Aggregator
CVE-2025-3446 | Mattermost up to 9.11.11/10.4.4/10.5.2/10.6.1 API authorization (EUVD-2025-15149)
CVE-2025-31947 | Mattermost up to 9.11.11/10.4.4/10.5.2/10.6.1 LDAP Lockout overly restrictive account lockout mechanism (EUVD-2025-15150)
Submit #571314: phpgurukul Complaint Management System v2.0 SQL Injection [Accepted]
AI-Powered Exfiltration Detection: Real-World Use Cases in Network Traffic Analysis
In today’s cyber threat landscape, data exfiltration is one of the most low-and-slow and damaging tactics employed by threat actors. […]
The post AI-Powered Exfiltration Detection: Real-World Use Cases in Network Traffic Analysis appeared first on HawkEye.
Why Cloud Phone Systems are The Future of Business Communication
CVE-2016-7384 | NVIDIA Graphics Driver up to 341/369.58/375.62 on Quadro/NVS/GeForce Kernel Mode Layer nvlddmkm.sys access control (EDB-40655 / Nessus ID 94576)
PentestPad streamlines security testing workflows
PentestPad announced a major rollout of new features to its platform, built to transform how modern security teams deliver penetration testing and manage vulnerabilities, clients and deliverables. PentestPad is an all-in-one workspace designed for penetration testing companies, internal security teams, and IT departments. With growing regulatory pressure (ISO 27001, SOC 2, NIS2, etc.) and increased attack surfaces, companies are struggling to maintain transparency, speed, and structure in their testing workflows. PentestPad addresses this head-on. “Security … More →
The post PentestPad streamlines security testing workflows appeared first on Help Net Security.
CVE-2012-2914 | Unijimpe captcha captchademo.php cross site scripting (EDB-37216 / XFDB-75708)
Pen Testing for Compliance Only? It's Time to Change Your Approach
MistTrack MCP 上线,开启链上追踪与风险分析的 AI 新范式
Samsung patches MagicINFO 9 Server vulnerability exploited by attackers
Companies running Samsung MagicINFO, a platform for managing content on Samsung commercial digital displays, should upgrade to the latest available version of its v9 branch to fix a vulnerability that’s reportedly being exploited by attackers. If this advice sounds familiar, it’s because it is a repeat of a call that happened ten days ago, when researchers spotted attackers attempting to compromise machines running the platform’s server component by exploiting a path traversal vulnerability. At the … More →
The post Samsung patches MagicINFO 9 Server vulnerability exploited by attackers appeared first on Help Net Security.