Security

Google AI “Big Sleep” Stops Exploitation of Critical SQLite Vulnerability Before Hackers Act

Jul 16, 2025Ravie LakshmananAI Security / Vulnerability
Google on Tuesday revealed that its large language model (LLM)-assisted vulnerability discovery framework discovered a security flaw in the SQ …
Read more

Published Date:
Jul 16, 2025 (10 hours, 56 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-6965

CVE-2025-3648

CVE-2025-6554

Node.js Vulnerabilities Exposes Windows App to Path Traversal and HashDoS Attacks

The Node.js project has released critical security updates across multiple release lines to address two high-severity vulnerabilities affecting Windows applications and V8 engine implementations.
Secu …
Read more

Published Date:
Jul 16, 2025 (10 hours, 9 minutes ago)

Vulnerabilities has been mentioned in this article.

Google fixes actively exploited sandbox escape zero day in Chrome

Google has released a security update for Chrome to address half a dozen vulnerabilities, one of them actively exploited by attackers to escape the browser’s sandbox protection.
The vulnerability is i …
Read more

Published Date:
Jul 16, 2025 (8 hours, 52 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-7657

CVE-2025-7656

CVE-2025-6558

CVE-2025-6554

CVE-2025-5419

CVE-2025-4664

CVE-2025-2783

New Attack Targeting Japanese Companies Exploiting Ivanti & Fortinet VPN Vulnerabilities

A sophisticated cyber espionage campaign has emerged targeting Japanese organizations through critical vulnerabilities in Ivanti Connect Secure and FortiGate VPN devices.
The attack campaign, observed …
Read more

Published Date:
Jul 16, 2025 (8 hours, 40 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-22457

CVE-2024-55591

Vim Command Line Text Editor Vulnerability Let Attackers Overwrite Sensitive Files

A critical security vulnerability has been discovered in Vim, the popular open-source command line text editor used by millions of developers worldwide.
The vulnerability, designated as CVE-2025-53906 …
Read more

Published Date:
Jul 16, 2025 (7 hours, 2 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-53906

Oracle Critical Security Update – 309 Vulnerabilities with 145 Remotely Exploitable Patched

Oracle released its July 2025 Critical Patch Update on July 15, addressing 309 security vulnerabilities across its extensive product portfolio.
This quarterly security update represents one of the mos …
Read more

Published Date:
Jul 16, 2025 (6 hours, 17 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-50078

CVE-2025-50076

CVE-2025-50067

CVE-2025-50059

CVE-2025-30762

CVE-2025-30751

CVE-2025-30749

CVE-2025-48734

Google verhelpt zes beveiligingslekken in Chrome

Google heeft een beveiligingsupdate uitgebracht voor Chrome. In totaal worden zes kwetsbaarheden verholpen. Google geeft aan dat voor één van de verholpen kwetsbaarheden (CVE-2025-6558) een exploit “i …
Read more

Published Date:
Jul 16, 2025 (5 hours, 26 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-7657

CVE-2025-7656

CVE-2025-6558

Google’s AI Tool Big Sleep Uncovered Critical SQLite 0-Day Vulnerability and Blocks Active Exploitation

Google’s revolutionary AI-powered security tool, Big Sleep, has achieved a groundbreaking milestone by discovering and preventing the exploitation of a critical SQLite 0-day vulnerability, marking the …
Read more

Published Date:
Jul 16, 2025 (5 hours, 10 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-6965

Update Google Chrome to fix actively exploited zero-day (CVE-2025-6558)

For the fifth time this year, Google has patched a Chrome zero-day vulnerability (CVE-2025-6558) exploited by attackers in the wild.
About CVE-2025-6558
CVE-2025-6558 is a high-severity vulnerability …
Read more

Published Date:
Jul 16, 2025 (5 hours, 9 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-7657

CVE-2025-7656

CVE-2025-6558

Crims hijacking fully patched SonicWall VPNs to deploy stealthy backdoor and rootkit

Unknown miscreants are exploiting fully patched, end-of-life SonicWall VPNs to deploy a previously unknown backdoor and rootkit, likely for data theft and extortion, according to Google’s Threat Intel …
Read more

Published Date:
Jul 16, 2025 (4 hours, 40 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-32819

CVE-2024-38475

CVE-2021-20039

CVE-2021-20038

CVE-2021-20035

New Fortinet FortiWeb hacks likely linked to public RCE exploits

Multiple Fortinet FortiWeb instances recently infected with web shells are believed to have been compromised using public exploits for a recently patched remote code execution (RCE) flaw tracked as CV …
Read more

Published Date:
Jul 16, 2025 (3 hours, 41 minutes ago)

Vulnerabilities has been mentioned in this article.

SonicWall SMA devices hacked with OVERSTEP rootkit tied to ransomware

A threat actor has been deploying a previously unseen malware called OVERSTEP that modifies the boot process of fully-patched but no longer supported SonicWall Secure Mobile Access appliances.
The bac …
Read more

Published Date:
Jul 16, 2025 (3 hours, 7 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE-2025-32819

CVE-2024-38475

CVE-2021-20039

CVE-2021-20038

CVE-2021-20035

Fortinet FortiWeb Instances Hacked With Webshells Following Public PoC Exploits

Dozens of Fortinet FortiWeb instances have been compromised with webshells in a widespread hacking campaign, according to the threat monitoring organization The Shadowserver Foundation.
The attacks ar …
Read more

Published Date:
Jul 16, 2025 (2 hours, 42 minutes ago)

Vulnerabilities has been mentioned in this article.

CVE ID : CVE-2025-26186

Published : July 15, 2025, 5:15 p.m. | 9 hours, 44 minutes ago

Description : SQL Injection vulnerability in openSIS v.9.1 allows a remote attacker to execute arbitrary code via the id parameter in Ajax.php

Severity: 8.1 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…

CVE ID : CVE-2025-6558

Published : July 15, 2025, 6:15 p.m. | 8 hours, 44 minutes ago

Description : Insufficient validation of untrusted input in ANGLE and GPU in Google Chrome prior to 138.0.7204.157 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)

Severity: 8.8 | HIGH

Visit the link for more details, such as CVSS details, affected products, timeline, and more…