article thumbnail

Authentication bypass CVE-2025-22230 impacts VMware Windows Tools

Security Affairs

Broadcom addressed a high-severity authentication bypass vulnerability, tracked as CVE-2025-22230, in VMware Tools for Windows. Broadcom released security updates to address a high-severity authentication bypass vulnerability, tracked as CVE-2025-22230 (CVSS score 9.8), impacting VMware Tools for Windows.

article thumbnail

LW ROUNDTABLE — How 2024’s cyber threats will transform the security landscape in 2025

The Last Watchdog

Williams Brandon Williams , CTO, Conversant Group Predictions for 2025 point to attack speeds increasing by up to 100X, necessitating faster detection and response times. Raising security baselines across industries is essential, with risk mitigationnot acceptancebecoming the standard.

Security 264
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Google fixed the first actively exploited Chrome zero-day since the start of the year

Security Affairs

Google has released out-of-band fixes to address a high-severity security vulnerability, tracked as CVE-2025-2783 , in Chrome browser for Windows. Kaspersky researchers Boris Larin (@oct0xor) and Igor Kuznetsov (@2igosha) reported the vulnerability on March 20, 2025. ” reads the advisory published by Google.

Libraries 292
article thumbnail

U.S. CISA adds Apache Tomcat flaw to its Known Exploited Vulnerabilities catalog

Security Affairs

Cybersecurity and Infrastructure Security Agency (CISA) adds Apache Tomcat flaw to its Known Exploited Vulnerabilities catalog. Cybersecurity and Infrastructure Security Agency (CISA) added an Apache Tomcat path equivalence vulnerability, tracked as CVE-2025-24813 , to its Known Exploited Vulnerabilities (KEV) catalog.

IT 269
article thumbnail

Pwn2Own Automotive 2025 Day 1: organizers awarded $382,750 for 16 zero-days

Security Affairs

Trend Micros Zero Day Initiative (ZDI) announced that $380K was awarded on Day 1 of Pwn2Own Automotive 2025. Trend Micros Zero Day Initiative (ZDI) announced that over $380,000 was awarded on Day 1 of Pwn2Own Automotive 2025, a hacking contest that was held in Tokyo. That wraps up Day 1 of #Pwn2Own Automotive 2025!

article thumbnail

DHS Warns Election Security Risks May Persist Into 2025

Data Breach Today

DHS Says Adversaries May Stoke Voter Fraud Fears Long After Election Day The latest Homeland Security threat assessment lists this year’s election cycle as a top concern for 2025 and a potential trigger for domestic terrorism.

Risk 305
article thumbnail

China-linked group UNC5221 exploited Ivanti Connect Secure zero-day since mid-March

Security Affairs

Ivanti addressed a critical remote code execution flaw in Connect Secure, which has been exploited since at least mid-March 2025. Ivanti released security updates to address a critical Connect Secure remote code execution vulnerability tracked as CVE-2025-22457. and earlier), Pulse Connect Secure 9.x

Security 166