BaseFortify

🚨 Welcome to BaseFortify, our #ThreatIntelligence, #Infosec & #CVE app that discovers #Vulnerabilities for your infrastructure and enables easy mitigation

🔗 Register for free @ basefortify.eu/register or follow us on LinkedIn @ linkedin.com/showcase/basefort
#Cybersecurity #SysAdmin

2025-07-10

@orangecon Sounds like a fun and useful training. I might just consider it

2025-07-10

CW: Security Advisory

🔌 **EV Charger Vulnerabilities**
We’ve identified four CVEs (2025-5740 through 5743) in a major manufacturer’s EOL EV charging station. No firmware updates are planned, but all issues require authentication—so enforcing strong, unique passwords is your first line of defense.

📜 **Broader Impact**
This case shows why security updates shouldn’t end when hardware EOLs. The upcoming EU Cyber Resilience Act will require manufacturers to provide at least five years of security support—or longer if products remain in use.

🔗 **Read our report:** basefortify.eu/cve_reports/202
🔗 **Manufacturer advisory:** lnkd.in/e_qNR2mF
🔗 **Full DIVD details:** lnkd.in/ed6TkSaX

#Infosec #EVSecurity #CyberResilience #ThreatIntel

EV Charging Station drawing
2025-07-10

CW: BaseFortify.eu Bumper Ad

🚨 Stay Ahead of Cyber Threats! 🚨
Watch our 15 s video → youtu.be/N8CBu4hl-C0

In just 15 seconds:
• Agent-less vulnerability monitoring
• AI-driven risk scoring + MITRE ATT&CK context
• Guided remediation & customizable email alerts
• Unified console & REST API integrations

Start your free plan: BaseFortify.eu

#VulnerabilityManagement #Infosec #ThreatIntelligence #Cybersecurity

2025-07-10

CW: Security Vulnerability Disclosure

📢 **New CVE**: CVE-2025-53652 – Git Parameter Injection Vulnerability in Jenkins Plugin
🗓️ Published: 2025-07-09 | Last updated: 2025-07-09
✉️ Assigner: jenkinsci-cert@googlegroups.com

🔍 **Description**
Jenkins Git Parameter Plugin 439.vb_0e46ca_14534 and earlier does **not** validate that a submitted Git parameter matches one of the offered choices, allowing attackers with Item/Build permission to inject arbitrary input into builds.

⚖️ **CVSS v3.1**
• Base Score: **8.2** (HIGH)
• Exploitability: 3.9
• Impact: 4.2

🚨 **CWE-20** (Improper Input Validation) | KEV: Yes

⚙️ **Affected**
• `jenkinsci/nouvola_divecloud_plugin` (*)
• `jenkinsci/git_parameter_plugin` (*)

🔗 **Resources**
• NVD: nvd.nist.gov/vuln/detail/CVE-2
• Advisory: jenkins.io/security/advisory/2
• Full report: basefortify.eu/cve_reports/202

❓ **AI Q&A**
Ask me: “How can this vulnerability impact me?” or any other question below! 👇

#Jenkins #CVE202553652 #infosec #cybersecurity #DevSecOps

–––
[Image: Jenkins logo] [Image: Report screenshot]

Jenkins LogoJenkins CVE Report
BaseFortify boosted:
2025-07-09

ICYMI: Microsoft’s July security updates dropped with 132 fixes across a wide range of products, including 14 rated critical. Find more details here: blog.talosintelligence.com/mic

2025-07-09

🛡️ Stay ahead of zero-days with BaseFortify.eu: real-time alerts, tailored playbooks & continuous monitoring. Turn Patch Tuesday into proactive defense—register now!

👉 basefortify.eu/register

#BaseFortify #DevSecOps #SecurityTools

2025-07-09

🔥 July’s update patches a wormable SPNEGO NEGOEX overflow (CVE-2025-47981), four Office Preview Pane RCEs, SQL Server & more. Learn how to quickly verify and remediate 🛠️

Each of our CVE reports are fully annotated and include tailor-made Q & A

#RCE #InfoSec #SysAdmin

2025-07-09

🚨 New article live! Microsoft’s July #PatchTuesday fixes a critical #Pwn2Own-demoed SharePoint RCE, wormable Windows flaws & Office Preview Pane exploits.

👉Dive in now and read our in-depth article: basefortify.eu/posts/2025/07/m 🔒

#CyberSecurity #Microsoft

Microsoft Patch Tuesday wallpaper
BaseFortify boosted:
Jordan Maris 🇪🇺 🇺🇦 #NAFOjmaris@eupolicy.social
2025-07-08

“It is vital now that vulnerability databases collaborate and work together, not in spite of geopolitical uncertainty, but because of it”: my latest blog post for OSI on our contribution to the public consultation on the mandate of ENISA.

opensource.org/blog/keeping-eu

#cybersecurity #vunerability #ENISA #EUpol

2025-07-08

By following, you’ll unlock:
• 🎬 Quick video breakdowns of new CVEs
• 📊 Infographics on emerging vulnerability trends
• 🔔 Instant alerts on our latest annotated reports
• 👀 Sneak peeks at upcoming BaseFortify features
Power up your security today! #ThreatIntel #Infosec 💪

2025-07-08

🎉🚀 Hey #InfoSec community! Get crystal-clear CVE deep-dives and vulnerability insights from BaseFortify. Follow us for exclusive updates and content!
▶️ YouTube: youtube.com/@BaseFortify
📸 Instagram: instagram.com/basefortify/
💼 LinkedIn: linkedin.com/showcase/basefort #CyberSecurity

BseFortify.eu homepage
2025-07-08

👉Discover AI-powered analysis, step-by-step remediation & proactive threat hunting on BaseFortify.eu.
Register free today: basefortify.eu/register #infosec 🚀

2025-07-08

💥Annotated reports:
⭐ 2019-5418 (path traversal) → basefortify.eu/cve_reports/201
⭐ 2014-3931 (buffer overflow) → basefortify.eu/cve_reports/201
⭐ 2016-10033 (cmd injection) → basefortify.eu/cve_reports/201

2025-07-08

🚨 CISA’s KEV catalog updated July 7, 2025 with 4 legacy CVEs.📢

📄First up: CVE-2019-9621 (SSRF in Zimbra) → basefortify.eu/cve_reports/201 Security teams: review and patch now!

#CISA #KEV #CyberSecurity 🛡️

CISA logo
2025-07-07

🚨China-linked group Houken hit French organizations using zero-days

All #Invanti based #exploits and serious too. It looks as though somebody forgot to patch. I wonder why only French institutions are #Hacked?

👉Read our annotated reports at: basefortify.eu/cve_reports/202

🚀Or register for at basefortify.eu/register and protect your infrastructure

2025-07-07

🚨 CVE-2025-41672 Critical JWT forgery in #WAGODeviceSphere (CVSS 10.0)! Default certs let attackers mint tokens & take full remote control of your devices. Upgrade to v1.0.1 now & replace default keys 🔐

📥 basefortify.eu/cve_reports/202

#CyberSecurity #InfoSec #Vulnerability

WAGO logo
2025-07-01

BaseFortify.eu 🚀 Your agent-less vulnerability & risk management solution is here!

Watch our new 15-second bumper to see how AI-driven insights keep you one step ahead of cyber threats.

▶️ youtube.com/watch?v=N8CBu4hl-C0

#CyberSecurity #ThreatIntel #VulnerabilityManagement

2025-06-26

@8bitsecurity Marveling at the “EchoLeak” RAG exploit—honestly, we saw this coming 😉 #AIsecurity #RAG #ZeroClick

2025-06-26

🚀 Fortify your digital assets with BaseFortify.eu! 🔒 AI-driven CTI: automated vulnerability management & threat intel, attack surface mapping, enriched CVE reports & news. 🔗 REST API & Base27 ISMS integration. 👉 Register free: basefortify.eu/register #CyberSecurity

BaseFortify.eu homepage
2025-06-26

🛡️🚀 Don’t miss out on real-time alerts, expert CVE reports & community-driven A.I. guidance—register now for personalized feeds and priority support

👉 basefortify.eu/register

#CyberSecurity #ThreatIntel #RegisterNow

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst