A critical NetScaler ADC and Gateway vulnerability dubbed “Citrix Bleed 2” (CVE-2025-5777) is now likely exploited in attacks, according to cybersecurity firm ReliaQuest, seeing an increase in suspicious sessions on Citrix devices.
Mitsubishi Electric has disclosed a critical authentication bypass vulnerability affecting 27 different air conditioning system models, potentially allowing remote attackers to gain unauthorized control over building HVAC systems.
Guru Baran • Cyber Security News
Hinzugefügt: 27.06.2025 11:00
Industrial Control SystemsvulnerabilityNetwork-SecurityCybersecurityMitsubishi ElectricBuilding AutomationIoT Infrastructure
Organisations are encouraged to take action to mitigate vulnerabilities affecting Cisco IOS XE (CVE-2023-20198 and CVE-2023-20273) and follow the latest vendor advice.
National Cyber Security Centre • National Cyber Security Centre
MobileIron remote code execution vulnerability is a target for APT nation state groups and cyber criminals to compromise the networks of UK organisations.
National Cyber Security Centre • National Cyber Security Centre
The NCSC is encouraging UK organisations to take immediate action to mitigate a vulnerability (CVE-2025-29927) affecting the Next.js framework used to build web applications.
National Cyber Security Centre • National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
vulnerabilityIT-SicherheitWebentwicklungNext.jsCVE-2025-29927Mittelständische Bank
The NCSC is encouraging UK organisations to take immediate action to mitigate a vulnerability affecting Fortinet FortiManager (CVE-2024-47575) and to follow the latest vendor advice.
National Cyber Security Centre • National Cyber Security Centre
The NCSC is encouraging organisations to take immediate action to mitigate a vulnerability affecting Palo Alto GlobalProtect Gateway and to follow the latest vendor advice.
National Cyber Security Centre • National Cyber Security Centre
Welcome to today’s edition of Secret CISO, where we unravel the intricate web of cybersecurity incidents and innovations shaping our digital landscape. In this issue, we delve into a series of alarming data breaches and vulnerabilities that have left both corporations and individuals scrambling for security solutions. Nova Scotia Power and Curium Pharma find themselves in the spotlight as they grapple with the fallout from significant data breaches, prompting legal actions and customer protecti
Secret CISO • The Secret CISO
Hinzugefügt: 26.06.2025 11:24
Data BreachAPI SecuritySoftware_SecurityvulnerabilityCybersecurityTechnology AdvancementLi-Fi
CISA added CVE-2019-6693 to its Known Exploited Vulnerabilities (KEV) catalog, indicating that this hard-coded credentials flaw is being actively exploited in real-world attacks.
A critical memory overflow vulnerability in NetScaler ADC and Gateway products could enable denial-of-service attacks. Exploits of this vulnerability have already been observed in the wild.
A slew of vulnerabilities, including a critical CVSS 9.8 that enables an attacker to generate the default admin password, affect hundreds of printer, scanner, and label-maker models made by manufacturer Brother.
Alexander Culafi, Senior News Writer, Dark Reading • Dark Reading
A recent vulnerability in Citrix NetScaler ADC and Gateway is dubbed “CitrixBleed 2,” after its similarity to an older exploited flaw that allowed unauthenticated attackers to hijack authentication session cookies from vulnerable devices.
Bill Toulas • BleepingComputer
Hinzugefügt: 25.06.2025 17:00
NetscalerCitrixFinanzwirtschaftRisikovulnerabilitySicherheitZyklus der Patches
The company has patched two vulnerabilities in its Graphical User Interface that would have allowed attackers to grab data from a user’s input history feature.
Jai Vijayan, Contributing Writer • Dark Reading
Hinzugefügt: 25.06.2025 14:00
Threat_ActorsEncryptionData BreachvulnerabilityPhishingSAP SecurityCVE-2025-0055CVE-2025-0056CVE-2025-0059Input HistorySAP NetWeaver Application Server ABAP
A severe privilege escalation vulnerability has been discovered in Notepad++ version 8.8.1, potentially exposing millions of users worldwide to complete system compromise.
Critical vulnerabilities in Amazon Elastic Kubernetes Service (EKS) allow overprivileged containers to expose sensitive AWS credentials through packet sniffing and API spoofing attacks.
Guru Baran • Cyber Security News
Hinzugefügt: 23.06.2025 07:00
Cybersecurity_NewsFinancial SectorMitigation StrategiesTrend_MicrovulnerabilityPrivilege-EscalationKubernetesAmazon EKSAWS CredentialsContainer SecurityPacket SniffingAPI SpoofingShared Responsibility Model
A critical buffer overflow vulnerability in OpenVPN’s data channel offload driver for Windows has been discovered, allowing local attackers to crash Windows systems by sending maliciously crafted control messages.
Guru Baran • Cyber Security News
Hinzugefügt: 21.06.2025 16:00
Midsize German BankvulnerabilityCybersecurityOpenVPNBuffer OverflowDenial-of-Service Attack
CISA has warned U.S. federal agencies about attackers targeting a high-severity vulnerability in the Linux kernel’s OverlayFS subsystem that allows them to gain root privileges.
Two critical, interconnected flaws, CVE-2025-6018 and CVE-2025-6019, enable unprivileged attackers to achieve root access on major Linux distributions.
Attackers can exploit two newly discovered local privilege escalation (LPE) vulnerabilities to gain root privileges on systems running major Linux distributions.
A chain of Sitecore Experience Platform (XP) vulnerabilities allows attackers to perform remote code execution (RCE) without authentication to breach and hijack servers.
Critical vulnerabilities in Sitecore Experience Platform, one of the most widely deployed enterprise content management systems, potentially expose over 22,000 instances worldwide to complete system compromise.
A vulnerability in the popular Python-based tool for building AI agents and workflows is under active exploitation, allowing for full system compromise, DDoS attacks, and potential loss or theft of sensitive data
Elizabeth Montalbano, Contributing Writer • Dark Reading
Security researchers have uncovered an active cyberattack campaign targeting Langflow servers through CVE-2025-3248, a critical remote code execution vulnerability that allows threat actors to deploy the sophisticated Flodrix botnet malware.
More than 46,000 internet-facing Grafana instances remain unpatched and exposed to a client-side open redirect vulnerability that allows executing a malicious plugin and account takeover.
A new Cybersecurity and Infrastructure Security Agency (CISA) advisory warned ransomware actors have been actively exploiting a critical SimpleHelp flaw since January.
Researchers at Aim Security disclosed a Microsoft Copilot vulnerability of critical severity this week that could have enabled sensitive data exfiltration via prompt injection attacks.
Alexander Culafi, Senior News Writer, Dark Reading • Dark Reading
Microsoft confirmed on Tuesday that it’s pushing a revised security update targeting some Windows 11 24H2 systems incompatible with the initial update released during this month’s Patch Tuesday.
The flaw allows an authenticated attacker to gain complete control over a Roundcube webmail server.
Jai Vijayan, Contributing Writer • Dark Reading
Hinzugefügt: 10.06.2025 22:00
Data PrivacyIT_SecurityAsiaEuropevulnerabilityRoundcubeWebmailCybersecurityauthenticationcredentials theftGovernment-backed hacking groupsUNC1151North America
Over 84,000 instances of the Roundcube webmail software are vulnerable to CVE-2025-49113, a critical remote code execution (RCE) vulnerability with a publicly available exploit.
The vulnerability, with a 9.9 CVSS score on a 10-point scale, results in different Cisco ISE deployments all sharing the same credentials as long as the software release and cloud platform remain the same.
Kristina Beek, Associate Editor, Dark Reading • Dark Reading
ConnectWise issued a patch to stave off attacks on ScreenConnect customers, but the company’s disclosures don’t explain what the vulnerability is and when it was first exploited.
The unpatched security vulnerabilities in Consilium Safety’s CS5000 Fire Panel could create “serious safety issues” in environments where fire suppression and safety are paramount, according to a CISA advisory.
Elizabeth Montalbano, Contributing Writer • Dark Reading