mastodontech.de ist einer von vielen unabhängigen Mastodon-Servern, mit dem du dich im Fediverse beteiligen kannst.
Offen für alle (über 16) und bereitgestellt von Markus'Blog

Serverstatistik:

1,5 Tsd.
aktive Profile

#cve

13 Beiträge10 Beteiligte0 Beiträge heute
gcve.eu<p>GCVE: Global CVE Allocation System</p><p>Enhancing Flexibility, Scalability, Autonomy, and Resilience in Vulnerability<br>Identification</p><p>Slides presented at a CSIRT meeting are now online.</p><p>📄 Slides (PDF) <a href="https://gcve.eu/presentation/gcve-eu-paris-2025-06-16.pdf" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gcve.eu/presentation/gcve-eu-p</span><span class="invisible">aris-2025-06-16.pdf</span></a></p><p><a href="https://social.circl.lu/tags/gcve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>gcve</span></a> <a href="https://social.circl.lu/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://social.circl.lu/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://social.circl.lu/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
gcve.eu<p>Join Us at the FIRSTCON25 Hackathon: Advancing GCVE.eu Initiative</p><p><span class="h-card" translate="no"><a href="https://infosec.exchange/@firstdotorg" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>firstdotorg</span></a></span> </p><p><a href="https://social.circl.lu/tags/firstcon25" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>firstcon25</span></a> <a href="https://social.circl.lu/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://social.circl.lu/tags/opensource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opensource</span></a> <a href="https://social.circl.lu/tags/gcve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>gcve</span></a> <a href="https://social.circl.lu/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://social.circl.lu/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> </p><p>🔗 <a href="https://gcve.eu/2025/06/19/gcve-first-org-hackathon-2025/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gcve.eu/2025/06/19/gcve-first-</span><span class="invisible">org-hackathon-2025/</span></a></p>
🔘 G◍M◍◍T 🔘<p>💡 Vulnerabilità PAM e udisks portano a root completo sulle distro Linux</p><p><a href="https://gomoot.com/vulnerabilita-pam-e-udisks-portano-a-root-completo-sulle-distro-linux/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gomoot.com/vulnerabilita-pam-e</span><span class="invisible">-udisks-portano-a-root-completo-sulle-distro-linux/</span></a></p><p><a href="https://mastodon.uno/tags/blog" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>blog</span></a> <a href="https://mastodon.uno/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://mastodon.uno/tags/debian" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>debian</span></a> <a href="https://mastodon.uno/tags/fedora" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fedora</span></a> <a href="https://mastodon.uno/tags/hacker" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacker</span></a> <a href="https://mastodon.uno/tags/kernel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>kernel</span></a> <a href="https://mastodon.uno/tags/linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>linux</span></a> <a href="https://mastodon.uno/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a> <a href="https://mastodon.uno/tags/pam" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>pam</span></a> <a href="https://mastodon.uno/tags/picks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>picks</span></a> <a href="https://mastodon.uno/tags/root" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>root</span></a> <a href="https://mastodon.uno/tags/ssh" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ssh</span></a> <a href="https://mastodon.uno/tags/suse" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>suse</span></a> <a href="https://mastodon.uno/tags/tech" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>tech</span></a> <a href="https://mastodon.uno/tags/tecnologia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>tecnologia</span></a> <a href="https://mastodon.uno/tags/ubuntu" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ubuntu</span></a> <a href="https://mastodon.uno/tags/udisks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>udisks</span></a></p>
Daniel Kuhl 📯<p>Stealth Falcon and CVE-2025-33053</p><p>Check Point Research discovered a cyber espionage campaign by Stealth Falcon group. The campaign was exploiting a zero-day vulnerability (CVE-2025-33053) to deliver malware via .url files, executing malware from WebDAV server. The group targets government and defense entities in the Middle East and Africa using spear-phishing, multi-stage infections, and custom implants like Horus Agent.</p><p><a href="https://research.checkpoint.com/2025/stealth-falcon-zero-day" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">research.checkpoint.com/2025/s</span><span class="invisible">tealth-falcon-zero-day</span></a></p><p><a href="https://infosec.exchange/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://infosec.exchange/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a> <a href="https://infosec.exchange/tags/zeroday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>zeroday</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a></p>
Night Foxes<p>谷歌为所有桌面平台的 Chrome 浏览器发布了紧急安全更新,以解决可能允许攻击者在用户系统上执行任意代码的关键漏洞。<br>该更新于 2025 年 6 月 17 日(星期二)推出,修补了三个重大安全漏洞,</p><p><a href="https://xn--j5r817a.com/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a>-2025-6191 <a href="https://xn--j5r817a.com/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a>-2025-6192<br><span class="h-card" translate="no"><a href="https://ovo.st/club/board" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>board</span></a></span></p>
CVE Program<p>Toreon is now a CVE Numbering Authority (CNA) assigning CVE IDs for vulnerabilities discovered by or reported to Toreon that are not in another CNA’s scope <br> <br><a href="https://cve.org/Media/News/item/news/2025/06/17/Toreon-Added-as-CNA" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cve.org/Media/News/item/news/2</span><span class="invisible">025/06/17/Toreon-Added-as-CNA</span></a> <br> <br><a href="https://mastodon.social/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://mastodon.social/tags/cna" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cna</span></a> <a href="https://mastodon.social/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://mastodon.social/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
CVE Program<p>Minutes from the CVE Board teleconference meeting on May 28 are now available <br> <br><a href="https://cve.mitre.org/community/board/meeting_summaries/28_May_2025.pdf" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cve.mitre.org/community/board/</span><span class="invisible">meeting_summaries/28_May_2025.pdf</span></a> <br> <br><a href="https://mastodon.social/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://mastodon.social/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://mastodon.social/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://mastodon.social/tags/hssedi" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hssedi</span></a> <a href="https://mastodon.social/tags/cisa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cisa</span></a> <a href="https://mastodon.social/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
CVE Program<p>New on the <a href="https://mastodon.social/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a> Blog: <br>Videos from “CVE/FIRST VulnCon 2025” Now Available <br> <br><a href="https://medium.com/@cve_program/videos-from-cve-first-vulncon-2025-now-available-ae43e3c20329" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">medium.com/@cve_program/videos</span><span class="invisible">-from-cve-first-vulncon-2025-now-available-ae43e3c20329</span></a> <br> <br><a href="https://mastodon.social/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://mastodon.social/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://mastodon.social/tags/informationsecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>informationsecurity</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
Matthias Deeg<p>Today, my colleague Moritz Abrell published 8 security advisories and a corresponding blog article concerning the COROS PACE 3 sport watch.</p><p><a href="https://blog.syss.com/posts/bluetooth-analysis-coros-pace-3/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.syss.com/posts/bluetooth-</span><span class="invisible">analysis-coros-pace-3/</span></a></p><p><a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://mastodon.social/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://mastodon.social/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a></p>
gcve.eu<p>Visual overview of GCVE: Global CVE Allocation System.</p><p><a href="https://social.circl.lu/tags/gcve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>gcve</span></a> <a href="https://social.circl.lu/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://social.circl.lu/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://social.circl.lu/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://social.circl.lu/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a></p>
ADMIN magazine<p>Call for support issued by <span class="h-card" translate="no"><a href="https://infosec.exchange/@thecvefoundation" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>thecvefoundation</span></a></span> to secure funding to ensure the sustainability and independence of the CVE Program.<br><a href="https://www.admin-magazine.com/News/CVE-Foundation-Issues-Call-for-Support?utm_source=mam" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">admin-magazine.com/News/CVE-Fo</span><span class="invisible">undation-Issues-Call-for-Support?utm_source=mam</span></a><br><a href="https://hachyderm.io/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a> <a href="https://hachyderm.io/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilities</span></a> <a href="https://hachyderm.io/tags/exposure" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exposure</span></a> <a href="https://hachyderm.io/tags/CNA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CNA</span></a> <a href="https://hachyderm.io/tags/Roots" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Roots</span></a> <a href="https://hachyderm.io/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> <a href="https://hachyderm.io/tags/MITRE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MITRE</span></a> <a href="https://hachyderm.io/tags/foundation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>foundation</span></a></p>
Eva Winterschön<p>CVE-2025-5689 😂🙃</p><p>Fire up your "anyone we don't know gets root!" account SSH sessions to gain unmitigated control over Ubuntu systems running "Systemd AuthD"</p><p>Clown shoes over there, ffs how is this even a real CVE 🤦🏼‍♀️</p><p>- <a href="https://nvd.nist.gov/vuln/detail/CVE-2025-5689" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">nvd.nist.gov/vuln/detail/CVE-2</span><span class="invisible">025-5689</span></a><br>- <a href="https://github.com/ubuntu/authd/security/advisories/GHSA-g8qw-mgjx-rwjr" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/ubuntu/authd/securi</span><span class="invisible">ty/advisories/GHSA-g8qw-mgjx-rwjr</span></a></p><p><a href="https://mastodon.bsd.cafe/tags/systemd" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>systemd</span></a> <a href="https://mastodon.bsd.cafe/tags/uhuhuhubuntu" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>uhuhuhubuntu</span></a> <a href="https://mastodon.bsd.cafe/tags/ubuntu" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ubuntu</span></a> <a href="https://mastodon.bsd.cafe/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://mastodon.bsd.cafe/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://mastodon.bsd.cafe/tags/noreally" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>noreally</span></a> <a href="https://mastodon.bsd.cafe/tags/linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>linux</span></a> <a href="https://mastodon.bsd.cafe/tags/authd" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>authd</span></a></p>
Alexandre Dulaunoy<p>CVE-2011-10007 was actually published on <br>2025-06-05. </p><p>🔗 Vulnerability details <a href="https://vulnerability.circl.lu/vuln/CVE-2011-10007" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2011-10007</span></a></p><p>🔗 Details <a href="https://github.com/richardc/perl-file-find-rule/pull/4" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/richardc/perl-file-</span><span class="invisible">find-rule/pull/4</span></a></p><p>🔗 "phasing out 2-arg open " <a href="https://www.nntp.perl.org/group/perl.perl5.porters/2025/06/msg269996.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">nntp.perl.org/group/perl.perl5</span><span class="invisible">.porters/2025/06/msg269996.html</span></a><br><a href="https://infosec.exchange/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a></p>
CVE Program<p>854 CVE Records + severity scores when available in CISA’s Vulnerability Summary bulletin for the week of June 2, 2025 <br> <br><a href="https://www.cisa.gov/news-events/bulletins/sb25-160" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">cisa.gov/news-events/bulletins</span><span class="invisible">/sb25-160</span></a> <br> <br><a href="https://mastodon.social/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a> <a href="https://mastodon.social/tags/CVEID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVEID</span></a> <a href="https://mastodon.social/tags/CVSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVSS</span></a> <a href="https://mastodon.social/tags/CWE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CWE</span></a> <a href="https://mastodon.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://mastodon.social/tags/VulnerabilityManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityManagement</span></a> <a href="https://mastodon.social/tags/HSSEDI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HSSEDI</span></a> <a href="https://mastodon.social/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a></p>
gcve.eu<p>If you're already a GNA, we've created a set of logos you can use to show that you're a GCVE Numbering Authority (GNA).</p><p>🔗 <a href="https://gcve.eu/logo/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">gcve.eu/logo/</span><span class="invisible"></span></a></p><p>🔗 If you want to become a GNA <a href="https://gcve.eu/about/#eligibility-and-process-to-obtain-a-gna-id" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gcve.eu/about/#eligibility-and</span><span class="invisible">-process-to-obtain-a-gna-id</span></a></p><p><a href="https://social.circl.lu/tags/gna" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>gna</span></a> <a href="https://social.circl.lu/tags/gcve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>gcve</span></a> <a href="https://social.circl.lu/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://social.circl.lu/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a></p>
circl<p>External control of file name or path in WebDAV allows an unauthorized attacker to execute code over a network.</p><p>🔗 <a href="https://vulnerability.circl.lu/vuln/CVE-2025-33053#sightings" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-33053#sightings</span></a></p><p><a href="https://social.circl.lu/tags/webdav" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>webdav</span></a> <a href="https://social.circl.lu/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://social.circl.lu/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://social.circl.lu/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://social.circl.lu/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> </p><p>CVE-2025-33053</p>
Black Lantern Security (BLSOPS)<p>🚨 ALERT! 🚨 Over 260,000 <a href="https://infosec.exchange/tags/Joomla" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Joomla</span></a> sites at risk due to TWO newly discovered <a href="https://infosec.exchange/tags/zeroday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>zeroday</span></a> vulnerabilities! 😱 Learn how our team uncovered these critical flaws in a popular Joomla extension and how you can protect yourself. Read the full story: <a href="https://blog.blacklanternsecurity.com/p/doomla-zero-days" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.blacklanternsecurity.com/</span><span class="invisible">p/doomla-zero-days</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/websecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>websecurity</span></a> <a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a></p>
CVE Program<p>New on the <a href="https://mastodon.social/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a> Blog: <br>“CVE List Keyword Search on CVE.ORG Website Updated” </p><p>Additional expanded search scenarios now include: searching the nominal CVE ID Year (e.g., “CVE-2025”) returns all CVEs reserved in the CVE-2025 year series; hyphenated words; exact version strings (e.g., “6.17.4”) ; exact IPv4 strings; filenames; URLs; CWE IDs; CAPEC IDs; combinations of any of the above; &amp; more <br> <br><a href="https://medium.com/@cve_program/cve-list-keyword-search-on-cve-org-website-updated-2729451c3b61" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">medium.com/@cve_program/cve-li</span><span class="invisible">st-keyword-search-on-cve-org-website-updated-2729451c3b61</span></a><br> <br><a href="https://mastodon.social/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://mastodon.social/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://mastodon.social/tags/informationsecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>informationsecurity</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
Eduardo Padoan<p>"The author of this library would like everyone to know that he was, in fact, well-aware of this requirement, thought about it a lot while designing the library, and then, somehow, forgot to actually make sure the check was in the code. That is, it's not that he didn't know what he was doing, it's that he knew what he was doing but flubbed it."<br><a href="https://mastodon.coffee/tags/GenAI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GenAI</span></a> <a href="https://mastodon.coffee/tags/LLM" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LLM</span></a> <a href="https://mastodon.coffee/tags/Cloudfare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cloudfare</span></a> <a href="https://mastodon.coffee/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://mastodon.coffee/tags/CodeAssistants" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CodeAssistants</span></a> <a href="https://mastodon.coffee/tags/Copilot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Copilot</span></a> <a href="https://mastodon.coffee/tags/Agentic" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Agentic</span></a> <a href="https://mastodon.coffee/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a> <a href="https://mastodon.coffee/tags/Authentication" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Authentication</span></a> <a href="https://mastodon.coffee/tags/FOSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FOSS</span></a> </p><p><a href="https://nvd.nist.gov/vuln/detail/cve-2025-4143" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">nvd.nist.gov/vuln/detail/cve-2</span><span class="invisible">025-4143</span></a></p>
ITSEC News<p>Patch Tuesday, June 2025 Edition - Microsoft today released security updates to fix at least 67 vulnerabilities in it... <a href="https://krebsonsecurity.com/2025/06/patch-tuesday-june-2025-edition/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">krebsonsecurity.com/2025/06/pa</span><span class="invisible">tch-tuesday-june-2025-edition/</span></a> <a href="https://schleuss.online/tags/windowsservermessageblock" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>windowsservermessageblock</span></a> <a href="https://schleuss.online/tags/sansinternetstormcenter" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sansinternetstormcenter</span></a> <a href="https://schleuss.online/tags/patchtuesdayjune2025" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchtuesdayjune2025</span></a> <a href="https://schleuss.online/tags/experiencemanager" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>experiencemanager</span></a> <a href="https://schleuss.online/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a>-2025-33053 <a href="https://schleuss.online/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a>-2025-33073 <a href="https://schleuss.online/tags/mozillafirefox" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>mozillafirefox</span></a> <a href="https://schleuss.online/tags/securitytools" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securitytools</span></a> <a href="https://schleuss.online/tags/acrobatreader" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>acrobatreader</span></a> <a href="https://schleuss.online/tags/badsuccessor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>badsuccessor</span></a> <a href="https://schleuss.online/tags/googlechrome" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>googlechrome</span></a> <a href="https://schleuss.online/tags/timetopatch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>timetopatch</span></a> <a href="https://schleuss.online/tags/adambarnett" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>adambarnett</span></a> <a href="https://schleuss.online/tags/alexvovk" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>alexvovk</span></a> <a href="https://schleuss.online/tags/sethhoyt" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sethhoyt</span></a> <a href="https://schleuss.online/tags/action1" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>action1</span></a> <a href="https://schleuss.online/tags/automox" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>automox</span></a> <a href="https://schleuss.online/tags/akamai" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>akamai</span></a> <a href="https://schleuss.online/tags/rapid7" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rapid7</span></a> <a href="https://schleuss.online/tags/webdav" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>webdav</span></a></p>