Articles tagged "Critical"

Found 204 articles

A ransomware group has taken advantage of a serious vulnerability in React2Shell, identified as CVE-2025-55182, to infiltrate corporate networks. Once they gain access, they deploy their file-encrypting malware in under a minute, making the attack extremely swift and damaging. This incident highlights the urgency for organizations to address this vulnerability, as it poses a significant risk to corporate data security. Companies using systems that incorporate React2Shell need to remain vigilant and take immediate action to protect their networks from potential exploitation. The rapid nature of these attacks underlines the necessity for robust security measures and timely updates.

Impact: React2Shell, corporate networks using affected versions
Remediation: Organizations should apply patches provided by React2Shell developers, ensure their systems are updated to the latest versions, and implement security monitoring to detect any unauthorized access attempts. Regular vulnerability assessments and employee training on recognizing phishing attempts can also help mitigate risks.
Read Original

Researchers at Arctic Wolf have reported that attackers are actively exploiting a vulnerability in Fortinet's FortiGate firewalls, identified as CVE-2025-59718. This flaw allows unauthorized access to the firewalls, enabling attackers to export sensitive system configuration files. These files can reveal critical information about the network, security policies, and even encrypted passwords, which could facilitate further attacks. Organizations using FortiGate firewalls should take immediate action to protect their systems, as the risk of a security breach is significant due to the data that can be accessed through this vulnerability. The situation underscores the importance of timely updates and security measures to safeguard network infrastructure.

Impact: Fortinet FortiGate firewalls, specifically affected by CVE-2025-59718 and CVE-2025-59719.
Remediation: Organizations should apply any available patches from Fortinet for CVE-2025-59718 and CVE-2025-59719. Regularly updating firewall configurations and ensuring strong authentication practices are also recommended to mitigate risks.
Read Original

The outgoing chief of the Government Accountability Office (GAO) has raised concerns about the Cybersecurity and Infrastructure Security Agency (CISA) potentially easing its efforts in cybersecurity. In a recent statement, he emphasized the need for continued vigilance in the face of increasing cyber threats. He warned that any reduction in focus could leave critical infrastructure vulnerable to attacks. The comments come amid ongoing discussions about the role and funding of CISA, which is tasked with protecting the nation’s cybersecurity. As CISA navigates its priorities, the former GAO chief's remarks serve as a reminder of the persistent risks in the digital landscape and the importance of maintaining robust security measures.

Impact: CISA, critical infrastructure sectors
Remediation: N/A
Read Original

Reports have surfaced regarding a cyberattack on PDVSA, Venezuela's state-owned oil and gas company, which allegedly led to major disruptions in its operations. While PDVSA has attempted to downplay the incident, the extent of the disruption suggests significant implications for the company and potentially for the wider oil market. This incident raises concerns about the security of critical infrastructure in the sector and the potential for similar attacks targeting other companies. As PDVSA navigates the aftermath, both the company and industry observers will be watching closely to assess the impact on production and supply chains.

Impact: PDVSA operations
Remediation: N/A
Read Original

Amazon has alerted users that Sandworm, a group associated with Russia's military intelligence, has changed its approach to cyberattacks. Instead of exploiting software vulnerabilities, the group is now targeting poorly configured network edge devices to maintain access to their targets. This shift raises concerns for organizations that may not have secured their network configurations adequately. The focus on these devices suggests attackers are adapting their strategies to exploit weaknesses in network management rather than relying on traditional software flaws. This change could lead to increased risks for various industries, especially those with critical infrastructure that may be vulnerable due to lax network settings.

Impact: Network edge devices, poorly configured systems
Remediation: Organizations should review and secure their network edge devices, ensuring proper configuration and access controls are in place.
Read Original

Petróleos de Venezuela (PDVSA), the state-owned oil company of Venezuela, experienced a cyberattack over the weekend that significantly disrupted its export operations. The attack affected the company's ability to manage and deliver oil exports, which are crucial for the Venezuelan economy. While specific details about the nature of the attack remain unclear, it raises concerns about the security of critical infrastructure in the oil sector. This incident is particularly alarming given PDVSA's already precarious financial situation and the importance of oil exports for the country's revenue. The attack serves as a reminder of the vulnerabilities faced by major corporations, especially in politically sensitive regions.

Impact: PDVSA's export operations
Remediation: N/A
Read Original
JumpCloud Remote Assist Flaw Lets Users Gain Full Control of Company Devices

Hackread – Cybersecurity News, Data Breaches, AI, and More

A serious vulnerability identified as CVE-2025-34352 affects the JumpCloud Remote Assist for Windows agent, allowing local users to gain full SYSTEM privileges on company devices. Discovered by XM Cyber, this flaw poses a significant risk to organizations using the software, as it could enable unauthorized access and control over sensitive company systems. Businesses are strongly urged to update their JumpCloud software to version 0.317.0 or later to mitigate this high-severity security issue. Failure to address this vulnerability could lead to severe operational disruptions and data breaches. Immediate action is crucial to ensure the safety and integrity of company devices and networks.

Impact: JumpCloud Remote Assist for Windows, versions prior to 0.317.0
Remediation: Update to JumpCloud Remote Assist version 0.317.0 or later
Read Original

Fortinet FortiGate devices are currently under active attack due to two recently disclosed vulnerabilities, CVE-2025-59718 and CVE-2025-59719, which allow for authentication bypass through malicious single sign-on (SSO) logins. Cybersecurity firm Arctic Wolf reported observing these attacks on December 12, 2025, just days after the vulnerabilities were made public. This situation poses significant risks for organizations using FortiGate appliances, as attackers can potentially gain unauthorized access to sensitive systems. Companies using these devices should take immediate action to protect their networks and data from these ongoing intrusions.

Impact: Fortinet FortiGate devices, specifically those vulnerable to CVE-2025-59718 and CVE-2025-59719.
Remediation: Organizations should apply security patches released by Fortinet for the affected FortiGate devices. Additionally, it is advisable to review and strengthen SSO configurations and monitor logs for any unusual login attempts.
Read Original

Cybercriminals are currently exploiting two serious authentication bypass vulnerabilities in FortiGate appliances. These flaws allow unauthorized access to systems, putting sensitive data at risk for organizations using these devices. Fortinet has confirmed that these vulnerabilities are being actively exploited in the wild, making it urgent for users to take action. Companies that rely on FortiGate appliances should prioritize applying available patches and updates to protect against potential intrusions. The situation underscores the need for vigilance in maintaining security measures, especially with rapidly evolving threats.

Impact: FortiGate appliances
Remediation: Users should apply the latest patches and updates provided by Fortinet to mitigate these vulnerabilities.
Read Original

Atlassian has addressed a significant security vulnerability in Apache Tika, which affects several of its products including Bamboo, Bitbucket, Confluence, Crowd, Fisheye/Crucible, and Jira. This flaw poses a risk as it could potentially allow attackers to exploit the software, putting user data at risk. The company has released software updates to patch the vulnerability, urging users to apply these updates promptly to ensure their systems remain secure. This incident underscores the importance of regularly updating software to protect against known vulnerabilities. Users of the affected products should prioritize these updates to safeguard their environments from potential exploitation.

Impact: Bamboo, Bitbucket, Confluence, Crowd, Fisheye/Crucible, Jira
Remediation: Software updates released by Atlassian for affected products.
Read Original

MITRE has released its Top 25 list of dangerous software weaknesses for 2025, based on an analysis of nearly 40,000 Common Vulnerabilities and Exposures (CVEs). This list identifies the most critical flaws that could be exploited by attackers, affecting a wide range of software and hardware products. Developers and organizations need to be aware of these vulnerabilities to improve their security measures and protect against potential breaches. The findings serve as a crucial resource for cybersecurity professionals aiming to prioritize their efforts in addressing these weaknesses. By understanding and mitigating these risks, companies can better safeguard their systems and data from malicious actors.

Impact: Various software and hardware products
Remediation: Organizations should review the Top 25 CWE list and implement necessary security measures to address identified weaknesses.
Read Original
Actively Exploited

In December 2025, researchers identified a serious vulnerability in React, designated as CVE-2025-55182, which has led to a surge in attacks on services that use React2Shell. This vulnerability affects numerous applications built with the React framework, making them targets for malicious actors. Attackers are exploiting this flaw to gain unauthorized access to systems, which could lead to data breaches or service disruptions. Organizations utilizing React-enabled services are urged to take immediate action to safeguard their systems. The situation is critical, as the exploitation of this vulnerability poses significant risks to businesses and users globally.

Impact: React2Shell applications, React framework versions affected are not specified.
Remediation: Organizations should apply the latest security patches for the React framework, conduct vulnerability assessments, and implement monitoring to detect any suspicious activities. Regular updates and reviews of security protocols are also recommended to mitigate risks.
Read Original

MITRE has released its 2025 list of the top 25 most dangerous software vulnerabilities, with Cross-Site Scripting (XSS) taking the top spot. It is followed by SQL injection and Cross-Site Request Forgery (CSRF). Other notable vulnerabilities include buffer overflow issues and improper access control. This list serves as a critical resource for developers and security professionals to understand the most pressing risks to their applications. By addressing these vulnerabilities, organizations can significantly reduce their exposure to cyberattacks that exploit these weaknesses.

Impact: N/A
Remediation: Organizations should implement secure coding practices and regularly update their software to mitigate these vulnerabilities.
Read Original

The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent directive for U.S. federal agencies to patch a serious vulnerability found in GeoServer. This flaw is being exploited in XML External Entity (XXE) injection attacks, which can allow attackers to access sensitive data. The exploitation of this vulnerability poses a significant risk to the integrity and confidentiality of systems using GeoServer. Agencies are advised to take immediate action to defend against potential breaches and secure their data. Given that this vulnerability is actively being exploited, it is crucial for affected organizations to prioritize the necessary updates to protect their networks from compromise.

Impact: GeoServer versions affected by the vulnerability; U.S. federal agencies using GeoServer.
Remediation: CISA has ordered federal agencies to apply the latest patches for GeoServer to mitigate the risk associated with the vulnerability. Specific patch numbers or version updates were not mentioned in the article.
Read Original

The React team has identified and patched two significant vulnerabilities in React Server Components (RSC) that could lead to denial-of-service (DoS) attacks and exposure of source code. These issues were uncovered by security researchers while they were probing the existing patches for a previously disclosed critical bug (CVE-2025-55182) that had a CVSS score of 10.0, indicating its severity. This situation is concerning as it affects developers using React for building applications, potentially putting sensitive code at risk. The React team emphasizes the importance of applying these patches promptly to maintain application security.

Impact: React Server Components (RSC) in various applications utilizing React framework.
Remediation: Users should apply the latest patches provided by the React team to address these vulnerabilities. Specific patch numbers or versions were not mentioned in the article, but it is essential to keep the React framework updated to the latest version.
Read Original
PreviousPage 8 of 14Next