Aggregator
University Professors Targeted by North Korean Cyber Espionage Group
5 months ago
The North Korea-linked threat actor known as Kimsuky has been linked to a new set of attacks targeting university staff, researchers, and professors for intelligence gathering purposes.
Cybersecurity firm Resilience said it identified the activity in late July 2024 after it observed an operation security (OPSEC) error made by the hackers.
Kimsuky, also known by the names APT43, ARCHIPELAGO,
The Hacker News
Jenkins security advisory (AV24-444)
5 months ago
Canadian Centre for Cyber Security
Cables.gl теперь с открытым исходным кодом
5 months ago
Новая версия платформы имеет лицензию MIT и не требует интернет-соединения.
Google 和 Meta 曾达成针对青少年的秘密广告协议
5 months ago
《金融时报》援引文件和知情人士的消息报道,Google 和 Meta 曾达成一项秘密广告协议,向 YouTube 上的青少年投放 Instagram 广告,绕开了搜索巨人禁止向未成年人投放广告的规定。报道称,Google 曾为 Meta 做过一个营销项目,旨在向 13-17 岁的 YouTube 用户投放广告,推广 Instagram。Instagram 广告推广针对的是 YouTube 广告系统中标记为“未知”的用户群,由于儿童隐私法律的限制,未知用户其实就是 18 岁以下的青少年。在《金融时报》联系 Google 置评时,它被告知 Google 已经取消了该项目,并展开了调查。
Improving Apache httpd Protections Proactively with Orange Tsai of DEVCORE
5 months ago
Ryan Barnett & Sam Tinklenberg
jwt伪造身份组组组合拳艰难通关
5 months ago
现在的攻防演练不再像以往那样一个漏洞直捣黄龙,而是需要各种组合拳才能信手拈来,但是有时候使尽浑身解数也不能称心如意。
36 000 WiFi-точек подвержены взлому из-за ошибок SSH
5 months ago
Специалисты выявили новые опасности для устройств с неправильной реализацией SSH.
CVE-2024-41942 | jupyterhub up to 4.1.5/5.1.0 Group Membership insufficient privileges
5 months ago
A vulnerability classified as critical has been found in jupyterhub up to 4.1.5/5.1.0. This affects an unknown part of the component Group Membership Handler. The manipulation leads to improper handling of insufficient privileges.
This vulnerability is uniquely identified as CVE-2024-41942. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
#BHUSA: Ransomware Drill Targets Healthcare in Operation 911
5 months ago
A ransomware tabletop exercise was conducted against a fictious hospital, aiming to educate attendees of how to fight against such threats
31% 的美国共和党人认为疫苗比其预防的疾病更危险
5 months ago
盖洛普民意调查显示,美国共和党人对疫苗的认可度急剧下降。2019 年 52% 的美国共和党人认为父母让孩子接种疫苗“极其重要”,如今这一比例降为 26%。相比下,美国民主党人及其支持者有 63% 认为儿童接种疫苗极其重要,略低于 2019 年的 67%。总体上今天只有四成的美国人认为儿童接种疫苗极其重要,低于 2019 年的 58% 和 2001 年的 64%。93% 的民主党人认为接种疫苗极其重要或非常重要,而共和党人中的比例为 52%。此外,有多达 31% 的共和党人认为疫苗比其预防的疾病更危险。
CVE-2024-7616 | Edimax IC-6220DC/IC-5150W up to 3.06 ipcam_cgi cgiFormString host command injection
5 months ago
A vulnerability was found in Edimax IC-6220DC and IC-5150W up to 3.06. It has been rated as critical. Affected by this issue is the function cgiFormString of the file ipcam_cgi. The manipulation of the argument host leads to command injection.
This vulnerability is handled as CVE-2024-7616. Access to the local network is required for this attack to succeed. There is no exploit available.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
Black Hat USA 2024: How cyber insurance is shaping cybersecurity strategies
5 months ago
Cyber insurance is not only a safety net, but it can also be a catalyst for advancing security practices and standards
CVE-2024-7615 | Tenda FH1206 1.2.0.8 stack-based overflow
5 months ago
A vulnerability was found in Tenda FH1206 1.2.0.8. It has been declared as critical. Affected by this vulnerability is the function fromSafeClientFilter/fromSafeMacFilter/fromSafeUrlFilter. The manipulation leads to stack-based buffer overflow.
This vulnerability is known as CVE-2024-7615. The attack can be launched remotely. Furthermore, there is an exploit available.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2024-7614 | Tenda FH1206 1.2.0.8(8155) /goform/qossetting fromqossetting page stack-based overflow
5 months ago
A vulnerability was found in Tenda FH1206 1.2.0.8(8155). It has been classified as critical. Affected is the function fromqossetting of the file /goform/qossetting. The manipulation of the argument page leads to stack-based buffer overflow.
This vulnerability is traded as CVE-2024-7614. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2024-7613 | Tenda FH1206 1.2.0.8(8155) /goform/GstDhcpSetSer fromGstDhcpSetSer dips buffer overflow
5 months ago
A vulnerability was found in Tenda FH1206 1.2.0.8(8155) and classified as critical. This issue affects the function fromGstDhcpSetSer of the file /goform/GstDhcpSetSer. The manipulation of the argument dips leads to buffer overflow.
The identification of this vulnerability is CVE-2024-7613. The attack may be initiated remotely. Furthermore, there is an exploit available.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2024-3659 | KAON AR2140 up to 4.2.15 Administrative Portal os command injection
5 months ago
A vulnerability has been found in KAON AR2140 up to 4.2.15 and classified as critical. This vulnerability affects unknown code of the component Administrative Portal. The manipulation leads to os command injection.
This vulnerability was named CVE-2024-3659. The attack can only be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-7348 | PostgreSQL up to 12.19/13.15/14.12/15.7/16.3 pg_dump toctou
5 months ago
A vulnerability, which was classified as very critical, was found in PostgreSQL up to 12.19/13.15/14.12/15.7/16.3. This affects the function pg_dump. The manipulation leads to time-of-check time-of-use.
This vulnerability is uniquely identified as CVE-2024-7348. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Отказ от брендов: новые тенденции кибервымогателей
5 months ago
Хакеры-одиночки наращивают атаки, избегая ассоциаций с крупными группировками.
Delta’s Mirror Moment: A Play of Third-Party Reflection
5 months ago
Setting: Two friends, Delta Air and Crowd Strike, sit at a corner table, sipping their drinks and exchanging sharp glances. Delta: (sighing heavily) CrowdStrike, you’ve really put me in a bind with that faulty update. Do you know how many flights I had to cancel? Over 6,000! My passengers were furious, and it cost me […]
The post Delta’s Mirror Moment: A Play of Third-Party Reflection appeared first on Centraleyes.
The post Delta’s Mirror Moment: A Play of Third-Party Reflection appeared first on Security Boulevard.
Rebecca Kappel