CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2025-28203

Description: Victure RX1800 EN_V1.0.0_r12_110933 was discovered to contain a command injection vulnerability.

EPSS Score: 1.34%

Source: CVE
May 9th, 2025 (about 2 months ago)

CVE-2025-28202

Description: Incorrect access control in Victure RX1800 EN_V1.0.0_r12_110933 allows attackers to enable SSH and Telnet services without authentication.

EPSS Score: 0.03%

Source: CVE
May 9th, 2025 (about 2 months ago)

CVE-2025-28201

Description: An issue in Victure RX1800 EN_V1.0.0_r12_110933 allows physically proximate attackers to execute arbitrary code or gain root access.

EPSS Score: 0.03%

Source: CVE
May 9th, 2025 (about 2 months ago)

CVE-2025-28200

Description: Victure RX1800 EN_V1.0.0_r12_110933 was discovered to utilize a weak default password which includes the last 8 digits of the Mac address.

EPSS Score: 0.05%

Source: CVE
May 9th, 2025 (about 2 months ago)

CVE-2024-0239

Description: The Contact Form 7 Connector WordPress plugin before 1.2.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against administrators.

EPSS Score: 0.26%

SSVC Exploitation: poc

Source: CVE
May 9th, 2025 (about 2 months ago)
Description: Forescout Vedere Labs security researchers have linked ongoing attacks targeting a maximum severity vulnerability impacting SAP NetWeaver instances to a Chinese threat actor. [...]
Source: BleepingComputer
May 9th, 2025 (about 2 months ago)
Description: A six-year probe of facial recognition technology usage at airport checkpoints found that more transparency is needed and procedures should be improved to further protect the data privacy of passengers and accuracy of results.
Source: The Record
May 9th, 2025 (about 2 months ago)
Description: Uncontrolled Resource Consumption vulnerability in Apache Commons Configuration 1.x. There are a number of issues in Apache Commons Configuration 1.x that allow excessive resource consumption when loading untrusted configurations or using unexpected usage patterns. The Apache Commons Configuration team does not intend to fix these issues in 1.x. Apache Commons Configuration 1.x is still safe to use in scenarios where you only load trusted configurations. Users that load untrusted configurations or give attackers control over usage patterns are recommended to upgrade to the 2.x version line, which fixes these issues. Apache Commons Configuration 2.x is not a drop-in replacement, but as it uses a separate Maven groupId and Java package namespace they can be loaded side-by-side, making it possible to do a gradual migration. References https://nvd.nist.gov/vuln/detail/CVE-2025-46392 https://lists.apache.org/thread/y1pl0mn3opz6kwkm873zshjdxq3dwq5s https://www.cve.org/CVERecord?id=CVE-2024-29131 https://www.cve.org/CVERecord?id=CVE-2024-29133 https://github.com/advisories/GHSA-pvp8-3xj6-8c6x

EPSS Score: 0.04%

Source: Github Advisory Database (Maven)
May 9th, 2025 (about 2 months ago)
Description: This week, we discuss the death of Mr. Deepfakes, introducing kids to the Manosphere, and working on big, difficult, high-brain-power scoops.
Source: 404 Media
May 9th, 2025 (about 2 months ago)
Description: Ward D. Jones has practiced law in Hawaii for 30 years and handle d trials in state courts on all of the islands, Hawaii federal co urt, as well as Hawaii arbitrations. We are going to upload more than 102GB of essential corporate doc uments. You will find a lot of client information (medical record s, drivers licenses, passports, birth\death certificates), court confidential files, financial data of clients, NDAs, etc.
Source: Ransomware.live
May 9th, 2025 (about 2 months ago)