toad.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
Mastodon server operated by David Troy, a tech pioneer and investigative journalist addressing threats to democracy. Thoughtful participation and discussion welcome.

Administered by:

Server stats:

310
active users

#exploit

16 posts12 participants0 posts today
heise online English<p>Second day of Pwn2Own Berlin: sandbox breakouts and AI exploits</p><p>At the first Pwn2Own competition in Germany, international participants collected six-figure prize money. Particularly popular: Nvidia's AI server Triton.</p><p><a href="https://www.heise.de/en/news/Second-day-of-Pwn2Own-Berlin-sandbox-breakouts-and-AI-exploits-10386942.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/en/news/Second-day-of</span><span class="invisible">-Pwn2Own-Berlin-sandbox-breakouts-and-AI-exploits-10386942.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/Exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploit</span></a> <a href="https://social.heise.de/tags/Firefox" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Firefox</span></a> <a href="https://social.heise.de/tags/Hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hacking</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Pwnown" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Pwnown</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/VMware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VMware</span></a> <a href="https://social.heise.de/tags/Windows" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Windows</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
heise Security<p>Zweiter Tag der Pwn2Own Berlin: Sandkistenausbrüche und KI-Exploits</p><p>Beim ersten Pwn2Own-Wettbewerb in Deutschland sammelten internationale Teilnehmer sechsstellige Preisgelder ein. Besonders beliebt: NVIDIAs KI-Server Triton.</p><p><a href="https://www.heise.de/news/Zweiter-Tag-der-Pwn2Own-Berlin-Sandkistenausbrueche-und-KI-Exploits-10386551.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Zweiter-Tag-der-</span><span class="invisible">Pwn2Own-Berlin-Sandkistenausbrueche-und-KI-Exploits-10386551.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/Exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploit</span></a> <a href="https://social.heise.de/tags/Firefox" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Firefox</span></a> <a href="https://social.heise.de/tags/Hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hacking</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Pwnown" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Pwnown</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/VMware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VMware</span></a> <a href="https://social.heise.de/tags/Windows" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Windows</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
heise online English<p>Warning of attacks on new SAP Netweaver vulnerability, Chrome and Draytek router</p><p>The US IT security authority CISA warns of attacks on a new SAP Netweaver vulnerability as well as on Chrome and Draytek routers.</p><p><a href="https://www.heise.de/en/news/Warning-of-attacks-on-new-SAP-Netweaver-vulnerability-Chrome-and-Draytek-router-10385656.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/en/news/Warning-of-at</span><span class="invisible">tacks-on-new-SAP-Netweaver-vulnerability-Chrome-and-Draytek-router-10385656.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/Cyberangriff" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cyberangriff</span></a> <a href="https://social.heise.de/tags/Chrome" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chrome</span></a> <a href="https://social.heise.de/tags/Cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybercrime</span></a> <a href="https://social.heise.de/tags/Exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploit</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/Sicherheitsl%C3%BCcken" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Sicherheitslücken</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
heise Security<p>Warnung vor Angriffen auf neue SAP-Netweaver-Lücke, Chrome und Draytek-Router</p><p>Die US-amerikanische IT-Sicherheitsbehörde CISA warnt vor Angriffen auf eine neue SAP-Netweaver-Lücke sowie auf Chrome und Draytek-Router.</p><p><a href="https://www.heise.de/news/Warnung-vor-Angriffen-auf-neue-SAP-Netweaver-Luecke-Chrome-und-Draytek-Router-10385563.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Warnung-vor-Angr</span><span class="invisible">iffen-auf-neue-SAP-Netweaver-Luecke-Chrome-und-Draytek-Router-10385563.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/Cyberangriff" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cyberangriff</span></a> <a href="https://social.heise.de/tags/Chrome" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chrome</span></a> <a href="https://social.heise.de/tags/Cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybercrime</span></a> <a href="https://social.heise.de/tags/Exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploit</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/Sicherheitsl%C3%BCcken" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Sicherheitslücken</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
Benjamin Carr, Ph.D. 👨🏻‍💻🧬<p>Jury orders <a href="https://hachyderm.io/tags/NSO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NSO</span></a> to pay $167 million for hacking <a href="https://hachyderm.io/tags/WhatsApp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WhatsApp</span></a> users<br>The verdict is a major victory for opponents of <a href="https://hachyderm.io/tags/exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploit</span></a> sellers.</p><p>A jury has awarded WhatsApp $167 million in punitive damages in a case the company brought against Israel-based <a href="https://hachyderm.io/tags/NSOGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NSOGroup</span></a> for <a href="https://hachyderm.io/tags/exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploiting</span></a> a software <a href="https://hachyderm.io/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> that hijacked the <a href="https://hachyderm.io/tags/phones" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>phones</span></a> of thousands of users. <br><a href="https://arstechnica.com/security/2025/05/jury-orders-nso-to-pay-167-million-for-hacking-whatsapp-users/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2025/</span><span class="invisible">05/jury-orders-nso-to-pay-167-million-for-hacking-whatsapp-users/</span></a></p>
PrivacyDigest<p><a href="https://mas.to/tags/Spies" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Spies</span></a> hack high-value mail servers using an <a href="https://mas.to/tags/exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploit</span></a> from yesteryear <br><a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> </p><p><a href="https://arstechnica.com/security/2025/05/spies-hack-high-value-mail-servers-using-an-exploit-from-yesteryear/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2025/</span><span class="invisible">05/spies-hack-high-value-mail-servers-using-an-exploit-from-yesteryear/</span></a></p>
heise online English<p>Chrome vulnerability with exploit in the wild</p><p>Google is updating Chrome and plugging security leaks in the process. There is already an exploit for one of them, the company explains.</p><p><a href="https://www.heise.de/en/news/Chrome-vulnerability-with-exploit-in-the-wild-10384348.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/en/news/Chrome-vulner</span><span class="invisible">ability-with-exploit-in-the-wild-10384348.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/Chrome" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chrome</span></a> <a href="https://social.heise.de/tags/Exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploit</span></a> <a href="https://social.heise.de/tags/Google" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Google</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/Sicherheitsl%C3%BCcken" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Sicherheitslücken</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
Radio Azureus<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@paco" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>paco</span></a></span> </p><p>Amazing, so this is pure malware behaviour authorized and sanctionized by a global company. </p><p>Abhorred am I to read this</p><p>The article is paywalled BTW</p><p><a href="https://mastodon.social/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://mastodon.social/tags/AI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AI</span></a> <a href="https://mastodon.social/tags/copilot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>copilot</span></a> <a href="https://mastodon.social/tags/microSoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>microSoft</span></a> <a href="https://mastodon.social/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> <a href="https://mastodon.social/tags/Bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Bot</span></a> <a href="https://mastodon.social/tags/Botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Botnet</span></a> <a href="https://mastodon.social/tags/programming" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>programming</span></a> <a href="https://mastodon.social/tags/exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploit</span></a></p>
heise Security<p>Chrome-Sicherheitslücke mit Exploit in freier Wildbahn</p><p>Google aktualisiert Chrome und stopft dabei Sicherheitslecks. Für eines gibt es bereits einen Exploit, erklärt das Unternehmen.</p><p><a href="https://www.heise.de/news/Chrome-Sicherheitsluecke-mit-Exploit-in-freier-Wildbahn-10384249.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Chrome-Sicherhei</span><span class="invisible">tsluecke-mit-Exploit-in-freier-Wildbahn-10384249.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/Chrome" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chrome</span></a> <a href="https://social.heise.de/tags/Exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploit</span></a> <a href="https://social.heise.de/tags/Google" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Google</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/Sicherheitsl%C3%BCcken" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Sicherheitslücken</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
Script Kiddie<p><a href="https://anonsys.net/search?tag=europe" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>europe</span></a> <a href="https://anonsys.net/search?tag=eu" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>eu</span></a> <a href="https://anonsys.net/search?tag=software" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>software</span></a> <a href="https://anonsys.net/search?tag=bug" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bug</span></a> <a href="https://anonsys.net/search?tag=news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://anonsys.net/search?tag=exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploit</span></a> <a href="https://anonsys.net/search?tag=cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a><br> </p> <a href="https://despora.de/posts/053385701362013e5e0a543d7eeced27" rel="nofollow noopener noreferrer" target="_blank">♲</a> @<span class=""><a href="https://despora.de/u/anonymiss" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank"><span class="mention">anonymiss@despora.de</span></a>:</span><blockquote><p><strong>Consult the European <a href="https://anonsys.net/search?tag=Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://anonsys.net/search?tag=Database" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Database</span></a> to enhance your <a href="https://anonsys.net/search?tag=digital" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>digital</span></a> <a href="https://anonsys.net/search?tag=security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a>!</strong></p><p><br>source: <a href="https://www.enisa.europa.eu/news/consult-the-european-vulnerability-database-to-enhance-your-digital-security" rel="nofollow noopener noreferrer" target="_blank">enisa.europa.eu/news/consult-t…</a><br>database: <a href="https://euvd.enisa.europa.eu" rel="nofollow noopener noreferrer" target="_blank">euvd.enisa.europa.eu</a><br></p><blockquote>The database provides aggregated, reliable, and actionable information such as mitigation measures and <a href="https://anonsys.net/search?tag=exploitation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploitation</span></a> status on <a href="https://anonsys.net/search?tag=cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> vulnerabilities affecting Information and Communication <a href="https://anonsys.net/search?tag=Technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Technology</span></a> (ICT) products and services.</blockquote><p><br><a href="https://anonsys.net/search?tag=europe" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>europe</span></a> <a href="https://anonsys.net/search?tag=eu" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>eu</span></a> <a href="https://anonsys.net/search?tag=software" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>software</span></a> <a href="https://anonsys.net/search?tag=bug" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bug</span></a> <a href="https://anonsys.net/search?tag=news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://anonsys.net/search?tag=exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploit</span></a></p></blockquote>
heise online English<p>Fortinet seals several flaws, attacks on FortiVoice observed</p><p>Fortinet reported an actively attacked vulnerability in FortiVoice. Updates also seal numerous other gaps.</p><p><a href="https://www.heise.de/en/news/Fortinet-seals-several-flaws-attacks-on-FortiVoice-observed-10383603.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/en/news/Fortinet-seal</span><span class="invisible">s-several-flaws-attacks-on-FortiVoice-observed-10383603.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/Cyberangriff" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cyberangriff</span></a> <a href="https://social.heise.de/tags/Exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploit</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/Sicherheitsl%C3%BCcken" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Sicherheitslücken</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
heise Security<p>Fortinet dichtet mehrere Lücken ab, Angriffe auf FortiVoice beobachtet</p><p>Fortinet melde eine aktiv angegriffene Schwachstelle in FortiVoice. Zudem dichten Updates zahlreiche weitere Lücken ab.</p><p><a href="https://www.heise.de/news/Fortinet-dichtet-mehrere-Luecken-ab-Angriffe-auf-FortiVoice-beobachtet-10383506.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Fortinet-dichtet</span><span class="invisible">-mehrere-Luecken-ab-Angriffe-auf-FortiVoice-beobachtet-10383506.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/Cyberangriff" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cyberangriff</span></a> <a href="https://social.heise.de/tags/Exploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploit</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/Sicherheitsl%C3%BCcken" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Sicherheitslücken</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>

Chinese #Hackers #Exploit SAP #RCE Flaw CVE-2025-31324, Deploy Golang-Based #SuperShell

CVE-2025-31324 refers to a critical #SAP #NetWeaver flaw that allows attackers to achieve remote code execution (RCE) by uploading web shells through a susceptible "/developmentserver/metadatauploader" endpoint
#security

thehackernews.com/2025/05/chin

The Hacker NewsChinese Hackers Exploit SAP RCE Flaw CVE-2025-31324, Deploy Golang-Based SuperShellChina-based hackers exploited SAP flaw CVE-2025-31324 since April 29, impacting global industries via web shells.