![]() |
Description: The attacks have been going on since shortly after Microsoft patched the vulnerability in March.
April 16th, 2025 (6 days ago)
|
![]() |
April 16th, 2025 (6 days ago)
|
![]() |
Description: An issue in the component /models/config.py of Whoogle search v0.9.0 allows attackers to execute arbitrary code via supplying a crafted search query.
References
https://nvd.nist.gov/vuln/detail/CVE-2024-53305
https://github.com/benbusby/whoogle-search/commit/223f00c3c0533423114f99b30c561278bc0b42ba
https://gist.github.com/fern89/ca5fe76ad81b4bc363e7341e523a1651
https://fern89.github.io/posts/whoogle-rce
https://github.com/advisories/GHSA-2689-cw26-6cpj
EPSS Score: 0.07%
April 16th, 2025 (6 days ago)
|
![]() |
|
![]() |
Description: Over 16,000 internet-exposed Fortinet devices have been detected as compromised with a new symlink backdoor that allows read-only access to sensitive files on previously compromised devices. [...]
April 16th, 2025 (6 days ago)
|
![]() |
Description: The U.S. government has moved to extend MITRE’s contract to operate the Common Vulnerabilities and Exposures (CVE) program, ensuring no break in service following earlier warnings of a potential lapse. The decision temporarily secures the future of one of the cybersecurity industry’s most critical vulnerability coordination systems — but leaves open questions about long-term governance …
The post U.S. Government Extends MITRE Contract, Averting Disruption to CVE Program appeared first on CyberInsider.
April 16th, 2025 (6 days ago)
|
![]() |
Description: The Cybersecurity and Infrastructure Security Agency on Wednesday said that while the scope of the reported Oracle issue remains unconfirmed, it "presents potential risk to organizations and individuals."
April 16th, 2025 (6 days ago)
|
CVE-2025-3726 |
Description: A vulnerability was found in PCMan FTP Server 2.0.7. It has been rated as critical. Affected by this issue is some unknown functionality of the component CD Command Handler. The manipulation leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Eine kritische Schwachstelle wurde in PCMan FTP Server 2.0.7 ausgemacht. Dies betrifft einen unbekannten Teil der Komponente CD Command Handler. Durch das Beeinflussen mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.
CVSS: MEDIUM (6.9) EPSS Score: 0.04%
April 16th, 2025 (6 days ago)
|
CVE-2025-3725 |
Description: A vulnerability was found in PCMan FTP Server 2.0.7. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component MIC Command Handler. The manipulation leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. In PCMan FTP Server 2.0.7 wurde eine kritische Schwachstelle ausgemacht. Das betrifft eine unbekannte Funktionalität der Komponente MIC Command Handler. Durch Manipulieren mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.
CVSS: MEDIUM (6.9) EPSS Score: 0.04%
April 16th, 2025 (6 days ago)
|
CVE-2025-3724 |
Description: A vulnerability was found in PCMan FTP Server 2.0.7. It has been classified as critical. Affected is an unknown function of the component DIR Command Handler. The manipulation leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Es wurde eine kritische Schwachstelle in PCMan FTP Server 2.0.7 ausgemacht. Es betrifft eine unbekannte Funktion der Komponente DIR Command Handler. Durch das Manipulieren mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
CVSS: MEDIUM (6.9) EPSS Score: 0.04%
April 16th, 2025 (6 days ago)
|