Aggregator
谷歌斥资 30 亿美元押注水电:为人工智能供能的同时面临数据中心用水危机
2 months ago
安全客
NCSC敦促各机构升级Windows 11以防御网络攻击
2 months ago
安全客
Android 恶意软件“Konfety”利用格式错误的 APK 文件绕过检测系统
2 months ago
安全客
黑客散布 XORIndex 恶意软件,隐藏于 67 个恶意 npm 软件包中
2 months ago
安全客
紧急更新:Google 修复了 Chrome 中正被利用的零日漏洞(CVE-2025-6558)
2 months ago
安全客
苹果公司投资 5 亿美元与 MP Materials 合作,保障美国稀土供应及回收利用
2 months ago
安全客
Apache CXF 漏洞曝光:可导致拒绝服务与数据泄露(CVE-2025-48795)
2 months ago
安全客
CVE-2025-37105 | HPE AutoPass License Server up to 9.17 hsqldb Remote Code Execution (EUVD-2025-21734)
2 months ago
A vulnerability was found in HPE AutoPass License Server up to 9.17 and classified as critical. Affected by this issue is some unknown functionality of the component hsqldb. The manipulation leads to Remote Code Execution.
This vulnerability is handled as CVE-2025-37105. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-40777 | ISC BIND up to 9.20.10/9.20.10-S1/9.21.9 named assertion (EUVD-2025-21736 / WID-SEC-2025-1585)
2 months ago
A vulnerability has been found in ISC BIND up to 9.20.10/9.20.10-S1/9.21.9 and classified as critical. Affected by this vulnerability is an unknown functionality of the component named. The manipulation leads to reachable assertion.
This vulnerability is known as CVE-2025-40777. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-36097 | IBM WebSphere Application Server 9.0 Request stack-based overflow (EUVD-2025-21735)
2 months ago
A vulnerability, which was classified as critical, was found in IBM WebSphere Application Server and WebSphere Application Server Liberty 9.0. Affected is an unknown function of the component Request Handler. The manipulation leads to stack-based buffer overflow.
This vulnerability is traded as CVE-2025-36097. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Солнечный ожог запускает клеточный суд. Жить или умереть — решает РНК
2 months ago
Режим “Спасайся, кто может” активирован.
SonicWall customers hit by fresh, ongoing attacks targeting fully patched SMA 100 devices
2 months ago
Google Threat Intelligence Group said a financially motivated threat group is abusing the outdated remote access VPN devices, underscoring a continued pattern of threats confronting SonicWall customers.
The post SonicWall customers hit by fresh, ongoing attacks targeting fully patched SMA 100 devices appeared first on CyberScoop.
Matt Kapko
Hackers Leverage Microsoft Teams to Spread Matanbuchus 3.0 Malware to Targeted Firms
2 months ago
Cybersecurity researchers have flagged a new variant of a known malware loader called Matanbuchus that packs in significant features to enhance its stealth and evade detection.
Matanbuchus is the name given to a malware-as-a-service (MaaS) offering that can act as a conduit for next-stage payloads, including Cobalt Strike beacons and ransomware.
First advertised in February 2021 on
The Hacker News
Cognida.ai Launches Codien: An AI Agent to Modernize Legacy Test Automation and Fast-Track Test Creation
2 months ago
Fully Patched SonicWall Gear Under Likely Zero-Day Attack
2 months ago
A threat actor with likely links to the Abyss ransomware group is leveraging an apparent zero-day vulnerability to deploy the "Overstep" backdoor on fully up-to-date appliances.
Jai Vijayan, Contributing Writer
CVE-2025-28973 | Pro Bulk Watermark Plugin up to 2.0 on WordPress path traversal
2 months ago
A vulnerability, which was classified as critical, has been found in Pro Bulk Watermark Plugin up to 2.0 on WordPress. This issue affects some unknown processing. The manipulation leads to path traversal.
The identification of this vulnerability is CVE-2025-28973. The attack may be initiated remotely. There is no exploit available.
vuldb.com
CVE-2025-53904 | The-Scratch-Channel up to b66a1cae45e05ad8971aecd96c3322520f8a5725 /api/admin.js cross site scripting (GHSA-hgh4-pj74-f5rr / EUVD-2025-21731)
2 months ago
A vulnerability classified as problematic was found in The-Scratch-Channel up to b66a1cae45e05ad8971aecd96c3322520f8a5725. This vulnerability affects unknown code of the file /api/admin.js. The manipulation leads to cross site scripting.
This vulnerability was named CVE-2025-53904. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2025-47053 | Adobe Experience Manager up to 6.5.22 cross site scripting (apsb25-48 / EUVD-2025-21721)
2 months ago
A vulnerability classified as problematic has been found in Adobe Experience Manager up to 6.5.22. This affects an unknown part. The manipulation leads to cross site scripting.
This vulnerability is uniquely identified as CVE-2025-47053. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-46959 | Adobe Experience Manager up to 6.5.22 cross site scripting (apsb25-48 / EUVD-2025-21727)
2 months ago
A vulnerability was found in Adobe Experience Manager up to 6.5.22. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting.
This vulnerability is handled as CVE-2025-46959. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com