Aggregator
What Happened Before the Breach?
8 months 3 weeks ago
A major insurance provider is reeling from a catastrophic data breach. Sensitive customer data, including personally identifiable information (PII), policy details, and financial records, has been compromised. Trust is eroding, regulatory fines are imminent, and the company is left scrambling for answers. But how did...
Robert Derby
Lucid PhaaS Hits 169 Targets in 88 Countries Using iMessage and RCS Smishing
8 months 3 weeks ago
A new sophisticated phishing-as-a-service (PhaaS) platform called Lucid has targeted 169 entities in 88 countries using smishing messages propagated via Apple iMessage and Rich Communication Services (RCS) for Android.
Lucid's unique selling point lies in its weaponizing of legitimate communication platforms to sidestep traditional SMS-based detection mechanisms.
"Its scalable,
The Hacker News
2025 CISCN&CCB TimeCapsule详细解题过程
8 months 3 weeks ago
记录了2025 CISCN&CCB TimeCapsule的体会和心得
Вы купили новенький Android. А он уже продал вас
8 months 3 weeks ago
2600 пользователей купили смартфоны с опасным троянцем.
CrushFTP CVE-2025-2825 flaw actively exploited in the wild
8 months 3 weeks ago
Attackers exploit CrushFTP CVE-2025-2825 flaw, enabling unauthenticated access to unpatched devices using public proof-of-concept code. Threat actors are exploiting a critical authentication bypass vulnerability, tracked as CVE-2025-2825, in the CrushFTP file transfer software. Attackers are using exploits based on publicly available proof-of-concept exploit code. The vulnerability impacts CrushFTP versions 10.0.0 through 10.8.3 and 11.0.0, it […]
Pierluigi Paganini
CVE-2025-21731 | Linux Kernel up to 6.1.128/6.6.75/6.12.12/6.13.1 nbd_genl_disconnect use after free (Nessus ID 233595)
8 months 3 weeks ago
A vulnerability classified as critical has been found in Linux Kernel up to 6.1.128/6.6.75/6.12.12/6.13.1. Affected is the function nbd_genl_disconnect. The manipulation leads to use after free.
This vulnerability is traded as CVE-2025-21731. The attack can only be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-10173 | Xstream API 1.4.10 Security Framework deserialization (RHSA-2019:3892)
8 months 3 weeks ago
A vulnerability was found in Xstream API 1.4.10. It has been classified as critical. This affects an unknown part of the component Security Framework. The manipulation leads to deserialization.
This vulnerability is uniquely identified as CVE-2019-10173. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-10173 | Oracle Communications BRM Elastic Charging Engine 11.3.0.9.0/12.0.0.3.0 Diameter Gateway/SDK deserialization
8 months 3 weeks ago
A vulnerability classified as very critical has been found in Oracle Communications BRM Elastic Charging Engine 11.3.0.9.0/12.0.0.3.0. Affected is an unknown function of the component Diameter Gateway/SDK. The manipulation leads to deserialization.
This vulnerability is traded as CVE-2019-10173. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-10173 | Oracle Communications Unified Inventory Management 7.3.0/7.4.0 deserialization
8 months 3 weeks ago
A vulnerability, which was classified as very critical, has been found in Oracle Communications Unified Inventory Management 7.3.0/7.4.0. Affected by this issue is some unknown functionality. The manipulation leads to deserialization.
This vulnerability is handled as CVE-2019-10173. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-10173 | Oracle Communications Diameter Signaling Router up to 8.2.2 IDIH deserialization
8 months 3 weeks ago
A vulnerability was found in Oracle Communications Diameter Signaling Router up to 8.2.2. It has been rated as critical. This issue affects some unknown processing of the component IDIH. The manipulation leads to deserialization.
The identification of this vulnerability is CVE-2019-10173. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-10173 | Oracle Banking Platform up to 2.10.0 Collections deserialization
8 months 3 weeks ago
A vulnerability, which was classified as very critical, has been found in Oracle Banking Platform up to 2.10.0. Affected by this issue is some unknown functionality of the component Collections. The manipulation leads to deserialization.
This vulnerability is handled as CVE-2019-10173. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-10173 | Oracle Endeca Information Discovery Studio 3.2.0 Endeca Server deserialization
8 months 3 weeks ago
A vulnerability was found in Oracle Endeca Information Discovery Studio 3.2.0. It has been declared as very critical. Affected by this vulnerability is an unknown functionality of the component Endeca Server. The manipulation leads to deserialization.
This vulnerability is known as CVE-2019-10173. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-10173 | Oracle WebCenter Portal 11.1.1.9.0/12.2.1.3.0 Security Framework deserialization
8 months 3 weeks ago
A vulnerability was found in Oracle WebCenter Portal 11.1.1.9.0/12.2.1.3.0. It has been classified as very critical. This affects an unknown part of the component Security Framework. The manipulation leads to deserialization.
This vulnerability is uniquely identified as CVE-2019-10173. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-10173 | Oracle Utilities Framework up to 4.4.0.0.0 Common deserialization
8 months 3 weeks ago
A vulnerability, which was classified as very critical, has been found in Oracle Utilities Framework up to 4.4.0.0.0. Affected by this issue is some unknown functionality of the component Common. The manipulation leads to deserialization.
This vulnerability is handled as CVE-2019-10173. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-10173 | Oracle BAM (Business Activity Monitoring) 11.1.1.9.0/12.2.1.3.0 General deserialization
8 months 3 weeks ago
A vulnerability, which was classified as very critical, was found in Oracle BAM (Business Activity Monitoring) 11.1.1.9.0/12.2.1.3.0. Affected is an unknown function of the component General. The manipulation leads to deserialization.
This vulnerability is traded as CVE-2019-10173. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-1437 | José Fernandez Adsmonetizer Plugin up to 3.1.2 on WordPress cross site scripting
8 months 3 weeks ago
A vulnerability was found in José Fernandez Adsmonetizer Plugin up to 3.1.2 on WordPress and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting.
The identification of this vulnerability is CVE-2024-1437. The attack may be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-1381 | Page Builder Sandwich Plugin up to 5.1.0 on WordPress information disclosure
8 months 3 weeks ago
A vulnerability, which was classified as problematic, has been found in Page Builder Sandwich Plugin up to 5.1.0 on WordPress. Affected by this issue is some unknown functionality. The manipulation leads to information disclosure.
This vulnerability is handled as CVE-2024-1381. The attack can only be initiated within the local network. There is no exploit available.
vuldb.com
CVE-2013-7285 | Xstream API up to 1.4.10 Security Framework XML Data command injection (EDB-39193 / Nessus ID 95738)
8 months 3 weeks ago
A vulnerability has been found in Xstream API up to 1.4.10 and classified as critical. This vulnerability affects unknown code of the component Security Framework. The manipulation as part of XML Data leads to command injection.
This vulnerability was named CVE-2013-7285. The attack can be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Mozilla security advisory (AV25-178)
8 months 3 weeks ago
Canadian Centre for Cyber Security