Security

Actively exploited vulnerability gives extraordinary control over server fleets

On Wednesday, CISA added CVE-2024-54085 to its list of vulnerabilities known to be exploited in the wild. The notice provided no further details.
In an email on Thursday, Eclypsium researchers said th …
Read more

Published Date:
Jun 26, 2025 (4 hours, 18 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2024-54085

Urgent Citrix NetScaler Alert: Critical Memory Overflow Flaw (CVE-2025-6543, CVSS 9.2) Actively Exploited

Citrix has issued a critical advisory for CVE-2025-6543, a memory overflow vulnerability that impacts NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway). According to …
Read more

Published Date:
Jun 27, 2025 (2 hours, 56 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-6543

CVE-2024-12284

CVE-2024-6235

Cisco ISE/ISE-PIC Alert: Two Critical RCE Flaws (CVSS 10.0) Allow Unauthenticated Root Access

Cisco has disclosed two critical vulnerabilities in its Identity Services Engine (ISE) and Passive Identity Connector (ISE-PIC) that could allow unauthenticated, remote attackers to execute arbitrary …
Read more

Published Date:
Jun 27, 2025 (2 hours, 49 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-20282

CVE-2025-20281

CVE-2025-6543

CVE-2024-20469

CVE-2025-6561 (CVSS 9.8): Hunt Electronic DVR Vulnerability Exposes Admin Credentials in Plaintext

Security researchers have uncovered a critical vulnerability—CVE-2025-6561, carrying a CVSS score of 9.8—that affects certain hybrid DVR models from Hunt Electronic. This flaw puts sensitive system in …
Read more

Published Date:
Jun 27, 2025 (2 hours, 9 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-6561

CVE-2024-7339

GIFTEDCROOK Evolves: Arctic Wolf Labs Exposes Threat Group UAC-0226’s Espionage on Ukraine

In a major revelation, Arctic Wolf Labs has exposed a series of escalating cyber-espionage campaigns launched by the threat group UAC-0226, leveraging a stealthy and fast-evolving malware known as GIF …
Read more

Published Date:
Jun 27, 2025 (1 hour, 36 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2024-7399

Google Cloud Unveils Gemini CLI: Free AI Assistant Brings Gemini 2.5 Pro to Your Terminal

Google Cloud has officially unveiled the developer preview of Gemini CLI (Command Line Interface), a cutting-edge terminal-based tool that brings the capabilities of the Gemini AI agent directly to th …
Read more

Published Date:
Jun 27, 2025 (55 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2024-23897

Mitsubishi Electric AC Systems Vulnerability Allows Remote Control Without User Interaction

Mitsubishi Electric has disclosed a critical authentication bypass vulnerability affecting 27 different air conditioning system models, potentially allowing remote attackers to gain unauthorized contr …
Read more

Published Date:
Jun 27, 2025 (44 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-3699

CVE ID : CVE-2014-0468

Published : June 26, 2025, 9:15 p.m. | 4 hours, 19 minutes ago

Description : Vulnerability in fusionforge in the shipped Apache configuration, where the web server may execute scripts that
the users would have uploaded in their raw SCM repositories (SVN, Git,
Bzr…). This issue affects fusionforge: before 5.3+20140506.

Severity: 0.0 | NA

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2014-6274

Published : June 26, 2025, 9:15 p.m. | 4 hours, 19 minutes ago

Description : git-annex had a bug in the S3 and Glacier remotes where if embedcreds=yes
was set, and the remote used encryption=pubkey or encryption=hybrid,
the embedded AWS credentials were stored in the git repository
in (effectively) plaintext, not encrypted as they were supposed to be. This issue affects git-annex: from 3.20121126 before 5.20140919.

Severity: 0.0 | NA

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2014-7210

Published : June 26, 2025, 9:15 p.m. | 4 hours, 19 minutes ago

Description : pdns specific as packaged in Debian in version before 3.3.1-1 creates a too privileged MySQL user. It was discovered that the maintainer scripts of pdns-backend-mysql grant too wide database permissions for the pdns user. Other backends
are not affected.

Severity: 0.0 | NA

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-52555

Published : June 26, 2025, 9:15 p.m. | 4 hours, 19 minutes ago

Description : Ceph is a distributed object, block, and file storage platform. In versions 17.2.7, 18.2.1 through 18.2.4, and 19.0.0 through 19.2.2, an unprivileged user can escalate to root privileges in a ceph-fuse mounted CephFS by chmod 777 a directory owned by root to gain access. The result of this is that a user could read, write and execute to any directory owned by root as long as they chmod 777 it. This impacts confidentiality, integrity, and availability. It is patched in versions 17.2.8, 18.2.5, and 19.2.3.

Severity: 6.5 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2015-0849

Published : June 26, 2025, 10:15 p.m. | 3 hours, 19 minutes ago

Description : pycode-browser before version 1.0 is prone to a predictable temporary file vulnerability.

Severity: 0.0 | NA

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2015-0843

Published : June 26, 2025, 10:15 p.m. | 3 hours, 19 minutes ago

Description : yubiserver before 0.6 is to buffer overflows due to misuse of sprintf.

Severity: 0.0 | NA

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-5731

Published : June 26, 2025, 10:15 p.m. | 3 hours, 19 minutes ago

Description : A flaw was found in Infinispan CLI. A sensitive password, decoded from a Base64-encoded Kubernetes secret, is processed in plaintext and included in a command string that may expose the data in an error message when a command is not found.

Severity: 6.2 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2015-0842

Published : June 26, 2025, 10:15 p.m. | 3 hours, 19 minutes ago

Description : yubiserver before 0.6 is prone to SQL injection issues, potentially leading to an authentication bypass.

Severity: 0.0 | NA

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-6731

Published : June 26, 2025, 10:15 p.m. | 3 hours, 19 minutes ago

Description : A vulnerability was found in yzcheng90 X-SpringBoot up to 5.0 and classified as critical. Affected by this issue is the function uploadApk of the file /sys/oss/upload/apk of the component APK File Handler. The manipulation of the argument File leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Severity: 6.3 | MEDIUM

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-6734

Published : June 26, 2025, 11:15 p.m. | 1 hour, 59 minutes ago

Description : A vulnerability was found in UTT HiPER 840G up to 3.1.1-190328. It has been rated as critical. This issue affects the function sub_484E40 of the file /goform/formP2PLimitConfig of the component API. The manipulation of the argument except leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Severity: 8.8 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-6733

Published : June 26, 2025, 11:15 p.m. | 1 hour, 59 minutes ago

Description : A vulnerability was found in UTT HiPER 840G up to 3.1.1-190328. It has been declared as critical. This vulnerability affects the function sub_416928 of the file /goform/formConfigDnsFilterGlobal of the component API. The manipulation of the argument GroupName leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Severity: 8.8 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-3699

Published : June 26, 2025, 11:15 p.m. | 1 hour, 59 minutes ago

Description : Missing Authentication for Critical Function vulnerability in Mitsubishi Electric Corporation G-50 Version 3.37 and prior, G-50-W Version 3.37 and prior, G-50A Version 3.37 and prior, GB-50 Version 3.37 and prior, GB-50A Version 3.37 and prior, GB-24A Version 9.12 and prior, G-150AD Version 3.21 and prior, AG-150A-A Version 3.21 and prior, AG-150A-J Version 3.21 and prior, GB-50AD Version 3.21 and prior, GB-50ADA-A Version 3.21 and prior, GB-50ADA-J Version 3.21 and prior, EB-50GU-A Version 7.11 and prior, EB-50GU-J Version 7.11 and prior, AE-200J Version 8.01 and prior, AE-200A Version 8.01 and prior, AE-200E Version 8.01 and prior, AE-50J Version 8.01 and prior, AE-50A Version 8.01 and prior, AE-50E Version 8.01 and prior, EW-50J Version 8.01 and prior, EW-50A Version 8.01 and prior, EW-50E Version 8.01 and prior, TE-200A Version 8.01 and prior, TE-50A Version 8.01 and prior, TW-50A Version 8.01 and prior, and CMS-RMD-J Version 1.40 and prior allows a remote unauthenticated attacker to bypass authentication and then control the air conditioning systems illegally, or disclose information in them by exploiting this vulnerability. In addition, the attacker may tamper with firmware for them using the disclosed information.

Severity: 9.8 | CRITICAL

Visit the link for more details, such as CVSS details, affected products, timeline, and more…