Période analysée : les 7 derniers jours sur le Fediverse.
Données collectées via CVE Crowd, un magnifique agrégateur de vulnérabilités discutées sur le Fediverse.
CVE-2025-4748
- Produit : Erlang OTP
- Score CVSS : 4.8 (MEDIUM)
- Poids social : 602.0 (posts: 4, utilisateurs: 4)
- Description : La vulnérabilité “Limitation incorrecte d’un chemin d’accès à un répertoire restreint (‘Path Traversal’)” dans Erlang OTP (modules stdlib) permet une Traversée de Chemin Absolu et une Manipulation de Fichiers. Cette vulnérabilité est associée aux fichiers de programme lib/stdlib/src/zip.erl et aux routines de programme zip:unzip/1, zip:unzip/2, zip:extract/1, zip:extract/2, à moins que l’option de mémoire ne soit passée.
Ce problème affecte OTP de OTP 17.0 jusqu’à OTP 28.0.1, OTP 27.3.4.1 et OTP 26.2.5.13, correspondant à stdlib de 2.0 jusqu’à 7.0.1, 6.2.2.1 et 5.2.3.4.
- Date de publication : 2025-06-16T11:00:55Z
Posts Fediverse (4 trouvés)
🗨️ cR0w :cascadia: (infosec.exchange) – 2025-06-16T13:12:13.811000Z
Since you all have an updated inventory of your Erlang OTP now ( sorry, had to make myself laugh ) go deal with a ../ in it.https://github.com/erlang/otp/security/advisories/GHSA-9g37-pgj9-wrhcImproper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerab…
🗨️ buherator (infosec.place) – 2025-06-16T17:48:58.387000Z
[oss-security] CVE-2025-4748: Erlang/OTP 17.0–28.0.0 absolute-path traversal in zip:unzip/zip:extracthttps://www.openwall.com/lists/oss-security/2025/06/16/5Exquisite bug!
🗨️ Cam Cook (mastodon.social) – 2025-06-16T15:01:24Z
Be aware of a CVE in erlang's zip library.https://cna.erlef.org/cves/cve-2025-4748.html#erlang #elixir #elixirlang #gleam
🗨️ GreyNoise (infosec.exchange) – 2025-06-17T17:16:49.979000Z
New GreyNoise Labs research: CVE-2025-4748Our team demonstrates how path traversal via zip archives can be used to achieve file write and code execution against Erlang OTP environments, exploiting CVE-2025-4748. This technique leverages the zip:unzip function when untrusted zip f…
CVE-2023-0386
- Produit : None Kernel
- Score CVSS : None (None)
- Poids social : 533.0 (posts: 8, utilisateurs: 6)
- Description : “Une faille a été découverte dans le noyau Linux, où un accès non autorisé à l’exécution du fichier setuid avec des capacités a été trouvé dans le sous-système OverlayFS du noyau Linux, en termes de comment un utilisateur copie un fichier capable d’un montage nosuid vers un autre montage. Ce bug de mappage d’uid permet à un utilisateur local d’augmenter leurs privilèges sur le système.”
- Date de publication : 2023-03-22T00:00:00Z
Posts Fediverse (8 trouvés)
🗨️ Undercode News (mastodon.social) – 2025-06-18T09:43:41Z
Critical Linux Vulnerability CVE-2023-0386: What You Need to Know Before July 8, 2025Introduction: A Race Against Time for Linux System Security A newly disclosed vulnerability is sending shockwaves through the Linux community. Known as CVE-2023-0386, this critical flaw has been …
🗨️ DragonJAR (infosec.exchange) – 2025-06-18T11:06:02.107000Z
En las últimas 24 horas, se han reportado ataques a JWT con certificados X509, una vulnerabilidad crítica en software de soporte remoto y explotación activa en el kernel de Linux. Además, la escalada de privilegios en openSUSE y el crecimiento del ransomware en América Latina des…
🗨️ The DefendOps Diaries (infosec.exchange) – 2025-06-18T14:07:31.894000Z
Linux users: imagine your system's hidden door left wide open. CVE-2023-0386 lets attackers snag root access in popular distros. Is your setup at risk? Dive in to learn more before it’s too late.https://thedefendopsdiaries.com/understanding-cve-2023-0386-a-critical-linux-vulnerab…
🗨️ Undercode News (mastodon.social) – 2025-06-18T15:22:19Z
CISA Issues Urgent Warning Over Exploited Linux Kernel Vulnerability: CVE-2023-0386CISA's High-Priority Alert for Linux Systems The Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical warning to all U.S. federal agencies following the discovery of an act…
🗨️ Undercode News (mastodon.social) – 2025-06-18T15:39:09Z
Critical Linux Kernel Flaw Exploited: CISA Flags CVE-2023-0386 in Active AttacksIntroduction: A Wake-Up Call for Linux Systems The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has raised alarms once again by adding a significant Linux vulnerability—CVE-2023-0386—t…
🗨️ 曖昧ナ犬 (mastodon-japan.net) – 2025-06-18T21:37:40Z
米当局、Linuxカーネルの脆弱性悪用に注意喚起 - Security NEXTSecurity NEXT 米当局は、「Linuxカーネル」の既知脆弱性「CVE-2023-0386」が悪用されているとして注意喚起を行った。 :Security NEXT. https://www.security-next.com/171506
🗨️ benzogaga33 :verified: (mamot.fr) – 2025-06-19T09:40:02Z
Linux – CVE-2023-0386 : la CISA alerte sur l’exploitation active de cette faille de sécurité ! https://www.it-connect.fr/linux-cve-2023-0386-alerte-cisa-exploitation-faille/ #ActuCybersécurité #Cybersécurité #Vulnérabilité #Linux
🗨️ Cybersecurity & cyberwarfare (poliverso.org) – 2025-06-20T06:42:47Z
Linux Alert: Il bug su udisks consente l’accesso a Root sulle principali distribuzioniGli esperti avvertono che due nuove vulnerabilità di escalation dei privilegi locali possono essere sfruttate per ottenere privilegi di root sui sistemi che eseguono le distribuzioni Linux più d…
CVE-2025-3464
- Produit : ASUS Armoury Crate
- Score CVSS : 8.4 (HIGH)
- Poids social : 514.0 (posts: 5, utilisateurs: 5)
- Description : “Une vulnérabilité due à une condition de concurrence existe dans Armoury Crate. Cette vulnérabilité découle d’un problème de vérification au moment de l’utilisation, pouvant potentiellement conduire à une contournement de l’authentification. Pour plus d’informations, consultez la section ‘Mise à jour de sécurité pour l’application Armoury Crate’ sur l’Avis de sécurité ASUS.”
- Date de publication : 2025-06-16T09:06:23Z
Posts Fediverse (5 trouvés)
🗨️ cR0w :cascadia: (infosec.exchange) – 2025-06-16T13:18:03.727000Z
ASUS with another vuln in their Armoury Crate app. Good thing ASUS auth bypasses haven't been a big deal or anything.https://talosintelligence.com/vulnerability_reports/TALOS-2024-2150https://www.asus.com/content/asus-product-security-advisory/sev:HIGH 8.4 - CVSS:4.0/AV:L/AC:L/AT…
🗨️ The DefendOps Diaries (infosec.exchange) – 2025-06-16T18:21:43.665000Z
Think your ASUS Armoury Crate is harmless? A critical flaw could be handing hackers SYSTEM-level access. Discover how one software bug might be leaving your PC wide open—and what you can do about it.https://thedefendopsdiaries.com/understanding-the-asus-armoury-crate-vulnerabilit…
🗨️ ekiledjian (infosec.exchange) – 2025-06-18T02:29:27.067000Z
ASUS Armoury Crate bug lets attackers get Windows admin privilegeshttps://www.bleepingcomputer.com/news/security/asus-armoury-crate-bug-lets-attackers-get-windows-admin-privileges/A high-severity vulnerability in ASUS Armoury Crate software could allowthreat actors to escalate th…
🗨️ Cybersecurity & cyberwarfare (poliverso.org) – 2025-06-18T12:37:14Z
Un grave bug nel software Asus Armoury Crate minaccia milioni di utentiQuesta settimana, Asus ha annunciato una correzione per una vulnerabilità di bypass dell’autenticazione in Armoury Crate. Il problema avrebbe potuto compromettere completamente il sistema interessato, consente…
🗨️ benzogaga33 :verified: (mamot.fr) – 2025-06-20T15:40:03Z
ASUS Armoury Crate – CVE-2025-3464 : cette faille menace des millions de PC sous Windows ! https://www.it-connect.fr/asus-armoury-crate-cve-2025-3464-cette-faille-menace-des-millions-de-pc-sous-windows/ #ActuCybersécurité #Cybersécurité #Vulnérabilité #Windows #Asus
CVE-2025-3248
- Produit : langflow-ai langflow
- Score CVSS : 9.8 (CRITICAL)
- Poids social : 487.0 (posts: 9, utilisateurs: 5)
- Description : “Les versions de Langflow antérieures à la 1.3.0 sont vulnérables à l’injection de code dans le point d’accès /api/v1/validate/code. Un attaquant distant et non authentifié peut envoyer des requêtes HTTP spécialement conçues pour exécuter du code arbitraire.”
- Date de publication : 2025-04-07T14:22:39Z
Posts Fediverse (9 trouvés)
🗨️ cR0w :cascadia: (infosec.exchange) – 2025-06-16T18:22:32.062000Z
TrendMicro write-up on EITW exploitation of CVE-2025-3248 ( code exec in Langflow ). It's been EITW for at least a month or two but this is specifically about delivering Flodrix. Includes payloads and IOCs.https://www.trendmicro.com/en_us/research/25/f/langflow-vulnerability-flod…
🗨️ Patrick C Miller :donor: (infosec.exchange) – 2025-06-16T19:42:16.742000Z
Critical Langflow Vulnerability (CVE-2025-3248) Actively Exploited to Deliver Flodrix Botnet https://www.trendmicro.com/en_us/research/25/f/langflow-vulnerability-flodric-botnet.html
🗨️ LCSC-IE, Cyber Threat Intel News 🇮🇪 (infosec.exchange) – 2025-06-17T11:03:36.102000Z
🟥 𝐃𝐚𝐢𝐥𝐲 𝐑𝐞𝐩𝐨𝐫𝐭 -𝟏𝟕 𝐉𝐮𝐧𝐞 𝟐𝟎𝟐𝟓 🟥(Posts are updated throughout the day)𝐍𝐞𝐰𝐬:1. Scattered Spider, fresh off retail sector attack spree, pivots to insurance industry https://cyberscoop.com/scattered-spider-pivot-insurance-industry/2. Suspected Chinese Hackers Targeted the Washington P…
🗨️ Undercode News (mastodon.social) – 2025-06-17T15:31:34Z
Critical Langflow Vulnerability Exploited to Spread Flodrix BotnetLangflow Under Siege: Introduction In the ever-evolving world of cybersecurity threats, a critical new vulnerability has emerged that puts AI application developers at serious risk. Langflow, a popular Python-based…
🗨️ Undercode News (mastodon.social) – 2025-06-18T00:49:40Z
Langflow Under Siege: CVE-2025-3248 Exploited to Deploy Flodrix BotnetIntroduction: A Threat Hiding in Plain Sight In the ever-expanding world of artificial intelligence, platforms like Langflow have become essential tools for developers and companies building AI-driven workflows…
🗨️ ekiledjian (infosec.exchange) – 2025-06-18T02:31:00.379000Z
Critical Langflow Vulnerability (CVE-2025-3248) Actively Exploited to DeliverFlodrix Botnethttps://www.trendmicro.com/en_us/research/25/f/langflow-vulnerability-flodric-botnet.htmlTrend™ Research has identified an active campaign exploiting CVE-2025-3248 todeliver the Flodrix bot…
🗨️ Undercode News (mastodon.social) – 2025-06-18T11:56:12Z
Flodrix Botnet Targets Langflow Servers via Critical Vulnerability: CVE-2025-3248Langflow's AI Infrastructure Under Siege A dangerous new campaign has emerged in the cybersecurity landscape, exploiting a critical vulnerability in Langflow—an AI workflow builder. According to Tren…
🗨️ cR0w :cascadia: (infosec.exchange) – 2025-06-18T14:38:13.628000Z
More on the Langflow vuln ( CVE-2025-3248 ). In case you haven't followed it, it's hilarious. Literally rawdogging input to exec(). LMAO. People are going to keep trusting this shit.Go hack more AI shit.https://www.offsec.com/blog/cve-2025-3248/#threatIntel
🗨️ ekiledjian (infosec.exchange) – 2025-06-19T11:57:44.959000Z
Threat actors are exploiting CVE-2025-3248, a critical RCE vulnerability in Langflow, to deploy the Flodrix botnet. The botnet, a variant of LeetHozer, enables DDoS attacks, self-destruction, and anti-forensics capabilities. Organizations should upgrade to Langflow 1.3.0 or newer…
CVE-2023-28771
- Produit : Zyxel ZyWALL/USG series firmware
- Score CVSS : 9.8 (CRITICAL)
- Poids social : 439.0 (posts: 4, utilisateurs: 4)
- Description : “Gestion incorrecte des messages d’erreur dans les versions de firmware 4.60 à 4.73 de la série Zyxel ZyWALL/USG, les versions de firmware 4.60 à 5.35 de la série VPN, les versions de firmware 4.60 à 5.35 de la série USG FLEX, et les versions de firmware 4.60 à 5.35 de la série ATP, qui pourraient permettre à un attaquant non authentifié d’exécuter certaines commandes du système d’exploitation à distance en envoyant des paquets spécialement conçus à un appareil affecté.”
- Date de publication : 2023-04-25T00:00:00Z
Posts Fediverse (4 trouvés)
🗨️ cR0w :cascadia: (infosec.exchange) – 2025-06-16T20:55:48.431000Z
Greynoise reporting on more exploitation attempts from UUNET AS701 ( VZW ). This time against Zyxel devices.https://www.greynoise.io/blog/exploit-attempts-targeting-zyxel-cve-2023-28771
🗨️ GreyNoise (infosec.exchange) – 2025-06-16T21:03:01.471000Z
GreyNoise has observed exploit attempts targeting CVE-2023-28771 — an RCE vuln affecting Zyxel devices. Full analysis + malicious IPs 🔗https://www.greynoise.io/blog/exploit-attempts-targeting-zyxel-cve-2023-28771 #Cybersecurity #ThreatIntel #Vulnerabilities #GreyNoise
🗨️ The IT Nerd (noc.social) – 2025-06-17T20:02:53Z
Critical Zyxel Vulnerability Is Being Actively ExploitedOn June 16, researchers observed concentrated burst of exploit attempts within a short time window targeting CVE-2023-28771 — a remote code execution vulnerability affecting Zyxel Internet Key Exchange (IKE) packet decoders …
🗨️ Undercode News (mastodon.social) – 2025-06-18T00:57:12Z
Massive Surge in Exploits Targeting Zyxel Vulnerability: What You Need to KnowIntroduction: A Resurgence in a Dormant Threat A critical vulnerability affecting Zyxel firewall devices—CVE-2023-28771—has suddenly resurfaced as a high-priority cybersecurity concern. Though it was fi…
CVE-2025-4123
- Produit : Grafana Grafana
- Score CVSS : 7.6 (HIGH)
- Poids social : 364.0 (posts: 3, utilisateurs: 3)
- Description : “Une vulnérabilité de type cross-site scripting (XSS) existe dans Grafana, causée par la combinaison d’un cheminement de traversée de client et d’une redirection ouverte. Cela permet aux attaquants de rediriger les utilisateurs vers un site Web qui héberge un plugin frontal qui exécutera du JavaScript arbitraire. Cette vulnérabilité ne nécessite pas de permissions d’éditeur et si l’accès anonyme est activé, le XSS fonctionnera. Si le plugin Grafana Image Renderer est installé, il est possible d’exploiter la redirection ouverte pour obtenir une SSRF (Server Side Request Forgery) en lecture complète.
La politique de sécurité de contenu par défaut (CSP) dans Grafana bloquera le XSS grâce à la directive connect-src
.”
- Date de publication : 2025-05-22T07:44:09Z
Posts Fediverse (3 trouvés)
🗨️ Undercode News (mastodon.social) – 2025-06-16T09:31:28Z
Grafana Ghost Vulnerability Exposes Thousands of Servers to Account TakeoversCritical Alert for DevOps: Grafana Flaw Could Lead to Massive Data Breaches A major security flaw has been discovered in Grafana, a widely used open-source analytics and visualization platform trusted by…
🗨️ cr0n0s:~🐧📡⌨️ 🛠️ # (social.tchncs.de) – 2025-06-16T14:57:28Z
The Grafana Ghost': vulnerabilidad que afecta al 36% de las instancias públicas de Grafana Más de 46.000 instancias de Grafana con conexión a Internet permanecen sin parchear y expuestas a una vulnerabilidad de redirección abierta del lado del cliente que permite la ejecución de …
🗨️ Günter Born (social.tchncs.de) – 2025-06-17T13:15:38Z
Setzt jemand Grafana ein? XSS-Schwachstelle öffentlich, PoC verfügbar - Kontenübernahme droht.https://www.borncity.com/blog/2025/06/17/cross-site-scripting-xss-schwachstelle-cve-2025-4123-in-grafana/