techhub.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A hub primarily for passionate technologists, but everyone is welcome

Administered by:

Server stats:

4.7K
active users

#cisa

7 posts6 participants0 posts today
Pyrzout :vm:<p>U.S. CISA adds Wing FTP Server&nbsp;flaw to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com <a href="https://ciso2ciso.com/u-s-cisa-adds-wing-ftp-server-flaw-to-its-known-exploited-vulnerabilities-catalog-source-securityaffairs-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/u-s-cisa-adds-wi</span><span class="invisible">ng-ftp-server-flaw-to-its-known-exploited-vulnerabilities-catalog-source-securityaffairs-com/</span></a> <a href="https://social.skynetcloud.site/tags/KnownExploitedVulnerabilitiesCatalog" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>KnownExploitedVulnerabilitiesCatalog</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/informationsecuritynews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>informationsecuritynews</span></a> <a href="https://social.skynetcloud.site/tags/ITInformationSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ITInformationSecurity</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairscom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairscom</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/PierluigiPaganini" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PierluigiPaganini</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a>-2025-47812 <a href="https://social.skynetcloud.site/tags/WingFTPServer" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WingFTPServer</span></a> <a href="https://social.skynetcloud.site/tags/BreakingNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BreakingNews</span></a> <a href="https://social.skynetcloud.site/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a></p>
CVE Program<p>Minutes from the CVE Board teleconference meeting on June 25 are now available <br> <br><a href="https://www.mail-archive.com/cve-editorial-board-list@mitre.org/msg00277.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">mail-archive.com/cve-editorial</span><span class="invisible">-board-list@mitre.org/msg00277.html</span></a> <br> <br><a href="https://mastodon.social/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://mastodon.social/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://mastodon.social/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://mastodon.social/tags/hssedi" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hssedi</span></a> <a href="https://mastodon.social/tags/cisa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cisa</span></a> <a href="https://mastodon.social/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
CVE Program<p>Minutes from the CVE Board teleconference meeting on June 11 are now available <br> <br><a href="https://www.mail-archive.com/cve-editorial-board-list@mitre.org/msg00279.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">mail-archive.com/cve-editorial</span><span class="invisible">-board-list@mitre.org/msg00279.html</span></a> <br> <br><a href="https://mastodon.social/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://mastodon.social/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://mastodon.social/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://mastodon.social/tags/hssedi" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hssedi</span></a> <a href="https://mastodon.social/tags/cisa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cisa</span></a> <a href="https://mastodon.social/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
AAKL<p>New.</p><p>CISA: Securing Core Cloud Identity Infrastructure: Addressing Advanced Threats through Public-Private Collaboration <a href="https://www.cisa.gov/news-events/news/securing-core-cloud-identity-infrastructure-addressing-advanced-threats-through-public-private" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">cisa.gov/news-events/news/secu</span><span class="invisible">ring-core-cloud-identity-infrastructure-addressing-advanced-threats-through-public-private</span></a> <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/Infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Infosec</span></a></p>
AAKL<p>New.</p><p>CISA has added to the KEV catalogue.</p><p>- CVE-2025-47812: Wing FTP Server Improper Neutralization of Null Byte or NUL Character Vulnerability <a href="https://www.cve.org/CVERecord?id=CVE-2025-47812" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">cve.org/CVERecord?id=CVE-2025-</span><span class="invisible">47812</span></a> <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
CVE Program<p>638 CVE Records + severity scores when available in CISA’s Vulnerability Summary bulletin for the week of June 30, 2025 <br> <br><a href="https://www.cisa.gov/news-events/bulletins/sb25-188" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">cisa.gov/news-events/bulletins</span><span class="invisible">/sb25-188</span></a> <br> <br><a href="https://mastodon.social/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a> <a href="https://mastodon.social/tags/CVEID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVEID</span></a> <a href="https://mastodon.social/tags/CVSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVSS</span></a> <a href="https://mastodon.social/tags/CWE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CWE</span></a> <a href="https://mastodon.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://mastodon.social/tags/VulnerabilityManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityManagement</span></a> <a href="https://mastodon.social/tags/HSSEDI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HSSEDI</span></a> <a href="https://mastodon.social/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> tags <a href="https://mastodon.thenewoil.org/tags/CitrixBleed2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CitrixBleed2</span></a> as exploited, gives agencies a day to patch</p><p><a href="https://www.bleepingcomputer.com/news/security/cisa-tags-citrix-bleed-2-as-exploited-gives-agencies-a-day-to-patch/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/cisa-tags-citrix-bleed-2-as-exploited-gives-agencies-a-day-to-patch/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/Citrix" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Citrix</span></a></p>
securityaffairs<p>U.S. <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> adds MRLG, PHPMailer, Rails Ruby on Rails, and Synacor Zimbra Collaboration Suite flaws to its Known Exploited Vulnerabilities catalog<br><a href="https://securityaffairs.com/179722/hacking/u-s-cisa-adds-mrlg-phpmailer-rails-ruby-on-rails-and-synacor-zimbra-collaboration-suite-flaws-to-its-known-exploited-vulnerabilities-catalog.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/179722/hac</span><span class="invisible">king/u-s-cisa-adds-mrlg-phpmailer-rails-ruby-on-rails-and-synacor-zimbra-collaboration-suite-flaws-to-its-known-exploited-vulnerabilities-catalog.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a></p>
willc<p>I heard a PSA from <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> urging people to use a password manager over the loudspeaker at the grocery store. I guess they aren’t dead yet, and in fact are still doing good things.</p>
securityaffairs<p>U.S. <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> adds <a href="https://infosec.exchange/tags/Google" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Google</span></a> <a href="https://infosec.exchange/tags/Chromium" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Chromium</span></a> V8 flaw to its Known Exploited Vulnerabilities catalog<br><a href="https://securityaffairs.com/179682/hacking/u-s-cisa-adds-google-chromium-v8-flaw-to-its-known-exploited-vulnerabilities-catalog.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/179682/hac</span><span class="invisible">king/u-s-cisa-adds-google-chromium-v8-flaw-to-its-known-exploited-vulnerabilities-catalog.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a></p>
UK<p><a href="https://www.europesays.com/uk/244121/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">europesays.com/uk/244121/</span><span class="invisible"></span></a> China-linked attacker hit France’s critical infrastructure via trio of Ivanti zero-days last year <a href="https://pubeurope.com/tags/China" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>China</span></a> <a href="https://pubeurope.com/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> <a href="https://pubeurope.com/tags/CybersecurityAndInfrastructureSecurityAgency" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CybersecurityAndInfrastructureSecurityAgency</span></a>(cisa) <a href="https://pubeurope.com/tags/EU" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EU</span></a> <a href="https://pubeurope.com/tags/Europe" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Europe</span></a> <a href="https://pubeurope.com/tags/exploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exploit</span></a> <a href="https://pubeurope.com/tags/exploitation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exploitation</span></a> <a href="https://pubeurope.com/tags/France" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>France</span></a> <a href="https://pubeurope.com/tags/Ivanti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ivanti</span></a> <a href="https://pubeurope.com/tags/mandiant" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>mandiant</span></a> <a href="https://pubeurope.com/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilities</span></a> <a href="https://pubeurope.com/tags/ZeroDays" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroDays</span></a></p>
BCWHS<p>MITRE ATT&amp;CK &amp; CISA CVE Mapping<br>I have a connection established with CISA's CVE JSON and MITRE ATT&amp;CK's TAXII API. But how do I map them together?<br><a href="https://wadebach.blackcatwhitehatsecurity.com/blog.cfm#cvemapping" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">wadebach.blackcatwhitehatsecur</span><span class="invisible">ity.com/blog.cfm#cvemapping</span></a><br><a href="https://mastodon.social/tags/Blog" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Blog</span></a> <a href="https://mastodon.social/tags/MITRE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MITRE</span></a> <a href="https://mastodon.social/tags/ATTACK" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ATTACK</span></a> <a href="https://mastodon.social/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> <a href="https://mastodon.social/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a> <a href="https://mastodon.social/tags/Mapping" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Mapping</span></a> <a href="https://mastodon.social/tags/programming" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>programming</span></a></p>
CVE Program<p>746 CVE Records + severity scores when available in CISA’s Vulnerability Summary bulletin for the week of June 23, 2025 <br> <br><a href="https://www.cisa.gov/news-events/bulletins/sb25-181" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">cisa.gov/news-events/bulletins</span><span class="invisible">/sb25-181</span></a> <br> <br><a href="https://mastodon.social/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a> <a href="https://mastodon.social/tags/CVEID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVEID</span></a> <a href="https://mastodon.social/tags/CVSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVSS</span></a> <a href="https://mastodon.social/tags/CWE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CWE</span></a> <a href="https://mastodon.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://mastodon.social/tags/VulnerabilityManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityManagement</span></a> <a href="https://mastodon.social/tags/HSSEDI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HSSEDI</span></a> <a href="https://mastodon.social/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a></p>
Pyrzout :vm:<p>U.S. CISA adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com <a href="https://ciso2ciso.com/u-s-cisa-adds-telemessage-tm-sgnl-flaws-to-its-known-exploited-vulnerabilities-catalog-source-securityaffairs-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/u-s-cisa-adds-te</span><span class="invisible">lemessage-tm-sgnl-flaws-to-its-known-exploited-vulnerabilities-catalog-source-securityaffairs-com/</span></a> <a href="https://social.skynetcloud.site/tags/KnownExploitedVulnerabilitiesCatalog" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>KnownExploitedVulnerabilitiesCatalog</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/ITInformationSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ITInformationSecurity</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairscom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairscom</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/PierluigiPaganini" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PierluigiPaganini</span></a> <a href="https://social.skynetcloud.site/tags/TeleMessageTMSGNL" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TeleMessageTMSGNL</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/BreakingNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BreakingNews</span></a> <a href="https://social.skynetcloud.site/tags/SecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/hackingnews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hackingnews</span></a> <a href="https://social.skynetcloud.site/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a></p>
securityaffairs<p>U.S. <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> adds <a href="https://infosec.exchange/tags/TeleMessage" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TeleMessage</span></a> TM SGNL flaws to its Known Exploited Vulnerabilities catalog<br><a href="https://securityaffairs.com/179542/hacking/u-s-cisa-adds-telemessage-tm-sgnl-flaws-to-its-known-exploited-vulnerabilities-catalog.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/179542/hac</span><span class="invisible">king/u-s-cisa-adds-telemessage-tm-sgnl-flaws-to-its-known-exploited-vulnerabilities-catalog.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a></p>
Pyrzout :vm:<p>CISA and U.S. Agencies warn of ongoing Iranian cyber threats to critical infrastructure – Source: securityaffairs.com <a href="https://ciso2ciso.com/cisa-and-u-s-agencies-warn-of-ongoing-iranian-cyber-threats-to-critical-infrastructure-source-securityaffairs-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/cisa-and-u-s-age</span><span class="invisible">ncies-warn-of-ongoing-iranian-cyber-threats-to-critical-infrastructure-source-securityaffairs-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/ITInformationSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ITInformationSecurity</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairscom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairscom</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/PierluigiPaganini" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PierluigiPaganini</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/BreakingNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BreakingNews</span></a> <a href="https://social.skynetcloud.site/tags/Cyberwarfare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberwarfare</span></a> <a href="https://social.skynetcloud.site/tags/Intelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Intelligence</span></a> <a href="https://social.skynetcloud.site/tags/SecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/hackingnews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hackingnews</span></a> <a href="https://social.skynetcloud.site/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a> <a href="https://social.skynetcloud.site/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> <a href="https://social.skynetcloud.site/tags/Iran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Iran</span></a></p>
notsecure<p><a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> has added CVE-2025-48928 to their exploited list.</p><p>TeleMessage TM SGNL Exposure of Core Dump File to an Unauthorized Control Sphere Vulnerability:<br>TeleMessage TM SGNL contains an exposure of core dump file to an unauthorized control sphere Vulnerability. This vulnerability is based on a JSP application in which the heap content is roughly equivalent to a "core dump" in which a password previously sent over HTTP would be included in this dump.</p><p><a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p><p><a href="https://nvd.nist.gov/vuln/detail/CVE-2025-48928" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">nvd.nist.gov/vuln/detail/CVE-2</span><span class="invisible">025-48928</span></a></p>
securityaffairs<p><a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> and U.S. Agencies warn of ongoing Iranian cyber threats to critical infrastructure<br><a href="https://securityaffairs.com/179484/hacking/cisa-and-u-s-agencies-warn-of-ongoing-iranian-cyber-threats-to-critical-infrastructure.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/179484/hac</span><span class="invisible">king/cisa-and-u-s-agencies-warn-of-ongoing-iranian-cyber-threats-to-critical-infrastructure.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a> <a href="https://infosec.exchange/tags/Iran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Iran</span></a></p>
CVE Program<p>1,054 CVE Records + severity scores when available in CISA’s Vulnerability Summary bulletin for the week of June 16, 2025 <br> <br><a href="https://www.cisa.gov/news-events/bulletins/sb25-174" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">cisa.gov/news-events/bulletins</span><span class="invisible">/sb25-174</span></a> <br> <br><a href="https://mastodon.social/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a> <a href="https://mastodon.social/tags/CVEID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVEID</span></a> <a href="https://mastodon.social/tags/CVSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVSS</span></a> <a href="https://mastodon.social/tags/CWE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CWE</span></a> <a href="https://mastodon.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://mastodon.social/tags/VulnerabilityManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityManagement</span></a> <a href="https://mastodon.social/tags/HSSEDI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HSSEDI</span></a> <a href="https://mastodon.social/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a></p>
Cyclone<p>The latest joint guidance from the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) elevates memory-safe languages such as Rust, Go, Java, Python, and C# from “best practice” to a national-security baseline.</p><p><a href="https://forum.hashpwn.net/post/677" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">forum.hashpwn.net/post/677</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/memorysafety" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>memorysafety</span></a> <a href="https://infosec.exchange/tags/programming" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>programming</span></a> <a href="https://infosec.exchange/tags/nsa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>nsa</span></a> <a href="https://infosec.exchange/tags/cisa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cisa</span></a> <a href="https://infosec.exchange/tags/hashpwn" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hashpwn</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>