24h | 7d | 30d

Overview

  • SAP_SE
  • SAP NetWeaver (Visual Composer development server)

24 Apr 2025
Published
02 May 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
57.23%

Description

SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.

Statistics

  • 3 Posts
  • 5 Interactions

Fediverse

Profile picture

Chinese hackers are actively exploiting a critical SAP NetWeaver flaw (CVE-2025-31324) with custom malware, targeting energy, gov, and manufacturing sectors. Over 1,000 servers may be compromised. Patch now! Details: redteamnews.com/threat-intelli

  • 2
  • 2
  • 15 hours ago
Profile picture

Hacker News: Chinese Hackers Exploit SAP RCE Flaw CVE-2025-31324, Deploy Golang-Based SuperShell thehackernews.com/2025/05/chin #news #IT

  • 1
  • 0
  • 22 hours ago
Profile picture

SAP NetWeaver users, take note: a critical flaw is letting hackers gain remote control with malicious file uploads—and it's already being exploited by Chinese threat actors. Is your system protected?

thedefendopsdiaries.com/unders





  • 0
  • 0
  • 15 hours ago

Overview

  • element-hq
  • element-x-android

18 Apr 2025
Published
18 Apr 2025
Updated

CVSS v3.1
MEDIUM (6.5)
EPSS
0.05%

KEV

Description

Element X Android is a Matrix Android Client provided by element.io. Prior to version 25.04.2, a crafted hyperlink on a webpage, or a locally installed malicious app, can force Element X up to version 25.04.1 to load a webpage with similar permissions to Element Call and automatically grant it temporary access to microphone and camera. This issue has been patched in version 25.04.2.

Statistics

  • 2 Posts
  • 17 Interactions

Fediverse

Profile picture

We have found an interesting vulnerability in a client:

🧩 Software: X Android
📦 Affected Version: <= 25.04.1
🆔 CVE: CVE-2025-27599
📊 CVSSv3.1: MEDIUM
⚠️ Prerequisites: Clicking on a crafted hyperlink or using a malicious app

Since Element X Android usually has the permission to access camera and microphone, this can be used to record audio and video from the victim. Pretty bad! 😨

🔗 Read more: herolab.usd.de/security-adviso

  • 11
  • 3
  • 18 hours ago
Profile picture

CVE-2025-27599 is a really clever and creative attack targeting #ElementX Android.

A malicious app can exploit this vulnerability to launch ElementX in a WebView with any URL, enabling attackers to:
- Launch phishing attacks
- Record and exfiltrate the victim's video and audio (due to Element Call permissions)

Full advisory: herolab.usd.de/security-adviso

Big shout-out to my awesome colleagues for discovering this and to Element for their quick response.

#Matrix #Element #CVE

  • 0
  • 3
  • 16 hours ago

Overview

  • Pending

07 May 2025
Published
09 May 2025
Updated

CVSS
Pending
EPSS
0.03%

KEV

Description

Wagtail CMS 6.4.1 is vulnerable to a Stored Cross-Site Scripting (XSS) in the document upload functionality. Attackers can inject malicious code inside a PDF file. When a user clicks the document in the CMS interface, the payload executes. NOTE: this is disputed by the Supplier because "It has been well documented that when serving uploaded files using a method outside of Wagtail (which admittedly is the default), it requires additional configuration from the developer, because Wagtail cannot control how these are served. ... For example, if a Wagtail instance is configured to upload files into AWS S3, Wagtail cannot control the permissions on how they're served, nor any headers used when serving them (a limitation of S3)."

Statistics

  • 2 Posts
  • 5 Interactions

Fediverse

Profile picture

The Wagtail security team has become aware of CVE-2025-45388, a bogus CVE filed by a security researcher against our advice. We have been researching this kind of cross-site scripting (XSS) issue in user-uploaded documents for a while, and don’t believe there is any exploitable vulnerability in Wagtail.

Security team member Jake Howard shared why we think this is a bogus CVE in a blog post: wagtail.org/blog/cve-2025-4538

#Wagtail #Django #Content #Programming

  • 3
  • 2
  • 12 hours ago
Profile picture

Professional achievement unlocked: Have to deal with a bogus CVE 🙈

wagtail.org/blog/cve-2025-4538

  • 0
  • 0
  • 12 hours ago

Overview

  • Red Hat
  • Red Hat Enterprise Linux 7
  • grub2

09 May 2025
Published
09 May 2025
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

A flaw was found in systems utilizing LUKS-encrypted disks with GRUB configured for TPM-based auto-decryption. When GRUB is set to automatically decrypt disks using keys stored in the TPM, it reads the decryption key into system memory. If an attacker with physical access can corrupt the underlying filesystem superblock, GRUB will fail to locate a valid filesystem and enter rescue mode. At this point, the disk is already decrypted, and the decryption key remains loaded in system memory. This scenario may allow an attacker with physical access to access the unencrypted data without any further authentication, thereby compromising data confidentiality. Furthermore, the ability to force this state through filesystem corruption also presents a data integrity concern.

Statistics

  • 1 Post
  • 5 Interactions

Fediverse

Profile picture

Okay, score one to all you nerds who don't trust TPM autodecrypt and say to always require the LUKS decryption passphrase or key.

access.redhat.com/security/cve

sev:MED 5.9 - CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

A flaw was found in systems utilizing LUKS-encrypted disks with GRUB configured for TPM-based auto-decryption. When GRUB is set to automatically decrypt disks using keys stored in the TPM, it reads the decryption key into system memory. If an attacker with physical access can corrupt the underlying filesystem superblock, GRUB will fail to locate a valid filesystem and enter rescue mode. At this point, the disk is already decrypted, and the decryption key remains loaded in system memory. This scenario may allow an attacker with physical access to access the unencrypted data without any further authentication, thereby compromising data confidentiality. Furthermore, the ability to force this state through filesystem corruption also presents a data integrity concern.

nvd.nist.gov/vuln/detail/CVE-2

  • 3
  • 2
  • 18 hours ago

Overview

  • Patch My PC
  • Home Updater

09 May 2025
Published
09 May 2025
Updated

CVSS v4.0
HIGH (7.3)
EPSS
0.01%

KEV

Description

A vulnerability was found in Patch My PC Home Updater up to 5.1.3.0. It has been rated as critical. This issue affects some unknown processing in the library advapi32.dll/BCrypt.dll/comctl32.dll/crypt32.dll/dwmapi.dll/gdi32.dll/gdiplus.dll/imm32.dll/iphlpapi.dll/kernel32.dll/mscms.dll/msctf.dll/ntdll.dll/ole32.dll/oleaut32.dll/PresentationNative_cor3.dll/secur32.dll/shcore.dll/shell32.dll/sspicli.dll/System.IO. The manipulation leads to uncontrolled search path. It is possible to launch the attack on the local host. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Statistics

  • 1 Post
  • 2 Interactions

Fediverse

Profile picture

DLL hijacking in Patch My PC. I know that's gotten pretty popular the past several years.

gist.github.com/shellkraft/d7d

sev:HIGH 7.3 - CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

A vulnerability was found in Patch My PC Home Updater up to 5.1.3.0. It has been rated as critical. This issue affects some unknown processing in the library advapi32.dll/BCrypt.dll/comctl32.dll/crypt32.dll/dwmapi.dll/gdi32.dll/gdiplus.dll/imm32.dll/iphlpapi.dll/kernel32.dll/mscms.dll/msctf.dll/ntdll.dll/ole32.dll/oleaut32.dll/PresentationNative_cor3.dll/secur32.dll/shcore.dll/shell32.dll/sspicli.dll/System.IO. The manipulation leads to uncontrolled search path. It is possible to launch the attack on the local host. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

nvd.nist.gov/vuln/detail/CVE-2

  • 1
  • 1
  • 19 hours ago

Overview

  • Kong Inc.
  • Insomnia
  • insomnia-desktop

09 May 2025
Published
09 May 2025
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
0.07%

KEV

Description

Kong Insomnia Desktop Application before 11.0.2 contains a template injection vulnerability that allows attackers to execute arbitrary code. The vulnerability exists due to insufficient validation of user-supplied input when processing template strings, which can lead to arbitrary JavaScript execution in the context of the application.

Statistics

  • 1 Post
  • 2 Interactions

Fediverse

Profile picture

I don't know Kong Insomnia but it has a bunch of forks and stars on GitHub, and it looks like the kind of thing that overworked devs would use while they're just trying to get shit done, so maybe someone would be interested in this.

sev:CRIT 9.3 - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:L/SC:H/SI:H/SA:L

Kong Insomnia Desktop Application before 11.0.2 contains a template injection vulnerability that allows attackers to execute arbitrary code. The vulnerability exists due to insufficient validation of user-supplied input when processing template strings, which can lead to arbitrary JavaScript execution in the context of the application.

nvd.nist.gov/vuln/detail/CVE-2

  • 1
  • 1
  • 19 hours ago

Overview

  • ATEN
  • CL5708IM

09 May 2025
Published
09 May 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.16%

KEV

Description

The LCD KVM over IP Switch CL5708IM has a Stack-based Buffer Overflow vulnerability, allowing unauthenticated remote attackers to exploit this vulnerability to execute arbitrary code on the device.

Statistics

  • 1 Post
  • 1 Interaction

Fediverse

Profile picture

I wonder where these tend to get used. 🤔

twcert.org.tw/en/cp-139-10107-

sev:CRIT 9.3 - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

The LCD KVM over IP Switch CL5708IM has a Stack-based Buffer Overflow vulnerability, allowing unauthenticated remote attackers to exploit this vulnerability to execute arbitrary code on the device.

nvd.nist.gov/vuln/detail/CVE-2

  • 0
  • 1
  • 19 hours ago

Overview

  • Brainstorm Force
  • SureTriggers
  • suretriggers

01 May 2025
Published
05 May 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.05%

KEV

Description

Incorrect Privilege Assignment vulnerability in Brainstorm Force SureTriggers allows Privilege Escalation.This issue affects SureTriggers: from n/a through 1.0.82.

Statistics

  • 1 Post
  • 1 Interaction

Fediverse

Profile picture

Hackers are actively exploiting a vulnerability in WordPress plugin OttoKit

The vulnerability is tracked as CVE-2025-27007, and when exploited, allows an attacker to gain admin access to the WordPress instance

Administrators are advised to patch ASAP

#cybersecurity #WordPress #threatintel #vulnerabilitymanagement

bleepingcomputer.com/news/secu

  • 0
  • 1
  • 14 hours ago

Overview

  • Aira
  • Prime

09 May 2025
Published
09 May 2025
Updated

CVSS v3.1
HIGH (7.8)
EPSS
Pending

KEV

Description

Link Following Local Privilege Escalation Vulnerability in System Speedup Service in Avira Operations GmbH Avira Prime Version 1.1.96.2 on Windows 10 x64 allows local attackers to escalate privileges and execute arbitrary code in the context of SYSTEM via creating a symbolic link and leveraging a TOCTTOU (time-of-check to time-of-use) attack.

Statistics

  • 1 Post
  • 1 Interaction

Fediverse

Profile picture

@gedvondur NVD is a little slow right now. They should all be available on cve dot org too with the following URL scheme:

cve.org/CVERecord?id=CVE-2024-

Replace the CVE with the number you need.

  • 0
  • 1
  • 15 hours ago

Overview

  • Eclipse Foundation
  • OpenJ9

09 May 2025
Published
10 May 2025
Updated

CVSS v4.0
HIGH (7.0)
EPSS
Pending

KEV

Description

In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.

Statistics

  • 1 Post

Fediverse

Profile picture

BoF in Eclipse OpenJ9.

github.com/eclipse-openj9/open

sev:HIGH 7.8 - CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:H/VA:H/SC:H/SI:N/SA:N

In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.

nvd.nist.gov/vuln/detail/CVE-2

  • 0
  • 0
  • 10 hours ago
Showing 1 to 10 of 32 CVEs