Aggregator
期刊尝试给审稿人付费
8 months 2 weeks ago
两家科学期刊尝试给通常无偿工作的审稿人(peer reviewers)付费,结果显示他们加速了审稿工作,且质量并没有下降。《Critical Care Medicine》向 715 名受邀审稿人中的半数提供了 250 美元的审稿激励费用,53% 接受了,相比下对照组的接受率为 48%。付费审稿人平均提前一天完成审稿工作。《Biology Open》期刊的结果更为显著,它向审稿人支付每篇论文 284 美元,审稿在 4.6 个工作日内完成,而无偿审稿人需要 38 天。《Biology Open》主编 Alejandra Clark 表示,“对编辑来说这非常有帮助,因为部分研究领域很难找到审稿人。”
BSidesLV24 – Keynotes – Day One: “Secure AI” Is 20 Years Old
8 months 2 weeks ago
Authors/Presenters: Sven Cattell
Our sincere appreciation to BSidesLV, and the Presenters/Authors for publishing their erudite Security BSidesLV24 content. Originating from the conference’s events located at the Tuscany Suites & Casino; and via the organizations YouTube channel.
The post BSidesLV24 – Keynotes – Day One: “Secure AI” Is 20 Years Old appeared first on Security Boulevard.
Marc Handelman
Alora Pharmaceuticals Hit by MORPHEUS Ransomware Group: Internal Documents and Sensitive Data Exposed
8 months 2 weeks ago
Alora Pharmaceuticals Hit by MORPHEUS Ransomware Group: Internal Documents and Sensitive Data Exposed
Dark Web Informer - Cyber Threat Intelligence
CISA 预警:RESURGE 恶意软件利用 Ivanti 漏洞实现多种恶意操作
8 months 2 weeks ago
安全客
Morpheus
8 months 2 weeks ago
cohenido
重磅警报:攻击者利用 Ubuntu 安全绕过机制肆意利用内核漏洞
8 months 2 weeks ago
安全客
Представлены «самые сложные» наручные часы в мире
8 months 2 weeks ago
Vacheron Constantin переписывает историю часового мастерства.
Google rolls out easy end-to-end encryption for Gmail business users
8 months 2 weeks ago
Google has started rolling out a new end-to-end encryption (E2EE) model for Gmail enterprise users, making it easier to send encrypted emails to any recipient. [...]
Sergiu Gatlan
Red wolf ceyber Targeted the Website of Ministry of Defence Police (MDP)
8 months 2 weeks ago
Red wolf ceyber Targeted the Website of Ministry of Defence Police (MDP)
Dark Web Informer - Cyber Threat Intelligence
Nearly 24,000 IPs behind wave of Palo Alto Global Protect scans
8 months 2 weeks ago
A significant spike in scanning activity targeting Palo Alto Network GlobalProtect login portals has been observed, with researchers concerned it may be a prelude to an upcoming attack or flaw being exploited. [...]
Bill Toulas
警惕!黑客借假 Zoom 安装程序发起复杂攻击,实现 RDP 访问并部署 BlackSuit 勒索软件
8 months 2 weeks ago
安全客
What Happened Before the Breach?
8 months 2 weeks ago
A major insurance provider is reeling from a catastrophic data breach. Sensitive customer data, including personally identifiable information (PII), policy details, and financial records, has been compromised. Trust is eroding, regulatory fines are imminent, and the company is left scrambling for answers. But how did...
Robert Derby
Lucid PhaaS Hits 169 Targets in 88 Countries Using iMessage and RCS Smishing
8 months 2 weeks ago
A new sophisticated phishing-as-a-service (PhaaS) platform called Lucid has targeted 169 entities in 88 countries using smishing messages propagated via Apple iMessage and Rich Communication Services (RCS) for Android.
Lucid's unique selling point lies in its weaponizing of legitimate communication platforms to sidestep traditional SMS-based detection mechanisms.
"Its scalable,
The Hacker News
2025 CISCN&CCB TimeCapsule详细解题过程
8 months 2 weeks ago
记录了2025 CISCN&CCB TimeCapsule的体会和心得
Вы купили новенький Android. А он уже продал вас
8 months 2 weeks ago
2600 пользователей купили смартфоны с опасным троянцем.
CrushFTP CVE-2025-2825 flaw actively exploited in the wild
8 months 2 weeks ago
Attackers exploit CrushFTP CVE-2025-2825 flaw, enabling unauthenticated access to unpatched devices using public proof-of-concept code. Threat actors are exploiting a critical authentication bypass vulnerability, tracked as CVE-2025-2825, in the CrushFTP file transfer software. Attackers are using exploits based on publicly available proof-of-concept exploit code. The vulnerability impacts CrushFTP versions 10.0.0 through 10.8.3 and 11.0.0, it […]
Pierluigi Paganini
CVE-2025-21731 | Linux Kernel up to 6.1.128/6.6.75/6.12.12/6.13.1 nbd_genl_disconnect use after free (Nessus ID 233595)
8 months 2 weeks ago
A vulnerability classified as critical has been found in Linux Kernel up to 6.1.128/6.6.75/6.12.12/6.13.1. Affected is the function nbd_genl_disconnect. The manipulation leads to use after free.
This vulnerability is traded as CVE-2025-21731. The attack can only be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-10173 | Xstream API 1.4.10 Security Framework deserialization (RHSA-2019:3892)
8 months 2 weeks ago
A vulnerability was found in Xstream API 1.4.10. It has been classified as critical. This affects an unknown part of the component Security Framework. The manipulation leads to deserialization.
This vulnerability is uniquely identified as CVE-2019-10173. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-10173 | Oracle Communications BRM Elastic Charging Engine 11.3.0.9.0/12.0.0.3.0 Diameter Gateway/SDK deserialization
8 months 2 weeks ago
A vulnerability classified as very critical has been found in Oracle Communications BRM Elastic Charging Engine 11.3.0.9.0/12.0.0.3.0. Affected is an unknown function of the component Diameter Gateway/SDK. The manipulation leads to deserialization.
This vulnerability is traded as CVE-2019-10173. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com