Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

🚨 Marked as known exploited on April 10th, 2025 (9 days ago).
Description: Microsoft on Tuesday released security updates to address 57 security vulnerabilities in its software, including a whopping six zero-days that it said have been actively exploited in the wild. Of the 56 flaws, six are rated Critical, 50 are rated Important, and one is rated Low in severity. Twenty-three of the addressed vulnerabilities are remote code execution bugs and 22 relate to privilege
Source: TheHackerNews
March 12th, 2025 (about 1 month ago)
🚨 Marked as known exploited on April 10th, 2025 (9 days ago).
Description: Microsoft has released its March 2025 Patch Tuesday security updates, addressing 57 vulnerabilities across its product lineup, including six zero-day flaws that were actively exploited in the wild. The update covers security issues affecting Windows, Microsoft Office, Azure, and other components. Microsoft fixes 6 zero-day vulnerabilities Among the most critical fixes in this month’s update … The post Microsoft March 2025 ‘Patch Tuesday’ Updates Fix Six Actively Exploited Flaws appeared first on CyberInsider.
Source: CyberInsider
March 11th, 2025 (about 1 month ago)
🚨 Marked as known exploited on April 10th, 2025 (9 days ago).
Description: Apple has released iOS 18.3.2 and iPadOS 18.3.2 to fix a zero-day vulnerability that may have been exploited in highly targeted attacks. This marks the third actively exploited zero-day Apple has patched in 2025. “Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted … The post Apple Patches Zero-Day Flaw Used in Targeted iPhone Attacks appeared first on CyberInsider.
Source: CyberInsider
March 11th, 2025 (about 1 month ago)
🚨 Marked as known exploited on April 10th, 2025 (9 days ago).
Description: Today is Microsoft's March 2025 Patch Tuesday, which includes security updates for 57 flaws, including six actively exploited zero-day vulnerabilities. [...]
Source: BleepingComputer
March 11th, 2025 (about 1 month ago)
🚨 Marked as known exploited on April 10th, 2025 (9 days ago).
Description: CISA warned U.S. federal agencies to secure their networks against attacks exploiting three critical vulnerabilities affecting Ivanti Endpoint Manager (EPM) appliances. [...]
Source: BleepingComputer
March 11th, 2025 (about 1 month ago)
🚨 Marked as known exploited on April 10th, 2025 (9 days ago).
Description: A critical command injection vulnerability impacting the Edimax IC-7100 IP camera is currently being exploited by botnet malware to compromise devices. [...]
Source: BleepingComputer
March 7th, 2025 (about 1 month ago)

CVE-2021-30762

🚨 Marked as known exploited on April 10th, 2025 (9 days ago).
Description: Nessus Plugin ID 223776 with High Severity Synopsis The Linux/Unix host has one or more packages installed with a vulnerability that the vendor indicates will not be patched. Description The Linux/Unix host has one or more packages installed that are impacted by a vulnerability without a vendor supplied patch available. - A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.5.4. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. (CVE-2021-30762)Note that Nessus relies on the presence of the package as reported by the vendor. Solution There is no known solution at this time. Read more at https://www.tenable.com/plugins/nessus/223776
Source: Tenable Plugins
March 5th, 2025 (about 1 month ago)

CVE-2021-30858

🚨 Marked as known exploited on April 10th, 2025 (9 days ago).
Description: Nessus Plugin ID 223797 with High Severity Synopsis The Linux/Unix host has one or more packages installed with a vulnerability that the vendor indicates will not be patched. Description The Linux/Unix host has one or more packages installed that are impacted by a vulnerability without a vendor supplied patch available. - A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. (CVE-2021-30858)Note that Nessus relies on the presence of the package as reported by the vendor. Solution There is no known solution at this time. Read more at https://www.tenable.com/plugins/nessus/223797
Source: Tenable Plugins
March 5th, 2025 (about 1 month ago)

CVE-2021-30761

🚨 Marked as known exploited on April 10th, 2025 (9 days ago).
Description: Nessus Plugin ID 223807 with High Severity Synopsis The Linux/Unix host has one or more packages installed with a vulnerability that the vendor indicates will not be patched. Description The Linux/Unix host has one or more packages installed that are impacted by a vulnerability without a vendor supplied patch available. - A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.5.4. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. (CVE-2021-30761)Note that Nessus relies on the presence of the package as reported by the vendor. Solution There is no known solution at this time. Read more at https://www.tenable.com/plugins/nessus/223807
Source: Tenable Plugins
March 5th, 2025 (about 1 month ago)

CVE-2021-30665

🚨 Marked as known exploited on April 10th, 2025 (9 days ago).
Description: Nessus Plugin ID 223898 with High Severity Synopsis The Linux/Unix host has one or more packages installed with a vulnerability that the vendor indicates will not be patched. Description The Linux/Unix host has one or more packages installed that are impacted by a vulnerability without a vendor supplied patch available. - A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 7.4.1, iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. (CVE-2021-30665)Note that Nessus relies on the presence of the package as reported by the vendor. Solution There is no known solution at this time. Read more at https://www.tenable.com/plugins/nessus/223898
Source: Tenable Plugins
March 5th, 2025 (about 1 month ago)