Development

CVE ID : CVE-2025-49850

Published : June 17, 2025, 7:15 p.m. | 1 hour, 15 minutes ago

Description : A Heap-based Buffer Overflow vulnerability exists within the parsing of PRJ files. The issues result from the lack of proper validation of user-supplied data, which can result in different memory corruption issues within the application, such as reading and writing past the end of allocated data structures.

Severity: 0.0 | NA

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-49848

Published : June 17, 2025, 7:15 p.m. | 1 hour, 15 minutes ago

Description : An Out-of-bounds Write vulnerability exists within the parsing of PRJ files. The issues result from the lack of proper validation of user-supplied data, which can result in different memory corruption issues within the application, such as reading and writing past the end of allocated data structures.

Severity: 0.0 | NA

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-49849

Published : June 17, 2025, 7:15 p.m. | 1 hour, 15 minutes ago

Description : An Out-of-bounds Read vulnerability exists within the parsing of PRJ files. The issues result from the lack of proper validation of user-supplied data, which can result in different memory corruption issues within the application, such as reading and writing past the end of allocated data structures.

Severity: 0.0 | NA

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2024-40570

Published : June 17, 2025, 8:15 p.m. | 15 minutes ago

Description : SQL Injection vulnerability in SeaCMS v.12.9 allows a remote attacker to obtain sensitive information via the admin_datarelate.php component.

Severity: 0.0 | NA

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-30678

Published : June 17, 2025, 8:15 p.m. | 15 minutes ago

Description : A Server-side Request Forgery (SSRF) vulnerability in Trend Micro Apex Central (on-premise) modTMSM component could allow an attacker to manipulate certain parameters leading to information disclosure on affected installations.

Severity: 6.5 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-30679

Published : June 17, 2025, 8:15 p.m. | 15 minutes ago

Description : A Server-side Request Forgery (SSRF) vulnerability in Trend Micro Apex Central (on-premise) modOSCE component could allow an attacker to manipulate certain parameters leading to information disclosure on affected installations.

Severity: 6.5 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-30680

Published : June 17, 2025, 8:15 p.m. | 15 minutes ago

Description : A Server-side Request Forgery (SSRF) vulnerability in Trend Micro Apex Central (SaaS) could allow an attacker to manipulate certain parameters leading to information disclosure on affected installations.

Please note: this vulnerability only affects the SaaS instance of Apex Central – customers that automatically apply Trend Micro’s monthly maintenance releases to the SaaS instance do not have to take any further action.

Severity: 7.1 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-45525

Published : June 17, 2025, 8:15 p.m. | 15 minutes ago

Description : A null pointer dereference vulnerability was discovered in microlight.js (version 0.0.7), a lightweight syntax highlighting library. When processing elements with non-standard CSS color values, the library fails to validate the result of a regular expression match before accessing its properties, leading to an uncaught TypeError and potential application crash.

Severity: 0.0 | NA

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-45526

Published : June 17, 2025, 8:15 p.m. | 15 minutes ago

Description : A denial of service (DoS) vulnerability has been identified in the JavaScript library microlight version 0.0.7. This library, used for syntax highlighting, does not limit the size of textual content it processes in HTML elements with the microlight class. When excessively large content (e.g., 100 million characters) is processed, the reset function in microlight.js consumes excessive memory and CPU resources, causing browser crashes or unresponsiveness. An attacker can exploit this vulnerability by tricking a user into visiting a malicious web page containing a microlight element with large content, resulting in a denial of service.

Severity: 0.0 | NA

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-49847

Published : June 17, 2025, 8:15 p.m. | 15 minutes ago

Description : llama.cpp is an inference of several LLM models in C/C++. Prior to version b5662, an attacker‐supplied GGUF model vocabulary can trigger a buffer overflow in llama.cpp’s vocabulary‐loading code. Specifically, the helper _try_copy in llama.cpp/src/vocab.cpp: llama_vocab::impl::token_to_piece() casts a very large size_t token length into an int32_t, causing the length check (if (length
Severity: 8.8 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-5141

Published : June 17, 2025, 8:15 p.m. | 15 minutes ago

Description : A binary in the BoKS Server Agent component of Fortra’s Core Privileged Access Manager (BoKS) on versions 7.2.0 (up to 7.2.0.17), 8.1.0 (up to 8.1.0.22), 8.1.1 (up to 8.1.1.7), 9.0.0 (up to 9.0.0.1) and also legacy tar installs of BoKS 7.2 without hotfix #0474 on Linux, AIX, and Solaris allows low privilege local users to dump data from the cache.

Severity: 5.5 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

Hackers Exploit Critical Langflow Flaw to Unleash Flodrix Botnet

Source: BeeBright via ShutterstockAttackers are actively targeting a critical flaw in a popular Python-based Web app for building AI agents and workflows to unleash a powerful botnet that can cause fu …
Read more

Published Date:
Jun 17, 2025 (5 hours, 2 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-3248

BeyondTrust Tools RCE Vulnerability Let Attackers Execute Arbitrary Code

A high-severity remote code execution vulnerability has been identified in BeyondTrust’s Remote Support and Privileged Remote Access platforms, potentially allowing attackers to execute arbitrary code …
Read more

Published Date:
Jun 17, 2025 (4 hours, 43 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-5309

Hacker steals 1 million Cock.li user records in webmail data breach

Email hosting provider Cock.li has confirmed it suffered a data breach after threat actors exploited flaws in its now-retired Roundcube webmail platform to steal over a million user records.
The incid …
Read more

Published Date:
Jun 17, 2025 (4 hours, 39 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-49113

CVE-2021-44026

Microsoft fixes Surface Hub boot issues with emergency update

Microsoft has released an emergency update to fix a known issue causing startup failures for some Surface Hub v1 devices running Windows 10.
As the company explained when it acknowledged this issue la …
Read more

Published Date:
Jun 17, 2025 (4 hours, 23 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-33073

CVE-2025-33053

Citrix NetScaler ADC and Gateway Vulnerabilities Allow Attackers to Access Sensitive Data

Two critical security vulnerabilities have been discovered in NetScaler ADC and NetScaler Gateway products, formerly known as Citrix ADC and Gateway, potentially allowing attackers to access sensitive …
Read more

Published Date:
Jun 17, 2025 (3 hours, 31 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-5777

CVE-2025-5349

Researchers unearth keyloggers on Outlook login pages

Unknown threat actors have compromised internet-accessible Microsoft Exchange Servers of government organizations and companies around the world, and have injected the organizations’ Outlook on the We …
Read more

Published Date:
Jun 17, 2025 (2 hours, 54 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2021-34523

CVE-2021-34473

CVE-2021-31207

CVE-2021-26855

CVE-2020-0796

New Veeam RCE flaw lets domain users hack backup servers

​Veeam has released security updates today to fix several Veeam Backup & Replication (VBR) flaws, including a critical remote code execution (RCE) vulnerability.
Tracked as CVE-2025-23121, this securi …
Read more

Published Date:
Jun 17, 2025 (2 hours, 47 minutes ago)

Vulnerabilities has been mentioned in this article.

Email Hosting Provider Cock.li Hacked – 1 Million Email Addresses Stolen

A major security breach at email hosting provider Cock[.]li has compromised personal data from over one million users, the company announced in an official statement. The incident specifically targete …
Read more

Published Date:
Jun 17, 2025 (2 hours, 46 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-49113

CVE-2021-44026

New Veeam Vulnerabilities Enables Malicious Remote Code Execution on Backup Servers

Critical security vulnerabilities have been discovered in Veeam’s backup software solutions that could allow attackers to execute malicious code remotely on backup servers, posing significant risks to …
Read more

Published Date:
Jun 17, 2025 (2 hours, 26 minutes ago)

Vulnerabilities has been mentioned in this article.