intelligence gathering
-
Apple iMessage Zero-Click (Zero-Click) Vulnerability (CVE-2025-43200)
The Apple iMessage Zero-Click vulnerability allows an attacker to remotely compromise a device by sending a maliciously crafted iMessage message without user interaction. It has been exploited by Graphite spyware to launch attacks against journalists.
-
Google chrome V8 JavaScript engine out-of-bounds read/write vulnerability (CVE-2025-5419)
The vulnerability stems from the V8 TurboFan compiler's incorrect handling of dynamic index loading when performing store-store elimination optimization, which leads to misclassification of alias relationships and incorrect elimination of critical store operations, which in turn leads to memory access out-of-bounds. An attacker can construct a specially crafted HTML page to induce user access, trigger malicious JavaScript code execution, exploit the vulnerability to achieve remote code execution and sandbox escape, and ultimately take full control of the victim's device.
-
AI zero-hit vulnerability: can steal Microsoft 365 Copilot data
Aim Security has discovered the "EchoLeak" vulnerability, which exploits a design flaw typical of RAG Copilot, allowing an attacker to automatically steal any data in the context of M365 Copilot without relying on specific user behavior. The main attack chain consists of three different vulnerabilities, but Aim Labs has identified other vulnerabilities during its research that may enable exploitation.
-
CVE-2025-21298: Microsoft Outlook 0-Click Remote Code Execution Vulnerability
A new proof of concept (PoC), identified as CVE-2025-21298, has been released for a Microsoft Outlook zero-click remote code execution (RCE) vulnerability in Windows Object Linking and Embedding (OLE).
-
CVE-2024-21733 Apache Tomcat HTTP Request High-Risk Information Disclosure Vulnerability
Apache Tomcat 9.0.0-M11 to 9.0.43 Apache Tomcat 8.5.7 to 8.5.63 CVE-2024-21733 Apache Tomcat information disclosure critical vulnerability risk
-
Windows Server Remote Desktop Licensing Services (RDL) 0-Click Remote Code Execution Vulnerability
An unauthenticated remote attacker can achieve remote code execution, resulting in a threatening risk of compromising Windwos servers with Remote Desktop Licensing Services enabled.
-
Windows Local Privilege Escalation (LPE) Zero-Day Vulnerability Sold on the Dark Web
The dark web is selling a Windows Local Privilege Escalation (LPE) zero-day vulnerability that reportedly affects multiple versions of the Windows operating system, including the latest version. This alarming development has been disclosed via an underground marketplace where threat actors have provided detailed specifications and capabilities of the vulnerability.
-
[CVE-2024-32002] Git Code Version Control Software Remote Code Execution Vulnerability with POC/Exploit
CVE-2024-32002 is a vulnerability in Git that enables RCE git clone during operation.By crafting repositories with submodules in a specific way, an attacker can execute malicious hooks by writing files to the directory .git/ using case-insensitive symbolic link handling on the file system.
-
GitHub Enterprise Server Exposed to Serious High-Risk Authentication Bypass Vulnerability
An authentication bypass vulnerability in GitHub Enterprise Server (GHES) when using SAML single sign-on with optional cryptographic assertions can be exploited by an attacker to spoof a SAML response to configure and gain site administrator privileges. This allows an attacker to gain unauthorized access to an instance without prior authentication.
-
UK Government's Artificial Intelligence (AI) Safety Institute launches new AI safety assessment platform
Artificial Intelligence Security Research released Inspect, an open-source testing platform designed to assess the safety and performance of AI models.Inspect detects the core knowledge, reasoning and autonomy of AI models, fostering the development of the global AI community, and Inspect becomes a cornerstone of AI security research.