Aggregator
От РЖД до Wildberries — кого Минцифры обязало интегрироваться с Max
CVE-2025-31478 | Zulip up to 10.1 Account Creation improper authentication
CVE-2025-47930 | Zulip up to 10.2 Channel Privacy authorization (GHSA-rqg7-xfqg-v7q5)
CVE-2025-3755 | Mitsubishi Electric MELSEC iQ-F FX5U-32MT improper validation of specified index, position, or offset in input
CVE-2025-57800 | advplyr audiobookshelf up to 2.27.x Redirect Call unprotected transport of credentials (GHSA-vpc2-w73p-39px)
CVE-2025-46411 | Biosig libbiosig 3.9.0 MFER Parser stack-based overflow (TALOS-2025-2236)
CVE-2025-48005 | Biosig libbiosig 3.9.0 RHS2000 Parser heap-based overflow (TALOS-2025-2240)
CVE-2025-53511 | Biosig libbiosig 3.9.0 MFER Parser heap-based overflow (TALOS-2025-2237)
CVE-2025-52461 | Biosig libbiosig 3.9.0 Nex Parser out-of-bounds (TALOS-2025-2238)
CVE-2025-54813 | Apache Log4cxx up to 1.4.x JSONLayout neutralization for logs
CVE-2025-54812 | Apache Log4cxx up to 1.4.x HTMLLayout HTML injection
CVE-2025-26467 | Apache Cassandra 4.0.16 permission (EUVD-2025-25767)
CVE-2025-52581 | Biosig libbiosig 3.9.0 GDF Parser integer overflow (TALOS-2025-2233 / EUVD-2025-25668)
CVE-2025-48443 | Trend Micro Password Manager link following (EUVD-2025-18565)
CVE-2025-47933 | argocd Argo CD Repository Page cross site scripting (Nessus ID 237422)
New Cephalus Ransomware Leverages Remote Desktop Protocol to Gain Initial Access
A newly identified ransomware strain named Cephalus has emerged as a sophisticated threat, targeting organizations through compromised Remote Desktop Protocol (RDP) connections. The malware, which takes its name from Greek mythology referencing the son of Hermes who tragically killed his wife with an infallible javelin, represents a concerning evolution in ransomware deployment techniques. Cephalus distinguishes […]
The post New Cephalus Ransomware Leverages Remote Desktop Protocol to Gain Initial Access appeared first on Cyber Security News.
IPFire Firewall Admin Panel Vulnerability Enables Persistent JavaScript Injection
A critical vulnerability in IPFire 2.29’s web-based firewall interface (firewall.cgi) allows authenticated administrators to inject persistent JavaScript code, leading to session hijacking, unauthorized actions, or internal network pivoting. Tracked as CVE-2025-50975, this stored cross-site scripting (XSS) flaw poses significant risk in environments where multiple administrators share firewall management duties. Details of the Flaw The vulnerability […]
The post IPFire Firewall Admin Panel Vulnerability Enables Persistent JavaScript Injection appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.