Aggregator
CVE-2025-1611 | ShopXO up to 6.4.0 Template ThemeAdminService.php injection
CVE-2025-24042 | Microsoft Visual Studio Code JS Debug Extension access control (Nessus ID 216141)
CVE-2024-9194 | Octopus Server prior 2024.1.13038/2024.2.9482/2024.3.12766 sql injection
Этот биосенсор видит смерть за километр. Павлин + нанозолото = новое лекарство от рака?
CVE-2005-2616 | ezUpload 2.2 initialize.php path memory corruption (EDB-26142 / Nessus ID 19418)
Подарил номер другу — подарил себе три года: Госдума шутить не будет
Citrix security advisory (AV25-387)
CVE-2018-17384 | Swap Factory 2.2.1 on Joomla filter_order_Dir/filter_order sql injection (File 149529/Joo / EDB-45473)
Spain arrests hackers who targeted politicians and journalists
Gamaredon Unleashes Six New Malware Tools for Stealth, Persistence, and Lateral Movement
Gamaredon, a Russia-aligned advanced persistent threat (APT) group attributed by Ukraine’s Security Service (SSU) to the FSB’s 18th Center of Information Security, has exclusively targeted Ukrainian governmental institutions throughout 2024, abandoning prior attempts to hit NATO countries. According to ESET Research Report, which has closely tracked the group’s activities, this refocus aligns with Gamaredon’s long-standing […]
The post Gamaredon Unleashes Six New Malware Tools for Stealth, Persistence, and Lateral Movement appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
WireGuard, QUIC и Zero Trust в одном инструменте. Да, он с открытым кодом
Top FBI cyber official: Salt Typhoon ‘largely contained’ in telecom networks
Brett Leatherman told CyberScoop in an interview that while the group still poses a threat, the bureau is focused on resilience and victim support, and going on offense could be in the future.
The post Top FBI cyber official: Salt Typhoon ‘largely contained’ in telecom networks appeared first on CyberScoop.