Aggregator
Juniper Session Smart Routers Vulnerability Could Let Attackers Bypass Authentication
CVE-2024-13667 | undsgn Uncode Plugin up to 2.9.1.6 on WordPress cross site scripting
CVE-2024-13691 | undsgn Uncode Plugin up to 2.9.1.6 on WordPress input validation
CVE-2024-13681 | undsgn Uncode Plugin up to 2.9.1.6 on WordPress input validation
CVE-2024-13783 | FormCraft Plugin up to 3.9.11 on WordPress formcraft-main.php authorization
CVE-2024-13797 | PressLayouts PressMart Plugin up to 1.2.16 on WordPress Shortcode code injection
CVE-2024-47596 | GStreamer up to 1.24.9 qtdemux.c qtdemux_parse_svq3_stsd_data out-of-bounds (GHSL-2024-244 / Nessus ID 213415)
CVE-2024-47545 | GStreamer up to 1.24.9 qtdemux.c qtdemux_parse_trak integer underflow (GHSL-2024-242 / Nessus ID 213415)
CVE-2024-47597 | GStreamer up to 1.24.9 qtdemux.c qtdemux_parse_samples out-of-bounds (GHSL-2024-245 / Nessus ID 213415)
CVE-2024-47537 | GStreamer up to 1.24.9 out-of-bounds write (GHSL-2024-094 / Nessus ID 213055)
CVE-2024-47538 | GStreamer up to 1.24.9 gstvorbisdec.c vorbis_handle_identification_packet stack-based overflow (GHSL-2024-115 / Nessus ID 213023)
CVE-2024-47541 | GStreamer up to 1.24.9 gstssaparse.c memmove out-of-bounds write (GHSL-2024-228 / Nessus ID 213023)
CVE-2024-13636 | UnitedThemes Brooklyn Plugin up to 4.9.9.2 on WordPress deserialization
Weak Passwords Led to (SafePay) Ransomware…Yet Again
CISA Adds Two Known Exploited Vulnerabilities to Catalog
CISA has added two vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2025-0108 Palo Alto PAN-OS Authentication Bypass Vulnerability
- CVE-2024-53704 SonicWall SonicOS SSLVPN Improper Authentication Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
CISA Releases Two Industrial Control Systems Advisories
CISA released two Industrial Control Systems (ICS) advisories on February 18, 2025. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-24-191-01 Delta Electronics CNCSoft-G2 (Update A)
- ICSA-25-035-02 Rockwell Automation GuardLogix 5380 and 5580 (Update A)
CISA encourages users and administrators to review newly released ICS advisories for technical details and mitigations.
Proofpoint Uncovers FrigidStealer, A New MacOS Infostealer
Predicting the year of cybersecurity ahead (minus regulations)
S04 EP 02: Common themes we can expect to see in 2025
The post Predicting the year of cybersecurity ahead (minus regulations) appeared first on Security Boulevard.
Zhong Stealer Analysis: New Malware Targeting Fintech and Cryptocurrency
Editor’s note: The current article is authored by Mauro Eldritch, offensive security expert and threat intelligence analyst. You can find Mauro on X. From December 20 to 24, 2024, the Quetzal Team identified a phishing campaign targeting the cryptocurrency and fintech sectors. This campaign aimed to distribute a newly discovered stealer malware, which we have […]
The post Zhong Stealer Analysis: New Malware Targeting Fintech and Cryptocurrency appeared first on ANY.RUN's Cybersecurity Blog.