Development

Microsoft’s Symlink Patch Created New Windows DoS Vulnerability

A recent Microsoft security update, intended to patch a critical privilege escalation vulnerability, has inadvertently introduced a new and significant flaw.
The fix now enables non-administrative use …
Read more

Published Date:
Apr 25, 2025 (3 hours, 9 minutes ago)

Vulnerabilities has been mentioned in this article.

Critical AMI BMC Vulnerability: Patch Your ASUS Workstation Now

Veteran PC users are likely familiar with encountering messages from American Megatrends International (AMI) during system startup. AMI stands as a leading provider of BIOS and UEFI firmware solutions …
Read more

Published Date:
Apr 25, 2025 (2 hours, 30 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-31324

CVE-2024-54085

CVE-2024-13062

CVE-2024-12912

CVE-2024-36877

CVE-2024-36435

Rack Ruby vulnerability could reveal secrets to attackers (CVE-2025-27610)

Researchers have uncovered three serious vulnerabilities in Rack, a server interface used by most Ruby web app frameworks (Ruby on Rails, Sinatra, Hanami, Roda, and others).
Two of the flaws – CVE-202 …
Read more

Published Date:
Apr 25, 2025 (2 hours, 26 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-34028

CVE-2025-27610

CVE-2025-27111

CVE-2025-25184

Google Ends Remote Work for Many: Return to Office or Leave

According to a report by CNBC, Google is currently revising its remote work policies across various departments. Employees who were previously permitted to work remotely on a long-term basis are now r …
Read more

Published Date:
Apr 25, 2025 (2 hours, 26 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2019-9875

CVE-2019-9874

Spring Security Vulnerability Let Attackers Determine Which Usernames are Valid

A serious vulnerability related to information exposure (CVE-2025-22234) impacts several versions of the spring-security-crypto package.
The flaw enables attackers to determine valid usernames through …
Read more

Published Date:
Apr 25, 2025 (2 hours, 22 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE ID : CVE-2025-46482

Published : April 25, 2025, 8:15 a.m. | 3 hours, 32 minutes ago

Description : Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in MyThemeShop WP Quiz allows Stored XSS.This issue affects WP Quiz: from n/a through 2.0.10.

Severity: 6.5 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-46535

Published : April 25, 2025, 8:15 a.m. | 3 hours, 32 minutes ago

Description : Missing Authorization vulnerability in AlphaEfficiencyTeam Custom Login and Registration allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Custom Login and Registration: from n/a through 1.0.0.

Severity: 5.4 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-3870

Published : April 25, 2025, 9:15 a.m. | 2 hours, 32 minutes ago

Description : The 1 Decembrie 1918 plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.dec.2012. This is due to missing or incorrect nonce validation on the 1-decembrie-1918/1-decembrie-1918.php page. This makes it possible for unauthenticated attackers to update settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Severity: 6.1 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-1279

Published : April 25, 2025, 9:15 a.m. | 1 hour, 30 minutes ago

Description : The BM Content Builder plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to a missing capability check on the ux_cb_tools_import_item_ajax AJAX action in all versions up to, and including, 3.16.2.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update arbitrary options on the WordPress site. This can be leveraged to update the default role for registration to administrator and enable user registration for attackers to gain administrative user access to a vulnerable site.

Severity: 8.8 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-1565

Published : April 25, 2025, 10:15 a.m. | 1 hour, 32 minutes ago

Description : The Mayosis Core plugin for WordPress is vulnerable to Arbitrary File Read in all versions up to, and including, 5.4.1 via the library/wave-audio/peaks/remote_dl.php file. This makes it possible for unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information.

Severity: 7.5 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

DslogdRAT Malware Deployed in Ivanti Connect Secure Zero-Day Campaign

A new wave of attacks targeting Ivanti Connect Secure VPN devices has revealed a stealthy malware strain known as DslogdRAT, deployed alongside a simple but effective Perl web shell.
Security research …
Read more

Published Date:
Apr 24, 2025 (19 hours, 27 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-22457

CVE-2025-0282

Perplexity Eyes Chrome as DOJ Pressures Google Over Antitrust

In addition to OpenAI expressing interest in acquiring Google’s Chrome browser business, Perplexity.ai has also signaled its intent to pursue such a deal.
During testimony in the U.S. Department of Ju …
Read more

Published Date:
Apr 25, 2025 (6 hours, 11 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-3619

CVE-2024-10488

CVE-2024-10487

Microsoft’s Patch for Symlink Exploit Introduces New Windows Update DoS Flaw

Image: Kevin Beaumont
Previously, in an effort to patch security vulnerability (CVE-2025–21204) within the Windows operating system, Microsoft began creating an empty folder named inetpub in the syste …
Read more

Published Date:
Apr 25, 2025 (6 hours, 3 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-31324 (CVSS 10): Zero-Day in SAP NetWeaver Exploited in the Wild to Deploy Webshells and C2 Frameworks

A critical zero-day vulnerability affecting SAP NetWeaver Visual Composer MetadataUploader, now tracked as CVE-2025-31324, is being actively exploited in the wild to compromise enterprise and governme …
Read more

Published Date:
Apr 25, 2025 (5 hours, 44 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-31324

CVE-2025-0070

CVE-2025-0066

CVE-2024-47578

Lazarus APT Attacking Organizations by Exploiting One-Day vulnerabilities

Cybersecurity experts have identified a sophisticated campaign by the North Korean state-sponsored Lazarus APT group targeting critical infrastructure and financial organizations worldwide.
The threat …
Read more

Published Date:
Apr 25, 2025 (2 hours, 55 minutes ago)

Vulnerabilities has been mentioned in this article.

SAP NetWeaver 0-day Vulnerability Exploited in the Wild to Deploy Webshells

A wave of targeted cyberattacks has exposed a previously unknown vulnerability in SAP NetWeaver, allowing attackers to deploy malicious JSP webshells and gain unauthorized access to enterprise systems …
Read more

Published Date:
Apr 25, 2025 (1 hour, 59 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2017-9844

CVE ID : CVE-2025-3752

Published : April 25, 2025, 5:15 a.m. | 2 hours, 15 minutes ago

Description : The Able Player, accessible HTML5 media player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘preload’ parameter in all versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Severity: 6.4 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-3775

Published : April 25, 2025, 5:15 a.m. | 2 hours, 15 minutes ago

Description : The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +20 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 3.1.2 via the woolentor_template_proxy function. This makes it possible for unauthenticated attackers to make web requests to arbitrary locations originating from the web application, and can be used to query and modify information from internal services.

Severity: 6.5 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…