Tag: vulnerability
-
CVE-2025-50165: Doch nicht so schlimm, wie gedacht?
Eine umfassende Analyse und Bewertung einer kritischen Schwachstelle First seen on welivesecurity.com Jump to article: www.welivesecurity.com/de/eset-research/cve-2025-50165-doch-nicht-so-schlimm-wie-gedacht/
-
Windows-Denial-ofSchwachstellen – 0patch schließt RasMan-Absturzlücke vor Microsoft
First seen on security-insider.de Jump to article: www.security-insider.de/windows-rasman-dos-0patch-micropatch-a-a7bfa24afde773245a9432273de24759/
-
Model Context Protocol (MCP) Vulnerability Assessment in a Post-Quantum Setting
Explore MCP vulnerabilities in a post-quantum world. Learn about PQC solutions, zero-trust architecture, and continuous monitoring for AI infrastructure security. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/12/model-context-protocol-mcp-vulnerability-assessment-in-a-post-quantum-setting/
-
NDSS 2025 ReDAN: An Empirical Study On Remote DoS Attacks Against NAT Networks
Tags: access, attack, cloud, conference, dos, exploit, firmware, Internet, malicious, network, router, side-channel, software, vulnerability, wifiSession 7A: Network Security 2 Authors, Creators & Presenters: Xuewei Feng (Tsinghua University), Yuxiang Yang (Tsinghua University), Qi Li (Tsinghua University), Xingxiang Zhan (Zhongguancun Lab), Kun Sun (George Mason University), Ziqiang Wang (Southeast University), Ao Wang (Southeast University), Ganqiu Du (China Software Testing Center), Ke Xu (Tsinghua University) PAPER ReDAN: An Empirical Study On Remote…
-
NDSS 2025 GadgetMeter: Quantitatively And Accurately Gauging The Exploitability Of Speculative Gadgets
Tags: attack, conference, detection, exploit, framework, Internet, linux, mitigation, network, software, vulnerabilitySession 6D: Software Security: Vulnerability Detection Authors, Creators & Presenters: Qi Ling (Purdue University), Yujun Liang (Tsinghua University), Yi Ren (Tsinghua University), Baris Kasikci (University of Washington and Google), Shuwen Deng (Tsinghua University) PAPER GadgetMeter: Quantitatively And Accurately Gauging The Exploitability Of Speculative Gadgets Since their emergence in 2018, speculative execution attacks have proven difficult…
-
Der Aufstieg des Chief Trust Officers: Wo passt der CISO hinein?
Tags: ai, ceo, cio, ciso, compliance, cyersecurity, finance, governance, grc, office, risk, risk-management, soc, software, vulnerabilityDer Chief Trust Officer steht für einen Wandel von der Verteidigung von Systemen hin zur Sicherung der Glaubwürdigkeit.Immer mehr Unternehmen heben Vertrauen als Unterscheidungsmerkmal für ihr Geschäft hervor. Durch Datenschutzverletzungen, Bedenken hinsichtlich der Produktsicherheit und Unsicherheiten in Bezug auf künstliche Intelligenz hat das Vertrauen der Kunden in den vergangenen Jahren stark gelitten.Wie aus dem Edelman…
-
OpenAI says AI browsers may always be vulnerable to prompt injection attacks
OpenAI says prompt injections will always be a risk for AI browsers with agentic capabilities, like Atlas. But the firm is beefing up its cybersecurity with an ‘LLM-based automated attacker.’ First seen on techcrunch.com Jump to article: techcrunch.com/2025/12/22/openai-says-ai-browsers-may-always-be-vulnerable-to-prompt-injection-attacks/
-
Threat Actors Exploit Zero-Day in WatchGuard Firebox Devices
With attacks on the critical firewall vulnerability, WatchGuard joins a list of edge device vendors that have been targeted in recent weeks. First seen on darkreading.com Jump to article: www.darkreading.com/vulnerabilities-threats/threat-actors-zero-day-watchguard-firebox
-
2025 Year in Review at Cloud Security Podcast by Google
Tags: 2fa, ai, automation, breach, cloud, compliance, computing, control, cybersecurity, data, defense, detection, edr, finance, google, hacking, incident response, infrastructure, linux, mandiant, metric, mitigation, offense, phone, privacy, risk, security-incident, siem, soc, technology, threat, vulnerability, vulnerability-management, zero-trust(written jointly with Tim Peacock) Five years. It’s enough time to fully launch a cloud migration, deploy a new SIEM, or”Š”, “Šif you’re a very large enterprise”Š”, “Šjust start thinking about doing the first two. It’s also how long Tim and I have been subjecting the world to our thoughts on Cloud Security Podcast by Google. We…
-
CISA flags ASUS Live Update CVE, but the attack is years old
An ASUS Live Update vulnerability tracked as CVE-2025-59374 has been making the rounds in infosec feeds, with some headlines implying recent or ongoing exploitation. A closer look, however, shows the CVE documents a historic supply-chain attack in an End-of-Life (EoL) software product, not a new attack. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/cisa-flags-asus-live-update-cve-but-the-attack-is-years-old/
-
WatchGuard Fixes Firewall Zero-Day Being Actively Exploited
Scans Count 117,000 Unpatched Firewalls Running Vulnerable Version of Fireware OS. Attackers are actively attempting to exploit a now patched, zero-day vulnerability in WatchGuard Firebox firewalls, tracked as CVE-2025-14733, that can be used to remotely execute code. Scans show that over 115,000 of these edge devices remain internet-connected, unpatched and at risk. First seen on…
-
125,000 WatchGuard Firewalls Vulnerable to Remote Attacks
A critical zero-day flaw is being actively exploited to remotely compromise more than 125,000 WatchGuard Firebox firewalls. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/threats/125000-watchguard-firewalls-vulnerable-to-remote-attacks/
-
Sicherheit von Large-Language-Models
Die Sicherheitsforscher von Check Point Software Technologies und der kürzlich akquirierten KI-Sicherheitsfirma Lakera fassen die Lage rund um die Sicherheit von Large-Language-Models zusammen. Über 60 Prozent der Angriffsversuche waren System-Prompt-Leakages, um die Verhaltensregeln des KI-Models zu testen und abzuleiten, wo sich Schwachstellen befinden. Die wichtigsten Ergebnisse daraus: 60 Prozent aller Angriffsversuche wollten ‘System Prompt Leakage”…
-
Sleeping Bouncer Vulnerability Impacts Gigabyte, MSI, ASRock, and ASUS Motherboards
A critical firmware vulnerability affecting motherboards from major manufacturers including Gigabyte, MSI, ASRock, and ASUS has been discovered by Riot Games’ Vanguard anti-cheat team. The vulnerability, dubbed >>Sleeping Bouncer,
-
Microsoft Brokering File System Vulnerability Enables Local Privilege Escalation
Microsoft has addressed a critical use-after-free vulnerability in its Brokering File System (BFS) driver that could allow attackers to escalate privileges on Windows systems. Tracked as CVE-2025-29970, the security flaw affects the bfs.sys component and was discovered by security researchers at HT3Labs. Vulnerability Overview The Brokering File System, introduced alongside Windows’ Win32 App Isolation feature…
-
PoC Exploit Released for UseFree Vulnerability in Linux Kernel POSIX CPU Timers
A critical race condition vulnerability in the Linux kernel’s POSIX CPU timers has been exposed through a detailed proof-of-concept, one of the most sophisticated kernel exploits targeting Android devices. CVE-2025-38352 represents a use-after-free (UAF) vulnerability in the Linux kernel’s POSIX CPU timers implementation. The flaw was previously reported under limited, targeted exploitation in real-world Android…
-
WatchGuard Firebox firewalls under attack (CVE-2025-14733)
More than 115,000 internet-facing WatchGuard Firebox firewalls may be vulnerable to compromise via CVE-2025-14733, a remote code execution vulnerability actively targeted by … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/12/22/watchguard-firebox-vulnerability-cve-2025-14733/
-
Not all CISA-linked alerts are urgent: ASUS Live Update CVE-2025-59374
An ASUS Live Update vulnerability tracked as CVE-2025-59374 has been making the rounds in infosec feeds, with some headlines implying recent or ongoing exploitation. A closer look, however, shows the CVE documents a historic supply-chain attack in an End-of-Life (EoL) software product, not a new attack. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/not-all-cisa-linked-alerts-are-urgent-asus-live-update-cve-2025-59374/
-
Critical RCE flaw impacts over 115,000 WatchGuard firewalls
Over 115,000 WatchGuard Firebox devices exposed online remain unpatched against a critical remote code execution (RCE) vulnerability actively exploited in attacks. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/over-115-000-watchguard-firewalls-vulnerable-to-ongoing-rce-attacks/
-
Critical RCE flaw impacts over 115,000 WatchGuard firewalls
Over 115,000 WatchGuard Firebox devices exposed online remain unpatched against a critical remote code execution (RCE) vulnerability actively exploited in attacks. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/over-115-000-watchguard-firewalls-vulnerable-to-ongoing-rce-attacks/
-
Leicht hackbar: Deutschlandticket-Betrug erreicht dreistellige Millionenhöhe
IT-Sicherheitsforscher haben massive Schwachstellen beim Deutschlandticket aufgedeckt. Der Schaden durch Betrug liegt im dreistelligen Millionenbereich. First seen on golem.de Jump to article: www.golem.de/news/leicht-hackbar-deutschlandticket-betrug-erreicht-dreistellige-millionenhoehe-2512-203506.html
-
NDSS 2025 RACONTEUR: A Knowledgeable, Insightful, And Portable LLM-Powered Shell Command Explainer
Session 6D: Software Security: Vulnerability Detection Authors, Creators & Presenters: Jiangyi Deng (Zhejiang University), Xinfeng Li (Zhejiang University), Yanjiao Chen (Zhejiang University), Yijie Bai (Zhejiang University), Haiqin Weng (Ant Group), Yan Liu (Ant Group), Tao Wei (Ant Group), Wenyuan Xu (Zhejiang University) PAPER RACONTEUR: A Knowledgeable, Insightful, And Portable LLM-Powered Shell Command Explainer Malicious shell…
-
How to leverage Agentic AI for cost-effective security
Are You Effectively Leveraging Agentic AI for Cost-Effective Security? The rise of digital transformation within organizations has significantly enhanced productivity and innovation yet has introduced potential vulnerabilities, particularly for machine identities or Non-Human Identities (NHIs). Understanding how to manage NHIs and their associated secrets is crucial. With the advent of Agentic AI, a strategic shift……
-
NDSS 2025 Too Subtle to Notice: Investigating Executable Stack Issues in Linux Systems
Tags: attack, conference, detection, exploit, injection, Internet, linux, network, programming, software, tool, vulnerabilitySession 6D: Software Security: Vulnerability Detection Authors, Creators & Presenters: Hengkai Ye (The Pennsylvania State University), Hong Hu (The Pennsylvania State University) PAPER Too Subtle to Notice: Investigating Executable Stack Issues in Linux Systems Code injection was a favored technique for attackers to exploit buffer overflow vulnerabilities decades ago. Subsequently, the widespread adoption of lightweight…
-
U.S. CISA adds a flaw in WatchGuard Fireware OS to its Known Exploited Vulnerabilities catalog
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a WatchGuard Fireware OS flaw to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a WatchGuard Firebox OS vulnerability, tracked as CVE-2025-14733 (CVSS Score of 9.3), to its Known Exploited Vulnerabilities (KEV) catalog. This flaw is a critical out-of-bounds write vulnerability in WatchGuard Fireware…
-
25,000+ FortiCloud SSO-Enabled Systems Vulnerable to Remote Exploitation
The Shadowserver Foundation has identified over 25,000 internet-facing Fortinet devices globally with FortiCloud Single Sign-On (SSO) functionality enabled, raising concerns about potential exposure to critical authentication bypass vulnerabilities. The non-profit security organization recently added fingerprinting capabilities for these systems to its Device Identification reporting service, alerting network administrators to verify their security posture immediately. Mass…
-
25,000+ FortiCloud SSO-Enabled Systems Vulnerable to Remote Exploitation
The Shadowserver Foundation has identified over 25,000 internet-facing Fortinet devices globally with FortiCloud Single Sign-On (SSO) functionality enabled, raising concerns about potential exposure to critical authentication bypass vulnerabilities. The non-profit security organization recently added fingerprinting capabilities for these systems to its Device Identification reporting service, alerting network administrators to verify their security posture immediately. Mass…
-
Check Point erklärt brisante React2Shell-Server-Sicherheitslücke
React2Shell ist eine akute, real ausgenutzte Schwachstelle mit direkten Auswirkungen auf Verfügbarkeit, Integrität und Vertraulichkeit von Anwendungen und Daten. First seen on infopoint-security.de Jump to article: www.infopoint-security.de/check-point-erklaert-brisante-react2shell-server-sicherheitsluecke/a43248/
-
‘Critical’ WatchGuard Firebox Vulnerability Exploited In Attacks
A critical-severity vulnerability impacting customers of WatchGuard’s next-generation firewall, Firebox, has seen exploitation in cyberattacks, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) confirmed Friday. First seen on crn.com Jump to article: www.crn.com/news/security/2025/cisa-critical-watchguard-firebox-vulnerability-exploited-in-attacks

