Aggregator
CVE-2025-22083 | Linux Kernel up to 6.6.86/6.12.22/6.13.10/6.14.1 vhost-scsi use after free (Nessus ID 240657 / WID-SEC-2025-0844)
CVE-2025-22077 | Linux Kernel up to 6.6.86/6.12.22/6.13.10/6.14.1 SMB Client get_net/put_net reference count (Nessus ID 238279 / WID-SEC-2025-0844)
CVE-2023-25432 | Online Reviewer Management System 1.0 course-update.php sql injection (EUVD-2023-29387)
CVE-2023-25431 | Online Reviewer Management System 1.0 course-update.php cross site scripting (EUVD-2023-29386)
CVE-2023-25415 | Aten PE8108 2.4.232 Event Notification Configuration access control (EUVD-2023-29370)
CVE-2023-25428 | Soft-o Free Password Manager 1.1.20 uncontrolled search path (ID 172259 / EUVD-2023-29383)
CVE-2023-25414 | Aten PE8108 2.4.232 denial of service (EUVD-2023-29369)
CVE-2023-46925 | Reportico 7.1.21 cross site scripting (Issue 47 / EUVD-2023-2936)
which is used by experienced hackers? macbook or windows laptop ?
Akira Ransomware Allegedly Claims Theft of 23GB in Apache OpenOffice Breach
The notorious Akira ransomware group announced on October 29, 2025, that it successfully breached the systems of Apache OpenOffice, exfiltrating a staggering 23 gigabytes of sensitive corporate data. The group, known for its aggressive double-extortion tactics, posted details on its dark web leak site, threatening to release the information unless a ransom is paid. This […]
The post Akira Ransomware Allegedly Claims Theft of 23GB in Apache OpenOffice Breach appeared first on Cyber Security News.
dovecot >= 2.4 需要手动干预
CISA Warns of Linux Kernel Use-After-Free Vulnerability Exploited in Attacks to Deploy Ransomware
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert about a critical use-after-free vulnerability in the Linux kernel, tracked as CVE-2024-1086. This vulnerability, hidden within the netfilter: nf_tables component, allows local attackers to escalate their privileges and potentially deploy ransomware, which could severely disrupt enterprise systems worldwide. First disclosed earlier this […]
The post CISA Warns of Linux Kernel Use-After-Free Vulnerability Exploited in Attacks to Deploy Ransomware appeared first on Cyber Security News.
Hackers Exploiting Cisco IOS XE Vulnerability in the Wild to Deploy BADCANDY Web Shell
Cybercriminals and state-sponsored actors are ramping up attacks on unpatched Cisco IOS XE devices across Australia, deploying a persistent Lua-based web shell known as BADCANDY to maintain unauthorized access. This implant, first spotted in variations since October 2023, has seen renewed exploitation throughout 2024 and into 2025, exploiting the critical CVE-2023-20198 vulnerability in the software’s […]
The post Hackers Exploiting Cisco IOS XE Vulnerability in the Wild to Deploy BADCANDY Web Shell appeared first on Cyber Security News.
CVE-2025-22072 | Linux Kernel up to 6.1.133/6.6.86/6.12.22/6.13.10/6.14.1 simple_rmdir privilege escalation (Nessus ID 234884 / WID-SEC-2025-0844)
CVE-2025-22071 | Linux Kernel up to 6.14.1 spufs_create_context memory leak (Nessus ID 234884 / WID-SEC-2025-0844)
CVE-2025-22061 | Linux Kernel up to 6.14.1 airoha_tc_get_htb_get_leaf_queue state issue (Nessus ID 240657 / WID-SEC-2025-0844)
CVE-2025-22064 | Linux Kernel up to 6.6.86/6.12.22/6.13.10/6.14.1 nf_tables privilege escalation (Nessus ID 237088 / WID-SEC-2025-0844)
Hackers Exploiting Windows Server Update Services Flaw to Steal Sensitive Data from Organizations
Windows Server Update Services (WSUS) vulnerability is actively exploited in the wild. Criminals are using this vulnerability to steal sensitive data from organizations in various industries. The vulnerability, tracked as CVE-2025-59287, was patched by Microsoft on October 14, 2025, but attackers quickly began abusing it after proof-of-concept code became publicly available on GitHub. Sophos telemetry […]
The post Hackers Exploiting Windows Server Update Services Flaw to Steal Sensitive Data from Organizations appeared first on Cyber Security News.