Critical vulnerability CVE-2025-54539 in Apache ActiveMQ NMS AMQP Client allows remote code execution. Upgrade to version 2.4.0+ immediately. #CyberSecurity #ApacheActiveMQ #CVE202554539 Link: thedailytechfeed.com/critical-apa...
17.10.2025 09:42 — 👍 0 🔁 1 💬 0 📌 0
Security threat visualization
CRITICAL: Microsoft Entra hit by CVE-2025-59218. Improper access control lets attackers escalate privileges—no patch yet. Restrict user interaction & watch for updates. https://radar.offseq.com/threat/cve-2025-59218-cwe-284-improper-access-control-in--bbedc393 #OffSeq #Microsoft #Entra
10.10.2025 01:34 — 👍 0 🔁 1 💬 0 📌 0
Origin
# Ubuntu 24.04.3 で # update 。 openssl (3.0.13-0ubuntu3.6) CVE-2025-9230へのセキュリティ対応。 libssl-dev libssl3t64 セキュリティ対応なのでお早めに。 # prattohome # 更新
Interest | Match | Feed
01.10.2025 01:05 — 👍 0 🔁 1 💬 0 📌 0
Origin
# Ubuntu 24.04.3 で # update 。 openssl (3.0.13-0ubuntu3.6) CVE-2025-9230へのセキュリティ対応。 libssl-dev libssl3t64 セキュリティ対応なのでお早めに。 # prattohome # 更新
Interest | Match | Feed
01.10.2025 01:04 — 👍 0 🔁 1 💬 0 📌 0
cvelistv5 - CVE-2025-9230
Vulnerability-Lookup - Fast vulnerability lookup correlation from different sources.
You can now share your thoughts on vulnerability CVE-2025-9230 in Vulnerability-Lookup:
https://vulnerability.circl.lu/vuln/CVE-2025-9230
OpenSSL - OpenSSL
#VulnerabilityLookup #Vulnerability #Cybersecurity #bot
30.09.2025 14:16 — 👍 1 🔁 1 💬 0 📌 0
cvelistv5 - CVE-2025-9231
Vulnerability-Lookup - Fast vulnerability lookup correlation from different sources.
You can now share your thoughts on vulnerability CVE-2025-9231 in Vulnerability-Lookup:
https://vulnerability.circl.lu/vuln/CVE-2025-9231
OpenSSL - OpenSSL
#VulnerabilityLookup #Vulnerability #Cybersecurity #bot
30.09.2025 14:16 — 👍 0 🔁 1 💬 0 📌 0
🔒 Three new #OpenSSL CVEs today:
• CVE-2025-9230 OOB read/write (CMS decrypt)
• CVE-2025-9231 SM2 side-channel (ARM64)
• CVE-2025-9232 OOB read (HTTP client)
Fixes in 3.5.4, 3.4.3, 3.3.5, 3.2.6, 3.0.18. Update now.
Details: www.openssl.org/news/secadv/...
#AppSec #SupplyChainSecurity #OpenSource
30.09.2025 23:41 — 👍 1 🔁 1 💬 0 📌 0
OpenSSLの脆弱性(Moderate: CVE-2025-9230, CVE-2025-9231, Low: CVE-2025-9232)と3.5.4, 3.4.3, 3.3.5, 3.2.6, 3.0.18, 1.0.2zm, 1.1.1zdリリース - SIOS SECURITY BLOG
10/02/2025(JST)にOpenSSLの脆弱性(Moderate: CVE-2025-9230, CV
SIOSセキュリティブログを更新しました。
OpenSSLの脆弱性(Moderate: CVE-2025-9230, CVE-2025-9231, Low: CVE-2025-9232)と3.5.4, 3.4.3, 3.3.5, 3.2.6, 3.0.18, 1.0.2zm, 1.1.1zdリリース
#sios_tech #security #vulnerability #セキュリティ #脆弱性 #ssl #openssl
security.sios.jp/vulnerabilit...
30.09.2025 22:26 — 👍 0 🔁 1 💬 0 📌 0
cvelistv5 - CVE-2025-9232
Vulnerability-Lookup - Fast vulnerability lookup correlation from different sources.
You can now share your thoughts on vulnerability CVE-2025-9232 in Vulnerability-Lookup:
https://vulnerability.circl.lu/vuln/CVE-2025-9232
OpenSSL - OpenSSL
#VulnerabilityLookup #Vulnerability #Cybersecurity #bot
30.09.2025 14:16 — 👍 0 🔁 1 💬 0 📌 0
Critical DLL Hijacking Vulnerability in Notepad++ (CVE-2025-56383) Exposes Millions to Arbitrary Code Execution
A critical vulnerability (CVE-2025-56383) has been discovered in Notepad++ version 8.8.3, exposing millions of users to potential DLL hijacking attacks. This vulnerability arises from insecure DLL loading mechanisms within the application, allowing attackers to replace legitimate DLLs with malicious ones. Successful exploitation could lead to arbitrary code execution with the privileges of the user running Notepad++. DLL hijacking is a well-documented attack vector where an application loads a DLL from an insecure or uncontrolled directory. In this case, Notepad++'s failure to securely load DLLs could allow an attacker to execute arbitrary code on the affected system. This vulnerability is particularly concerning due to Notepad++'s widespread use among developers, who often have elevated privileges on their systems. The impact of this vulnerability is significant. Attackers could leverage it to gain control over affected systems, leading to data theft, system compromise, or further network infiltration. Given the popularity of Notepad++, this vulnerability could have far-reaching consequences across numerous organizations and individual users. Mitigation strategies typically involve updating to a patched version of the software once available. Developers should also consider implementing secure coding practices, such as specifying full paths for DLLs and validating DLL signatures before loading them. Users are strongly advised to monitor for updates from Notepad++ and apply patches as soon as they become available. From an expert perspective, this vulnerability underscores the importance of secure coding practices and regular software updates. DLL hijacking vulnerabilities are preventable through proper coding practices, and their continued appearance in popular software highlights the need for ongoing security awareness and training for developers. In conclusion, the discovery of CVE-2025-56383 in Notepad++ serves as a reminder of the persistent threat posed by DLL hijacking vulnerabilities. Organizations and users should prioritize updating their software and implementing robust security measures to mitigate the risk of exploitation.
📌 Critical DLL Hijacking Vulnerability in Notepad++ (CVE-2025-56383) Exposes Millions to Arbitrary Code Execution https://www.cyberhub.blog/article/13802-critical-dll-hijacking-vulnerability-in-notepad-cve-2025-56383-exposes-millions-to-arbitrary-code-execution
30.09.2025 05:20 — 👍 0 🔁 1 💬 0 📌 0
Top 3 CVE for last 7 days:
CVE-2025-20352: 37 interactions
CVE-2025-20362: 34 interactions
CVE-2025-20333: 33 interactions
Top 3 CVE for yesterday:
CVE-2026-25719: 5 interactions
CVE-2025-56383: 4 interactions
CVE-2025-11126: 2 interactions
30.09.2025 02:09 — 👍 0 🔁 1 💬 0 📌 0
DLL Hijacking Exposed: How a Notepad++ Flaw Lets Hackers Silently Take Over Your System
Introduction: A critical vulnerability, designated CVE-2025-56383, has been discovered in the widely-used Notepad++ text editor, revealing a fundamental weakness in its security posture. This flaw, a Dynamic Link Library (DLL) hijacking issue, allows attackers to execute arbitrary malicious code with the same privileges as the user running the application. The exploit leverages the application's search order for required DLLs, enabling a simple yet devastating attack vector that compromises system integrity.
DLL Hijacking Exposed: How a Notepad++ Flaw Lets Hackers Silently Take Over Your System
Introduction: A critical vulnerability, designated CVE-2025-56383, has been discovered in the widely-used Notepad++ text editor, revealing a fundamental weakness in its security posture. This flaw, a Dynamic…
29.09.2025 17:42 — 👍 0 🔁 1 💬 0 📌 0
Top 3 CVE for last 7 days:
CVE-2025-20352: 37 interactions
CVE-2025-20333: 33 interactions
CVE-2025-20362: 33 interactions
Top 3 CVE for yesterday:
CVE-2025-20333: 3 interactions
CVE-2025-20362: 2 interactions
CVE-2025-56383: 2 interactions
29.09.2025 02:13 — 👍 0 🔁 1 💬 0 📌 0
速報:共通脆弱性識別子CVE-2025-56383は、以下の情報源に基づき、エクスプロイトコードが実在することが確認されました:poc in github。
28.09.2025 21:02 — 👍 1 🔁 1 💬 0 📌 0
CVE-2025-56383 has confirmed exploit code according to the following sources: poc in github.
28.09.2025 21:02 — 👍 1 🔁 1 💬 0 📌 0
Origin
# Ubuntu 24.04.3 で # update 。 open-vm-tools (2:12.5.0-1~ubuntu0.24.04.2) CVE-2025-41244へのセキュリティ対応。 セキュリティ対応なのでお早めに。 # prattohome # 更新
Interest | Match | Feed
30.09.2025 01:38 — 👍 0 🔁 1 💬 0 📌 0
Origin
# Ubuntu 24.04.3 で # update 。 open-vm-tools (2:12.5.0-1~ubuntu0.24.04.2) CVE-2025-41244へのセキュリティ対応。 セキュリティ対応なのでお早めに。 # prattohome # 更新
Interest | Match | Feed
30.09.2025 01:38 — 👍 0 🔁 1 💬 0 📌 0
CDB0F9C6FC4120EFB911F5BB4E801300992BD560
CA0151D9AEE5408F3080CA108FA4EEB2C6785628
4626615651A9CC8CE0FD078DF281CA275D6D28C4
3EA2987D67A16450313E5DCC80C15C956F758486
0FC8B3117692C21A1750473771BCFB5D60CE306A
🌐documents-pdf.serveftp[.]com
document-ua.serveftp[.]com
pdf-download.serveftp[.]com
6/6
26.09.2025 13:13 — 👍 2 🔁 1 💬 0 📌 0
IoCs:
🚨 VBS/Pterodo.CFC trojan
📄 6DF9312CD3EA11D94A01C4663C07907F6DFC59CB
D23B477B0103AFA8691E9AE9CE50912A2EA50D3B
AC6F459A218532F183004798936BB1A239349C20
0CDC5544413E80F78212E418E7936308A285E8DC
67A99D1D57116CD10B7082814B8CF25EB1FB9007
C8138F1CDD65FB4A3C93A7F7514C0133781FB89B 5/6
26.09.2025 13:13 — 👍 1 🔁 1 💬 1 📌 0
CVE-2025-8088 abuses a flaw in WinRAR’s handling of file paths in RAR archives. By crafting a file with ..\..\ sequences in its ADS, attackers can write files outside the extraction directory, which allows dropping files into the Startup folder. 4/6
26.09.2025 13:13 — 👍 1 🔁 1 💬 1 📌 0
Now, Gamaredon is abusing it to drop malicious payloads via spearphishing lures, targeting 🇺🇦 Ukrainian governmental entities. 3/6
26.09.2025 13:13 — 👍 1 🔁 1 💬 1 📌 0
Former GOP Congressman. Ex‑Tea Partier turned relentless anti‑Trump truth‑teller. Want the unfiltered takes the cable shows won’t touch? Read & spar with me on Substack 👉 https://substack.com/@socialcontractwithjoewalsh
Chasing digital badness. Senior Researcher at Citizen Lab, but words here are mine.
Specializing in breaking and protecting the building blocks of modern software development. From traditional #AppSec, through #opensource #SupplyChain threats, to #LLM security. https://checkmarx.com/zero/
Cyber Security, SELinux, SIEM, Threat Intelligence. CISSP
꿈을꾸는파랑새,旅行,Qosmio,APT threat, Firefox,ZARD,GARNETCROW,WEZARD&G-NET会員,倉木麻衣,YUI 好き
Global tech news. Follow and never miss any major tech news!
🚨24/7 real time updates ⏰
The flannel dunce. Defector.com is the website
Work like hell,
Share all you know,
Abide by your handshake,
Have fun. - Dan Geer
[ 'cto @sensepost.com', '@orangecyberdef', 'caffeine fueled', '(╯°□°)╯︵ ┻━┻', 'security guy', 'metalhead', 'i saw your password', 'KOOBo+KXleKAv+KXlSnjgaM=' ]
https://www.konvis.de
Impressum
https://www.konvis.de/kontakt/impressum/
Software engineer, author, speaker.
Field CTO of Cloudogu.
My particular interests are #k8s, #GitOps, #PlatformEngineering, #o11y, #IaC, #DevOps technical leadership and of course #FLOSS/ #FOSS/ #OSS.
I like owning my data and devices.
The idea is to create big opportunities in Cybersecurity. Meanwhile we’re Revolutionizing and Democratizing Cybersecurity information.
https://www.crowdcyber.com
Senior Cyber Analyst || OWASP member || Project Discovery Ambassador || UK OSINT Officer || Purple Teamer || Privacy Advocate || Signal: @rxerium.02
アニメ、自作PC、サイバーセキュリティ、Linux、プリウスPHEV
We offer study sessions to learn about the latest cyber security!
https://shiojiri-cyber.connpass.com/
Qiita: https://qiita.com/ohhara_shiojiri
#shiojiri_cyber
X(Twtter): https://x.com/ohhara_shiojiri
🤖
Not affiliated with Y Combinator or Hacker News
Source: https://github.com/amamparo/hackersky
Maintained by: @aaronmamparo.com
I once wrote some text in an editor.
💡 Exploring AI, Robotics & the future of tech
🤖 Computer Science Enthusiast
🚀 https://github.com/NiklasDerEchte
👤 https://niklaswockenfuss.de/
⚠️ Bot Account ⚠️
Follow for my hand-curated application security feed. Contains multiple newsletters, blogs, HackerNews feeds, and more.
💬 Run by @alp1n3.dev. Reach out with any suggestions for improvement!