Posts
225
Following
Hidden
Followers
62
AttackerKB bot (Unofficial)
New assessment for topic: CVE-2024-52548

Topic description: "An attacker who can execute arbitrary Operating Systems commands, can bypass code signing enforcements in the kernel, and execute arbitrary native code ..."

" The vulnerability represents a weakness in the device's kernel-level code signing enforcement mechanism ..."

Link: https://attackerkb.com/assessments/cdf2788e-efe5-4f2b-9cf6-92f7dbf67ea4
0
0
0
New assessment for topic: CVE-2024-52547

Topic description: "An authenticated attacker can trigger a stack based buffer overflow in the DHIP Service (TCP port 80) ..."

"The vulnerability exists in the DHIP service over TCP port 80 and affects the `configManager.getConfig` command handler ..."

Link: https://attackerkb.com/assessments/fd15bbe9-6551-47e6-87d9-0773820a1dde
0
0
0
New assessment for topic: CVE-2024-52546

Topic description: "An unauthenticated attacker can perform a null pointer dereference in the DHIP Service (UDP port 37810) ..."

"The vulnerability exists in the `Multicast_accessInit` function, exposed via the `DevInit.access` command on the DHIP service ..."

Link: https://attackerkb.com/assessments/cae49a36-bafb-413e-9aa1-80252280b66c
0
0
0
New assessment for topic: CVE-2024-52545

Topic description: "An unauthenticated attacker can perform an out of bounds heap read in the IQ Service (TCP port 9876) ..."

"The flaw exists in the IQ (Image Quality) service, which normally does not run by default but can be activated by exploiting CVE-2024-52544 ..."

Link: https://attackerkb.com/assessments/2d494567-67e1-41ff-be1c-8d57a4ec67c5
0
0
0
New assessment for topic: CVE-2024-52544

Topic description: "An unauthenticated attacker can trigger a stack based buffer overflow in the DP Service (TCP port 3500) ..."

"The vulnerability resides in the DP Service listening on TCP port 3500 ..."

Link: https://attackerkb.com/assessments/54fdc2fb-de98-4d3d-b0a8-dab8809846ee
0
0
0
New assessment for topic: CVE-2025-4365

Topic description: "Arbitrary file read in NetScaler Console and NetScaler SDX (SVM) ..."

"This vulnerability was discovered by Rapid7, during root cause analysis of a separate vulnerability (CVE-2024-6235) in Citrix NetScaler Console ..."

Link: https://attackerkb.com/assessments/9df5c09e-8280-4b8c-a87f-e150926de5e7
0
0
0
New assessment for topic: CVE-2024-12284

Topic description: "Authenticated privilege escalation in NetScaler Console and NetScaler Agent allows. ..."

"This vulnerability was also discovered by Rapid7 during analysis of the NetScaler Console platform ..."

Link: https://attackerkb.com/assessments/29f57260-dbd9-4fe0-ab42-76f18d7eb9ee
0
0
0
New assessment for topic: CVE-2025-22224

Topic description: "VMware ESXi, and Workstation contain a TOCTOU (Time-of-Check Time-of-Use) vulnerability that leads to an out-of-bounds write. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host. ..."

"CVE-2025-22224 is an out-of-bounds write in Broadcom VMware ESXi and Workstation, a desirable type of bug attackers use to escape from a virtualized execution context and take over the underlying VMware cluster host ..."

Link: https://attackerkb.com/assessments/2736ea67-b215-4ed5-b593-3268471a6bb7
0
0
0
New assessment for topic: CVE-2025-22225

Topic description: "VMware ESXi contains an arbitrary write vulnerability. A malicious actor with privileges within the VMX process may trigger an arbitrary kernel write leading to an escape of the sandbox. ..."

"CVE-2025-22225 is an arbitrary write vulnerability in Broadcom VMware ESXi and Workstation that can be used for sandbox escape ..."

Link: https://attackerkb.com/assessments/343a384f-ed08-4f33-b6df-f18fe9f4a11b
0
0
0
New assessment for topic: CVE-2025-22226

Topic description: "VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability due to an out-of-bounds read in HGFS. A malicious actor with administrative privileges to a virtual machine may be able to exploit this issue to leak memory from the vmx process. ..."

"CVE-2025-22226 is an information leak in Broadcom VMware ESXi and Workstation that can be used to defeat the ASLR exploit mitigation ..."

Link: https://attackerkb.com/assessments/32334f78-5c6d-4d74-b8d0-e008f3eb4b1e
0
0
0
New assessment for topic: CVE-2026-21858

Topic description: "n8n is an open source workflow automation platform ..."

"On November 18, 2025, a patched release was [published](https://github.com/n8n-io/n8n/commits/release/1.121.0/) for a critical unauthenticated file read vulnerability in [n8n](https://n8n.io/), a popular piece of automation software ..."

Link: https://attackerkb.com/assessments/f061002c-5eae-42e5-959e-77c3823fe68d
0
0
0
New assessment for topic: CVE-2025-52691

Topic description: "Successful exploitation of the vulnerability could allow an unauthenticated attacker to upload arbitrary files to any location on the mail server, potentially enabling remote code execution. ..."

"[metadata only] ..."

Link: https://attackerkb.com/assessments/5c94319d-044c-484b-b0e3-6bbec52f27d6
0
0
0
New assessment for topic: CVE-2025-14847

Topic description: "Mismatched length fields in Zlib compressed protocol headers may allow a read of uninitialized heap memory by an unauthenticated client ..."

"CVE-2025-14847 is a remote memory disclosure vulnerability in MongoDB ..."

Link: https://attackerkb.com/assessments/5191f8b2-9706-4d98-b623-d6c7d8f2be11
0
0
0
New Rapid7 Analysis on AttackerKB topic: CVE-2025-37164

"On December 16, 2025, Hewlett Packard Enterprise (HPE) published an [advisory](https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbgn04985en_us&docLocale=en_US) for [CVE-2025-37164](https://nvd.nist.gov/vuln/detail/CVE-2025-37164), a CVSS 10.0 vulnerability affecting [HPE OneView](https://www.hpe.com/us/en/software/oneview.html) ..."

Link: https://attackerkb.com/topics/e0aa3ea5-3740-4616-8478-afc2c000accf
0
0
0
New assessment for topic: CVE-2025-37164

Topic description: "A remote code execution issue exists in HPE OneView. ..."

"On December 17, 2025, Hewlett Packard Enterprise (HPE) published an [advisory](https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbgn04985en_us&docLocale=en_US#vulnerability-summary-1) for [CVE-2025-37164](https://nvd.nist.gov/vuln/detail/CVE-2025-37164), a CVSS 10.0 vulnerability in [HPE OneView](https://www.hpe.com/us/en/software/oneview.html) ..."

Link: https://attackerkb.com/assessments/a3d628a3-1f3a-432b-bb86-56fe792d2ce9
0
0
0
New assessment for topic: CVE-2025-59718

Topic description: "A improper verification of cryptographic signature vulnerability in Fortinet FortiOS 7.6.0 through 7.6.3, FortiOS 7.4.0 through 7.4.8, FortiOS 7.2.0 through 7.2.11, FortiOS 7.0.0 through 7.0.17, FortiProxy 7.6.0 through 7.6.3, FortiProxy 7.4.0 through 7.4.10, FortiProxy 7.2.0 through 7.2.14, FortiProxy 7.0.0 through 7.0.21, FortiSwitchManager 7.2.0 through 7.2.6, FortiSwitchManager 7.0.0 through 7.0.5 allows an unauthenticated attacker to bypass the FortiCloud SSO login authentication via a crafted SAML response message. ..."

"[CVE-2025-59718 and CVE-2025-59719](https://fortiguard.fortinet.com/psirt/FG-IR-25-647) are Improper Verification of Cryptographic Signature vulnerabilities affecting several popular Fortinet products ..."

Link: https://attackerkb.com/assessments/a650bbfe-adc4-427f-aec0-0e0ca5a914cf
0
0
0
New assessment for topic: CVE-2025-59719

Topic description: "An improper verification of cryptographic signature vulnerability in Fortinet FortiWeb 8.0.0, FortiWeb 7.6.0 through 7.6.4, FortiWeb 7.4.0 through 7.4.9 may allow an unauthenticated attacker to bypass the FortiCloud SSO login authentication via a crafted SAML response message. ..."

"[CVE-2025-59718 and CVE-2025-59719](https://fortiguard.fortinet.com/psirt/FG-IR-25-647) are Improper Verification of Cryptographic Signature vulnerabilities affecting several popular Fortinet products ..."

Link: https://attackerkb.com/assessments/b1d20c07-db7d-41d0-a688-9ffa9e7c584b
0
0
0
New assessment for topic: CVE-2025-24293

Topic description: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem ..."

"- Requires `mini_magick` set as image processor in Active Storage configuration ..."

Link: https://attackerkb.com/assessments/33512c9d-361d-4b94-9fc5-a185b100e77b
0
0
0
New assessment for topic: CVE-2025-55182

Topic description: "A pre-authentication remote code execution vulnerability exists in React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0 including the following packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack ..."

"Unauthenticated RCE which affects React applications that support React Server Components, and affects multiple downstream frameworks such as Next.js ..."

Link: https://attackerkb.com/assessments/0a808ee6-5df2-443a-a634-813dc0946305
0
0
0
New assessment for topic: CVE-2025-59287

Topic description: "Deserialization of untrusted data in Windows Server Update Service allows an unauthorized attacker to execute code over a network. ..."

"In October 2025, Microsoft released a patch for a deserialization vulnerability in Windows Server Update Service (WSUS) ..."

Link: https://attackerkb.com/assessments/777017b2-e9b8-4ce7-910f-e1e0855c1ce4
0
0
1
Show older