Aggregator
CVE-2026-22481 | BD Courier Order Ratio Checker Plugin up to 2.0.1 on WordPress authorization (EUVD-2026-3853)
CVE-2025-68882 | Scalenut Plugin up to 1.1.3 on WordPress authorization (EUVD-2026-3985)
CVE-2025-68510 | Photography Plugin up to 7.7.4 on WordPress file inclusion (EUVD-2026-3992)
China-Backed 'PeckBirdy' Takes Flight for Cross-Platform Attacks
TP-Link Archer Vulnerability Let Attackers Take Control Over the Router
A critical security advisory has been released for a command injection vulnerability affecting the Archer MR600 v5 router. The flaw, tracked as CVE-2025-14756, enables authenticated attackers to execute arbitrary system commands through the device’s admin interface, potentially leading to complete router compromise. The vulnerability exists in the admin interface component of the Archer MR600 v5 […]
The post TP-Link Archer Vulnerability Let Attackers Take Control Over the Router appeared first on Cyber Security News.
CVE-2025-69183 | e-plugins Hospital Doctor Directory Plugin up to 1.3.9 on WordPress privileges assignment (EUVD-2026-3916)
CVE-2025-68835 | matiskiba Ravpage Plugin up to 2.33 on WordPress cross site scripting (EUVD-2026-4015)
CVE-2025-68558 | Depicter Plugin up to 4.0.4 on WordPress authorization (EUVD-2026-4001)
CVE-2025-68857 | ichurakov Paid Downloads Plugin up to 3.15 on WordPress sql injection (EUVD-2026-3993)
CVE-2025-69182 | e-plugins Institutions Directory Plugin up to 1.3.4 on WordPress privileges assignment (EUVD-2026-3926)
CVE-2026-24770 | infiniflow ragflow up to 0.23.1 MinerU Parser MinerUParser path traversal (GHSA-v7cf-w7gj-pgf4 / EUVD-2026-4714)
CVE-2025-69076 | Modern Housewife Theme Plugin up to 1.0.12 on WordPress file inclusion (EUVD-2026-3922)
CVE-2025-68883 | bidorbuy Store Integrator Plugin up to 2.12.0 on WordPress cross site scripting (EUVD-2026-3970)
Gemini MCP Tool 0-day Vulnerability Allows Remote Attackers to Execute Arbitrary Code
A critical zero‑day vulnerability in Gemini MCP Tool exposes users to remote code execution (RCE) attacks without any authentication. Tracked as ZDI‑26‑021 / ZDI‑CAN‑27783 and assigned CVE‑2026‑0755, the flaw carries a maximum CVSS v3.1 score of 9.8, reflecting its ease of exploitation and severe impact. According to a new advisory from Trend Micro’s Zero Day […]
The post Gemini MCP Tool 0-day Vulnerability Allows Remote Attackers to Execute Arbitrary Code appeared first on Cyber Security News.