CVE-2025-28230 |
Description: Incorrect access control in JMBroadcast JMB0150 Firmware v1.0 allows attackers to access hardcoded administrator credentials.
April 18th, 2025 (about 15 hours ago)
|
CVE-2025-28229 |
Description: Incorrect access control in Orban OPTIMOD 5950 Firmware v1.0.0.2 and System v2.2.15 allows attackers to bypass authentication and gain Administrator privileges.
April 18th, 2025 (about 15 hours ago)
|
CVE-2025-28228 |
Description: A credential exposure vulnerability in Electrolink 500W, 1kW, 2kW Medium DAB Transmitter Web v01.09, v01.08, v01.07, and Display v1.4, v1.2 allows unauthorized attackers to access credentials in plaintext.
April 18th, 2025 (about 15 hours ago)
|
CVE-2024-29643 |
Description: An issue in croogo v.3.0.2 allows an attacker to perform Host header injection via the feed.rss component.
April 18th, 2025 (about 15 hours ago)
|
![]() |
Description: The agency is recommending that organizations and individuals implement its recommendations to prevent the misuse of stolen data, though Oracle has yet to publicly do the same for its customers.
April 18th, 2025 (about 15 hours ago)
|
![]() |
Description: Cybersecurity researchers are warning of a "widespread and ongoing" SMS phishing campaign that's been targeting toll road users in the United States for financial theft since mid-October 2024.
"The toll road smishing attacks are being carried out by multiple financially motivated threat actors using the smishing kit developed by 'Wang Duo Yu,'" Cisco Talos researchers Azim Khodjibaev, Chetan
April 18th, 2025 (about 15 hours ago)
|
![]() |
🚨 Marked as known exploited on April 18th, 2025 (about 15 hours ago).
Description: A remote code execution vulnerability affecting SonicWall Secure Mobile Access (SMA) appliances has been under active exploitation since at least January 2025, according to cybersecurity company Arctic Wolf. [...]
April 18th, 2025 (about 15 hours ago)
|
![]() |
Description: The agency is recommending that organizations and individuals implement its recommendations to prevent the misuse of stolen data, though Oracle has yet to publicly do the same for its customers.
April 18th, 2025 (about 15 hours ago)
|
![]() |
Description: Hubbard, McIlwain, & Brakefield, P.C. is one of the most well-res
pected and successful firms in Alabama.
We are ready to upload more than 4 GB of data. Not much but inter
esting: trial documents, a lot of client data such as financials,
personal docs, etc.
April 18th, 2025 (about 15 hours ago)
|
![]() |
April 18th, 2025 (about 15 hours ago)
|