433 Central Ave., 4th Floor, St. Petersburg, FL 33701 | info@poseidon-us.com | Office: (813) 563-2652

Remote Code Execution Vulnerability in React and Next.js Frameworks: December 2025

On December 3, 2025, the React team released a security advisory regarding a vulnerability, CVE-2025-55182, in the React server that could allow an unauthenticated, remote attacker to perform remote code execution on an affected device or system. For a description of this vulnerability, see the public React Security Advisory. Cisco’s standard practice is to update integrated third-party software components to later versions as they become available. This advisory will be updated as additional information becomes available. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-react-flight-TYw32Ddb Security Impact Rating: Critical CVE: CVE-2025-55182
http://news.poseidon-us.com/TPdmXx

Malicious Rust packages targeted Web3 developers

A malicious Rust crate (package) named evm-units, aimed at stealing cryptocurrency from unsuspecting developers, has been pulled from the official public package registry for the Rust programming language, but not before having been downloaded 7257 times. Another package (uniswap-utils) by the same author appeared to be benign, but depends on evm-units and calls it in one of its files. That package has been removed as well, after having been downloaded 7441 times, the crates.io team … More → The post Malicious Rust packages targeted Web3 developers appeared first on Help Net Security.
http://news.poseidon-us.com/TPdL3k

SpecterOps and Tines partner to add native BloodHound and automated attack path workflows

SpecterOps and Tines announced a strategic partnership that brings native BloodHound integration to Tines, enabling customers to operationalize Attack Path Management through automated, AI-assisted workflows. This partnership combines SpecterOps’ identity Attack Path Management capabilities with Tines’ intelligent workflow platform, freeing security teams from repetitive tasks, making identity risks actionable and measurable, and empowering analysts by integrating AI-assisted workflows into their investigation. “We’re thrilled to be working with Tines,” said Justin Kohler, Chief Product Officer at … More → The post SpecterOps and Tines partner to add native BloodHound and automated attack path workflows appeared first on Help Net Security.
http://news.poseidon-us.com/TPdKzc

Zenity expands AI security platform with incident intelligence and agentic browser protection

Zenity expanded its AI security platform with incident-correlation intelligence, broader agentic browser coverage, and a new open-source tool for testing emerging LLM manipulation techniques. As organizations adopt AI agents, AI assistants and agentic browsers at scale, security teams face increasing difficulty understanding how incidents unfold across identities, workflows and environments. Traditional alerting provides signals, but not the narrative behind them. Zenity’s latest advancements provide a unified approach for detecting, analyzing and governing AI behaviors in … More → The post Zenity expands AI security platform with incident intelligence and agentic browser protection appeared first on Help Net Security.
http://news.poseidon-us.com/TPdKzJ

Darktrace / Email strengthens behavioral detection, DLP, and SOC integrations

Darktrace announced a series of enhancements to Darktrace / EMAIL designed to detect and stop attacks spanning communications channels, strengthen outbound email protections, and streamline SOC integrations. The new capabilities will help security teams catch sophisticated attacks that evade existing email tools, protect sensitive data, and preserve trust in digital communications, all while reducing operational complexity. New Darktrace research shows that even with multiple layers of email security in place, a significant share of dangerous … More → The post Darktrace / Email strengthens behavioral detection, DLP, and SOC integrations appeared first on Help Net Security.
http://news.poseidon-us.com/TPdKxQ