Aggregator
CVE-2023-53032 | Linux Kernel up to 6.1.6 netfilter bitmap_ip_create random values (Nessus ID 237099 / WID-SEC-2025-0649)
CVE-2025-21895 | Linux Kernel up to 6.6.80/6.12.17/6.13.5 perf_event_swap_task_ctx_data iteration (Nessus ID 236983 / WID-SEC-2025-0683)
CVE-2025-21902 | Linux Kernel up to 6.12.18/6.13.6 ucsi.c poll_cci assertion (Nessus ID 235364 / WID-SEC-2025-0683)
CVE-2024-58074 | Linux Kernel up to 6.13.1 intel_sanitize_encoder state issue (Nessus ID 232269)
Stolen Credentials and Valid Account Abuse Fuel the Financially Motivated Attacks
Throughout the first half of 2025, financially motivated threat actors have shifted their approach to intrusions, abandoning traditional implant-heavy methods in favor of a more cost-effective strategy. Rather than deploying sophisticated malware payloads, attackers are leveraging stolen credentials and valid account access to establish persistence within target networks across multiple industries. The FortiGuard Incident Response […]
The post Stolen Credentials and Valid Account Abuse Fuel the Financially Motivated Attacks appeared first on Cyber Security News.
NDSS 2025 – Was This You? Investigating the Design Considerations for Suspicious Login Notifications
Authors, Creators & Presenters: Sena Sahin (Georgia Institute of Technology), Burak Sahin (Georgia Institute of Technology), Frank Li (Georgia Institute of Technology)
PAPER Was This You? Investigating the Design Considerations for Suspicious Login Notifications
Many online platforms monitor the account login activities of their users to detect unauthorized login attempts. Upon detecting anomalous activity, these platforms send suspicious login notifications to their users. These notifications serve to inform users about the login activity in sufficient detail for them to ascertain its legitimacy and take remedial actions if necessary. Despite the prevalence of these notifications, limited research has explored how users engage with them and how they can be effectively designed. In this paper, we examine user engagement with email-based suspicious login notifications, focusing on real-world practices. We collect and analyze notifications currently in use to establish an empirical foundation for common design elements. We focus our study on designs used by online platforms rather than exploring all possible design options. Thus, these design options are likely supported by real-world online platforms based on the login data they can realistically provide. Then, we investigate how these design elements influence users to read the notification, validate its authenticity, diagnose the login attempt, and determine appropriate remedial steps. By conducting online semi-structured interviews with 20 US-based participants, we investigate their past experiences and present them with design elements employed by top online platforms to identify what design elements work best. Our findings highlight the practical design options that enhance users' understanding and engagement, providing recommendations for deploying effective notifications and identifying future directions for the security community.
Our thanks to the Network and Distributed System Security (NDSS) Symposium for publishing their Creators, Authors and Presenter’s superb NDSS Symposium 2025 Conference content on the organization’s’ YouTube channel.
The post NDSS 2025 – Was This You? Investigating the Design Considerations for Suspicious Login Notifications appeared first on Security Boulevard.
Progress security advisory (AV25-712)
FCC plans vote to remove cyber regulations installed after theft of Trump info from telecoms
CVE-2024-55547 | ORing IAP-420 up to 2.01e SNMP command injection
CVE-2024-55544 | ORing IAP-420 up to 2.01e command injection
CVE-2024-55546 | ORing IAP-420 up to 2.01e cross site scripting
CVE-2024-55545 | ORing IAP-420 up to 2.01e cross site scripting
CVE-2024-55548 | ORing IAP-420 up to 2.01e improper check or handling of exceptional conditions
CVE-2025-21907 | Linux Kernel up to 6.12.18/6.13.6 memory-failure unmap_poisoned_folio state issue (Nessus ID 250154 / WID-SEC-2025-0683)
CVE-2025-21906 | Linux Kernel up to 6.12.18/6.13.6 iwlwifi iwl_mvm_roc_finished information disclosure (Nessus ID 237088 / WID-SEC-2025-0683)
CVE-2025-21909 | Linux Kernel up to 6.13.6 nl80211 state issue (Nessus ID 234309 / WID-SEC-2025-0683)
CVE-2025-21910 | Linux Kernel up to 6.13.6 cfg80211 regulatory_hint_user user_alpha2[] information disclosure (Nessus ID 234309 / WID-SEC-2025-0683)
CVE-2022-40139 | Trend Micro Apex One/Apex One as a Service Rollback input validation
Ukrainian allegedly involved in Conti ransomware attacks faces up to 25 years in jail
Oleksii Lytvynenko, 43, was arrested in Ireland in 2023 and extradited to the U.S. earlier this month. He pleaded not guilty in federal court Thursday.
The post Ukrainian allegedly involved in Conti ransomware attacks faces up to 25 years in jail appeared first on CyberScoop.