Aggregator
CISA Warns of Linux Kernel Use-After-Free Vulnerability Exploited in Attacks to Deploy Ransomware
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert about a critical use-after-free vulnerability in the Linux kernel, tracked as CVE-2024-1086. This vulnerability, hidden within the netfilter: nf_tables component, allows local attackers to escalate their privileges and potentially deploy ransomware, which could severely disrupt enterprise systems worldwide. First disclosed earlier this […]
The post CISA Warns of Linux Kernel Use-After-Free Vulnerability Exploited in Attacks to Deploy Ransomware appeared first on Cyber Security News.
深入分析调试CVE-2024-30090-ks.sys内核流服务权限提升漏洞
Hackers Exploiting Cisco IOS XE Vulnerability in the Wild to Deploy BADCANDY Web Shell
Cybercriminals and state-sponsored actors are ramping up attacks on unpatched Cisco IOS XE devices across Australia, deploying a persistent Lua-based web shell known as BADCANDY to maintain unauthorized access. This implant, first spotted in variations since October 2023, has seen renewed exploitation throughout 2024 and into 2025, exploiting the critical CVE-2023-20198 vulnerability in the software’s […]
The post Hackers Exploiting Cisco IOS XE Vulnerability in the Wild to Deploy BADCANDY Web Shell appeared first on Cyber Security News.
CVE-2025-22072 | Linux Kernel up to 6.1.133/6.6.86/6.12.22/6.13.10/6.14.1 simple_rmdir privilege escalation (Nessus ID 234884 / WID-SEC-2025-0844)
CVE-2025-22071 | Linux Kernel up to 6.14.1 spufs_create_context memory leak (Nessus ID 234884 / WID-SEC-2025-0844)
CVE-2025-22061 | Linux Kernel up to 6.14.1 airoha_tc_get_htb_get_leaf_queue state issue (Nessus ID 240657 / WID-SEC-2025-0844)
CVE-2025-22064 | Linux Kernel up to 6.6.86/6.12.22/6.13.10/6.14.1 nf_tables privilege escalation (Nessus ID 237088 / WID-SEC-2025-0844)
Hackers Exploiting Windows Server Update Services Flaw to Steal Sensitive Data from Organizations
Windows Server Update Services (WSUS) vulnerability is actively exploited in the wild. Criminals are using this vulnerability to steal sensitive data from organizations in various industries. The vulnerability, tracked as CVE-2025-59287, was patched by Microsoft on October 14, 2025, but attackers quickly began abusing it after proof-of-concept code became publicly available on GitHub. Sophos telemetry […]
The post Hackers Exploiting Windows Server Update Services Flaw to Steal Sensitive Data from Organizations appeared first on Cyber Security News.
U8cloud 所有版本 NCCloudGatewayServlet 远程命令执行和任意文件上传(基于该漏洞的变种)
语言模型之后,智源 EMU3.5 找到了 AI 的「第三种 Scaling 范式」
李想谈万台MEGA召回:生命只有一次;传明年AirPods配摄像头+AI;神舟二十一飞船发射成功,对接速度创纪录 | 极客早知道
李想谈万台MEGA召回:生命只有一次;传明年AirPods配摄像头+AI;神舟二十一飞船发射成功,对接速度创纪录 | 极客早知道
语言模型之后,智源 EMU3.5 找到了 AI 的「第三种 Scaling 范式」
free, open-source file scanner
How L.A. Scores “Vulnerability” of Unhoused People Is Changing: What You Need to Know
The Twilio-Stytch Acquisition: A Watershed Moment for Developer-First CIAM
Twilio acquiring Stytch signals a major shift in developer CIAM. I've analyzed 20+ platforms—from Descope to Keyclock—to show you which deliver on Auth0's promise without the lock-in. OpenID standards, AI agent auth, and what actually matters when choosing your identity platform.
The post The Twilio-Stytch Acquisition: A Watershed Moment for Developer-First CIAM appeared first on Security Boulevard.
The Twilio-Stytch Acquisition: A Watershed Moment for Developer-First CIAM
INC
You must login to view this content