Aggregator
CVE-2022-48285 | Oracle Financial Services Model Management and Governance Installer path traversal (EUVD-2023-0314 / XFDB-244499)
CVE-2022-48285 | Oracle Financial Services Behavior Detection Platform 8.0.8.1 User Interface path traversal (EUVD-2023-0314 / XFDB-244499)
Penetration Testing in SDLC
北京交通大学 | 为隐私泄露装上计量器:联邦学习中数据重构攻击风险的量化评估与防御
Logic Attacks: Abusing The System
Release Notes: Detonation Actions, Enhanced QR Extraction, and 1,400+ New Detection Rules
We’ve packed June with updates designed to make your day-to-day analysis faster, clearer, and easier than before. Whether you’re just getting started or deep into reverse engineering every day, these improvements are here to save you time and help you catch more threats. In this update: Scroll down to see what’s new and how these […]
The post Release Notes: Detonation Actions, Enhanced QR Extraction, and 1,400+ New Detection Rules appeared first on ANY.RUN's Cybersecurity Blog.
CISA Warns of TeleMessage TM SGNL Vulnerabilities Exploited in Attacks
CISA has issued an urgent warning regarding two critical vulnerabilities in TeleMessage TM SGNL that threat actors are currently exploiting in active attack campaigns. The vulnerabilities, tracked as CVE-2025-48927 and CVE-2025-48928, pose significant security risks to organizations utilizing this communication platform, with CISA adding both flaws to its Known Exploited Vulnerabilities (KEV) catalog on July […]
The post CISA Warns of TeleMessage TM SGNL Vulnerabilities Exploited in Attacks appeared first on Cyber Security News.
西北工业大学成功试飞飞天二号高超音速飞行器
CVE-2025-48935 | deno up to 2.2.4 authorization (EUVD-2025-16915)
Пока вы спали, Google шпионил за вашим Android — и теперь заплатит $314 млн
Microsoft Authenticator to Discontinue Password Support and Cease Operations by August 2025
Microsoft has announced significant modifications to its popular Authenticator application, with critical features being discontinued in the coming months. Starting July 2025, the autofill functionality within Microsoft Authenticator will cease operations, followed by the complete removal of password accessibility features in August 2025. Key Takeaways1. Automatic credential filling feature will stop working starting July 2025.2. […]
The post Microsoft Authenticator to Discontinue Password Support and Cease Operations by August 2025 appeared first on Cyber Security News.
DCRAT Attack Windows to Remotely Control, Keylogging, Screen Capture and Steal Personal Files
A sophisticated Remote Access Trojan (RAT) campaign targeting Colombian organizations has emerged, employing advanced evasion techniques to establish persistent remote control over Windows systems. The malware, identified as DCRAT, represents a significant escalation in cyber threats against Latin American entities, utilizing government impersonation tactics to deceive victims into executing malicious payloads. The attack campaign leverages […]
The post DCRAT Attack Windows to Remotely Control, Keylogging, Screen Capture and Steal Personal Files appeared first on Cyber Security News.
New macOS Malware Uses Process Injection and Remote Access to Steal Keychain Credentials
A sophisticated campaign by North Korean (DPRK)-aligned threat actors targeting Web3 and cryptocurrency businesses has been uncovered, showcasing an alarming evolution in macOS malware tactics. According to detailed analysis by SentinelLABS, alongside corroborating reports from Huntabil.IT and Huntress, the attackers deploy a multi-stage attack chain featuring Nim-compiled binaries, process injection techniques, and encrypted remote communications. […]
The post New macOS Malware Uses Process Injection and Remote Access to Steal Keychain Credentials appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Dozens of fake wallet add-ons flood Firefox store to drain crypto
0.0.0.0 Day возвращается: как старый баг ломает защиту новейшего искусственного интеллекта
U.S. Sanctions Russia’s Aeza Group for aiding crooks with bulletproof hosting
Microsoft Intune Admins Beware! Your Security Baseline Policy Tweaks are not Saved During Updates
Microsoft Intune administrators are facing a critical issue where their carefully configured security baseline policy customizations are being lost during version updates, potentially leaving enterprise environments vulnerable to security gaps. The Intune Support Team officially acknowledged this known issue on July 1, 2025, affecting organizations that have implemented custom security configurations differing from Microsoft’s recommended […]
The post Microsoft Intune Admins Beware! Your Security Baseline Policy Tweaks are not Saved During Updates appeared first on Cyber Security News.