Sårbarhetsflöden

Uppdateras var 300 sekund(er). Senast uppdaterad: 2025-12-19 17:37:35 CET. Visar 10 artiklar per källa från: NVD (National Vulnerability Database), SecurityWeek Vulnerabilities, CERT-SE, CISA KEV-katalog, Microsoft MSRC, Cisco PSIRT, Fortinet PSIRT, Palo Alto Networks Advisories, The Hacker News, Threatpost, Dark Reading. Tidszon: Europe/Stockholm.

Källfilter (klicka för att visa/dölja)
Vy: Kompakt visar endast titel/källa/tid.
Rensa filter
Mottaget idag
SecurityWeek Vulnerabilities

The agreement strengthens technical and commercial ties as Palo Alto migrates workloads and adopts Google’s Vertex AI and Gemini models. The post Palo Alto Networks, Google Cloud Strike Multibillion-Dollar AI and Cloud Security Deal appeared first on SecurityWeek.

Publicerad: 2025-12-19 16:51:05 CET
The Hacker News

Cybersecurity researchers have disclosed details of a new campaign that has used cracked software distribution sites as a distribution vector for a new version of a modular and stealthy loader known as CountLoader. The campaign "uses…

Publicerad: 2025-12-19 16:34:00 CET
SecurityWeek Vulnerabilities

The startup’s solution captures, verifies, and governs all AI interactions within an enterprise’s environment. The post AI Security Firm Ciphero Emerges From Stealth With $2.5 Million in Funding appeared first on SecurityWeek.

Publicerad: 2025-12-19 16:33:41 CET
Dark Reading

Reports of patients being cared for by unqualified home-care aides with fake identities continue to emerge, highlighting a need for more stringent identity authentication.

Publicerad: 2025-12-19 16:04:50 CET
SecurityWeek Vulnerabilities

Danish intelligence service said the attacks were part of Russia’s “hybrid war” against the West and an attempt to create instability. The post Denmark Blames Russia for Cyberattacks Ahead of Elections and on Water Utility appeared first on SecurityWeek.

Publicerad: 2025-12-19 15:53:35 CET
SecurityWeek Vulnerabilities

The hacking group has been using Group Policy to deploy cyberespionage tools on governmental networks. The post Chinese APT ‘LongNosedGoblin’ Targeting Asian Governments appeared first on SecurityWeek.

Publicerad: 2025-12-19 15:35:59 CET
Dark Reading

AI adds real value to cybersecurity today, but it cannot yet serve as a single security guardian. Here's how organizations can safely combine AI-driven analysis with deterministic rules and proven security practices.

Publicerad: 2025-12-19 15:00:00 CET
Dark Reading

North Korea shifted its strategy to patiently target "bigger fish" for larger payouts, using sophisticated methods to execute attacks at opportune times.

Publicerad: 2025-12-19 15:00:00 CET
SecurityWeek Vulnerabilities

Millions of developers can now use the secure, production-ready images made by Docker. The post Docker Makes 1,000 Hardened Images Free and Open Source appeared first on SecurityWeek.

Publicerad: 2025-12-19 14:33:57 CET
CERT-SE

WatchGuard har publicerat information om en sårbarhet i WatchGuard Fireware OS. Sårbarheten, CVE-2025-14733, beskrivs som kritisk och har fått en CVSS-klassning på 9.3. [1]

CVE-2025-14733 CVSS 9.3
Publicerad: 2025-12-19 14:10:00 CET
SecurityWeek Vulnerabilities

The exchange has been allegedly involved in laundering money for ransomware groups and other transnational cybercriminal organizations. The post US Shuts Down Crypto Exchange E-Note, Charges Russian Administrator appeared first on SecurityWeek.

Publicerad: 2025-12-19 14:03:39 CET
SecurityWeek Vulnerabilities

Downloaded from a code library, the information pertains to current and former staff and affiliates, and to alumni and students. The post University of Sydney Data Breach Affects 27,000 Individuals appeared first on SecurityWeek.

Publicerad: 2025-12-19 12:59:57 CET
SecurityWeek Vulnerabilities

Linked to the Aisuru IoT botnet, Kimwolf was seen launching over 1.7 billion DDoS attack commands and increasing its C&C domain’s popularity. The post ‘Kimwolf’ Android Botnet Ensnares 1.8 Million Devices appeared first on SecurityWeek.

Publicerad: 2025-12-19 12:48:49 CET
The Hacker News

WatchGuard has released fixes to address a critical security flaw in Fireware OS that it said has been exploited in real-world attacks. Tracked as CVE-2025-14733 (CVSS score: 9.3), the vulnerability has been described as a case of out-of-…

CVE-2025-14733 CVSS 9.3
Publicerad: 2025-12-19 12:23:00 CET
The Hacker News

Authorities in Nigeria have announced the arrest of three "high-profile internet fraud suspects" who are alleged to have been involved in phishing attacks targeting major corporations, including the main developer behind the RaccoonO365…

Publicerad: 2025-12-19 11:26:00 CET
CERT-SE

Veckans veckobrev består som vanligt av nyheter, rapporter och analyser men även en liten julhälsning:

Publicerad: 2025-12-19 11:20:00 CET
CERT-SE

Cisco har publicerat information om en kritisk nolldagssårbarhet i Cisco AsyncOS som exploateras av hotaktörer [1]. Sårbarheten (CVE-2025-20393) har fått CVSS-klassificering 10.0 (CVSS v.3.1) av Cisco [2] och berör installationer av Cisco…

CVE-2025-20393 CVSS 10.0 CVSS 3.1
Publicerad: 2025-12-19 08:30:00 CET
Mottaget igår
Dark Reading

In the latest attacks against the vendor's SMA1000 devices, threat actors have chained a new zero-day flaw with a critical vulnerability disclosed earlier this year.

Publicerad: 2025-12-18 23:25:46 CET
The Hacker News

A previously undocumented China-aligned threat cluster dubbed LongNosedGoblin has been attributed to a series of cyber attacks targeting governmental entities in Southeast Asia and Japan. The end goal of these attacks is cyber espionage,…

Publicerad: 2025-12-18 18:34:00 CET
The Hacker News

Hewlett Packard Enterprise (HPE) has resolved a maximum-severity security flaw in OneView Software that, if successfully exploited, could result in remote code execution. The critical vulnerability, assigned the CVE identifier…

CVE-2025-37164 CVSS 10.0 CVSS 10.0
Publicerad: 2025-12-18 15:39:00 CET
Dark Reading

"Prince of Persia" has rewritten the rules of persistence with advanced operational security and cryptographic communication with its command-and-control server.

Publicerad: 2025-12-18 14:00:00 CET
The Hacker News

Within the past year, artificial intelligence copilots and agents have quietly permeated the SaaS applications businesses use every day. Tools like Zoom, Slack, Microsoft 365, Salesforce, and ServiceNow now come with built-in AI assistants…

Publicerad: 2025-12-18 12:30:00 CET
The Hacker News

The North Korean threat actor known as Kimsuky has been linked to a new campaign that distributes a new variant of Android malware called DocSwap via QR codes hosted on phishing sites mimicking Seoul-based logistics firm CJ Logistics…

Publicerad: 2025-12-18 08:43:00 CET
Mottaget denna vecka
Dark Reading

Attackers are targeting admin accounts, and once authenticated, exporting device configurations including hashed credentials and other sensitive information.

Publicerad: 2025-12-17 23:44:38 CET
Cisco PSIRT

On December 3, 2025, the React team released a security advisory regarding a vulnerability, CVE-2025-55182, in the React server that could allow an unauthenticated, remote attacker to perform remote code execution on an affected device or…

CVE-2025-55182
Publicerad: 2025-12-17 23:37:17 CET
Dark Reading

Anthropic proves that LLMs can be fairly resistant to abuse. Most developers are either incapable of building safer tools, or unwilling to invest in doing so.

Publicerad: 2025-12-17 23:01:58 CET
Dark Reading

The remote access Trojan lets an attacker remotely control a victim's phone and can generate malicious apps from inside the Play Store.

Publicerad: 2025-12-17 22:38:50 CET
Dark Reading

In the React2Shell saga, nonworking and trivial proof-of-concept exploits led to confusion and perhaps a false sense of security. Can the onslaught of PoCs be tamed?

Publicerad: 2025-12-17 21:58:31 CET
CISA KEV-katalog

ASUS Live Update contains an embedded malicious code vulnerability client were distributed with unauthorized modifications introduced through a supply chain compromise. The modified builds could cause devices meeting specific targeting…

CVE-2025-59374
Publicerad: 2025-12-17 01:00:00 CET
CISA KEV-katalog

SonicWall SMA1000 contains a missing authorization vulnerability that could allow for privilege escalation appliance management console (AMC) of affected devices. | Åtgärd: Apply mitigations per vendor instructions, follow applicable BOD…

CVE-2025-40602
Publicerad: 2025-12-17 01:00:00 CET
CISA KEV-katalog

Cisco Secure Email Gateway, Secure Email, AsyncOS Software, and Web Manager appliances contains an improper input validation vulnerability that allows threat actors to execute arbitrary commands with root privileges on the underlying…

CVE-2025-20393
Publicerad: 2025-12-17 01:00:00 CET
CISA KEV-katalog

Fortinet FortiOS, FortiSwitchMaster, FortiProxy, and FortiWeb contain an improper verification of cryptographic signature vulnerability that may allow an unauthenticated attacker to bypass the FortiCloud SSO login authentication via a…

CVE-2025-59718 CVE-2025-59719
Publicerad: 2025-12-16 01:00:00 CET
CISA KEV-katalog

Gladinet CentreStack and TrioFox contain a hardcoded cryptographic keys vulnerability for their implementation of the AES cryptoscheme. This vulnerability degrades security for public exposed endpoints that may make use of it and may offer…

CVE-2025-14611
Publicerad: 2025-12-15 01:00:00 CET
CISA KEV-katalog

Apple iOS, iPadOS, macOS, and other Apple products contain a use-after-free vulnerability in WebKit. Processing maliciously crafted web content may lead to memory corruption. This vulnerability could impact HTML parsers that use WebKit,…

CVE-2025-43529
Publicerad: 2025-12-15 01:00:00 CET
Mottaget tidigare
CERT-SE

I veckans läsning finns bland annat en artikel om vårt deltagande i NATO-övningen Cyber Coalition tillsammans med Nationellt cybersäkerhetscenter.

Publicerad: 2025-12-12 13:00:00 CET
CISA KEV-katalog

Sierra Wireless AirLink ALEOS contains an unrestricted upload of file with dangerous type vulnerability. A specially crafted HTTP request can upload a file, resulting in executable code being uploaded, and routable, to the webserver. An…

CVE-2018-4063
Publicerad: 2025-12-12 01:00:00 CET
CISA KEV-katalog

Google Chromium contains an out of bounds memory access vulnerability in ANGLE that could allow a remote attacker to perform out of bounds memory access via a crafted HTML page. This vulnerability could affect multiple web browsers that…

CVE-2025-14174
Publicerad: 2025-12-12 01:00:00 CET
CISA KEV-katalog

OSGeo GeoServer contains an improper restriction of XML external entity reference vulnerability that occurs when the application accepts XML input through a specific endpoint /geoserver/wms operation GetMap and could allow an attacker to…

CVE-2025-58360
Publicerad: 2025-12-11 01:00:00 CET
Fortinet PSIRT

CVSSv3 Score: 5.9 A key management error vulnerability [CWE-320] in FortiManager, FortiAnalyzer and FortiPortal may allow an authenticated admin to retrieve a certificate's private key via the device's admin shell. Revised on 2025-12-10 00:00:00

CVSS 3
Publicerad: 2025-12-09 09:00:00 CET
Fortinet PSIRT

CVSSv3 Score: 6.2 An Improper access control vulnerability [CWE-284] in FortiSOAR may allow Information disclosure to an authenticated attacker via crafted requests Revised on 2025-12-09 00:00:00

CVSS 3
Publicerad: 2025-12-09 09:00:00 CET
Fortinet PSIRT

CVSSv3 Score: 7.1 A reliance on cookie without validation or integrity checking vulnerability [CWE-565] in FortiWeb may allow an unauthenticated attacker to execute arbitrary operations on the system via crafted HTTP or HTTPS request via…

CVSS 3
Publicerad: 2025-12-09 09:00:00 CET
Fortinet PSIRT

CVSSv3 Score: 4.4 A use of password hash instead of password for authentication vulnerability [CWE-836] in FortiWeb may allow an unauthenticated attacker to use the hash in place of the password to authenticate via crafted HTTP/HTTPS requests. Revised on 2025-12-09 00:00:00

CVSS 3
Publicerad: 2025-12-09 09:00:00 CET
Fortinet PSIRT

CVSSv3 Score: 6.5 An Unverified Password Change vulnerability [CWE-620] in FortiSOAR may allow an attacker who gained access to a victim's user account to reset the account credentials without being prompted for the account's password Revised on 2025-12-09 00:00:00

CVSS 3
Publicerad: 2025-12-09 09:00:00 CET
Fortinet PSIRT

CVSSv3 Score: 6.4 An Incorrect Authorization vulnerability [CWE-863] in FortiPortal may allow an authenticated attacker to reboot a shared FortiGate device via crafted HTTP requests. Revised on 2025-12-09 00:00:00

CVSS 3
Publicerad: 2025-12-09 09:00:00 CET
Fortinet PSIRT

CVSSv3 Score: 6.3 An insertion of sensitive information into log file vulnerability [CWE-532] in FortiOS, FortiProxy, FortiPAM and FortiSRA may allow a read-only administrator to retrieve API tokens of other administrators via observing…

CVSS 3
Publicerad: 2025-12-09 09:00:00 CET
Fortinet PSIRT

CVSSv3 Score: 5.3 An Insufficient Session Expiration vulnerability [CWE-613] in FortiOS SSLVPN may allow an attacker to maintain access to network resources via an active session not terminated after a user's password change under…

CVSS 3
Publicerad: 2025-12-09 09:00:00 CET
Fortinet PSIRT

CVSSv3 Score: 2.6 A Direct Request ('Forced Browsing') [CWE-425] vulnerability in FortiAuthenticator logs may allow an authenticated attacker with at least sponsor permissions to read and download device logs via accessing specific endpoints. Revised on 2025-12-09 00:00:00

CVSS 3
Publicerad: 2025-12-09 09:00:00 CET
Fortinet PSIRT

CVSSv3 Score: 9.1 An Improper Verification of Cryptographic Signature vulnerability[CWE-347] in FortiOS, FortiWeb, FortiProxy and FortiSwitchManager mayallow an unauthenticated attacker to bypass the FortiCloud SSO loginauthentication via…

CVSS 3
Publicerad: 2025-12-09 09:00:00 CET
CISA KEV-katalog

RARLAB WinRAR contains a path traversal vulnerability allowing an attacker to execute code in the context of the current user. | Åtgärd: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or…

CVE-2025-6218
Publicerad: 2025-12-09 01:00:00 CET
CERT-SE

Vi vill uppmärksamma att CERT-SE tidigare idag har skickat ut ett blixtmeddelande rörande den kritiska sårbarheten i React Server Components (RSC). Notera att vi nyligen har ändrat avsändaradressen för våra blixtmeddelanden. Om ni…

Publicerad: 2025-12-05 13:15:00 CET
CERT-SE

En kritisk sårbarhet har identifierats i React Server Components som påverkar React 19, bland annat Next.js.[1] Omedelbar åtgärd krävs, bland annat genom att uppdatera till senaste versionen av React och dess beroenden. [2]

Publicerad: 2025-12-04 09:30:00 CET
CERT-SE

I veckans läsning hittar du blandade nyheter om olika cybersäkerhetsinitiativ i Sverige, bland annat information om att regeringen nu beslutat att ge Sveriges nationella cybersäkerhetscenter i uppdrag att öka säkerheten kopplat till…

Publicerad: 2025-11-28 13:45:00 CET
CERT-SE

CERT-SE har tidigare informerat om den självreplikerande, skadliga koden “Shai-Hulud malware”. [1] Det rapporteras nu om observationer där man identifierat en ny version av den skadliga koden som fått snabb spridning den senaste veckan.…

Publicerad: 2025-11-25 13:37:00 CET
Cisco PSIRT

Multiple vulnerabilities in Cisco Unified Contact Center Express (Unified CCX), Cisco Unified Contact Center Enterprise (Unified CCE), Cisco Packaged Contact Center Enterprise (Packaged CCE), and Cisco Unified Intelligence Center (CUIC)…

CVE-2025-20374 CVE-2025-20375 CVE-2025-20376 CVE-2025-20377
Publicerad: 2025-11-18 15:49:09 CET
CERT-SE

En kritisk sårbarhet har upptäckts i Fortinets produkt FortiWeb. Sårbarheten, CVE-2025-64446, har fått en CVSS-klassning på 9.8 av NIST. [1]

CVE-2025-64446 CVSS 9.8
Publicerad: 2025-11-17 16:15:00 CET
Cisco PSIRT

A vulnerability in the web-based management interface of Cisco Catalyst Center Virtual Appliance could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input…

CVE-2025-20355
Publicerad: 2025-11-13 17:00:00 CET
Cisco PSIRT

A vulnerability in Cisco Catalyst Center could allow an authenticated, remote attacker to execute operations that should require Administrator privileges. The attacker would need valid read-only user credentials. This vulnerability is due…

CVE-2025-20346
Publicerad: 2025-11-13 17:00:00 CET
Cisco PSIRT

A vulnerability in the web-based management interface of Cisco Catalyst Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. This…

CVE-2025-20353
Publicerad: 2025-11-13 17:00:00 CET
Cisco PSIRT

A vulnerability in the REST API of Cisco Catalyst Center could allow an authenticated, remote attacker to execute arbitrary commands in a restricted container as the root user. This vulnerability is due to insufficient validation of user-…

CVE-2025-20349
Publicerad: 2025-11-13 17:00:00 CET
Cisco PSIRT

A vulnerability in Cisco Catalyst Center Virtual Appliance could allow an authenticated, remote attacker to elevate privileges to Administrator on an affected system. This vulnerability is due to insufficient validation of user-supplied…

CVE-2025-20341
Publicerad: 2025-11-13 17:00:00 CET
Cisco PSIRT

Multiple vulnerabilities in the Java Remote Method Invocation (RMI) process of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to upload arbitrary files, bypass authentication, execute…

CVE-2025-20354 CVE-2025-20358
Publicerad: 2025-11-13 13:48:42 CET
NVD (National Vulnerability Database)

A vulnerability classified as problematic has been found in Ortus Solutions ColdBox Elixir 3.1.6. This affects an unknown part of the file src/defaultConfig.js of the component ENV Variable Handler. The manipulation leads to information…

CVE-2021-4430
Publicerad: 2023-11-06 09:15:21 CET
NVD (National Vulnerability Database)

A vulnerability was found in Vaerys-Dawn DiscordSailv2 up to 2.10.2. It has been rated as critical. Affected by this issue is some unknown functionality of the component Tag Handler. The manipulation leads to improper access controls.…

CVE-2018-25093
Publicerad: 2023-11-06 02:15:08 CET
NVD (National Vulnerability Database)

** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Magnesium-PHP up to 0.3.0. It has been classified as problematic. Affected is the function formatEmailString of the file…

CVE-2017-20187
Publicerad: 2023-11-05 22:15:09 CET
NVD (National Vulnerability Database)

A vulnerability was found in Vaerys-Dawn DiscordSailv2 up to 2.10.2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Command Mention Handler. The manipulation leads to improper…

CVE-2018-25092
Publicerad: 2023-11-05 22:15:09 CET
NVD (National Vulnerability Database)

A security issue was discovered in kube-apiserver that allows an aggregated API server to redirect client traffic to any URL. This could lead to the client performing unexpected actions as well as forwarding the client's API server credentials to third parties.

CVE-2022-3172
Publicerad: 2023-11-03 21:15:08 CET
NVD (National Vulnerability Database)

Ivanti Avalanche Smart Device Service Missing Authentication Local Privilege Escalation Vulnerability

CVE-2022-43554
Publicerad: 2023-11-03 21:15:08 CET
NVD (National Vulnerability Database)

Ivanti Avalanche Printer Device Service Missing Authentication Local Privilege Escalation Vulnerability

CVE-2022-43555
Publicerad: 2023-11-03 21:15:08 CET
NVD (National Vulnerability Database)

A locally authenticated attacker with low privileges can bypass authentication due to insecure inter-process communication.

CVE-2022-44569
Publicerad: 2023-11-03 21:15:08 CET
NVD (National Vulnerability Database)

In swtpm before 0.4.2 and 0.5.x before 0.5.1, a local attacker may be able to overwrite arbitrary files via a symlink attack against a temporary file such as TMP2-00.permall.

CVE-2020-28407
Publicerad: 2023-11-03 05:15:15 CET
NVD (National Vulnerability Database)

bcrypt password hashing in Botan before 2.1.0 does not correctly handle passwords with a length between 57 and 72 characters, which makes it easier for attackers to determine the cleartext password.

CVE-2017-7252
Publicerad: 2023-11-03 02:15:07 CET
Threatpost

Researchers uncover a watering hole attack likely carried out by APT TA423, which attempts to plant the ScanBox JavaScript-based reconnaissance tool.

Publicerad: 2022-08-30 18:00:43 CEST
Threatpost

Lockbit is by far this summer’s most prolific ransomware group, trailed by two offshoots of the Conti group.

Publicerad: 2022-08-26 18:44:27 CEST
Threatpost

Twitter is blasted for security and privacy lapses by the company’s former head of security who alleges the social media giant’s actions amount to a national security risk.

Publicerad: 2022-08-24 16:17:04 CEST
Threatpost
Publicerad: 2022-08-22 15:59:06 CEST
Threatpost

Separate fixes to macOS and iOS patch respective flaws in the kernel and WebKit that can allow threat actors to take over devices and are under attack.

Publicerad: 2022-08-19 17:25:56 CEST
Threatpost

An insufficient validation input flaw, one of 11 patched in an update this week, could allow for arbitrary code execution and is under active attack.

Publicerad: 2022-08-18 16:31:38 CEST