Aggregator
CVE-2025-58754:Axios漏洞使Node.js 进程面临DoS攻击风险
3 months ago
安全客
解锁实时翻译:微软Edge浏览器的AI突破
3 months ago
安全客
新型恶意广告活动利用GitHub仓库分发恶意软件
3 months ago
安全客
Buterat后门攻击企业以建立持久化控制端点
3 months ago
安全客
新型恶意软件攻击利用SVG文件和电子邮件附件分发XWorm与Remcos RAT
3 months ago
安全客
新型HybridPetya勒索软件可绕过UEFI安全启动
3 months ago
安全客
FinWise insider breach impacts 689K American First Finance customers
3 months ago
FinWise Bank is warning on behalf of corporate customers that it suffered a data breach after a former employee accessed sensitive files after the end of their employment. [...]
Lawrence Abrams
Fairmont Federal Credit Union 2023 data breach impacted 187K people
3 months ago
Fairmont Federal Credit Union alerts 187K people that a 2023 breach exposed personal, financial, and medical data. Fairmont Federal Credit Union (FFCU) is a not-for-profit financial cooperative in West Virginia. It offers services like personal and business loans, mortgages, checking accounts, and financial aid, operating nine regional branches to serve its members. Fairmont Federal Credit […]
Pierluigi Paganini
New Phoenix attack bypasses Rowhammer defenses in DDR5 memory
3 months ago
Academic researchers have devised a new variant of Rowhammer attacks that bypass the latest protection mechanisms on DDR5 memory chips from SK Hynix. [...]
Ionut Ilascu
Квантовый компьютер на чипе от смартфона. Британский стартап Quantum Motion представил первую в мире такую систему
3 months ago
Система заняла всего три серверные стойки и уже установлена в Национальном центре квантовых вычислений Великобритании.
20 Most Popular Developer Tools in 2025
3 months ago
Explore 20 essential developer tools for coding, collaboration, and project management in 2025. Find practical solutions to elevate your workflow and boost success.
The post 20 Most Popular Developer Tools in 2025 appeared first on Security Boulevard.
MojoAuth - Advanced Authentication & Identity Solutions
Порвался — и сразу зажил. Учёные создали "жидкого терминатора" — гель, который умеет самовосстанавливаться, тянется на 4600% и меняет цвет
3 months ago
Искусственная кожа на подходе.
Threat Group Scattered Lapsus$ Hunters Says It’s Shutting Down
3 months ago
The bad actors behind the Scattered Lapsus$ Hunters threat group say they are shutting down operations and retiring, but cybersecurity pros say law enforcement pressure is a key reason for the decision and that the hackers will likely form new cybercrime operations.
The post Threat Group Scattered Lapsus$ Hunters Says It’s Shutting Down appeared first on Security Boulevard.
Jeffrey Burt
Microsoft: Exchange 2016 and 2019 reach end of support in 30 days
3 months ago
Microsoft has reminded administrators again that Exchange 2016 and Exchange 2019 will reach the end of extended support next month and has provided guidance for decommissioning outdated servers. [...]
Sergiu Gatlan
Europol adds Spanish academic suspected of aiding pro-Russian hackers to most wanted list
3 months ago
Spanish national Enrique Arias Gil, 37, is suspected of gathering information on Spain’s critical infrastructure and members of its security forces to facilitate cyberattacks. He is also accused of threatening journalists and business leaders who supported Ukraine.
Supporting Rowhammer research to protect the DRAM ecosystem
3 months ago
Kimberly Samra
CAS Exhibition Partners Falls Victim to LYNX Ransomware
3 months ago
CAS Exhibition Partners Falls Victim to LYNX Ransomware
Dark Web Informer
CVE-2025-57174 | Siklu Etherhaul 8010TX/Etherhaul 1200FX up to 10.7.3 Rfpiped Service hard-coded key (EUVD-2025-29202)
3 months ago
A vulnerability was found in Siklu Etherhaul 8010TX and Etherhaul 1200FX up to 10.7.3. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Rfpiped Service. Executing manipulation can lead to use of hard-coded cryptographic key
.
This vulnerability appears as CVE-2025-57174. The attacker needs to be present on the local network. There is no available exploit.
vuldb.com
CVE-2023-53256 | Linux Kernel up to 5.15.113/6.1.30/6.3.4 ida_alloc random values
3 months ago
A vulnerability was found in Linux Kernel up to 5.15.113/6.1.30/6.3.4. It has been classified as critical. Affected is the function ida_alloc. Performing manipulation results in insufficiently random values.
This vulnerability is reported as CVE-2023-53256. The attacker must have access to the local network to execute the attack. No exploit exists.
Upgrading the affected component is recommended.
vuldb.com