Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Each Monday, the Tenable Exposure Management Academy provides the practical, real-world guidance you need to shift from vulnerability management to exposure management. In this post, Tenable’s chief security officer Robert Huber looks at how exposure management can help you move beyond silos. You can read the entire Exposure Management Academy series here.The way we use technology — in IT, cloud security, operational technology (OT), internet of things (IoT), AI and countless applications — has led to a corresponding array of specialized security tools. Think about all the tools you use: vulnerability assessment, identity security, endpoint detection and response (EDR), data loss prevention (DLP), cloud native application protection platforms (CNAPP), mail protection, cloud access security broker (CASB), mobile device management (MDM) and privilege access management (PAM). That’s a lot of tools — and a lot of silos. But it doesn’t end there. Each of those tools has a subset of capabilities that can result in even more silos across your security program. Of course, all of this reflects the issues we face and the way our organizations are structured. But, sadly, attackers don’t care about our org charts or toolsets. And thank goodness they haven’t figured out how to use pivot tables yet!They just look for weaknesses, exploit them and move laterally across domains to achieve their goals. In fact, those silos we’ve built can inadvertently help them by hindering communication a...
Source: Tenable Blog
June 2nd, 2025 (6 days ago)
Description: [AI generated] Venezolana de Pinturas is a Venezuelan company specializing in the production and commercialization of architectural, industrial, and automotive paint products. Their extensive range includes water and oil-based paints, varnishes, enamels, and other related materials. They focus on innovation and are committed to developing high-quality environmentally friendly products. Venezolana de Pinturas prides itself on its commitment to customer satisfaction and contribution to the national industry.
Source: Ransomware.live
June 2nd, 2025 (6 days ago)

CVE-2025-1246

Description: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a non-privileged user process to perform valid GPU processing operations, including via WebGL or WebGPU, to access outside of buffer bounds.This issue affects Bifrost GPU Userspace Driver: from r18p0 through r49p3, from r50p0 through r51p0; Valhall GPU Userspace Driver: from r28p0 through r49p3, from r50p0 through r54p0; Arm 5th Gen GPU Architecture Userspace Driver: from r41p0 through r49p3, from r50p0 through r54p0.

EPSS Score: 0.01%

Source: CVE
June 2nd, 2025 (6 days ago)

CVE-2025-0819

Description: Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user process to perform valid GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r44p0 through r49p3, from r50p0 through r51p0; Valhall GPU Kernel Driver: from r44p0 through r49p3, from r50p0 through r54p0; Arm 5th Gen GPU Architecture Kernel Driver: from r44p0 through r49p3, from r50p0 through r54p0.

EPSS Score: 0.01%

Source: CVE
June 2nd, 2025 (6 days ago)

CVE-2025-0073

Description: Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user process to perform improper GPU memory processing operations to gain access to already freed memory.This issue affects Valhall GPU Kernel Driver: from r53p0 before r54p0; Arm 5th Gen GPU Architecture Kernel Driver: from r53p0 before r54p0.

EPSS Score: 0.01%

Source: CVE
June 2nd, 2025 (6 days ago)
Description: Microsoft has released an out-of-band update to address a known issue causing some Windows 11 systems to enter recovery and fail to start while trying to install the KB5058405 May 2025 security update. [...]
Source: BleepingComputer
June 2nd, 2025 (6 days ago)
🚨 Marked as known exploited on June 2nd, 2025 (7 days ago).
Description: Qualcomm has released security patches for three zero-day vulnerabilities in the Adreno Graphics Processing Unit (GPU) driver that impact dozens of chipsets and are actively exploited in targeted attacks. [...]
Source: BleepingComputer
June 2nd, 2025 (7 days ago)
Description: The evolution of cyber threats has forced organizations across all industries to rethink their security strategies. As attackers become more sophisticated — leveraging encryption, living-off-the-land techniques, and lateral movement to evade traditional defenses — security teams are finding more threats wreaking havoc before they can be detected. Even after an attack has been identified, it can
Source: TheHackerNews
June 2nd, 2025 (7 days ago)
Description: Outdoor gear giant The North Face has notified customers of a new credential stuffing attack that exposed personal account details, marking the second such security incident in just two months. The latest attack was detected on April 23, 2025, raising fresh concerns about the brand’s account security practices. According to the customer notice issued by … The post The North Face Suffers New Credential Stuffing Customer Data Breach appeared first on CyberInsider.
Source: CyberInsider
June 2nd, 2025 (7 days ago)