Période analysée : les 7 derniers jours (Fediverse/Bluesky) (2025-12-22 → 2025-12-29).
Données collectées via Vulnerability-Lookup (https://vulnerability.circl.lu) et enrichies avec EPSS (FIRST) / VLAI (CIRCL).
📌 Légende :
- CVSS — Score de sévérité officiel,
- EPSS — Probabilité d’exploitation (FIRST),
- VLAI — Estimation IA de sévérité (label + confiance si dispo),
- CISA KEV — Vulnérabilité connue comme exploitée (catalogue CISA),
- Sightings — Citations/observations (vu, PoC public, exploité, corrigé…).
CVE-2025-14847
💬 Une vulnérabilité a été identifiée dans les en-têtes du protocole compressé Zlib, qui pourrait permettre à un client non authentifié de lire de la mémoire non initialisée sur le tas (heap). Cela signifie qu'un attaquant pourrait potentiellement accéder à des données sensibles qui n'ont pas été correctement sécurisées.
Cette vulnérabilité concerne toutes les versions de MongoDB Server 7.0 antérieures à la version 7.0.28, ainsi que les versions 8.0 avant 8.0.17, 8.2 avant 8.2.3, 6.0 avant 6.0.27, 5.0 avant 5.0.32, 4.4 avant 4.4.30, et les versions 4.2, 4.0 et 3.6 à partir de leurs premières versions respectives (4.2.0, 4.0.0 et 3.6.0).
Il est donc recommandé de mettre à jour vers les versions corrigées pour éviter cette faille de sécurité.
Description originale (EN)
Mismatched length fields in Zlib compressed protocol headers may allow a read of uninitialized heap memory by an unauthenticated client. This issue affects all MongoDB Server v7.0 prior to 7.0.28 versions, MongoDB Server v8.0 versions prior to 8.0.17, MongoDB Server v8.2 versions prior to 8.2.3, MongoDB Server v6.0 versions prior to 6.0.27, MongoDB Server v5.0 versions prior to 5.0.32, MongoDB Server v4.4 versions prior to 4.4.30, MongoDB Server v4.2 versions greater than or equal to 4.2.0, MongoDB Server v4.0 versions greater than or equal to 4.0.0, and MongoDB Server v3.6 versions greater than or equal to 3.6.0.
Posts / Sources (119)
https://infosec.exchange/users/edwardk/statuses/115803331612697262
https://bsky.app/profile/techit.bsky.social/post/3mb52e4epx52d
https://bsky.app/profile/rapid7.com/post/3mb527tnldk2k
https://bsky.app/profile/deccanfounders.com/post/3mb4wyspumw2j
https://bsky.app/profile/undercodenews.bsky.social/post/3mb4vxxixhf2i
https://bsky.app/profile/termsofsurrender.bsky.social/post/3mb4uxu5cwj25
https://bsky.app/profile/technadu.com/post/3mb4uoub7ps2e
https://bsky.app/profile/technadu.com/post/3mb4uokqkp22e
https://infosec.exchange/users/technadu/statuses/115802917326976771
https://bsky.app/profile/concisecyber.bsky.social/post/3mb4tr553nn2u
https://infosec.exchange/users/tomcat/statuses/115802866493307388
https://bsky.app/profile/concisecyber.bsky.social/post/3mb4tnk4z6z2a
https://bsky.app/profile/concisecyber.bsky.social/post/3mb4tlrjnaz2t
https://bsky.app/profile/undercode.bsky.social/post/3mb4tbwj2622a
https://bsky.app/profile/it-connect.bsky.social/post/3mb4skcvi3v27
https://bsky.app/profile/MongoDB.activitypub.awakari.com.ap.brid.gy/post/3mb4rgjninlx2
https://bsky.app/profile/basefortify.bsky.social/post/3mb4p2vfsf22f
https://bsky.app/profile/basefortify.bsky.social/post/3mb4p2vfrfs2f
https://bsky.app/profile/basefortify.bsky.social/post/3mb4p2uefzk2f
https://bsky.app/profile/calimegai.bsky.social/post/3mb4oo6avdh2k
https://bsky.app/profile/technijian.bsky.social/post/3mb4ny5gs522u
https://bsky.app/profile/bluesky.awakari.com/post/3mb4nqar6kw2x
https://bsky.app/profile/newsnexttech.bsky.social/post/3mb4lyhnf6o2j
https://bsky.app/profile/MongoDB.activitypub.awakari.com.ap.brid.gy/post/3mb4lnyuy2622
https://bsky.app/profile/undercodenews.bsky.social/post/3mb4k7obwo72z
https://bsky.app/profile/it4intserver.bsky.social/post/3mb4jd2cbu62f
https://bsky.app/profile/rcinghio.bsky.social/post/3mb4innd6ks2d
https://bsky.app/profile/technology-news.bsky.social/post/3mb4idswpsx2a
https://bsky.app/profile/2rZiKKbOU3nTafniR2qMMSE0gwZ.activitypub.awakari.com.ap.brid.gy/post/3mb4hfvzbrnf2
https://bsky.app/profile/montxt.bsky.social/post/3mb4hahj4r22j
https://bsky.app/profile/infosec.skyfleet.blue/post/3mb4g73c6zc2u
https://bsky.app/profile/bluesky.awakari.com/post/3mb4fdqvzmq2z
https://bsky.app/profile/blackhatnews.tokyo/post/3mb4fbbx4ia22
https://bsky.app/profile/infosecbriefly.bsky.social/post/3mb4f5afgld2o
https://bsky.app/profile/infosec.skyfleet.blue/post/3mb4f52tfri2z
https://bsky.app/profile/MongoDB.activitypub.awakari.com.ap.brid.gy/post/3mb4eve7mfbk2
https://bsky.app/profile/2rZiKKbOU3nTafniR2qMMSE0gwZ.activitypub.awakari.com.ap.brid.gy/post/3mb4esxwdjdq2
https://bsky.app/profile/blackhatnews.tokyo/post/3mb4eh7qb4y22
https://bsky.app/profile/cybersentinel404.bsky.social/post/3mb4eg6bfph23
https://bsky.app/profile/blackhatnews.tokyo/post/3mb4efx25ty2m
https://bsky.app/profile/blackhatnews.tokyo/post/3mb4d5cuban2u
https://bsky.app/profile/bluesky.awakari.com/post/3mb4cuhjgap25
https://bsky.app/profile/bluesky.awakari.com/post/3mb4cseecpy24
https://bsky.app/profile/2rZiKKbOU3nTafniR2qMMSE0gwZ.activitypub.awakari.com.ap.brid.gy/post/3mb4c4xn252j2
https://bsky.app/profile/earlybirdsinvest.bsky.social/post/3mb4bejwhwj2o
https://thehackernews.com/2025/12/mongodb-vulnerability-cve-2025-14847.html
https://bsky.app/profile/blackhatnews.tokyo/post/3mb4566z6fk2l
https://bsky.app/profile/cyberhub.blog/post/3mb43mtnt532p
https://bsky.app/profile/blackhatnews.tokyo/post/3mb3zd66rs62l
https://bsky.app/profile/undercode.bsky.social/post/3mb3y5glqyu2g
https://bsky.app/profile/pigondrugs.bsky.social/post/3mb3xxrtymk2t
https://bsky.app/profile/mdsiaofficial.bsky.social/post/3mb3xupdepo2b
https://bsky.app/profile/technology-news.bsky.social/post/3mb3v7lemir2j
https://bsky.app/profile/pmloik.bsky.social/post/3mb3ryliijd2d
https://bsky.app/profile/undercodenews.bsky.social/post/3mb3imhs5pb2q
https://bsky.app/profile/MongoDB.activitypub.awakari.com.ap.brid.gy/post/3mb3b6u4thnx2
https://bsky.app/profile/allsafeus.bsky.social/post/3mb37v4ez7j2q
https://bsky.app/profile/blackhatnews.tokyo/post/3mb36yns7xm2b
https://bsky.app/profile/bleepingcomputer.com/post/3mb36i45mls2o
https://bsky.app/profile/undercode.bsky.social/post/3mb32umo2u22l
CVE-2025-68613
💬 n8n est une plateforme d'automatisation des flux de travail open source. Les versions à partir de 0.211.0 et jusqu'aux versions 1.120.4, 1.121.1 et 1.122.0 présentent une vulnérabilité critique de type Exécution de Code à Distance (RCE, pour "Remote Code Execution") dans leur système d'évaluation des expressions de flux de travail. Dans certaines conditions, les expressions fournies par des utilisateurs authentifiés lors de la configuration des flux de travail peuvent être évaluées dans un contexte d'exécution qui n'est pas suffisamment isolé du système sous-jacent. Un attaquant authentifié pourrait exploiter ce comportement pour exécuter du code arbitraire avec les privilèges du processus n8n. Une exploitation réussie pourrait entraîner une compromission totale de l'instance affectée, y compris un accès non autorisé à des données sensibles, la modification de flux de travail et l'exécution d'opérations au niveau du système.
Ce problème a été corrigé dans les versions 1.120.4, 1.121.1 et 1.122.0. Il est fortement recommandé aux utilisateurs de mettre à jour vers une version corrigée, qui introduit des mesures de sécurité supplémentaires pour restreindre l'évaluation des expressions. Si la mise à jour n'est pas immédiatement possible, les administrateurs devraient envisager les mesures temporaires suivantes : limiter les permissions de création et d'édition des flux de travail aux utilisateurs de confiance uniquement ; et/ou déployer n8n dans un environnement sécurisé avec des privilèges d'accès au système d'exploitation et au réseau restreints pour réduire l'impact d'une éventuelle exploitation. Ces solutions de contournement ne suppriment pas complètement le risque et doivent être considérées comme des mesures à court terme.
Description originale (EN)
n8n is an open source workflow automation platform. Versions starting with 0.211.0 and prior to 1.120.4, 1.121.1, and 1.122.0 contain a critical Remote Code Execution (RCE) vulnerability in their workflow expression evaluation system. Under certain conditions, expressions supplied by authenticated users during workflow configuration may be evaluated in an execution context that is not sufficiently isolated from the underlying runtime. An authenticated attacker could abuse this behavior to execute arbitrary code with the privileges of the n8n process. Successful exploitation may lead to full compromise of the affected instance, including unauthorized access to sensitive data, modification of workflows, and execution of system-level operations. This issue has been fixed in versions 1.120.4, 1.121.1, and 1.122.0. Users are strongly advised to upgrade to a patched version, which introduces additional safeguards to restrict expression evaluation. If upgrading is not immediately possible, administrators should consider the following temporary mitigations: Limit workflow creation and editing permissions to fully trusted users only; and/or deploy n8n in a hardened environment with restricted operating system privileges and network access to reduce the impact of potential exploitation. These workarounds do not fully eliminate the risk and should only be used as short-term measures.
Posts / Sources (29)
https://bsky.app/profile/blackhatnews.tokyo/post/3mavtc5zkmo2i
https://bsky.app/profile/opsmatters.com/post/3mavmjbfixx2m
https://bsky.app/profile/opsmatters.com/post/3mavmfdobxb2r
https://mastodon.social/users/leakix/statuses/115786309583549188
https://bsky.app/profile/undercode.bsky.social/post/3marwxvrw642y
https://bsky.app/profile/undercode.bsky.social/post/3martvc3hyi2a
https://github.com/projectdiscovery/nuclei-templates/tree/main/http/cves/2025/CVE-2025-68613.yaml
https://bsky.app/profile/thedailytechfeed.com/post/3maqp6er5sx2q
https://bsky.app/profile/hacker.at.thenote.app/post/3maqog6akpk2o
https://bsky.app/profile/sctocs.bsky.social/post/3maqe5kvopc2s
https://infosec.exchange/users/decio/statuses/115774146258953973
https://bsky.app/profile/nixpkgssecuritychanges.gerbet.me/post/3maq32vows52k
https://bsky.app/profile/securitylab-jp.bsky.social/post/3mapfsq2gnk2q
https://bsky.app/profile/undercode.bsky.social/post/3mapdtisjtb2c
https://bsky.app/profile/pmloik.bsky.social/post/3map7eeffkz2x
https://bsky.app/profile/getpokemon7.bsky.social/post/3maoxgomqhk27
https://bsky.app/profile/getpokemon7.bsky.social/post/3maox4jwga227
https://poliverso.org/objects/0477a01e-f6e0ecab-fcccf0728a573587
https://bsky.app/profile/checkmarxzero.bsky.social/post/3maor5ipxep2h
https://bsky.app/profile/blackhatnews.tokyo/post/3manshc33wy2n
https://bsky.app/profile/blackhatnews.tokyo/post/3mannnv5obn2j
https://bsky.app/profile/infosecbriefly.bsky.social/post/3mancfmliup2q
https://thehackernews.com/2025/12/critical-n8n-flaw-cvss-99-enables.html
https://bsky.app/profile/getpokemon7.bsky.social/post/3mammuwaptk2g
https://cyber.gc.ca/en/alerts-advisories/n8n-security-advisory-av25-857
https://gist.github.com/Darkcrai86/4fe8b40ef55a6e885cd2c9b89c38de0b
https://bsky.app/profile/rxerium.com/post/3makx55cuhu2k
https://bsky.app/profile/offseq.bsky.social/post/3maevthtqni2n
https://infosec.exchange/users/offseq/statuses/115748969807044248
CVE-2025-14733
💬 Une vulnérabilité de type "écriture hors limites" dans le système d'exploitation Fireware de WatchGuard pourrait permettre à un attaquant distant, non authentifié, d'exécuter du code arbitraire. Cette vulnérabilité concerne à la fois le VPN pour utilisateurs mobiles utilisant le protocole IKEv2 (Internet Key Exchange version 2) et le VPN pour bureaux distants, également configuré avec IKEv2, lorsqu'il est configuré avec un pair de passerelle dynamique. Elle affecte les versions de Fireware OS allant de la 11.10.2 à la 11.12.4_Update1, ainsi que les versions 12.0 à 12.11.5 et 2025.1 à 2025.1.3.
Description originale (EN)
An Out-of-bounds Write vulnerability in WatchGuard Fireware OS may allow a remote unauthenticated attacker to execute arbitrary code. This vulnerability affects both the Mobile User VPN with IKEv2 and the Branch Office VPN using IKEv2 when configured with a dynamic gateway peer.This vulnerability affects Fireware OS 11.10.2 up to and including 11.12.4_Update1, 12.0 up to and including 12.11.5 and 2025.1 up to and including 2025.1.3.
Posts / Sources (59)
https://bsky.app/profile/pmloik.bsky.social/post/3mb3ryliijd2d
https://bsky.app/profile/pmloik.bsky.social/post/3mazbjwq6go2f
https://bsky.app/profile/pmloik.bsky.social/post/3mawqq7m4sf2g
https://bsky.app/profile/termsofsurrender.bsky.social/post/3masmo7dtdi2n
https://bsky.app/profile/pmloik.bsky.social/post/3map7eeffkz2x
https://bsky.app/profile/blackhatnews.tokyo/post/3maobyc3zeg2w
https://bsky.app/profile/thedailytechfeed.com/post/3mao4edgbof2i
https://infosec.exchange/users/edwardk/statuses/115769079875623050
https://threatintel.cc/2025/12/23/critical-rce-flaw-impacts-over.html
https://bsky.app/profile/shiojiri.com/post/3man3rl265c2r
https://bsky.app/profile/pmloik.bsky.social/post/3mamoy3lpvm2p
https://bsky.app/profile/getpokemon7.bsky.social/post/3mamlvl6kac2g
https://bsky.app/profile/securitylab-jp.bsky.social/post/3mamhfclnks2h
https://bsky.app/profile/getpokemon7.bsky.social/post/3mamh4fgbts2g
https://bsky.app/profile/getpokemon7.bsky.social/post/3mamgojuhp22g
https://bsky.app/profile/getpokemon7.bsky.social/post/3mamgdapekc2g
https://bsky.app/profile/kitafox.bsky.social/post/3mam72rpdip2z
https://cyber.gc.ca/en/alerts-advisories/al25-020-vulnerability-impacting-watchguard-fireware-os-cve-2025-14733
https://bsky.app/profile/alexlevberg.bsky.social/post/3malrgeceak2t
https://bsky.app/profile/alexlevberg.bsky.social/post/3malrgecdbc2t
https://bsky.app/profile/alexlevberg.bsky.social/post/3malrgec4gk2t
https://bsky.app/profile/infosec.skyfleet.blue/post/3maldv3vd7w2x
https://gist.github.com/Darkcrai86/76ab396fec8f6cf19343f849f10a89c5
https://bsky.app/profile/osanpo.bsky.social/post/3makwvjw44z2x
https://infosec.exchange/users/defendopsdiaries/statuses/115762452599169243
https://bsky.app/profile/pmloik.bsky.social/post/3mak6noxd4f2u
https://bsky.app/profile/kitafox.bsky.social/post/3majnqe5zsb23
https://bsky.app/profile/cyberhub.blog/post/3majgtiydf42y
https://infosec.exchange/users/shadowserver/statuses/115759026528029562
https://bsky.app/profile/shadowserver.bsky.social/post/3majeqe6q5s2k
https://bsky.app/profile/shadowserver.bsky.social/post/3majeqbolpc2k
https://bsky.app/profile/shadowserver.bsky.social/post/3majeq7gru22k
https://bsky.app/profile/beikokucyber.bsky.social/post/3mah44ekarg2p
https://bsky.app/profile/thedailytechfeed.com/post/3magibqknwc2w
https://bsky.app/profile/eyalestrin.bsky.social/post/3mafz7uqops27
https://bsky.app/profile/offseq.bsky.social/post/3mafvoqcjo22n
https://infosec.exchange/users/offseq/statuses/115751211179012534
https://bsky.app/profile/infosec.skyfleet.blue/post/3mafb3vvzgy2g
https://infosec.exchange/users/DarkWebInformer/statuses/115748244805470377
https://bsky.app/profile/pigondrugs.bsky.social/post/3maei7rzjj525
https://bsky.app/profile/sctocs.bsky.social/post/3maefms4tcc2d
https://bsky.app/profile/guardian360.bsky.social/post/3maefmpejou2u
https://bsky.app/profile/securityrss.bsky.social/post/3maedep4f7y2a
https://bsky.app/profile/technology-news.bsky.social/post/3mae3znerwv2q
https://bsky.app/profile/netsecio.bsky.social/post/3mae2hd7rmn26
https://mastodon.social/ap/users/115426718704364579/statuses/115747042554958784
https://www.acn.gov.it/portale/w/watchguard-rilevato-sfruttamento-attivo-della-cve-2025-14733
https://bsky.app/profile/bitnewsbot.bsky.social/post/3madstamtif25
https://bsky.app/profile/cybersecurity.poliverso.org.ap.brid.gy/post/3madr7bj74ou2
https://poliverso.org/objects/0477a01e-fa93f335-ba75446ce3cfba29
https://bsky.app/profile/blackhatnews.tokyo/post/3madmk6xi542u
https://bsky.app/profile/cybersentinel404.bsky.social/post/3madmcpsing26
MISP/cc375703-8503-52a7-9dda-92743a1fbfe0
https://infosec.exchange/users/defendopsdiaries/statuses/115745791976674137
https://thehackernews.com/2025/12/watchguard-warns-of-active-exploitation.html
https://advisories.ncsc.nl/advisory?id=NCSC-2025-0400
https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2025-00027
https://bsky.app/profile/offseq.bsky.social/post/3mackgko76e2g
https://infosec.exchange/users/offseq/statuses/115743663755552892
CVE-2020-12812
💬 Une vulnérabilité d'authentification incorrecte a été identifiée dans le VPN SSL (Réseau Privé Virtuel SSL) de FortiOS, qui est le système d'exploitation utilisé par les appareils de sécurité réseau de Fortinet. Cette vulnérabilité concerne les versions 6.4.0, 6.2.0 à 6.2.3, et 6.0.9 et les versions antérieures.
Elle permet à un utilisateur de se connecter avec succès sans être invité à fournir un second facteur d'authentification, qui est généralement un code généré par un dispositif appelé FortiToken. Ce problème survient si l'utilisateur modifie la casse (majuscule/minuscule) de son nom d'utilisateur lors de la connexion. En d'autres termes, un utilisateur pourrait contourner une étape de sécurité importante simplement en changeant les lettres de son nom d'utilisateur, ce qui pourrait compromettre la sécurité du système.
Description originale (EN)
An improper authentication vulnerability in SSL VPN in FortiOS 6.4.0, 6.2.0 to 6.2.3, 6.0.9 and below may result in a user being able to log in successfully without being prompted for the second factor of authentication (FortiToken) if they changed the case of their username.
Posts / Sources (27)
https://bsky.app/profile/infosecbriefly.bsky.social/post/3mb4yj2wzsl2t
https://bsky.app/profile/2rZiKKbOU3nTafniR2qMMSE0gwZ.activitypub.awakari.com.ap.brid.gy/post/3mb4wb5chunv2
https://infosec.exchange/users/edwardk/statuses/115802914263569845
https://threatintel.cc/2025/12/29/fortinet-warns-of-yearold-fortios.html
https://infosec.exchange/users/defendopsdiaries/statuses/115802614971103138
https://bsky.app/profile/blackhatnews.tokyo/post/3mb3vayjiba2u
https://bsky.app/profile/pmloik.bsky.social/post/3mazbjwq6go2f
https://bsky.app/profile/getpokemon7.bsky.social/post/3mayop6j2ec2s
https://bsky.app/profile/getpokemon7.bsky.social/post/3mayoku4kh22s
https://bsky.app/profile/technadu.com/post/3maxbjugbik25
https://bsky.app/profile/technadu.com/post/3maxbjmlxq225
https://infosec.exchange/users/technadu/statuses/115790318846021636
https://bsky.app/profile/guardian360.bsky.social/post/3mavyv5zowm2f
https://bsky.app/profile/hacker.at.thenote.app/post/3mavxbkvlkk2o
https://bsky.app/profile/cyberveille-ch.bsky.social/post/3mavuovfy4c2p
https://bsky.app/profile/cyberhub.blog/post/3mauqwryjvp2y
https://bsky.app/profile/cybersecurity.poliverso.org.ap.brid.gy/post/3masnon4vxnd2
https://poliverso.org/objects/0477a01e-f42b6e9c-166947ba31e8fbfb
https://bsky.app/profile/infosecbriefly.bsky.social/post/3masf5rf6zu27
https://bsky.app/profile/undercodenews.bsky.social/post/3masf5l4uf62v
https://thehackernews.com/2025/12/fortinet-warns-of-active-exploitation.html
MISP/3c19819c-1dac-4ef2-bfed-be5efa7e0123
https://feedsin.space/feed/CISAKevBot/items/2971084
MISP/3c19819c-1dac-4ef2-bfed-be5efa7e0123
MISP/f5030aca-7d5a-43a4-ae03-8f4ac8e85422
MISP/63ddead6-4b82-414c-ad8e-c516b950b446
MISP/98c0be2f-eadc-4ce5-9072-82ceacaea9c6
CVE-2025-55182
💬 Une vulnérabilité de type exécution de code à distance avant authentification existe dans les versions 19.0.0, 19.1.0, 19.1.1 et 19.2.0 des composants serveur de React. Cette vulnérabilité concerne également certains paquets, à savoir : **react-server-dom-parcel**, **react-server-dom-turbopack** et **react-server-dom-webpack**.
Le problème réside dans le fait que le code vulnérable désérialise de manière non sécurisée des données (appelées "payloads") provenant de requêtes HTTP vers des points de terminaison de fonctions serveur. La désérialisation est le processus de conversion de données d'un format de stockage (comme JSON) en un objet utilisable dans le code. Si ce processus n'est pas sécurisé, un attaquant pourrait potentiellement injecter du code malveillant, permettant ainsi l'exécution de ce code sur le serveur avant même qu'un utilisateur ne soit authentifié.
Description originale (EN)
A pre-authentication remote code execution vulnerability exists in React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0 including the following packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack. The vulnerable code unsafely deserializes payloads from HTTP requests to Server Function endpoints.
Posts / Sources (842)
https://bsky.app/profile/concisecyber.bsky.social/post/3mb4tqt3ezs2z
https://poliverso.org/objects/0477a01e-3cf31148-d79cc710e0cfd8f9
https://bsky.app/profile/cyberhub.blog/post/3mazc7qzjul2i
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-28)
https://gist.github.com/getter-io/fd87b97e77f9185429471a11e77ae2c7
https://gist.github.com/getter-io/d0c302898ccef414aee90d4d62320552
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-27)
https://bsky.app/profile/concisecyber.bsky.social/post/3maveicurkb2u
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-26)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-25)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-25)
https://bsky.app/profile/termsofsurrender.bsky.social/post/3maqsbt6mhv25
https://bsky.app/profile/blackhatnews.tokyo/post/3mapueop7ji2b
https://bsky.app/profile/opsmatters.com/post/3map5l6uilk2m
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-24)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-24)
https://bsky.app/profile/thecascading.bsky.social/post/3mao2tfm46f2f
https://bsky.app/profile/securitycipher.bsky.social/post/3manwi4jbke2g
https://bsky.app/profile/opsmatters.com/post/3mamxgz332q2z
https://bsky.app/profile/pmloik.bsky.social/post/3mamoy3lpvm2p
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-23)
https://bsky.app/profile/pmloik.bsky.social/post/3mak6noxd4f2u
https://bsky.app/profile/hrbrmstr.mastodon.social.ap.brid.gy/post/3mak66tttutp2
https://mastodon.social/users/hrbrmstr/statuses/115760816356848126
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-22)
https://bsky.app/profile/pentesterlab.com/post/3majq6ggqqc2y
https://bsky.app/profile/pentesterlab.com/post/3majq6gglu22y
https://bsky.app/profile/cyberresearch.bsky.social/post/3mailawtnfu2y
https://bsky.app/profile/getpokemon7.bsky.social/post/3maicgntwzc2i
https://bsky.app/profile/pmloik.bsky.social/post/3maho7h567p2a
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-21)
https://social.circl.lu/users/circl/statuses/115754206905927712
https://gist.github.com/JSHT/eddcfd61e38c48ab743e665fc27fc23c
https://bsky.app/profile/alirezagharib.net/post/3mafzhoqtkc2u
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-20)
https://bsky.app/profile/azureweekly.endj.in/post/3maevb5twg52j
https://bsky.app/profile/hasamba72.bsky.social/post/3madyukofgr2z
https://bsky.app/profile/eulanov.m.eula.dev.ap.brid.gy/post/3mad46ni7tvz2
https://bsky.app/profile/infosecbriefly.bsky.social/post/3macorssdqz2o
https://bsky.app/profile/pmloik.bsky.social/post/3macn2mdz322d
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-19)
https://bsky.app/profile/getpokemon7.bsky.social/post/3mac57bz7ak2r
https://bsky.app/profile/lirantal.com/post/3mabud32kbh2z
https://bsky.app/profile/securitycipher.bsky.social/post/3mabolxevrb2q
https://bsky.app/profile/geeknik.bsky.social/post/3mabobdmbmu2y
https://bsky.app/profile/hacker.at.thenote.app/post/3mabkspson22s
https://bsky.app/profile/securityish.bsky.social/post/3mab7zqkku52v
https://gist.github.com/ThemeHackers/c6223a6ac26b5ce2c1b070c7118b7f4b
https://bsky.app/profile/kaldata.bsky.social/post/3maax4nmedh2c
https://bsky.app/profile/blackhatnews.tokyo/post/3maasjky2p62l
https://bsky.app/profile/netmarkjp.bsky.social/post/3maa6ggmndn2q
https://bsky.app/profile/pmloik.bsky.social/post/3maa4i2wdhv23
https://bsky.app/profile/azureweekly.endj.in/post/3ma7yam7poq2q
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-18)
https://bsky.app/profile/lazarusholic.bsky.social/post/3ma7swwpkzj2p
https://bsky.app/profile/kenithehated.bsky.social/post/3ma7qdyxwos2h
https://bsky.app/profile/cyberhub.blog/post/3ma7lodiomz2o
https://bsky.app/profile/tech-trending.bsky.social/post/3ma7hhmrt5m2u
https://bsky.app/profile/skip2networks.bsky.social/post/3ma7e5e3rof26
https://bsky.app/profile/theitnerd.ca/post/3ma7a7xvtfd2k
CVE-2023-52163
💬 Les appareils Digiever DS-2105 Pro, utilisant la version 3.1.0.71-11 de leur logiciel, présentent une vulnérabilité de type "injection de commande" via un fichier nommé "time_tzsetup.cgi". Cela signifie qu'un attaquant pourrait potentiellement exécuter des commandes non autorisées sur l'appareil en exploitant cette faille. Il est important de noter que cette vulnérabilité concerne uniquement les produits qui ne reçoivent plus de support de la part de leur éditeur, ce qui signifie qu'ils ne bénéficient plus de mises à jour de sécurité ou de correctifs.
Description originale (EN)
Digiever DS-2105 Pro 3.1.0.71-11 devices allow time_tzsetup.cgi Command Injection. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
Posts / Sources (125)
https://bsky.app/profile/getpokemon7.bsky.social/post/3mayo5vlb6s2s
https://bsky.app/profile/pmloik.bsky.social/post/3mawqq7m4sf2g
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-26)
https://infosec.exchange/users/edwardk/statuses/115780766601502294
https://threatintel.cc/2025/12/25/cisa-flags-actively-exploited-digiever.html
https://infosec.exchange/users/offseq/statuses/115779757191312073
https://bsky.app/profile/infosecbriefly.bsky.social/post/3masf5fwd3g2y
https://thehackernews.com/2025/12/cisa-flags-actively-exploited-digiever.html
https://bsky.app/profile/cyberhub.blog/post/3mark4lvbto2o
https://bsky.app/profile/thedailytechfeed.com/post/3maqlexh2q72y
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-24)
https://bsky.app/profile/getpokemon7.bsky.social/post/3maowvaqotk27
https://bsky.app/profile/beikokucyber.bsky.social/post/3maonj3nrcp2p
https://bsky.app/profile/getpokemon7.bsky.social/post/3mammwlml7c2g
https://infosec.exchange/users/DarkWebInformer/statuses/115766149685381984
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-23)
https://bsky.app/profile/pigondrugs.bsky.social/post/3malzm4cn6b24
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-17)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-16)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-14)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-06)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-05)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-04)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-03)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-28)
MISP/d776572a-20aa-5bd6-8c28-05f8506eaf72
https://infosec.exchange/users/edwardk/statuses/115621753678740046
https://threatintel.cc/2025/11/27/botnet-takes-advantage-of-aws.html
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-26)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-25)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-24)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-23)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-22)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-20)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-19)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-18)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-17)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-13)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-12)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-09)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-08)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-07)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-06)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-05)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-04)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-03)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-02)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-01)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-10-31)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-10-30)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-10-29)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-10-28)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-10-27)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-10-26)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-10-25)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-10-24)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-10-23)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-10-21)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-10-20)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-10-19)
CVE-2025-68664
💬 LangChain est un cadre de développement pour créer des agents et des applications alimentées par des modèles de langage (LLM, pour "Large Language Model"). Avant les versions 0.3.81 et 1.2.5, une vulnérabilité de type injection de sérialisation était présente dans les fonctions dumps() et dumpd() de LangChain.
Cette vulnérabilité se manifeste lorsque ces fonctions ne protègent pas correctement les dictionnaires contenant des clés 'lc' lors de la sérialisation de dictionnaires libres. La clé 'lc' est utilisée en interne par LangChain pour identifier les objets sérialisés. Si des données contrôlées par l'utilisateur contiennent cette structure de clé, elles sont considérées comme un objet LangChain légitime lors de la désérialisation, au lieu d'être traitées comme de simples données utilisateur.
Ce problème a été corrigé dans les versions 0.3.81 et 1.2.5.
Description originale (EN)
LangChain is a framework for building agents and LLM-powered applications. Prior to versions 0.3.81 and 1.2.5, a serialization injection vulnerability exists in LangChain's dumps() and dumpd() functions. The functions do not escape dictionaries with 'lc' keys when serializing free-form dictionaries. The 'lc' key is used internally by LangChain to mark serialized objects. When user-controlled data contains this key structure, it is treated as a legitimate LangChain object during deserialization rather than plain user data. This issue has been patched in versions 0.3.81 and 1.2.5.
Posts / Sources (17)
https://bsky.app/profile/velstadtcompany.bsky.social/post/3mb4prg65xc2j
https://bsky.app/profile/TheDoctor512.mastodon.social.ap.brid.gy/post/3mb4neu7aq452
https://bsky.app/profile/undercode.bsky.social/post/3mb2xarjtux2g
https://infosec.exchange/users/edwardk/statuses/115794376639650176
https://threatintel.cc/2025/12/27/langchain-core-vulnerability-allows-prompt.html
https://bsky.app/profile/pmloik.bsky.social/post/3mawqq7m4sf2g
https://bsky.app/profile/newsanalysis.com/post/3mavxenzs242y
https://bsky.app/profile/infosecbriefly.bsky.social/post/3mav2ni6hhy2z
https://bsky.app/profile/aisparkup.bsky.social/post/3mauikiiaox2j
https://bsky.app/profile/viralpique.bsky.social/post/3matl5jzcxo2k
https://bsky.app/profile/hackernewsbot.bsky.social/post/3matiozh7bc2p
https://bsky.app/profile/hnws.bsky.social/post/3matiov7vwe2c
https://bsky.app/profile/getpokemon7.bsky.social/post/3marfr5s7zc26
https://bsky.app/profile/cve.skyfleet.blue/post/3map5j4n7kj2y
https://bsky.app/profile/offseq.bsky.social/post/3map4pmnwpe2m
https://infosec.exchange/users/offseq/statuses/115771971926680769
https://bsky.app/profile/thehackerwire.bsky.social/post/3maowjvnaam2p
CVE-2025-59374
💬 **"NON SOUTENU LORSQU'IL EST ATTRIBUÉ"**
Certaines versions du client ASUS Live Update ont été distribuées avec des modifications non autorisées, résultant d'une compromission de la chaîne d'approvisionnement. Ces versions modifiées pouvaient amener des appareils, répondant à des conditions spécifiques, à effectuer des actions non intentionnelles. Seuls les appareils ayant installé ces versions compromises et remplissant les conditions ciblées étaient concernés.
Le client Live Update a atteint sa fin de support (End-of-Support, EOS) en octobre 2021, ce qui signifie qu'aucun appareil ou produit actuellement pris en charge n'est affecté par ce problème.
Description originale (EN)
"UNSUPPORTED WHEN ASSIGNED" Certain versions of the ASUS Live Update client were distributed with unauthorized modifications introduced through a supply chain compromise. The modified builds could cause devices meeting specific targeting conditions to perform unintended actions. Only devices that met these conditions and installed the compromised versions were affected. The Live Update client has already reached End-of-Support (EOS) in October 2021, and no currently supported devices or products are affected by this issue.
Posts / Sources (38)
https://bsky.app/profile/pmloik.bsky.social/post/3mb3ryliijd2d
https://bsky.app/profile/pmloik.bsky.social/post/3mazbjwq6go2f
https://bsky.app/profile/ahmandonk.bsky.social/post/3mapno4lpgp2y
https://bsky.app/profile/cyberhub.blog/post/3mantnkektq27
https://bsky.app/profile/hacker.at.thenote.app/post/3man6cdguyk2o
https://bsky.app/profile/pmloik.bsky.social/post/3mamoy3lpvm2p
https://bsky.app/profile/getpokemon7.bsky.social/post/3mammh44fqk2g
https://bsky.app/profile/getpokemon7.bsky.social/post/3mamlzenrtk2g
https://bsky.app/profile/getpokemon7.bsky.social/post/3mamanqvyuc2g
https://bsky.app/profile/undercodenews.bsky.social/post/3malys5ftuf2z
https://bsky.app/profile/cyberhub.blog/post/3malgjw4n4w2y
https://bsky.app/profile/cyber-news-fi.bsky.social/post/3mal4no7pzs2b
https://infosec.exchange/users/defendopsdiaries/statuses/115762954159419837
https://bsky.app/profile/blackhatnews.tokyo/post/3mal4ez45oo23
https://bsky.app/profile/bleepingcomputer.com/post/3mal3vaqg2k27
https://bsky.app/profile/cyberveille-ch.bsky.social/post/3makfktsozr2i
https://bsky.app/profile/getpokemon7.bsky.social/post/3maicnfyyps2i
https://infosec.exchange/users/edwardk/statuses/115755575363524377
https://threatintel.cc/2025/12/20/cisa-warns-asus-live-update.html
https://bsky.app/profile/alirezagharib.net/post/3magn3cw44k23
https://bsky.app/profile/alirezagharib.net/post/3magn3cw35c23
https://bsky.app/profile/alirezagharib.net/post/3magn3cw26223
https://bsky.app/profile/alirezagharib.net/post/3magn3cvz6s23
https://bsky.app/profile/alirezagharib.net/post/3magn3cvy7k23
https://bsky.app/profile/alirezagharib.net/post/3magn3cv6t223
https://bsky.app/profile/thedailytechfeed.com/post/3maebnj2f7t2m
https://bsky.app/profile/beikokucyber.bsky.social/post/3mac36lw27h2f
https://bsky.app/profile/sctocs.bsky.social/post/3mabu5qj76c2a
https://poliverso.org/objects/0477a01e-51e3a85f-8592fbe159860167
https://bsky.app/profile/infosecbriefly.bsky.social/post/3maaiu753we27
https://bsky.app/profile/blackhatnews.tokyo/post/3maaimbgke62r
https://bsky.app/profile/cybersentinel404.bsky.social/post/3maai4kktzx2g
https://bsky.app/profile/pigondrugs.bsky.social/post/3maac3wsdd52a
https://thehackernews.com/2025/12/cisa-flags-critical-asus-live-update.html
https://infosec.exchange/users/DarkWebInformer/statuses/115738322934985655
https://bsky.app/profile/kitafox.bsky.social/post/3ma7wt7twj627
https://infosec.exchange/users/cR0w/statuses/115736851351799576
https://infosec.exchange/users/offseq/statuses/115733162386998883
CVE-2025-20393
💬 Cisco a identifié une vulnérabilité potentielle. L'entreprise est en train d'examiner cette situation et mettra à jour les informations fournies dès que de nouveaux éléments seront disponibles.
Description originale (EN)
Cisco is aware of a potential vulnerability. Cisco is currently investigating and will update these details as appropriate as more information becomes available.
Posts / Sources (89)
https://bsky.app/profile/kpwn.infosec.exchange.ap.brid.gy/post/3maxw33krrao2
https://bsky.app/profile/pmloik.bsky.social/post/3mawqq7m4sf2g
https://bsky.app/profile/securitylab-jp.bsky.social/post/3mauja34whs2w
MISP/ed7e8b58-93ec-41c5-b15a-81e92c823798
https://bsky.app/profile/pmloik.bsky.social/post/3marpvokz3j2w
https://bsky.app/profile/guardian360.bsky.social/post/3mapyygsv6x22
https://bsky.app/profile/nilab.mstdn.jp.ap.brid.gy/post/3mapwbk4xdos2
https://bsky.app/profile/pmloik.bsky.social/post/3map7eeffkz2x
https://bsky.app/profile/concisecyber.bsky.social/post/3manuctiwip2u
https://bsky.app/profile/opsmatters.com/post/3mamz3zkhdz2z
https://bsky.app/profile/pmloik.bsky.social/post/3mamoy3lpvm2p
https://bsky.app/profile/cyberhub.blog/post/3mam3rfumr52o
https://bsky.app/profile/thedailytechfeed.com/post/3malvffum7r2w
https://bsky.app/profile/blackhatnews.tokyo/post/3makgdzb62u2w
https://bsky.app/profile/pmloik.bsky.social/post/3mak6noxd4f2u
https://bsky.app/profile/cyberveille-ch.bsky.social/post/3majmg645nh2p
https://bsky.app/profile/thedailytechfeed.com/post/3majer4b2542o
https://bsky.app/profile/eyalestrin.bsky.social/post/3maimygvzqp2a
https://bsky.app/profile/cybersecurity.poliverso.org.ap.brid.gy/post/3maijw2gpteg2
https://poliverso.org/objects/0477a01e-2f900a84-73ab83706da1f16b
https://bsky.app/profile/redhotcyber.bsky.social/post/3maicvqz77y2o
https://bsky.app/profile/getpokemon7.bsky.social/post/3maicnfyyps2i
https://bsky.app/profile/getpokemon7.bsky.social/post/3mai4ngucos2i
https://bsky.app/profile/getpokemon7.bsky.social/post/3mai3ybvnmc2i
https://infosec.exchange/users/edwardk/statuses/115755584693851031
https://bsky.app/profile/LLMs.activitypub.awakari.com.ap.brid.gy/post/3mahrwulp2ov2
https://bsky.app/profile/bluesky.awakari.com/post/3mahrwsqp5b26
https://threatintel.cc/2025/12/20/chinese-hackers-targeting-cisco-email.html
https://bsky.app/profile/pmloik.bsky.social/post/3maho7h567p2a
https://bsky.app/profile/shadowserver.bsky.social/post/3magtnpwepc2e
https://bsky.app/profile/shadowserver.bsky.social/post/3magtnpwdq22e
https://bsky.app/profile/shadowserver.bsky.social/post/3magtnm4jc22e
https://infosec.exchange/users/shadowserver/statuses/115753320652221549
https://bsky.app/profile/thedailytechfeed.com/post/3magjfiwore2i
https://bsky.app/profile/opsmatters.com/post/3mag7mg2kh626
https://bsky.app/profile/alirezagharib.net/post/3mafzi2rcbs2u
https://bsky.app/profile/hacker.at.thenote.app/post/3mafqdexmas2f
https://bsky.app/profile/undercode.bsky.social/post/3mafb6ezlz32j
https://bsky.app/profile/cyberhub.blog/post/3maeckdjzzr22
https://bsky.app/profile/netsecio.bsky.social/post/3mae2h57ncl2p
https://mastodon.social/ap/users/115426718704364579/statuses/115747042299071028
https://mastodon.social/ap/users/115426718704364579/statuses/115746917786219073
https://bsky.app/profile/securitycipher.bsky.social/post/3madkhpgvcr2e
https://bsky.app/profile/2rZiKKbOU3nTafniR2qMMSE0gwZ.activitypub.awakari.com.ap.brid.gy/post/3madgrdrmj2x2
https://bsky.app/profile/pmloik.bsky.social/post/3macn2mdz322d
https://bsky.app/profile/beikokucyber.bsky.social/post/3mac36l6dvn24
https://infosec.exchange/users/DarkWebInformer/statuses/115742374127010949
https://bsky.app/profile/etguenni.bsky.social/post/3mabswbgti22z
https://social.tchncs.de/users/gborn/statuses/115742007788067850
https://bsky.app/profile/o2cloud.bsky.social/post/3mabhhx3ku32z
https://bsky.app/profile/thedailytechfeed.com/post/3mabheqhzxk2y
MISP/ed7e8b58-93ec-41c5-b15a-81e92c823798
https://bsky.app/profile/jasongarbis.bsky.social/post/3mabdoxnmg226
https://www.acn.gov.it/portale/w/rilevato-sfruttamento-attivo-di-vulnerabilita-in-prodotti-cisco
https://infosec.exchange/users/decio/statuses/115740749828282191
https://bsky.app/profile/basefortify.bsky.social/post/3mab6qtae5s24
https://bsky.app/profile/basefortify.bsky.social/post/3mab6qrecbs24
https://bsky.app/profile/basefortify.bsky.social/post/3mab6qn6b7s24
https://bsky.app/profile/allsafeus.bsky.social/post/3maasys2oka2w
https://poliverso.org/objects/0477a01e-51e3a85f-8592fbe159860167
CVE-2025-59718
💬 Une vulnérabilité liée à une vérification incorrecte des signatures cryptographiques a été identifiée dans plusieurs versions de Fortinet FortiOS, FortiProxy et FortiSwitchManager. Cette vulnérabilité concerne les versions suivantes :
- FortiOS : 7.6.0 à 7.6.3, 7.4.0 à 7.4.8, 7.2.0 à 7.2.11, 7.0.0 à 7.0.17
- FortiProxy : 7.6.0 à 7.6.3, 7.4.0 à 7.4.10, 7.2.0 à 7.2.14, 7.0.0 à 7.0.21
- FortiSwitchManager : 7.2.0 à 7.2.6, 7.0.0 à 7.0.5
Cette vulnérabilité permet à un attaquant non authentifié de contourner l'authentification de connexion unique (SSO) de FortiCloud en utilisant un message de réponse SAML (Security Assertion Markup Language) malveillant.
Le SSO est un mécanisme qui permet aux utilisateurs de se connecter à plusieurs applications avec une seule authentification, tandis que SAML est un standard ouvert qui permet l'échange d'informations d'authentification et d'autorisation entre un fournisseur d'identité et un fournisseur de services. En exploitant cette vulnérabilité, un attaquant pourrait accéder à des ressources protégées sans avoir à fournir les informations d'identification appropriées.
Description originale (EN)
A improper verification of cryptographic signature vulnerability in Fortinet FortiOS 7.6.0 through 7.6.3, FortiOS 7.4.0 through 7.4.8, FortiOS 7.2.0 through 7.2.11, FortiOS 7.0.0 through 7.0.17, FortiProxy 7.6.0 through 7.6.3, FortiProxy 7.4.0 through 7.4.10, FortiProxy 7.2.0 through 7.2.14, FortiProxy 7.0.0 through 7.0.21, FortiSwitchManager 7.2.0 through 7.2.6, FortiSwitchManager 7.0.0 through 7.0.5 allows an unauthenticated attacker to bypass the FortiCloud SSO login authentication via a crafted SAML response message.
Posts / Sources (53)
https://bsky.app/profile/pterlisten.bsky.social/post/3mb4h4o652g2q
https://social.cologne/users/pterlisten/statuses/115801966138060567
https://bsky.app/profile/pvynckier.bsky.social/post/3maxaehrxy22f
https://bsky.app/profile/pmloik.bsky.social/post/3marpvokz3j2w
https://bsky.app/profile/pmloik.bsky.social/post/3map7eeffkz2x
https://bsky.app/profile/pmloik.bsky.social/post/3mamoy3lpvm2p
https://bsky.app/profile/giovanni-popolizio.bsky.social/post/3mam7irr23c2s
https://bsky.app/profile/giovanni-popolizio.bsky.social/post/3mam7fscd422y
https://bsky.app/profile/pmloik.bsky.social/post/3mak6noxd4f2u
https://bsky.app/profile/getpokemon7.bsky.social/post/3mai34ogksk2i
https://bsky.app/profile/pmloik.bsky.social/post/3maho7h567p2a
https://bsky.app/profile/getpokemon7.bsky.social/post/3mahlbjd4ec2l
https://bsky.app/profile/getpokemon7.bsky.social/post/3mahjubc6522b
https://bsky.app/profile/getpokemon7.bsky.social/post/3mahjjepd2k2b
https://www.cert.at/de/warnungen/2025/12/kritische-sicherheitslucken-in-mehreren-fortinet-produkten-forticloud-sso-aktiv-ausgenutzt-updates-verfugbar
https://bsky.app/profile/blackhatnews.tokyo/post/3madxvhmbri2u
https://infosec.exchange/users/shadowserver/statuses/115746159732778871
https://bsky.app/profile/giovanni-popolizio.bsky.social/post/3madndtv3qs2z
https://bsky.app/profile/2rZiKKbOU3nTafniR2qMMSE0gwZ.activitypub.awakari.com.ap.brid.gy/post/3macfn6iobpv2
https://infosec.exchange/users/catc0n/statuses/115741274012787863
https://bsky.app/profile/hacker.at.thenote.app/post/3mab3ilh2kc2s
https://bsky.app/profile/securitylab-jp.bsky.social/post/3maa5jyt34k2j
https://bsky.app/profile/pmloik.bsky.social/post/3maa4i2wdhv23
https://bsky.app/profile/kitafox.bsky.social/post/3ma7wu3ujm32w
https://bsky.app/profile/concisecyber.bsky.social/post/3ma7mhhh32i2u
https://bsky.app/profile/rapid7.com/post/3ma7kywj34s2w
https://bsky.app/profile/beikokucyber.bsky.social/post/3ma7kpo465h2l
https://bsky.app/profile/infosec.skyfleet.blue/post/3ma7gtb5y6h2d
https://bsky.app/profile/helpnetsecurity.com/post/3ma6vgships2g
https://bsky.app/profile/hacker.at.thenote.app/post/3ma6srynt4s2s
https://bsky.app/profile/vexaplus.bsky.social/post/3ma6mq2ew6p2c
https://bsky.app/profile/2rZiKKbOU3nTafniR2qMMSE0gwZ.activitypub.awakari.com.ap.brid.gy/post/3ma6dqdhkloi2
https://infosec.exchange/users/DarkWebInformer/statuses/115732531461473691
https://infosec.exchange/users/cR0w/statuses/115730076962531791
https://mastodon.social/ap/users/115426718704364579/statuses/115730074940635795
https://infosec.exchange/users/edwardk/statuses/115729028277462597
https://threatintel.cc/2025/12/16/fortinet-fortigate-under-active-attack.html
https://thehackernews.com/2025/12/fortinet-fortigate-under-active-attack.html
https://advisories.ncsc.nl/advisory?id=NCSC-2025-0386
https://poliverso.org/objects/0477a01e-9bece338-f8e39c4a2473fc7a
https://cyber.gc.ca/en/alerts-advisories/al25-019-vulnerabilities-impacting-fortinet-products-forticloud-sso-login-authentication-bypass-cve-2025-59718-cve-2025-59719
https://bsky.app/profile/opsmatters.com/post/3m7oshy5ccf2q
https://bsky.app/profile/cybersentinel404.bsky.social/post/3m7og6tzmgj24
https://bsky.app/profile/ahmandonk.bsky.social/post/3m7mr6xssqc2o
https://gist.github.com/Darkcrai86/de18a38407f796f037dea71f5c69e2ac
https://www.acn.gov.it/portale/w/vulnerabilita-in-prodotti-fortinet-aggiornamento
https://infosec.exchange/users/offseq/statuses/115693753438790202
https://bsky.app/profile/eyalestrin.bsky.social/post/3m7mewnrc6o2i
https://bsky.app/profile/blackhatnews.tokyo/post/3m7mbq5ji6w2o
https://bsky.app/profile/shiojiri.com/post/3m7mbbsynsk2r
https://thehackernews.com/2025/12/fortinet-ivanti-and-sap-issue-urgent.html
https://cyber.gc.ca/en/alerts-advisories/fortinet-security-advisory-av25-821
https://gist.github.com/Darkcrai86/cd58ed73f757c427974879efacd2bbdf
CVE-2025-68615
💬 Net-SNMP est une bibliothèque d'applications, des outils et un démon (service en arrière-plan) utilisés pour le protocole SNMP (Simple Network Management Protocol), qui est un protocole de gestion de réseau. Avant les versions 5.9.5 et 5.10.pre2, un paquet spécialement conçu envoyé à un démon snmptrapd de Net-SNMP pouvait provoquer un débordement de tampon, entraînant le plantage du démon. Ce problème a été corrigé dans les versions 5.9.5 et 5.10.pre2.
En résumé, une vulnérabilité permettait à un attaquant d'envoyer un paquet malveillant qui pouvait faire planter le service de gestion SNMP, mais cela a été résolu dans les mises à jour récentes.
Description originale (EN)
net-snmp is a SNMP application library, tools and daemon. Prior to versions 5.9.5 and 5.10.pre2, a specially crafted packet to an net-snmp snmptrapd daemon can cause a buffer overflow and the daemon to crash. This issue has been patched in versions 5.9.5 and 5.10.pre2.
Posts / Sources (8)
https://bsky.app/profile/concisecyber.bsky.social/post/3mb4tokmqhk2f
https://bsky.app/profile/2rZiKKbOU3nTafniR2qMMSE0gwZ.activitypub.awakari.com.ap.brid.gy/post/3mb4pkltqv7n2
https://bsky.app/profile/pmloik.bsky.social/post/3marpvokz3j2w
https://bsky.app/profile/cybersecurity.poliverso.org.ap.brid.gy/post/3mapshoaglq22
https://poliverso.org/objects/0477a01e-3e10999c-c8007be6f326122e
https://infosec.exchange/users/vuldb/statuses/115767872939763118
http://www.zerodayinitiative.com/advisories/ZDI-25-1181/
https://bsky.app/profile/cve.skyfleet.blue/post/3mammnkw4mn2y
CVE-2017-18368
💬 Le routeur ZyXEL P660HN-T1A v1, utilisant le système d'exploitation TCLinux et la version de firmware (logiciel embarqué) $7.3.15.0 v001 / 3.40(ULM.0)b31, distribué par TrueOnline, présente une vulnérabilité d'injection de commandes dans la fonction de transfert des journaux système à distance. Cette vulnérabilité peut être exploitée par un utilisateur non authentifié, c'est-à-dire sans avoir besoin de se connecter au routeur.
Le problème se situe sur la page ViewLog.asp, qui est utilisée pour afficher les journaux. Un attaquant peut tirer parti de cette vulnérabilité en manipulant le paramètre "remote_host", ce qui lui permettrait d'exécuter des commandes non autorisées sur le système.
Description originale (EN)
The ZyXEL P660HN-T1A v1 TCLinux Fw $7.3.15.0 v001 / 3.40(ULM.0)b31 router distributed by TrueOnline has a command injection vulnerability in the Remote System Log forwarding function, which is accessible by an unauthenticated user. The vulnerability is in the ViewLog.asp page and can be exploited through the remote_host parameter.
Posts / Sources (804)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-28)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-28)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-27)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-27)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-26)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-26)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-25)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-25)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-24)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-24)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-23)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-23)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-22)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-22)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-21)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-21)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-20)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-20)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-19)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-19)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-18)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-18)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-17)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-17)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-16)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-16)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-15)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-15)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-14)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-14)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-13)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-13)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-12)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-12)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-11)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-11)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-10)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-10)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-09)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-09)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-08)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-08)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-07)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-07)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-06)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-06)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-05)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-05)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-04)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-04)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-03)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-03)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-02)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-02)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-12-01)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-12-01)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-30)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-11-30)
The Shadowserver (honeypot/common-vulnerabilities) - (2025-11-29)
The Shadowserver (honeypot/exploited-vulnerabilities) - (2025-11-29)