![]() |
January 27th, 2025 (5 months ago)
|
![]() |
|
![]() |
January 27th, 2025 (5 months ago)
|
![]() |
Description: A Threat Actor Claims to be Selling Military Service Council of Saudi Arabia
January 27th, 2025 (5 months ago)
|
![]() |
Description: Chinese AI platform DeepSeek has disabled registrations on it DeepSeek-V3 chat platform due to an ongoing "large-scale" cyberattack targeting its services. [...]
January 27th, 2025 (5 months ago)
|
![]() |
Description: CISOs are planning to adjust their budgets this year to reflect their growing concerns for cybersecurity preparedness in the event of a cyberattack.
January 27th, 2025 (5 months ago)
|
![]() |
Description: Apple has released a series of security updates across its product ecosystem, addressing multiple vulnerabilities, including a zero-day flaw that has reportedly been exploited in the wild. The updates covering iOS, iPadOS, macOS, watchOS, tvOS, and visionOS, provide fixes for critical security issues that could allow privilege escalation, arbitrary code execution, and denial-of-service attacks. Actively …
The post Apple Fixes Zero-Day Flaw Exploited in Attacks Against iPhones appeared first on CyberInsider.
January 27th, 2025 (5 months ago)
|
![]() |
Description: KINGSMAN INDIA Defaced the Websites of GOSRA ISLAMIA DAKHIL MADRASAH and GABTALI ALIM MADRASAH
January 27th, 2025 (5 months ago)
|
CVE-2025-24354 |
Description: Summary
Imgproxy does not block the 0.0.0.0 address, even with IMGPROXY_ALLOW_LOOPBACK_SOURCE_ADDRESSES set to false. This can expose services on the local host.
Details
imgproxy protects against SSRF against a loopback address with the following check (source):
if !config.AllowLoopbackSourceAddresses && ip.IsLoopback() {
return ErrSourceAddressNotAllowed
}
This check is insufficient to prevent accessing services on the local host, as services may receive traffic on 0.0.0.0. Go's IsLoopback (source) strictly follows the definition of loopback IPs beginning with 127. 0.0.0.0 is not blocked.
References
https://github.com/imgproxy/imgproxy/security/advisories/GHSA-j2hp-6m75-v4j4
https://nvd.nist.gov/vuln/detail/CVE-2025-24354
https://github.com/imgproxy/imgproxy/commit/3d4fed6842aa8930ec224d0ad75b0079b858e081
https://github.com/advisories/GHSA-j2hp-6m75-v4j4
CVSS: MEDIUM (5.3) EPSS Score: 0.04%
January 27th, 2025 (5 months ago)
|
![]() |
Description: Open-source password manager Bitwarden is adding an extra layer of security for accounts that are not protected by two-factor authentication, requiring email verification before allowing access to accounts. [...]
January 27th, 2025 (5 months ago)
|