Development

CVE ID : CVE-2025-32396

Published : May 7, 2025, 7:15 a.m. | 20 minutes ago

Description : An Heap-based Buffer Overflow in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet.

Severity: 7.5 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-32397

Published : May 7, 2025, 7:15 a.m. | 20 minutes ago

Description : An Heap-based Buffer Overflow in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet.

Severity: 7.5 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-32398

Published : May 7, 2025, 7:15 a.m. | 20 minutes ago

Description : A NULL Pointer Dereference in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet.

Severity: 7.5 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-32399

Published : May 7, 2025, 7:15 a.m. | 20 minutes ago

Description : An Unchecked Input for Loop Condition in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to cause IO devices that use the library to enter an infinite loop by sending a malicious RPC packet.

Severity: 5.3 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-32400

Published : May 7, 2025, 7:15 a.m. | 20 minutes ago

Description : An Heap-based Buffer Overflow in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet.

Severity: 7.5 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-32401

Published : May 7, 2025, 7:15 a.m. | 20 minutes ago

Description : An Heap-based Buffer Overflow in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to corrupt the memory of IO devices that use the library by sending a malicious RPC packet.

Severity: 4.8 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-32402

Published : May 7, 2025, 7:15 a.m. | 20 minutes ago

Description : An Out-of-bounds Write in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet.

Severity: 7.5 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-32403

Published : May 7, 2025, 7:15 a.m. | 20 minutes ago

Description : An Out-of-bounds Write in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to corrupt the memory of IO devices that use the library by sending a malicious RPC packet.

Severity: 4.8 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-32404

Published : May 7, 2025, 7:15 a.m. | 20 minutes ago

Description : An Out-of-bounds Write in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to corrupt the memory of IO devices that use the library by sending a malicious RPC packet.

Severity: 4.8 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-32405

Published : May 7, 2025, 7:15 a.m. | 20 minutes ago

Description : An Out-of-bounds Write in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet.

Severity: 7.5 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

BeyondTrust PRA connection takeover – CVE-2025-0217

Full Disclosure
mailing list archives
BeyondTrust PRA connection takeover – CVE-2025-0217
From: Paul Szabo via Fulldisclosure
Date: Wed, 7 May 2025 07:01:12 +1000
=== …
Read more

Published Date:
May 06, 2025 (5 hours, 29 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-0217

CVE-2023-23632

Critical AWS Amplify Studio Flaw Allows Code Execution – Update Now!

A critical-severity security flaw has been identified in AWS Amplify Studio, specifically within the amplify-codegen-ui package. This vulnerability, tracked as CVE-2025-4318 and with a critical CVSSv4 …
Read more

Published Date:
May 07, 2025 (3 hours, 45 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-4318

CVE-2025-24977: Critical RCE Flaw in OpenCTI Platform Exposes Infrastructure to Root-Level Attacks

A critical security vulnerability has been identified in the OpenCTI Platform, an open-source solution used by organizations to manage cyber threat intelligence. The vulnerability, tracked as CVE-2025 …
Read more

Published Date:
May 07, 2025 (3 hours, 36 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-24977

CoGUI Phishing Kit: Advanced Evasion Tactics Target Japan

Threat actors using a sophisticated phishing kit called CoGUI have launched a torrent of Japanese-language credential theft campaigns, flooding inboxes with millions of phishing emails each month, acc …
Read more

Published Date:
May 07, 2025 (3 hours, 33 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-24977

CVE-2025-47241

CVE-2024-25608

CVE-2025-47241: Critical Whitelist Bypass in Browser Use Exposes Internal Services

Security researchers from ARIMLABS.AI have disclosed a serious vulnerability in the Browser Use project—a tool that provides browser automation capabilities for AI agents. Tracked as CVE-2025-47241, t …
Read more

Published Date:
May 07, 2025 (3 hours, 25 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-46728

CVE-2025-47241

CVE-2025-46728: cpp-httplib Vulnerability Exposes Servers to Denial of Service

The cpp-httplib, a C++11 single-file header-only cross-platform HTTP/HTTPS library known for its ease of setup, is facing a serious security vulnerability. A recently identified flaw, tracked as CVE-2 …
Read more

Published Date:
May 07, 2025 (3 hours, 20 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-46728

CVE-2025-47241

CVE-2024-12254

CVE-2024-11120

CVE-2024-6047

Botnet Exploits Old GeoVision IoT Devices via CVE-2024-6047 & CVE-2024-11120

The Akamai Security Intelligence and Response Team (SIRT) has identified active exploitation of two command injection vulnerabilities — CVE-2024-6047 and CVE-2024-11120 — in discontinued GeoVision IoT …
Read more

Published Date:
May 07, 2025 (3 hours, 14 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-25014

CVE-2025-46728

CVE-2024-11120

CVE-2024-41710

CVE-2024-6047

CVE-2018-10561

CVE-2025-25014 (CVSS 9.1): Prototype Pollution in Kibana Opens Door to Code Execution

Elastic has issued a critical security advisory for Kibana, warning users of a vulnerability tracked as CVE-2025-25014. Scoring a CVSS of 9.1, this flaw stems from a prototype pollution vulnerability …
Read more

Published Date:
May 07, 2025 (3 hours, 11 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-25014

CVE-2024-12556

CVE-2025-25015

CVE-2024-43707

CVE-2024-11120

CVE-2024-37285

CVE-2024-37288

CVE-2024-37287

CVE-2024-6047

CISA Adds CVE-2025-27363 to KEV Catalog

The Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-27363, a critical out-of-bounds write vulnerability in FreeType, to its Known Exploited Vulnerabilities (KEV) Catalog due …
Read more

Published Date:
May 07, 2025 (1 hour, 39 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-27363

CVE ID : CVE-2025-3218

Published : May 7, 2025, 2:15 a.m. | 1 hour, 20 minutes ago

Description : IBM i 7.2, 7.3, 7.4, 7.5, and 7.6 is vulnerable to authentication and authorization attacks due to incorrect validation processing in IBM i Netserver. A malicious actor could use the weaknesses, in conjunction with brute force authentication attacks or to bypass authority restrictions, to access the server.

Severity: 5.4 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…