Aggregator
开源情报显威!利用社交APP实时跟踪美俄法等国总统行踪
2 months 2 weeks ago
官方称不存在风险
QNAP patches second zero-day exploited at Pwn2Own to get root
2 months 2 weeks ago
QNAP has fixed a second zero-day vulnerability exploited at the Pwn2Own Ireland 2024 hacking contest to gain a root shell and take over a TS-464 NAS device. [...]
Sergiu Gatlan
资料下载 | 江西“数据要素×”、自治区数据要素市场化配置改革、网络安全产业分析报告、车路云一体化...
2 months 2 weeks ago
·政策
《江西省“数据要素×”三年行动实施方案(2024-2026年)》
《自治区数据要素市场化配置改革实施意见(征求意见稿)》
·报告
《中国网络安全产业分析报告(2024年)》
《车路云一体化系统建设与应用指南》
会议观察:“可观测性+应用安全”正在加速融合
2 months 2 weeks ago
从可观测性与应用安全技术研讨会上了解基调听云最新技术实践。
CVE-2004-1540 | ZyXEL ZyNOS 3.40/Is.3/Is.5 Configuration File rpfwupload.html denial of service (EDB-24760 / Nessus ID 15781)
2 months 2 weeks ago
A vulnerability was found in ZyXEL ZyNOS 3.40/Is.3/Is.5. It has been declared as problematic. This vulnerability affects unknown code of the file rpfwupload.html of the component Configuration File. The manipulation leads to denial of service.
This vulnerability was named CVE-2004-1540. The attack can be initiated remotely. Furthermore, there is an exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
A Threat Actor Allegedly Leaked Databases of KVacDoor
2 months 2 weeks ago
A Threat Actor Allegedly Leaked Databases of KVacDoor
Dark Web Informer
Тест Толкина против Тьюринга: Может ли ИИ создать свой Средиземье?
2 months 2 weeks ago
Почему технология не может конкурировать с человеческим творчеством.
《政务大模型安全治理框架》: 揭示七大安全风险、提供治理路径
2 months 2 weeks ago
奇安信集团发布首个《政务大模型安全治理框架》
LiteSpeed Cache Plugin Vulnerability Poses Admin Access Risk
2 months 2 weeks ago
The LiteSpeed Cache vulnerability allows administrator-level access, risking security for over 6 million WordPress sites
News alert: Cybersecurity, AI priorities for 2025 highlighted at ATPC Cyber Forum in Atlanta
2 months 2 weeks ago
Atlanta, GA, Oct. 30, 2024, CyberNewswire — The American Transaction Processors Coalition (ATPC) Cyber Council will convene “The Tie that Binds: A 21st Century Cybersecurity Dialogue,” on October 31, 2024, at the Bank of America Financial Center Tower’s Convention Hall … (more…)
The post News alert: Cybersecurity, AI priorities for 2025 highlighted at ATPC Cyber Forum in Atlanta first appeared on The Last Watchdog.
The post News alert: Cybersecurity, AI priorities for 2025 highlighted at ATPC Cyber Forum in Atlanta appeared first on Security Boulevard.
cybernewswire
Стрела времени течёт в обе стороны: 50 000 квантовых уровней раскрыли тайну реальности
2 months 2 weeks ago
Уникальные модели раскрывают, как параллельные миры образуют стабильные структуры.
A Threat Actor is Allegedly Selling Admin Access of an Unidentified Shop in Australia
2 months 2 weeks ago
A Threat Actor is Allegedly Selling Admin Access of an Unidentified Shop in Australia
Dark Web Informer
ASCIRES Has Been Claimed a Victim to Dragon Ransomware
2 months 2 weeks ago
ASCIRES Has Been Claimed a Victim to Dragon Ransomware
Dark Web Informer
论文解读:《将LLM用于网络犯罪论坛的威胁情报》
2 months 2 weeks ago
随着大语言模型(LLM)的发展,研究显示其在网络威胁情报(CTI)提取中具备高效性和准确性。蒙特利尔大学等机构的研究用GPT-3.5-turbo模型从网络犯罪论坛提取关键信息,取得98%的准确率,为CTI自动化分析提供了新方向。
Cybersecurity Training Resources Often Limited to Developers
2 months 2 weeks ago
With a lack of cybersecurity awareness training resources for all employees, organizations are more susceptible to being breached or falling short when it comes to preventing threats.
Dark Reading Staff
CVE-2024-51258 | DrayTek Vigor 3900 1.5.1.3 mainfunction.cgi doSSLTunnel command injection
2 months 2 weeks ago
A vulnerability, which was classified as critical, has been found in DrayTek Vigor 3900 1.5.1.3. This issue affects the function doSSLTunnel of the file mainfunction.cgi. The manipulation leads to command injection.
The identification of this vulnerability is CVE-2024-51258. The attack may be initiated remotely. There is no exploit available.
vuldb.com
原生鸿蒙正式发布,国产操作系统进入自主可控时代
2 months 2 weeks ago
安全客
绿盟英雄帖|M01N战队研究员直聘,英雄请留步!
2 months 2 weeks ago
社招及实习招聘开启!
Updated FakeCall Malware Targets Mobile Devices with Vishing
2 months 2 weeks ago
The new FakeCall variant uses advanced vishing tactics, featuring Bluetooth for device monitoring