A serious security vulnerability in Gogs, a self-hosted Git service, is currently being exploited, affecting over 700 instances worldwide. This flaw, identified as CVE-2025-8110, has a CVSS score of 8.7 and allows attackers to overwrite files via the file update API. The lack of a patch means that many users are at risk, and researchers from Wiz have highlighted the urgency of addressing this issue. Companies using Gogs should take immediate action to secure their installations and monitor for any signs of compromise. The situation underscores the need for timely updates and vigilance in managing self-hosted services.
Articles tagged "Patch"
Found 44 articles
Researchers have identified a significant surge in attacks linked to a vulnerability in React2Shell, with more than 50 confirmed victims to date. This issue stems from a critical defect that has left many systems exposed, as reports indicate that about half of these vulnerable instances remain unpatched. The rapid exploitation of this flaw underscores the urgency for affected organizations to take immediate action to secure their systems. Companies using React2Shell need to prioritize updates and patch deployments to mitigate these risks. Failure to address this vulnerability could lead to more widespread damage and data breaches as attackers continue to exploit the flaw in the wild.
Siemens, Rockwell Automation, and Schneider Electric have recently patched multiple vulnerabilities across their industrial control systems (ICS). These vulnerabilities could potentially allow attackers to gain unauthorized access or disrupt operations. The updates affect a variety of products, including Siemens' SCADA systems and Rockwell's automation software. Users of these systems are strongly advised to apply the patches to protect against possible exploitation. As cyber threats to critical infrastructure continue to evolve, timely updates are essential to maintain system integrity and security.
BleepingComputer
Ivanti has issued a warning to customers regarding a serious vulnerability in its Endpoint Manager (EPM) software that could allow remote code execution by attackers. This flaw could potentially enable unauthorized access to systems managed by EPM, posing a significant risk to organizations using the software. Users are urged to apply patches as soon as possible to protect their systems from potential exploitation. The vulnerability affects various versions of Ivanti's Endpoint Manager, making it crucial for affected organizations to act quickly. Failure to address this issue could lead to severe security breaches, including data theft and system compromise.
On December 2025 Patch Tuesday, a total of 57 Common Vulnerabilities and Exposures (CVEs) were reported, including one critical zero-day vulnerability and two others that have been publicly disclosed. The zero-day is particularly concerning as it is actively exploited, meaning attackers may already be using it to compromise systems. Users and organizations running affected software should prioritize applying the latest patches to mitigate these risks. The vulnerabilities impact various products and systems, highlighting the ongoing need for vigilance in cybersecurity practices. Keeping software updated is essential to defend against potential exploitation.
The Hacker News
CVE-2025-66516A critical security vulnerability, CVE-2025-66516, has been identified in Apache Tika, posing a risk of XML external entity (XXE) injection attacks. With a CVSS score of 10.0, this flaw affects multiple modules and requires urgent attention from users to prevent exploitation.
A critical vulnerability in the React JavaScript library is currently being targeted by threat actors linked to China, highlighting the urgency for developers to implement patches. The situation underscores the importance of immediate action to secure applications using this library from potential exploitation.
BleepingComputer
Cloudflare has reported an outage due to the emergency patching of a critical React remote code execution vulnerability that is currently being exploited in attacks. This incident highlights the urgency and severity of addressing such vulnerabilities to maintain security and service continuity.
SecurityWeek
Chrome 143 has been released with patches addressing 13 vulnerabilities, including a critical flaw in the V8 JavaScript engine. This update is crucial for maintaining the security of users against potential exploits targeting these vulnerabilities.
BleepingComputer
ASUS has issued a firmware update to address nine security vulnerabilities, including a critical authentication bypass flaw in routers with AiCloud functionality. This flaw poses a significant risk as it could allow unauthorized access to the routers, potentially compromising user data and network security.
The article highlights the risks associated with using community-maintained tools like Chocolatey and Winget for system updates. While these tools offer convenience for IT teams, their open nature allows anyone to modify packages, potentially exposing systems to vulnerabilities. This duality presents a significant challenge for maintaining security while leveraging community resources.
All CISA Advisories
The article discusses a vulnerability in Opto 22's groov View that allows for the exposure of sensitive information through metadata, potentially leading to credential and key exposure as well as privilege escalation. This vulnerability, assigned CVE-2025-13084, has a CVSS v4 score of 6.1 and affects multiple versions of groov View, necessitating immediate remediation to mitigate risks.
SonicWall has addressed high-severity vulnerabilities in its firewalls and email security appliances that could lead to denial-of-service attacks, arbitrary code execution, or unauthorized file access. The urgency of these patches highlights the critical nature of securing network infrastructure against potential exploitation.
All CISA Advisories
The Opto 22 GRV-EPIC and groov RIO products are vulnerable to an OS Command Injection flaw that could allow remote attackers to execute arbitrary shell commands with root privileges. This vulnerability, identified as CVE-2025-13087, has a CVSS v4 score of 7.5, indicating a significant risk to affected systems.