CVE-2025-0111 |
🚨 Marked as known exploited on February 20th, 2025 (3 months ago).
Description: An authenticated file read vulnerability in the Palo Alto Networks PAN-OS software enables an authenticated attacker with network access to the management web interface to read files on the PAN-OS filesystem that are readable by the “nobody” user.
You can greatly reduce the risk of this issue by restricting access to the management web interface to only trusted internal IP addresses according to our recommended best practices deployment guidelines https://live.paloaltonetworks.com/t5/community-blogs/tips-amp-tricks-how-to-secure-the-management-access-of-your-palo/ba-p/464431 .
This issue does not affect Cloud NGFW or Prisma Access software.
CVSS: HIGH (7.1) EPSS Score: 2.94%
February 13th, 2025 (4 months ago)
|
CVE-2025-0108 |
🚨 Marked as known exploited on February 14th, 2025 (4 months ago).
Description: An authentication bypass in the Palo Alto Networks PAN-OS software enables an unauthenticated attacker with network access to the management web interface to bypass the authentication otherwise required by the PAN-OS management web interface and invoke certain PHP scripts. While invoking these PHP scripts does not enable remote code execution, it can negatively impact integrity and confidentiality of PAN-OS.
You can greatly reduce the risk of this issue by restricting access to the management web interface to only trusted internal IP addresses according to our recommended best practices deployment guidelines https://live.paloaltonetworks.com/t5/community-blogs/tips-amp-tricks-how-to-secure-the-management-access-of-your-palo/ba-p/464431 .
This issue does not affect Cloud NGFW or Prisma Access software.
CVSS: HIGH (8.8) EPSS Score: 96.76%
February 13th, 2025 (4 months ago)
|
CVE-2024-41710 |
🚨 Marked as known exploited on January 30th, 2025 (4 months ago).
Description: A vulnerability in the Mitel 6800 Series, 6900 Series, and 6900w Series SIP Phones, including the 6970 Conference Unit, through R6.4.0.HF1 (R6.4.0.136) could allow an authenticated attacker with administrative privilege to conduct an argument injection attack, due to insufficient parameter sanitization during the boot process. A successful exploit could allow an attacker to execute arbitrary commands within the context of the system.
CVSS: HIGH (7.2) EPSS Score: 1.18%
February 13th, 2025 (4 months ago)
|
CVE-2025-24472 |
🚨 Marked as known exploited on March 18th, 2025 (3 months ago).
Description: An Authentication Bypass Using an Alternate Path or Channel vulnerability [CWE-288] affecting FortiOS 7.0.0 through 7.0.16 and FortiProxy 7.2.0 through 7.2.12, 7.0.0 through 7.0.19 may allow a remote attacker to gain super-admin privileges via crafted CSF proxy requests.
CVSS: HIGH (8.1) EPSS Score: 0.04%
February 12th, 2025 (4 months ago)
|
CVE-2025-21418 |
🚨 Marked as known exploited on February 11th, 2025 (4 months ago).
Description: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
February 12th, 2025 (4 months ago)
|
CVE-2025-21391 |
🚨 Marked as known exploited on February 11th, 2025 (4 months ago).
Description: Windows Storage Elevation of Privilege Vulnerability
CVSS: HIGH (7.1) EPSS Score: 0.09%
February 12th, 2025 (4 months ago)
|
![]() |
🚨 Marked as known exploited on April 10th, 2025 (about 2 months ago).
Description: Microsoft has released its February 2025 Patch Tuesday update, addressing 55 security vulnerabilities, including two actively exploited zero-day flaws. The update includes fixes for elevation of privilege vulnerabilities in Windows Storage and the Windows Ancillary Function Driver for WinSock, which have been detected in real-world attacks. Zero-days under active exploitation Among the most critical fixes …
The post Microsoft February 2025 Patch Tuesday Fixes Two Zero-Day Flaws appeared first on CyberInsider.
February 11th, 2025 (4 months ago)
|
![]() |
🚨 Marked as known exploited on April 10th, 2025 (about 2 months ago).
Description: Today is Microsoft's February 2025 Patch Tuesday, which includes security updates for 55 flaws, including four zero-day vulnerabilities, with two actively exploited in attacks. [...]
February 11th, 2025 (4 months ago)
|
CVE-2025-24200 |
🚨 Marked as known exploited on February 10th, 2025 (4 months ago).
Description: An authorization issue was addressed with improved state management. This issue is fixed in iPadOS 17.7.5, iOS 18.3.1 and iPadOS 18.3.1. A physical attack may disable USB Restricted Mode on a locked device. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals.
CVSS: MEDIUM (6.1) EPSS Score: 1.04%
February 11th, 2025 (4 months ago)
|
CVE-2025-0994 |
🚨 Marked as known exploited on February 6th, 2025 (4 months ago).
Description: Trimble Cityworks versions prior to 15.8.9 and Cityworks with office companion versions prior to 23.10 are vulnerable to a deserialization vulnerability. This could allow an authenticated user to perform a remote code execution attack against a customer’s Microsoft Internet Information Services (IIS) web server.
CVSS: HIGH (8.6) EPSS Score: 1.32%
February 7th, 2025 (4 months ago)
|