A critical vulnerability in the zlib library, included in many operating systems and programs, allows code smuggling.
The memory leak security vulnerability allows unauthenticated attackers to extract passwords and tokens from MongoDB servers.
Update 12/26/25: Article updated to correct that the flaw has not been officially classified as an RCE. MongoDB has warned IT admins to immediately patch a high-severity memory-read vulnerability that ...
US and Australian agencies warn MongoBleed vulnerability in MongoDB is under active exploitation - SiliconANGLE ...
A high-severity flaw in MongoDB instances could allow unauthenticated remote bad actors to leak sensitive data from MongoDB servers. Dubbed "MongoBleed," the security flaw is being exploited in the ...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent directive ordering federal agencies to ...
Fjall 3.0 brings faster, safer embedded storage for Rust apps on Raspberry Pi and other Linux devices, with new formats and ...
In its writeup, BleepingComputer confirms that there are roughly 87,000 potentially vulnerable instances exposed on the public internet, as per data from Censys. The majority are located in the United ...
18don MSN
Massive Rainbow Six Siege breach reportedly linked to MongoBleed flaw — everything you need to know
Hackers are leveraging the new MongoBleed flaw to leak memory from exposed MongoDB instances and Ubisoft’s Rainbow Six Siege could be one of the first victims.
A high-severity security flaw has been disclosed in MongoDB that could allow unauthenticated users to read uninitialized heap memory. The vulnerability, tracked as CVE-2025-14847 (CVSS score: 8.7), ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results