Application Security Feed's Avatar

Application Security Feed

@appsecfeed.bsky.social

⚠️ Bot Account ⚠️ Follow for my hand-curated application security feed. Contains multiple newsletters, blogs, HackerNews feeds, and more. πŸ’¬ Run by @alp1n3.dev. Reach out with any suggestions for improvement!

40 Followers  |  0 Following  |  211 Posts  |  Joined: 07.05.2025  |  1.6767

Latest posts by appsecfeed.bsky.social on Bluesky

I may have broken @appsecfeed.bsky.social…

That’s what I get for making a small change without testing πŸ˜‚.

Should be back up a day or two.

21.10.2025 11:41 β€” πŸ‘ 0    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Better-auth account takeover (CVE-2025-61928) found via ZeroPath

πŸ”— https://zeropath.com/blog/breaking-authentication-unauthenticated-api-key-creation-in-better-auth-cve-2025-61928

20.10.2025 11:31 β€” πŸ‘ 0    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Cloudflare Image Proxy as a CSPT Gadget: A Cross-Origin CSPT Exploit

πŸ”— https://blog.voorivex.team/cloudflare-image-proxy-as-a-cspt-gadget-a-cross-origin-cspt-exploit

20.10.2025 11:30 β€” πŸ‘ 0    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Organizations Warned of Exploited Adobe AEM Forms Vulnerability

πŸ”— https://www.securityweek.com/organizations-warned-of-exploited-adobe-aem-forms-vulnerability/

18.10.2025 11:30 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ ZeroDisco: Attackers Exploit Cisco SNMP Vulnerability to Deploy Rootkits

πŸ”— https://www.trendmicro.com/en_us/research/25/j/operation-zero-disco-cisco-snmp-vulnerability-exploit.html

17.10.2025 11:32 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ New automated cybersecurity solution for vulnerability detection and remediation

πŸ”— https://aisle.com/

17.10.2025 11:31 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Vulnerability scores, huh, what are they good for? Almost nothing

πŸ”— https://www.theregister.com/2025/10/16/cve_cvss_scores_not_useful/

17.10.2025 11:30 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 1

πŸ—žοΈ yIKEs (WatchGuard Fireware OS IKEv2 Out-of-Bounds Write CVE-2025-9242)

πŸ”— https://labs.watchtowr.com/yikes-watchguard-fireware-os-ikev2-out-of-bounds-write-cve-2025-9242/

16.10.2025 11:33 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ How App Integration Transactions Increase the Attack Surface of LLMs

πŸ”— https://www.netspi.com/blog/executive-blog/adversarial-machine-learning/how-app-integration-transactions-increase-the-attack-surface-of-llms/

16.10.2025 11:32 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Client-Side Path Traversal: Exploiting CSRF in Header-Based Auth Scenarios

πŸ”— https://blog.kulkan.com/client-side-path-traversal-exploiting-csrf-in-header-based-auth-scenarios-31c26a1baece

16.10.2025 11:31 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ F5 Says Nation-State Hackers Stole Source Code and Vulnerability Data

πŸ”— https://www.securityweek.com/f5-blames-nation-state-hackers-for-theft-of-source-code-and-vulnerability-data/

16.10.2025 11:30 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ .NET Security Feature Bypass Vulnerability

πŸ”— https://github.com/dotnet/aspnetcore/security/advisories/GHSA-5rrx-jjjq-q2r5

15.10.2025 11:35 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ CVE-2025-55315: Asp.net Security Feature Bypass Vulnerability [9.9 Critical]

πŸ”— https://nvd.nist.gov/vuln/detail/CVE-2025-55315

15.10.2025 11:34 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ A modern approach to preventing CSRF in Go

πŸ”— https://www.alexedwards.net/blog/preventing-csrf-in-go

15.10.2025 11:32 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Security firms dispute credit for overlapping CVE reports

πŸ”— https://www.bleepingcomputer.com/news/security/security-firms-dispute-credit-for-overlapping-cve-reports/

15.10.2025 11:31 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Silencing a Kitchencook teatime kettle

πŸ”— https://dustri.org/b/silencing-a-kitchencook-teatime-kettle.html

14.10.2025 11:31 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Gecko Security (YC Company) Allegedly Steals CVE Reporting Credit

πŸ”— https://twitter.com/fuzzinglabs/status/1977720899114606745

14.10.2025 11:30 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Apple Introduces $2M Bug Bounty for Spyware-Level Exploits

πŸ”— https://www.macrumors.com/2025/10/10/apple-bug-bounty-program-overhauled/

13.10.2025 11:32 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Research Worth Reading Week 41/2025

πŸ”— https://pentesterlab.com/blog/research-worth-reading-week41-2025

13.10.2025 11:31 β€” πŸ‘ 0    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ GitHub Copilot: Remote Code Execution via Prompt Injection (CVE-2025-53773)

πŸ”— https://embracethered.com/blog/posts/2025/github-copilot-remote-code-execution-via-prompt-injection/

13.10.2025 11:30 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Oracle Security Alert CVE-2025-61884 for E-Business Suite

πŸ”— https://news.ycombinator.com/item?id=45554830

12.10.2025 11:33 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Ksmbd – Exploiting CVE-2025-37947

πŸ”— https://blog.doyensec.com/2025/10/08/ksmbd-3.html

12.10.2025 11:32 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Oracle Security Alert Advisory – CVE-2025-61884

πŸ”— https://www.oracle.com/developer/

12.10.2025 11:31 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ CamoLeak: Critical GitHub Copilot Vulnerability Leaks Private Source Code

πŸ”— https://www.legitsecurity.com/blog/camoleak-critical-github-copilot-vulnerability-leaks-private-source-code

12.10.2025 11:30 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ CamoLeak: Critical GitHub Copilot Vulnerability Leaks Private Source Code

πŸ”— https://www.legitsecurity.com/blog/camoleak-critical-github-copilot-vulnerability-leaks-private-source-code

11.10.2025 11:34 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Show HN: An open-source starter kit for implementing OWASP ASVS 5.0

πŸ”— https://github.com/Kaademos/asvs-compliance-starter-kit

11.10.2025 11:33 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Hardware Vulnerability Allows Attackers to Hack AI Training Data – NC State News

πŸ”— https://news.ncsu.edu/2025/10/ai-privacy-hardware-vulnerability/

11.10.2025 11:32 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Zero-day in file-sharing software leads to RCE, and attacks are ongoing

πŸ”— https://www.theregister.com/2025/10/10/zeroday_in_filesharing_software_leads/

11.10.2025 11:31 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ More Than DoS (Progress Telerik UI for ASP.NET AJAX Unsafe Reflection CVE-2025-3600)

πŸ”— https://labs.watchtowr.com/more-than-dos-progress-telerik-ui-for-asp-net-ajax-unsafe-reflection-cve-2025-3600/

11.10.2025 11:30 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0

πŸ—žοΈ Critical 9.9 Redis vulnerability enables remote code execution

πŸ”— https://www.scworld.com/news/critical-9-9-redis-vulnerability-enables-remote-code-execution

10.10.2025 11:30 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0