U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog. The U.S....
Vous n'êtes pas connecté
CVE-2025-48927 — Insecure Spring Boot Heap Dump Exposure 📌 Description: This vulnerability exists in TeleMessage TM SGNL due to an exposed Spring Boot Actuator /heapdump endpoint, accessible without authentication. This…
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog. The U.S....
CISA has added one new vulnerability to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation. ...
On June 30, 2025, the Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2025-6543, a critical buffer overflow vulnerability in Citrix...
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Citrix NetScaler vulnerability to its Known Exploited Vulnerabilities catalog....
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert following the addition of a critical Citrix NetScaler...
🔍 Executive Summary The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent update to its Known Exploited...
🔍 Executive Summary The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent update to its Known Exploited...
🛑 Overview CVE-2025-49144 is a high-severity local privilege escalation vulnerability identified in Notepad++ versions 8.8.1 and earlier. The flaw...
🛑 Overview CVE-2025-49144 is a high-severity local privilege escalation vulnerability identified in Notepad++ versions 8.8.1 and earlier. The flaw...
A severe heap corruption vulnerability in Kibana could let attackers achieve remote code execution using specially crafted HTML pages. The...