Aggregator
GITEX GLOBAL 2025
6 days 14 hours hence
FBI, UK gov’t urge orgs to patch Oracle E-Business vuln after alleged Clop campaign
1 hour 48 minutes ago
FBI Assistant Director Brett Leatherman said “this is ‘stop-what-you’re-doing and patch immediately’ vulnerability.”
CVE-2010-3765 | Mozilla Firefox up to 3.6.11 DOM document.write memory corruption (MFSA2010-73 / EDB-15352)
2 hours 10 minutes ago
A vulnerability has been found in Mozilla Firefox and classified as critical. This issue affects the function document.write of the component DOM. The manipulation leads to memory corruption.
This vulnerability is uniquely identified as CVE-2010-3765. The attack is possible to be carried out remotely. Moreover, an exploit is present.
The affected component should be upgraded.
vuldb.com
CVE-2011-3402 | Microsoft Windows 7/Server 2003/Server 2008/Vista/XP TrueType Font Handling memory corruption (MS11-087 / MS12-MAY)
2 hours 10 minutes ago
A vulnerability identified as critical has been detected in Microsoft Windows 7/Server 2003/Server 2008/Vista/XP. Affected by this vulnerability is an unknown functionality of the component TrueType Font Handling. The manipulation leads to memory corruption.
This vulnerability is uniquely identified as CVE-2011-3402. The attack is possible to be carried out remotely. Moreover, an exploit is present.
Applying a patch is the recommended action to fix this issue.
vuldb.com
CVE-2011-3402 | Microsoft Windows True Type Fonts win32k.sys memory corruption (Nessus ID 56711 / ID 90803)
2 hours 10 minutes ago
A vulnerability marked as very critical has been reported in Microsoft Windows. This affects an unknown part of the file win32k.sys of the component True Type Fonts. This manipulation causes memory corruption.
This vulnerability is registered as CVE-2011-3402. Remote exploitation of the attack is possible. Furthermore, an exploit is available.
It is suggested to upgrade the affected component.
vuldb.com
CVE-2021-22555 | Linux Kernel Netfilter net/netfilter/x_tables.c out-of-bounds write (EDB-50135 / Nessus ID 208651)
2 hours 10 minutes ago
A vulnerability, which was classified as critical, was found in Linux Kernel. This affects an unknown function of the file net/netfilter/x_tables.c of the component Netfilter. Executing manipulation can lead to out-of-bounds write.
The identification of this vulnerability is CVE-2021-22555. The attack may be launched remotely. Furthermore, there is an exploit available.
It is best practice to apply a patch to resolve this issue.
vuldb.com
CVE-2021-43226 | Microsoft Windows up to Server 2022 Common Log File System Driver privilege escalation
2 hours 10 minutes ago
A vulnerability, which was classified as very critical, was found in Microsoft Windows. Affected by this vulnerability is an unknown functionality of the component Common Log File System Driver. The manipulation results in privilege escalation.
This vulnerability is reported as CVE-2021-43226. The attack can be launched remotely. Moreover, an exploit is present.
Applying a patch is advised to resolve this issue.
vuldb.com
CVE-2025-61882 | Oracle Concurrent Processing up to 12.2.14 BI Publisher Integration improper authentication (EUVD-2025-32443)
2 hours 10 minutes ago
A vulnerability was found in Oracle Concurrent Processing up to 12.2.14. It has been rated as critical. This vulnerability affects unknown code of the component BI Publisher Integration. This manipulation causes improper authentication.
This vulnerability is tracked as CVE-2025-61882. The attack is possible to be carried out remotely. Moreover, an exploit is present.
Upgrading the affected component is advised.
vuldb.com
CVE-2010-3962 | Microsoft Internet Explorer 6/7/8 CSS Tag Parsing resource management (VU#899748 / EDB-15418)
2 hours 10 minutes ago
A vulnerability marked as very critical has been reported in Microsoft Internet Explorer 6/7/8. This impacts an unknown function of the component CSS Tag Parsing. The manipulation leads to improper resource management.
This vulnerability is documented as CVE-2010-3962. The attack can be initiated remotely. Additionally, an exploit exists.
It is suggested to upgrade the affected component.
vuldb.com
CVE-2013-3918 | Microsoft Internet Explorer 7/8/9/10 InformationCardSigninHelper icardie.dll memory corruption (MS13-090 / EDB-29857)
2 hours 10 minutes ago
A vulnerability marked as critical has been reported in Microsoft Internet Explorer 7/8/9/10. The affected element is an unknown function in the library icardie.dll of the component InformationCardSigninHelper. Performing manipulation results in memory corruption.
This vulnerability is reported as CVE-2013-3918. The attack is possible to be carried out remotely. Moreover, an exploit is present.
It is recommended to apply a patch to fix this issue.
vuldb.com
House Dems seek info about ICE spyware contract, wary of potential abuses
2 hours 16 minutes ago
The three lawmakers said the reported lifting of a stop-work order on a $2 million Paragon Solutions contract threatens Americans’ fundamental rights.
The post House Dems seek info about ICE spyware contract, wary of potential abuses appeared first on CyberScoop.
Tim Starks
Potential EU law sparks global concerns over end-to-end encryption for messaging apps
2 hours 19 minutes ago
The EU will vote Oct. 14 on a proposal that would use AI or humans to detect child sexual abuse material on their devices.
The post Potential EU law sparks global concerns over end-to-end encryption for messaging apps appeared first on CyberScoop.
djohnson
Redis security advisory (AV25-646)
2 hours 19 minutes ago
Canadian Centre for Cyber Security
Spyware Disguised as Signal and ToTok Apps Targets UAE Android Users
2 hours 40 minutes ago
ESET warns of fake Signal and ToTok apps spreading Android spyware in the UAE, stealing contacts, messages, and chat backups from users.
Waqas
CVE-2024-56679 | Linux Kernel up to 5.15.173/6.1.119/6.6.63/6.11.10/6.12.1 otx2_common.c otx2_mbox_get_rsp use after free (Nessus ID 216191)
2 hours 49 minutes ago
A vulnerability classified as critical has been found in Linux Kernel up to 5.15.173/6.1.119/6.6.63/6.11.10/6.12.1. This affects the function otx2_mbox_get_rsp of the file otx2_common.c. This manipulation causes use after free.
This vulnerability is tracked as CVE-2024-56679. The attack is only possible within the local network. No exploit exists.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-56707 | Linux Kernel up to 6.1.119/6.6.63/6.11.10/6.12.1 otx2_dmac_flt.c otx2_mbox_get_rsp privilege escalation (Nessus ID 216191)
2 hours 49 minutes ago
A vulnerability marked as problematic has been reported in Linux Kernel up to 6.1.119/6.6.63/6.11.10/6.12.1. This vulnerability affects the function otx2_mbox_get_rsp of the file otx2_dmac_flt.c. This manipulation causes privilege escalation.
The identification of this vulnerability is CVE-2024-56707. The attack needs to be done within the local network. There is no exploit available.
It is suggested to upgrade the affected component.
vuldb.com
CVE-2025-1292 | Google ChromeOS 122.0.6261.132 TPM2 Reference Library NV_Read out-of-bounds write
2 hours 49 minutes ago
A vulnerability classified as critical has been found in Google ChromeOS 122.0.6261.132. This vulnerability affects the function NV_Read of the component TPM2 Reference Library. The manipulation leads to out-of-bounds write.
This vulnerability is referenced as CVE-2025-1292. The attack can only be performed from a local environment. No exploit is available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-32012 | Jellyfin up to 10.10.6 Endpoint /System/Restart authentication spoofing
2 hours 49 minutes ago
A vulnerability, which was classified as critical, has been found in Jellyfin up to 10.10.6. Impacted is an unknown function of the file /System/Restart of the component Endpoint. This manipulation causes authentication bypass by spoofing.
This vulnerability is tracked as CVE-2025-32012. The attack is possible to be carried out remotely. No exploit exists.
It is advisable to upgrade the affected component.
vuldb.com
CVE-2025-31499 | Jellyfin up to 10.10.6 FFmpeg /Videos//stream argument injection
2 hours 49 minutes ago
A vulnerability described as critical has been identified in Jellyfin up to 10.10.6. This impacts an unknown function of the file /Videos//stream of the component FFmpeg. Executing manipulation can lead to argument injection.
This vulnerability appears as CVE-2025-31499. The attack may be performed from remote. There is no available exploit.
Upgrading the affected component is recommended.
vuldb.com