Loading HuntDB...

Latest Security News

Security Updates

Latest security news and articles covering recent vulnerabilities and their impacts.

CISA has added six new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2025-4427 Ivanti Endpoint Manager Mobile (EPMM) Authentication Bypass Vulnerability CVE-2025-4428 Ivanti En…
Long story short – the problem began after Microsoft’s August 2024 Patch updates, which included a mitigation for a known GRUB2 vulnerability (CVE-2022-2601). The flaw allowed malicious actors to bypass UEFI Secure Boot protections using a compromised GRUB2 b…
Microsoft Edge Multiple Vulnerabilities
2025-05-19 02:35 Hkcert.org 1 CVE
Multiple vulnerabilities were identified in Microsoft Edge. A remote attacker could exploit some of these vulnerabilities to trigger sensitive information disclosure and remote code execution on the targeted system. Note: CVE-2025-4664 is being exploite…
A newly disclosed vulnerability in the Tornado Python web framework, tracked as CVE-2025-47287, exposes applications to a denial-of-service The post High DoS Risk: Tornado’s Default Parser Exposes Apps (CVE-2025-47287) appeared first on Daily CyberSecurity.
Chrome 136.0.7103.113/.114 (Windows / Mac) 136.0.7103.113 (Linux) 篁吟祉ュャ」篆③c1 篁CVE-2025-4664 0-day [N/A][415810136] High CVE-2025-4664: Insufficient policy enforcement in Loader. Source: X post from @slonser_ on 2025-05-05 c< https://x.com/slonser_/stat…
This roundup encompasses the latest jailbreak tweaks, jailbreak news, and iPhone hacks from Monday, May 12th to Sunday, May 18th.
CERT-In has issued a warning about multiple vulnerabilities in Google Chrome for Windows, MacOS, and Linux, potentially allowing remote attackers to execute code by persuading users to visit specially crafted web pages. One vulnerability, CVE-2025-4664, is ac…
OpenText has issued a critical security advisory addressing two significant vulnerabilities in its Operations Bridge Manager (OBM) software—CVE-2025-3476 The post Critical CVSS 9.4 Flaw in OpenText OBM Exposes Enterprises to Privilege Escalation Risk appeared first on Daily CyberSecurity.
If you're a Chrome user, take note that the Cybersecurity and Infrastructure Security Agency (CISA) has identified and reported three zero-day vulnerabilities, and one of these flaws could affect you. The CISA reported that CVE-2025-4664 is already being exp…
Ivanti EPMM users urgently need to patch against actively exploited 0day vulnerabilities (CVE-2025-4427, CVE-2025-4428) that enable pre-authenticated remote…
A high-severity Chrome vulnerability (CVE-2025-4664) that Google has fixed on Wednesday is being leveraged by attackers, CISA has confirmed by adding the flaw to its Known Exploited Vulnerabilities catalog. About CVE-2025-4664 CVE-2025-4664 stems from insuffi…
Google released emergency security updates to fix a Chrome vulnerability that could lead to full account takeover. Google released emergency security updates to address a Chrome browser vulnerability, tracked as CVE-2025-4664, that could lead to full account …
A newly surfaced proof of concept (PoC) has reignited attention around a critical iOS kernel vulnerability—CVE-2023-41992—that Apple patched The post iOS Kernel Vulnerability Exposed in Public PoC – Potential Jailbreak and Privilege Escalation Risk appeared first on Daily CyberSecurity.
A newly disclosed Server-Side Request Forgery (SSRF) vulnerability in SonicWall’s SMA1000 series appliances could allow remote attackers to The post Patch Now: SonicWall SMA1000 Flaw (CVE-2025-40595) Enables Stealth SSRF Attacks appeared first on Daily CyberSecurity.
Read about an LFI vulnerability disclosed in MLflow which allowed unauthenticated remote attackers to read arbitrary files by exploiting URI fragments containing directory traversal sequences. The post CVE-2024-2928: MLflow Local File Inclusion via URI Fragm…
CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-12987 DrayTek Vigor Routers OS Command Injection Vulnerability CVE-2025-4664 Google Chromium Loader …
CVE-2025-31324 (CVSS 9.8), published on April 24th 2025, allows unauthenticated attackers to upload executable files [CWE-434] via the NetWeaver Visual Composer component which can result in Remote Code Execution (RCE). The CVE presents a high degree of risk;…
Google on Wednesday released updates to address four security issues in its Chrome web browser, including one for which it said there exists an exploit in the wild. The high-severity vulnerability, tracked as CVE-2025-4664 (CVSS score: 4.3), has been characte…
Security researcher @karzan_0x455 has shared a proof of concept for CVE-2023-41992.
I published on the 29 Apr 2025 a diary [1] on scanning activity looking for SonicWall and since this publication this activity has grown 10-fold. Over the past 14 days, several BACS students have reported activity related to SonicWall scans all related for th…