Tag: CVE

  • Cisco Talos Blog: Velociraptor leveraged in ransomware attacks

    Source URL: https://blog.talosintelligence.com/velociraptor-leveraged-in-ransomware-attacks/ Source: Cisco Talos Blog Title: Velociraptor leveraged in ransomware attacks Feedly Summary: Cisco Talos has confirmed that ransomware operators are leveraging Velociraptor, an open-source digital forensics and incident response (DFIR) tool that had not previously been definitively tied to ransomware incidents.  We assess with moderate confidence that this activity can be attributed to…

  • Docker: Unlimited access to Docker Hardened Images: Because security should be affordable, always

    Source URL: https://www.docker.com/blog/unlimited-access-to-docker-hardened-images-because-security-should-be-affordable-always/ Source: Docker Title: Unlimited access to Docker Hardened Images: Because security should be affordable, always Feedly Summary: Every organization we speak with shares the same goal: to deliver software that is secure and free of CVEs. Near-zero CVEs is the ideal state. But achieving that ideal is harder than it sounds, because…

  • Microsoft Security Blog: Investigating active exploitation of CVE-2025-10035 GoAnywhere Managed File Transfer vulnerability

    Source URL: https://www.microsoft.com/en-us/security/blog/2025/10/06/investigating-active-exploitation-of-cve-2025-10035-goanywhere-managed-file-transfer-vulnerability/ Source: Microsoft Security Blog Title: Investigating active exploitation of CVE-2025-10035 GoAnywhere Managed File Transfer vulnerability Feedly Summary: Storm-1175, a financially motivated actor known for deploying Medusa ransomware and exploiting public-facing applications for initial access, was observed exploiting the deserialization vulnerability in GoAnywhere MFT’s License Servlet, tracked as CVE-2025-10035. We are publishing this…

  • Cisco Talos Blog: Nvidia and Adobe vulnerabilities

    Source URL: https://blog.talosintelligence.com/nvidia-and-adobe-vulnerabilities/ Source: Cisco Talos Blog Title: Nvidia and Adobe vulnerabilities Feedly Summary: Cisco Talos’ Vulnerability Discovery & Research team recently disclosed five vulnerabilities in Nvidia and one in Adobe Acrobat.The vulnerabilities mentioned in this blog post have been patched by their respective vendors, all in adherence to Cisco’s third-party vulnerability disclosure policy.    For Snort…

  • Unit 42: TOTOLINK X6000R: Three New Vulnerabilities Uncovered

    Source URL: https://unit42.paloaltonetworks.com/totolink-x6000r-vulnerabilities/ Source: Unit 42 Title: TOTOLINK X6000R: Three New Vulnerabilities Uncovered Feedly Summary: Researchers identified vulnerabilities in TOTOLINK X6000R routers: CVE-2025-52905, CVE-2025-52906 and CVE-2025-52907. We discuss root cause and impact. The post TOTOLINK X6000R: Three New Vulnerabilities Uncovered appeared first on Unit 42. AI Summary and Description: Yes Summary: The text highlights newly…

  • Docker: Expanding Docker Hardened Images: Secure Helm charts for deployments

    Source URL: https://www.docker.com/blog/expanding-docker-hardened-images-secure-helm-charts-for-deployments/ Source: Docker Title: Expanding Docker Hardened Images: Secure Helm charts for deployments Feedly Summary: Development teams are under growing pressure to secure their software supply chains. Teams need trusted images, streamlined deployments, and compliance-ready tooling from partners they can rely on long term. Our customers have made it clear that they’re not…

  • Docker: Expanding Docker Hardened Images: Secure Helm Charts for Deployments

    Source URL: https://www.docker.com/blog/docker-hardened-images-helm-charts-beta/ Source: Docker Title: Expanding Docker Hardened Images: Secure Helm Charts for Deployments Feedly Summary: Development teams are under growing pressure to secure their software supply chains. Teams need trusted images, streamlined deployments, and compliance-ready tooling from partners they can rely on long term. Our customers have made it clear that they’re not…