's Avatar

@andregironda.bsky.social

110 Followers  |  309 Following  |  4 Posts  |  Joined: 15.11.2024  |  1.7277

Latest posts by andregironda.bsky.social on Bluesky

Preview
WinRAR Woes: Exploited Zero-Day Bug Opens Door for RomCom Malware Mayhem WinRAR's new slogan: "Opening doors you never knew you had!" The WinRAR vulnerability, CVE-2025-8088, was exploited in phishing attacks to install RomCom malware. Upgrade to WinRAR 7.13 now, unless you like surprise startup programs.

WinRAR Woes: Exploited Zero-Day Bug Opens Door for RomCom Malware Mayhem

WinRAR vulnerability CVE-2025-8088 exploited by RomCom malware in phishing attacks. Update to WinRAR 7.13 now to avoid being an unwilling accomplice!
thenimblenerd.com?p=1052644

08.08.2025 20:58 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
CVE-2025-8088 - WinRAR Windows Path Traversal RCE A path traversal vulnerability affecting the Windows version of WinRAR allows the attackers to execute arbitrary code by crafting malicious archive files. This vulnerability was exploited in the wild and was discovered by Anton Cherepanov, Peter Koลกinรกr, and Peter Strรฝฤek from ESET.

CVE-2025-8088 - WinRAR Windows Path Traversal RCE
CVE ID : CVE-2025-8088

Published : Aug. 8, 2025, 12:15 p.m. | 1ย hour, 14ย minutes ago

Description : A path traversal vulnerability affecting the Windows version of WinRAR allows the attackers to execute arbitrary code by c...

08.08.2025 14:01 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Path traversal vulnerability in WinRAR - CyberAlerts View detailed information about CVE-2025-8088 on CyberAlerts

๐Ÿšจ New CISA Vulnerability Alert ๐Ÿšจ

HIGH: Path traversal vulnerability in WinRAR

CVE-2025-8088

08.08.2025 12:40 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
cvelistv5 - CVE-2025-8088 Vulnerability-Lookup - Fast vulnerability lookup correlation from different sources.

You can now share your thoughts on vulnerability CVE-2025-8088 in Vulnerability-Lookup:
https://vulnerability.circl.lu/vuln/CVE-2025-8088

win.rar GmbH - WinRAR

#VulnerabilityLookup #Vulnerability #Cybersecurity #bot

08.08.2025 11:38 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
CVE-2025-8730 - Belkin Web Interface Hard-Coded Credentials Remote Vulnerability A vulnerability was found in Belkin F9K1009 and F9K1010 2.00.04/2.00.09 and classified as critical. Affected by this issue is some unknown functionality of the component Web Interface. The manipulation leads to hard-coded credentials. The attack may be launched remotely. The exploit has been disclosed to the public and may be โ€ฆ

CVE-2025-8730 - Belkin Web Interface Hard-Coded Credentials Remote Vulnerability
CVE ID : CVE-2025-8730

Published : Aug. 8, 2025, 3:15 p.m. | 24ย minutes ago

Description : A vulnerability was found in Belkin F9K1009 and F9K1010 2.00.04/2.00.09 and classified as critical. ...

08.08.2025 16:15 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
cvelistv5 - CVE-2025-8730 Vulnerability-Lookup - Fast vulnerability lookup correlation from different sources.

You can now share your thoughts on vulnerability CVE-2025-8730 in Vulnerability-Lookup:
https://vulnerability.circl.lu/vuln/CVE-2025-8730

Belkin - F9K1009

#VulnerabilityLookup #Vulnerability #Cybersecurity #bot

08.08.2025 14:43 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Federal court filing system hit in sweeping hack The identities of confidential court informants are feared compromised in a series of breaches across multiple U.S. states.

NEW: "The electronic case filing system used by the federal judiciary has been breached in a sweeping cyber intrusion that is believed to have exposed sensitive court data across multiple U.S. states, according to two people with knowledge of the incident."

07.08.2025 01:46 โ€” ๐Ÿ‘ 2612    ๐Ÿ” 1420    ๐Ÿ’ฌ 92    ๐Ÿ“Œ 300
Preview
Flaws Expose 100 Dell Laptop Models to Implants, Windows Login Bypass ReVault vulnerabilities in the ControlVault3 firmware in Dell laptops could lead to firmware modifications or Windows login bypass.

The issues, tracked as CVE-2025-24311, CVE-2025-25215, CVE-2025-24922, CVE-2025-25050, and CVE-2025-24919, were initially disclosed on June 13, when Dell announced that patches for them were rolled out for over 100 Dell Pro, Latitude, and Precision models. www.securityweek.com/flaws-expose...

06.08.2025 13:05 โ€” ๐Ÿ‘ 2    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
BsidesLV 2025 - Breaking Ground - Monday
YouTube video by BSidesLV BsidesLV 2025 - Breaking Ground - Monday

My BSidesLV keynote is here. It touches on several difficult topics in our industry. Topics best discussed in person. As our industry spends this week in Vegas, please share this talk with your peers and discuss in person.

www.youtube.com/watch?v=4CD9...

05.08.2025 17:47 โ€” ๐Ÿ‘ 20    ๐Ÿ” 5    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 2
Post image

Zscaler users: CVE-2025-54982 is a SAML signature bypass (CVSS 9.6) that undermines your SSO safeguards. Stay on top of the upcoming patch and lock it down fast! More โžก๏ธ basefortify.eu/cve_reports/... #cybersecurity

05.08.2025 07:42 โ€” ๐Ÿ‘ 3    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
CVE-2025-54982 - Zscaler SAML Authentication Signature Forgery An improper verification of cryptographic signature in Zscaler's SAML authentication mechanism on the server-side allowed an authentication abuse.

CVE-2025-54982 - Zscaler SAML Authentication Signature Forgery
CVE ID : CVE-2025-54982

Published : Aug. 5, 2025, 6:15 a.m. | 17ย minutes ago

Description : An improper verification of cryptographic signature in Zscaler's SAML authentication mechanism on the server-side all...

05.08.2025 07:23 โ€” ๐Ÿ‘ 1    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
cvelistv5 - CVE-2025-54982 Vulnerability-Lookup - Fast vulnerability lookup correlation from different sources.

You can now share your thoughts on vulnerability CVE-2025-54982 in Vulnerability-Lookup:
https://vulnerability.circl.lu/vuln/CVE-2025-54982

Zscaler - Authentication Server

#VulnerabilityLookup #Vulnerability #Cybersecurity #bot

05.08.2025 06:09 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Security threat visualization

Security threat visualization

CRITICAL: CVE-2025-54982 in Zscaler Authentication Server allows SAML signature bypassโ€”authentication can be abused. No fix yet, monitor for guidance. https://radar.offseq.com/threat/cve-2025-54982-cwe-347-improper-verification-of-cr-e9f16fd5 #OffSeq #Zscaler #Vulnerability

05.08.2025 06:01 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Raspberry Robin Malware Updates

~Zscaler~
Raspberry Robin malware evolves with a new LPE exploit (CVE-2024-38196), ChaCha-20 encryption, and stronger obfuscation.
-
IOCs: CVE-2024-38196
-
#CVE202438196 #Malware #RaspberryRobin #ThreatIntel

04.08.2025 16:02 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Spotlight on MacOS Flaw: How Hackers Could Have Bypassed Appleโ€™s TCC Protections! Microsoft shines a light on Sploitlight, a macOS vulnerability that bypassed Apple's TCC protections. This flaw turned Spotlight plugins into unwitting spies, leaking sensitive data. Thankfully, Apple's macOS Sequoia 15.4 update dimmed Sploitlight's mischief.

Spotlight on MacOS Flaw: How Hackers Could Have Bypassed Appleโ€™s TCC Protections!

macOS vulnerability CVE-2025-31199 lets attackers bypass TCC protections, accessing sensitive data. Fixed in March 2025, but not before Sploitlight's spotlight!
thenimblenerd.com?p=1051630

29.07.2025 11:58 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Microsoft and Apple Released Fix for CVE-2025-31199 Vulnerability

28.07.2025 16:07 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Microsoft Threat Intelligence Discovers a macOS Vulnerability, CVE-2025-31199, That Could Enable Attackers To Steal Private Files

28.07.2025 16:07 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

MICROSOFT THREAT INTELLIGENCE: MACOS VULNERABILITY CVE-2025-31199 COULD EXPOSE PRIVATE FILE DATA TO ATTACKERS Microsoft has discovered a macOS security flaw โ€” CVE-2025-31199 โ€” that could allow malicious actors to steal private file data from targeted systems.

28.07.2025 16:06 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
cvelistv5 - CVE-2025-43253 Vulnerability-Lookup - Fast vulnerability lookup correlation from different sources.

You can now share your thoughts on vulnerability CVE-2025-43253 in Vulnerability-Lookup:
https://vulnerability.circl.lu/vuln/CVE-2025-43253

Apple - macOS

#VulnerabilityLookup #Vulnerability #Cybersecurity #bot

29.07.2025 23:53 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
cvelistv5 - CVE-2025-43266 Vulnerability-Lookup - Fast vulnerability lookup correlation from different sources.

You can now share your thoughts on vulnerability CVE-2025-43266 in Vulnerability-Lookup:
https://vulnerability.circl.lu/vuln/CVE-2025-43266

Apple - macOS

#VulnerabilityLookup #Vulnerability #Cybersecurity #bot

29.07.2025 23:53 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
cvelistv5 - CVE-2025-31199 Vulnerability-Lookup - Fast vulnerability lookup correlation from different sources.

You can now share your thoughts on vulnerability CVE-2025-31199 in Vulnerability-Lookup:
https://vulnerability.circl.lu/vuln/CVE-2025-31199

Apple - iOS and iPadOS

#VulnerabilityLookup #Vulnerability #Cybersecurity #bot

29.05.2025 22:01 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
CVE-2025-31199 - "Apple iOS/iPadOS/visualOS/macOS Sequoia Sensitive Data Disclosure" A logging issue was addressed with improved data redaction. This issue is fixed in iOS 18.4 and iPadOS 18.4, visionOS 2.4, macOS Sequoia 15.4. An app may be able to access sensitive user data.

CVE-2025-31199 - "Apple iOS/iPadOS/visualOS/macOS Sequoia Sensitive Data Disclosure"
CVE ID : CVE-2025-31199

Published : May 29, 2025, 10:15 p.m. | 1ย hour, 41ย minutes ago

Description : A logging issue was addressed with improved data redaction. This issue is fixed in iOS...

30.05.2025 00:02 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

โ€˜tis a different vuln - CVE-2025-6543

27.07.2025 16:21 โ€” ๐Ÿ‘ 3    ๐Ÿ” 1    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
GitHub - NCSC-NL/citrix-2025 Contribute to NCSC-NL/citrix-2025 development by creating an account on GitHub.

The Dutch cybersecurity agency has released a script to detect webshells typically installed by attackers exploiting the CitrixBleed2 vulnerability in Citrix NetScaler appliances

github.com/NCSC-NL/citr...

27.07.2025 14:18 โ€” ๐Ÿ‘ 23    ๐Ÿ” 10    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Critical Flaw in NVIDIA AI Toolkit Puts Cloud Services at Risk โ€“ Upgradeย Immediately A critical flaw in NVIDIA's AI container toolkit (CVE-2025-23266) allows full host takeover, posing serious risks to cloud-based AI services.

Critical Flaw in NVIDIA AI Toolkit Puts Cloud Services at Risk โ€“ Upgradeย Immediately

A critical flaw in NVIDIA's AI container toolkit (CVE-2025-23266) allows full host takeover, posing serious risks to cloud-based AI services.

22.07.2025 02:15 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

Critical flaw in NVIDIA Container Toolkit (CVE-2025-23266) allows privilege escalation in AI cloud services. Update to versions 1.17.8 and 25.3.1 immediately. #CyberSecurity #AI #NVIDIA #CloudSecurity Link: thedailytechfeed.com/critical-vul...

18.07.2025 15:19 โ€” ๐Ÿ‘ 0    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

CVE-2025-23267๏ผšA vulnerability in NVIDIA Container Toolkit can lead to container escape.


www.openwall.com ->

Looking at this and CVE-2025-23266 makes me wonder: was NVIDIA's GPU sandbox vibe-coded?

#VibeCoding #AI #YOLO


Original->

18.07.2025 14:52 โ€” ๐Ÿ‘ 0    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Great research out of Wiz!

At @edera.dev we think a lot about how to prevent vulns like this one.

Our hardened runtime technology would have completely prevented CVE-2025-23266 by eliminating the shared kernel state that makes this container escape possible. See how: edera.dev/stories/how-...

18.07.2025 14:30 โ€” ๐Ÿ‘ 4    ๐Ÿ” 3    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 1
Preview
Critical NVIDIA Container Toolkit Flaw Allows Privilege Escalation on AI Cloud Services Critical NVIDIA vulnerability CVE-2025-23266 impacts 37% of cloud services, allowing privilege escalation and data tampering.

The vulnerability, tracked as CVE-2025-23266, carries a CVSS score of 9.0 out of 10.0. It has been codenamed NVIDIAScape by Google-owned cloud security company Wiz. thehackernews.com/2025/07/crit...

18.07.2025 12:26 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
ใ€ใ‚ปใ‚ญใƒฅใƒชใƒ†ใ‚ฃ ใƒ‹ใƒฅใƒผใ‚นใ€‘ใ€ŒLivewireใ€ใซRCE่„†ๅผฑๆ€ง - ใ™ใฟใ‚„ใ‹ใซใ‚ขใƒƒใƒ—ใƒ‡ใƒผใƒˆใ‚’๏ผˆ1ใƒšใƒผใ‚ธ็›ฎ / ๅ…จ1ใƒšใƒผใ‚ธ๏ผ‰๏ผšSecurity NEXT ใ€ŒLaravelใ€ใฎๆฉŸ่ƒฝใ‚’ๆ‹กๅผตใ™ใ‚‹ใ‚ฆใ‚งใƒ–้–‹็™บใƒ•ใƒฌใƒผใƒ ใƒฏใƒผใ‚ฏใ€ŒLivewire 3ใ€ใซใƒชใƒขใƒผใƒˆใ‚ˆใ‚Šใ‚ณใƒžใƒณใƒ‰ใฎๅฎŸ่กŒใŒๅฏ่ƒฝใจใชใ‚‹่„†ๅผฑๆ€งใŒๆ˜Žใ‚‰ใ‹ใจใชใฃใŸใ€‚ใ‚ขใƒƒใƒ—ใƒ‡ใƒผใƒˆใŒๆŽจๅฅจใ•ใ‚Œใฆใ„ใ‚‹ใ€‚ ๏ผšSecurity NEXT

ใ€ŒLivewireใ€ใซRCE่„†ๅผฑๆ€ง - ใ™ใฟใ‚„ใ‹ใซใ‚ขใƒƒใƒ—ใƒ‡ใƒผใƒˆใ‚’

ใ€ŒLaravelใ€ใฎๆฉŸ่ƒฝใ‚’ๆ‹กๅผตใ™ใ‚‹ใ‚ฆใ‚งใƒ–้–‹็™บใƒ•ใƒฌใƒผใƒ ใƒฏใƒผใ‚ฏใ€ŒLivewire 3ใ€ใซใƒชใƒขใƒผใƒˆใ‚ˆใ‚Šใ‚ณใƒžใƒณใƒ‰ใฎๅฎŸ่กŒใŒๅฏ่ƒฝใจใชใ‚‹่„†ๅผฑๆ€งใŒๆ˜Žใ‚‰ใ‹ใจใชใฃใŸใ€‚ใ‚ขใƒƒใƒ—ใƒ‡ใƒผใƒˆใŒๆŽจๅฅจใ•ใ‚Œใฆใ„ใ‚‹ใ€‚

ใ€ŒๅŒ3.6.3ใ€ใŠใ‚ˆใณไปฅๅ‰ใฎใƒใƒผใ‚ธใƒงใƒณใซใŠใ„ใฆใ€็‰นๅฎšๆกไปถไธ‹ใง่ช่จผใชใ—ใซใƒชใƒขใƒผใƒˆใ‚ˆใ‚Šไปปๆ„ใฎใ‚ณใƒžใƒณใƒ‰ใŒๅฎŸ่กŒใงใใ‚‹่„†ๅผฑๆ€งใ€ŒCVE-2025-54068ใ€ใŒๆ˜Žใ‚‰ใ‹ใจใชใฃใŸใ‚‚ใฎใ€‚

ใƒ—ใƒญใƒ‘ใƒ†ใ‚ฃๆ›ดๆ–ฐใซใจใ‚‚ใชใ†ๅ†…้ƒจๅ‡ฆ็†ใฎไธๅ‚™ใซใ‚ˆใ‚Š็”Ÿใ˜ใ‚‹่„†ๅผฑๆ€งใงใ€ๅฏพ่ฑกใฎใ‚ณใƒณใƒใƒผใƒใƒณใƒˆใŒใƒžใ‚ฆใƒณใƒˆใ•ใ‚Œใฆใ„ใ‚‹ๅ ดๅˆใซๅฝฑ้Ÿฟใ‚’ๅ—ใ‘ใ‚‹ใ€‚

21.07.2025 20:49 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

@andregironda is following 19 prominent accounts