Secciones
- Vulnerabilidades y CVEs
- Exploits y pruebas de concepto
- Noticias de seguridad / hacking / malware
- Malware y análisis de amenazas
- Fabricantes de hardware
CERTs / Gobiernos
Fabricantes/ Vendors
- Adobe Security Bulletins
- Oracle Critical Patch Updates
- VMware Security Advisories
- Apple Security Updates
- Google Chrome Releases / Security
- Microsoft Security Bulletins (HTML)
Otros fabricantes y plataformas
Fabricantes de hardware
Vulnerabilidades y CVEs
- [remote] HTMLDOC 1.9.13 – Stack Buffer Overflowon 16 de septiembre de 2025 at 00:00
HTMLDOC 1.9.13 – Stack Buffer Overflow
- [remote] ClipBucket 5.5.0 – Arbitrary File Uploadon 16 de septiembre de 2025 at 00:00
ClipBucket 5.5.0 – Arbitrary File Upload
- [local] Microsoft Windows Server 2025 Hyper-V NT Kernel Integration VSP – Elevation of Privilegeon 16 de septiembre de 2025 at 00:00
Microsoft Windows Server 2025 Hyper-V NT Kernel Integration VSP – Elevation of Privilege
- [webapps] Tourism Management System 2.0 – Arbitrary Shell Uploadon 16 de septiembre de 2025 at 00:00
Tourism Management System 2.0 – Arbitrary Shell Upload
- [remote] ClipBucket 5.5.2 Build #90 – Server-Side Request Forgery (SSRF)on 16 de septiembre de 2025 at 00:00
ClipBucket 5.5.2 Build #90 – Server-Side Request Forgery (SSRF)
- [webapps] Casdoor 2.55.0 – Cross-Site Request Forgery (CSRF)on 16 de septiembre de 2025 at 00:00
Casdoor 2.55.0 – Cross-Site Request Forgery (CSRF)
- [webapps] dotCMS 25.07.02-1 – Authenticated Blind SQL Injectionon 16 de septiembre de 2025 at 00:00
dotCMS 25.07.02-1 – Authenticated Blind SQL Injection
- [webapps] XWiki Platform 15.10.10 – Metasploit Module for Remote Code Execution (RCE)on 16 de septiembre de 2025 at 00:00
XWiki Platform 15.10.10 – Metasploit Module for Remote Code Execution (RCE)
- [webapps] ELEX WooCommerce WordPress Plugin 1.4.3 – SQL Injectionon 16 de septiembre de 2025 at 00:00
ELEX WooCommerce WordPress Plugin 1.4.3 – SQL Injection
- [local] Mbed TLS 3.6.4 – Use-After-Freeon 16 de septiembre de 2025 at 00:00
Mbed TLS 3.6.4 – Use-After-Free
Exploits y pruebas de concepto
- [remote] HTMLDOC 1.9.13 – Stack Buffer Overflowon 16 de septiembre de 2025 at 00:00
HTMLDOC 1.9.13 – Stack Buffer Overflow
- [remote] ClipBucket 5.5.0 – Arbitrary File Uploadon 16 de septiembre de 2025 at 00:00
ClipBucket 5.5.0 – Arbitrary File Upload
- [local] Microsoft Windows Server 2025 Hyper-V NT Kernel Integration VSP – Elevation of Privilegeon 16 de septiembre de 2025 at 00:00
Microsoft Windows Server 2025 Hyper-V NT Kernel Integration VSP – Elevation of Privilege
- [webapps] Tourism Management System 2.0 – Arbitrary Shell Uploadon 16 de septiembre de 2025 at 00:00
Tourism Management System 2.0 – Arbitrary Shell Upload
- [remote] ClipBucket 5.5.2 Build #90 – Server-Side Request Forgery (SSRF)on 16 de septiembre de 2025 at 00:00
ClipBucket 5.5.2 Build #90 – Server-Side Request Forgery (SSRF)
- [webapps] Casdoor 2.55.0 – Cross-Site Request Forgery (CSRF)on 16 de septiembre de 2025 at 00:00
Casdoor 2.55.0 – Cross-Site Request Forgery (CSRF)
- [webapps] dotCMS 25.07.02-1 – Authenticated Blind SQL Injectionon 16 de septiembre de 2025 at 00:00
dotCMS 25.07.02-1 – Authenticated Blind SQL Injection
- [webapps] XWiki Platform 15.10.10 – Metasploit Module for Remote Code Execution (RCE)on 16 de septiembre de 2025 at 00:00
XWiki Platform 15.10.10 – Metasploit Module for Remote Code Execution (RCE)
- [webapps] ELEX WooCommerce WordPress Plugin 1.4.3 – SQL Injectionon 16 de septiembre de 2025 at 00:00
ELEX WooCommerce WordPress Plugin 1.4.3 – SQL Injection
- [local] Mbed TLS 3.6.4 – Use-After-Freeon 16 de septiembre de 2025 at 00:00
Mbed TLS 3.6.4 – Use-After-Free
- [webapps] Concrete CMS 9.4.3 – Stored XSSon 16 de septiembre de 2025 at 00:00
Concrete CMS 9.4.3 – Stored XSS
- [remote] Ilevia EVE X1/X5 Server 4.7.18.0.eden – Reverse Rootshellon 16 de septiembre de 2025 at 00:00
Ilevia EVE X1/X5 Server 4.7.18.0.eden – Reverse Rootshell
- [remote] HTTP/2 2.0 – Denial Of Service (DOS)on 16 de septiembre de 2025 at 00:00
HTTP/2 2.0 – Denial Of Service (DOS)
- [remote] GeoVision ASManager Windows Application 6.1.2.0 – Remote Code Execution (RCE)on 26 de agosto de 2025 at 00:00
GeoVision ASManager Windows Application 6.1.2.0 – Remote Code Execution (RCE)
- [local] GeoVision ASManager Windows Application 6.1.2.0 – Credentials Disclosureon 26 de agosto de 2025 at 00:00
GeoVision ASManager Windows Application 6.1.2.0 – Credentials Disclosure
- [webapps] StoryChief Wordpress Plugin 1.0.42 – Arbitrary File Uploadon 26 de agosto de 2025 at 00:00
StoryChief Wordpress Plugin 1.0.42 – Arbitrary File Upload
- [remote] Ivanti Endpoint Manager Mobile 12.5.0.0 – Authentication Bypasson 26 de agosto de 2025 at 00:00
Ivanti Endpoint Manager Mobile 12.5.0.0 – Authentication Bypass
- [webapps] Lingdang CRM 8.6.4.7 – SQL Injectionon 26 de agosto de 2025 at 00:00
Lingdang CRM 8.6.4.7 – SQL Injection
- [webapps] Birth Chart Compatibility WordPress Plugin 2.0 – Full Path Disclosureon 26 de agosto de 2025 at 00:00
Birth Chart Compatibility WordPress Plugin 2.0 – Full Path Disclosure
- [remote] Tenda AC20 16.03.08.12 – Command Injectionon 18 de agosto de 2025 at 00:00
Tenda AC20 16.03.08.12 – Command Injection
Noticias de seguridad / hacking / malware
- Fake ‘Inflation Refund’ texts target New Yorkers in new scampor Lawrence Abrams on 12 de octubre de 2025 at 14:19
An ongoing smishing campaign is targeting New Yorkers with text messages posing as the Department of Taxation and Finance, claiming to offer «Inflation Refunds» in an attempt to steal victims’ personal and financial data. […]
- Spain dismantles “GXC Team” cybercrime syndicate, arrests leaderpor Bill Toulas on 11 de octubre de 2025 at 14:17
Spanish Guardia Civil have dismantled the «GXC Team» cybercrime syndicate and arrested its alleged leader, a 25-year-old Brazilian known as «GoogleXcoder.» […]
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accountspor info@thehackernews.com (The Hacker News) on 11 de octubre de 2025 at 13:30
Cybersecurity company Huntress on Friday warned of «widespread compromise» of SonicWall SSL VPN devices to access multiple customer environments. «Threat actors are authenticating into multiple accounts rapidly across compromised devices,» it said. «The speed and scale of these attacks imply that the attackers appear to control valid credentials rather than brute-forcing.» A significant chunk of
- Hackers Turn Velociraptor DFIR Tool Into Weapon in LockBit Ransomware Attackspor info@thehackernews.com (The Hacker News) on 11 de octubre de 2025 at 13:04
Threat actors are abusing Velociraptor, an open-source digital forensics and incident response (DFIR) tool, in connection with ransomware attacks likely orchestrated by Storm-2603 (aka CL-CRI-1040 or Gold Salem), which is known for deploying the Warlock and LockBit ransomware. The threat actor’s use of the security utility was documented by Sophos last month. It’s assessed that the attackers
- Friday Squid Blogging: Sperm Whale Eating a Giant Squidpor Bruce Schneier on 10 de octubre de 2025 at 21:02
Video. As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered. Blog moderation policy.
- Windows 11 23H2 Home and Pro reach end of support in 30 dayspor Sergiu Gatlan on 10 de octubre de 2025 at 19:34
Microsoft has reminded customers again today that systems running Home and Pro editions of Windows 11 23H2 will stop receiving security updates next month. […]
- Hackers exploiting zero-day in Gladinet file sharing softwarepor Bill Toulas on 10 de octubre de 2025 at 19:08
Threat actors are exploiting a zero-day vulnerability (CVE-2025-11371) in Gladinet CentreStack and Triofox products, which allows a local attacker to access system files without authentication. […]
- Cybersecurity For Dummies, 3rd Edition eBook FREE for a Limited Timepor Lawrence Abrams on 10 de octubre de 2025 at 18:11
In today’s hyper-connected world, cyber threats are more sophisticated and frequent than ever – ransomware, data breaches, and social engineering scams, targeting everyone from individuals to Fortune 500 companies. Right now, you can grab «Cybersecurity For Dummies, 3rd Edition» – a $29.99 value – completely FREE for a limited time. […]
- Google Chrome to revoke browser notifications for inactive sitespor Sergiu Gatlan on 10 de octubre de 2025 at 17:00
Google is updating the Chrome web browser to automatically revoke notification permissions for websites that haven’t been visited recently, to reduce alert overload. […]
- Apple now offers $2 million for zero-click RCE vulnerabilitiespor Bill Toulas on 10 de octubre de 2025 at 16:50
Apple is announcing a major expansion and redesign of its bug bounty program, doubling maximum payouts, adding new research categories, and introducing a more transparent reward structure. […]
Malware y análisis de amenazas
- Wireshark 4.4.10 and 4.6.0 Released, (Sun, Oct 12th)on 12 de octubre de 2025 at 07:30
Wireshark release 4.4.10 fixes 6 bugs and 1 vulnerability (in the MONGO dissector).
- Apple voices concerns over age-check law that could put user privacy at riskon 10 de octubre de 2025 at 15:27
The more sensitive data that companies have to collect and store, the greater the consequences for users if it’s breached.
- Your passwords don’t need so many fiddly characters, NIST sayson 10 de octubre de 2025 at 15:06
It’s once again time to change your passwords, but if one government agency has its way, this might be the very last time you do it.
- Millions of (very) private chats exposed by two AI companion appson 10 de octubre de 2025 at 11:32
Two AI «girlfriend» apps have blabbed millions of intimate conversations from more than 400,000 users.
- ISC Stormcast For Friday, October 10th, 2025 https://isc.sans.edu/podcastdetail/9650, (Fri, Oct 10th)on 10 de octubre de 2025 at 00:45
- Fake VPN and streaming app drops malware that drains your bank accounton 9 de octubre de 2025 at 19:05
Mobdro Pro IP TV + VPN hides Klopatra, a new Android Trojan that lets attackers steal banking credentials.
- California just put people back in control of their dataon 9 de octubre de 2025 at 11:01
California just passed 14 new privacy and AI laws. We’re highlighting a few that give users real control over their personal data.
- One stolen iPhone uncovered a network smuggling thousands of devices to Chinaon 9 de octubre de 2025 at 08:52
Turns out Apple’s ‘Find My’ feature isn’t just for when your phone slips down the side of the couch.
- [Guest Diary] Building Better Defenses: RedTail Observations from a Honeypot, (Thu, Oct 9th)on 9 de octubre de 2025 at 03:24
&#;x26;#;x5b;This is a Guest Diary by Jin Quan Low, an ISC intern as part of the SANS.edu Bachelor&#;x26;#;39;s Degree in Applied Cybersecurity (BACS) program &#;x26;#;x5b;1].]
- ISC Stormcast For Thursday, October 9th, 2025 https://isc.sans.edu/podcastdetail/9648, (Thu, Oct 9th)on 9 de octubre de 2025 at 03:10