontrolled search path. Local access needed. Patch urgently! https://radar.offseq.com/threat/cve-2025-59887-cwe-427-uncontrolled-search-path-el-b954d403 OffSeq Vulnerability IncidentResponse
CVE-2025-59887 - Eaton UPS Companion Library File Authentication Bypass CVE ID : CVE-2025-59887 Published : Dec. 26, 2025, 7:15 a.m. | 1 hour, 6 minutes ago Description : Improper authentication of library files in the Eaton UPS Companion software installer could lead to...
🟠 CVE-2025-59887 - High (8.6) Improper authentication of library files in the Eaton UPS Companion software installer could lead to arbitrary code execution of an attacker with the access to the software package. This security issue has been fixed in the latest version of EUC ... 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-59887/ CVE vulnerability infosec cybersecurity security Tenda
Fortinet FortiOSにおける5年前の脆弱性、最近の攻撃で悪用される:CVE-2020-12812 | Codebook|Security News https://codebook.machinarecord.com/threatreport/silobreaker-cyber-alert/43234/
Fortinet FortiOS SSL VPN Authentication Bypass via CVE-2020-12812 Resurfaces in Active Attacks + Video Introduction: A Forgotten Flaw Returns to the Threat Landscape Security vulnerabilities rarely disappear, they wait. CVE-2020-12812, an authentication bypass flaw disclosed more than five years…
Five-year-old Fortinet FortiOS SSL VPN <b>vulnerability</b> actively exploited - Security Affairs
CVE Alert: CVE-2025-2405 - Verisay Communication and Information Technology Industry and Trade Ltd. Co. - Titarus - https://www.redpacketsecurity.com/cve-alert-cve-2025-2405-verisay-communication-and-information-technology-industry-and-trade-ltd-co-titarus/ OSINT ThreatIntel CyberSecurity cve-2025-2405 verisay-communication-and-information-technology-industry-and-trade-ltd-co titarus
CVE Alert: CVE-2025-2405 - Verisay Communication and Information Technology Industry and Trade Ltd. Co. - Titarus - https://www.redpacketsecurity.com/cve-alert-cve-2025-2405-verisay-communication-and-information-technology-industry-and-trade-ltd-co-titarus/ OSINT ThreatIntel CyberSecurity cve-2025-2405 verisay-communication-and-information-technology-industry-and-trade-ltd-co titarus
CVE Alert: CVE-2025-2405 - Verisay Communication and Information Technology Industry and Trade Ltd. Co. - Titarus - https://www.redpacketsecurity.com/cve-alert-cve-2025-2405-verisay-communication-and-information-technology-industry-and-trade-ltd-co-titarus/ OSINT ThreatIntel CyberSecurity cve-2025-2405 verisay-communication-and-information-technology-industry-and-trade-ltd-co titarus
CVE Alert: CVE-2025-2307 - Verisay Communication and Information Technology Industry and Trade Ltd. Co. - Aidango - https://www.redpacketsecurity.com/cve-alert-cve-2025-2307-verisay-communication-and-information-technology-industry-and-trade-ltd-co-aidango/ OSINT ThreatIntel CyberSecurity cve-2025-2307 verisay-communication-and-information-technology-industry-and-trade-ltd-co aidango
CVE Alert: CVE-2025-2307 - Verisay Communication and Information Technology Industry and Trade Ltd. Co. - Aidango - https://www.redpacketsecurity.com/cve-alert-cve-2025-2307-verisay-communication-and-information-technology-industry-and-trade-ltd-co-aidango/ OSINT ThreatIntel CyberSecurity cve-2025-2307 verisay-communication-and-information-technology-industry-and-trade-ltd-co aidango
CVE Alert: CVE-2025-2307 - Verisay Communication and Information Technology Industry and Trade Ltd. Co. - Aidango - https://www.redpacketsecurity.com/cve-alert-cve-2025-2307-verisay-communication-and-information-technology-industry-and-trade-ltd-co-aidango/ OSINT ThreatIntel CyberSecurity cve-2025-2307 verisay-communication-and-information-technology-industry-and-trade-ltd-co aidango
CVE Alert: CVE-2025-2406 - Verisay Communication and Information Technology Industry and Trade Ltd. Co. - Trizbi - https://www.redpacketsecurity.com/cve-alert-cve-2025-2406-verisay-communication-and-information-technology-industry-and-trade-ltd-co-trizbi/ OSINT ThreatIntel CyberSecurity cve-2025-2406 verisay-communication-and-information-technology-industry-and-trade-ltd-co trizbi
CVE Alert: CVE-2025-2406 - Verisay Communication and Information Technology Industry and Trade Ltd. Co. - Trizbi - https://www.redpacketsecurity.com/cve-alert-cve-2025-2406-verisay-communication-and-information-technology-industry-and-trade-ltd-co-trizbi/ OSINT ThreatIntel CyberSecurity cve-2025-2406 verisay-communication-and-information-technology-industry-and-trade-ltd-co trizbi
CVE Alert: CVE-2025-2406 - Verisay Communication and Information Technology Industry and Trade Ltd. Co. - Trizbi - https://www.redpacketsecurity.com/cve-alert-cve-2025-2406-verisay-communication-and-information-technology-industry-and-trade-ltd-co-trizbi/ OSINT ThreatIntel CyberSecurity cve-2025-2406 verisay-communication-and-information-technology-industry-and-trade-ltd-co trizbi
CVE Alert: CVE-2025-15097 - Alteryx - Server - https://www.redpacketsecurity.com/cve-alert-cve-2025-15097-alteryx-server/ OSINT ThreatIntel CyberSecurity cve-2025-15097 alteryx server
CVE Alert: CVE-2025-15097 - Alteryx - Server - https://www.redpacketsecurity.com/cve-alert-cve-2025-15097-alteryx-server/ OSINT ThreatIntel CyberSecurity cve-2025-15097 alteryx server
CVE Alert: CVE-2025-15097 - Alteryx - Server - https://www.redpacketsecurity.com/cve-alert-cve-2025-15097-alteryx-server/ OSINT ThreatIntel CyberSecurity cve-2025-15097 alteryx server
CVE-2025-68939 - Gitea File Extension Bypass Vulnerability CVE ID : CVE-2025-68939 Published : Dec. 26, 2025, 3:15 a.m. | 1 hour, 6 minutes ago Description : Gitea before 1.23.0 allows attackers to add attachments with forbidden file extensions by editing an attachment n...
🟠 CVE-2025-68939 - High (8.2) Gitea before 1.23.0 allows attackers to add attachments with forbidden file extensions by editing an attachment name via an attachment API. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68939/ CVE vulnerability infosec cybersecurity security Tenda
🟠 CVE-2025-68939 - High (8.2) Gitea before 1.23.0 allows attackers to add attachments with forbidden file extensions by editing an attachment name via an attachment API. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68939/ CVE vulnerability infosec cybersecurity security Tenda
Critical WatchGuard Firebox Zero-Day (CVE-2025-14733) Under Active Exploitation A critical zero-day vulnerability, CVE-2025-14733, affecting WatchGuard Firebox firewalls is currently under active exploitation. Learn about this urgent cybersecurity threat.
WatchGuard Gets Guarded... by a Zero-Day. What fresh hell is this, tomorrow? PANIC 65% | Lag 0.0h | WatchGuard Firebox devices are actively compromised via CVE-2025-14733, a critical vulnerability. Ne AfterShockIndex https://index.deceiver.io/story/story:1766660302:4894
WatchGuard: Your 'Security' Is a Punchline. Seven New Ways to Get Owned. PANIC 90% | Lag 0.0h | A zero-day vulnerability, CVE-2025-14733, has been disclosed in WatchGuard Firebox devices, demandin AfterShockIndex https://index.deceiver.io/story/story:1766660274:7909
速報:共通脆弱性識別子CVE-2025-37164は、以下の情報源に基づき、エクスプロイトコードが実在することが確認されました:metasploit module, nuclei, vulncheck kev。CVE-2025-37164のEPSS数値は本日40%を超えてます。
CVE-2025-37164 has confirmed exploit code according to the following sources: metasploit module, nuclei, vulncheck kev. The EPSS score is over 40%.
HPE OneView Hit by Critical Unauthenticated RCE Vulnerability: CVE-2025-37164 Disclosed A critical unauthenticated Remote Code Execution (RCE) vulnerability, CVE-2025-37164, has been disclosed in HPE OneView software, posing significant risks. Learn about the details and required actions for this…
🔴 CVE-2025-68565 - Critical (9.8) Missing Authorization vulnerability in JayBee Twitch Player ttv-easy-embed-player allows Exploiti... https://www.thehackerwire.com/vulnerability/CVE-2025-68565/ infosec cybersecurity CVE vulnerability security
🔴 CVE-2025-68565 - Critical (9.8) Missing Authorization vulnerability in JayBee Twitch Player ttv-easy-embed-player allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Twitch Player: from n/a through <= 2.1.3. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68565/ CVE vulnerability infosec cybersecurity security Tenda
🔴 CVE-2025-68565 - Critical (9.8) Missing Authorization vulnerability in JayBee Twitch Player ttv-easy-embed-player allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Twitch Player: from n/a through <= 2.1.3. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68565/ CVE vulnerability infosec cybersecurity
CVE-2025-15099 - simstudioai sim CRON Secret internal.ts improper authentication CVE ID : CVE-2025-15099 Published : Dec. 26, 2025, 4:02 a.m. | 20 minutes ago Description : A vulnerability was identified in simstudioai sim up to 0.5.27. This vulnerability affects unknown...
CVE Alert: CVE-2025-15099 - simstudioai - sim - https://www.redpacketsecurity.com/cve-alert-cve-2025-15099-simstudioai-sim/ OSINT ThreatIntel CyberSecurity cve-2025-15099 simstudioai sim
CVE Alert: CVE-2025-15099 - simstudioai - sim - https://www.redpacketsecurity.com/cve-alert-cve-2025-15099-simstudioai-sim/ OSINT ThreatIntel CyberSecurity cve-2025-15099 simstudioai sim
Top 3 CVE for last 7 days: CVE-2025-20393: 34 interactions CVE-2025-59718: 31 interactions CVE-2025-59719: 31 interactions Top 3 CVE for yesterday: CVE-2025-38352: 2 interactions CVE-2025-66377: 1 interactions CVE-2025-68529: 1 interactions
🟠 CVE-2025-68529 - High (8.8) Cross-Site Request Forgery (CSRF) vulnerability in Rhys Wynne WP Email Capture wp-email-capture allows Cross Site Request Forgery.This issue affects WP Email Capture: from n/a through <= 3.12.5. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68529/ CVE vulnerability infosec cybersecurity security Tenda
🟠 CVE-2025-68529 - High (8.8) Cross-Site Request Forgery (CSRF) vulnerability in Rhys Wynne WP Email Capture wp-email-capture allows Cross Site Request Forgery.This issue affects WP Email Capture: from n/a through <= 3.12.5. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68529/ CVE vulnerability infosec cybersecurity
🟠 CVE-2025-68567 - High (8.8) Cross-Site Request Forgery (CSRF) vulnerability in wphocus My auctions allegro my-auctions-allegr... https://www.thehackerwire.com/vulnerability/CVE-2025-68567/ infosec cybersecurity CVE vulnerability security
🟠 CVE-2025-68567 - High (8.8) Cross-Site Request Forgery (CSRF) vulnerability in wphocus My auctions allegro my-auctions-allegro-free-edition allows Cross Site Request Forgery.This issue affects My auctions allegro: from n/a through <= 3.6.32. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68567/ CVE vulnerability infosec cybersecurity security Tenda
🟠 CVE-2025-68567 - High (8.8) Cross-Site Request Forgery (CSRF) vulnerability in wphocus My auctions allegro my-auctions-allegro-free-edition allows Cross Site Request Forgery.This issue affects My auctions allegro: from n/a through <= 3.6.32. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68567/ CVE vulnerability infosec cybersecurity
🔴 CVE-2025-68570 - Critical (9.8) Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in captivateaudio Captivate Sync captivatesync-trade allows Blind SQL Injection.This issue affects Captivate Sync: from n/a through <= 3.2.2. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68570/ CVE vulnerability infosec cybersecurity security Tenda
🔴 CVE-2025-68570 - Critical (9.8) Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in captivateaudio Captivate Sync captivatesync-trade allows Blind SQL Injection.This issue affects Captivate Sync: from n/a through <= 3.2.2. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68570/ CVE vulnerability infosec cybersecurity
🔴 CVE-2025-68570 - Critical (9.8) Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in captivateaudio Captivate Sync captivatesync-trade allows Blind SQL Injection.This issue affects Captivate Sync: from n/a through <= 3.2.2. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68570/ CVE vulnerability infosec cybersecurity
🔴 CVE-2025-68563 - Critical (9.8) Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclu... https://www.thehackerwire.com/vulnerability/CVE-2025-68563/ infosec cybersecurity CVE vulnerability security
🔴 CVE-2025-68563 - Critical (9.8) Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in WP Shuffle Subscribe to Unlock Lite subscribe-to-unlock-lite allows PHP Local File Inclusion.This issue affects Subscribe to U... 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68563/ CVE vulnerability infosec cybersecurity security Tenda
🔴 CVE-2025-68563 - Critical (9.8) Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in WP Shuffle Subscribe to Unlock Lite subscribe-to-unlock-lite allows PHP Local File Inclusion.This issue affects Subscribe to Unlock Lite: from n/a through <= 1.3.0. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68563/ CVE vulnerability infosec cybersecurity
HIGH severity vuln in UTT 进取 512W (≤1.7.7-171114) enables remote buffer overflow via wepkey1. Public exploit code raises risk—patch or segment devices now! https://radar.offseq.com/threat/cve-2025-15089-buffer-overflow-in-utt-512w-d90fd5fc OffSeq Vulnerability UTT
CVE-2025-15089 - UTT 进取 512W APSecurity strcpy buffer overflow CVE ID : CVE-2025-15089 Published : Dec. 25, 2025, 11:15 p.m. | 1 hour, 6 minutes ago Description : A vulnerability has been found in UTT 进取 512W up to 1.7.7-171114. This affects the function strcpy of the fi...
CVE Alert: CVE-2025-15089 - UTT - 进取 512W - https://www.redpacketsecurity.com/cve-alert-cve-2025-15089-utt-512w/ OSINT ThreatIntel CyberSecurity cve-2025-15089 utt 512w
HIGH-severity buffer overflow in UTT 进取 512W (v1.7.7-171114) lets attackers execute code remotely. PoC code is public. Isolate devices and restrict endpoint access now! https://radar.offseq.com/threat/cve-2025-15090-buffer-overflow-in-utt-512w-48838686 OffSeq Vulnerability NetworkSecurity
CVE-2025-15090 - UTT 进取 512W formConfigNoticeConfig strcpy buffer overflow CVE ID : CVE-2025-15090 Published : Dec. 25, 2025, 11:15 p.m. | 1 hour, 6 minutes ago Description : A vulnerability was found in UTT 进取 512W up to 1.7.7-171114. This vulnerability affects the func...
CVE Alert: CVE-2025-15090 - UTT - 进取 512W - https://www.redpacketsecurity.com/cve-alert-cve-2025-15090-utt-512w/ OSINT ThreatIntel CyberSecurity cve-2025-15090 utt 512w
🔴 CVE-2025-68537 - Critical (9.8) Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in thembay Zota zota allows PHP Local File Inclusion.This issue affects Zota: from n/a through <= 1.3.14. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68537/ CVE vulnerability infosec cybersecurity security Tenda
🔴 CVE-2025-68537 - Critical (9.8) Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in thembay Zota zota allows PHP Local File Inclusion.This issue affects Zota: from n/a through <= 1.3.14. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68537/ CVE vulnerability infosec cybersecurity
🔴 CVE-2025-68537 - Critical (9.8) Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in thembay Zota zota allows PHP Local File Inclusion.This issue affects Zota: from n/a through <= 1.3.14. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68537/ CVE vulnerability infosec cybersecurity
🔴 CVE-2025-68535 - Critical (9.1) Missing Authorization vulnerability in sunshinephotocart Sunshine Photo Cart sunshine-photo-cart allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Sunshine Photo Cart: from n/a through <= 3.5.7.1. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68535/ CVE vulnerability infosec cybersecurity security Tenda
🔴 CVE-2025-68535 - Critical (9.1) Missing Authorization vulnerability in sunshinephotocart Sunshine Photo Cart sunshine-photo-cart allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Sunshine Photo Cart: from n/a through <= 3.5.7.1. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68535/ CVE vulnerability infosec cybersecurity
🔴 CVE-2025-68535 - Critical (9.1) Missing Authorization vulnerability in sunshinephotocart Sunshine Photo Cart sunshine-photo-cart allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Sunshine Photo Cart: from n/a through <= 3.5.7.1. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68535/ CVE vulnerability infosec cybersecurity
🔴 CVE-2025-68530 - Critical (9.8) Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in pavothemes Bookory bookory allows PHP Local File Inclusion.This issue affects Bookory: from n/a through <= 2.2.7. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68530/ CVE vulnerability infosec cybersecurity security Tenda
🔴 CVE-2025-68530 - Critical (9.8) Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in pavothemes Bookory bookory allows PHP Local File Inclusion.This issue affects Bookory: from n/a through <= 2.2.7. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68530/ CVE vulnerability infosec cybersecurity
🔴 CVE-2025-68530 - Critical (9.8) Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in pavothemes Bookory bookory allows PHP Local File Inclusion.This issue affects Bookory: from n/a through <= 2.2.7. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68530/ CVE vulnerability infosec cybersecurity
🟠 CVE-2025-68569 - High (8.8) Missing Authorization vulnerability in codepeople WP Time Slots Booking Form wp-time-slots-booking-form allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP Time Slots Booking Form: from n/a through <= 1... 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68569/ CVE vulnerability infosec cybersecurity security Tenda
🟠 CVE-2025-68569 - High (8.8) Missing Authorization vulnerability in codepeople WP Time Slots Booking Form wp-time-slots-booking-form allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP Time Slots Booking Form: from n/a through <= 1.2.38. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68569/ CVE vulnerability infosec cybersecurity
🟠 CVE-2025-68569 - High (8.8) Missing Authorization vulnerability in codepeople WP Time Slots Booking Form wp-time-slots-booking-form allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP Time Slots Booking Form: from n/a through <= 1.2.38. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68569/ CVE vulnerability infosec cybersecurity
🔴 CVE-2025-68511 - Critical (9.1) Missing Authorization vulnerability in Jegstudio Gutenverse Form gutenverse-form allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Gutenverse Form: from n/a through <= 2.3.1. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68511/ CVE vulnerability infosec cybersecurity security Tenda
🔴 CVE-2025-68511 - Critical (9.1) Missing Authorization vulnerability in Jegstudio Gutenverse Form gutenverse-form allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Gutenverse Form: from n/a through <= 2.3.1. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68511/ CVE vulnerability infosec cybersecurity
🔴 CVE-2025-68511 - Critical (9.1) Missing Authorization vulnerability in Jegstudio Gutenverse Form gutenverse-form allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Gutenverse Form: from n/a through <= 2.3.1. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68511/ CVE vulnerability infosec cybersecurity
🔴 CVE-2025-68508 - Critical (9.1) Missing Authorization vulnerability in Brave Brave brave-popup-builder allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Brave: from n/a through <= 0.8.3. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68508/ CVE vulnerability infosec cybersecurity security Tenda
🔴 CVE-2025-68508 - Critical (9.1) Missing Authorization vulnerability in Brave Brave brave-popup-builder allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Brave: from n/a through <= 0.8.3. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68508/ CVE vulnerability infosec cybersecurity
🔴 CVE-2025-68508 - Critical (9.1) Missing Authorization vulnerability in Brave Brave brave-popup-builder allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Brave: from n/a through <= 0.8.3. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68508/ CVE vulnerability infosec cybersecurity
🟠 CVE-2025-68505 - High (8.8) Missing Authorization vulnerability in icc0rz H5P h5p allows Exploiting Incorrectly Configured Ac... https://www.thehackerwire.com/vulnerability/CVE-2025-68505/ infosec cybersecurity CVE vulnerability security
🟠 CVE-2025-68505 - High (8.8) Missing Authorization vulnerability in icc0rz H5P h5p allows Exploiting Incorrectly Configured Ac... https://www.thehackerwire.com/vulnerability/CVE-2025-68505/ infosec cybersecurity CVE vulnerability security
🟠 CVE-2025-68505 - High (8.8) Missing Authorization vulnerability in icc0rz H5P h5p allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects H5P: from n/a through <= 1.16.1. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68505/ CVE vulnerability infosec cybersecurity
🚨 New Exploit: FreeBSD rtsold 15.x - Remote Code Execution via DNSSL 📋 CVE: CVE-2025-14558 👤 Author: Lukas Johannes Möller 🔗 https://www.exploit-db.com/exploits/52463 ExploitDB InfoSec CyberSecurity CVE-2025-14558
🚨 New Exploit: FreeBSD rtsold 15.x - Remote Code Execution via DNSSL 📋 CVE: CVE-2025-14558 👤 Author: Lukas Johannes Möller 🔗 https://www.exploit-db.com/exploits/52463 ExploitDB InfoSec CyberSecurity CVE-2025-14558
[webapps] FreeBSD rtsold 15.x - Remote Code Execution via DNSSL
CISA has added a command injection vulnerability (CVE-2023-52163) in Digiever DS-2105 Pro NVRs to its Known Exploited Vulnerabilities (KEV) catalog, noting active exploitation for remote code execution. thehackernews.com/2025/12/cisa...
Critical alert: Digiever DS-2105 Pro NVRs have an unpatched RCE flaw (CVE-2023-52163) exploited for botnets. Remove internet access & change default creds now. Device is end-of-life—replace ASAP. https://radar.offseq.com/threat/cisa-flags-actively-exploited-digiever-nvr-vulnera-5de96a0c OffSeq ...
CISA Flags Actively Exploited Digiever NVR Vulnerability Allowing Remote Code Execution
速報:共通脆弱性識別子CVE-2025-68613は、以下の情報源に基づき、エクスプロイトコードが実在することが確認されました:nuclei。
CVE-2025-68613 has confirmed exploit code according to the following sources: nuclei.
Critical n8n Flaw (CVSS 9.9) Enables Arbitrary Code Execution Across Thousands of Instances
Critical LangChain Core Vulnerability Exposes Secrets via Serialization Injection
<b>Critical</b> 'LangGrinch' <b>vulnerability</b> in langchain-core puts AI agent secrets at risk
LangChain CRITICAL vuln (CVE-2025-68664): Untrusted deserialization lets attackers run code or leak data. Affects <=1.2.4, <0.3.81. Upgrade to 1.2.5/0.3.81+ now! 🔒 https://radar.offseq.com/threat/cve-2025-68664-cwe-502-deserialization-of-untruste-afc7ade4 OffSeq LangChain AppSec
React and Next.js Face Critical RCE Vulnerability: Introducing “React2Shell” (CVE-2025-55182) Discover "React2Shell," a critical Remote Code Execution (RCE) vulnerability (CVE-2025-55182) impacting React and Next.js applications. Learn about its implications for web security.
ThreatsDay Bulletin: WhatsApp Hijacks, MCP Leaks, AI Recon, React2Shell Exploit and 15 More Stories
React2Shell Vulnerability Actively Exploited to Deploy Linux Backdoors
🟠 CVE-2025-32096 - High (7.5) Pexip Infinity 33.0 through 37.0 before 37.1 has improper input validation in signaling that allo... https://www.thehackerwire.com/vulnerability/CVE-2025-32096/ infosec cybersecurity CVE vulnerability security
🟠 CVE-2025-32096 - High (7.5) Pexip Infinity 33.0 through 37.0 before 37.1 has improper input validation in signaling that allo... https://www.thehackerwire.com/vulnerability/CVE-2025-32096/ infosec cybersecurity CVE vulnerability security
CVE-2025-32096 - Pexip Infinity Denial of Service Vulnerability CVE ID : CVE-2025-32096 Published : Dec. 25, 2025, 5:16 a.m. | 1 hour, 6 minutes ago Description : Pexip Infinity 33.0 through 37.0 before 37.1 has improper input validation in signaling that allows an attac...
🔴 CVE-2025-68540 - Critical (9.8) Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclu... https://www.thehackerwire.com/vulnerability/CVE-2025-68540/ infosec cybersecurity CVE vulnerability security
🔴 CVE-2025-68540 - Critical (9.8) Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in thembay Fana fana allows PHP Local File Inclusion.This issue affects Fana: from n/a through <= 1.1.35. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68540/ CVE vulnerability infosec cybersecurity
🟠 CVE-2025-68578 - High (8.1) Missing Authorization vulnerability in Addonify Addonify addonify-quick-view allows Exploiting In... https://www.thehackerwire.com/vulnerability/CVE-2025-68578/ infosec cybersecurity CVE vulnerability security
🟠 CVE-2025-68578 - High (8.1) Missing Authorization vulnerability in Addonify Addonify addonify-quick-view allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Addonify: from n/a through <= 2.0.4. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68578/ CVE vulnerability infosec cybersecurity
🟠 CVE-2025-68577 - High (8.8) Missing Authorization vulnerability in Virusdie Virusdie virusdie allows Exploiting Incorrectly C... https://www.thehackerwire.com/vulnerability/CVE-2025-68577/ infosec cybersecurity CVE vulnerability security
🟠 CVE-2025-68577 - High (8.8) Missing Authorization vulnerability in Virusdie Virusdie virusdie allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Virusdie: from n/a through <= 1.1.6. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68577/ CVE vulnerability infosec cybersecurity
CVE-2025-15081 - JD Cloud BE6500 jdcapi sub_4780 command injection CVE ID : CVE-2025-15081 Published : Dec. 25, 2025, 3:15 p.m. | 3 hours, 6 minutes ago Description : A vulnerability has been found in JD Cloud BE6500 4.4.1.r4308. This issue affects the function sub_4780 ...
You can now share your thoughts on vulnerability CVE-2025-15081 in Vulnerability-Lookup: https://vulnerability.circl.lu/vuln/CVE-2025-15081 JD - Cloud BE6500 VulnerabilityLookup Vulnerability Cybersecurity bot
CVE-2025-15082 - TOZED ZLT M30s Web Management proc_post information disclosure CVE ID : CVE-2025-15082 Published : Dec. 25, 2025, 5:15 p.m. | 1 hour, 6 minutes ago Description : A vulnerability was found in TOZED ZLT M30s up to 1.47. Impacted is an unknown function of t...
You can now share your thoughts on vulnerability CVE-2025-15082 in Vulnerability-Lookup: https://vulnerability.circl.lu/vuln/CVE-2025-15082 TOZED - ZLT M30s VulnerabilityLookup Vulnerability Cybersecurity bot
🔴 CVE-2025-68506 - Critical (9.8) Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclu... https://www.thehackerwire.com/vulnerability/CVE-2025-68506/ infosec cybersecurity CVE vulnerability security
🔴 CVE-2025-68506 - Critical (9.8) Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Nawawi Jamili Docket Cache docket-cache allows PHP Local File Inclusion.This issue affects Docket Cache: from n/a through <= 24.07.03. 🔗 https://www.thehackerwire.com/vulnerability/CVE-2025-68506/ CVE vulnerability infosec cybersecurity
CVE-2025-15098 - YunaiV yudao-cloud Business Process Management BpmSyncHttpRequestTrigger server-side request forgery CVE ID : CVE-2025-15098 Published : Dec. 26, 2025, 3:15 a.m. | 1 hour, 6 minutes ago Description : A vulnerability was determined in YunaiV yudao-cloud u...
You can now share your thoughts on vulnerability CVE-2025-15098 in Vulnerability-Lookup: https://vulnerability.circl.lu/vuln/CVE-2025-15098 YunaiV - yudao-cloud VulnerabilityLookup Vulnerability Cybersecurity bot
CVE-2025-15095 - postmanlabs httpbin core.py cross site scripting CVE ID : CVE-2025-15095 Published : Dec. 26, 2025, 3:15 a.m. | 1 hour, 6 minutes ago Description : A security vulnerability has been detected in postmanlabs httpbin up to 0.6.1. This affects an unknown fun...
You can now share your thoughts on vulnerability CVE-2025-15095 in Vulnerability-Lookup: https://vulnerability.circl.lu/vuln/CVE-2025-15095 postmanlabs - httpbin VulnerabilityLookup Vulnerability Cybersecurity bot
CVE-2025-15094 - sunkaifei FlyCMS User Login UserController.java userLogin cross site scripting CVE ID : CVE-2025-15094 Published : Dec. 26, 2025, 2:15 a.m. | 2 hours, 6 minutes ago Description : A weakness has been identified in sunkaifei FlyCMS up to abbaa5a8daefb146ad...
You can now share your thoughts on vulnerability CVE-2025-15094 in Vulnerability-Lookup: https://vulnerability.circl.lu/vuln/CVE-2025-15094 sunkaifei - FlyCMS VulnerabilityLookup Vulnerability Cybersecurity bot
CVE-2025-15093 - sunkaifei FlyCMS Admin Login IndexAdminController.java cross site scripting CVE ID : CVE-2025-15093 Published : Dec. 26, 2025, 1:15 a.m. | 3 hours, 6 minutes ago Description : A security flaw has been discovered in sunkaifei FlyCMS up to abbaa5a8daefb146...
You can now share your thoughts on vulnerability CVE-2025-15093 in Vulnerability-Lookup: https://vulnerability.circl.lu/vuln/CVE-2025-15093 sunkaifei - FlyCMS VulnerabilityLookup Vulnerability Cybersecurity bot
CVE-2025-62578 - DVP-12SE - Modbus/TCP Cleartext Transmission of Sensitive Information CVE ID : CVE-2025-62578 Published : Dec. 26, 2025, 6:15 a.m. | 2 hours, 6 minutes ago Description : DVP-12SE - Modbus/TCP Cleartext Transmission of Sensitive Information Severity: 7...
HIGH severity: Delta DVP-12SE PLCs send Modbus/TCP data in cleartext, allowing attackers to intercept or disrupt operations. Segment your networks & monitor Modbus traffic until a patch is available. https://radar.offseq.com/threat/cve-2025-62578-cwe-319-cleartext-transmission-of-s-5af203d7 OffS...
Top 3 CVE for last 7 days: CVE-2025-20393: 34 interactions CVE-2025-59718: 31 interactions CVE-2025-59719: 31 interactions Top 3 CVE for yesterday: CVE-2025-38352: 2 interactions CVE-2025-66377: 1 interactions CVE-2025-68529: 1 interactions
Urgent: Cisco IOS XE and AsyncOS Zero-Day (CVE-2025-20393) Under Active APT Exploitation A critical zero-day vulnerability, CVE-2025-20393, affecting Cisco IOS XE and AsyncOS has been confirmed under active exploitation by Advanced Persistent Threat (APT) actors. Learn about this severe threat and…
⚡ Weekly Recap: Firewall Exploits, AI Data Theft, Android Hacks, APT Attacks, Insider Leaks & More
🟠 CVE-2025-68516 - High (7.5) Insertion of Sensitive Information Into Sent Data vulnerability in Essekia Tablesome tablesome al... https://www.thehackerwire.com/vulnerability/CVE-2025-68516/ infosec cybersecurity CVE vulnerability security
🟠 CVE-2025-68516 - High (7.5) Insertion of Sensitive Information Into Sent Data vulnerability in Essekia Tablesome tablesome al... https://www.thehackerwire.com/vulnerability/CVE-2025-68516/ infosec cybersecurity CVE vulnerability security
速報:共通脆弱性識別子CVE-2019-9082は、以下の情報源に基づき、エクスプロイトコードが実在することが確認されました:cisa kev, exploitdb, metasploit module, nuclei, vulncheck kev, packetstorm。CVE-2019-9082のEPSS数値は本日40%を超えてます。
CVE-2019-9082 has confirmed exploit code according to the following sources: cisa kev, exploitdb, metasploit module, nuclei, vulncheck kev, packetstorm. The EPSS score is over 40%.
ThreatsDay Bulletin: Stealth Loaders, AI Chatbot Flaws AI Exploits, Docker Hack, and 15 More Stories
Script kiddies hunting 0-days on GitHub just became the CVE: download “CVE-2025-10294.exe,” get rooted, webcam on, wallet gone. Exploit the exploiters—ctrl+shift+del your career.
Webrat turns GitHub PoCs into a malware trap
Top 3 CVE for last 7 days: CVE-2025-20393: 34 interactions CVE-2025-59718: 31 interactions CVE-2025-59719: 31 interactions Top 3 CVE for yesterday: CVE-2025-38352: 2 interactions CVE-2025-66377: 1 interactions CVE-2025-68529: 1 interactions
WatchGuard Warns of Active Exploitation of Critical Fireware OS VPN Vulnerability
🚨 A recently disclosed pair of vulns affecting Fortinet devices are being actively exploited in the wild. CVE-2025-59718 & CVE-2025-59719, carrying critical CVSSv3 scores, allow an unauthenticated remote attacker to gain device admin access. Read on: r-7.co/4j32ZF7