CVE-2025-55182 and CVE-2025-66478 ("React2Shell") - All you need to know
https://jfrog.com/blog/2025-55182-and-2025-66478-react2shell-all-you-need-to-know/
https://jfrog.com/blog/2025-55182-and-2025-66478-react2shell-all-you-need-to-know/
JFrog
CVE-2025-55182 and CVE-2025-66478 ("React2Shell"): All you need to know - UPDATED
Updated and latest information regarding the critical React RCE vulnerability (React2Shell CVE-2025-55182) . Learn how to detect and protect with JFrog.
❤2
New Prompt Injection Attack Vectors Through MCP Sampling
https://unit42.paloaltonetworks.com/model-context-protocol-attack-vectors/
https://unit42.paloaltonetworks.com/model-context-protocol-attack-vectors/
Unit 42
New Prompt Injection Attack Vectors Through MCP Sampling
Model Context Protocol connects LLM apps to external data sources or tools. We examine its security implications through various attack vectors.
❤2👍1
Architecting Security for Agentic Capabilities in Chrome
http://security.googleblog.com/2025/12/architecting-security-for-agentic.html
http://security.googleblog.com/2025/12/architecting-security-for-agentic.html
Google Online Security Blog
Architecting Security for Agentic Capabilities in Chrome
Posted by Nathan Parker, Chrome security team Chrome has been advancing the web’s security for well over 15 years, and we’re committed to...
❤3👍1
HTTPS certificate industry phasing out less secure domain validation methods
http://security.googleblog.com/2025/12/https-certificate-industry-phasing-out.html
http://security.googleblog.com/2025/12/https-certificate-industry-phasing-out.html
Google Online Security Blog
HTTPS certificate industry phasing out less secure domain validation methods
Posted by Chrome Root Program Team Secure connections are the backbone of the modern web, but a certificate is only as trustworthy as the...
❤2
Privilege Escalation Vulnerability in Soledad Theme Affecting 50k+ Sites - Patchstack
https://patchstack.com/articles/privilege-escalation-vulnerability-in-soledad-theme-affecting-50k-sites/
https://patchstack.com/articles/privilege-escalation-vulnerability-in-soledad-theme-affecting-50k-sites/
Patchstack
Privilege Escalation Vulnerability in Soledad Theme Affecting 50k+ Sites - Patchstack
A privilege escalation flaw in the Soledad theme allowed Subscribers to change site settings and gain admin access. Learn how it works and why updating to 8.6.9.1 is essential.
❤4
.NET SOAPwn Flaw Opens Door for File Writes and Remote Code Execution via Rogue WSDL
https://thehackernews.com/2025/12/net-soapwn-flaw-opens-door-for-file.html?m=1
https://thehackernews.com/2025/12/net-soapwn-flaw-opens-door-for-file.html?m=1
❤2
SOAPwn: Pwning .NET Framework Applications Through HTTP Client Proxies And WSDL
https://labs.watchtowr.com/soapwn-pwning-net-framework-applications-through-http-client-proxies-and-wsdl/
https://labs.watchtowr.com/soapwn-pwning-net-framework-applications-through-http-client-proxies-and-wsdl/
watchTowr Labs
SOAPwn: Pwning .NET Framework Applications Through HTTP Client Proxies And WSDL
Welcome back! As we near the end of 2025, we are, of course, waiting for the next round of SSLVPN exploitation to occur in January (as it did in 2024 and 2025).
Weeeeeeeee. Before then, we want to clear the decks and see how much research we can publish.…
Weeeeeeeee. Before then, we want to clear the decks and see how much research we can publish.…
❤6
Introducing mrva, a terminal-first approach to CodeQL multi-repo variant analysis
https://blog.trailofbits.com/2025/12/11/introducing-mrva-a-terminal-first-approach-to-codeql-multi-repo-variant-analysis/
https://blog.trailofbits.com/2025/12/11/introducing-mrva-a-terminal-first-approach-to-codeql-multi-repo-variant-analysis/
The Trail of Bits Blog
Introducing mrva, a terminal-first approach to CodeQL multi-repo variant analysis
Our new tool mrva is a terminal-first tool for running CodeQL multi-repository variant analysis locally,allowing users to download pre-built databases, analyze them with custom queries, and view results directly in the terminal.
❤4
CVE-2025-55182: New Detection Profiles for Burp Bounty Pro
https://bountysecurity.ai/blogs/news/cve-2025-55182-react2shell-new-detection-profiles-for-burp-bounty-pro
https://bountysecurity.ai/blogs/news/cve-2025-55182-react2shell-new-detection-profiles-for-burp-bounty-pro
Bounty Security
CVE-2025-55182: New Detection Profiles for Burp Bounty Pro
CVE-2025-55182 (React2Shell): New Detection Profiles for Burp Bounty Pro
🔴 CVSS 10.0 Critical
CVE-2025-55182 (React2Shell):New Detection Profiles for Burp Bounty Pro
📅 December 11…
🔴 CVSS 10.0 Critical
CVE-2025-55182 (React2Shell):New Detection Profiles for Burp Bounty Pro
📅 December 11…
❤4
DAST without disruption: Burp Suite DAST winter update 2025
https://portswigger.net/blog/burp-suite-dast-winter-update-2025
https://portswigger.net/blog/burp-suite-dast-winter-update-2025
PortSwigger Blog
DAST without disruption: Burp Suite DAST winter update 2025
Burp Suite DAST's winter update improves scanning at scale for enterprise AppSec teams.
❤1
Beyond cybersecurity awareness: Make a strategic shift to code security
https://www.sonarsource.com/blog/make-a-strategic-shift-to-code-security/
https://www.sonarsource.com/blog/make-a-strategic-shift-to-code-security/
Sonarsource
Beyond cybersecurity awareness: Make a strategic shift to code security
October is Cybersecurity Awareness Month, a time when every organization is reminded that security is everyone’s responsibility. It's a time to reflect on how organizations approach security not as a campaign or compliance task, but as a mindset.
❤2
Catching malicious package releases using a transparency log
https://blog.trailofbits.com/2025/12/12/catching-malicious-package-releases-using-a-transparency-log/
https://blog.trailofbits.com/2025/12/12/catching-malicious-package-releases-using-a-transparency-log/
The Trail of Bits Blog
Catching malicious package releases using a transparency log
We’re getting Sigstore’s rekor-monitor ready for production use, making it easier for developers to detect tampering and unauthorized uses of their identities in the Rekor transparency log.
❤4
Burp On Tour 2025: bringing the AppSec community together around the world
https://portswigger.net/blog/burp-on-tour-2025-bringing-the-appsec-community-together-around-the-world
https://portswigger.net/blog/burp-on-tour-2025-bringing-the-appsec-community-together-around-the-world
PortSwigger Blog
Burp On Tour 2025: bringing the AppSec community together around the world
In 2025, we set out with a simple mission: take Burp Suite on the road and meet the global AppSec community where you are. Burp On Tour was born from our desire to learn from you; the brilliant people
❤3🔥1
The Fragile Lock: Novel Bypasses For SAML Authentication
https://portswigger.net/research/the-fragile-lock
https://portswigger.net/research/the-fragile-lock
PortSwigger Research
The Fragile Lock: Novel Bypasses For SAML Authentication
TLDR This post shows how to achieve a full authentication bypass in the Ruby and PHP SAML ecosystem by exploiting several parser-level inconsistencies: including attribute pollution, namespace confusi
❤3
Vibe, then verify: How to navigate the risks of AI-generated code
https://www.sonarsource.com/blog/how-to-navigate-the-risks-of-ai-generated-code/
https://www.sonarsource.com/blog/how-to-navigate-the-risks-of-ai-generated-code/
Sonarsource
Vibe, then verify: How to navigate the risks of AI-generated code
In our recent webinar, “A qualitative analysis of six leading LLMs,” we went beyond functional performance benchmarks to analyze the quality, security, and maintainability of code produced by top models. Here’s what matters for both technology leaders and…
❤3
Ollama Remote Code Execution: Securing the Code That Runs LLMs
https://www.sonarsource.com/blog/ollama-remote-code-execution-securing-the-code-that-runs-llms/
https://www.sonarsource.com/blog/ollama-remote-code-execution-securing-the-code-that-runs-llms/
Sonarsource
Ollama Remote Code Execution: Securing the Code That Runs LLMs
Our Vulnerability Researchers uncovered vulnerabilities in the code of Ollama, a popular tool to run LLMs locally. Dive into the details of how LLMs are implemented and what can go wrong.
❤6👍1
Release v3.6.1 · projectdiscovery/nuclei
https://github.com/projectdiscovery/nuclei/releases/tag/v3.6.1
https://github.com/projectdiscovery/nuclei/releases/tag/v3.6.1
GitHub
Release v3.6.1 · projectdiscovery/nuclei
What’s Changed
🐞 Bug Fixes
fix(config): template exclusion logic for paths with reserved names by @dwisiswant0 in #6663
fix(http): lost request body on retries & redirects by @dwisiswant0 in #...
🐞 Bug Fixes
fix(config): template exclusion logic for paths with reserved names by @dwisiswant0 in #6663
fix(http): lost request body on retries & redirects by @dwisiswant0 in #...
❤6
A Deep And Very Technical Analysis of CVE-2025-55182 (React2Shell)
https://i0.rs/blog/a-deep-and-very-technical-analysis-of-cve-2025-55182-react2-shell/
https://i0.rs/blog/a-deep-and-very-technical-analysis-of-cve-2025-55182-react2-shell/
i0.rs
A Deep And Very Technical Analysis of CVE-2025-55182 (React2Shell)
Explaining the React2Shell vulnerability top to bottom, with no AI slop and proper technical due diligence.
👍4❤1👎1
Use GWP-ASan to detect exploits in production environments
https://blog.trailofbits.com/2025/12/16/use-gwp-asan-to-detect-exploits-in-production-environments/
https://blog.trailofbits.com/2025/12/16/use-gwp-asan-to-detect-exploits-in-production-environments/
The Trail of Bits Blog
Use GWP-ASan to detect exploits in production environments
GWP-ASan is a sampling-based memory error detection tool that catches critical bugs like use-after-free and buffer overflows in production environments with near-zero performance overhead, unlike AddressSanitizer which is too resource-intensive for deployment.
❤1
Ollama Remote Code Execution: Securing the Code That Runs LLMs
https://www.sonarsource.com/blog/ollama-remote-code-execution-securing-the-code-that-runs-llms/
https://www.sonarsource.com/blog/ollama-remote-code-execution-securing-the-code-that-runs-llms/
Sonarsource
Ollama Remote Code Execution: Securing the Code That Runs LLMs
Our Vulnerability Researchers uncovered vulnerabilities in the code of Ollama, a popular tool to run LLMs locally. Dive into the details of how LLMs are implemented and what can go wrong.
❤5🔥3