Aggregator
Хакер из КНДР атаковал американские больницы, чтобы помочь шпионам
Avoiding downtime: modern alternatives to outdated certificate pinning practices
Avoiding downtime: modern alternatives to outdated certificate pinning practices
Keep Your Tech Flame Alive: Akamai Trailblazer Elizabeth Padley
Hotjar, Business Insider Vulnerabilities Expose OAuth Data Risks
第二周开始了,这些新套路你见过没
Defensie zoekt bij berging vliegtuigwrakken WOII naar stoffelijke resten
Why Do Hackers Use DDoS Attacks?
1120 уязвимостей на устройство: невидимые проблемы в корпоративных сетях
Collect and Use IOCs from Malware Configs in TI Lookup
Indicators of compromise (IOCs) are essential for proactive cybersecurity. They help you identify and respond to threats effectively. However, getting high-quality IOCs can be difficult, as the best source for this data is the malware’s code, analyzing which often requires hours of intensive work. ANY.RUN sandbox users know that config-extracted indicators can be easily found […]
The post Collect and Use IOCs from Malware Configs <br> in TI Lookup appeared first on ANY.RUN's Cybersecurity Blog.
安全热点周报:黑客利用 Twilio Authy 漏洞窃取数百万用户信息
NIST Participates in White House Summit on Standards for Critical and Emerging Technology
CISA Adds Three Known Exploited Vulnerabilities to Catalog
CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2024-4879 ServiceNow Improper Input Validation Vulnerability
- CVE-2024-5217 ServiceNow Incomplete List of Disallowed Inputs Vulnerability
- CVE-2023-45249 Acronis Cyber Infrastructure (ACI) Insecure Default Password Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
Обновление MaxPatrol SIEM: 70 новых правил
Hvv人都在关注的武器库
干货 | 实战中通过AccessKey与AccessSecret接管文件存储服务的攻击场景
RaspAP Flaw Let Hackers Escalate Privileges with Raspberry Pi Devices
A critical local privilege escalation vulnerability has been discovered in RaspAP, an open-source project designed to transform Raspberry Pi devices into wireless access points or routers. Identified as CVE-2024-41637, this flaw has been rated with a severity score of 9.9 (Critical) on the CVSS scale. The vulnerability affected RaspAP versions before 3.1.5 and was disclosed […]
The post RaspAP Flaw Let Hackers Escalate Privileges with Raspberry Pi Devices appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.