A new round of the weekly Security Affairs newsletter has arrived! Every week, the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Lab Dookhtegan hacking group disrupts communications on dozens of Iranian ships New zero-click exploit allegedly used […]
Amazon stopped a Russia-linked APT29 watering hole attack that hijacked Microsoft device code authentication via compromised sites. Amazon announced that it had disrupted an opportunistic watering hole campaign orchestrated by the Russia-linked cyber espionage group APT29 (aka SVR group, Cozy Bear, Nobelium, BlueBravo, Midnight Blizzard, and The Dukes). Amazon experts labeled the attacks as an opportunistic watering hole campaign using compromised […]
A vulnerability was found in Gnuplot. It has been rated as critical. Affected by this vulnerability is the function IO_str_init_static_internal. The manipulation leads to memory corruption.
This vulnerability is documented as CVE-2025-3359. The attack requires being on the local network. There is not any exploit available.
A vulnerability marked as problematic has been reported in Linux Kernel. Affected is the function nf_conntrack_dccp_packet of the component DCCP. Performing manipulation results in out-of-bounds read.
This vulnerability is known as CVE-2023-39197. Remote exploitation of the attack is possible. No exploit is available.
A vulnerability classified as critical was found in Red Hat Enterprise Linux 6/7/8. Affected by this vulnerability is the function CANVAS_text. The manipulation results in null pointer dereference.
This vulnerability is identified as CVE-2025-31180. The attack is only possible with local access. There is not any exploit available.
A vulnerability, which was classified as critical, has been found in Red Hat Enterprise Linux 6/7/8. Affected by this issue is the function X11_graphics. This manipulation causes null pointer dereference.
This vulnerability is tracked as CVE-2025-31181. The attack is restricted to local execution. No exploit exists.
A vulnerability labeled as critical has been found in SourceCodester Water Billing System 1.0. Affected by this vulnerability is an unknown functionality of the file /edit.php. Such manipulation of the argument ID leads to sql injection.
This vulnerability is documented as CVE-2025-9706. The attack can be executed remotely. Additionally, an exploit exists.
A vulnerability categorized as problematic has been discovered in Red Hat OpenShift. Affected by this issue is some unknown functionality of the component Tempo Operator. Such manipulation leads to information disclosure.
This vulnerability is documented as CVE-2025-2786. The attack requires being on the local network. There is not any exploit available.
A vulnerability identified as problematic has been detected in Red Hat OpenShift. This affects an unknown part of the component Tempo Operator. Performing manipulation results in information disclosure.
This vulnerability is reported as CVE-2025-2842. The attacker must have access to the local network to execute the attack. No exploit exists.
A vulnerability was found in Red Hat Ansible Automation Controller. It has been declared as critical. This issue affects some unknown processing of the component HTTP Request Handler. Such manipulation leads to privilege escalation.
This vulnerability is uniquely identified as CVE-2024-6840. The attack can only be initiated within the local network. No exploit exists.
A vulnerability marked as critical has been reported in Red Hat Enterprise Linux 6/7/8. This affects the function GetAnnotateString. Performing manipulation results in null pointer dereference.
This vulnerability was named CVE-2025-31178. The attack needs to be approached locally. There is no available exploit.
A vulnerability classified as critical has been found in Red Hat Enterprise Linux 6/7/8. Affected is the function plot3d_points. The manipulation leads to null pointer dereference.
This vulnerability is referenced as CVE-2025-31176. The attack can only be performed from a local environment. No exploit is available.
A vulnerability has been found in Red Hat Service Interconnect 1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Skupper. The manipulation leads to use of default credentials.
This vulnerability is traded as CVE-2024-6535. It is possible to initiate the attack remotely. There is no exploit available.
A vulnerability classified as critical has been found in Red Hat OpenShift Container Platform 3.11/4. Affected by this issue is the function authHandlerWithUser of the file /API/helm/verify. This manipulation causes missing authentication.
This vulnerability appears as CVE-2024-7079. The attack may be initiated remotely. There is no available exploit.
A vulnerability classified as problematic was found in Red Hat Ansible Automation Platform, Satellite and Update Infrastructure for Cloud Providers. Affected is the function add_roles_for_object_creator of the component Role-Based Access Control. Executing manipulation can lead to insecure inherited permissions.
This vulnerability is registered as CVE-2024-7143. It is possible to launch the attack remotely. No exploit is available.
It is best practice to apply a patch to resolve this issue.
A vulnerability classified as problematic was found in Keycloak. This affects an unknown part of the component Account Page. Executing manipulation can lead to open redirect.
This vulnerability is registered as CVE-2024-7260. It is possible to launch the attack remotely. No exploit is available.
A vulnerability identified as critical has been detected in Red Hat Satellite 6. This affects an unknown part of the component Host Init Config Template. The manipulation of the argument Install Packages leads to command injection.
This vulnerability is traded as CVE-2024-7700. An attack has to be approached locally. There is no exploit available.
A vulnerability was found in Red Hat OpenShift Container Platform 3.11/4. It has been classified as critical. This affects an unknown part of the file /locales/resources.json. The manipulation of the argument lng/ns leads to path traversal.
This vulnerability is uniquely identified as CVE-2024-7631. The attack is possible to be carried out remotely. No exploit exists.