CISA Adds Erlang, SSH, and Roundcube Vulnerabilities to Known Exploited Vulnerabilities Catalog
- Story generated on: 10-06-25 09:02:26
- cyber
The Cybersecurity and Infrastructure Security Agency (CISA) has added vulnerabilities in Erlang, SSH, and Roundcube to its Known Exploited Vulnerabilities Catalog.

CISA Adds Erlang SSH and Roundcube Flaws to Known Exploited Vulnerabilities Catalog
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added two critical security flaws impacting Erlang/Open Telecom Platform (OTP) SSH and Roundcube to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities in question are listed below - CVE-2025-32433 (CVSS score: 10.0) - A missing authentication for a critical
Exploited Vulnerability Impacts Over 80,000 Roundcube Servers
Exploitation of a critical-severity RCE vulnerability in Roundcube started only days after a patch was released. The post Exploited Vulnerability Impacts Over 80,000 Roundcube Servers appeared first on SecurityWeek.
U.S. CISA adds RoundCube Webmail and Erlang Erlang/OTP SSH server flaws to its Known Exploited Vulnerabilities catalog
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds RoundCube Webmail and Erlang Erlang/OTP SSH server flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added RoundCube Webmail and Erlang Erlang/OTP SSH server flaws to its Known Exploited Vulnerabilities (KEV) catalog. Below are the descriptions for these flaws: The CVE-2025-32433 flaw is a […]
Disclaimer: Blockes News is an AI-powered aggregator that summarizes content from original news outlets. All rights and ownership of the articles and media belong to their respective sources. We do not create or alter the news — we simply highlight and link to the original stories for your convenience and awareness. Always refer to the original source for full details. We only display content provided in the summary section of RSS feeds. If you are a content owner and wish to have your material removed, please contact us.
Please let us know if you find this helpful