Apple released backported fixes to address three zero-day vulnerabilities exploited in targeted attacks against older iOS, iPadOS, and macOS versions. Tracked as CVE-2025-24200, CVE-2025-24201, & CVE-2025-24085, the vulnerabilities were initially patched in March. Apple mentioned in the advisory that they are aware of a report that the vulnerabilities may have been actively exploited against versions … Continue reading “Apple Backports Fixes for Three Zero-day Vulnerabilities (CVE-2025-24200, CVE-2025-24201, & CVE-2025-24085)”
Mozilla Firefox Addresses Sandbox Escape Vulnerability (CVE-2025-2857)
Mozilla released a security advisory for a security vulnerability impacting its web browser, Firefox. Tracked as CVE-2025-2857, the vulnerability may allow an attacker to escape the web browser’s sandbox on Windows systems. Mozilla described the vulnerability as an incorrect handle that could lead to sandbox escape. The vulnerability is similar to Chrome zero-day exploited in … Continue reading “Mozilla Firefox Addresses Sandbox Escape Vulnerability (CVE-2025-2857)”
Google Chrome Zero-day Vulnerability Exploited in the Wild (CVE-2025-2783)
Kaspersky researchers Boris Larin and Igor Kuznetsov discovered a high-severity vulnerability in Google Chrome. Tracked as CVE-2025-2783, the vulnerability is being exploited in the wild. This is the first actively exploited Chrome zero-day since the start of the year. Google has not released any technical information about the nature of the attacks. Some reports suggest the … Continue reading “Google Chrome Zero-day Vulnerability Exploited in the Wild (CVE-2025-2783)”
Next.js Middleware Authorization Bypass Vulnerability (CVE-2025-29927)
Next.js, a React framework, is vulnerable to a critical severity flaw, tracked as CVE-2025-29927. Successful exploitation of the vulnerability may allow a remote, unauthenticated attacker to bypass authorization checks within a Next.js application.
Ingress NGINX Controller Multiple Critical Vulnerabilities (IngressNightmare)
Five critical security vulnerabilities impacting the Ingress NGINX Controller for Kubernetes were discovered. The vulnerabilities may allow an unauthorized attacker to execute arbitrary code within the Ingress NGINX Controller’s pod. The vulnerabilities are collectively called IngressNightmare. The CVEs are: CVE-2025-24513 CVE-2025-24514: auth-url Annotation Injection Vulnerability CVE-2025-1097: auth-tls-match-cn Annotation Injection Vulnerability CVE-2025-1098: mirror UID Injection Vulnerability … Continue reading “Ingress NGINX Controller Multiple Critical Vulnerabilities (IngressNightmare)”
Veeam Backup and Replication Remote Code Execution Vulnerability (CVE-2025-23120)
Veeam addressed a vulnerability impacting its Backup & Replication. Tacked as CVE-2025-23120, the vulnerability has a critical severity rating with a CVSS score of 9.9. Successful exploitation of the vulnerability may allow an attacker to execute arbitrary code, leading to critical data loss and possible system compromise. Piotr Bazydlo of watchTowr discovered and reported the … Continue reading “Veeam Backup and Replication Remote Code Execution Vulnerability (CVE-2025-23120)”
Apache Tomcat Remote Code Execution Vulnerability Exploited in the Wild (CVE-2025-24813)
Attackers started exploitation of Apache Tomcat vulnerability just 30 hours after its proof of concept was made public. Tracked as CVE-2025-24813, the vulnerability may allow an unauthorized attacker to view sensitive files or inject arbitrary content into those files utilizing a PUT request. The vulnerability originates from the use of a partial PUT used, a … Continue reading “Apache Tomcat Remote Code Execution Vulnerability Exploited in the Wild (CVE-2025-24813)”
GitLab Addressed Critical Authentication Bypass Vulnerabilities (CVE-2025-25291 & CVE-2025-25292)
GitLab recently released a security advisory to address nine vulnerabilities impacting various installations. Out of these nine vulnerabilities, GitLab has rated two as critical. Tracked as CVE-2025-25291 & CVE-2025-25292, the vulnerabilities may result in account takeover.
Apple Addressed WebKit Zero-day Vulnerability Impacting iOS Devices (CVE-2025-24201)
Apple released fixes for an actively exploited vulnerability in attacks against iOS devices. Tracked as CVE-2025-24201, the vulnerability also affects macOS Sequoia and Safari web browser. The out-of-bounds write flaw exists in the WebKit browser engine. An attacker may exploit the vulnerability by maliciously crafted web content to break out of the Web Content sandbox. … Continue reading “Apple Addressed WebKit Zero-day Vulnerability Impacting iOS Devices (CVE-2025-24201)”
Microsoft Patch Tuesday, March 2025 Security Update Review
March 2025 Patch Tuesday is here, and Microsoft has rolled out critical security updates that address multiple vulnerabilities across its product suite. Here’s a quick breakdown of what you need to know. Microsoft Patch’s Tuesday, March 2025 edition addressed 67 vulnerabilities, including six critical and 51 important severity vulnerabilities. In this month’s updates, Microsoft has … Continue reading “Microsoft Patch Tuesday, March 2025 Security Update Review”