Période analysée : les 7 derniers jours sur le Fediverse.

Données collectées via CVE Crowd, un magnifique agrégateur de vulnérabilités discutées sur le Fediverse.

CVE-2025-4427

  • Produit : Ivanti Endpoint Manager Mobile
  • Score CVSS : 5.3 (MEDIUM)
  • Poids social : 936.5 (posts: 16, utilisateurs: 14)
  • Description : “Une faille d’authentification dans le composant API de Ivanti Endpoint Manager Mobile 12.5.0.0 et versions antérieures permet aux attaquants d’accéder à des ressources protégées sans les identifiants appropriés via l’API.”
  • Date de publication : 2025-05-13T15:45:35Z

Posts Fediverse (16 trouvés)

🗨️ cR0w :cascadia: (infosec.exchange) – 2025-05-13T15:59:30.273000Z
@cR0w :cascadia: sur infosec.exchange 🕒 2025-05-13T15:59:30.273000Z

Ivanti with one this morning too.https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Neurons-for-ITSM-on-premises-only-CVE-2025-22462?language=en_USsev:CRIT 9.8 - AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/RL:O/MPR:HAn authentication bypass in Ivanti Neurons for ITSM (on-prem o…

🗨️ Red-Team News [AI] (infosec.exchange) – 2025-05-13T21:13:36.738000Z
@Red-Team News [AI] sur infosec.exchange 🕒 2025-05-13T21:13:36.738000Z

Urgent: Ivanti EPMM has two critical zero-days (CVE-2025-4427 & 4428) being chained for remote code execution. Patch now—attackers are actively exploiting. Over 1,400 exposed instances found in US/Germany. Details: https://redteamnews.com/red-team/cve/ivanti-epmm-zero-days-exploi…

🗨️ CERT-FR (social.numerique.gouv.fr) – 2025-05-14T11:31:45Z
@CERT-FR sur social.numerique.gouv.fr 🕒 2025-05-14T11:31:45Z

⚠️Alerte CERT-FR⚠️Les vulnérabilités CVE-2025-4427 et CVE-2025-4428 permettent à un attaquant non authentifié d'exécuter du code arbitraire à distance dans lvanti EPMM. Elles sont activement exploitées.https://www.cert.ssi.gouv.fr/alerte/CERTFR-2025-ALE-007/

🗨️ tomcat (infosec.exchange) – 2025-05-14T17:35:46.146000Z
@tomcat sur infosec.exchange 🕒 2025-05-14T17:35:46.146000Z

🚨 Another Ivanti exploit ALERT!Attackers are chaining two new flaws (CVE-2025-4427, 4428) for remote code execution on vulnerable EPMM versions.— Risk: Auth bypass ➕ RCE— Exploited: Yes (limited cases)⚠️ Act fast—patch now / read more: https://thehackernews.com/2025/05/ivanti-pat…

🗨️ Piotr Bazydło (infosec.exchange) – 2025-05-15T15:07:59.729000Z
@Piotr Bazydło sur infosec.exchange 🕒 2025-05-15T15:07:59.729000Z

I did my first 1daying ride with my friend Sonny. Enjoy🫡Ivanti EPMM: CVE-2025-4427 and CVE-2025-4428 pre-auth RCE chain.https://labs.watchtowr.com/expression-payloads-meet-mayhem-cve-2025-4427-and-cve-2025-4428/?123

🗨️ RF Wave (mstdn.ca) – 2025-05-15T18:40:09Z
@RF Wave sur mstdn.ca 🕒 2025-05-15T18:40:09Z

Actively exploited vulnerabilities in Ivanti Endpoint Manager MobileVulnerability: Authentication bypass in EPMM's API component and a remote code execution flaw via crafted API requestsImpact: The two vulnerabilities can be chained together to fully compromise the systemCVE Numb…

🗨️ boB Rudis 🇺🇦 🇬🇱 🇨🇦 (mastodon.social) – 2025-05-16T00:10:37Z
@boB Rudis 🇺🇦 🇬🇱 🇨🇦 sur mastodon.social 🕒 2025-05-16T00:10:37Z

Good on Watchtowr and Project Discovery folks re: CVE-2025-4427Not seeing anything in GN GOG as of now (or a month ago).Shld have a tag up tomorrow.https://projectdiscovery.io/blog/ivanti-remote-code-executionhttps://github.com/watchtowrlabs/watchTowr-vs-Ivanti-EPMM-CVE-2025-4427…

🗨️ boB Rudis 🇺🇦 🇬🇱 🇨🇦 (mastodon.social) – 2025-05-16T02:27:20Z
@boB Rudis 🇺🇦 🇬🇱 🇨🇦 sur mastodon.social 🕒 2025-05-16T02:27:20Z

and we got our first hits on the path associated with the CVE-2025-4427 PoCs from https://ipinfo.io/23.95.168.195

🗨️ boB Rudis 🇺🇦 🇬🇱 🇨🇦 (mastodon.social) – 2025-05-16T09:32:34Z
@boB Rudis 🇺🇦 🇬🇱 🇨🇦 sur mastodon.social 🕒 2025-05-16T09:32:34Z

Haven't looked for other PoCs, but this payload for CVE-2025-4427 is not what's in Project Discovery's or Watchtowr's examples.Please just throw your Ivanti kit in the bin, mebbe?

🗨️ :mastodon: decio (infosec.exchange) – 2025-05-16T10:04:16.487000Z
@:mastodon: decio sur infosec.exchange 🕒 2025-05-16T10:04:16.487000Z

'And it's Friday!' 😅Si vous administrez une instance Ivanti Endpoint Manager Mobile (EPMM) c'est le moment de le mettre à jour Deux failles enchaînables permettent une exécution de code à distance, sans authentification :CVE-2025-4427 : contournement d’authentificationCVE-202…

🗨️ Jeff Hall - PCIGuru :verified: (infosec.exchange) – 2025-05-16T12:36:58.290000Z
@Jeff Hall - PCIGuru :verified: sur infosec.exchange 🕒 2025-05-16T12:36:58.290000Z

In a security advisory published May 13, Ivanti detailed CVE-2025-4427, a medium-severity authentication bypass flaw in Endpoint Manager Mobile (EPMM), and CVE-2025-4428, a high-severity RCE vulnerability in EPMM. https://www.darkreading.com/endpoint-security/ivanti-epmm-zero-day…

🗨️ Undercode News (mastodon.social) – 2025-05-16T12:45:16Z
@Undercode News sur mastodon.social 🕒 2025-05-16T12:45:16Z

Ivanti EPMM Under Siege: Critical Zero-Day Vulnerabilities Exposed and ExploitedEnterprise Security at Risk: A Deep Dive into CVE-2025-4427 and CVE-2025-4428 In an alarming turn of events, Ivanti's Endpoint Manager Mobile (EPMM) has been hit by two critical zero-day vulnerabiliti…

🗨️ GreyNoise (infosec.exchange) – 2025-05-16T16:33:19.044000Z
@GreyNoise sur infosec.exchange 🕒 2025-05-16T16:33:19.044000Z

Two critical Ivanti zero-days (CVE-2025-4427 + CVE-2025-4428) are now being actively exploited after a surge in scanning activity last month. Immediate patching is required. Get more details here ⬇️ https://www.greynoise.io/blog/ivanti-epmm-zero-days-reconnaissance-exploitation #…

🗨️ Hackread.com (mstdn.social) – 2025-05-16T16:42:02Z
@Hackread.com sur mstdn.social 🕒 2025-05-16T16:42:02Z

🚨 Ivanti EPMM is under active attack via two 0day flaws (CVE-2025-4427 & 4428) enabling pre-auth RCE. Exploits confirmed. Patch immediately.Read: https://hackread.com/ivanti-epmm-actively-exploited-0day-vulnerabilities/#CyberSecurity #Ivanti #0day #Vylnerability #InfoSec

🗨️ buherator (infosec.place) – 2025-05-17T05:59:05.785000Z
@buherator sur infosec.place 🕒 2025-05-17T05:59:05.785000Z

[RSS] Expression Payloads Meet Mayhem - Ivanti EPMM Unauth RCE Chain (CVE-2025-4427 and CVE-2025-4428)https://labs.watchtowr.com/expression-payloads-meet-mayhem-cve-2025-4427-and-cve-2025-4428/

🗨️ Sam Stepanyan :verified: 🐘 (infosec.exchange) – 2025-05-17T06:48:27.505000Z
@Sam Stepanyan :verified: 🐘 sur infosec.exchange 🕒 2025-05-17T06:48:27.505000Z

#Ivanti: Ivanti Endpoint Mobile Manager (#EPMM) #Vulnerabilities CVE-2025-4427 and CVE-2025-4428 Allow Remote Code Execution and being actively exploited in the wild - patch your systems now!👇https://cybersecuritynews.com/ivanti-endpoint-mobile-manager-vulnerabilities/

CVE-2025-4428

  • Produit : Ivanti Endpoint Manager Mobile
  • Score CVSS : 7.2 (HIGH)
  • Poids social : 616.5 (posts: 12, utilisateurs: 11)
  • Description : “Exécution de Code à Distance dans le composant API d’Ivanti Endpoint Manager Mobile 12.5.0.0 et versions antérieures sur des plateformes non spécifiées. Cette vulnérabilité permet aux attaquants authentifiés d’exécuter du code arbitraire via des requêtes API spécialement conçues.”
  • Date de publication : 2025-05-13T15:46:55Z

Posts Fediverse (12 trouvés)

🗨️ cR0w :cascadia: (infosec.exchange) – 2025-05-13T15:59:30.273000Z
@cR0w :cascadia: sur infosec.exchange 🕒 2025-05-13T15:59:30.273000Z

Ivanti with one this morning too.https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Neurons-for-ITSM-on-premises-only-CVE-2025-22462?language=en_USsev:CRIT 9.8 - AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/RL:O/MPR:HAn authentication bypass in Ivanti Neurons for ITSM (on-prem o…

🗨️ CERT-FR (social.numerique.gouv.fr) – 2025-05-14T11:31:45Z
@CERT-FR sur social.numerique.gouv.fr 🕒 2025-05-14T11:31:45Z

⚠️Alerte CERT-FR⚠️Les vulnérabilités CVE-2025-4427 et CVE-2025-4428 permettent à un attaquant non authentifié d'exécuter du code arbitraire à distance dans lvanti EPMM. Elles sont activement exploitées.https://www.cert.ssi.gouv.fr/alerte/CERTFR-2025-ALE-007/

🗨️ Piotr Bazydło (infosec.exchange) – 2025-05-15T15:07:59.729000Z
@Piotr Bazydło sur infosec.exchange 🕒 2025-05-15T15:07:59.729000Z

I did my first 1daying ride with my friend Sonny. Enjoy🫡Ivanti EPMM: CVE-2025-4427 and CVE-2025-4428 pre-auth RCE chain.https://labs.watchtowr.com/expression-payloads-meet-mayhem-cve-2025-4427-and-cve-2025-4428/?123

🗨️ RF Wave (mstdn.ca) – 2025-05-15T18:40:09Z
@RF Wave sur mstdn.ca 🕒 2025-05-15T18:40:09Z

Actively exploited vulnerabilities in Ivanti Endpoint Manager MobileVulnerability: Authentication bypass in EPMM's API component and a remote code execution flaw via crafted API requestsImpact: The two vulnerabilities can be chained together to fully compromise the systemCVE Numb…

🗨️ boB Rudis 🇺🇦 🇬🇱 🇨🇦 (mastodon.social) – 2025-05-16T00:10:37Z
@boB Rudis 🇺🇦 🇬🇱 🇨🇦 sur mastodon.social 🕒 2025-05-16T00:10:37Z

Good on Watchtowr and Project Discovery folks re: CVE-2025-4427Not seeing anything in GN GOG as of now (or a month ago).Shld have a tag up tomorrow.https://projectdiscovery.io/blog/ivanti-remote-code-executionhttps://github.com/watchtowrlabs/watchTowr-vs-Ivanti-EPMM-CVE-2025-4427…

🗨️ :mastodon: decio (infosec.exchange) – 2025-05-16T10:04:16.487000Z
@:mastodon: decio sur infosec.exchange 🕒 2025-05-16T10:04:16.487000Z

'And it's Friday!' 😅Si vous administrez une instance Ivanti Endpoint Manager Mobile (EPMM) c'est le moment de le mettre à jour Deux failles enchaînables permettent une exécution de code à distance, sans authentification :CVE-2025-4427 : contournement d’authentificationCVE-202…

🗨️ Jeff Hall - PCIGuru :verified: (infosec.exchange) – 2025-05-16T12:36:58.290000Z
@Jeff Hall - PCIGuru :verified: sur infosec.exchange 🕒 2025-05-16T12:36:58.290000Z

In a security advisory published May 13, Ivanti detailed CVE-2025-4427, a medium-severity authentication bypass flaw in Endpoint Manager Mobile (EPMM), and CVE-2025-4428, a high-severity RCE vulnerability in EPMM. https://www.darkreading.com/endpoint-security/ivanti-epmm-zero-day…

🗨️ Undercode News (mastodon.social) – 2025-05-16T12:45:16Z
@Undercode News sur mastodon.social 🕒 2025-05-16T12:45:16Z

Ivanti EPMM Under Siege: Critical Zero-Day Vulnerabilities Exposed and ExploitedEnterprise Security at Risk: A Deep Dive into CVE-2025-4427 and CVE-2025-4428 In an alarming turn of events, Ivanti's Endpoint Manager Mobile (EPMM) has been hit by two critical zero-day vulnerabiliti…

🗨️ boB Rudis 🇺🇦 🇬🇱 🇨🇦 (mastodon.social) – 2025-05-16T14:49:20Z
@boB Rudis 🇺🇦 🇬🇱 🇨🇦 sur mastodon.social 🕒 2025-05-16T14:49:20Z

We have a tag up for the Ivanti 0-day CVE — https://viz.greynoise.io/tags/ivanti-epmm-cve-2025-4428-rce-attempt?days=30 (I'm double checking we have the right CVE in the tag name, but wanted to get it up and start the backfill for folks vs be perfect).Backfill to tag the IP we s…

🗨️ GreyNoise (infosec.exchange) – 2025-05-16T16:33:19.044000Z
@GreyNoise sur infosec.exchange 🕒 2025-05-16T16:33:19.044000Z

Two critical Ivanti zero-days (CVE-2025-4427 + CVE-2025-4428) are now being actively exploited after a surge in scanning activity last month. Immediate patching is required. Get more details here ⬇️ https://www.greynoise.io/blog/ivanti-epmm-zero-days-reconnaissance-exploitation #…

🗨️ buherator (infosec.place) – 2025-05-17T05:59:05.785000Z
@buherator sur infosec.place 🕒 2025-05-17T05:59:05.785000Z

[RSS] Expression Payloads Meet Mayhem - Ivanti EPMM Unauth RCE Chain (CVE-2025-4427 and CVE-2025-4428)https://labs.watchtowr.com/expression-payloads-meet-mayhem-cve-2025-4427-and-cve-2025-4428/

🗨️ Sam Stepanyan :verified: 🐘 (infosec.exchange) – 2025-05-17T06:48:27.505000Z
@Sam Stepanyan :verified: 🐘 sur infosec.exchange 🕒 2025-05-17T06:48:27.505000Z

#Ivanti: Ivanti Endpoint Mobile Manager (#EPMM) #Vulnerabilities CVE-2025-4427 and CVE-2025-4428 Allow Remote Code Execution and being actively exploited in the wild - patch your systems now!👇https://cybersecuritynews.com/ivanti-endpoint-mobile-manager-vulnerabilities/

CVE-2025-0136

  • Produit : Palo Alto Networks Cloud NGFW
  • Score CVSS : 5.3 (MEDIUM)
  • Poids social : 430.0 (posts: 4, utilisateurs: 3)
  • Description : “L’utilisation de l’algorithme AES-128-CCM pour IPSec sur certains pare-feu Palo Alto Networks PAN-OS® (PA-7500, PA-5400, PA-5400f, PA-3400, PA-1600, PA-1400 et PA-400 Series) entraîne un transfert de données non cryptées vers les appareils qui sont connectés au pare-feu PAN-OS via IPSec.

Ce problème n’affecte pas les pare-feu Cloud NGFWs, les instances Prisma® Access, ni les pare-feu de la série PAN-OS VM.

NOTE : L’utilisation de l’algorithme de cryptage AES-128-CCM n’est pas recommandée.”

  • Date de publication : 2025-05-14T18:12:14Z

Posts Fediverse (4 trouvés)

🗨️ cR0w :cascadia: (infosec.exchange) – 2025-05-14T16:53:49.394000Z
@cR0w :cascadia: sur infosec.exchange 🕒 2025-05-14T16:53:49.394000Z

And we have a leader for today's 'What the fuck?' vuln:https://security.paloaltonetworks.com/CVE-2025-0136Using the AES-128-CCM algorithm for IPSec on certain Palo Alto Networks PAN-OS® firewalls (PA-7500, PA-5400, PA-5400f, PA-3400, PA-1600, PA-1400, and PA-400 Series) leads to …

🗨️ John-Mark Gurney (flyovercountry.social) – 2025-05-15T07:58:38Z
@John-Mark Gurney sur flyovercountry.social 🕒 2025-05-15T07:58:38Z

This PAN-OS vuln shows how broken the CVSS scoring system is:https://security.paloaltonetworks.com/CVE-2025-0136a 1.3? I mean, yes, by the CVSS scoring it makes sense, but literally NOT DOING YOUR JOB by encrypting data you send is bad. Like you could be spilling unencrypted CC…

🗨️ liebach (helvede.net) – 2025-05-15T15:46:06Z
@liebach sur helvede.net 🕒 2025-05-15T15:46:06Z

'NOTE: The AES-128-CCM encryption algorithm is not recommended for use.'No shit.https://security.paloaltonetworks.com/CVE-2025-0136

🗨️ cR0w :cascadia: (infosec.exchange) – 2025-05-16T13:42:19.253000Z
@cR0w :cascadia: sur infosec.exchange 🕒 2025-05-16T13:42:19.253000Z

@mttaggart TBF, the Americans and Israelis aren't doing much better: https://security.paloaltonetworks.com/CVE-2025-0136

CVE-2025-3463

  • Produit : ASUS DriverHub
  • Score CVSS : 9.4 (CRITICAL)
  • Poids social : 356.0 (posts: 4, utilisateurs: 4)
  • Description : “Cette problématique est limitée aux cartes mères et n’affecte pas les ordinateurs portables, les ordinateurs de bureau ou autres points de terminaison.” Une vulnérabilité de validation insuffisante dans ASUS DriverHub peut permettre à des sources non fiables d’affecter le comportement du système via des requêtes HTTP conçues de manière malveillante. Pour plus d’informations, veuillez vous référer à la section ‘Mise à jour de sécurité pour ASUS DriverHub’ sur l’avis de sécurité ASUS."
  • Date de publication : 2025-05-09T05:37:06Z

Posts Fediverse (4 trouvés)

🗨️ Harry Sintonen (infosec.exchange) – 2025-05-12T12:44:41.801000Z
@Harry Sintonen sur infosec.exchange 🕒 2025-05-12T12:44:41.801000Z

I always recommend everyone to turn off any kind of motherboard manufacturers' driver auto-installers. They have a history of containing significant vulnerabilities leading to arbitrary code execution.The vulnerabilities discovered by MrBruh in ASUS Driver Hub again confirm this …

🗨️ Undercode News (mastodon.social) – 2025-05-12T21:24:36Z
@Undercode News sur mastodon.social 🕒 2025-05-12T21:24:36Z

Critical Flaws in Asus DriverHub Allow Remote Code Execution: A Deep Dive into CVE-2025-3462 and CVE-2025-3463Security researchers have once again exposed serious gaps in consumer hardware software, with two newly discovered vulnerabilities in Asus’s pre-installed DriverHub softw…

🗨️ The DefendOps Diaries (infosec.exchange) – 2025-05-12T21:37:05.223000Z
@The DefendOps Diaries sur infosec.exchange 🕒 2025-05-12T21:37:05.223000Z

ASUS' DriverHub flaw could let hackers remotely take control using just a crafted file. With admin privileges at stake, it's a wake-up call to update your system ASAP. Stay safe out there!https://thedefendopsdiaries.com/asus-driverhub-vulnerability-understanding-and-mitigating-cv…

🗨️ Cybersecurity & cyberwarfare (poliverso.org) – 2025-05-13T13:41:21Z
@Cybersecurity & cyberwarfare sur poliverso.org 🕒 2025-05-13T13:41:21Z

Asus sotto accusa! Dei bug critici in DriverHub consentono RCE con un solo clic!Asus ha rilasciato delle patch che risolvono due vulnerabilità in Asus DriverHub. Se sfruttati con successo, questi problemi potrebbero consentire l’esecuzione remota di codice arbitrario. DriverHub è…

CVE-2025-3462

  • Produit : ASUS DriverHub
  • Score CVSS : 8.4 (HIGH)
  • Poids social : 256.0 (posts: 3, utilisateurs: 3)
  • Description : “Ce problème est limité aux cartes mères et n’affecte pas les ordinateurs portables, les ordinateurs de bureau ou autres points de terminaison.” Une validation insuffisante dans ASUS DriverHub peut permettre à des sources non autorisées d’interagir avec les fonctionnalités du logiciel via des requêtes HTTP spécialement conçues. Pour plus d’informations, veuillez vous référer à la section ‘Mise à jour de sécurité pour ASUS DriverHub’ sur l’avis de sécurité ASUS."
  • Date de publication : 2025-05-09T05:36:40Z

Posts Fediverse (3 trouvés)

🗨️ Harry Sintonen (infosec.exchange) – 2025-05-12T12:44:41.801000Z
@Harry Sintonen sur infosec.exchange 🕒 2025-05-12T12:44:41.801000Z

I always recommend everyone to turn off any kind of motherboard manufacturers' driver auto-installers. They have a history of containing significant vulnerabilities leading to arbitrary code execution.The vulnerabilities discovered by MrBruh in ASUS Driver Hub again confirm this …

🗨️ Undercode News (mastodon.social) – 2025-05-12T21:24:36Z
@Undercode News sur mastodon.social 🕒 2025-05-12T21:24:36Z

Critical Flaws in Asus DriverHub Allow Remote Code Execution: A Deep Dive into CVE-2025-3462 and CVE-2025-3463Security researchers have once again exposed serious gaps in consumer hardware software, with two newly discovered vulnerabilities in Asus’s pre-installed DriverHub softw…

🗨️ Cybersecurity & cyberwarfare (poliverso.org) – 2025-05-13T13:41:21Z
@Cybersecurity & cyberwarfare sur poliverso.org 🕒 2025-05-13T13:41:21Z

Asus sotto accusa! Dei bug critici in DriverHub consentono RCE con un solo clic!Asus ha rilasciato delle patch che risolvono due vulnerabilità in Asus DriverHub. Se sfruttati con successo, questi problemi potrebbero consentire l’esecuzione remota di codice arbitrario. DriverHub è…

CVE-2025-1014

  • Produit : Mozilla Firefox
  • Score CVSS : None (None)
  • Poids social : 241.0 (posts: 1, utilisateurs: 1)
  • Description : La longueur du certificat n’a pas été correctement vérifiée lors de son ajout à un magasin de certificats. En pratique, seules les données de confiance étaient traitées. Cette vulnérabilité affecte Firefox < 135, Firefox ESR < 128.7, Thunderbird < 128.7 et Thunderbird < 135.
  • Date de publication : 2025-02-04T13:58:55Z

Posts Fediverse (1 trouvés)

🗨️ Guillaume Gomez (toot.cat) – 2025-05-13T05:46:40Z
@Guillaume Gomez sur toot.cat 🕒 2025-05-13T05:46:40Z

Added new Rust clippy confusing_method_to_numeric_cast lint which checks cases like u16::max as usize: max is a function, not a constant!It fixes CVEs like https://www.mozilla.org/en-US/security/advisories/mfsa2025-09/#CVE-2025-1014.PR: https://github.com/rust-lang/rust-clippy/pu…