Author: Ameeba

  • CVE-2025-36633: Critical Privilege Escalation Vulnerability in Tenable Agent on Windows

    Overview

    The cybersecurity landscape constantly evolves with new vulnerabilities being identified regularly. One such security flaw that has garnered attention recently is the CVE-2025-36633. This vulnerability has been identified in Tenable Agent versions prior to 10.8.5 on a Windows host system. It is a critical issue that allows non-administrative users to arbitrarily delete local system files with SYSTEM privilege. This potentially leads to local privilege escalation, putting your data integrity and system security at risk.
    The severity of the CVE-2025-36633 vulnerability cannot be overstated. With a CVSS severity score of 8.8, it poses a significant risk to businesses and individuals alike. This vulnerability, if exploited, could result in system compromise or data leakage, creating a potential disaster for affected organizations and individuals.

    Vulnerability Summary

    CVE ID: CVE-2025-36633
    Severity: Critical, CVSS score 8.8
    Attack Vector: Local
    Privileges Required: Low (Non-Administrative Privileges)
    User Interaction: None
    Impact: Potential system compromise and data leakage

    Affected Products

    Product | Affected Versions

    Tenable Agent | Versions prior to 10.8.5

    How the Exploit Works

    The exploit takes advantage of a flaw in the Tenable Agent’s permissions system on Windows hosts. A non-administrative user with low-level access to the system can exploit this vulnerability by sending specially crafted inputs to the Tenable Agent. This input instructs the agent to delete system files that should normally be protected. Due to the flaw, the agent carries out this action with SYSTEM privileges leading to arbitrary deletion of system files. This can potentially lead to privilege escalation and system compromise.

    Conceptual Example Code

    The following pseudocode is a conceptual example of how the vulnerability might be exploited:

    # User with low-level (non-admin) access
    user> tenable_agent --delete C:\Windows\System32\critical_file.sys
    # Tenable Agent performs the action with SYSTEM privileges
    tenable_agent(SYSTEM)> rm C:\Windows\System32\critical_file.sys

    In this example, a non-admin user instructs the Tenable Agent to delete a critical system file. The agent, due to the vulnerability, performs the action with SYSTEM privileges, leading to the deletion of the critical file. This could pave the way for further malicious activity like privilege escalation or system compromise.

    Mitigation Guidance

    The primary mitigation for this vulnerability is to apply the vendor-provided patch. Tenable has released version 10.8.5 of the agent that addresses this vulnerability. Users are advised to update to this version as soon as possible.
    For those unable to apply the patch immediately, using a Web Application Firewall (WAF) or Intrusion Detection System (IDS) can help as a temporary mitigation measure. These systems can be configured to detect and block suspicious activity related to this vulnerability. However, it’s crucial to understand that these are just temporary solutions and updating the Tenable Agent should be the priority.
    Remember, staying vigilant and keeping your systems up-to-date are the most effective ways to maintain your cybersecurity posture.

  • CVE-2025-28384: Critical Directory Traversal Vulnerability in OpenC3 COSMOS 6.0.0

    Overview

    OpenC3 COSMOS 6.0.0 users need to be aware of a severe vulnerability that has been recently identified – CVE-2025-28384. It’s a critical directory traversal issue that resides in the /script-api/scripts/ endpoint of the software. This vulnerability is of particular concern as it allows malicious attackers to execute directory traversal, potentially leading to system compromise or data leakage. Given the high CVSS Severity Score of 9.1, this issue should not be taken lightly and immediate preventative measures are crucial.

    Vulnerability Summary

    CVE ID: CVE-2025-28384
    Severity: Critical (9.1 CVSS score)
    Attack Vector: Network
    Privileges Required: Low
    User Interaction: None
    Impact: System compromise and potential data leakage

    Affected Products

    Product | Affected Versions

    OpenC3 COSMOS | 6.0.0

    How the Exploit Works

    The exploit works by manipulating the /script-api/scripts/ endpoint of OpenC3 COSMOS 6.0.0. The attacker sends a specifically crafted request that contains directory traversal characters. In this case, OpenC3 COSMOS fails to properly sanitize the request, thereby allowing the attacker to gain unauthorized access to directories that should not be accessible. This could potentially reveal sensitive data or provide an opportunity for further attacks.

    Conceptual Example Code

    Below is a conceptual example of how the vulnerability might be exploited. This is a sample HTTP request that includes directory traversal characters in the request:

    GET /script-api/scripts/../../../etc/passwd HTTP/1.1
    Host: target.example.com
    Content-Type: application/json

    This request attempts to access the “/etc/passwd” file in the server, which contains sensitive information about user accounts.

    Mitigation Guidance

    It is advised to apply the vendor patch as soon as it is available. In the meantime, as temporary mitigation, a Web Application Firewall (WAF) or Intrusion Detection System (IDS) can be used to monitor and block suspicious requests to the vulnerable endpoint. Regular monitoring of system logs should also be carried out to detect any unauthorized attempts to access the system.

  • CVE-2025-28389: Critical Security Vulnerability in OpenC3 COSMOS v6.0.0 Due to Weak Password Requirements

    Overview

    An alarming cybersecurity vulnerability, CVE-2025-28389, has been identified in OpenC3 COSMOS v6.0.0. This vulnerability arises due to weak password requirements, allowing potential attackers to bypass authentication via a brute force attack. This vulnerability is particularly concerning as it could lead to system compromise and data leakage, posing a significant threat to organizations using OpenC3 COSMOS v6.0.0. Ensuring the security of systems and data is crucial to businesses, hence it is imperative to understand this vulnerability and how to mitigate its risks.

    Vulnerability Summary

    CVE ID: CVE-2025-28389
    Severity: Critical – CVSS Severity Score 9.8
    Attack Vector: Network
    Privileges Required: None
    User Interaction: None
    Impact: System compromise and potential data leakage

    Affected Products

    Product | Affected Versions

    OpenC3 COSMOS | v6.0.0

    How the Exploit Works

    The vulnerability, CVE-2025-28389, is exploited through a network-based brute force attack. Due to weak password requirements in OpenC3 COSMOS v6.0.0, attackers can attempt numerous password combinations in a short amount of time. This eventually allows them to bypass the authentication process. Once bypassed, the attackers gain unauthorized access to the system, potentially leading to system compromise and data leakage.

    Conceptual Example Code

    The following pseudocode represents a conceptual example of how the vulnerability might be exploited using a brute force attack:

    import itertools
    def brute_force_attack(host, username):
    possible_passwords = itertools.product(range(10), repeat=4) # assuming 4 digit numeric password
    for password in possible_passwords:
    response = send_login_request(host, username, ''.join(map(str, password)))
    if response.status_code == 200: # if login successful
    return ''.join(map(str, password))
    return None
    def send_login_request(host, username, password):
    # This is a placeholder function. In a real attack, this would
    # send a network request to the target system.
    pass

    Above code will try all possible combinations of a four-digit numeric password and check the response. If the login is successful, the password is returned.

    Mitigation Guidance

    Users are recommended to immediately apply the vendor patch once it’s made available to address this vulnerability. In the meantime, as a temporary mitigation, users can employ a Web Application Firewall (WAF) or Intrusion Detection System (IDS) to monitor and block suspicious activities, such as multiple failed login attempts, thereby preventing brute force attacks.

  • CVE-2025-28388: Hardcoded Credentials Vulnerability in OpenC3 COSMOS v6.0.0

    Overview

    The cybersecurity landscape is an ever-evolving terrain, with new vulnerabilities surfacing regularly. One such vulnerability, CVE-2025-28388, affects OpenC3 COSMOS v6.0.0, a widely used software management platform. This post aims to provide an in-depth examination of this vulnerability, its potential impact, and recommended mitigation strategies.
    The vulnerability stems from hardcoded service account credentials within the software. This is a serious security flaw that can grant unauthorized users system access, leading to potential system compromise or data leakage. Given the severity of the vulnerability, it is crucial for users of OpenC3 COSMOS v6.0.0 to understand and mitigate this risk promptly.

    Vulnerability Summary

    CVE ID: CVE-2025-28388
    Severity: Critical (9.8 CVSS Score)
    Attack Vector: Network
    Privileges Required: None
    User Interaction: None
    Impact: System compromise or data leakage

    Affected Products

    Product | Affected Versions

    OpenC3 COSMOS | v6.0.0

    How the Exploit Works

    The vulnerability is due to hardcoded credentials for the service account present in the OpenC3 COSMOS v6.0.0 software. An attacker can exploit this vulnerability by using these hardcoded credentials to gain unauthorized access to the system. This unauthorized access can lead to system compromise, allowing the attacker to execute arbitrary code, modify system settings, access sensitive data, or disrupt service availability.

    Conceptual Example Code

    Below is a conceptual example of how the vulnerability might be exploited. This example presents a shell command that an attacker might use to exploit the vulnerability:

    # Exploit the hardcoded credentials
    curl -X POST "http://target-domain.com/login" -d '{"username":"hardcoded_username", "password":"hardcoded_password"}'

    In this example, the attacker sends a POST request to the login endpoint of the target system using the hardcoded credentials. If successful, this would grant the attacker unauthorized access to the system.

    Recommended Mitigation

    The most effective way to mitigate this vulnerability is by applying the vendor’s official patch. If this is not immediately possible, using Web Application Firewalls (WAF) or Intrusion Detection Systems (IDS) can provide temporary mitigation by detecting and blocking attempted exploits. However, these are not foolproof and should only be considered as interim solutions until the official patch can be applied.
    It is also recommended to regularly review system accounts and credentials, removing or updating any unnecessary or insecure entries. This is a good security practice that can prevent similar vulnerabilities in the future.

  • CVE-2025-28386: Remote Code Execution Vulnerability in OpenC3 COSMOS v6.0.0

    Overview

    The cybersecurity landscape is continuously evolving with new vulnerabilities being discovered on a regular basis. One such recently uncovered security flaw is the CVE-2025-28386. This vulnerability exists in the Plugin Management component of OpenC3 COSMOS v6.0.0, a widely used platform for building and managing complex computing infrastructures. This vulnerability is of high significance due to the potential for remote code execution (RCE), allowing an attacker to execute arbitrary code via a maliciously crafted .txt file.

    Vulnerability Summary

    CVE ID: CVE-2025-28386
    Severity: Critical (9.8)
    Attack Vector: Network
    Privileges Required: None
    User Interaction: Required
    Impact: Potential system compromise or data leakage

    Affected Products

    Product | Affected Versions

    OpenC3 COSMOS | v6.0.0

    How the Exploit Works

    The vulnerability is primarily due to improper validation of user-supplied input within the Plugin Management component of the OpenC3 COSMOS software. An attacker can exploit this vulnerability by crafting a .txt file and uploading it to the vulnerable system. The system then executes the malicious code unknowingly, leading to unauthorized actions. The extent of these actions is dependent on the nature of the code executed, but can range from data leakage to full system compromise.

    Conceptual Example Code

    Assuming the attacker has knowledge of the file upload endpoint, a potential exploitation of this vulnerability may look like this:

    POST /plugin/upload HTTP/1.1
    Host: target.example.com
    Content-Type: text/plain
    { "malicious_code": "exec('rm -rf /');" }

    In the above example, the attacker has crafted a .txt file with malicious code that, when executed, would delete all files from the root directory of the targeted system. Note that this is a simplified conceptual example and real-world exploits may be far more complex.

    Mitigation and Solution

    Users and administrators of OpenC3 COSMOS v6.0.0 are strongly advised to apply the vendor-supplied patch to mitigate the risk associated with this vulnerability. If the patch cannot be applied immediately, users are recommended to employ a Web Application Firewall (WAF) or Intrusion Detection System (IDS) as a temporary mitigation measure. These systems can be configured to block or alert on suspicious file uploads, potentially preventing successful exploitation.
    However, these are just temporary solutions and won’t fully secure the system. It’s critical to install the official patch as soon as possible to effectively resolve the vulnerability.

    Conclusion

    Cybersecurity is a constantly changing field that requires constant vigilance to stay ahead of potential threats and vulnerabilities. Staying informed and proactive in applying patches and updates is a crucial part of maintaining a secure environment. CVE-2025-28386 serves as a reminder of the importance of this, given the potential severity it possesses. As always, we recommend regular scanning and updating of systems to ensure they are protected from known vulnerabilities.

  • CVE-2025-46060: Critical Buffer Overflow Vulnerability in TOTOLINK N600R

    Overview

    In today’s ever-evolving cybersecurity landscape, a new critical vulnerability has been identified in TOTOLINK N600R v4.3.0cu.7866_B2022506. Labeled as CVE-2025-46060, this vulnerability poses a significant risk to the integrity, confidentiality, and availability of the systems that use the affected device. It is particularly alarming as it allows a remote attacker to execute arbitrary code, potentially leading to system compromise or data leakage. Organizations that use the affected TOTOLINK N600R firmware version should prioritize mitigation measures to prevent potential exploits.

    Vulnerability Summary

    CVE ID: CVE-2025-46060
    Severity: Critical (9.8 CVSS score)
    Attack Vector: Network
    Privileges Required: None
    User Interaction: None
    Impact: System compromise or data leakage

    Affected Products

    Product | Affected Versions

    TOTOLINK N600R | v4.3.0cu.7866_B2022506

    How the Exploit Works

    The exploit takes advantage of a buffer overflow vulnerability in the UPLOAD_FILENAME component of the TOTOLINK N600R firmware. A buffer overflow occurs when a program writes more data to a buffer than it’s capable of holding. In this case, an attacker sends an overly large filename to the UPLOAD_FILENAME component. The overflow of data can overwrite adjacent memory locations, causing the program to crash or execute arbitrary code.

    Conceptual Example Code

    Here is a conceptual example of how this vulnerability could be exploited:

    POST /upload HTTP/1.1
    Host: target.example.com
    Content-Type: multipart/form-data; boundary=----WebKitFormBoundary7MA4YWxkTrZu0gW
    ------WebKitFormBoundary7MA4YWxkTrZu0gW
    Content-Disposition: form-data; name="file"; filename="a_long_filename_that_causes_buffer_overflow.txt"
    Content-Type: text/plain
    malicious_payload
    ------WebKitFormBoundary7MA4YWxkTrZu0gW--

    In this example, the filename is excessively long, causing a buffer overflow in the UPLOAD_FILENAME component. The malicious payload could be any code that the attacker wants the system to execute.

    Mitigation

    To mitigate this vulnerability, users of affected versions should immediately apply the patch provided by the vendor. If the patch cannot be applied immediately, using a Web Application Firewall (WAF) or Intrusion Detection System (IDS) can provide temporary mitigation by blocking or alerting on attempts to exploit this vulnerability. Always remember that these are just temporary solutions and should not replace the permanent fix provided by the vendor.

    Conclusion

    In conclusion, the CVE-2025-46060 vulnerability is a critical risk that requires immediate attention. By understanding the nature of the threat and taking swift and appropriate action, organizations can protect their systems from potential compromise. With the ever-present danger of cyber threats, maintaining a robust security posture is not just an option, but a necessity.

  • CVE-2025-45988: Command Injection Vulnerabilities in Blink Routers

    Overview

    The cybersecurity landscape is always fraught with threats, some more severe than others. In this post, we’ll delve into a critical vulnerability that affects multiple versions of Blink routers. The vulnerability, identified as CVE-2025-45988, presents a significant risk due to the potential for system compromise or data leakage. It is a command injection vulnerability, which is a type of security vulnerability that allows an attacker to execute arbitrary commands on a host system. With a CVSS Severity Score of 9.8, this issue is of serious concern and demands immediate attention.

    Vulnerability Summary

    CVE ID: CVE-2025-45988
    Severity: Critical (CVSS: 9.8)
    Attack Vector: Network
    Privileges Required: None
    User Interaction: None
    Impact: Potential system compromise or data leakage

    Affected Products

    Product | Affected Versions

    BL-WR9000 | V2.4.9
    BL-AC2100_AZ3 | V1.0.4
    BL-X10_AC8 | v1.0.5
    BL-LTE300 | v1.2.3
    BL-F1200_AT1 | v1.0.0
    BL-X26_AC8 | v1.2.8
    BLAC450M_AE4 | v4.0.0
    BL-X26_DA3 | v1.2.7

    How the Exploit Works

    The vulnerability is a result of poor input validation within the bs_SetCmd function. This function, which is designed to handle command parameters, fails to properly sanitize the ‘cmd’ input. An attacker can exploit this vulnerability by sending a specially crafted request containing malicious commands. Once the command is processed by the bs_SetCmd function, the injected commands are executed with the privileges of the application.

    Conceptual Example Code

    Below is a conceptual example of how an attacker might exploit the vulnerability. The attacker sends a POST request to the vulnerable endpoint on the router with a malicious payload that contains the injected commands:

    POST /bs_SetCmd HTTP/1.1
    Host: target.example.com
    Content-Type: application/json
    { "cmd": "; injected_command_here ;" }

    The router’s bs_SetCmd function fails to validate and sanitize the POST request, leading to the execution of the injected command. The severity of this vulnerability can’t be overstated, as it grants an attacker the ability to run any command on the system with the privileges of the application, leading to a potential system compromise or data leakage.

    Mitigation

    The most effective mitigation for this vulnerability is to apply the vendor-provided patch. If the patch cannot be applied immediately, using a Web Application Firewall (WAF) or Intrusion Detection System (IDS) can provide temporary mitigation. These tools can help to detect and block malicious requests that attempt to exploit this vulnerability. However, these are only temporary measures and cannot substitute for applying the vendor patch.
    As a best practice, always apply the latest security patches and updates to all your systems and devices. Regular patching is one of the most effective ways to protect your systems from known vulnerabilities.

  • CVE-2025-45987: Critical Command Injection Vulnerabilities in Multiple Blink Routers

    Overview

    In this blog post, we will examine the critical vulnerabilities discovered in several models of Blink routers, identified as CVE-2025-45987. These vulnerabilities can lead to command injection attacks, which have the potential to compromise the system or lead to data leakage. The affected routers are widely used in both residential and commercial environments, making this a significant issue of concern for many. With a CVSS severity score of 9.8, these vulnerabilities must be addressed immediately to prevent potential security breaches.

    Vulnerability Summary

    CVE ID: CVE-2025-45987
    Severity: Critical with a CVSS score of 9.8
    Attack Vector: Network
    Privileges Required: None
    User Interaction: None
    Impact: Potential system compromise and data leakage

    Affected Products

    Product | Affected Versions

    Blink BL-WR9000 | V2.4.9
    Blink BL-AC2100_AZ3 | V1.0.4
    Blink BL-X10_AC8 | v1.0.5
    Blink BL-LTE300 | v1.2.3
    Blink BL-F1200_AT1 | v1.0.0
    Blink BL-X26_AC8 | v1.2.8
    Blink BLAC450M_AE4 | v4.0.0
    Blink BL-X26_DA3 | v1.2.7

    How the Exploit Works

    The vulnerabilities stem from improper validation of the ‘dns1’ and ‘dns2’ parameters in the ‘bs_SetDNSInfo’ function. This lack of validation allows an attacker to inject and execute arbitrary commands on the system. The attacker can exploit this vulnerability remotely over the network without requiring any authentication or user interaction.

    Conceptual Example Code

    To illustrate the vulnerability, consider the following hypothetical HTTP request. In this example, the attacker sends a malicious POST request to the router’s web interface, injecting arbitrary commands into the ‘dns1’ and ‘dns2’ parameters.

    POST /bs_SetDNSInfo HTTP/1.1
    Host: target_blink_router
    Content-Type: application/x-www-form-urlencoded
    dns1=8.8.8.8;%20malicious_command&dns2=8.8.4.4;%20malicious_command

    Mitigation

    Users of the affected Blink routers should immediately apply the patches provided by the vendor. If a patch is not yet available or cannot be applied immediately, using a Web Application Firewall (WAF) or Intrusion Detection System (IDS) can provide temporary mitigation. These systems can be configured to block or alert on suspicious DNS settings manipulation, thereby preventing exploitation of this vulnerability.
    Remember, regular patching and system updates are essential to maintain a strong security posture. Ignoring such vulnerabilities can expose your network to potential compromises and data breaches. Stay updated, stay secure.

  • CVE-2025-45986: Critical Command Injection Vulnerability in Blink Routers

    Overview

    The cybersecurity field is always on high alert for any vulnerabilities that could compromise the security of systems and networks. In this blog post, we’re discussing a critical vulnerability, CVE-2025-45986, that affects multiple versions of Blink routers. This vulnerability, if exploited, can lead to system compromise or data leakage, posing a significant threat to the integrity, confidentiality, and availability of your data and systems.
    Blink routers are widely used in homes and businesses, making this a concern for a broad range of users, from individual consumers to large corporations. The exploit takes advantage of a command injection vulnerability, which allows attackers to execute arbitrary commands on the system. This is a severe vulnerability that has been rated with a CVSS score of 9.8, emphasizing the urgency in addressing this issue.

    Vulnerability Summary

    CVE ID: CVE-2025-45986
    Severity: Critical, CVSS 9.8
    Attack Vector: Network
    Privileges Required: Low
    User Interaction: None
    Impact: System compromise, potential data leakage

    Affected Products

    Product | Affected Versions

    BL-WR9000 | V2.4.9
    BL-AC2100_AZ3 | V1.0.4
    BL-X10_AC8 | v1.0.5
    BL-LTE300 | v1.2.3
    BL-F1200_AT1 | v1.0.0
    BL-X26_AC8 | v1.2.8
    BLAC450M_AE4 | v4.0.0
    BL-X26_DA3 | v1.2.7

    How the Exploit Works

    The vulnerability lies in the bs_SetMacBlack function of the affected router firmware. This function accepts a ‘mac’ parameter without validating or sanitizing the input effectively. As a result, an attacker can inject malicious commands through this parameter, which are then executed by the system. This type of attack, known as command injection, can have devastating effects, including system compromise and data leakage.

    Conceptual Example Code

    The following is a conceptual example of how the vulnerability might be exploited. This is a sample HTTP POST request where a malicious command is injected through the ‘mac’ parameter.

    POST /bs_SetMacBlack HTTP/1.1
    Host: target.example.com
    Content-Type: application/json
    {
    "mac": ";[malicious_command]"
    }

    In this example, ‘[malicious_command] would be replaced with the actual command that the attacker wishes to execute on the system. The semicolon preceding the command is used to separate it from any preceding commands, allowing it to be executed independently.
    Please note: This example is purely conceptual and meant for educational purposes. Attempting to exploit this vulnerability could be illegal and against the ethical guidelines of responsible cybersecurity.

  • CVE-2025-45985: High-Risk Command Injection Vulnerability in Blink Routers

    Overview

    A critical vulnerability, CVE-2025-45985, has been discovered in several models of Blink routers. This vulnerability exposes a significant risk to both individuals and businesses, as it could potentially lead to system compromise or data leakage. Blink routers are widely used around the globe, hence the discovery of this vulnerability is of considerable concern to the cybersecurity community.
    The vulnerability lies within the bs_SetSSIDHide function and is classified as a command injection vulnerability. Command injection vulnerabilities are particularly dangerous, as they allow attackers to execute arbitrary commands on the host operating system, which can lead to a full system compromise.

    Vulnerability Summary

    CVE ID: CVE-2025-45985
    Severity: Critical (CVSS: 9.8)
    Attack Vector: Network
    Privileges Required: None
    User Interaction: None
    Impact: System compromise or data leakage

    Affected Products

    Product | Affected Versions

    Blink BL-WR9000 | V2.4.9
    Blink BL-AC2100_AZ3 | V1.0.4
    Blink BL-X10_AC8 | v1.0.5
    Blink BL-LTE300 | v1.2.3
    Blink BL-F1200_AT1 | v1.0.0
    Blink BL-X26_AC8 | v1.2.8
    Blink BLAC450M_AE4 | v4.0.0
    Blink BL-X26_DA3 | v1.2.7

    How the Exploit Works

    The vulnerability is a command injection flaw within the bs_SetSSIDHide function. This function is vulnerable because it fails to properly sanitize user-supplied input. An attacker can leverage this flaw to inject and execute arbitrary shell commands on the host system, potentially leading to a complete system compromise or data leakage.

    Conceptual Example Code

    Below is a conceptual example of exploiting this vulnerability. The attacker sends a malicious payload via an HTTP POST request to the vulnerable endpoint.

    POST /bs_SetSSIDHide HTTP/1.1
    Host: target.example.com
    Content-Type: application/json
    { "ssid": "; rm -rf /;" }

    In this example, the attacker is injecting a shell command (`rm -rf /`) which, if executed, will delete all files on the target system. Please note that this is a highly destructive command and is used here purely for illustrative purposes.

    Mitigation

    It is recommended to apply the security patch provided by the vendor as soon as possible. In case the patch cannot be immediately applied, using a Web Application Firewall (WAF) or Intrusion Detection System (IDS) can provide temporary mitigation. They should be configured to detect and block command injection attempts.

Ameeba Chat
Anonymous, Encrypted
No Identity.

Chat freely with encrypted messages and anonymous aliases – no personal info required.

Ameeba Chat