Aggregator
CVE-2010-3342 | Microsoft Internet Explorer 6/7/8 information disclosure (MS10-090 / EDB-15421)
CVE-2012-1517 | VMware ESXi/ESX 4.1 function pointers memory corruption (VMSA-2012-0009 / Nessus ID 59091)
CVE-2009-4510 | Vsecurity TANDBERG Video Communication Server prior X1.0.0 SSH Service cryptographic issues (Nessus ID 45545 / SBV-25435)
CVE-2010-1735 | Microsoft Windows PostMessage input validation (SBV-26583 / BID-39630)
CVE-2024-4386 | Gallery Block Plugin up to 5.1.3 on WordPress cross site scripting
CVE-2016-7391 | NVIDIA Graphics Driver up to 341/369.58/375.62 on Quadro/NVS/GeForce Kernel Mode Layer nvlddmkm.sys DxgDdiEscape Kernel Memory access control (EDB-40661 / Nessus ID 94576)
Critical PHP Vulnerability Let Hackers Bypass the Validation To Load Malicious Content
A critical vulnerability in PHP’s libxml streams has been identified, potentially impacting web applications that rely on the DOM or SimpleXML extensions for HTTP requests. The flaw, tracked as CVE-2025-1219, involves the incorrect handling of the content-type header when a redirected resource is requested, leading to security risks such as document misinterpretation and validation bypass. […]
The post Critical PHP Vulnerability Let Hackers Bypass the Validation To Load Malicious Content appeared first on Cyber Security News.
CVE-2009-2430 | Sun OpenSolaris up to Snv 28 Local Privilege Escalation (Nessus ID 13419 / ID 116497)
CVE-2009-2935 | Google Chrome up to 2.0.172.32 access control (Nessus ID 40778 / ID 116582)
Lazarus Group"虚假面试"行动:针对Windows与macOS用户的加密货币求职陷阱
CVE-2009-2438 | ClanSphere 2009.0/2009.0.2 Search Module index.php text cross site scripting (EDB-33068 / ID 12292)
CVE-2009-2484 | VideoLAN VLC Media Player 0.9.9 SMB Input Module memory corruption (EDB-9029 / Nessus ID 800663)
CVE-2009-2485 | Tingan HT-MP3Player 1.0 memory corruption (EDB-9034 / ID 121510)
62.8 万的仰望 U7,用航母同款技术捅破 BBA「护城河」
62.8 万的仰望 U7,用航母同款技术捅破 BBA「护城河」
62.8 万的仰望 U7,用航母同款技术捅破 BBA「护城河」
GenAI turning employees into unintentional insider threats
The amount of data being shared by businesses with GenAI apps has exploded, increasing 30x in one year, according to Netskope. The average organization now shares more than 7.7GB of data with AI tools per month, a massive jump from just 250MB a year ago. This includes sensitive data such as source code, regulated data, passwords and keys, and intellectual property, significantly increasing the risk of costly breaches, compliance violations, and intellectual property theft. 75% … More →
The post GenAI turning employees into unintentional insider threats appeared first on Help Net Security.
Understanding Privacy Changes: eBay’s AI Policy and The Future of Data Privacy
In this episode, host Tom Eston discusses recent privacy changes on eBay related to AI training and the implications for user data. He highlights the hidden opt-out feature for AI data usage and questions the transparency of such policies, especially in regions without strict privacy laws like the United States. The host also explores how […]
The post Understanding Privacy Changes: eBay’s AI Policy and The Future of Data Privacy appeared first on Shared Security Podcast.
The post Understanding Privacy Changes: eBay’s AI Policy and The Future of Data Privacy appeared first on Security Boulevard.