Sunday , June 1 2025

infosecbulletin

CVE-2025-29824
Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Play Ransomware

Attackers linked to the Play ransomware operation deployed a zero-day privilege escalation exploit during an attempted attack against an organization in the U.S. The attack occurred prior to the disclosure and patching of a Windows elevation of privilege zero-day vulnerability (CVE-2025-29824) in the Common Log File System Driver (clfs.sys) on …

Read More »

CISA adds Langflow flaw to its KEV catalog

Langflow

CISA added the Langflow vulnerability, CVE-2025-3248 (CVSS score 9.8), to its Known Exploited Vulnerabilities catalog. Langflow is a popular tool used for building agentic AI workflows. CVE-2025-3248 is a code injection vulnerability in the /api/v1/validate/code endpoint. An unauthenticated remote attacker can exploit it by sending specially crafted HTTP requests to …

Read More »

Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

Google

Google has released its monthly Android security updates, addressing 46 vulnerabilities, including one that has been actively exploited. CVE-2025-27363 (CVSS score: 8.1) is a high-severity vulnerability in the System component that allows local code execution without needing extra privileges. “The most severe of these issues is a high security vulnerability …

Read More »

UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

UAP

The Cyber Security Club, representing the Department of Computer Science and Engineering at the University of Asia Pacific (UAP), has achieved a remarkable feat by hosting its first national-level cybersecurity competition, named “UAP Cyber Siege 2025.” This event not only draws attention to the growing importance of cybersecurity but also …

Read More »

SonicWall Exploit Chain Exposes Admin Hijack Risk via 2 CVEs

Admin Hijack

A new exploit chain for SonicWall’s Secure Mobile Access (SMA) appliances has been released by watchTowr Labs. It details how two vulnerabilities, CVE-2023-44221 and CVE-2024-38475, can be combined to allow remote, unauthenticated attackers to hijack admin sessions and run arbitrary code. SonicWall identifies CVE-2024-38475 as a critical vulnerability in the …

Read More »

SonicWall Patched for SSRF Vulnerability in SMA1000 Appliances

SMA1000

SonicWall’s Product Security Incident Response Team (PSIRT) has released a critical update for its SMA1000 series appliances due to a Server-Side Request Forgery (SSRF) vulnerability, identified as CVE-2025-2170, with a CVSS base score of 7.2. The flaw in the SMA1000 appliances’ WorkPlace interface allows unauthenticated remote attackers to send unauthorized …

Read More »