| Apr 7, 2025 Flash Notice: Ivanti Stack-Based Overflow Leading to RCE CVE-2025-22457 is a critical stack-based buffer overflow vulnerability affecting Ivanti Connect Secure, Pulse Connect Secure, and Ivanti Policy Secure
| Apr 1, 2025 Flash Notice: Kubernetes Ingress NGINX Controller Vulnerability CVE-2025-1974 is a critical vulnerability in the Kubernetes Ingress NGINX Controller that permits unauthenticated remote code execution (RCE).
| Mar 26, 2025 Flash Notice: CVE-2025-29927 - Next.js Middleware Authorization Bypass CVE-2025-29927 is a critical vulnerability discovered in Next.js, a widely used React framework for developing full-stack web applications.
| Mar 19, 2025 Flash Notice: Windows NTFS Remote Code Execution Vulnerability CVE-2025-24993 is a critical heap-based buffer overflow vulnerability in Windows NTFS that allows an authorized attacker to execute code locally.
| Mar 18, 2025 Flash Notice: Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability CVE-2025-24985 is a critical vulnerability in the Microsoft Windows Fast FAT File System Driver that allows for RCE due to an integer overflow.
| Mar 10, 2025 Flash Notice: CVE-2025-23209 - Craft CMS Code Injection Vulnerability Analysis and Mitigation CVE-2025-23209 is a high-severity code injection vulnerability in Craft CMS that can lead to remote code execution (RCE).
| Mar 10, 2025 Flash Notice: CVE-2025-24989 - Microsoft Power Pages Improper Access Control Vulnerability CVE-2025-24989 is a critical improper access control vulnerability in Microsoft Power Pages, a low-code SaaS platform for creating/managing business sites.
| Feb 18, 2025 Flash Notice: CVE-2025-24472 Actively Exploited - Patch and Manage CVE-2025-24472 is a high-severity authentication bypass vulnerability affecting Fortinet's FortiOS and FortiProxy products.
| Feb 13, 2025 Flash Notice: Publicly Disclosed Windows Zero-Days Microsoft’s latest report from Patch Tuesday highlighted fixes for a significant number of vulnerabilities, two of which are new zero-day vulnerabilities.
| Feb 12, 2025 Flash Notice: Actively Exploited Windows Zero-Days Microsoft’s latest report from Patch Tuesday highlights fixes for a significant number of vulnerabilities, two of which are under active exploitation.