Red Hot Cyber
Cybersecurity is about sharing. Recognize the risk, combat it, share your experiences, and encourage others to do better than you.
Search
Enterprise BusinessLog 320x200 1
2nd Edition GlitchZone RHC 970x120 2

Category: Bug and vulnerability

Apache SkyWalking Vulnerability Exposes Users to XSS Attacks

A vulnerability was recently discovered in Apache SkyWalking , a popular application performance monitoring tool, that attackers could exploit to execute malicious scripts and launch cross-site scripting (XSS) attacks . The vulnerability, identified as CVE-2025-54057 , affects all versions of SkyWalking, up to version 10.2.0. This vulnerability falls under the category of ” stored cross-site scripting (XSS) .” This means that an attacker can inject malicious code into a web page, and when other users view that web page, the code will be executed in their browsers. This could lead to a variety of security issues, including the theft of login credentials

Oracle under attack: Pre-auth RCE vulnerability discovered that compromises entire systems

A vulnerability, designated CVE-2025-61757, was made public by Searchlight Cyber last Thursday. Company researchers discovered the issue and notified Oracle, which led to its disclosure. Oracle fixed CVE-2025-61757 with the October 2025 patches and confirmed that it is a critical issue that can be easily exploited without authentication. The security firm described it as a critical pre-authentication remote code execution vulnerability in Oracle Identity Manager . The exploit, which combines an authentication bypass vulnerability with arbitrary code execution , could allow an attacker to completely compromise the system. Searchlight Cyber warned on Thursday that the vulnerability could “allow attackers to manipulate authentication

Discovering Remote Code Execution (RCE). The most feared security bug!

Of all the vulnerabilities, the most feared by victims and the most sought after by attackers is remote code execution, or RCE. This vulnerability allows arbitrary commands to be executed on the attacked system. These commands can be sent via scripts: consider a PHP page loaded on a web server, Windows shell commands, or even machine instructions in the case of buffer overflows. This type of vulnerability allows a quick takeover of the victim, and this attack is carried out remotely without physical access. These vulnerabilities are exploited for various reasons, from unauthorized system access to the installation of unauthorized software. But

Synology fixes a zero-day bug in BeeStation OS. Researchers receive $40,000.

Synology has patched a zero-day vulnerability in its BeeStation devices, demonstrated during the recent Pwn2Own competition. The bug, identified as CVE-2025-12686, falls under the category of “buffer copying without input size validation,” allowing an attacker to execute arbitrary code on the target system. The issue affects several versions of BeeStation OS, the operating system that manages Synology consumer network attached storage (NAS) devices and is marketed as a “personal cloud.” A fix is included in the BeeStation OS update for versions 1.3.2-65648 and later. There are no other workarounds available, so users are advised to install the latest firmware immediately. The vulnerability

OWASP Top 10 2025: New Web Application Threats, Supply Chain Top Three

After four years, OWASP has updated its TOP 10 list of the most dangerous web application risks, adding two new categories and revising the ranking structure. The organization has released a draft of the 2025 release, which is open for comment until November 20. This document is a near-final version of the OWASP Top 10, reflecting current threats to web developers and administrators. As in the previous edition, Broken Access Control remained in first place. This category has been expanded to include SSRF vulnerabilities , which previously ranked tenth. Security Misconfiguration ranks second, up from fifth in the 2021 ranking. Supply Chain

What is a zero-day and the risk of targeted cyber attacks

Zero-day vulnerabilities are one of the greatest cybersecurity risks for organizations. These are unknown and unpatched vulnerabilities that attackers exploit to penetrate IT systems and compromise data security. In this article, we’ll explore zero-day vulnerabilities, how they’re discovered, how hackers exploit them, their market, and best practices for preventing and mitigating these attacks. What is a zero-day vulnerability? A zero-day vulnerability is a computer security vulnerability in software, an operating system, or an application that is unknown to the software manufacturer, users, and security experts. This means that developers have not yet had time to identify and fix the vulnerability, and therefore

The world of software vulnerabilities: how they’re exploited, who creates them, and how to protect yourself.

Software vulnerabilities pose a threat to cybersecurity because hackers can exploit them to gain access to computer systems. A software vulnerability is a flaw in software that can be used by attackers to compromise data security or system operation. Software vulnerabilities can be caused by a variety of factors, including programming errors, poor system design, misconfiguration, lack of patches, and failure to implement adequate security controls. While in the previous article ” What are security bugs? A journey through PoCs, exploits, bug bounty programs, and work ” we analyzed them more from a technical and work-related perspective, with this article we want

QNAP fixes 7 critical NAS bugs discovered at Pwn2Own Ireland 2025

QNAP has fixed seven critical zero-day vulnerabilities in its Network Attached Storage (NAS) operating systems after a group of researchers successfully exploited them at Pwn2Own Ireland 2025 , held in Cork from October 20 to 22. In a controlled environment, the demonstrated exploits expose kernel-level vulnerabilities and web interface flaws that could allow unauthenticated attackers to compromise the device and exfiltrate data stored there. To find the flaws, Summoning Team, DEVCORE, Team DDOS, and a CyCraft intern chained these zero-days together to bypass authentication and gain complete system control over QNAP NAS devices. These flaws, identified as CVE-2025-62847, CVE-2025-62848, CVE-2025-62849, allow remote

Critical vulnerability in Blink: a website can block all Chromium-based browsers

Researcher José Pino has presented a proof-of-concept vulnerability in the Blink rendering engine used in Chromium -based browsers, demonstrating how a single web page can crash many popular browsers and render a device unusable in seconds. Pino published code for Brash , which demonstrated massive UI degradation and complete tab freezing on most tested Chromium builds. The vulnerability is related to an architectural feature of document.title processing: Blink has no rate limit for document title updates, allowing the script to make millions of changes to the DOM and overload the main thread in a matter of milliseconds. Pino’s method involves loading a

Malware alert: Critical WordPress plugin vulnerabilities actively exploited

Wordfence is raising the alarm about a large-scale malware campaign in which attackers are exploiting critical vulnerabilities in the popular WordPress plugins GutenKit and Hunk Companion . The company blocked 8.7 million such attack attempts against its customers in just two days. Hackers are exploiting three critical vulnerabilities (9.8 on the CVS19 security scale): CVE-2024-9234, CVE-2024-9707, and CVE-2024-11972. All of these vulnerabilities allow remote code execution on vulnerable websites. CVE-2024-9234 affects the GutenKit plugin, which has 40,000 active installations . The vulnerability is related to an unauthenticated REST endpoint and allows the installation of arbitrary plugins without authentication. The issue affects GutenKit