CISA: CISA Adds Two Known Exploited Vulnerabilities to Catalog
CISA Adds Two Known Exploited Vulnerabilities to Catalog CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based...
CISA Adds Two Known Exploited Vulnerabilities to Catalog CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based...
CISA Releases Two Industrial Control Systems Advisories CISA released two Industrial Control Systems (ICS) advisories on March 11, 2025. These...
CISA and Partners Release Cybersecurity Advisory on Medusa Ransomware Today, CISA—in partnership with the Federal Bureau of Investigation (FBI) and...
CISA Releases Thirteen Industrial Control Systems Advisories CISA released thirteen Industrial Control Systems (ICS) advisories on March 13, 2025. These...
CISA Releases Thirteen Industrial Control Systems Advisories CISA released thirteen Industrial Control Systems (ICS) advisories on March 13, 2025. These...
Vulnerability Summary: CVE-2025-27794 Flarum is open-source forum software. A session hijacking vulnerability exists in versions prior to 1.8.10 when an...
Vulnerability Summary: CVE-2025-25709 An issue in dtp.ae tNexus Airport View v.2.8 allows a remote attacker to escalate privileges via the...
Vulnerability Summary: CVE-2025-27788 JSON is a JSON implementation for Ruby. Starting in version 2.10.0 and prior to version 2.10.2, a...
Vulnerability Summary: CVE-2025-27914 An issue was discovered in Zimbra Collaboration (ZCS) 9.0 and 10.0 and 10.1. A Reflected Cross-Site Scripting...
Vulnerability Summary: CVE-2025-27915 An issue was discovered in Zimbra Collaboration (ZCS) 9.0 and 10.0 and 10.1. A stored cross-site scripting...
Vulnerability Summary: CVE-2025-22954 Koha
Vulnerability Summary: CVE-2025-29891 Bypass/Injection vulnerability in Apache Camel. This issue affects Apache Camel: from 4.10.0 before 4.10.2, from 4.8.0 before...
Vulnerability Summary: CVE-2025-2240 A flaw was found in Smallrye, where smallrye-fault-tolerance is vulnerable to an out-of-memory (OOM) issue. This vulnerability...
Vulnerability Summary: CVE-2025-1984 Xerox Desktop Print Experience application contains a Local Privilege Escalation (LPE) vulnerability, which allows a low-privileged user...
Vulnerability Summary: CVE-2024-27763 XPixelGroup BasicSR through 1.4.2 might locally allow code execution in contrived situations where "scontrol show hostname" is...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
Vulnerability Summary: CVE-2025-1960 CWE-1188: Initialization of a Resource with an Insecure Default vulnerability exists that could cause an attacker to...
Vulnerability Summary: CVE-2025-20144 A vulnerability in the hybrid access control list (ACL) processing of IPv4 packets in Cisco IOS XR...
Vulnerability Summary: CVE-2025-0813 CWE-287: Improper Authentication vulnerability exists that could cause an Authentication Bypass when an unauthorized user without permission...