CIS

Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution

Multiple bugs have been identified in Apple products, with the most severe potentially allowing for arbitrary code execution. Apple is aware of reports that CVE-2025-43529 and CVE-2025-14174 may have been exploited in sophisticated attacks.

Vulnerability in Mitsubishi Electric GT Designer3 Allows Unauthorized Device Operation

A vulnerability in Mitsubishi Electric GT Designer3 allows attackers to obtain plaintext credentials, potentially leading to unauthorized operation of GOT2000 and GOT1000 series devices.

Critical Vulnerability in Hitachi Energy AFS, AFR, and AFF Series

A critical vulnerability, CVE-2024-3596, has been identified in Hitachi Energy's AFS, AFR, and AFF series. This vulnerability can compromise data integrity and disrupt availability, posing significant risks to critical infrastructure sectors.

CISA Alerts on Apple WebKit Zero-Day Actively Exploited

CISA identified a critical zero-day vulnerability, CVE-2025-43529, in Apple's WebKit rendering engine. This vulnerability is actively exploited in the wild, affecting millions of users across iOS, iPadOS, macOS, and other Apple platforms.

Known Exploited Vulnerabilities Catalog

A critical out of bounds memory access vulnerability has been identified in Google Chromium, tracked as CVE-2025-14174. This vulnerability could allow remote attackers to perform unauthorized memory access via a crafted HTML page.

Critical Vulnerability in Varex Imaging Panoramic Dental Imaging Software

A critical vulnerability has been identified in Varex Imaging's Panoramic Dental Imaging Software, which could allow attackers to gain elevated privileges. This vulnerability, CVE-2024-22774, has a CVSS v3.1 score of 7.8 and a CVSS v4 score of 8.5.

Grassroots DICOM (GDCM)

A critical vulnerability has been identified in the Grassroots DICOM (GDCM) library, which could allow attackers to exploit systems by crafting malicious DICOM files. This vulnerability, CVE-2025-11266, affects multiple open-source products.

Johnson Controls iSTAR Ultra Vulnerabilities: OS Command Injection Risks

The Johnson Controls iSTAR Ultra series, including iSTAR Ultra, Ultra SE, Ultra LT, Ultra G2, Ultra G2 SE, and Edge G2, are vulnerable to OS Command Injection. These vulnerabilities are identified as CVE-2025-43873 and CVE-2025-43874.

Critical Vulnerability in Universal Boot Loader (U-Boot) Affects Qualcomm Chips

A critical vulnerability has been identified in the Universal Boot Loader (U-Boot), affecting several Qualcomm chips. This vulnerability, CVE-2025-24857, allows improper access control for volatile memory containing boot code
December 10, 2025

Pro-Russia Hacktivists Conduct Opportunistic Attacks Against US and Global Critical Infrastructure

Pro-Russia hacktivist groups, Cyber Army of Russia Reborn (CARR), Z-Pentest, NoName057(16), and Sector16, are conducting opportunistic attacks against critical infrastructure sectors such as Water and Wastewater, Food and Agriculture, and Energy.

Defend Against Threats with Cyber Fusion

Cyware is the leading provider of cyber fusion solutions that power threat intelligence sharing , end-to-end automation and 360-degree threat response.

Trending Tags