Aggregator
Microsoft fixes actively exploited Windows CLFS zero-day (CVE-2025-29824)
5 months 2 weeks ago
April 2025 Patch Tuesday is here, and Microsoft has delivered fixes for 120+ vulnerabilities, including a zero-day (CVE-2025-29824) that’s under active attack. CVE-2025-29824 CVE-2025-29824 is a user-after-free vulnerability in the Windows Common Log File System (CLFS) that can be – and is being – exploited by attackers to elevate their privileges to SYSTEM on previously compromised Windows machines. “CLFS is no stranger to Patch Tuesday – since 2022, Microsoft has patched 32 CLFS vulnerabilities, averaging … More →
The post Microsoft fixes actively exploited Windows CLFS zero-day (CVE-2025-29824) appeared first on Help Net Security.
Zeljka Zorz
Ivanti security advisory (AV25-198)
5 months 2 weeks ago
Canadian Centre for Cyber Security
Microsoft: Windows CLFS zero-day exploited by ransomware gang
5 months 2 weeks ago
Microsoft says the RansomEXX ransomware gang has been exploiting a high-severity zero-day flaw in the Windows Common Log File System to gain SYSTEM privileges on victims' systems. [...]
Sergiu Gatlan
Fortinet security advisory (AV25-197)
5 months 2 weeks ago
Canadian Centre for Cyber Security
VMware security advisory (AV25-196)
5 months 2 weeks ago
Canadian Centre for Cyber Security
CVE-2025-27194 | Adobe Media Encoder up to 24.6.4/25.1 out-of-bounds write (apsb25-24)
5 months 2 weeks ago
A vulnerability classified as critical has been found in Adobe Media Encoder up to 24.6.4/25.1. Affected is an unknown function. The manipulation leads to out-of-bounds write.
This vulnerability is traded as CVE-2025-27194. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-30309 | Adobe XMPWorker up to 2023.12 out-of-bounds (apsb25-34)
5 months 2 weeks ago
A vulnerability was found in Adobe XMPWorker up to 2023.12. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to out-of-bounds read.
The identification of this vulnerability is CVE-2025-30309. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-30308 | Adobe XMPWorker up to 2023.12 out-of-bounds (apsb25-34)
5 months 2 weeks ago
A vulnerability was found in Adobe XMPWorker up to 2023.12. It has been declared as problematic. This vulnerability affects unknown code. The manipulation leads to out-of-bounds read.
This vulnerability was named CVE-2025-30308. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-30307 | Adobe XMPWorker up to 2023.12 out-of-bounds (apsb25-34)
5 months 2 weeks ago
A vulnerability was found in Adobe XMPWorker up to 2023.12. It has been classified as problematic. This affects an unknown part. The manipulation leads to out-of-bounds read.
This vulnerability is uniquely identified as CVE-2025-30307. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-30306 | Adobe XMPWorker up to 2023.12 out-of-bounds (apsb25-34)
5 months 2 weeks ago
A vulnerability was found in Adobe XMPWorker up to 2023.12 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to out-of-bounds read.
This vulnerability is handled as CVE-2025-30306. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-30305 | Adobe XMPWorker up to 2023.12 out-of-bounds (apsb25-34)
5 months 2 weeks ago
A vulnerability has been found in Adobe XMPWorker up to 2023.12 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to out-of-bounds read.
This vulnerability is known as CVE-2025-30305. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-30298 | Adobe Framemaker up to 2020.8/2022.6 stack-based overflow (apsb25-33)
5 months 2 weeks ago
A vulnerability, which was classified as critical, was found in Adobe Framemaker up to 2020.8/2022.6. Affected is an unknown function. The manipulation leads to stack-based buffer overflow.
This vulnerability is traded as CVE-2025-30298. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-30297 | Adobe Framemaker up to 2020.8/2022.6 out-of-bounds write (apsb25-33)
5 months 2 weeks ago
A vulnerability, which was classified as critical, has been found in Adobe Framemaker up to 2020.8/2022.6. This issue affects some unknown processing. The manipulation leads to out-of-bounds write.
The identification of this vulnerability is CVE-2025-30297. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
2 Android Zero-Day Bugs Under Active Exploit
5 months 2 weeks ago
Neither security issue requires user interaction, and one of the vulnerabilities was used to unlock a student activist's device in an attempt to install spyware.
Kristina Beek, Associate Editor, Dark Reading
CVE-2025-30296 | Adobe Framemaker up to 2020.8/2022.6 integer underflow (apsb25-33)
5 months 2 weeks ago
A vulnerability classified as critical was found in Adobe Framemaker up to 2020.8/2022.6. This vulnerability affects unknown code. The manipulation leads to integer underflow.
This vulnerability was named CVE-2025-30296. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-30295 | Adobe Framemaker up to 2020.8/2022.6 heap-based overflow (apsb25-33)
5 months 2 weeks ago
A vulnerability classified as critical has been found in Adobe Framemaker up to 2020.8/2022.6. This affects an unknown part. The manipulation leads to heap-based buffer overflow.
This vulnerability is uniquely identified as CVE-2025-30295. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
WolvCTF 2025 Re+取证 WP
5 months 2 weeks ago
WolvCTF 2025 部分Re和取证的wp
На 45% меньше шансов сойти с ума: препараты для веса оказались умнее, чем мы думали
5 months 2 weeks ago
Эффект, о котором не писали в инструкциях, удивил даже исследователей.
CVE-2025-27205 | Adobe Experience Manager up to FP11.3 form cross site scripting (apsb25-32 / Nessus ID 234023)
5 months 2 weeks ago
A vulnerability was found in Adobe Experience Manager up to FP11.3. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation of the argument form leads to cross site scripting.
This vulnerability is handled as CVE-2025-27205. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com