Tag: adobe
-
Kritische Schwachstelle CVE-2025-54236 in Adobe Commerce (Magento)
In der Adobe Commerce-Software (früher Magento) wurde eine kritische Schwachstelle CVE-2025-54236 gefunden. Adobe Commerce ermöglicht nicht authentifizierten Angreifern einen Datei-Upload und am Ende des Tages sogar eine Kontoübernahme. Die Schwachstelle hat den CVSS 3.1-Index von 9.1 (auf einer Skala bis … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/10/24/kritische-schwachstelle-cve-2025-54236-in-adobe-commerce-magento/
-
U.S. CISA adds Microsoft WSUS, and Adobe Commerce and Magento Open Source flaws to its Known Exploited Vulnerabilities catalog
Tags: adobe, cisa, cybersecurity, exploit, flaw, infrastructure, kev, microsoft, open-source, vulnerabilityU.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Microsoft WSUS, and Adobe Commerce and Magento Open Source flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added Microsoft WSUS, and Adobe Commerce and Magento Open Source flaws to its Known Exploited Vulnerabilities (KEV) catalog. Below the list of flaws added to the…
-
Fear the ‘SessionReaper’: Adobe Commerce Flaw Under Attack
CVE-2025-54236 is a critical flaw in Adobe Commerce (formerly Magento) that allows attackers to remotely take over sessions on the e-commerce platform. First seen on darkreading.com Jump to article: www.darkreading.com/vulnerabilities-threats/sessionreaper-adobe-commerce-flaw-under-attack
-
Critical Adobe Commerce, Magento vulnerability under attack (CVE-2025-54236)
Attackers are trying to exploit CVE-2025-54236, a critical vulnerability affecting Adobe Commerce and Magento Open Source, Sansec researchers have warned. The company blocked … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/10/23/adobe-magento-cve-2025-54236-attack/
-
Active Exploits Target Magento and Adobe Commerce RCE, Attackers Inject Webshells
Unauthenticated attackers are actively exploiting a critical vulnerability affecting Adobe Commerce and Magento platforms worldwide. The flaw, tracked as CVE-2025-54236 and dubbedSessionReaper, enables remote code execution and customer account takeover on thousands of online stores. CVE ID Vulnerability Name Affected Products Type CVSS 3.1 CVE-2025-54236 SessionReaper Adobe Commerce & Magento (all versions) Unauthenticated RCE, Account…
-
Active Exploits Target Magento and Adobe Commerce RCE, Attackers Inject Webshells
Unauthenticated attackers are actively exploiting a critical vulnerability affecting Adobe Commerce and Magento platforms worldwide. The flaw, tracked as CVE-2025-54236 and dubbedSessionReaper, enables remote code execution and customer account takeover on thousands of online stores. CVE ID Vulnerability Name Affected Products Type CVSS 3.1 CVE-2025-54236 SessionReaper Adobe Commerce & Magento (all versions) Unauthenticated RCE, Account…
-
Active Exploits Target Magento and Adobe Commerce RCE, Attackers Inject Webshells
Unauthenticated attackers are actively exploiting a critical vulnerability affecting Adobe Commerce and Magento platforms worldwide. The flaw, tracked as CVE-2025-54236 and dubbedSessionReaper, enables remote code execution and customer account takeover on thousands of online stores. CVE ID Vulnerability Name Affected Products Type CVSS 3.1 CVE-2025-54236 SessionReaper Adobe Commerce & Magento (all versions) Unauthenticated RCE, Account…
-
Over 250 attacks hit Adobe Commerce and Magento via critical CVE-2025-54236 flaw
Hackers exploit CVE-2025-54236 in Adobe Commerce and Magento to hijack accounts via REST API. Over 250 attacks in 24 hours. E-commerce security company Sansec researchers warn that threat actors are exploiting a critical flaw in Adobe Commerce and Magento, tracked as CVE-2025-54236 (CVSS 9.1), to hijack customer accounts via the REST API. The experts observed…
-
Over 250 attacks hit Adobe Commerce and Magento via critical CVE-2025-54236 flaw
Hackers exploit CVE-2025-54236 in Adobe Commerce and Magento to hijack accounts via REST API. Over 250 attacks in 24 hours. E-commerce security company Sansec researchers warn that threat actors are exploiting a critical flaw in Adobe Commerce and Magento, tracked as CVE-2025-54236 (CVSS 9.1), to hijack customer accounts via the REST API. The experts observed…
-
Over 250 Magento Stores Hit Overnight as Hackers Exploit New Adobe Commerce Flaw
E-commerce security company Sansec has warned that threat actors have begun to exploit a recently disclosed security vulnerability in Adobe Commerce and Magento Open Source platforms, with more than 250 attack attempts recorded against multiple stores over the past 24 hours.The vulnerability in question is CVE-2025-54236 (CVSS score: 9.1), a critical improper input validation flaw…
-
Hackers exploiting critical “SessionReaper” flaw in Adobe Magento
Hackers are actively exploiting the critical SessionReaper vulnerability (CVE-2025-54236) in Adobe Commerce (formerly Magento) platforms, with hundreds of attempts recorded. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/hackers-exploiting-critical-sessionreaper-flaw-in-adobe-magento/
-
CISA Warns of Critical Vulnerability in Adobe Experience Manager Forms
CISA urges immediate patching of Adobe Experience Manager Forms to fix a critical remote code execution flaw. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/threats/cisa-warns-of-critical-vulnerability-in-adobe-experience-manager-forms/
-
CISA Warns of Critical Vulnerability in Adobe Experience Manager Forms
CISA urges immediate patching of Adobe Experience Manager Forms to fix a critical remote code execution flaw. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/threats/cisa-warns-of-critical-vulnerability-in-adobe-experience-manager-forms/
-
Critical AEM Vulnerability (CVE-2025-54253) Actively Exploited, Says CISA
A new vulnerability in Adobe Experience Manager (AEM) Forms has been confirmed as actively exploited in the wild, prompting the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to add it to its Known Exploited Vulnerabilities (KEV) catalog. The flaw, tracked as CVE-2025-54253, affects Adobe Experience Manager (AEM) Forms on Java Enterprise Edition (JEE) and was…
-
Critical AEM Vulnerability (CVE-2025-54253) Actively Exploited, Says CISA
A new vulnerability in Adobe Experience Manager (AEM) Forms has been confirmed as actively exploited in the wild, prompting the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to add it to its Known Exploited Vulnerabilities (KEV) catalog. The flaw, tracked as CVE-2025-54253, affects Adobe Experience Manager (AEM) Forms on Java Enterprise Edition (JEE) and was…
-
Critical AEM Vulnerability (CVE-2025-54253) Actively Exploited, Says CISA
A new vulnerability in Adobe Experience Manager (AEM) Forms has been confirmed as actively exploited in the wild, prompting the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to add it to its Known Exploited Vulnerabilities (KEV) catalog. The flaw, tracked as CVE-2025-54253, affects Adobe Experience Manager (AEM) Forms on Java Enterprise Edition (JEE) and was…
-
Frightful Patch Tuesday gives admins a scare with 175+ Microsoft CVEs, 3 under attack
Plus: Adobe, SAP, Ivanti offer treats, not tricks First seen on theregister.com Jump to article: www.theregister.com/2025/10/14/microsoft_october_2025_patch_tuesday/
-
U.S. CISA adds Adobe Experience Manager Forms flaw to its Known Exploited Vulnerabilities catalog
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Adobe Experience Manager Forms flaw to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added Adobe Experience Manager Forms flaw, tracked as CVE-2025-54253 (CVSS score 10.0), to its Known Exploited Vulnerabilities (KEV) catalog. Adobe Experience Manager (AEM) Forms is a component of Adobe…
-
>>Perfect<< Adobe Experience Manager vulnerability is being exploited (CVE-2025-54253)
CISA has added CVE-2025-54253, a misconfiguration vulnerability in Adobe Experience Manager (AEM) Forms on Java Enterprise Edition (JEE), to its Known Exploited … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/10/16/adobe-experience-manager-vulnerability-exploited-cve-2025-54253/
-
Maximum-severity Adobe flaw now exploited in attacks
CISA has warned that attackers are actively exploiting a maximum-severity vulnerability in Adobe Experience Manager to execute code on unpatched systems. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/cisa-maximum-severity-adobe-flaw-now-exploited-in-attacks/
-
Maximum-severity Adobe flaw now exploited in attacks
CISA has warned that attackers are actively exploiting a maximum-severity vulnerability in Adobe Experience Manager to execute code on unpatched systems. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/cisa-maximum-severity-adobe-flaw-now-exploited-in-attacks/
-
CISA Alerts on Adobe Experience Manager Flaw Exploited for Code Execution
The Cybersecurity and Infrastructure Security Agency (CISA) has added a critical Adobe Experience Manager Forms vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, warning that the flaw is being actively exploited in the wild. The security issue, tracked as CVE-2025-54253, affects Adobe Experience Manager Forms in JEE and allows attackers to execute arbitrary code on vulnerable…
-
CISA Flags Adobe AEM Flaw with Perfect 10.0 Score, Already Under Active Attack
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a critical security flaw impacting Adobe Experience Manager to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation.The vulnerability in question is CVE-2025-54253 (CVSS score: 10.0), a maximum-severity misconfiguration bug that could result in arbitrary code execution. First seen on thehackernews.com…
-
CISA Flags Adobe AEM Flaw with Perfect 10.0 Score, Already Under Active Attack
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a critical security flaw impacting Adobe Experience Manager to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation.The vulnerability in question is CVE-2025-54253 (CVSS score: 10.0), a maximum-severity misconfiguration bug that could result in arbitrary code execution. First seen on thehackernews.com…
-
Adobe Issues Urgent Security Updates for Connect, Commerce, and Creative Cloud Apps
Adobe has issued a set of security updates addressing more than 35 vulnerabilities across its product portfolio. These updates include fixes for several critical flaws affecting widely used applications such as Adobe Connect, Adobe Commerce, Magento Open Source, Creative Cloud Desktop, Bridge, Animate, and others. First seen on thecyberexpress.com Jump to article: thecyberexpress.com/adobe-security-update-3/
-
Neue Phishing-Variante greift Gmail-Nutzer an
Tags: access, adobe, awareness, cio, ciso, cyberattack, hacker, intelligence, mail, malware, phishing, ransomware, risk, spear-phishing, threat, tool, zero-trustHacker haben gefälschte PDF-Dateien an Gmail-Nutzer verschickt, die täuschend echt wirken. Forscher des Sicherheitsunternehmens Varonis haben eine raffinierte Phishing-Methode entdeckt, die auf Gmail-Nutzer zielt. Dabei kommt eine Malware zum Einsatz, die sich nicht nur als PDF-Anhang tarnt, sondern die Opfer automatisch dazu auffordert, diesen zu öffnen.’Der Dateityp .PDF ist im privaten und geschäftlichen Bereich allgegenwärtig…
-
Adobe Analytics bug leaked customer tracking data to other tenants
Adobe is warning its Analytics customers that an ingestion bug caused data from some organizations to appear in the analytics instances of others for approximately one day. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/adobe-analytics-bug-leaked-customer-tracking-data-to-other-tenants/
-
Nvidia and Adobe vulnerabilities
Cisco Talos’ Vulnerability Discovery & Research team recently disclosed five vulnerabilities in Nvidia and one in Adobe Acrobat.The vulnerabilities mentioned in this blog post have been patched by their respective vendors, all in adherence to Cisco’s third-party vulnerability disclosure policy. For Snort First seen on blog.talosintelligence.com Jump to article: blog.talosintelligence.com/nvidia-and-adobe-vulnerabilities/
-
Chrome und Edge: Kritische Schwachstellen, AI- und Adobe PDF-Reader Beglückung
Zum Wochenabschluss noch ein Sammelbeitrag zu den beiden Browsern Chrome und Edge. In beiden Browsern gibt es kritische Sicherheitslücken, die angegriffen werden. Browser-Updates sind angesagt. Zudem reichert Google seinen Chrome (außerhalb der EU) mit AI an. Der Edge soll demnächst … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/09/19/chrome-und-edge-kritische-schwachstellen-ai-und-adobe-pfd-reader-beglueckung/
-
Chrome und Edge: Kritische Schwachstellen, AI- und Adobe PFD-Reader Beglückung
Zum Wochenabschluss noch ein Sammelbeitrag zu den beiden Browsern Chrome und Edge. In beiden Browsern gibt es kritische Sicherheitslücken, die angegriffen werden. Browser-Updates sind angesagt. Zudem reichert Google seinen Chrome (außerhalb der EU) mit AI an. Der Edge soll demnächst … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/09/19/chrome-und-edge-kritische-schwachstellen-ai-und-adobe-pfd-reader-beglueckung/

