Today's report Older


Source: CVE Trend
Trending vulnerability
 UNRATED   CVE‑2025‑29927
Published: 2025-03-21  Updated: 2025-03-23

Next.js is a React framework for building full-stack web applications. Prior to 14.2.25 and 15.2.3, it is possible to bypass authorization checks within a Next.js application, if the authorization check occurs in middleware. If patching to a safe version is infeasible, it is ...


Source: NIST
NIST
 HIGH   CVE‑2025‑3202
Published: 2025-04-04  Updated: 2025-04-04

A vulnerability classified as critical has been found in ageerle ruoyi-ai up to 2.0.0. Affected is an unknown function of the file ruoyi-modules/ruoyi-system/src/main/java/org/ruoyi/system/controller/system/SysNoticeController.java. The manipulation leads to improper authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.1 is able to address this issue. The name of the patch is 6382e177bf90cc56ff70521842409e35c50df32d. It is recommended to upgrade the affected component.

 HIGH   CVE‑2025‑3188
Published: 2025-04-04  Updated: 2025-04-04

A vulnerability classified as critical has been found in PHPGurukul e-Diary Management System 1.0. This affects an unknown part of the file /add-notes.php. The manipulation of the argument Category leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

 HIGH   CVE‑2025‑3199
Published: 2025-04-04  Updated: 2025-04-04

A vulnerability was found in ageerle ruoyi-ai up to 2.0.1 and classified as critical. Affected by this issue is some unknown functionality of the file ruoyi-modules/ruoyi-system/src/main/java/org/ruoyi/system/controller/system/SysModelController.java of the component API Interface. The manipulation leads to improper authorization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.2 is able to address this issue. The name of the patch is c0daf641fb25b244591b7a6c3affa35c69d321fe. It is recommended to upgrade the affected component.

 HIGH   CVE‑2025‑3187
Published: 2025-04-04  Updated: 2025-04-04

A vulnerability was found in PHPGurukul e-Diary Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /login.php. The manipulation of the argument logindetail leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

 HIGH   CVE‑2025‑3186
Published: 2025-04-04  Updated: 2025-04-04

A vulnerability was found in projectworlds Online Doctor Appointment Booking System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /patient/invoice.php. The manipulation of the argument appid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

 HIGH   CVE‑2025‑3195
Published: 2025-04-04  Updated: 2025-04-04

A vulnerability, which was classified as critical, has been found in itsourcecode Online Blood Bank Management System 1.0. This issue affects some unknown processing of the file /bbms.php. The manipulation of the argument Search leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

 HIGH   CVE‑2025‑25000
Published: 2025-04-04  Updated: 2025-04-04

Access of resource using incompatible type ('type confusion') in Microsoft Edge (Chromium-based) allows an unauthorized attacker to execute code over a network.

 HIGH   CVE‑2025‑29815
Published: 2025-04-04  Updated: 2025-04-04

Use after free in Microsoft Edge (Chromium-based) allows an authorized attacker to execute code over a network.


News
Unsourced
Amateur Hacker Leverages Russian Bulletproof Hosting Server to Spread Malware
The cybercriminal uses the service of Proton66, an infamous Russian-based bulletproof hosting provider, to deploy malware (Unsourced)


The Hacker News
CERT-UA Reports Cyberattacks Targeting Ukrainian State Systems with WRECKSTEEL Malware
The Computer Emergency Response Team of Ukraine (CERT-UA) has revealed that no less than three cyber attacks were recorded against state administration bodies and critical infrastructure facilities in the country with an aim to steal sensitive [...] (The Hacker News)


Cyber Security Advisories - MS-ISAC
A Vulnerability in Ivanti Products Could Allow for Remote Code Execution
A Vulnerability has been discovered in Ivanti Connect Secure, Policy Secure, and ZTA Gateways which could allow for remote code execution. Ivanti Connect Secure (formerly Pulse Connect Secure) is a widely deployed SSL VPN solution that provides [...] (Cyber Security Advisories - MS-ISAC)


The Hacker News
Critical Flaw in Apache Parquet Allows Remote Attackers to Execute Arbitrary Code
A maximum severity security vulnerability has been disclosed in Apache Parquet's Java Library that, if successfully exploited, could allow a remote attacker to execute arbitrary code on susceptible instances. Apache Parquet is a free and open-source [...] (The Hacker News)


Security Affairs
Europol-led operation shuts down CSAM platform Kidflix, leading to 79 arrests
An international law enforcement operation shuts down Kidflix, a child sexual abuse material (CSAM) streaming platform with 1.8M users. An international operation, codenamed Operation Stream, against child sexual exploitation shuts down one of the [...] (Security Affairs)


The Hacker News
Google Patches Quick Share Vulnerability Enabling Silent File Transfers Without Consent
Cybersecurity researchers have disclosed details of a new vulnerability impacting Google's Quick Share data transfer utility for Windows that could be exploited to achieve a denial-of-service (DoS) or send arbitrary files to a target's device [...] (The Hacker News)


Unsourced
CrushFTP Vulnerability Exploited Following Disclosure Issues
A critical authentication bypass flaw in CrushFTP is under active exploitation following a mishandled disclosure process (Unsourced)


darkreading
New PCI DSS Rules Say Merchants on Hook for Compliance, Not Providers
Merchants and retailers will now face penalties for not being compliant with PCI DSS 4.0.1, and the increased security standards make it clear they cannot transfer compliance responsibility to third-party service providers. (darkreading)


Unsourced
Nearly 600 Phishing Domains Emerge Following Bybit Heist
BforeAI researchers discover 596 suspicious Bybit-themed domains designed to defraud visitors (Unsourced)



Source: Ransom Watch
Ransomware attacks
Regionale Verkehrsbetriebe

Alton Steel


Source: Hybrid Analysis
Top malicious URL


Source: Hybrid Analysis
Top malicious files


Security Rabbits | Copyright © 2025 Flo BI. All rights reserved.