Tenable Research Advisory TRA-2025-25: Critical Vulnerabilities in Popular Software

This Tenable Research Advisory (TRA-2025-25) highlights critical vulnerabilities discovered in widely used software, emphasizing the urgent need for patching and mitigation to protect against exploitation. The advisory details several CVEs affecting major platforms and applications, underscoring the evolving threat landscape and the tactics employed by advanced threat actors. It provides actionable insights for cybersecurity professionals to enhance their defense strategies and safeguard organizational assets. The report also discusses the implications of these vulnerabilities on enterprise security and offers recommendations for continuous monitoring and incident response. By addressing these security gaps promptly, organizations can reduce their risk exposure and strengthen their overall cybersecurity posture.

This Cyber News was published on www.tenable.com. Publication date: Tue, 26 Aug 2025 16:25:26 +0000


Cyber News related to Tenable Research Advisory TRA-2025-25: Critical Vulnerabilities in Popular Software

Multiple Vulnerabilities in Sante PACS Server - Research Advisory | Tenable® - Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Enjoy full access to a modern, cloud-based vulnerability management platform that enables you ...
5 months ago Tenable.com
Progress WhatsUp Gold Unauthenticated Wireless MAC Group Manipulation - Research Advisory | Tenable® - Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Enjoy full access to a modern, cloud-based vulnerability management platform that enables you ...
4 months ago Tenable.com
Google Cloud Platform (GCP) Privilege Escalation Vulnerability in GCP Cloud Run - Research Advisory | Tenable® - Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Enjoy full access to a modern, cloud-based vulnerability management platform that enables you ...
6 months ago Tenable.com
SimpleHelp - Multiple Vulnerabilities - Research Advisory | Tenable® - Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Enjoy full access to a modern, cloud-based vulnerability management platform that enables you ...
1 month ago Tenable.com
Google Gerrit Unauthorized Access to Code Tickets Supply Chain Attack - Research Advisory | Tenable® - Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Enjoy full access to a modern, cloud-based vulnerability management platform that enables you ...
6 months ago Tenable.com
Granola API Endpoint Information Disclosure - Research Advisory | Tenable® - Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Enjoy full access to a modern, cloud-based vulnerability management platform that enables you ...
5 months ago Tenable.com
Camaleon CMS Privilege Escalation - Research Advisory | Tenable® - Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Enjoy full access to a modern, cloud-based vulnerability management platform that enables you ...
5 months ago Tenable.com
OpenAI SearchGPT Results Tampering with Prompt Injection - Research Advisory | Tenable® - Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Enjoy full access to a modern, cloud-based vulnerability management platform that enables you ...
5 months ago Tenable.com
Tenable Research Advisory TRA-2025-25: Critical Vulnerabilities in Popular Software - This Tenable Research Advisory (TRA-2025-25) highlights critical vulnerabilities discovered in widely used software, emphasizing the urgent need for patching and mitigation to protect against exploitation. The advisory details several CVEs affecting ...
2 hours ago Tenable.com CVE-2025-1234 CVE-2025-5678 APT29 Lazarus Group
Criminal IP and Tenable Partner for Swift Vulnerability Detection - Criminal IP, a prominent Cyber Threat Intelligence search engine developed by AI SPERA, has recently established a technical partnership with Tenable, a global leader in exposure management. This partnership is designed to equip users with a robust ...
1 year ago Bleepingcomputer.com
CVE-2016-82013 - Tenable recently worked with Synacktiv to perform security testing for Nessus, as part of an ongoing initiative to proactively address security issues. During the test, their team found two issues that may impact a Nessus vulnerability scanner. Both ...
55 years ago Tenable.com
CVE-2016-82012 - Tenable recently worked with Synacktiv to perform security testing for Nessus, as part of an ongoing initiative to proactively address security issues. During the test, their team found two issues that may impact a Nessus vulnerability scanner. Both ...
55 years ago Tenable.com
CVE-2025-1091 - Tenable Identity Exposure leverages third-party software to help provide underlying functionality. Several of the third-party components (node.js, Envoy, libcurl) were found to contain vulnerabilities, and updated versions have been made available by ...
6 months ago Tenable.com
CVE-2025-0760 - Tenable Identity Exposure leverages third-party software to help provide underlying functionality. Several of the third-party components (node.js, Envoy, libcurl) were found to contain vulnerabilities, and updated versions have been made available by ...
6 months ago Tenable.com
CVE-2024-1683 - Tenable Identity Exposure Secure Relay leverages third-party software to help provide underlying functionality. One of the third-party components (Envoy) was found to contain vulnerabilities, and updated versions have been made available by the ...
1 year ago Tenable.com
ICS Advisory (ICSA-25-238-03) - CISA - The Cybersecurity and Infrastructure Security Agency (CISA) has issued an Industrial Control Systems (ICS) advisory, ICSA-25-238-03, addressing critical vulnerabilities in Schneider Electric's Modicon M580 and M340 Programmable Logic Controllers ...
6 hours ago Cisa.gov CVE-2023-34362 CVE-2023-34363
What Is Software Piracy? - Software piracy has become a worldwide issue, with China, the United States and India being the top three offenders. In 2022, 6.2% of people worldwide visited software piracy websites. Software piracy doesn't require a hacker or skilled coder. Any ...
1 year ago Pandasecurity.com
CVE-2024-5759 - Security Center leverages third-party software to help provide underlying functionality. Several of the third-party components (Apache, PHP) were found to contain vulnerabilities, and updated versions have been made available by the providers.Out of ...
1 year ago Tenable.com
CVE-2024-1891 - Security Center leverages third-party software to help provide underlying functionality. Several of the third-party components (Apache, PHP) were found to contain vulnerabilities, and updated versions have been made available by the providers.Out of ...
1 year ago Tenable.com
Navigating Security Research: A Comprehensive Guide - As technology and digital data become more prominent in our lives, securing the means and methods of managing our data is paramount. With cyber-attacks becoming increasingly sophisticated, it is important for those responsible for data protection to ...
2 years ago Thehackernews.com
Bioinformatics: Revolutionizing Healthcare and Research - Bioinformatics plays a crucial role in decoding complex biological data to drive advancements in healthcare and research. In the realm of healthcare technology, bioinformatics is essential for personalized medicine, where treatments are tailored to ...
1 year ago Securityzap.com
Azure Service Tags tagged as security risk, Microsoft disagrees - Security researchers at Tenable discovered what they describe as a high-severity vulnerability in Azure Service Tag that could allow attackers to access customers' private data. Service Tags are groups of IP addresses for a specific Azure service ...
1 year ago Bleepingcomputer.com
CVE-2015-4150 - SecurityCenter contains multiple flaws that may allow an authenticated user to execute remote commands on the device. The issue is due to four separate pages not fully sanitizing user-supplied files during upload functions, allowing for the injection ...
55 years ago Tenable.com
CVE-2015-4149 - SecurityCenter contains multiple flaws that may allow an authenticated user to execute remote commands on the device. The issue is due to four separate pages not fully sanitizing user-supplied files during upload functions, allowing for the injection ...
55 years ago Tenable.com
Claroty Team82: 63% of Known Exploited Vulnerabilities Tracked by CISA Are on Healthcare Organization Networks - PRESS RELEASE. NEW YORK and ORLANDO, Fla., March 12, 2024/PRNewswire/ -Claroty, the cyber-physical systems protection company, released today at the annual HIMSS24 conference a new report that uncovered concerning data about the security of medical ...
1 year ago Darkreading.com

Cyber Trends (last 7 days)