Aggregator
CVE-2002-0036 | MIT Kerberos 5-1.2.1/5-1.2.2/5-1.2.3/5-1.2.4 ASN.1 Decoder denial of service (VU#587579 / Nessus ID 14027)
CVE-2025-48303 | Kevin Langley Jr Post Type Converter Plugin up to 0.6 on WordPress cross-site request forgery
CVE-2004-0772 | MIT Kerberos up to 5-1.3.4 memory corruption (VU#350792 / Nessus ID 14673)
CVE-2003-0138 | MIT Kerberos 4 improper authentication (VU#623217 / Nessus ID 15110)
Хакеры превратили десятки ВУЗ-ов в полигон для кибершпионажа
CVE-2012-2020 | HP Operations Agent up to 8.60.6 memory corruption (EDB-22305 / XFDB-76822)
25th August – Threat Intelligence Report
For the latest discoveries in cyber research for the week of 25th August, please download our Threat Intelligence Bulletin. TOP ATTACKS AND BREACHES US pharmaceutical company Inotiv has experienced a ransomware attack that resulted in the unauthorized access and encryption of certain systems and data. The Qilin ransomware gang claimed responsibility and alleged the theft […]
The post 25th August – Threat Intelligence Report appeared first on Check Point Research.
【安全圈】假冒 CoinMarketCap 记者的钓鱼攻击瞄准加密高管
【安全圈】国际刑警在非洲多国打掉网络犯罪团伙
【安全圈】“跨平台渗透!APT36黑客组织疑似攻破印度政府网络”
【安全圈】北京警方破获2000万美元比特币洗钱案
国家级认可 百度大模型安全护栏获工信部等十四部门正式授牌
How Prompt Injection Exposes Manus' VS Code Server to the Internet
Хакеры запустили MLM-пирамиду из вредоносов — и превратили 10000 сайтов в саморазвивающиеся машины для взломов
Threat Actors Exploit Windows Scheduled Tasks for Stealthy Persistence Without Additional Tools
Threat actors continue to use Scheduled Tasks and other built-in Windows features to create persistence in the ever-changing world of cybersecurity threats, frequently avoiding the need of external tools or complex zero-day exploits. As of 2025, despite advancements in attack techniques such as rootkits and dead-drop command-and-control (C2) mechanisms, traditional methods remain prevalent due to […]
The post Threat Actors Exploit Windows Scheduled Tasks for Stealthy Persistence Without Additional Tools appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.