Oracle E-Business Suite Remote Code Execution Vulnerability Exploited in the Wild (CVE-2025-61882)

Oracle released a security advisory to address a critical zero-day vulnerability impacting the E-Business Suite. Tracked as CVE-2025-61882, the vulnerability has a CVSS score of 9.8. Successful exploitation of the vulnerability may allow an attacker to achieve remote code execution. Security reports suggest the vulnerability is actively exploited in Clop data theft attacks.

Broadcom Addresses Actively Exploited Vulnerability in VMware Aria Operations and VMware Tools (CVE-2025-41244)

Broadcom disclosed a local privilege escalation vulnerability affecting VMware’s guest service discovery features. Tracked as CVE-2025-41244, successful exploitation of the vulnerability may allow an unprivileged user to escalate privileges. Maxime Thiebaut from NVISO Labs discovered and reported the vulnerability to Broadcom. The security researcher at NVISO Labs claims that the vulnerability has been exploited in … Continue reading “Broadcom Addresses Actively Exploited Vulnerability in VMware Aria Operations and VMware Tools (CVE-2025-41244)”

Malicious MCP Server on npm postmark-mcp Exploited in Attack

Security researchers discovered a significant vulnerability in the Model Context Protocol (MCP) server that was exploited in the wild. The reports described this as the first-ever instance of an MCP server being exploited in the wild, which can lead to software supply chain risks. The flaw exists in the npm package postmark-mcp, an MCP server … Continue reading “Malicious MCP Server on npm postmark-mcp Exploited in Attack”

Cisco Addresses Zero-day Vulnerabilities in Cisco ASA and FTD Software (CVE-2025-20362 & CVE-2025-20333)

Cisco warns its users to patch two actively exploited vulnerabilities impacting the VPN web server of Cisco Secure Firewall Adaptive Security Appliance Software and Cisco Secure Firewall Threat Defense Software. Tracked as CVE-2025-20362 and CVE-2025-20333, the vulnerabilities can lead to remote code execution and unauthorized access of the affected device. Cisco mentioned in the advisory that … Continue reading “Cisco Addresses Zero-day Vulnerabilities in Cisco ASA and FTD Software (CVE-2025-20362 & CVE-2025-20333)”

Cisco IOS and IOS XE Software Vulnerability Exploited in the Wild (CVE-2025-20352)

Cisco released a security advisory to address an actively exploited vulnerability, tracked as CVE-2025-20352, impacting Cisco IOS and IOS XE Software. Successful exploitation of the vulnerability may allow a low-privileged attacker to cause the affected system to reload, resulting in a DoS condition. A high-privileged attacker may execute arbitrary code as the root user and … Continue reading “Cisco IOS and IOS XE Software Vulnerability Exploited in the Wild (CVE-2025-20352)”

SolarWinds Web Help Desk Remote Code Execution Vulnerability (CVE-2025-26399)

SolarWinds released a security advisory to address a critical severity vulnerability impacting its Web Help Desk software. Tracked as CVE-2025-26399, the vulnerability has a CVSS score of 9.8. Successful exploitation of this vulnerability may allow an unauthenticated attacker to execute arbitrary code on the target system.

GoAnywhere Managed File Transfer (MFT) Deserialization Vulnerability (CVE-2025-10035)

Fortra released security updates for a critical severity vulnerability impacting GoAnywhere MFT’s License Servlet. Tracked as CVE-2025-10035, the vulnerability has a CVSS score of 10. Successful exploitation of the vulnerability may allow an attacker to achieve unauthenticated remote code execution. CISA acknowledged the vulnerability’s active exploitation by adding it to its Known Exploited Vulnerabilities Catalog and … Continue reading “GoAnywhere Managed File Transfer (MFT) Deserialization Vulnerability (CVE-2025-10035)”

Another Zero-day Vulnerability impacting Google Chrome (CVE-2025-10585)

On Wednesday, Google rolled out security updates for a Chrome vulnerability actively exploited in the wild. Tracked as CVE-2025-10585, the vulnerability is a type confusion flaw in the V8 JavaScript and WebAssembly engine. Google Threat Analysis Group discovered and reported the vulnerability. CISA acknowledged the vulnerability’s active exploitation by adding it to its Known Exploited Vulnerabilities Catalog and … Continue reading “Another Zero-day Vulnerability impacting Google Chrome (CVE-2025-10585)”

Multiple npm Packages affected by the Ongoing Supply Chain Attack (Shai-Hulud Malware)

This is a supply chain attack that has impacted 198 unique npm packages spanning multiple maintainers. The malware campaign (part of the “Shai-Hulud” attack) has compromised npm packages in a worm-like manner. The malware affects various packages from different maintainers. Some are public; others belong to popular vendors like CrowdStrike. Altogether, these packages have more … Continue reading “Multiple npm Packages affected by the Ongoing Supply Chain Attack (Shai-Hulud Malware)”

Ivanti September Security Updates Address Multiple Vulnerabilities in Popular Products

Ivanti released its security bulletin for September, addressing 13 vulnerabilities. The vulnerabilities impact Ivanti Endpoint Manager, Ivanti Connect Secure, Policy Secure, ZTA Gateways, and Neurons for Secure Access. As per the Ivanti advisory, no proof exists for any of the vulnerabilities being exploited in the wild.