Articles tagged "Zero-day"

Found 27 articles

A new zero-day vulnerability has been discovered in Windows that affects the Remote Access Connection Manager (RasMan) service, allowing attackers to crash it. This flaw could disrupt remote access services for users and organizations relying on Windows systems. Unofficial patches have been made available for users who want to mitigate the risk before an official fix is released. As this vulnerability is a zero-day, it is crucial for affected users to apply these patches promptly to avoid potential exploitation. The issue underscores the need for vigilance in maintaining system security, especially for those using Windows.

Impact: Windows operating systems utilizing the Remote Access Connection Manager (RasMan) service
Remediation: Free unofficial patches are available; users should apply them immediately to protect against this vulnerability.
Read Original

Hackers have taken advantage of a zero-day vulnerability in Gogs, a self-hosted Git service, leading to the compromise of approximately 700 servers that are accessible over the internet. This vulnerability allows attackers to execute code remotely, posing a significant risk to organizations and individuals using this platform to manage their Git repositories. Gogs, which is known for its lightweight and easy-to-deploy nature, is now under scrutiny as users scramble to secure their systems. The incident highlights the importance of promptly applying security updates and monitoring for unusual activity. Without swift action, affected servers could lead to data breaches or unauthorized access to sensitive information.

Impact: Gogs self-hosted Git service
Remediation: Users should apply any available patches for Gogs, review server configurations, and consider implementing network security measures to limit exposure.
Read Original

Researchers at Wiz have discovered a serious vulnerability in Gogs, a self-hosted Git service. This flaw allows attackers to bypass a previously reported remote code execution (RCE) vulnerability that was disclosed last year. Although the specifics of the exploitation have not been detailed, the revelation indicates that the vulnerability has been exploited for months without a patch available to fix it. This situation poses significant risks for organizations that rely on Gogs for their version control, as it could lead to unauthorized access and potentially severe security breaches. Users of Gogs need to stay vigilant and consider alternative security measures while waiting for a fix.

Impact: Gogs (self-hosted Git service)
Remediation: N/A
Read Original

Hackers have taken advantage of a serious unpatched zero-day vulnerability in Gogs, a widely used self-hosted Git service, allowing them to execute remote code on exposed servers. This breach has impacted around 700 Internet-facing instances, putting sensitive data at risk and potentially leading to further attacks. The vulnerability is particularly concerning because it remains unpatched, leaving many servers vulnerable to exploitation. Users of Gogs should take immediate action to secure their systems, as the lack of a fix means attackers can easily compromise servers. This incident serves as a reminder for organizations to prioritize timely software updates and security measures to protect their infrastructure.

Impact: Gogs self-hosted Git service
Remediation: Users should apply any available updates or patches from Gogs as soon as they are released and consider implementing network security measures to restrict access to their servers.
Read Original

A serious security vulnerability in Gogs, a self-hosted Git service, is currently being exploited, affecting over 700 instances worldwide. This flaw, identified as CVE-2025-8110, has a CVSS score of 8.7 and allows attackers to overwrite files via the file update API. The lack of a patch means that many users are at risk, and researchers from Wiz have highlighted the urgency of addressing this issue. Companies using Gogs should take immediate action to secure their installations and monitor for any signs of compromise. The situation underscores the need for timely updates and vigilance in managing self-hosted services.

Impact: Gogs (self-hosted Git service), CVE-2025-8110
Remediation: A fix for the vulnerability is reportedly in development. Users should monitor for updates and apply patches as soon as they become available. In the meantime, users are advised to review their configurations and limit access to the Gogs instances to mitigate potential exploitation.
Read Original

Google has addressed a zero-day vulnerability in its Chrome browser that was actively exploited in the wild. This vulnerability, which does not have a CVE identifier, remains shrouded in mystery, as details about its origin and the specific components it affects are unclear. The lack of a CVE means users and security experts have limited information regarding the potential risks involved. However, the fact that it has been exploited means users should update their Chrome browsers promptly to safeguard against potential attacks. Keeping software up to date is crucial in mitigating risks associated with such vulnerabilities.

Impact: Google Chrome browser (specific versions not mentioned)
Remediation: Users are advised to update their Chrome browsers to the latest version to protect against this vulnerability.
Read Original

On December 2025 Patch Tuesday, a total of 57 Common Vulnerabilities and Exposures (CVEs) were reported, including one critical zero-day vulnerability and two others that have been publicly disclosed. The zero-day is particularly concerning as it is actively exploited, meaning attackers may already be using it to compromise systems. Users and organizations running affected software should prioritize applying the latest patches to mitigate these risks. The vulnerabilities impact various products and systems, highlighting the ongoing need for vigilance in cybersecurity practices. Keeping software updated is essential to defend against potential exploitation.

Impact: Various software products from multiple vendors (specific products not detailed)
Remediation: Apply the latest patches released during December 2025 Patch Tuesday
Read Original

Barts Health NHS Trust has reported a data breach involving the Clop ransomware group, which exploited a vulnerability in the Oracle E-business Suite software to steal files from their database. This incident highlights the ongoing risks associated with unpatched software vulnerabilities and the potential for significant data loss in healthcare organizations.

Impact: Oracle E-business Suite software
Remediation: Organizations should apply the latest security patches for Oracle E-business Suite and review their security protocols to prevent future breaches.
Read Original

Three critical zero-day vulnerabilities in PickleScan have been identified, impacting Python and PyTorch. These flaws enable undetected attacks on AI model supply chains, posing significant risks to data integrity and security.

Impact: PickleScan, Python, PyTorch
Remediation: Users are advised to immediately update to the latest versions of PickleScan, Python, and PyTorch, and to implement security best practices to mitigate potential exploitation.
Read Original

A critical unauthenticated remote code execution vulnerability, identified as CVE-2025-61757, has been discovered in Oracle Identity Manager. This flaw poses significant risks as it may be exploited as a zero-day, allowing attackers to execute arbitrary code without authentication.

Impact: Oracle Identity Manager
Remediation: Implement security patches provided by Oracle for Oracle Identity Manager, monitor for updates from Oracle regarding this vulnerability, and apply best practices for securing identity management systems, such as limiting access and regularly auditing system logs.
Read Original

Fortinet is facing significant challenges as a second zero-day vulnerability in its web application firewall (WAF) has been discovered and is under attack. This situation raises concerns about the vendor's disclosure practices and the overall security of their products.

Impact: Fortinet web application firewall (WAF) line
Remediation: N/A
Read Original
PreviousPage 2 of 2