Aggregator
UNC3886 Hackers Exploiting 0-Days in VMware vCenter/ESXi, Fortinet FortiOS, and Junos OS
Singapore’s critical infrastructure is under siege from UNC3886, a sophisticated China-linked advanced persistent threat (APT) group. As of July 2025, the group has been actively targeting essential services like energy, water, telecommunications, and government systems, prompting urgent warnings from officials. This isn’t just another hack, it’s a calculated assault exploiting zero-day vulnerabilities in widely used […]
The post UNC3886 Hackers Exploiting 0-Days in VMware vCenter/ESXi, Fortinet FortiOS, and Junos OS appeared first on Cyber Security News.
价值 35,000 赏金的漏洞
Dell security advisory (AV25-454)
384 ядра против Intel и AMD: Китайский KH-5000 бросает вызов мировым серверным чипам
CVE-2025-8279 | GitLab Language Server up to 7.29.x GraphQL Query missing authentication (Issue 538205)
CVE-2025-53695 | Johnson Controls iSTAR Ultra up to 6.9.2 Web Application os command injection
CVE-2025-30133 | IROAD FX2 IROAD X View Registration default password
CVE-2025-30124 | Marbella KR8s Dashcam FF 2.0.8 SD Card missing encryption
CVE-2025-30126 | Marbella KR8s Dashcam FF 2.0.8 Service Port 7777 improper authorization
CVE-2025-26469 | MedDream PACS Premium 7.3.3.840 SetRegistryValues permission assignment (TALOS-2025-2154)
CVE-2025-24485 | MedDream PACS Premium 7.3.5.860 HTTP Request cecho.php server-side request forgery (TALOS-2025-2177)
CVE-2025-27724 | MedDream PACS Premium 7.3.3.840 login.php access control (TALOS-2025-2156)
Stay Ahead of Ransomware: How Threat Actor Profiling Can Help Prevent Ransomware Attacks
FBI alerts tie together threats of cybercrime, physical violence from The Com
Officials said thousands of people, typically between 11 and 25 years old, are engaged in a growing and evolving online threat to commit crime for money, retaliation, ideology, sexual gratification and notoriety.
The post FBI alerts tie together threats of cybercrime, physical violence from The Com appeared first on CyberScoop.