Aggregator
直播预告|敲响“两高一弱”安全警钟!企业如何高效实现安全风险治理?
8 months ago
2025年1月2日(周四)15:00-16:00 不见不散~
摇滚&黑客演唱会回归 1月11日北京不见不散!
8 months ago
2025年1月11日,20:00pm,北京·福浪LIVEHOUSE,我们不见不散!
摇滚&黑客演唱会回归 1月11日北京不见不散!
8 months ago
来自网络安全媒体“安全419”的官方消息——沉寂多年的“摇滚&黑客”项目在近期重新启动,全新的“摇滚黑客2025演唱会”将在2025年1月11日在北京开唱。这标志着曾经在网络安全行业火爆一时的“摇滚&
直播预告|敲响“两高一弱”安全警钟!企业如何高效实现安全风险治理?
8 months ago
扫描图片下方二维码或点击文末“阅读原文”即可预约观看直播~
15 000 роутеров под угрозой: массовая эксплуатация CVE-2024-12856 уже идёт
8 months ago
Всего один HTTP-запрос превращает уязвимое устройство в точку входа для хакеров.
雷神众测漏洞周报2024.12.23-2024.12.29
8 months ago
雷神众测拥有该文章的修改和解释权。如欲转载或传播此文章,必须保证此文章的副本,包括版权声明等全部内容。声明雷神众测允许,不得任意修改或增减此文章内容,不得以任何方式将其用于商业目的。
雷神众测漏洞周报2024.12.23-2024.12.29
8 months ago
雷神众测拥有该文章的修改和解释权。如欲转载或传播此文章,必须保证此文章的副本,包括版权声明等全部内容。声明雷神众测允许,不得任意修改或增减此文章内容,不得以任何方式将其用于商业目的。
雷神众测漏洞周报2024.12.23-2024.12.29
8 months ago
摘要以下内容,均摘自于互联网,由于传播,利用此文所提供的信息而造成的任何直接或间接的后果和损失,均由使用者本人负责,雷神众测以及文章作者不承担任何责任。雷神众测拥有该文章的修改和解释权。如欲转载或传播
CVE-2017-12636 | Apache CouchDB up to 1.6.x/2.1.0 Database Server os command injection (DLA 1252-1 / EDB-45019)
8 months ago
A vulnerability was found in Apache CouchDB up to 1.6.x/2.1.0 and classified as critical. Affected by this issue is some unknown functionality of the component Database Server. The manipulation leads to os command injection.
This vulnerability is handled as CVE-2017-12636. The attack may be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2003-0701 | Microsoft Internet Explorer 6 SP1 Language Support memory corruption (VU#334928 / EDB-83)
8 months ago
A vulnerability, which was classified as critical, has been found in Microsoft Internet Explorer 6 SP1. Affected by this issue is some unknown functionality of the component Language Support. The manipulation leads to memory corruption.
This vulnerability is handled as CVE-2003-0701. The attack may be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2003-0663 | Microsoft Windows 2000 Domain Controller LSASS LDAP Request memory corruption (MS04-011 / VU#639428)
8 months ago
A vulnerability was found in Microsoft Windows 2000. It has been classified as critical. Affected is an unknown function of the component Domain Controller. The manipulation as part of LSASS LDAP Request leads to memory corruption.
This vulnerability is traded as CVE-2003-0663. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
Chinese APT Exploits BeyondTrust API Key to Access U.S. Treasury Systems and Documents
8 months ago
The United States Treasury Department said it suffered a "major cybersecurity incident" that allowed suspected Chinese threat actors to remotely access some computers and unclassified documents.
"On December 8, 2024, Treasury was notified by a third-party software service provider, BeyondTrust, that a threat actor had gained access to a key used by the vendor to secure a cloud-based
The Hacker News
Chinese APT Exploits BeyondTrust API Key to Access U.S. Treasury Systems and Documents
8 months ago
Vulnerability / Incident ResponseThe United States Treasury Department said it suffered a "major c
Top Data Breaches in December 2024
8 months ago
December 2024 wrapped up the year with a chilling reminder of how vulnerable we all are to data breaches. From personal information to corporate secrets, it seemed like no one...
The post Top Data Breaches in December 2024 appeared first on Strobes Security.
The post Top Data Breaches in December 2024 appeared first on Security Boulevard.
Likhil Chekuri
Top Data Breaches in December 2024
8 months ago
December 2024 wrapped up the year with a chilling reminder of how vulnerable we all are to data
黑客通过第三方 SaaS 服务侵入了美国财政部系统
8 months ago
error code: 521
黑客通过第三方 SaaS 服务侵入了美国财政部系统
8 months ago
根据美国财政部周一发给国会议员的一封信,财政部表示,第三方软件提供商 BeyondTrust 于 12 月 8 日通知它,称一名黑客获得了安全密钥,允许攻击者远程访问员工工作站和存储在其上的机密文件。 BeyondTrust 是一家网络安全公司,专门从事特权访问管理 (PAM) 和安全远程访问解决方案。该公司的SaaS产品被政府机构、科技公司、零售和电子商务实体、医疗保健组织、能源和公用事业服务提供商以及银行业使用。 “根据现有指标,该事件被归咎于高级持续威胁 (APT) 行为者。”财政部负责管理的助理部长 Aditi Hardikar 在信中说。 财政部没有具体说明受影响的工作站数量或被黑客攻击的文档类型。它也没有说明黑客活动是何时发生的。 财政部补充说,受感染的服务已下线,目前没有证据表明攻击者能够继续访问财政部信息。根据财政部的政策,归因于 APT 的入侵被视为重大网络安全事件。 本月早些时候,有报告称 BeyondTrust 已被黑客入侵了远程支持 实例(https://www.bleepingcomputer.com/news/security/beyondtrust-says-hackers-breached-remote-support-saas-instances/)。威胁组织利用被盗的远程支持 SaaS API 密钥重置了本地应用程序帐户的密码,并获得了对系统的进一步特权访问。 在调查了这次攻击后,BeyondTrust 发现了两个0day漏洞,即 CVE-2024-12356 和 CVE-2024-12686,这些漏洞允许攻击者入侵并接管远程支持 SaaS 实例。 由于财政部是其中一个受感染实例的客户,因此威胁组织能够使用该平台访问客户计算机并远程窃取文档。在 BeyondTrust 检测到违规行为后,他们关闭了所有受损的实例并撤销了被盗的 API 密钥。 财政部表示,它正在与 FBI 和美国网络安全和基础设施安全局 (CISA) 合作解决入侵问题。 转自军哥网络安全读报,原文链接:https://mp.weixin.qq.com/s/XJHv5-cPQV1plDn78rGeXw 封面来源于网络,如有侵权请联系删除
内容转载
CVE-2015-6995 | Apple iOS up to 9.0 Disk Images memory corruption (HT205370 / EDB-39381)
8 months ago
A vulnerability classified as critical was found in Apple iOS up to 9.0. Affected by this vulnerability is an unknown functionality of the component Disk Images. The manipulation leads to memory corruption.
This vulnerability is known as CVE-2015-6995. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Mobile proxies
8 months ago
Question 1: Setting Up a Proxy on Xiaomi 13 Pro 5G I have a Xiaomi 13 Pro 5G, which