Aggregator
CVE-2025-8524 | Boquan DotWallet App 2.15.2 on Android com.boquanhash.dotwallet AndroidManifest.xml improper export of android application components
CVE-2025-8527 | Exrick xboot up to 3.3.4 Swagger SecurityController.java loginUrl server-side request forgery
CVE-2025-8528 | Exrick xboot up to 3.3.4 getMenuList sensitive information in a cookie (Issue 69)
CVE-2025-8529 | cloudfavorites favorites-web up to 1.3.0 CollectController.java getCollectLogoUrl url server-side request forgery (Issue 134)
CVE-2025-8535 | cronoh NanoVault up to 1.2.1 xrb URL /main.js executeJavaScript cross site scripting (EUVD-2025-23580)
CVE-2025-2928 | Genetec Security Center Archiver sql injection (EUVD-2025-23030)
CVE-2025-36611 | Dell Encryption/Security Management Server up to 11.10.x link following (dsa-2025-292 / EUVD-2025-23170)
CVE-2025-30105 | Dell XtremIO up to 6.4.2 log file (dsa-2025-108 / EUVD-2025-23185)
CVE-2025-26332 | Dell TechAdvisor up to 3.37-30 log file (dsa-2025-108 / EUVD-2025-23184)
CVE-2022-40799 | D-Link DNR-322L up to 2.60B15 Backup Config code download (EUVD-2022-44065)
CVE-2025-8544 | Portabilis i-Educar 2.10 edit nome cross site scripting (EUVD-2025-23596)
SonicWall Investigating Potential SSL VPN Zero-Day After 20+ Targeted Attacks Reported
TEMPEST-LoRa: Emitting LoRa Packets from VGA or HDMI Cables
Your employees uploaded over a gig of files to GenAI tools last quarter
In Q2 2025, Harmonic reviewed 1 million GenAI prompts and 20,000 uploaded files across more than 300 GenAI and AI-powered SaaS apps, and the findings confirm that sensitive data is being exposed through GenAI tools, something many security leaders fear but find difficult to measure. Distribution of file types uploaded to GenAI tools in Q2 2025 (Source: Harmonic Security) Enterprises use 23 New GenAI tools per quarter on average Of these numbers, 22% of files … More →
The post Your employees uploaded over a gig of files to GenAI tools last quarter appeared first on Help Net Security.
Back to basics webinar: The ecosystem of CIS Security best practices
Generative AI models, multi-cloud strategies, Internet of Things devices, third-party suppliers, and a growing list of regulatory compliance obligations all require the same security response: come together as a community to prioritize the basics. Watch this on-demand webinar to understand how you can use an ecosystem of security best practices built by the Center for Internet Security (CIS) to support this mission. By the end of the webinar, you’ll learn: How CIS security best practices … More →
The post Back to basics webinar: The ecosystem of CIS Security best practices appeared first on Help Net Security.
ZDI-CAN-27241: Oracle
Claude AI Flaws Let Attackers Execute Unauthorized Commands Using the Model Itself
Security researchers have discovered critical vulnerabilities in Anthropic’s Claude Code that allow attackers to bypass security restrictions and execute unauthorized commands, with the AI assistant itself helping to facilitate these attacks. The vulnerabilities, designated CVE-2025-54794 and CVE-2025-54795, demonstrate how sophisticated AI tools designed to enhance developer productivity can become vectors for system compromise when security […]
The post Claude AI Flaws Let Attackers Execute Unauthorized Commands Using the Model Itself appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Ransomware groups shift to quadruple extortion to maximize pressure
Threat actors are using a new quadruple extortion tactic in ransomware campaigns, while double extortion remains the most common approach, according to Akamai. Ransomware extortion tactics (Source: Akamai) The emerging trend of quadruple extortion includes using DDoS attacks to disrupt business operations and harassing third parties, like customers, partners, and media, to increase the pressure on the victim. It builds on double extortion ransomware in which attackers encrypt a victim’s data and threaten to leak … More →
The post Ransomware groups shift to quadruple extortion to maximize pressure appeared first on Help Net Security.