Tag: vulnerability
-
MongoBleed: unauthenticated memory disclosure in MongoDB (CVE-2025-14847)
On December 12, 2025, the MongoDB Security Engineering team disclosed a high-severity vulnerability in MongoDB that allows unauthenticated memory disclosure. The issue is tracked as CVE-2025-14847 and has a CVSS score of 8.7 and was quickly nicknamed MongoBleed in the security community due to the way it exposes server memory. Technical Details MongoDB uses a”¦…
-
Critical ‘MongoBleed’ Bug Under Active Attack, Patch Now
A memory leak security vulnerability allows unauthenticated attackers to extract passwords and tokens from MongoDB servers. First seen on darkreading.com Jump to article: www.darkreading.com/cloud-security/mongobleed-bug-active-attack-patch
-
Why Arbor Edge Defense and CDN-Based DDoS protection are better together
Tags: ai, attack, botnet, cloud, control, data, ddos, defense, firewall, infrastructure, intelligence, Internet, mitigation, network, router, threat, vulnerabilityLow-volume, stealthy application-layer attacksTransmission Control Protocol (TCP) state exhaustion attacksOutbound threats from compromised internal hostsAttacks that bypass CDN routing (for example, direct-to-IP attacks)These gaps leave critical infrastructure vulnerable, especially when attackers use dynamic, multivector techniques designed to evade upstream defenses. Arbor Edge Defense: The first and last line of defense: NETSCOUT’s AED is uniquely positioned…
-
Why cybersecurity needs to focus more on investigation and less on just detection and response
Tags: access, attack, breach, cyber, cyberattack, cybersecurity, data, defense, detection, exploit, network, resilience, risk, threat, tool, vulnerabilityInvestigation: Where the real insights lie: This is where investigation comes in. Think of investigation as the part where you understand the full story. It’s like detective work: not just looking at the footprints, but figuring out where they came from, who’s leaving them, and why they’re trying to break in in the first place.…
-
5 myths about DDoS attacks and protection
Myth 2: DDoS attacks only involve flooding networks with large amounts of traffic.: In the early days of DDoS, the vast majority of attacks were large traffic floods. However, DDoS attacks have evolved over time, becoming more surgically targeted and complex. The media continues to report on the largest, most shocking attacks that are terabits…
-
Ten thousand firewalls are vulnerable to old vulnerability
This news brief originally appeared on ComputerSweden.More Fortinet security news:FortiGate firewall credentials being stolen after vulnerabilities discoveredFortinet criticized for ‘silent’ patching after disclosing second zero-day vulnerability in same equipmentFortinet admins urged to update software to close FortiCloud SSO holes First seen on csoonline.com Jump to article: www.csoonline.com/article/4112857/ten-thousand-firewalls-are-vulnerable-to-old-vulnerability.html
-
Windows Users at Risk as Critical Zoom Vulnerability Exploited
A critical Zoom vulnerability put Windows users at risk of data theft and system compromise. Zoom has patched the flaw. Users should update immediately. The post Windows Users at Risk as Critical Zoom Vulnerability Exploited appeared first on TechRepublic. First seen on techrepublic.com Jump to article: www.techrepublic.com/article/news-zoom-flaw-windows-users-at-risk/
-
Kimwolf Botnet Exploits 2 Million Devices to Build a Global Proxy Infrastructure
A massive new botnet dubbed >>Kimwolf
-
Attackers Leverage FortiWeb Vulnerabilities to Deploy Sliver C2 for Long-Term Access
Threat researchers have uncovered a sophisticated attack campaign targeting FortiWeb web application firewalls across multiple continents, with adversaries deploying the Sliver command-and-control framework to establish persistent access and establish covert proxy infrastructure. The discovery came from analyzing exposed Silver C2 databases and logs found during routine open-directory threat hunting on Censys, revealing a well-orchestrated operation…
-
Eaton Vulnerabilities Allow Attackers to Execute Arbitrary Code on Host Systems
Eaton has issued a critical security advisory warning users about multiple high-severity vulnerabilities in its UPS Companion software that could allow attackers to execute arbitrary code on affected systems. The power management company released patches addressing two significant security flaws that pose substantial risks to organizations using the software for uninterruptible power supply management.”‹ The…
-
Multiple Flaws in QNAP Tools Allow Attackers to Steal Sensitive Data
QNAP has released a security advisory addressing multiple vulnerabilities in its License Center application. If left unpatched, these flaws could allow attackers to steal sensitive information, crash system processes, or modify memory on affected Network Attached Storage (NAS) devices. The security update, released on January 3, 2026, resolves two distinct issues affecting License Center version…
-
SlowMist Flags Potential Security Risk at HitBTC Exchange
A newly disclosed security warning has drawn attention to potential risks at the HitBTC Exchange after blockchain security firm SlowMist reported identifying a potentially critical vulnerability on the platform. First seen on thecyberexpress.com Jump to article: thecyberexpress.com/hitbtc-exchange-critical-security-warning/
-
AI security risks are also cultural and developmental
Security teams spend much of their time tracking vulnerabilities, abuse patterns, and system failures. A new study argues that many AI risks sit deeper than technical flaws. … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2026/01/05/ai-security-governance-risks-research/
-
Kritische React2Shell-Schwachstelle wird aktiv ausgenutzt – CVE-2025-55182 öffnet React Server Components für Linux-Backdoors
First seen on security-insider.de Jump to article: www.security-insider.de/cve-2025-55182-react2shell-linux-backdoors-a-1bb71c2f73c8feceaaf077bb15fe17c9/
-
Thousands of ColdFusion exploit attempts spotted during Christmas holiday
GreyNoise observed thousands of attacks targeting about a dozen Adobe ColdFusion vulnerabilities during the Christmas 2025 holiday. GreyNoise reports a coordinated campaign exploiting about a dozen Adobe ColdFusion vulnerabilities, with thousands of attack attempts observed during the Christmas 2025 holiday. >>GreyNoise observed a coordinated exploitation campaign targeting Adobe ColdFusion servers over the Christmas 2025 holiday period.
-
NDSS 2025 Understanding Data Importance In Machine Learning Attacks
Session 7D: ML Security Authors, Creators & Presenters: Rui Wen (CISPA Helmholtz Center for Information Security), Michael Backes (CISPA Helmholtz Center for Information Security), Yang Zhang (CISPA Helmholtz Center for Information Security) PAPER Understanding Data Importance in Machine Learning Attacks: Does Valuable Data Pose Greater Harm? Machine learning has revolutionized numerous domains, playing a crucial…
-
RondoDox Botnet Exploiting Devices With React2Shell Flaw
The Campaign Compromises Open-Source Vulnerability to Hack IoT Devices at Scale. Security firm CloudSEK has uncovered a botnet campaign that is exploiting the React2Shell vulnerability in the Meta-developed, open-source React framework across a variety of devices since December. The security firm attributed the campaign to RondoDox. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/rondodox-botnet-exploiting-devices-react2shell-flaw-a-30436
-
Over 10K Fortinet firewalls exposed to actively exploited 2FA bypass
Tags: 2fa, attack, authentication, data-breach, exploit, firewall, fortinet, Internet, mfa, vulnerabilityOver 10,000 Internet-exposed Fortinet firewalls are still vulnerable to attacks exploiting a five-year-old two-factor authentication (2FA) bypass vulnerability. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/over-10-000-fortinet-firewalls-exposed-to-ongoing-2fa-bypass-attacks/
-
RondoDoX Botnet Abuses React2Shell Vulnerability for Malware Deployment
Tags: attack, botnet, control, cyber, data-breach, exploit, infrastructure, iot, malware, threat, vulnerabilityCloudSEK has uncovered a sustained nine-month campaign by the RondoDoX botnet operation, revealing rapid exploitation of emerging vulnerabilities including the critical React2Shell vulnerability. Analysis of exposed command-and-control logs spanning March through December 2025 demonstrates how threat actors swiftly adapted attack infrastructure following public disclosure, pivoting from traditional IoT targets to weaponizing Next.js applications within days…
-
GNU Wget2 Vulnerability Enables Remote File Overwrite Attacks
A high-severity security flaw has been discovered in GNU Wget2, a popular command-line tool used for downloading files from the web. The vulnerability, tracked as CVE-2025-69194, allows remote attackers to overwrite files on a user’s computer without their permission. This issue is rated asImportantwith a CVSS score of8.8 (High), indicating a significant risk to users who rely…
-
CISA Issues Warning on WHILL Model C2 Wheelchair Takeover Vulnerabilities
The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning about a severe security flaw in WHILL Model C2 electric wheelchairs and Model F power chairs that could allow attackers to hijack the devices via Bluetooth. The vulnerability, tracked as CVE-2025-14346, carries a CVSS v3 score of 9.8, indicating critical severity. Security researchers…
-
IBM warns of critical API Connect bug enabling remote access
IBM disclosed a critical API Connect flaw (CVE-2025-13915, CVSS 9.8) that allows remote access via an authentication bypass. IBM addressed a critical API Connect vulnerability, tracked as CVE-2025-13915 (CVSS score of 9.8) that allows remote access via an authentication bypass. API Connect is IBM’s API management platform. It’s used by organizations to create, secure, manage,…
-
Cybersecurity skills matter more than headcount in the AI era
Tags: ai, cloud, cybersecurity, data, finance, jobs, risk, skills, technology, threat, tool, training, vulnerabilityAI adoption accelerates: The research found that AI adoption is accelerating quickly, with 28% of respondents reporting that they have already integrated AI tools into their operations and 69% involved in some level of adoption, through integration, active testing, or early evaluation.”What stands out is how fast AI has moved from experimentation into day-to-day operations.…
-
Hospitals are drowning in threats they can’t triage
Healthcare is facing a rise in cyber threats driven by vulnerable medical devices, growing data exposure, and AI adoption. This article outlines the pressures, gaps, and … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2026/01/02/ai-threats-in-healthcare/
-
Apache NuttX Flaw Allows Attackers to Crash Embedded Systems
The Apache Software Foundation has released a security advisory addressing a memory corruption vulnerability in the Apache NuttX Real-Time Operating System (RTOS). Tracked as CVE-2025-48769, this flaw affects widely used embedded systems and could allow attackers to destabilize devices or manipulate files. The vulnerability stems from a >>Use After Free
-
Best of 2025: CVE-2025-29927 Understanding the Next.js Middleware Vulnerability
When security vulnerabilities appear in popular frameworks, they can affect thousands of websites overnight. That’s exactly what’s happening with a newly discovered vulnerability in Next.js one of the most… First seen on securityboulevard.com Jump to article: securityboulevard.com/2026/01/cve-2025-29927-understanding-the-next-js-middleware-vulnerability-2/
-
React2Shell under attack: RondoDox Botnet spreads miners and malware
RondoDox botnet exploits the critical React2Shell flaw (CVE-2025-55182) to infect vulnerable Next.js servers with malware and cryptominers. CloudSEK researchers warn that the RondoDox botnet is exploiting the critical React2Shell flaw (CVE-2025-55182) to drop malware and cryptominers on vulnerable Next.js servers. >>CloudSEK’s report details a persistent nine-month RondoDoX botnet campaign targeting IoT devices and web applications. Recently, the…
-
Critical CVSS 9.8 Flaw Found in IBM API Connect Authentication System
IBM has disclosed details of a critical security flaw in API Connect that could allow attackers to gain remote access to the application.The vulnerability, tracked as CVE-2025-13915, is rated 9.8 out of a maximum of 10.0 on the CVSS scoring system. It has been described as an authentication bypass flaw.”IBM API Connect could allow a…

