![]() |
🚨 Marked as known exploited on July 1st, 2025 (16 days ago).
Description: Google has released security updates to address a vulnerability in its Chrome browser for which an exploit exists in the wild.
The zero-day vulnerability, tracked as CVE-2025-6554 (CVSS score: N/A), has been described as a type confusing flaw in the V8 JavaScript and WebAssembly engine.
"Type confusion in V8 in Google Chrome prior to 138.0.7204.96 allowed a remote attacker to perform arbitrary
EPSS Score: 1.41%
July 1st, 2025 (16 days ago)
|
![]() |
🚨 Marked as known exploited on July 1st, 2025 (16 days ago).
Description: Google has shipped a security update for Chrome addressing a high-severity vulnerability in the V8 JavaScript engine that is already being exploited in the wild. Tracked as CVE-2025-6554, the flaw is categorized as a type confusion issue in V8 and was reported on June 25, 2025, by Clément Lecigne of Google’s Threat Analysis Group (TAG). …
The post Google Patches Actively Exploited V8 Vulnerability in Chrome appeared first on CyberInsider.
EPSS Score: 1.41%
July 1st, 2025 (16 days ago)
|
CVE-2025-6554 |
🚨 Marked as known exploited on July 1st, 2025 (16 days ago).
Description: Type confusion in V8 in Google Chrome prior to 138.0.7204.96 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)
EPSS Score: 1.41%
June 30th, 2025 (17 days ago)
|
![]() |
🚨 Marked as known exploited on June 30th, 2025 (17 days ago).
Description: Over 1,200 Citrix NetScaler ADC and NetScaler Gateway appliances exposed online are unpatched against a critical vulnerability believed to be actively exploited, allowing threat actors to bypass authentication by hijacking user sessions. [...]
June 30th, 2025 (17 days ago)
|
![]() |
🚨 Marked as known exploited on June 27th, 2025 (20 days ago).
Description: If exploited, the critical vulnerability allows attackers to maintain access for longer periods of time than the original CitrixBleed flaw, all while remaining undetected.
June 27th, 2025 (20 days ago)
|
![]() |
🚨 Marked as known exploited on June 26th, 2025 (21 days ago).
Description: CISA says a maximum severity vulnerability in AMI's MegaRAC Baseboard Management Controller (BMC) software, which enables attackers to hijack and brick servers, is currently under active exploitation. [...]
June 26th, 2025 (21 days ago)
|
![]() |
🚨 Marked as known exploited on June 17th, 2025 (about 1 month ago).
Description: Cybersecurity researchers have called attention to a new campaign that's actively exploiting a recently disclosed critical security flaw in Langflow to deliver the Flodrix botnet malware.
"Attackers use the vulnerability to execute downloader scripts on compromised Langflow servers, which in turn fetch and install the Flodrix malware," Trend Micro researchers Aliakbar Zahravi, Ahmed Mohamed
June 17th, 2025 (about 1 month ago)
|
![]() |
🚨 Marked as known exploited on June 13th, 2025 (about 1 month ago).
Description: A new Cybersecurity and Infrastructure Security Agency (CISA) advisory warned ransomware actors have been actively exploiting a critical SimpleHelp flaw since January.
June 13th, 2025 (about 1 month ago)
|
![]() |
🚨 Marked as known exploited on June 11th, 2025 (about 1 month ago).
Description: Microsoft has released patches to fix 67 security flaws, including one zero-day bug in Web Distributed Authoring and Versioning (WEBDAV) that it said has come under active exploitation in the wild.
Of the 67 vulnerabilities, 11 are rated Critical and 56 are rated Important in severity. This includes 26 remote code execution flaws, 17 information disclosure flaws, and 14 privilege escalation
June 11th, 2025 (about 1 month ago)
|
![]() |
🚨 Marked as known exploited on June 10th, 2025 (about 1 month ago).
Description: Today is Microsoft's June 2025 Patch Tuesday, which includes security updates for 66 flaws, including one actively exploited vulnerability and another that was publicly disclosed. [...]
June 10th, 2025 (about 1 month ago)
|