dmv.community is one of the many independent Mastodon servers you can use to participate in the fediverse.
A small regional Mastodon instance for those in the DC, Maryland, and Virginia areas. Local news, commentary, and conversation.

Administered by:

Server stats:

174
active users

#cve

2 posts2 participants0 posts today
Bill<p>Splunk patched the CSRF bug (and a gazillion others I didn't find)! I guess I get to stop adding it to reports ...</p><p><a href="https://advisory.splunk.com/advisories" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">advisory.splunk.com/advisories</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/splunk" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>splunk</span></a> <a href="https://infosec.exchange/tags/cve" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cve</span></a></p>
CatSalad🐈🥗 (D.Burch) :blobcatrainbow:<p><strong>Firefox 0-day security vulnerability (CVE-2025-2857) patched</strong></p><p>Mozilla patches a sandbox escape vulnerability that is already being exploited (in Chrome)</p><p>:firefox:⁠<a href="https://www.mozilla.org/en-US/security/advisories/mfsa2025-19/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">mozilla.org/en-US/security/adv</span><span class="invisible">isories/mfsa2025-19/</span></a></p><p><strong>Announced:</strong> 2025-03-27<br><strong>Impact:</strong> ⚠️ critical<br><strong>Products:</strong> Firefox, Firefox ESR (<em>Firefox on Windows only</em>)<br><strong>Fixed in:</strong><br>• Firefox 136.0.4 :windows:<br>• Firefox ESR 115.21.1 :windows:<br>• Firefox ESR 128.8.1 :windows:</p><p><a href="https://infosec.exchange/tags/Firefox" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Firefox</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> <a href="https://infosec.exchange/tags/CVE_2025_2857" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE_2025_2857</span></a></p>
Rob Pomeroy<p>DrayTek routers in the UK (and to a lesser extent elsewhere) are having A Bad Weekend. Lots of "spontaneous" reboots.</p><p>Also, DrayTek's UK website is unreachable. So this looks like a concerted attack.</p><p>Details are patchy, but ISP Review is tracking the problem: <a href="https://www.ispreview.co.uk/index.php/2025/03/broadband-isps-report-uk-connectivity-problems-with-vulnerable-draytek-routers.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">ispreview.co.uk/index.php/2025</span><span class="invisible">/03/broadband-isps-report-uk-connectivity-problems-with-vulnerable-draytek-routers.html</span></a></p><p>Applying firmware upgrades and disabling VPN services will help. Search your networks for indicators of compromise.</p><p><a href="https://infosec.exchange/tags/DrayTek" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DrayTek</span></a> <a href="https://infosec.exchange/tags/Outage" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Outage</span></a> <a href="https://infosec.exchange/tags/DDoS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DDoS</span></a> <a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a></p>
Red-Team News<p>🚨 Critical patch alert! CVE-2025-23120 in Veeam Backup &amp; Replication allows domain users to execute arbitrary code. High impact, medium probability. Update now to secure your systems! <a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a>-2025-23120 <a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://redteamnews.com/blue-team/critical-vulnerability-patched-in-veeam-backup-replication-cve-2025-23120" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">redteamnews.com/blue-team/crit</span><span class="invisible">ical-vulnerability-patched-in-veeam-backup-replication-cve-2025-23120</span></a></p>
Red-Team News<p>The NCSC warns of Cl0p ransomware targeting Cleo file transfer systems via zero-day vulnerabilities. Patch now, monitor traffic, and restrict internet access to critical systems. Stay vigilant! <a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://infosec.exchange/tags/Cl0p" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cl0p</span></a> <a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a>-2024-XXXX <a href="https://redteamnews.com/exploit/ncsc-warns-of-cl0p-ransomware-campaigns-targeting-file-transfer-systems" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">redteamnews.com/exploit/ncsc-w</span><span class="invisible">arns-of-cl0p-ransomware-campaigns-targeting-file-transfer-systems</span></a></p>
Konstantin :C_H:<p>With <a href="https://infosec.exchange/tags/CVE_2025_29927" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE_2025_29927</span></a>, Next.js has now suffered its second major vulnerability in just three months, following <a href="https://infosec.exchange/tags/CVE_2024_51479" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE_2024_51479</span></a>.</p><p>I originally built CVE Crowd with <a href="https://infosec.exchange/tags/NextJS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NextJS</span></a>.</p><p>However, as the application became more complex (especially with authentication), I decided to switch to a framework I was more familiar with.</p><p>Honestly, I’m feeling a bit relieved about that right now...</p><p><a href="https://infosec.exchange/tags/Pentesting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Pentesting</span></a> <a href="https://infosec.exchange/tags/AppSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AppSec</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/BugBounty" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BugBounty</span></a> <a href="https://infosec.exchange/tags/Hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hacking</span></a> <a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> <a href="https://infosec.exchange/tags/CVECrowd" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVECrowd</span></a></p>
n0n_zer0<p>After quite some trying, I finally was able to get Spring-boot to be vulnerable to CVE-2025-24813, see <a href="https://github.com/n0n-zer0/Spring-Boot-Tomcat-CVE-2025-24813" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/n0n-zer0/Spring-Boo</span><span class="invisible">t-Tomcat-CVE-2025-24813</span></a> </p><p>Prerequisites are:<br>File-based session persistence using&nbsp;PersistentManager&nbsp;and&nbsp;FileStore<br>Re-enable the defaultServlet(server.servlet.register-default-servlet=true)<br>Read-only mode disabled for the default servlet (readonly=false)</p><p>Unlikely, Probably :) Possible definitely! </p><p><a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a>-2025-24813</p>
F-Droid<p>This week in <a href="https://floss.social/tags/FDroid" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FDroid</span></a> (TWIF) is live:</p><p>- Client 1.22.0 is now suggested for all<br>- <a href="https://floss.social/tags/Element" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Element</span></a> fixes a <a href="https://floss.social/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a><br>- <a href="https://floss.social/tags/SessionMessenger" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SessionMessenger</span></a> enables Groups v2<br>- <a href="https://floss.social/tags/SimpleX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SimpleX</span></a> improves group management<br>- 10 new apps<br>- 110 updates</p><p>all right here <a href="https://f-droid.org/2025/03/20/twif.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">f-droid.org/2025/03/20/twif.ht</span><span class="invisible">ml</span></a></p>
GreyNoise<p>🚨 Resurgence of in-the-wild activity targeting critical ServiceNow vulns. Overwhelming majority of traffic hitting Israel. Full analysis ⬇️ <a href="https://www.greynoise.io/blog/in-the-wild-activity-targeting-critical-servicenow-vulnerabilities" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">greynoise.io/blog/in-the-wild-</span><span class="invisible">activity-targeting-critical-servicenow-vulnerabilities</span></a> <br><a href="https://infosec.exchange/tags/ServiceNow" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ServiceNow</span></a> <a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a></p>
Christoffer S.<p>ReliaQuest (ex. Digital Shadows): <a href="https://www.reliaquest.com/blog/credential-theft-vs-admin-control-threat-spotlight/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">reliaquest.com/blog/credential</span><span class="invisible">-theft-vs-admin-control-threat-spotlight/</span></a></p><p>This report examines how VPN vulnerabilities, particularly CVE-2018-13379 and CVE-2022-40684 affecting Fortinet products, remain highly exploited years after disclosure. The analysis reveals a 4,223% increase in cybercriminal forum discussions about Fortinet VPNs since 2018, highlighting their continued relevance in attack campaigns. Threat actors exploit these vulnerabilities primarily through credential theft and gaining administrative control. The report details how cybercriminals and state-sponsored APT groups leverage these vulnerabilities, with 64% of VPN vulnerabilities directly linked to ransomware campaigns. The report also examines a 2025 breach by 'Belsen_Group' that compromised over 15,000 FortiGate devices using CVE-2022-40684. The authors provide detection rules, threat hunting recommendations, and defensive strategies to mitigate these threats, while predicting increased hybrid threats targeting VPN infrastructure and the growing impact of AI on VPN exploitation.</p><p><a href="https://swecyb.com/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://swecyb.com/tags/FortinetNot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FortinetNot</span></a> <a href="https://swecyb.com/tags/Fortinet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fortinet</span></a> <a href="https://swecyb.com/tags/Fortigate" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fortigate</span></a> <a href="https://swecyb.com/tags/VPN" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VPN</span></a> <a href="https://swecyb.com/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://swecyb.com/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> <a href="https://swecyb.com/tags/BelsenGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BelsenGroup</span></a></p>
Bmixed<p><a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/cybernews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybernews</span></a> <a href="https://mastodon.social/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://mastodon.social/tags/vuln" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vuln</span></a> <a href="https://mastodon.social/tags/exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploit</span></a> <a href="https://mastodon.social/tags/cve" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cve</span></a> <a href="https://mastodon.social/tags/tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tech</span></a> <a href="https://mastodon.social/tags/technews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technews</span></a><br>Supply chain attack on popular GitHub Action exposes CI/CD secrets<br><a href="https://www.bleepingcomputer.com/news/security/supply-chain-attack-on-popular-github-action-exposes-ci-cd-secrets/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/supply-chain-attack-on-popular-github-action-exposes-ci-cd-secrets/</span></a></p>
Avoid the Hack! :donor:<p>Week 11 of the <a href="https://infosec.exchange/tags/Privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Privacy</span></a> Roundup is out. Featuring:</p><p>- Data broker bragging about having personal information of billions of people<br>- How the ESP32 <a href="https://infosec.exchange/tags/Bluetooth" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Bluetooth</span></a> backdoor isn't a backdoor<br>- North Korean government APTs spreading <a href="https://infosec.exchange/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> on <a href="https://infosec.exchange/tags/Google" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Google</span></a> play, <a href="https://infosec.exchange/tags/npm" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>npm</span></a><br>- An ICE OSINT Tool that can monitor 200+ websites of a target<br>- <a href="https://infosec.exchange/tags/Apple" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Apple</span></a> patching an exploited zero-day in WebKit<br>- <a href="https://infosec.exchange/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> Patch Tuesday, 6 exploited zero-days</p><p>... and more, of course.</p><p><a href="https://infosec.exchange/tags/privacymatters" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacymatters</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/cve" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cve</span></a> </p><p><a href="https://avoidthehack.com/privacy-week11-2025" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">avoidthehack.com/privacy-week1</span><span class="invisible">1-2025</span></a></p>
sekurak News<p>GitLab naprawia podatności związane z biblioteką ruby-saml</p><p>GitLab ogłosił wydanie nowych wersji oprogramowania. Aktualizacja dotyczy zarówno Community Edition, jak i Enterprise Edition. Poprawione wersje to&nbsp; 17.9.2, 17.8.5 oraz 17.7.7. Najważniejsza poprawka dotyczy dwóch podatności (CVE-2025-25291, CVE-2025-25292), zgłoszonych w bibliotece ruby-saml, która jest wykorzystywana przez GitLab do SAML SSO (security assertion markup language; single sign-on). W pewnych okolicznościach...</p><p><a href="https://mastodon.com.pl/tags/WBiegu" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WBiegu</span></a> <a href="https://mastodon.com.pl/tags/Cve" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cve</span></a> <a href="https://mastodon.com.pl/tags/Gitlab" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Gitlab</span></a> <a href="https://mastodon.com.pl/tags/Graphql" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Graphql</span></a> <a href="https://mastodon.com.pl/tags/Podatno%C5%9Bci" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Podatności</span></a> <a href="https://mastodon.com.pl/tags/Rce" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Rce</span></a> <a href="https://mastodon.com.pl/tags/Ruby" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ruby</span></a> <a href="https://mastodon.com.pl/tags/Saml" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Saml</span></a></p><p><a href="https://sekurak.pl/gitlab-naprawia-podatnosci-zwiazane-z-biblioteka-ruby-saml/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">sekurak.pl/gitlab-naprawia-pod</span><span class="invisible">atnosci-zwiazane-z-biblioteka-ruby-saml/</span></a></p>
Tod Beardsley 🤘<p>If you have opinions on <a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a>, now you have a place to stick 'em.</p><p><a href="https://forms.office.com/pages/responsepage.aspx?id=SNwgxlAdUkmLOd9NVNdNghPtztd-zHZOqcwV0JuOA5FUNkZDNTJFTExXOEpYNVJLRERLT1g4QjRZNy4u&amp;route=shorturl" rel="nofollow noopener noreferrer" target="_blank">CVE Usage Survey</a></p>
CVE Program<p>We value your opinion! Please respond to our: <br> <br>“CVE Data Usage and Satisfaction Survey” <br><a href="https://forms.office.com/g/hx168RPctg" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">forms.office.com/g/hx168RPctg</span><span class="invisible"></span></a> <br> <br>The CVE Program is requesting feedback from: <br>* CVE consumers <br>* Defenders <br> <br><a href="https://mastodon.social/tags/cve" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cve</span></a> <a href="https://mastodon.social/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://mastodon.social/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a></p>
ESET Research<p><a href="https://infosec.exchange/tags/ESETresearch" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ESETresearch</span></a> has discovered a zero day exploit abusing <a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a>-2025-24983 vulnerability in the Windows kernel 🪟 to elevate privileges (<a href="https://infosec.exchange/tags/LPE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LPE</span></a>). First seen in the wild in March 2023, the exploit was deployed through <a href="https://infosec.exchange/tags/PipeMagic" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PipeMagic</span></a> backdoor on the compromised machines.</p><p>The exploit targets Windows 8.1 and Server 2012 R2. The vulnerability affects OSes released before Windows 10 build 1809, including still supported Windows Server 2016. It does not affect more recent Windows OSes such as Windows 11.</p><p>The vulnerability is a use after free in Win32k driver. In a certain scenario achieved using the <a href="https://infosec.exchange/tags/WaitForInputIdle" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WaitForInputIdle</span></a> API, the <a href="https://infosec.exchange/tags/W32PROCESS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>W32PROCESS</span></a> structure gets dereferenced one more time than it should, causing UAF. To reach the vulnerability, a race condition must be won.</p><p>The patches were released today. Microsoft advisory with security update details is available here: <br><a href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24983" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">msrc.microsoft.com/update-guid</span><span class="invisible">e/vulnerability/CVE-2025-24983</span></a></p>
Brandon H :csharp: :verified:<p>via <span class="h-card" translate="no"><a href="https://dotnet.social/@dotnet" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>dotnet</span></a></span> : .NET and .NET Framework March 2025 servicing releases updates</p><p><a href="https://ift.tt/rLuXd7N" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">ift.tt/rLuXd7N</span><span class="invisible"></span></a><br><a href="https://hachyderm.io/tags/DotNet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DotNet</span></a> <a href="https://hachyderm.io/tags/DotNetFramework" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DotNetFramework</span></a> <a href="https://hachyderm.io/tags/March2025" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>March2025</span></a> <a href="https://hachyderm.io/tags/ServicingUpdates" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ServicingUpdates</span></a> <a href="https://hachyderm.io/tags/SecurityImprovements" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityImprovements</span></a> <a href="https://hachyderm.io/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> <a href="https://hachyderm.io/tags/ReleaseNotes" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ReleaseNotes</span></a> <a href="https://hachyderm.io/tags/ASPNetCore" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ASPNetCore</span></a> <a href="https://hachyderm.io/tags/EntityFramework" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntityFramework</span></a> <a href="https://hachyderm.io/tags/SoftwareUpdates" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SoftwareUpdates</span></a> <a href="https://hachyderm.io/tags/TechNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TechNews</span></a> <a href="https://hachyderm.io/tags/DeveloperCo" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DeveloperCo</span></a>…</p>
CVE Program<p>T-Mobile US is now a CVE Numbering Authority (CNA) assigning CVE IDs for all T-Mobile US products (including end-of-life/end-of-service products) + vulnerabilities in third-party software/hardware discovered by T-Mobile US that are not in another CNA’s scope <br> <br><a href="https://cve.org/Media/News/item/news/2025/03/11/TMobile-US-Added-as-CNA" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cve.org/Media/News/item/news/2</span><span class="invisible">025/03/11/TMobile-US-Added-as-CNA</span></a> <br> <br><a href="https://mastodon.social/tags/cve" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cve</span></a> <a href="https://mastodon.social/tags/cna" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cna</span></a> <a href="https://mastodon.social/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://mastodon.social/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/telecommunications" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>telecommunications</span></a></p>
FIRST.org<p>🥁The moment we've all been waiting for is here! <a href="https://infosec.exchange/tags/VulnCon25" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VulnCon25</span></a> agenda is out now 🔗<a href="https://go.first.org/r91zE" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">go.first.org/r91zE</span><span class="invisible"></span></a> <a href="https://infosec.exchange/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> <a href="https://infosec.exchange/tags/CVSS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVSS</span></a> <a href="https://infosec.exchange/tags/EPSS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EPSS</span></a> <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CISA</span></a> <a href="https://infosec.exchange/tags/MITRE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MITRE</span></a> <a href="https://infosec.exchange/tags/VEX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VEX</span></a></p>
Blue DeviL // SCT<p>A very detailed writeup on CVE-2025–21333 Windows heap-based buffer overflow analysis</p><p>cc: <span class="h-card" translate="no"><a href="https://infosec.exchange/@ale98" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>ale98</span></a></span> </p><p><a href="https://medium.com/@ale18109800/cve-2025-21333-windows-heap-based-buffer-overflow-analysis-d1b597ae4bae" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">medium.com/@ale18109800/cve-20</span><span class="invisible">25-21333-windows-heap-based-buffer-overflow-analysis-d1b597ae4bae</span></a></p><p><a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/vulnerabilityresearch" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilityresearch</span></a> <a href="https://infosec.exchange/tags/cve" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cve</span></a> <a href="https://infosec.exchange/tags/writeup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>writeup</span></a> <a href="https://infosec.exchange/tags/reverseengineering" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>reverseengineering</span></a> <a href="https://infosec.exchange/tags/exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploit</span></a> <a href="https://infosec.exchange/tags/exploitation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploitation</span></a></p>