Aggregator
CVE-2025-46715 | Sandboxie up to 1.15.11 Registry Key Api_GetSecureParam out-of-bounds write (GHSA-67p9-6h73-ff7x)
CVE-2025-54422 | sandboxie-plus Sandboxie up to 1.16.1 cleartext storage (GHSA-jp7r-vgv9-43p7)
CVE-2025-46018 | CSC Pay Mobile App up to 2.19.3 Bluetooth improper authorization
CVE-2025-50472 | modelscope ms-swift library up to 2.6.1 load_model_meta deserialization
CVE-2025-44139 | Emlog Pro 2.5.7 plugin.php?action=upload_zip unrestricted upload
CVE-2019-19144 | Quantum DXi6702 2.3.0.3 Users?action=authenticate xml external entity reference
CVE-2025-45767 | jose 6.0.10 inadequate encryption (EUVD-2025-23364)
CVE-2025-50460 | ms-swift up to 3.6.3 PyYAML deserialization
CVE-2025-52901 | filebrowser up to 2.33.8 get request method with sensitive query strings (EUVD-2025-19581)
CVE-2025-52996 | filebrowser up to 2.32.0 Password Protected Link authentication bypass (EUVD-2025-19579)
CVE-2020-25412 | Gnuplot 5.4 command.c com_line code injection (Nessus ID 240563)
CVE-2025-20298 | Splunk Universal Forwarder up to 9.1.8/9.2.5/9.3.3/9.4.1 on Windows SplunkUniversalForwarder permission assignment (SVD-2025-0602 / EUVD-2025-16672)
CVE-2024-52597 | Bubka 2FAuth up to 5.4.0 SVG File cross site scripting (GHSA-q5p4-6q4v-gqg3)
‘Highly evasive’ Vietnamese-speaking hackers stealing data from thousands of victims in 62+ nations
SentinelOne and Beazley Security say the group has been evolving its techniques of late, all with the goal of making money off stolen data.
The post ‘Highly evasive’ Vietnamese-speaking hackers stealing data from thousands of victims in 62+ nations appeared first on CyberScoop.
Surge in Threat Actor Exploitation Attempts Serves as Early Warning of Emerging Cyber Vulnerabilities
Researchers have discovered a continuous relationship between increases in threat actor activity and the eventual disclosure of new Common Vulnerabilities and Exposures (CVEs) in corporate edge technologies, according to a groundbreaking report published by GreyNoise, Inc. The study, spanning data from September 2024 onward, leverages GreyNoise’s Global Observation Grid (GOG) to monitor daily unique IP […]
The post Surge in Threat Actor Exploitation Attempts Serves as Early Warning of Emerging Cyber Vulnerabilities appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Red Canary CFP tracker: August 2025
16 000 + 35 000 + 1 000 000 = 0: как считают мошенники в Telegram
Play
You must login to view this content
Play
You must login to view this content