Aggregator
CVE-2025-43742 | Liferay Portal/DXP Web Contents cross site scripting
CVE-2025-50503 | Touch Lebanon Mobile App 2.20.2 OTP password recovery (EUVD-2025-25283)
CVE-2025-30256 | Tenda AC6 V02.03.01.110 HTTP Header Parser release of resource (TALOS-2025-2166)
CVE-2025-43749 | Liferay Portal/DXP Form document_library file access
CVE-2025-32010 | Tenda AC6 02.03.01.110 Cloud API stack-based overflow (TALOS-2025-2168)
CVE-2025-31355 | Tenda AC6 02.03.01.110 Firmware Update code download (TALOS-2025-2161)
Microsoft Office.com Suffers Major Outage, Investigation Underway – Updated
Microsoft’s comprehensive suite of online services, including the central Office.com portal, is currently experiencing a significant and widespread outage, leaving millions of users unable to access essential productivity applications. The company has confirmed the issue and is actively investigating the root cause to restore service as quickly as possible. The disruption, which began escalating earlier […]
The post Microsoft Office.com Suffers Major Outage, Investigation Underway – Updated appeared first on Cyber Security News.
CVE-2025-27129 | Tenda AC6 02.03.01.110 HTTP Request authentication bypass (TALOS-2025-2165)
CVE-2025-24496 | Tenda AC6 02.03.01.110 /goform/getproductInfo authentication bypass (TALOS-2025-2164)
Survey: Enterprise IT Teams Spend 11 Hours Investigating Identity Incidents
A survey of 370 IT and cybersecurity decision makers in organizations with at least 100 employees published today finds, on average, enterprise IT organizations are spending 11 person-hours investigating and remediating each critical identity-related security alert. Conducted by Enterprise Strategy Group (ESG) on behalf of Teleport, a provider of a platform for securing access to..
The post Survey: Enterprise IT Teams Spend 11 Hours Investigating Identity Incidents appeared first on Security Boulevard.
CVE-2025-24322 | Tenda AC6 02.03.01.110 Network missing critical step in authentication (TALOS-2025-2163)
CVE-2025-43750 | Liferay Portal/DXP Attachment Field unrestricted upload
CVE-2025-8453 | Schneider Electric Saitel DR RTU/Saitel DP RTU Configuration File privileges management (SEVD-2025-224-01)
New DripDropper Malware Exploits Linux Flaw Then Patches It Lock Rivals Out
В Курске женщина лишилась 444 тысяч рублей после звонка в мессенджере MAX
澳大利亚纽卡斯尔大学和重庆大学 | 利用预训练的语言模型释放基于语义的日志解析的真正潜力
Russian investment platform confirms cyberattack by pro-Ukraine hackers
Major Belgian telecom firm says cyberattack compromised data on 850,000 accounts
LastPass now supports passkeys
LastPass announced passkey support, giving users and businesses a simpler, more secure way to log in across a variety of devices, browsers, and operating systems. Starting now, passkeys can be created, stored, and managed directly in the LastPass vault, alongside passwords, making secure access easier than ever. This release marks a major step in LastPass’s Secure Access Experiences strategy, designed to help users and businesses move beyond password fatigue, phishing risks, and ecosystem lock-in. “Passkeys … More →
The post LastPass now supports passkeys appeared first on Help Net Security.