Back to all threats

Critical XXE Bug CVE-2025-66516 (CVSS 10.0) Hits Apache Tika, Requires Urgent Patch

The Hacker News

Summary

A critical security vulnerability, CVE-2025-66516, has been identified in Apache Tika, posing a risk of XML external entity (XXE) injection attacks. With a CVSS score of 10.0, this flaw affects multiple modules and requires urgent attention from users to prevent exploitation.

Original Article Summary

A critical security flaw has been disclosed in Apache Tika that could result in an XML external entity (XXE) injection attack. The vulnerability, tracked as CVE-2025-66516, is rated 10.0 on the CVSS scoring scale, indicating maximum severity. "Critical XXE in Apache Tika tika-core (1.13-3.2.1), tika-pdf-module (2.0.0-3.2.1) and tika-parsers (1.13-1.28.5) modules on all platforms allows an

Impact

Affected products include Apache Tika tika-core (versions 1.13-3.2.1), tika-pdf-module (versions 2.0.0-3.2.1), and tika-parsers (versions 1.13-1.28.5) across all platforms.

In the Wild

Unknown

Timeline

Newly disclosed

Remediation

Users are advised to apply the latest patches for the affected modules: tika-core (1.13-3.2.1), tika-pdf-module (2.0.0-3.2.1), and tika-parsers (1.13-1.28.5) to mitigate the vulnerability.

Related Coverage

Barts Health Seeks High Court Ban After Oracle EBS Breach

Infosecurity Magazine

Barts Health NHS Trust has become a victim of a cyberattack linked to the Cl0p ransomware group, which has targeted Oracle EBS systems. This incident raises significant concerns regarding the security of sensitive data within healthcare organizations and highlights the ongoing threat posed by ransomware groups.

Dec 8, 2025

NVIDIA research shows how agentic AI fails under attack

Help Net Security

NVIDIA's research highlights the vulnerabilities of agentic AI systems, which operate with minimal human oversight. These systems face new risks due to their interactions with various models, tools, and data sources, necessitating a safety and security framework to address these challenges.

Dec 8, 2025

MuddyWater Deploys UDPGangster Backdoor in Targeted Turkey-Israel-Azerbaijan Campaign

The Hacker News

The Iranian hacking group MuddyWater has deployed a new backdoor known as UDPGangster, which utilizes the User Datagram Protocol for command-and-control operations. This targeted cyber espionage campaign is focused on users in Turkey, Israel, and Azerbaijan, highlighting the ongoing threat posed by state-sponsored hacking groups in the region.

Dec 8, 2025

Security Affairs newsletter Round 553 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

The article discusses a dual campaign targeting GlobalProtect portals and SonicWall APIs, highlighting a critical XXE vulnerability found in Apache software. This vulnerability poses a significant risk, necessitating immediate attention from affected organizations to mitigate potential exploitation.

Dec 7, 2025

Portugal updates cybercrime law to exempt security researchers

BleepingComputer

Portugal has updated its cybercrime law to provide a legal safe harbor for security researchers engaged in good-faith hacking, thereby allowing them to operate without fear of prosecution under specific conditions. This change aims to encourage responsible security research and enhance overall cybersecurity in the country.

Dec 7, 2025

Week in review: React, Node.js flaw patched, ransomware intrusion exposes espionage foothold

Help Net Security

The article highlights recent developments in cybersecurity, including a patched flaw in React and Node.js, as well as a ransomware intrusion that has revealed an espionage foothold. These incidents underscore the ongoing challenges in securing software frameworks and the risks posed by cyber threats to sensitive information.

Dec 7, 2025