Articles tagged with: #exploit Clear filter
Exploit Against FreePBX (CVE-2025-57819) with code execution., (Tue, Oct 7th)

Exploit Against FreePBX (CVE-2025-57819) with code execution., (Tue, Oct 7th)

SANS Internet Storm Center, InfoCON: green isc.sans.edu

FreePBX is a popular PBX system built around the open source VoIP system Asterisk. To manage Asterisk more easily, it provides a capable web-based admin interface. Sadly, like so many web applications, it has had its share of vulnerabilities in the past. Most recently, a SQL injection vulnerability was found that allows attackers to modify the database.

Ransomware Gangs Leverage Remote Access Tools to Gain Persistence and Evade Defenses

Ransomware Gangs Leverage Remote Access Tools to Gain Persistence and Evade Defenses

Cyber Security News cybersecuritynews.com

Ransomware operators have shifted from opportunistic malware distribution to highly targeted campaigns that exploit legitimate software for stealth and persistence. Emerging in early 2025, several ransomware families began abusing popular remote access tools - such as AnyDesk and Splashtop - to establish footholds within enterprise networks. By hijacking or silently installing these utilities, adversaries bypass security controls that traditionally

CrowdStrike Warns of New Mass Exploitation Campaign Leveraging Oracle E-Business Suite 0-Day

CrowdStrike Warns of New Mass Exploitation Campaign Leveraging Oracle E-Business Suite 0-Day

Cyber Security News cybersecuritynews.com

A widespread campaign observed exploiting a novel zero-day vulnerability in Oracle E-Business Suite (EBS) applications, now tracked as CVE-2025-61882. First observed on August 9, 2025, this unauthenticated remote code execution (RCE) flaw is being weaponized to bypass authentication, deploy web shells, and exfiltrate sensitive data from internet-exposed EBS instances. CrowdStrike assesses with moderate confidence that

CISA Adds One Known Exploited Vulnerability to Catalog

CISA Adds One Known Exploited Vulnerability to Catalog

All CISA Advisories www.cisa.gov

CISA has added one new vulnerability to its Known Exploited Vulnerabilities (KEV) Catalog , based on evidence of active exploitation. CVE-2025-27915 Synacor Zimbra Collaboration Suite (ZCS) Cross-site Scripting Vulnerability This type of vulnerability is a frequent attack vector for malicious cyber actors and poses significant risks to the federal enterprise. Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the KEV Catalog...

Delta Electronics DIAScreen

Delta Electronics DIAScreen

All CISA Advisories www.cisa.gov

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 6.8 ATTENTION : Low attack complexity Vendor : Delta Electronics Equipment : DIAScreen Vulnerabilities : Out-of-bounds Write 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an attacker to write data outside of the allocated memory buffer. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following versions of Delta Electronics DIAScreen are affected: DIAScreen: Version 1.6.0 and prior 3.2 VULNERABILITY OVERVIEW 3.2.1...

Cisco ASA/FTD 0-Day Vulnerability Exploited for Authentication Bypass  -  PoC Released

Cisco ASA/FTD 0-Day Vulnerability Exploited for Authentication Bypass - PoC Released

Cyber Security News cybersecuritynews.com

Cisco has released advisories for a zero-day exploit chain affecting its Secure Firewall Adaptive Security Appliance (ASA) and Secure Firewall Threat Defense (FTD) software, which is reportedly being used in highly targeted attacks by an unknown threat actor. According to Rapid7, the exploit chain combines two vulnerabilities, CVE-2025-20362 and CVE-2025-20333, to achieve unauthenticated remote code

Microsoft Links Storm-1175 to GoAnywhere Exploit Deploying Medusa Ransomware

Microsoft Links Storm-1175 to GoAnywhere Exploit Deploying Medusa Ransomware

The Hacker News thehackernews.com

Microsoft on Monday attributed a threat actor it tracks as Storm-1175 to the exploitation of a critical security flaw in Fortra GoAnywhere software to facilitate the deployment of Medusa ransomware. The vulnerability is CVE-2025-10035 (CVSS score: 10.0), a critical deserialization bug that could result in command injection without authentication. It was addressed in version 7.8.4, or the Sustain

Oracle EBS Under Fire as Cl0p Exploits CVE-2025-61882 in Real-World Attacks

Oracle EBS Under Fire as Cl0p Exploits CVE-2025-61882 in Real-World Attacks

The Hacker News thehackernews.com

CrowdStrike on Monday said it's attributing the exploitation of a recently disclosed security flaw in Oracle E-Business Suite with moderate confidence to a threat actor it tracks as Graceful Spider (aka Cl0p), and that the first known exploitation occurred on August 9, 2025. The exploitation involves the exploitation of CVE-2025-61882 (CVSS score: 9.8), a critical vulnerability that facilitates

Between Two Nerds: What drives 0day mass exploitation

Between Two Nerds: What drives 0day mass exploitation

Risky Business Media risky.biz

In this edition of Between Two Nerds Tom Uren and The Grugq talk about the 0day mass exploitation of SharePoint and Exchange. This type of widespread hacking appears to be increasingly common... but is it? This episode is also available on YouTube.

Investigating active exploitation of CVE-2025-10035 GoAnywhere Managed File Transfer vulnerability

Investigating active exploitation of CVE-2025-10035 GoAnywhere Managed File Transfer vulnerability

Microsoft Security Blog www.microsoft.com

Storm-1175, a financially motivated actor known for deploying Medusa ransomware and exploiting public-facing applications for initial access, was observed exploiting the deserialization vulnerability in GoAnywhere MFT's License Servlet, tracked as CVE-2025-10035. We are publishing this blog post to increase awareness of this threat and to share end-to-end protection coverage details across Microsoft Defender.

CISA Adds Seven Known Exploited Vulnerabilities to Catalog

CISA Adds Seven Known Exploited Vulnerabilities to Catalog

All CISA Advisories www.cisa.gov

CISA has added seven new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog , based on evidence of active exploitation. CVE-2010-3765 Mozilla Multiple Products Remote Code Execution Vulnerability CVE-2010-3962 Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability CVE-2011-3402 Microsoft Windows Remote Code Execution Vulnerability CVE-2013-3918 Microsoft Windows Out-of-Bounds Write Vulnerability CVE-2021-22555 Linux Kernel Heap Out-of-Bounds Write...

Google Chrome RCE Vulnerability Details Released Along with Exploit Code

Google Chrome RCE Vulnerability Details Released Along with Exploit Code

Cyber Security News cybersecuritynews.com

Researchers have published the full technical details and exploit code for a critical remote code execution (RCE) vulnerability in Google Chrome's V8 JavaScript engine. Tracked internally as a WebAssembly type canonicalization bug, the flaw stems from an improper nullability check in the CanonicalEqualityEqualValueType function introduced by commit 44171ac in Chrome M135 and above. This regression

CyberDrill Awareness - DeepFake BEC Exploitation

CyberDrill Awareness - DeepFake BEC Exploitation

cybersecurity www.reddit.com

We are planning our cybersecurity awareness drill for the year, and with all the advances in AI audio/video (SORA2, voice cloning tools, etc.), I want to run a realistic CEO impersonation scenario via WhatsApp/unofficial channels, we have had actual attempts via WhatsApp but I can foresee AI driven attacks in less than the duration that I would like it to given the nature of AI. We have received the blessings from our management for impersonation but only to the extent the voice and photos can...

PoC Exploit Released for Sudo Vulnerability that Enables Attackers to Gain Root Access

PoC Exploit Released for Sudo Vulnerability that Enables Attackers to Gain Root Access

Cyber Security News cybersecuritynews.com

A publicly available proof-of-concept (PoC) exploit has been released for CVE-2025-32463, a local privilege escalation (LPE) flaw in the Sudo utility that can grant root access under specific configurations. Security researcher Rich Mirch is credited with identifying the weakness, while a functional PoC and usage guide have been published in an open GitHub repository, accelerating

PoC Exploit Released for Remotely Exploitable Oracle E-Business Suite 0-Day Vulnerability

PoC Exploit Released for Remotely Exploitable Oracle E-Business Suite 0-Day Vulnerability

Cyber Security News cybersecuritynews.com

A critical zero-day vulnerability in Oracle E-Business Suite has emerged as a significant threat to enterprise environments, with proof-of-concept (PoC) exploit code now publicly available. CVE-2025-61882 presents a severe security risk, achieving a maximum CVSS 3.1 score of 9.8 and enabling remote code execution without authentication across multiple Oracle E-Business Suite versions. The vulnerability affects

Apply Bayes Theorem to Optimize IVR Authentication Process

Apply Bayes Theorem to Optimize IVR Authentication Process

cs.CR updates on arXiv.org arxiv.org

arXiv:2510.02378v1 Announce Type: new Abstract: This paper introduces a Bayesian approach to improve Interactive Voice Response (IVR) authentication processes used by financial institutions. Traditional IVR systems authenticate users through a static sequence of credentials, assuming uniform effectiveness among them. However, fraudsters exploit this predictability, selectively bypassing strong credentials. This study applies Bayes' Theorem and conditional probability modeling to evaluate fraud...

Hackers Exploit Zimbra Vulnerability as 0-Day with Weaponized iCalendar Files

Hackers Exploit Zimbra Vulnerability as 0-Day with Weaponized iCalendar Files

Cyber Security News cybersecuritynews.com

A zero-day vulnerability in the Zimbra Collaboration Suite (ZCS) was actively exploited in targeted attacks earlier in 2025. The flaw, identified as CVE-2025-27915, is a stored cross-site scripting (XSS) vulnerability that attackers leveraged by sending weaponized iCalendar (.ICS) files to steal sensitive data from victims' email accounts. The attacks were first identified by StrikeReady, which