IBM API Connect: Critical Security Flaw Allows Remote Access

IBM has disclosed details about a critical security flaw in its API Connect product that could allow remote attackers to gain unauthorized access to the application. Vulnerability Details The vulnerability, identified as CVE-2025-13915, has received a score of 9.8 out of 10.0 in the CVSS rating system, classifying it as critical. It is described as an authentication bypass failure. IBM has stated in a bulletin that “IBM API Connect could allow a remote attacker to bypass authentication mechanisms and gain unauthorized access to the application.” ...

December 31, 2025 · Comfidentia

Critical Vulnerability Alert in SmarterTools SmarterMail: Remote Code Execution without Authentication

Critical Vulnerability Warning in SmarterTools SmarterMail The Cyber Security Agency of Singapore (CSA) has issued an alert regarding a major security flaw in the SmarterTools SmarterMail email software. This vulnerability, with a CVSS score of 10.0, could be exploited to achieve remote code execution (RCE) without the need for authentication. Vulnerability Details (CVE-2025-52691) The vulnerability, identified as CVE-2025-52691, is a case of arbitrary file upload. This means that an unauthenticated attacker could upload files of any type to any location on the mail server. If these malicious files (such as web shells or binaries) are interpreted and executed as code by the application environment, the attacker could gain control with the same privileges as the SmarterMail service. ...

December 30, 2025 · Comfidentia

Critical vulnerability in n8n allows remote code execution (CVE-2025-68613)

A critical security vulnerability has been revealed in the n8n workflow automation platform. The flaw, if successfully exploited, could result in arbitrary code execution under certain circumstances. The vulnerability, tracked as CVE-2025-68613, has a CVSS score of 9.9 out of 10.0, underscoring its severity. According to npm statistics, the n8n package records approximately 57,000 weekly downloads. Vulnerability and Impact Details The maintainers of the npm package stated that “under certain conditions, expressions provided by authenticated users during workflow configuration may be evaluated in an execution context that is not sufficiently isolated from the underlying runtime.” ...

December 23, 2025 · Comfidentia

HPE Resolves Critical Remote Code Execution Vulnerability in OneView

Hewlett Packard Enterprise (HPE) has announced the resolution of a maximum severity security vulnerability in its OneView software. The flaw, if successfully exploited, could allow remote code execution. The critical vulnerability has been identified as CVE-2025-37164 and has a CVSS score of 10.0. HPE OneView is an IT infrastructure management tool that simplifies operations and enables centralized control of all systems. Vulnerability Details (CVE-2025-37164) The security flaw allows an unauthenticated, remote attacker to perform code execution on the affected system. HPE has issued a security warning urging users to take immediate action. ...

December 20, 2025 · Comfidentia

WatchGuard fixes actively exploited critical vulnerability in Fireware OS (CVE-2025-14733)

WatchGuard has issued a security alert and released patches to address a critical vulnerability in its Fireware operating system that the company has confirmed has been actively exploited in real-world attacks. The vulnerability, identified as CVE-2025-14733, affects IKEv2 VPN configurations and has a CVSS score of 9.3 (Critical), allowing remote code execution by unauthenticated attackers. Vulnerability Details (CVE-2025-14733) The security flaw is a case of out-of-bounds write that resides in the Fireware OS iked process. This vulnerability could be exploited by a remote attacker without requiring authentication, allowing them to execute arbitrary code on the system. ...

December 20, 2025 · Comfidentia

CVE-2025-12744: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Vulnerability Description CVE-2025-12744 is an OS Command Injection vulnerability found in the Automatic Bug Reporting Tool (ABRT) daemon. Technical Details The ABRT daemon copies up to 12 characters from untrusted user-supplied input. These characters are inserted directly into a shell command: docker inspect %s without proper validation. An unprivileged local user can create a payload that injects shell metacharacters. The ABRT process, running as root, executes commands controlled by the attacker. This allows privilege escalation, granting the attacker full root privileges. The vulnerability does not require user interaction, but does require local access. CVSS 3.1: 8.8 (High), reflecting a high impact on confidentiality, integrity and availability, and low exploitation complexity. The root of the problem is insecure handling of shell commands and lack of input validation. Potential Impact ...

December 3, 2025 · Comfidentia

Microsoft Quietly Patches LNK Vulnerability Exploited Since 2017

Microsoft has quietly fixed a security vulnerability that has been exploited by multiple threat actors since 2017. The fix was included in the November 2025 Patch Tuesday updates. The vulnerability, tracked as CVE-2025-9491 (CVSS score: 7.8/7.0), is a “misinterpretation of the Windows shortcut file (LNK) user interface” flaw that could lead to remote code execution. Vulnerability Details (CVE-2025-9491) The vulnerability lies in how Windows handles .LNK files. The main problem is that a shortcut file can be manipulated to hide malicious commands from the user who inspects the file through the user interface. ...

December 3, 2025 · Comfidentia

Critical Vulnerability in Avast Free Antivirus Allows Kernel-Level Privilege Escalation

Security researchers have revealed a critical vulnerability in Avast Free Antivirus that could allow attackers to gain elevated system privileges and execute malicious code with kernel-level access. The vulnerability, tracked as CVE-2025-3500, received a high CVSS score of 8.8 and was made public on April 24, 2025, after Avast issued a patch. Technical Details of the Vulnerability The security flaw resides in the Avast Free Antivirus aswbidsdriver kernel driver and is caused by incorrect validation of user-supplied data. ...

December 1, 2025 · Comfidentia

Critical Vulnerability in Mattermost Allows Account Takeover (CVE-2025-12421)

Mattermost Critical Vulnerability Summary A default configuration in Mattermost, an open source collaboration platform used by enterprises and government agencies, exposes deployments to critical Account Takeover risk. The vulnerability, identified as CVE-2025-12421, allows an attacker, via a single request, to hijack any user account on the system. Technical Details of CVE-2025-12421 The flaw lies in Mattermost’s authentication flow, specifically its handling of switching between different authentication methods (such as email/password to OAuth). The problem is in the /users/login/sso/code-exchange endpoint. ...

November 27, 2025 · Comfidentia

Critical Vulnerabilities Affect Fluent Bit

Critical Bug Discovery in Fluent Bit Cybersecurity researchers have discovered a set of critical vulnerabilities affecting Fluent Bit, a widely used telemetry agent with more than 15 billion deployments. These flaws highlight weaknesses in essential components that organizations use to move logs, metrics and traces across banking, cloud and software-as-a-service (SaaS) platforms. According to an advisory from Oligo Security, the flexibility of Fluent Bit can become a significant risk if data sanitization fails. The problems identified lie in input handling, label processing and output management. ...

November 24, 2025 · Comfidentia
Español English