Cyber Threat Digest – 2025-10-07
🔥 Known Exploited Vulnerabilities (CISA KEV)
7 exploited vulns of note in the last 48 hours.
- CVE-2021-22555 — Linux Kernel Heap Out-of-Bounds Write Vulnerability — Linux Kernel (Added: 2025-10-06) — Details
- CVE-2010-3962 — Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability — Microsoft Internet Explorer (Added: 2025-10-06) — Details
- CVE-2021-43226 — Microsoft Windows Privilege Escalation Vulnerability — Microsoft Windows (Added: 2025-10-06) — Details
- CVE-2013-3918 — Microsoft Windows Out-of-Bounds Write Vulnerability — Microsoft Windows (Added: 2025-10-06) — Details
- CVE-2011-3402 — Microsoft Windows Remote Code Execution Vulnerability — Microsoft Windows (Added: 2025-10-06) — Details
- CVE-2010-3765 — Mozilla Multiple Products Remote Code Execution Vulnerability — Mozilla Multiple Products (Added: 2025-10-06) — Details
- CVE-2025-61882 — Oracle E-Business Suite Unspecified Vulnerability — Oracle E-Business Suite (Added: 2025-10-06) — Details
⚠️ Recent CVEs (NVD)
Latest CVEs with CVSS badges.
- CVE-2025-11336 — A security vulnerability has been detected in Four-Faith Water Conservancy Informatization Platform up to 2.2. Affected by this issue is some unknown functionality of the file /stA… MEDIUM 5.5 — Details
- CVE-2025-11337 — A vulnerability was detected in Four-Faith Water Conservancy Informatization Platform up to 2.2. This affects an unknown part of the file /aloneReport/index.do/../../aloneReport/do… MEDIUM 5.5 — Details
- CVE-2025-61197 — An issue in Orban Optimod 5950, Optimod 5950HD, Optimod 5750, Optimod 5750HD, Optimod Trio Optimod version 1.0.0.33 - System version 2.5.26 allows a remote attacker to escalate pri… HIGH 8.9 — Details
- CVE-2025-61198 — A stored cross-site scripting (XSS) vulnerability in Optimod 5950 - Optimod 5950HD - Optimod 5750 - Optimod 5750HD - Optimod Trio - Optimod version 1.0.0.33 - System version 2.5.26… MEDIUM 5.4 — Details
- CVE-2023-49886 — IBM Standards Processing Engine 10.0.1.10 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe java deserialization. By sending specially craf… CRITICAL 9.8 — Details
- CVE-2025-49594 — XWiki OIDC has various tools to manipulate OpenID Connect protocol in XWiki. Starting in version 2.17.1 and prior to version 2.18.2, anyone with VIEW access to a user profile can c… CRITICAL 9.2 — Details
📰 Security News
Top headlines from trusted sources.
- Google's new AI bug bounty program pays up to $30,000 for flaws
— Tue, 07 Oct 2025 13:19:27 GMT - Red Hat data breach escalates as ShinyHunters joins extortion
— Mon, 06 Oct 2025 21:08:24 GMT - Microsoft: Critical GoAnywhere bug exploited in ransomware attacks
— Mon, 06 Oct 2025 18:11:46 GMT - Microsoft: Running multiple Office apps causes Copilot issues
— Mon, 06 Oct 2025 17:16:55 GMT - Zeroday Cloud hacking contest offers $4.5 million in bounties
— Mon, 06 Oct 2025 17:12:13 GMT - ChatGPT Pulse is coming to the web, but no word on free or Plus roll out
— Mon, 06 Oct 2025 16:59:26 GMT
Comments
Post a Comment