Aggregator
新型窃密木马Lampion采用ClickFix攻击手法,可静默窃取用户登录凭据
1 week 1 day ago
安全客
90 дней над Землёй без дозаправки — Пентагон финансирует создание солнечного дрона, который держит 5G-сеть даже в разгар войны
1 week 1 day ago
Аппарат обеспечивает интернет-соединение на расстоянии тысяч км.
RediShell远程代码执行漏洞致使8,500余个Redis实例面临代码执行攻击风险
1 week 1 day ago
安全客
Chinese hackers scanning, exploiting Cisco ASA firewalls used by governments worldwide
1 week 1 day ago
In a report shared with Recorded Future News, Unit 42 attributed the targeting of Cisco ASA devices to Storm-1849 — a China-based threat group that Cisco previously said has been attacking the tools since 2024.
CVE-2025-11908 | Shenzhen Ruiming Technology Streamax Crocus 1.3.40 FileDir.do?Action=Upload uploadFile unrestricted upload (EUVD-2025-34909)
1 week 1 day ago
A vulnerability, which was classified as critical, has been found in Shenzhen Ruiming Technology Streamax Crocus 1.3.40. The affected element is the function uploadFile of the file /FileDir.do?Action=Upload. Performing manipulation of the argument File results in unrestricted upload.
This vulnerability is reported as CVE-2025-11908. The attack is possible to be carried out remotely. Moreover, an exploit is present.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2025-11909 | Shenzhen Ruiming Technology Streamax Crocus 1.3.40 RepairRecord.do?Action=QueryLast queryLast orderField sql injection (EUVD-2025-34908)
1 week 1 day ago
A vulnerability, which was classified as critical, was found in Shenzhen Ruiming Technology Streamax Crocus 1.3.40. The impacted element is the function queryLast of the file /RepairRecord.do?Action=QueryLast. Executing manipulation of the argument orderField can lead to sql injection.
This vulnerability appears as CVE-2025-11909. The attack may be performed from remote. In addition, an exploit is available.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2025-11910 | Shenzhen Ruiming Technology Streamax Crocus 1.3.40 MemoryState.do?Action=Query query orderField sql injection (EUVD-2025-34937)
1 week 1 day ago
A vulnerability has been found in Shenzhen Ruiming Technology Streamax Crocus 1.3.40 and classified as critical. This affects the function Query of the file /MemoryState.do?Action=Query. The manipulation of the argument orderField leads to sql injection.
This vulnerability is traded as CVE-2025-11910. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2025-11911 | Shenzhen Ruiming Technology Streamax Crocus 1.3.40 DeviceFault.do?Action=Query sortField sql injection (EUVD-2025-34936)
1 week 1 day ago
A vulnerability was found in Shenzhen Ruiming Technology Streamax Crocus 1.3.40 and classified as critical. This impacts the function Query of the file /DeviceFault.do?Action=Query. The manipulation of the argument sortField results in sql injection.
This vulnerability is known as CVE-2025-11911. It is possible to launch the attack remotely. Furthermore, an exploit is available.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2025-11912 | Shenzhen Ruiming Technology Streamax Crocus 1.3.40 DeviceState.do?Action=Query orderField sql injection (EUVD-2025-34932)
1 week 1 day ago
A vulnerability was found in Shenzhen Ruiming Technology Streamax Crocus 1.3.40. It has been classified as critical. Affected is the function Query of the file /DeviceState.do?Action=Query. This manipulation of the argument orderField causes sql injection.
This vulnerability is handled as CVE-2025-11912. The attack can be initiated remotely. Additionally, an exploit exists.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2025-11913 | Shenzhen Ruiming Technology Streamax Crocus 1.3.40 Service.do?Action=Download download Path path traversal (EUVD-2025-34929)
1 week 1 day ago
A vulnerability was found in Shenzhen Ruiming Technology Streamax Crocus 1.3.40. It has been declared as critical. Affected by this vulnerability is the function Download of the file /Service.do?Action=Download. Such manipulation of the argument Path leads to path traversal.
This vulnerability is uniquely identified as CVE-2025-11913. The attack can be launched remotely. Moreover, an exploit is present.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2025-11914 | Shenzhen Ruiming Technology Streamax Crocus 1.3.40 DeviceFileReport.do?Action=Download download FilePath path traversal (EUVD-2025-34927)
1 week 1 day ago
A vulnerability was found in Shenzhen Ruiming Technology Streamax Crocus 1.3.40. It has been rated as critical. Affected by this issue is the function Download of the file /DeviceFileReport.do?Action=Download. Performing manipulation of the argument FilePath results in path traversal.
This vulnerability was named CVE-2025-11914. The attack may be initiated remotely. In addition, an exploit is available.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2025-59193 | Microsoft Windows up to Server 2025 Management Services race condition (EUVD-2025-34298)
1 week 1 day ago
A vulnerability classified as critical was found in Microsoft Windows. The impacted element is an unknown function of the component Management Services. Such manipulation leads to race condition.
This vulnerability is uniquely identified as CVE-2025-59193. Local access is required to approach this attack. No exploit exists.
It is advisable to implement a patch to correct this issue.
vuldb.com
CVE-2025-11629 | RainyGao DocSys up to 2.02.36 /Manage/getUserList.do getUserList sql injection (EUVD-2025-33886)
1 week 1 day ago
A vulnerability was found in RainyGao DocSys up to 2.02.36. It has been declared as critical. This impacts the function getUserList of the file /Manage/getUserList.do. Such manipulation leads to sql injection.
This vulnerability is referenced as CVE-2025-11629. It is possible to launch the attack remotely. Furthermore, an exploit is available.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2021-20028 | SonicWALL Secure Remote Access up to 9.0.0.9-26sv cross site scripting (SNWLID-2021-0017)
1 week 1 day ago
A vulnerability labeled as problematic has been found in SonicWALL Secure Remote Access up to 9.0.0.9-26sv. The affected element is an unknown function. The manipulation results in cross site scripting.
This vulnerability is known as CVE-2021-20028. It is possible to launch the attack remotely. Furthermore, an exploit is available.
vuldb.com
CVE-2021-36741 | Trend Micro Apex One Management Console unrestricted upload (EUVD-2021-23331)
1 week 1 day ago
A vulnerability classified as critical was found in Trend Micro Apex One, Apex One as a Service, OfficeScan XG and Worry-Free Business Security. The affected element is an unknown function of the component Management Console Handler. Executing manipulation can lead to unrestricted upload.
This vulnerability is handled as CVE-2021-36741. The attack can be executed remotely. Additionally, an exploit exists.
vuldb.com
OpenAI Unveils Aardvark: GPT-5 Agent That Finds and Fixes Code Flaws Automatically
1 week 1 day ago
OpenAI has announced the launch of an "agentic security researcher" that's powered by its GPT-5 large language model (LLM) and is programmed to emulate a human expert capable of scanning, understanding, and patching code.
Called Aardvark, the artificial intelligence (AI) company said the autonomous agent is designed to help developers and security teams flag and fix security vulnerabilities at
The Hacker News
Microsoft Edge gets scareware sensor for faster scam detection
1 week 1 day ago
Microsoft is introducing a new scareware sensor for the Microsoft Edge web browser, which helps detect scam pages more quickly and ensures that Defender SmartScreen blocks them faster. [...]
Sergiu Gatlan
7 CIS Experts' 2026 Cybersecurity Predictions
1 week 1 day ago
What does 2026 have in store for cybersecurity? Read our experts' 2026 cybersecurity predictions to find out and get planning.
CVE-2024-38595 | Linux Kernel up to 6.8.11/6.9.2 mlx5 net/devlink/core.c state issue (a05012017510/05d9d7b66836/3c453e8cc672 / WID-SEC-2024-1418)
1 week 1 day ago
A vulnerability was found in Linux Kernel up to 6.8.11/6.9.2. It has been rated as problematic. The affected element is an unknown function of the file net/devlink/core.c of the component mlx5. Performing manipulation results in state issue.
This vulnerability is cataloged as CVE-2024-38595. The attack must originate from the local network. There is no exploit available.
Upgrading the affected component is advised.
vuldb.com