Aggregator
Qilin
6 days 12 hours ago
You must login to view this content
cohenido
Qilin
6 days 12 hours ago
You must login to view this content
cohenido
CVE-2024-7572 | Ivanti Desktop and Server Management 2022.1 Service Update 1/2022.2 Service Update 3 File permission assignment
6 days 12 hours ago
A vulnerability classified as problematic has been found in Ivanti Desktop and Server Management 2022.1 Service Update 1/2022.2 Service Update 3. Affected is an unknown function of the component File Handler. The manipulation leads to incorrect permission assignment.
This vulnerability is traded as CVE-2024-7572. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-13172 | Ivanti Endpoint Manager signature verification
6 days 12 hours ago
A vulnerability was found in Ivanti Endpoint Manager and classified as critical. This issue affects some unknown processing. The manipulation leads to improper verification of cryptographic signature.
The identification of this vulnerability is CVE-2024-13172. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-22880 | Delta Electronics CNCSoft-G2 2.0.0.5/2.1.0.4/2.1.0.10 heap-based overflow (PCSA-2025-00002)
6 days 12 hours ago
A vulnerability classified as critical was found in Delta Electronics CNCSoft-G2 2.0.0.5/2.1.0.4/2.1.0.10. Affected by this vulnerability is an unknown functionality. The manipulation leads to heap-based buffer overflow.
This vulnerability is known as CVE-2025-22880. An attack has to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-22881 | Delta Electronics CNCSoft-G2 up to 2.1.0.10 heap-based overflow (PCSA-2025-00003)
6 days 12 hours ago
A vulnerability, which was classified as critical, was found in Delta Electronics CNCSoft-G2 up to 2.1.0.10. Affected is an unknown function. The manipulation leads to heap-based buffer overflow.
This vulnerability is traded as CVE-2025-22881. The attack can only be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-20196 | Cisco IOS/IOS XE IOx Application Hosting Environment allocation of resources (cisco-sa-iox-dos-95Fqnf7b)
6 days 12 hours ago
A vulnerability, which was classified as problematic, has been found in Cisco IOS and IOS XE. This issue affects some unknown processing of the component IOx Application Hosting Environment. The manipulation leads to allocation of resources.
The identification of this vulnerability is CVE-2025-20196. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-20195 | Cisco IOS XE up to 17.14.1a Web-based Management Interface cross-site request forgery (cisco-sa-webui-multi-ARNHM4v6)
6 days 12 hours ago
A vulnerability was found in Cisco IOS XE. It has been rated as problematic. This issue affects some unknown processing of the component Web-based Management Interface. The manipulation leads to cross-site request forgery.
The identification of this vulnerability is CVE-2025-20195. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-20221 | Cisco IOS XE up to 17.16.1a Packet Filtering information disclosure (cisco-sa-snmp-bypass-HHUVujdn)
6 days 12 hours ago
A vulnerability was found in Cisco IOS XE. It has been classified as problematic. Affected is an unknown function of the component Packet Filtering. The manipulation leads to information disclosure.
This vulnerability is traded as CVE-2025-20221. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-27695 | Dell Wyse Management Suite up to 5.0 authentication spoofing (dsa-2025-135)
6 days 12 hours ago
A vulnerability, which was classified as critical, was found in Dell Wyse Management Suite up to 5.0. This affects an unknown part. The manipulation leads to authentication bypass by spoofing.
This vulnerability is uniquely identified as CVE-2025-27695. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-46825 | Kanboard up to 1.2.44 Name cross site scripting (GHSA-5wj3-c9v4-pj9v / EUVD-2025-14336)
6 days 12 hours ago
A vulnerability was found in Kanboard up to 1.2.44. It has been classified as problematic. This affects an unknown part of the file /?controller=ProjectCreationController&action=create. The manipulation of the argument Name leads to cross site scripting.
This vulnerability is uniquely identified as CVE-2025-46825. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-22246 | Cloud Foundry UAA/CF Deployment log file (EUVD-2025-14361)
6 days 12 hours ago
A vulnerability classified as problematic was found in Cloud Foundry UAA and CF Deployment. Affected by this vulnerability is an unknown functionality. The manipulation leads to sensitive information in log files.
This vulnerability is known as CVE-2025-22246. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-4456 | Project Worlds Car Rental Project 1.0 /signup.php fname sql injection
6 days 12 hours ago
A vulnerability classified as critical has been found in Project Worlds Car Rental Project 1.0. Affected is an unknown function of the file /signup.php. The manipulation of the argument fname leads to sql injection.
This vulnerability is traded as CVE-2025-4456. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
Other parameters might be affected as well.
vuldb.com
CVE-2025-4457 | Project Worlds Car Rental Project 1.0 /admin/approve.php ID sql injection
6 days 12 hours ago
A vulnerability classified as critical was found in Project Worlds Car Rental Project 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/approve.php. The manipulation of the argument ID leads to sql injection.
This vulnerability is known as CVE-2025-4457. The attack can be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2025-20200 | Cisco IOS XE up to 17.15.1w CLI unusual condition (cisco-sa-iosxe-privesc-su7scvdp / Nessus ID 235482)
6 days 12 hours ago
A vulnerability has been found in Cisco IOS XE and classified as problematic. Affected by this vulnerability is an unknown functionality of the component CLI. The manipulation leads to improper check for unusual conditions.
This vulnerability is known as CVE-2025-20200. An attack has to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
ISMG Editors: Russia's Hacker Arrests or Propaganda Play?
6 days 12 hours ago
Also: SolarWinds Case Nears Quiet Settlement; Securing Agentic AI Requires Layers
In this week's edition, Information Security Media Group editors discussed Russia’s cyber treason arrests, the A U.S. Securities and Exchange Commission legal settlement with SolarWinds - and its impact on security leaders - and how organizations are working to secure agentic AI.
In this week's edition, Information Security Media Group editors discussed Russia’s cyber treason arrests, the A U.S. Securities and Exchange Commission legal settlement with SolarWinds - and its impact on security leaders - and how organizations are working to secure agentic AI.
Iranian APTs Hackers Actively Attacking Transportation and Manufacturing Sectors
6 days 12 hours ago
Iranian state-sponsored threat actors have intensified their cyberattacks against critical infrastructure in the United States, with a dramatic 133% increase in malicious activity recorded during May and June 2025. The escalation coincides with heightened geopolitical tensions surrounding the recent Iranian conflict, as cybersecurity researchers track a coordinated campaign targeting primarily Transportation and Manufacturing sectors across […]
The post Iranian APTs Hackers Actively Attacking Transportation and Manufacturing Sectors appeared first on Cyber Security News.
Tushar Subhra Dutta
New Study Shows Google Tracking Persists Even With Privacy Tools
6 days 12 hours ago
A new SafetyDetectives study reveals the surprising extent of Google tracking across the web in the US, UK, Switzerland, and Sweden. Discover how Google Analytics, AdSense, and YouTube embeds collect your data, even when using DuckDuckGo.
Deeba Ahmed
CVE-2024-10630 | Ivanti Application Control Engine prior 10.14.4.0 race condition
6 days 12 hours ago
A vulnerability was found in Ivanti Application Control Engine and classified as critical. This issue affects some unknown processing. The manipulation leads to race condition within a thread.
The identification of this vulnerability is CVE-2024-10630. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com