Aggregator
CVE-2000-0035 | Great Circle Associates Majordomo 1.94.4 resend Command Metacharacter privileges management (EDB-19698 / BID-902)
CVE-2002-2042 | QNX RTOS 4.25/6.1.0 ptrace memory corruption (EDB-21507 / XFDB-9260)
Парадокс YouTube: блокировки привели к рекордному росту трафика
技术实践 | AI+安全:通过大模型解决高危WEB应用识别问题
CVE-2018-1218 | Dell EMC NetWorker up to 8.2.4.10/9.0.x/9.1.1.5/9.2.1.0 nsrd Messages memory corruption (DSA-2018-037 / EDB-44332)
Ransom House
Рекрутеры-призраки: как Северная Корея похитила $10 млн через поддельные профили LinkedIn
The Cyberthreats from China are Ongoing: U.S. Officials
U.S. officials are pushing back at the ongoing threats posted by Chinese state-sponsored hackers like Volt Typhoon and Salt Typhoon, which have infiltrated critical infrastructure organizations to steal information and preposition themselves in case of a conflict breaking out between the two countries.
The post The Cyberthreats from China are Ongoing: U.S. Officials appeared first on Security Boulevard.
Google Deindexes Chinese Propaganda Network
CVE-2009-2898 | SpringSource Hyperic HQ up to 4.0.2 Description cross site scripting (EDB-10013 / XFDB-53660)
叮咚!您有一条创新大会招募消息来啦~
你们先找工作吧,我先去面试老板了
Цифровой рубль 2.0: ЦБ готовит единую платформу для всех банков
CVE-2001-0405 | Linux Kernel 2.4.0/2.4.1/2.4.2/2.4.3 iptables ip_conntrack_ftp privileges management (EDB-20765 / Nessus ID 13886)
CISA Adds One Known Exploited Vulnerability to Catalog
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2023-28461 Array Networks AG and vxAG ArrayOS Improper Authentication Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
XSS Vulnerability in Bing.com Let Attackers Send Crafted Malicious Requests
A significant XSS vulnerability was recently uncovered in Microsoft’s Bing.com, potentially allowing attackers to execute malicious JavaScript and send crafted requests to interconnected Microsoft applications like Outlook, OneDrive, and Copilot. The exploit leveraged the trust placed in Bing’s root domain (www.bing.com) as an allowed origin across Microsoft’s ecosystem, posing a significant security risk. The Research […]
The post XSS Vulnerability in Bing.com Let Attackers Send Crafted Malicious Requests appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.