Aggregator
Nieuwe regeling stimuleert praktijkgericht defensieonderzoek
The problems with patching
CISA Adds Two Known Exploited Vulnerabilities to Catalog
CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2025-24201 Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability
- CVE-2025-21590 Juniper Junos OS Improper Isolation or Compartmentalization Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
CISA Releases Thirteen Industrial Control Systems Advisories
CISA released thirteen Industrial Control Systems (ICS) advisories on March 13, 2025. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-25-072-01 Siemens Teamcenter Visualization and Tecnomatrix Plant Simulation
- ICSA-25-072-02 Siemens SINEMA Remote Connect Server
- ICSA-25-072-03 Siemens SIMATIC S7-1500 TM MFP
- ICSA-25-072-04 Siemens SiPass integrated AC5102/ACC-G2 and ACC-AP
- ICSA-25-072-05 Siemens SINAMICS S200
- ICSA-25-072-06 Siemens SCALANCE LPE9403
- ICSA-25-072-07 Siemens SCALANCE M-800 and SC-600 Families
- ICSA-25-072-08 Siemens Tecnomatix Plant Simulation
- ICSA-25-072-09 Siemens OPC UA
- ICSA-25-072-10 Siemens SINEMA Remote Connect Client
- ICSA-25-072-11 Siemens SIMATIC IPC Family, ITP1000, and Field PGs
- ICSA-25-072-12 Sungrow iSolarCloud Android App and WiNet Firmware
- ICSMA-25-072-01 Philips Intellispace Cardiovascular (ISCV)
CISA encourages users and administrators to review newly released ICS advisories for technical details and mitigations.
NIST Researchers Develop Material for Measuring Arsenic in Shellfish
Tech Complexity Puts UK Cybersecurity at Risk
The strength of the ICS COI is the team
The security benefits of modern collaboration in the cloud
The problems with forcing regular password expiry
The logic behind three random words
Hackers Exploiting JSPSpy To Manage Malicious Webshell Networks
Cybersecurity researchers have recently identified a cluster of JSPSpy web shell servers featuring an unexpected addition, Filebroser, a rebranded version of the open-source File Browser file management tool. This discovery sheds light on how attackers continue to leverage web shells for persistent access and post-compromise operations while blending into legitimate infrastructure. JSPSpy With Webshell Infrastructure […]
The post Hackers Exploiting JSPSpy To Manage Malicious Webshell Networks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CVE-2025-29997 | Rising Technosoft CAP Back Office Application up to 2.0.3 API Endpoint authorization (CIVN-2025-0048)
CVE-2025-29995 | Rising Technosoft CAP Back Office Application up to 2.0.3 API Endpoint password recovery (CIVN-2025-0048)
CVE-2025-29994 | Rising Technosoft CAP Back Office Application up to 2.0.3 API Endpoint weak authentication (CIVN-2025-0048)
CVE-2025-29996 | Rising Technosoft CAP Back Office Application up to 2.0.3 API Request authentication bypass (CIVN-2025-0048)
CVE-2025-29998 | Rising Technosoft CAP Back Office Application up to 2.0.3 API Endpoint improper control of interaction frequency (CIVN-2025-0048)
North Korean Hackers Use Google Play Malware to Steal SMS, Calls & Screenshots
Cybersecurity researchers at Lookout Threat Lab have uncovered a sophisticated Android surveillance tool dubbed “KoSpy,” which appears to be the work of North Korean state-sponsored hackers. This newly discovered spyware has been active since March 2022, with the most recent samples detected in March 2024, indicating a long-running and persistent cyber espionage campaign. The malicious […]
The post North Korean Hackers Use Google Play Malware to Steal SMS, Calls & Screenshots appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.