CVE Alert: CVE-2025-1814
Vulnerability Summary: CVE-2025-1814 A vulnerability, which was classified as critical, has been found in Tenda AC6 15.03.05.16. Affected by this...
Vulnerability Summary: CVE-2025-1814 A vulnerability, which was classified as critical, has been found in Tenda AC6 15.03.05.16. Affected by this...
Vulnerability Summary: CVE-2025-1816 A vulnerability classified as problematic has been found in FFmpeg up to 6e26f57f672b05e7b8b052007a83aef99dc81ccb. This affects the function...
Vulnerability Summary: CVE-2025-1817 A vulnerability classified as problematic was found in Mini-Tmall up to 20250211. This vulnerability affects unknown code...
Vulnerability Summary: CVE-2025-1818 A vulnerability, which was classified as critical, has been found in zj1983 zz up to 2024-8. This...
Vulnerability Summary: CVE-2025-0895 IBM Cognos Analytics Mobile 1.1 for Android could allow a user with physical access to the device,...
Vulnerability Summary: CVE-2024-55907 IBM Cognos Analytics Mobile 1.1 for iOS application could allow an attacker to reverse engineer the codebase...
Vulnerability Summary: CVE-2025-1820 A vulnerability has been found in zj1983 zz up to 2024-8 and classified as critical. Affected by...
Vulnerability Summary: CVE-2025-1819 A vulnerability, which was classified as critical, was found in Tenda AC7 1200M 15.03.06.44. Affected is the...
Ransomware Group: ABYSS VICTIM NAME: cerateccom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Vulnerability Summary: CVE-2025-1821 A vulnerability was found in zj1983 zz up to 2024-8 and classified as critical. Affected by this...
Vulnerability Summary: CVE-2025-1829 A vulnerability was found in TOTOLINK X18 9.1.0cu.2024_B20220329. It has been declared as critical. This vulnerability affects...
Vulnerability Summary: CVE-2024-36353 Insufficient clearing of GPU global memory could allow a malicious process running on the same GPU to...
Vulnerability Summary: CVE-2025-1830 A vulnerability was found in zj1983 zz up to 2024-8. It has been rated as problematic. This...
Vulnerability Summary: CVE-2025-1831 A vulnerability classified as critical has been found in zj1983 zz up to 2024-8. Affected is the...
Vulnerability Summary: CVE-2025-1835 A vulnerability has been found in osuuu LightPicture 1.2.2 and classified as critical. This vulnerability affects the...
Vulnerability Summary: CVE-2025-1834 A vulnerability, which was classified as critical, was found in zj1983 zz up to 2024-8. This affects...
Vulnerability Summary: CVE-2025-1833 A vulnerability, which was classified as critical, has been found in zj1983 zz up to 2024-8. Affected...
Vulnerability Summary: CVE-2025-1832 A vulnerability classified as critical was found in zj1983 zz up to 2024-8. Affected by this vulnerability...
Vulnerability Summary: CVE-2025-1836 A vulnerability was found in Incorta 2023.4.3. It has been classified as problematic. Affected is an unknown...
In today's digital landscape, phishing attacks have emerged as one of the most prevalent and damaging threats to individuals and...
HIBP In October 2024, the flat earth sun, moon and zodiac app created by Flat Earth Dave was found to...
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...
CISA Releases Seven Industrial Control Systems Advisories CISA released seven Industrial Control Systems (ICS) advisories on January 28, 2025. These...