Articles tagged "Critical"

Found 199 articles

Trend Micro has issued a critical patch addressing multiple vulnerabilities in its Apex Central management platform, specifically focusing on CVE-2025-69258. This flaw allows unauthenticated attackers to execute arbitrary code on affected installations, posing a significant risk to organizations using this software. The vulnerabilities were discovered by Tenable's security researchers last year and have now been detailed publicly alongside proof-of-concept exploits. Companies relying on Apex Central for IT and security management should prioritize applying the patch to protect their systems from potential exploitation. This incident underscores the importance of timely updates in maintaining cybersecurity defenses.

Impact: Trend Micro Apex Central (on-premise)
Remediation: Trend Micro has released a critical patch to address the vulnerabilities. Users should immediately update their installations of Apex Central to the latest version as specified by Trend Micro.
Read Original

A serious vulnerability has been discovered in HPE OneView, a management tool used for IT infrastructure. This flaw allows attackers to execute code remotely without needing any authentication, which poses a significant risk to organizations using this software. As the vulnerability is actively being exploited, affected companies must act quickly to protect their systems. This incident highlights the need for organizations to regularly update their software and apply security patches to defend against such attacks. Users of HPE OneView should prioritize checking for updates and implementing any recommended security measures to mitigate the risk of exploitation.

Impact: HPE OneView management software
Remediation: Organizations should check for updates and apply any available patches for HPE OneView to address this vulnerability.
Read Original

Researchers have identified 11 critical security vulnerabilities in Coolify, an open-source platform for self-hosting applications. These flaws could allow attackers to bypass authentication and execute arbitrary code on affected servers. Notably, one of the vulnerabilities, CVE-2025-66209, has a maximum severity score of 10.0, indicating the potential for severe exploitation if left unaddressed. Users of Coolify need to take immediate action to secure their installations, as these vulnerabilities could lead to full server compromise. This incident underscores the importance of regularly updating and monitoring open-source software to mitigate risks.

Impact: Coolify (all self-hosted instances), CVE-2025-66209 (Command Injection vulnerability)
Remediation: Users should update their Coolify installations to the latest version as soon as patches are available. Additionally, it is advisable to review server configurations and access controls to limit exposure to these vulnerabilities.
Read Original

Taiwan's National Security Bureau (NSB) has reported a significant increase in cyberattacks attributed to China, particularly targeting the island's energy sector. In 2025, these attacks surged tenfold, affecting critical infrastructure across nine different sectors. Overall, there was a 6% increase in cyber incidents compared to the previous year. This spike in activity indicates a growing threat to Taiwan's essential services and raises concerns about the security of its infrastructure. As tensions between Taiwan and China continue, the escalation of cyber warfare poses serious implications for national security and public safety.

Impact: Energy sector, critical infrastructure across nine sectors
Remediation: N/A
Read Original

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has identified a serious vulnerability in HPE OneView that is currently being exploited in the wild. This flaw could allow attackers to gain unauthorized access to sensitive systems and data, posing significant risks to organizations using HPE's management software. Users of HPE OneView should be particularly vigilant, as this vulnerability could lead to severe disruptions or data breaches. Companies utilizing affected systems are advised to take immediate action to secure their environments. The situation underscores the critical need for timely updates and patch management to protect against active threats.

Impact: HPE OneView software
Remediation: Organizations should apply any available security patches for HPE OneView immediately and review their security configurations to limit exposure. Regularly updating software and implementing strong access controls are recommended best practices.
Read Original

Hackers are taking advantage of a serious zero-day vulnerability in D-Link DSL routers that are no longer supported. This flaw allows attackers to execute arbitrary commands on the devices, posing significant risks to users still relying on these outdated models. As these routers are not receiving security updates, individuals and businesses using them are particularly vulnerable to unauthorized access and potential data breaches. Users are urged to consider replacing their D-Link routers with more secure, supported options to mitigate these risks. The exploitation of such vulnerabilities underscores the importance of using updated technology in a cybersecurity landscape that is constantly evolving.

Impact: D-Link DSL routers, specifically those that are unsupported and at end-of-life.
Remediation: Users should replace unsupported D-Link routers with newer models that receive regular security updates.
Read Original

The jsPDF library, widely used for generating PDF documents in JavaScript applications, has a critical vulnerability that allows attackers to access sensitive data from a user's local filesystem. This flaw enables malicious actors to embed local files into generated PDFs, potentially leading to data breaches. Developers using jsPDF in their applications should be particularly vigilant, as this could affect any application relying on this library for PDF generation. The implications are serious, as sensitive information could be easily extracted without user consent. Users of applications built with jsPDF need to be aware of this risk and ensure that they update to the latest version as soon as a fix is available.

Impact: jsPDF library
Remediation: Update to the latest version of jsPDF once a patch is available.
Read Original

A serious vulnerability in n8n, known as Ni8mare (CVE-2026-21858), has been identified, allowing attackers to gain full control over affected instances without any authentication. This flaw has a maximum severity score of 10.0, indicating a high level of risk for users. Researchers from Cyera discovered this vulnerability, raising concerns about the security of workflow automation processes that many organizations rely on. If exploited, this could lead to unauthorized access, data breaches, and significant operational disruptions. Users and companies utilizing n8n should take immediate steps to secure their systems to prevent potential exploitation.

Impact: n8n workflow automation platform, all affected instances without authentication
Remediation: Users should apply any available patches from n8n, review their configurations, and consider implementing additional security measures such as restricting access to instances and monitoring for unusual activity.
Read Original

Taiwan's National Security Bureau has reported a significant increase in daily cyber intrusion attempts, attributing the surge to what they describe as a Chinese 'cyber army.' The number of attacks rose by 6% in 2025, with the energy and healthcare sectors experiencing the most substantial impacts. This uptick raises concerns about the security of critical infrastructure and sensitive data in Taiwan, especially as these sectors are vital for public welfare and national stability. The situation underscores the ongoing cyber tensions between Taiwan and China, highlighting the need for enhanced cybersecurity measures in the face of persistent threats. Taiwanese authorities are likely to heighten their defenses to safeguard against these intrusions.

Impact: Energy and healthcare sectors in Taiwan
Remediation: Strengthen cybersecurity measures, increase monitoring of critical infrastructure, implement advanced threat detection systems.
Read Original
Why Legitimate Bot Traffic Is a Growing Security Blind Spot

Hackread – Cybersecurity News, Data Breaches, AI, and More

Security teams have made significant advancements in identifying and blocking harmful bots, but a new concern is emerging: legitimate bot traffic. This type of traffic, often used for various business functions, is becoming a security blind spot. While these bots can enhance user experience, they also pose risks as they can be exploited by attackers to bypass security measures. Companies may inadvertently allow these bots to operate unchecked, leaving systems vulnerable to abuse. As organizations increasingly rely on automation and bots, it's crucial for them to improve their detection capabilities to differentiate between helpful and harmful bot activity.

Impact: N/A
Remediation: Companies should enhance their bot detection mechanisms and implement stricter monitoring protocols.
Read Original

In 2025, Taiwan reported an alarming increase in cyber intrusion attempts on its critical infrastructure, averaging 2.63 million per day, primarily attributed to Chinese attackers. This surge has raised significant concerns about the security of Taiwan's energy sector and other vital systems, as such attacks could lead to disruptions in services and pose risks to national security. The frequency and intensity of these cyber intrusions suggest a coordinated effort to undermine Taiwan's infrastructure, which could have serious implications for the region's stability. As the situation evolves, it is crucial for Taiwanese authorities and organizations to bolster their defenses against these persistent cyber threats to protect their critical assets.

Impact: Critical infrastructure in Taiwan, specifically the energy sector
Remediation: Enhance cybersecurity measures, regular security audits, employee training on phishing and social engineering attacks
Read Original

Researchers have identified a severe vulnerability in n8n, a widely-used workflow automation platform, allowing unauthenticated attackers to take full control of affected instances. This flaw, tracked as CVE-2026-21858 and given a maximum CVSS score of 10.0, has been named Ni8mare by Cyera Research Labs. The issue poses a significant risk as it could enable attackers to manipulate workflows and access sensitive data without any authentication. Users of n8n need to take this threat seriously, as the implications of such a breach could be extensive, impacting data integrity and privacy. Immediate action is recommended to safeguard systems until a patch is made available.

Impact: n8n workflow automation platform, all versions vulnerable to CVE-2026-21858
Remediation: Users should look for updates from n8n to patch the vulnerability once available. In the meantime, it is advisable to restrict access to n8n instances and monitor for any unauthorized activity.
Read Original

Veeam has issued security updates to address several vulnerabilities in its Backup & Replication software, including a significant remote code execution (RCE) flaw. This critical vulnerability could allow attackers to gain control over backup servers, posing a serious risk to organizations relying on this software for data protection. The flaws affect various versions of the Backup & Replication software, potentially exposing many users to exploitation if they do not update promptly. This situation is concerning as backup servers are vital for data recovery and integrity, and any compromise could lead to severe operational disruptions. Users are urged to apply the latest patches to safeguard their systems.

Impact: Veeam Backup & Replication software (specific versions not specified)
Remediation: Users should apply the latest security updates released by Veeam to mitigate the vulnerabilities.
Read Original

A newly discovered vulnerability in discontinued D-Link devices poses a serious risk, allowing attackers to execute arbitrary shell commands without authentication. This critical-severity flaw affects users of these outdated devices, which may still be in use despite not being supported or receiving updates from the manufacturer. The fact that the vulnerability is being actively exploited means that users should take immediate action to safeguard their networks. If left unaddressed, this could allow attackers to gain control over affected devices, potentially leading to larger network breaches. Users of D-Link products are advised to assess their device usage and consider replacing unsupported hardware to mitigate these risks.

Impact: D-Link devices (specific models not specified)
Remediation: Users should replace discontinued D-Link devices with supported models to avoid exploitation.
Read Original

Veeam has addressed a serious remote code execution (RCE) vulnerability in its Backup & Replication software, identified as CVE-2025-59470, which has a high severity score of 9.0 on the CVSS scale. This flaw allows Backup or Tape Operators to execute arbitrary code remotely as the postgres user, potentially leading to significant security breaches. Alongside this critical issue, Veeam also patched several other vulnerabilities in the same software suite. Users of Veeam Backup & Replication should prioritize applying these patches to safeguard their systems from potential exploitation. The swift response by Veeam reflects the importance of maintaining updated software to prevent unauthorized access and data breaches.

Impact: Veeam Backup & Replication software, specifically affected by CVE-2025-59470.
Remediation: Users are advised to apply the latest patches released by Veeam for Backup & Replication to address CVE-2025-59470 and other vulnerabilities.
Read Original
PreviousPage 3 of 14Next