CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView CADImage Plugin. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-7301.
Source: Zero Day Initiative Published Advisories
July 8th, 2025 (2 days ago)
Description: This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView CADImage Plugin. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-7302.
Source: Zero Day Initiative Published Advisories
July 8th, 2025 (2 days ago)
Description: This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView CADImage Plugin. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-7303.
Source: Zero Day Initiative Published Advisories
July 8th, 2025 (2 days ago)
Description: This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView CADImage Plugin. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-7304.
Source: Zero Day Initiative Published Advisories
July 8th, 2025 (2 days ago)
Description: This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView CADImage Plugin. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-7305.
Source: Zero Day Initiative Published Advisories
July 8th, 2025 (2 days ago)
Description: This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView CADImage Plugin. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-7306.
Source: Zero Day Initiative Published Advisories
July 8th, 2025 (2 days ago)
Description: This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView CADImage Plugin. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-7307.
Source: Zero Day Initiative Published Advisories
July 8th, 2025 (2 days ago)
Description: Microsoft's July 2025 Patch Tuesday update addresses 130 vulnerabilities across its software ecosystem, including a critical zero-click remote code execution flaw in the SPNEGO Extended Negotiation (NEGOEX) protocol used by Windows authentication. The update affects both Windows 10 and Windows 11 systems and is considered urgent due to its potential for wormable exploitation. The most … The post Microsoft Patches 130 Windows Flaws in July 2025 Patch Tuesday appeared first on CyberInsider.
Source: CyberInsider
July 8th, 2025 (2 days ago)
Description: The United States identified and sanctioned another North Korean involved with the country's IT worker schemes, this time for illicit operations based in China and Russia.
Source: The Record
July 8th, 2025 (2 days ago)
Description: The alleged Chinese state-sponsored hacker faces multiple charges, including wire fraud, aggravated identity theft, and unauthorized access to protected computers.
Source: Dark Reading
July 8th, 2025 (2 days ago)