mas.to is one of the many independent Mastodon servers you can use to participate in the fediverse.
Hello! mas.to is a fast, up-to-date and fun Mastodon server.

Administered by:

Server stats:

12K
active users

#vulnerability

1.1K posts70 participants57 posts today
Vulnerability-Lookup<p>You can now share your thoughts on vulnerability CVE-2025-37838 in Vulnerability-Lookup:<br><a href="https://vulnerability.circl.lu/vuln/CVE-2025-37838" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-37838</span></a></p><p>Linux - Linux</p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a></p>
Pyrzout :vm:<p>Critical Erlang/OTP SSH Flaw Exposes Many Devices to Remote Hacking – Source: www.securityweek.com <a href="https://ciso2ciso.com/critical-erlang-otp-ssh-flaw-exposes-many-devices-to-remote-hacking-source-www-securityweek-com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/critical-erlang-</span><span class="invisible">otp-ssh-flaw-exposes-many-devices-to-remote-hacking-source-www-securityweek-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/securityweekcom" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityweekcom</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.skynetcloud.site/tags/securityweek" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityweek</span></a> <a href="https://social.skynetcloud.site/tags/ErlangOTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ErlangOTP</span></a> <a href="https://social.skynetcloud.site/tags/ssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ssh</span></a></p>
Vulnerability-Lookup<p>You can now share your thoughts on vulnerability CVE-2025-40364 in Vulnerability-Lookup:<br><a href="https://vulnerability.circl.lu/vuln/CVE-2025-40364" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-40364</span></a></p><p>Linux - Linux</p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a></p>
🌴 todb<p><a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> Foundation just dropped a FAQ.</p><p><a href="https://www.thecvefoundation.org/frequently-asked-questions" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">thecvefoundation.org/frequentl</span><span class="invisible">y-asked-questions</span></a></p><p>Also, just FYI, I’ve been helping with the Foundation setup and goals articulation and logistics for the last few weeks. I didn’t expect we’d pull the trigger on being public this week, precisely, but here we are!</p><p>I’m not employed there or anything (I work at <span class="h-card" translate="no"><a href="https://infosec.exchange/@runZeroInc" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>runZeroInc</span></a></span>) but since I care about CVE, I want to do what I can to make sure it thrives and we don’t wind up back again with 15 competing standards for <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> tracking if USG funding goes 💨 poof! 💨 one day (or other single-source-funding style disasters).</p><p>Anyway, back to my ill-timed family vacation. I’ll be more online next week. :)</p>
Erik Jonker<p>The Cisco Webex app apparently has a Client-Side Remote Code Execution Vulnerability.<br><a href="https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-app-client-rce-ufyMMYLC" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">sec.cloudapps.cisco.com/securi</span><span class="invisible">ty/center/content/CiscoSecurityAdvisory/cisco-sa-webex-app-client-rce-ufyMMYLC</span></a><br><a href="https://mastodon.social/tags/webex" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>webex</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://mastodon.social/tags/cisco" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cisco</span></a></p>
Pyrzout :vm:<p>Linux Kernel Vulnerability Let Attackers Escalate Privilege – PoC Released <a href="https://cybersecuritynews.com/linux-kernel-vulnerability-escalate-privilege/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersecuritynews.com/linux-ke</span><span class="invisible">rnel-vulnerability-escalate-privilege/</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.skynetcloud.site/tags/Linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Linux</span></a></p>
Vulnerability-Lookup<p>You can now share your thoughts on vulnerability CVE-2025-32790 in Vulnerability-Lookup:<br><a href="https://vulnerability.circl.lu/vuln/CVE-2025-32790" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-32790</span></a></p><p>langgenius - dify</p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a></p>
Vulnerability-Lookup<p>You can now share your thoughts on vulnerability CVE-2025-3789 in Vulnerability-Lookup:<br><a href="https://vulnerability.circl.lu/vuln/CVE-2025-3789" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-3789</span></a></p><p>baseweb - JSite</p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a></p>
Arie van Deursen 🇳🇱🇪🇺🟥<p>As part of the 2022 EU NIS2 directive, the EU agency for cybersecurity (ENISA) has been setting up the EU Vulnerability Database (EUVD) at <a href="https://euvd.enisa.europa.eu/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">euvd.enisa.europa.eu/</span><span class="invisible"></span></a> (now in beta).</p><p>Started as a collaboration with MITRE's authoritative CVE database, EUVD may now end up replacing it, as US funding for the CVE database has stopped.</p><p><a href="https://mastodon.acm.org/tags/enisa" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>enisa</span></a> <a href="https://mastodon.acm.org/tags/euvd" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>euvd</span></a> <a href="https://mastodon.acm.org/tags/cve" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cve</span></a> <a href="https://mastodon.acm.org/tags/mitre" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>mitre</span></a> <a href="https://mastodon.acm.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.acm.org/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a></p>
The DefendOps Diaries<p>Cisco Webex users, beware: a critical flaw in version 44.6 could let hackers run commands on your system via a simple meeting link. Are you patched up? Find out what you need to do now.</p><p><a href="https://thedefendopsdiaries.com/understanding-the-cisco-webex-app-vulnerability-a-call-to-action/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thedefendopsdiaries.com/unders</span><span class="invisible">tanding-the-cisco-webex-app-vulnerability-a-call-to-action/</span></a></p><p><a href="https://infosec.exchange/tags/ciscowebex" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciscowebex</span></a><br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a><br><a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a><br><a href="https://infosec.exchange/tags/remotecodeexecution" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>remotecodeexecution</span></a><br><a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a></p>
Pyrzout :vm:<p>Sonicwall SMA100 vulnerability exploited by attackers (CVE-2021-20035) <a href="https://www.helpnetsecurity.com/2025/04/18/sonicwall-sma100-vulnerability-exploited-by-attackers-cve-2021-20035/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">helpnetsecurity.com/2025/04/18</span><span class="invisible">/sonicwall-sma100-vulnerability-exploited-by-attackers-cve-2021-20035/</span></a> <a href="https://social.skynetcloud.site/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://social.skynetcloud.site/tags/Don" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Don</span></a>'tmiss <a href="https://social.skynetcloud.site/tags/SonicWall" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SonicWall</span></a> <a href="https://social.skynetcloud.site/tags/Hotstuff" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hotstuff</span></a> <a href="https://social.skynetcloud.site/tags/News" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>News</span></a> <a href="https://social.skynetcloud.site/tags/CISA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CISA</span></a> <a href="https://social.skynetcloud.site/tags/SMBs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SMBs</span></a></p>
Vulnerability-Lookup<p>Vulnerability CVE-2025-24054 has received a comment on Vulnerability-Lookup:</p><p>CVE-2025-24054, NTLM Exploit in the Wild - Checkpoint Research<br><a href="http://vulnerability.circl.lu/comment/00b15597-d2d6-413f-b3a1-38c62db1e6b0" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">http://</span><span class="ellipsis">vulnerability.circl.lu/comment</span><span class="invisible">/00b15597-d2d6-413f-b3a1-38c62db1e6b0</span></a></p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a></p>
Vulnerability-Lookup<p>You can now share your thoughts on vulnerability CVE-2024-49808 in Vulnerability-Lookup:<br><a href="https://vulnerability.circl.lu/vuln/CVE-2024-49808" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2024-49808</span></a></p><p>IBM - Sterling Connect:Direct Web Services</p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a></p>
Vulnerability-Lookup<p>You can now share your thoughts on vulnerability CVE-2025-3788 in Vulnerability-Lookup:<br><a href="https://vulnerability.circl.lu/vuln/CVE-2025-3788" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-3788</span></a></p><p>baseweb - JSite</p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a></p>
Pyrzout :vm:<p>CISA Urges Action on Potential Oracle Cloud Credential Compromise – Source:hackread.com <a href="https://ciso2ciso.com/cisa-urges-action-on-potential-oracle-cloud-credential-compromise-sourcehackread-com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/cisa-urges-actio</span><span class="invisible">n-on-potential-oracle-cloud-credential-compromise-sourcehackread-com/</span></a> <a href="https://social.skynetcloud.site/tags/1CyberSecurityNewsPost" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>1CyberSecurityNewsPost</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://social.skynetcloud.site/tags/OracleCloud" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OracleCloud</span></a> <a href="https://social.skynetcloud.site/tags/Hackread" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hackread</span></a> <a href="https://social.skynetcloud.site/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://social.skynetcloud.site/tags/CISA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CISA</span></a></p>
Vulnerability-Lookup<p>You can now share your thoughts on vulnerability CVE-2025-2492 in Vulnerability-Lookup:<br><a href="https://vulnerability.circl.lu/vuln/CVE-2025-2492" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-2492</span></a></p><p>ASUS - Router</p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a></p>
Vulnerability-Lookup<p>You can now share your thoughts on vulnerability CVE-2025-3787 in Vulnerability-Lookup:<br><a href="https://vulnerability.circl.lu/vuln/CVE-2025-3787" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-3787</span></a></p><p>n/a - PbootCMS</p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a></p>
Vulnerability-Lookup<p>You can now share your thoughts on vulnerability CVE-2025-3106 in Vulnerability-Lookup:<br><a href="https://vulnerability.circl.lu/vuln/CVE-2025-3106" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-3106</span></a></p><p>choijun - LA-Studio Element Kit for Elementor</p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a></p>
Vulnerability-Lookup<p>You can now share your thoughts on vulnerability CVE-2025-3786 in Vulnerability-Lookup:<br><a href="https://vulnerability.circl.lu/vuln/CVE-2025-3786" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-3786</span></a></p><p>Tenda - AC15</p><p><a href="https://social.circl.lu/tags/VulnerabilityLookup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VulnerabilityLookup</span></a> <a href="https://social.circl.lu/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.circl.lu/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.circl.lu/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a></p>
BeyondMachines :verified:<p>Critical unauthenticated remote code execution flaw reported in Erlang/OTP SSH <br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/advisory" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>advisory</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a><br><a href="https://beyondmachines.net/event_details/critical-unauthenticated-remote-code-execution-flaw-reported-in-erlang-otp-ssh-1-g-c-z-7/gD2P6Ple2L" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/critical-unauthenticated-remote-code-execution-flaw-reported-in-erlang-otp-ssh-1-g-c-z-7/gD2P6Ple2L</span></a></p>