Aggregator
Fast Deployments, Secure Code: Watch this Learn to Sync Dev and Sec Teams
Russia-linked APT Seashell Blizzard is behind the long running global access operation BadPilot campaign
CVE-2024-11386 | GatorMail SmartForms Plugin up to 1.1.0 on WordPress cross site scripting
CVE-2024-12527 | Perfect Portal Widgets Plugin up to 3.0.3 on WordPress cross site scripting
CVE-2024-12520 | Dominion Plugin up to 2.2.2 on WordPress cross site scripting
CVE-2024-11874 | Grid Accordion Lite Plugin up to 1.5.1 on WordPress cross site scripting
CVE-2024-12407 | Push Notification for Post and BuddyPress Plugin up to 2.06 on WordPress cross site scripting
CVE-2003-0910 | Microsoft Windows XP Taskmanager memory corruption (MS04-011 / VU#122076)
Widespread Exploitation of ThinkPHP and OwnCloud Flaws by Cybercriminals
GreyNoise has detected a significant surge in exploitation activity targeting two vulnerabilities — CVE-2022-47945 and CVE-2023-49103. The alarming uptick in attacks underscores critical issues in vulnerability management and patch prioritization. Cybercriminals are actively scanning and exploiting both vulnerabilities, though they are being perceived differently in terms of risk. GreyNoise observed a substantial increase in exploitation […]
The post Widespread Exploitation of ThinkPHP and OwnCloud Flaws by Cybercriminals appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
代码审计 | 新蜂商城管理系统漏洞分析
CVE-2007-5636 | Nortel IP Softphone 2050 Error Message memory corruption (EDB-30678 / XFDB-37256)
CVE-2008-2167 | ZyXEL ZyWALL 100 Error Page cross site scripting (EDB-31757 / XFDB-42282)
Where Do I Begin? 4 Ways to Make Faster Security Decisions
Cybersecurity professionals frequently deal with multiple issues - all demanding immediate attention. How can you demonstrate the ability to make sound decisions to advance your career? Decision-making in high-stakes environments demands clear methodologies that promote both efficiency and accuracy.
Trump Order Gives DOGE Hiring Powers, Amid Security Concerns
President Donald Trump's latest executive order grants hiring authority across the federal government to his billionaire adviser Elon Musk's task force, raising concerns that the move could undermine federal cybersecurity efforts, weaken U.S. cyber defenses and leave key security positions unfilled.
Mental Health Provider Settles Fortra Hack Lawsuit for $7M
Virtual mental health provider Brightline has agreed to pay $7 million to settle a proposed class action lawsuit involving a data breach affecting about 1 million individuals stemming from the 2023 hack by ransomware gang Clop on software vendor Fortra's GoAnywhere managed file transfer application.
CISA Releases Twenty Industrial Control Systems Advisories
CISA released twenty Industrial Control Systems (ICS) advisories on February 13, 2025. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-25-044-01 Siemens SIMATIC S7-1200 CPU Family
- ICSA-25-044-02 Siemens SIMATIC
- ICSA-25-044-03 Siemens SIPROTEC 5
- ICSA-25-044-04 Siemens SIPROTEC 5
- ICSA-25-044-05 Siemens SIPROTEC 5 Devices
- ICSA-25-044-06 Siemens RUGGEDCOM APE1808 Devices
- ICSA-25-044-07 Siemens Teamcenter
- ICSA-25-044-08 Siemens OpenV2G
- ICSA-25-044-09 Siemens SCALANCE W700
- ICSA-25-044-10 Siemens Questa and ModelSim
- ICSA-25-044-11 Siemens APOGEE PXC and TALON TC Series
- ICSA-25-044-12 Siemens SIMATIC IPC DiagBase and SIMATIC IPC DiagMonitor
- ICSA-25-044-13 Siemens SIMATIC PCS neo and TIA Administrator
- ICSA-25-044-14 Siemens Opcenter Intelligence
- ICSA-25-044-15 ORing IAP-420
- ICSA-25-044-16 mySCADA myPRO Manager
- ICSA-25-044-17 Outback Power Mojave Inverter
- ICSA-25-044-18 Dingtian DT-R0 Series
- ICSA-24-030-02 Mitsubishi Electric FA Engineering Software Products (Update C)
- ICSMA-25-044-01 Qardio Heart Health IOS and Android Application and QardioARM A100
CISA encourages users and administrators to review newly released ICS advisories for technical details and mitigations.
CISA Adds One Known Exploited Vulnerability to Catalog
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2024-57727 SimpleHelp Path Traversal Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.