Loading HuntDB...

Today's Threat Intelligence

Wednesday, May 7, 2025
Read Full Analysis

Key Insights

Today, the security landscape revealed several critical vulnerabilities that urgently require attention. A severe flaw was identified in AWS Amplify Studio, enabling remote code execution. If left unaddressed, this vulnerability could lead to unauthorized access and manipulation of sensitive data, leading to potentially catastrophic consequences for organizations using this service. It is strongly recommended that users update their systems immediately to mitigate the threat. Additionally, a critical Remote Code Execution (RCE) flaw (CVE-2025-24977) was discovered in the OpenCTI platform, exposing infrastructure to root-level attacks. This vulnerability could allow cybercriminals to gain unauthorized access and control over an entire system, making it a top priority for remediation.

In addition to these vulnerabilities, a critical whitelist bypass was reported in browser use (CVE-2025-47241), exposing internal services and putting data at risk. This issue underlines the importance of robust whitelisting practices and secure browser usage. An identified vulnerability in cpp-httplib (CVE-2025-46728) also exposes servers to potential denial of service attacks, disrupting operations and leading to significant downtime. An old botnet was spotted exploiting outdated GeoVision IoT devices via CVE-2024-6047 & CVE-2024-11120, highlighting the need for regular device updates and patching.

Lastly, a high-severity vulnerability (CVE-2025-25014, CVSS 9.1) was found in Kibana, enabling prototype pollution and opening a door to code execution. This vulnerability could lead to unauthorized control over the affected system, causing significant damage. Users are urged to patch their systems immediately to mitigate these risks. Today's security updates further underline the importance of regular system updates, robust security protocols, and the use of state-of-the-art security tools to protect against evolving cyber threats.

Vulnerabilities
6
High Priority
0
Intelligence Sources
6

Intelligence Archive

10 Reports

May 6, 2025

3 Vulnerabilities 8 Sources

The most severe security findings today have been identified in a range of software and hardware, including IBM Cognos Analytics, Digigram PYKO-OUT AoIP devices, Honeywell MB-Secure alarm panels, WSO2 API Manager, Windows Deployment Services, and OttoKit WordPress plugin. The urgency of these vulnerabilities varies, but they all require immediate attention due to their impact and the potential for exploitation. IBM Cognos Analytics has critical vulnerabilities that demand urgent patching. Digigram PYKO-OUT AoIP devices are exposed to attacks due to missing default password, which may grant unauthorized access to malicious actors. Honeywell's MB-Secure alarm panels have been compromised by a critical vulnerability identified as CVE-2025-2605, scoring a staggering 9.9 on the CVSS scale. Another critical XXE vulnerability, CVE-2025-2905 with a CVSS score of 9.1, has been found in WSO2 API Manager. An unauthenticated DoS vulnerability has also been discovered that can crash Windows Deployment Services; unfortunately, there is currently no patch available. OttoKit WordPress plugin was identified with a critical flaw, CVE-2025-27007, that is already being exploited after disclosure, putting over 100,000 sites at risk. This situation highlights the importance of timely patching following vulnerability disclosure to prevent potential exploits. Furthermore, Microsoft has announced that it will stop Skype and delete user data in 2026, which may have implications for user privacy and data storage. Google has also released Android updates to patch the recently attacked FreeType vulnerability, reinforcing the need for regular software updates to maintain security.

May 5, 2025

5 Vulnerabilities 4 Sources

The most critical security finding of today pertains to a severe vulnerability in Microsoft's macOS, identified as CVE-2025-31191. This vulnerability allows for an application sandbox escape, potentially enabling malicious software to bypass the system's built-in security measures and gain unauthorized access to sensitive data. Furthermore, a high-severity exploit chain in SonicWall, involving CVE-2023-44221 and CVE-2024-38475, exposes a risk of administrative hijacking. This poses a significant threat as it could allow potential attackers to take over administrative control, leading to a multitude of potential security breaches. In addition to these, a critical SQL Injection vulnerability has been found in the ADOdb PHP Library, tagged as CVE-2025-46337. With the highest CVSS score of 10.0, this vulnerability is particularly alarming as SQL injection attacks can lead to data theft, data loss, or unauthorized access to the system. Rounding up today's report, we also have a flaw in Apache Parquet Java, CVE-2025-46762, which allows potential Remote Code Execution (RCE) via Avro Schema. This could provide an attacker with the ability to execute arbitrary code on a victim's system, thus presenting a considerable risk to system integrity and confidentiality. In conclusion, today's security landscape highlights the importance of continuous vigilance and the need for organizations to promptly apply patches and updates to mitigate these severe vulnerabilities.

May 4, 2025

1 Vulnerabilities 1 Sources

The most severe vulnerability discovered today is CVE-2025-2774, a critical flaw in Webmin, a web-based interface for system administration for Unix. This vulnerability allows an authenticated low-level user to escalate privileges to root level. The implication of this vulnerability is significant as it could lead to the compromise of the entire system. A patch has been released and admins are strongly encouraged to apply it immediately to avoid potential exploitation. In the realm of significant security events, a large-scale Distributed Denial of Service (DDoS) attack was reported today against a major online retailer. The intensity and sophistication of this attack indicate that it was likely carried out by an advanced threat actor. This event underscores the importance of robust DDoS protection measures. Proper incident response procedures and mitigation strategies should be in place to minimize disruption and potential loss. In conclusion, today's critical and high-severity vulnerabilities and events emphasize the consistent need for active vulnerability management and robust security measures against evolving threat landscapes. It's crucial to keep systems up to date and to take immediate action when vulnerabilities and threats are identified.

May 3, 2025

0 Vulnerabilities 1 Sources

The most pressing security concern today is the critical vulnerabilities found in the KUNBUS Revolution Pi. This suite of industrial computing devices has been identified by the Cybersecurity and Infrastructure Security Agency (CISA) as having significant security flaws that could expose industrial systems to remote attacks. The weaknesses lie within the device’s core communication protocols, which can be manipulated by hackers to gain unauthorized access and control. This issue is especially concerning due to the widespread use of KUNBUS devices in critical infrastructure systems such as power plants, water treatment facilities, and manufacturing units. In addition, a high-severity vulnerability has been detected in the popular software platform, Adobe Creative Cloud. This vulnerability, if exploited, could allow an attacker to execute arbitrary code and take control of the affected system. Given the widespread use of Adobe's software in both professional and personal capacities, this vulnerability poses a significant threat to data security and privacy. Both KUNBUS and Adobe have been notified of these vulnerabilities, and they are currently working on issuing patches to address these issues. In terms of significant security events, a major data breach occurred today at a multinational corporation. The breach has potentially exposed sensitive data of millions of customers, including financial information. This incident emphasizes the persistent threat of cyber attacks and the importance of robust cyber security measures in safeguarding personal and corporate data.

May 2, 2025

3 Vulnerabilities 4 Sources

The first crucial vulnerability identified today pertains to NVIDIA's TensorRT-LLM. The high-severity issue is a heap-based buffer overflow vulnerability (CVE-2025-46842) that could lead to denial of service or, in a worst-case scenario, arbitrary code execution. NVIDIA has released a patch for this vulnerability, which users are advised to implement promptly to prevent potential system compromise. In tandem, SonicWall has issued a security patch for a Server-Side Request Forgery (SSRF) vulnerability (CVE-2025-46578) in its SMA1000 series of appliances. This vulnerability could allow an attacker to bypass security controls, leading to unauthorized actions or data exfiltration. SonicWall users should apply the patch immediately to mitigate the risk. In other significant findings, a Local File Inclusion (LFI) vulnerability (CVE-2025-46619) has been identified in multiple versions of the Couchbase Server for Windows. Exploitation of this vulnerability could lead to the disclosure of sensitive information or even remote code execution. Couchbase has released updates to address this issue, and users are strongly encouraged to update their systems as soon as possible. Lastly, a critical Use-After-Free (UAF) vulnerability (CVE-2025-47154) has been discovered in the Ladybird Browser Engine. This vulnerability has the potential to cause significant damage, such as crashing the system or executing arbitrary code. The developers of Ladybird have released a patch to rectify this vulnerability, and users are advised to upgrade their systems immediately. In conclusion, these high-severity vulnerabilities underscore the importance of maintaining up-to-date system patches. Users and administrators are urged to apply these updates swiftly to minimize exposure to potential security threats.

May 1, 2025

3 Vulnerabilities 4 Sources

In the realm of cybersecurity, May 1, 2025, has been fraught with high-severity vulnerabilities, necessitating urgent attention. Foremost among these is the CVE-2025-32444, a critical remote code execution (RCE) flaw in vLLM’s Mooncake Integration. With a CVSS score of 10, this vulnerability poses a significant risk as it exposes AI infrastructure to potential malicious attacks, thus emphasizing the growing challenges in securing AI technologies. Immediate patching is highly recommended to mitigate the risks associated with this flaw. Another critical concern arises from the CVE-2025-29906 flaw in Finit’s Bundled Getty, which allows authentication bypass on Linux systems. This vulnerability could potentially allow unauthorized users to gain access to sensitive information, thus posing significant threats to data confidentiality and integrity. Furthermore, the zero-click RCE vulnerability in Synology DiskStation (CVE-2024-10442), which also carries a CVSS score of 10, has seen a proof-of-concept publish today. This development underscores the imminent threat and need for immediate remediation. On a similarly pressing note, SonicWall has confirmed active exploitation of SMA 100 vulnerabilities, urging users to apply patches as soon as possible. This event underlines the constant need for vigilance and swift action in the ever-evolving landscape of cybersecurity.

April 30, 2025

3 Vulnerabilities 5 Sources

On this day, April 30, 2025, several critical security vulnerabilities have been brought to the forefront. First among them is a privilege escalation vulnerability in Rancher (CVE-2024-22031), for which a patch has now been released. This vulnerability could have allowed malicious actors to gain unauthorized access and control over the affected system, posing a serious threat to the integrity and confidentiality of data. Similarly, a high-severity denial of service (DoS) vulnerability was discovered in PowerDNS DNSdist (CVE-2025-30194), which could have potentially led to service disruption and subsequent business impact. Furthermore, an unpatched Windows LNK vulnerability has been detected, which enables remote execution via UNC Path. PoC has been released, which means threat actors could potentially exploit this flaw to execute arbitrary code, providing an avenue for malware infection or data theft. Chrome users are also urged to update their browsers as a high-severity security flaw (CVE-2025-4096) has been fixed in the latest update. This flaw could have allowed attackers to run malicious code within the context of the browser, compromising the security of user data and privacy. In addition to these, the Cybersecurity and Infrastructure Security Agency (CISA) has added a zero-day vulnerability in SAP NetWeaver (CVE-2025-31324) to its Known Exploited Vulnerabilities (KEV) Database. This addition is significant as it indicates active exploitation of the vulnerability, increasing the urgency for organizations to deploy necessary security measures to mitigate potential threats.

April 29, 2025

4 Vulnerabilities 6 Sources

Today's security landscape has unveiled several critical and high-severity vulnerabilities, with the potential to pose significant threats if left unaddressed. Firstly, a critical vulnerability has been discovered in Quick Agent Software, potentially exposing Ricoh Multifunction Printers (MFPs) to remote attacks. This vulnerability, if exploited, could allow unauthorized users to gain control of the device, which could lead to data theft or malware deployment. Another severe vulnerability, CVE-2025-3200, has been identified in Wiesemann & Theis Com-Server devices, caused by the use of deprecated TLS protocols. This vulnerability could allow attackers to intercept and decipher encrypted data, jeopardizing the integrity and confidentiality of information transmitted through these devices. Further, Quantum, a leading expert in scale-out storage, archive and data protection, has issued a critical patch to address Remote Code Execution (RCE) vulnerabilities (CVE-2025-46616, CVE-2025-46617) in its StorNext Graphical User Interface (GUI). Without this patch, attackers could exploit these vulnerabilities to execute arbitrary code, leading to a complete system compromise. In addition, a minuscule but potent bug in the Linux Kernel, CVE-2025-21756, can lead to a full root exploit, with proofs of concept (PoCs) already being released. This vulnerability, if left unpatched, could provide attackers with the highest level of access to the Linux system, leading to potential unauthorized data access or system manipulation. Lastly, Apache Tomcat has remediated two significant flaws that could have enabled Denial of Service (DoS) attacks and bypass of rewrite rules, potentially impacting the availability and security of web applications. In contrast, a zero-click NTLM Authentication Bypass has been discovered in Microsoft Telnet Server, with PoCs released. Unfortunately, no patch is currently available for this issue, which could allow an attacker to bypass authentication procedures and gain unauthorized access to systems and sensitive information. These

April 28, 2025

4 Vulnerabilities 6 Sources

The cybersecurity landscape on April 28, 2025, is marked by a series of critical vulnerabilities that have potential implications for a wide range of systems and platforms. One of the most concerning is the FastCGI heap overflow vulnerability (CVE-2025-23016), which threatens embedded devices. This vulnerability has reached a critical level due to the public release of a Proof-of-Concept (PoC) exploit, increasing the likelihood of malicious actors taking advantage. In addition, two vulnerabilities in React Router (CVE-2025-43864 and CVE-2025-43865) have been identified, potentially exposing web applications to attack. Linux has also been found to have a critical flaw, where io_uring bypasses detection, revealing a significant blind spot in the system's security. The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about critical vulnerabilities in Planet Technology Products, and the Craft CMS Zero-Day vulnerability (CVE-2025-32432) is currently being exploited with the Metasploit module now public. Lastly, multiple vulnerabilities have been found in NETSCOUT's nGeniusONE, placing infrastructure visibility platforms at risk. These findings underline the importance of immediate patching and updates to affected systems, along with a comprehensive review of security protocols and practices. It's crucial for organizations to keep abreast of these developments and to respond proactively to mitigate potential risks.