Aggregator
CVE-2025-2421 | Profelis Informatics SambaBox up to 5.0 code injection
Submit #562291: PHPGurukul Online Birth Certificate System v1.0 SQL Injection [Accepted]
CVE-2025-1301 | Yordam Informatics Library Automation System up to 21.5 cross site scripting
苹果表示二季度运往美国的大部分设备由印度和越南组装
TikTok Slammed With €530 Million GDPR Fine for Sending E.U. Data to China
CVE-2021-4057 | Google Chrome up to 96.0.4664.45 File API use after free
CVE-2021-4102 | Microsoft Edge V8 use after free
CVE-2021-43546 | Mozilla Firefox/Firefox ESR/Thunderbird Cursor ui layer (Nessus ID 208604)
CVE-2021-44916 | Opmantek Open-AudIT Community up to 4.2.x URL cross site scripting (EDB-50651)
TikTok fined €530 million for sending European user data to China
CISA Adds Two Known Exploited Vulnerabilities to Catalog
CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2025-34028 Commvault Command Center Path Traversal Vulnerability
- CVE-2024-58136 Yiiframework Yii Improper Protection of Alternate Path Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
Bolster Your Regulatory Compliance with Layered Security Measures
Qilin
Lockbit
Microsoft sets all new accounts passwordless by default
В Linux появился способ обойти системные вызовы, просто превратив процессы в библиотеки, и он чертовски быстрый
New Microsoft accounts will be “passwordless by default”
Microsoft is making new Microsoft accounts passwordless by default, the company has announced on Thursday, which marked this year’s World Password Day. “As part of [a recently simplified sign-in user experience], we’re changing the default behavior for new accounts,” Vasu Jakkal, Corporate VP, Microsoft Security, and Joy Chik, President, Identity & Network Access, declared. “New users will have several passwordless options for signing into their account and they’ll never need to enroll a password. Existing … More →
The post New Microsoft accounts will be “passwordless by default” appeared first on Help Net Security.
NCSC Guidance on “Advanced Cryptography”
The UK’s National Cyber Security Centre just released its white paper on “Advanced Cryptography,” which it defines as “cryptographic techniques for processing encrypted data, providing enhanced functionality over and above that provided by traditional cryptography.” It includes things like homomorphic encryption, attribute-based encryption, zero-knowledge proofs, and secure multiparty computation.
It’s full of good advice. I especially appreciate this warning:
When deciding whether to use Advanced Cryptography, start with a clear articulation of the problem, and use that to guide the development of an appropriate solution. That is, you should not start with an Advanced Cryptography technique, and then attempt to fit the functionality it provides to the problem. ...
The post NCSC Guidance on “Advanced Cryptography” appeared first on Security Boulevard.