Latest Security News
Security Updates
Latest security news and articles covering recent vulnerabilities and their impacts.
[kubernetes] CVE-2025-9708: Kubernetes C# Client: improper certificate validation in custom CA mode may lead to man-in-the-middle attacks
2025-09-16 16:11
Seclists.org
1 CVE
Posted by Rita Zhang on Sep 16Hello Kubernetes Community, A vulnerability exists in the Kubernetes C# client where the certificate validation logic accepts properly constructed certificates from any Certificate Authority (CA) without properly verifying the t…
Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack
2025-09-16 11:06
Internet
1 CVE
Apple on Monday backported fixes for a recently patched security flaw that has been actively exploited in the wild. The vulnerability in question is CVE-2025-43300 (CVSS score: 8.8), an out-of-bounds write issue in the ImageIO component that could result in m…
Samsung Fixes Image Parsing Vulnerability Exploited in Android Attacks
2025-09-14 22:17
HackRead
1 CVE
Samsung patched CVE-2025-21043, a critical flaw in its Android devices exploited in live attacks. Users urged to install September 2025 update.
Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks
2025-09-12 15:16
Internet
1 CVE
Samsung has released its monthly security updates for Android, including a fix for a security vulnerability that it said has been exploited in zero-day attacks. The vulnerability, CVE-2025-21043 (CVSS score: 8.8), concerns an out-of-bounds write that could re…
HybridPetya: (Proof-of-concept?) ransomware can bypass UEFI Secure Boot
2025-09-12 15:04
Help Net Security
1 CVE
ESET researchers have discovered HybridPetya, a bootkit-and-ransomware combo that’s a copycat of the infamous Petya/NotPetya malware, augmented with the capability of compromising UEFI-based systems and weaponizing CVE-2024-7344 to bypass UEFI Secure Boot on …
New HybridPetya Ransomware Bypasses UEFI Secure Boot With CVE-2024-7344 Exploit
2025-09-12 11:50
Internet
1 CVE
Cybersecurity researchers have discovered a new ransomware strain dubbed HybridPetya that resembles the notorious Petya/NotPetya malware, while also incorporating the ability to bypass the Secure Boot mechanism in Unified Extensible Firmware Interface (UEFI) …
Samsung fixed actively exploited zero-day
2025-09-12 11:44
Securityaffairs.com
1 CVE
Samsung fixed the remote code execution flaw CVE-2025-21043 that was exploited in zero-day attacks against Android devices. Samsung addressed the remote code execution vulnerability, tracked as CVE-2025-21043, that was exploited in zero-day attacks against An…
Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning
2025-09-12 11:03
Internet
1 CVE
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a critical security flaw impacting Dassault Systèmes DELMIA Apriso Manufacturing Operations Management (MOM) software to its Known Exploited Vulnerabilities (KEV) catalog, base…
Akira Ransomware exploits year-old SonicWall flaw with multiple vectors
2025-09-11 20:12
Securityaffairs.com
1 CVE
Researchers warn that Akira ransomware group is exploiting a year-old SonicWall firewall flaw, likely using three attack vectors for initial access. The Akira ransomware group is exploiting a year-old SonicWall firewall vulnerability, tracked as CVE-2024-4076…
Akira ransomware exploiting critical SonicWall SSLVPN bug again
2025-09-11 16:32
BleepingComputer
1 CVE
The Akira ransomware gang is actively exploiting CVE-2024-40766, a year-old critical-severity access control vulnerability, to gain unauthorized access to SonicWall devices. [...]
Windows KASLR Bypass – CVE-2025-53136
2025-09-11 16:13
Crowdfense.com
1 CVE
Bidding farewell to one of the last kernel address leaks, CVE-2025-53136. Even patches can open new doors for exploitation.
CVE-2025-58364 cups: Remote DoS via null dereference
2025-09-11 15:34
Seclists.org
1 CVE
Posted by Zdenek Dohnal on Sep 11Hi all! There is a moderate (CVSS base metrics 6.5) security vulnerability found in CUPS project in `ipp_read_io()` function. Description Summary An unsafe deserialization and validation of printer attributes, c…
Akira ransomware affiliates continue breaching organizations via SonicWall firewalls
2025-09-11 14:51
Help Net Security
1 CVE
Over a year after SonicWall patched CVE-2024-40766, a critical flaw in its next-gen firewalls, ransomware attackers are still gaining a foothold in organizations by exploiting it. Like last September and earlier this year, the attackers are affiliates of the …
CISA Adds One Known Exploited Vulnerability to Catalog
2025-09-11 12:00
Cisa.gov
1 CVE
CISA has added one new vulnerability to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation. CVE-2025-5086 Dassault Systèmes DELMIA Apriso Deserialization of Untrusted Data Vulnerability This type of…
Kritieke kwetsbaarheid in SonicWall SLL VPN's actief uitgebuit
2025-09-11 10:38
Security.nl
1 CVE
Een kritieke kwetsbaarheid in SonicWall SSL VPN's (CVE-2024-40766) wordt actief misbruikt door de Akira-ransomware voor het ...
Critical flaw SessionReaper in Commerce and Magento platforms lets attackers hijack customer accounts
2025-09-10 20:54
Securityaffairs.com
1 CVE
Adobe fixed a critical flaw in its Commerce and Magento Open Source platforms that allows an attacker to take over customer accounts. Adobe addressed a critical vulnerability, tracked as CVE-2025-54236 (aka SessionReaper, CVSS score of 9.1) in its Commerce an…
You Already Have Our Data, Take Our Phone Calls Too (FreePBX CVE-2025-57819)
2025-09-10 18:03
Watchtowr.com
1 CVE
We’re back - it’s a day, in a month, in a year - and once again, something has happened. In this week’s episode of “the Internet is made of string and there is literally no evidence to suggest otherwise”, we present even further evidence that as a species we…
PAN-SA-2025-0015 Chromium: Monthly Vulnerability Update (September 2025) (Severity: MEDIUM)
2025-09-10 16:00
Paloaltonetworks.com
3 CVEs
Related content: CVE-2025-4235 User-ID Credential Agent: Cleartext Exposure of Service Account password (Severity: MEDIUM) CVE-2023-48795 Impact of Terrapin SSH Attack (Severity: MEDIUM) CVE-2025-0128 PAN-OS: Firewall Denial of Service (DoS) Using a Specially…
CVE-2025-4234 Cortex XDR Microsoft 365 Defender Pack: Cleartext Exposure of Credentials (Severity: LOW)
2025-09-10 16:00
Paloaltonetworks.com
4 CVEs
Related content: CVE-2025-4235 User-ID Credential Agent: Cleartext Exposure of Service Account password (Severity: MEDIUM) CVE-2023-48795 Impact of Terrapin SSH Attack (Severity: MEDIUM) CVE-2025-0128 PAN-OS: Firewall Denial of Service (DoS) Using a Specially…
CVE-2025-4235 User-ID Credential Agent: Cleartext Exposure of Service Account password (Severity: MEDIUM)
2025-09-10 16:00
Paloaltonetworks.com
4 CVEs
Related content: CVE-2025-4234 Cortex XDR Microsoft 365 Defender Pack: Cleartext Exposure of Credentials (Severity: LOW) CVE-2023-48795 Impact of Terrapin SSH Attack (Severity: MEDIUM) CVE-2025-0128 PAN-OS: Firewall Denial of Service (DoS) Using a Specially C…