Aggregator
CVE-2024-38371 | goauthentik prior 2024.2.4/2024.4.3/2024.6.0 access control (GHSA-jq3m-37m7-gp45)
CVE-2025-9088 | Tenda AC20 16.03.08.12 formSetVirtualSer save_virtualser_data list stack-based overflow
CVE-2025-55587 | TOTOLINK A3002R 4.0.0-B20230531.1404 /boafrm/formMapDelDevice Hostname buffer overflow
CVE-2025-55588 | TOTOLINK A3002R 4.0.0-B20230531.1404 /boafrm/formPortFw fw_ip buffer overflow
CVE-2025-55589 | TOTOLINK A3002R 4.0.0-B20230531.1404 /boafrm/formMapDelDevice clientoff os command injection
CVE-2025-55590 | TOTOLINK A3002R 4.0.0-B20230531.1404 bupload.html command injection
CVE-2025-55591 | TOTOLINK A3002R 4.0.0-B20230531.1404 formMapDel devicemac command injection
CVE-2025-9087 | Tenda AC20 16.03.08.12 SetNetControlList Endpoint set_qosMib_list stack-based overflow (EUVD-2025-25102)
CVE-2025-9089 | Tenda AC20 16.03.08.12 /goform/SetIpMacBind sub_48E628 list stack-based overflow (EUVD-2025-25103)
CVE-2025-9090 | Tenda AC20 16.03.08.12 Telnet Service /goform/telnet websFormDefine command injection (EDB-52418)
CVE-2025-9091 | Tenda AC20 16.03.08.12 /etc_ro/shadow hard-coded credentials (EUVD-2025-25104)
Вирусы стали умнее: они больше не ломают, а подглядывают
Google AI 每次查询的耗电量中位数是 0.24 瓦时
智商游戏
Aikido Security Buys AI Code Startup Trag to Outpace Rivals
Aikido Security acquired Trag, an AI-native code review startup, to bring repository-wide review capabilities to its platform. The acquisition accelerates delivery of new features, such as logic risk detection and English-language rule writing, aimed at beating legacy rivals.
Russian Hackers Hitting Critical Infrastructure, FBI Warns
Russian intelligence hackers are using obsolete and unpatched equipment made by networking mainstay Cisco Systems to further stealthy and ongoing cyberespionage operations, the U.S. federal government warned Wednesday. Hackers exploit a vulnerability in the Smart Install feature of Cisco devices.
Think before you Click(Fix): Analyzing the ClickFix social engineering technique
The ClickFix social engineering technique has been growing in popularity, with campaigns targeting thousands of enterprise and end-user devices daily. This technique exploits users’ tendency to resolve technical issues by tricking them into running malicious commands. These commands, in turn, deliver payloads that ultimately lead to information theft and exfiltration.
The post Think before you Click(Fix): Analyzing the ClickFix social engineering technique appeared first on Microsoft Security Blog.
Think before you Click(Fix): Analyzing the ClickFix social engineering technique
The ClickFix social engineering technique has been growing in popularity, with campaigns targeting thousands of enterprise and end-user devices daily. This technique exploits users’ tendency to resolve technical issues by tricking them into running malicious commands. These commands, in turn, deliver payloads that ultimately lead to information theft and exfiltration.
The post Think before you Click(Fix): Analyzing the ClickFix social engineering technique appeared first on Microsoft Security Blog.