Facebook Unveils Community Notes Program But Has Done Little to Curb Fraud Meta has decided to end its fact-checking program. Meta CEO Mark Zuckerberg announced significant changes to the company's moderation policies and practices on Tuesday, attributing the shift to a renewed commitment to free speech. Some fear the move will embolden financial scammers.
Transfer of German Man's IP Address Wins Him 400 Euros European privacy regulation - bane of American technology companies and a favorite cudgel of activists - came to haunt no less an organization than the European Commission, which must pay 400 euros to aggrieved German national Thomas Bindl, peeved that Facebook obtained his IP address.
US Senate Unlikely to Ratify Contentious Cybercrime Treaty Amid Mounting Concerns Experts tell Information Security Media Group that a controversial United Nations cybercrime convention is unlikely to be ratified in the U.S. Senate due to mounting concerns from technology, human rights and privacy advocates over its potential impact on internet security and privacy protections.
Suspected Chinese Attackers Again Tied to Active Exploitation of VPN Appliances VPN appliance maker Ivanti has begun releasing updates to patch a zero-day vulnerability being actively exploited by suspected nation-state attackers. Experts are warning users to immediately update their devices, after factory resetting them to flush any malware attackers may have installed.
A vulnerability was found in x-net-html up to 0.32.x on Go. It has been classified as problematic. Affected is an unknown function of the component Parse Handler. The manipulation leads to asymmetric resource consumption.
This vulnerability is traded as CVE-2024-45338. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability was found in Redis up to 7.2.6/7.4.1 and classified as problematic. This issue affects some unknown processing of the component ACL Selector Handler. The manipulation leads to denial of service.
The identification of this vulnerability is CVE-2024-51741. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
As SaaS providers race to integrate AI into their product offerings to stay competitive and relevant, a new challenge has emerged in the world of AI: shadow AI.
Shadow AI refers to the unauthorized use of AI tools and copilots at organizations. For example, a developer using ChatGPT to assist with writing code, a salesperson downloading an AI-powered meeting transcription tool, or a
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Ivanti Connect Secure, Policy Secure, and ZTA Gateways flaw to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added an Ivanti Connect Secure Vulnerability, tracked as CVE-2025-0282 (CVSS score: 9.0) to its Known Exploited Vulnerabilities (KEV) catalog. The vulnerability Ivanti impacted Ivanti Connect […]
A vulnerability was found in GLPI up to 0.72.1. It has been declared as critical. This vulnerability affects unknown code. The manipulation of the argument _predefined_fields leads to deserialization.
This vulnerability was named CVE-2013-2225. The attack can be initiated remotely. Furthermore, there is an exploit available.