Aggregator
Buterat Backdoor Attacking Enterprises to Establish Persistence and Control Endpoints
A sophisticated backdoor malware known as Backdoor.WIN32.Buterat has emerged as a significant threat to enterprise networks, demonstrating advanced persistence techniques and stealth capabilities that enable attackers to maintain long-term unauthorized access to compromised systems. The malware has been identified targeting government and corporate environments through carefully orchestrated phishing campaigns, malicious email attachments, and trojanized software […]
The post Buterat Backdoor Attacking Enterprises to Establish Persistence and Control Endpoints appeared first on Cyber Security News.
Учёные год молчали о находке на Марсе — теперь признались: возможно, это жизнь
What is Customer Identity and Access Management?
Explore Customer Identity and Access Management (CIAM): its benefits, components, and how it differs from IAM. Learn to implement CIAM effectively for enhanced user experience and security.
The post What is Customer Identity and Access Management? appeared first on Security Boulevard.
CVE-2025-55234
CVE-2025-57819
CVE-2022-25147 | Oracle Communications Diameter Signaling Router 9.0.0.0 Platform denial of service (Nessus ID 239743 / WID-SEC-2023-0245)
CVE-2022-25147 | Oracle Financial Services Behavior Detection Platform 8.0.8.1/8.1.1.1/8.1.2.5/8.1.2.6 Application integer overflow (Nessus ID 239743 / WID-SEC-2023-0245)
CVE-2022-25147 | Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition Platform integer overflow (Nessus ID 239743 / WID-SEC-2023-0245)
CVE-2022-25147 | Apache Portable Runtime Utility up to 1.6.1 apr_base64 integer overflow (Nessus ID 239743 / WID-SEC-2023-0245)
CVE-2022-25147 | Oracle Communications Diameter Signaling Router 8.6.0.0 Virtual Network Function Manager integer overflow (Nessus ID 239743 / WID-SEC-2023-0245)
CVE-2025-39791 | Linux Kernel up to 6.12.43/6.16.3 blk_queue_enter deadlock (EUVD-2025-28922 / WID-SEC-2025-2040)
CVE-2025-40300 | Linux Kernel up to 6.16.6 prctl information disclosure (EUVD-2025-28976 / Nessus ID 264594)
CVE-2025-39790 | Linux Kernel up to 5.15.189/6.1.148/6.6.102/6.12.43/6.16.3 xfer_cb double free (EUVD-2025-28923 / WID-SEC-2025-2040)
CVE-2022-24963 | Apache Portable Runtime 1.7.0 apr_encode integer overflow (WID-SEC-2023-0245)
CVE-2025-39788 | Linux Kernel up to 6.16.3 ufs-exynos.c out-of-bounds (WID-SEC-2025-2040)
Дело не раскрыто, Шерлок. Полицейский ИИ за 3 года смог поймать только одного преступника
New Malware Attack Leverages SVGs, Email Attachments to Deliver XWorm and Remcos RAT
Cybersecurity researchers have uncovered a sophisticated malware campaign that exploits SVG (Scalable Vector Graphics) files and email attachments to distribute dangerous Remote Access Trojans, specifically XWorm and Remcos RAT. This emerging threat represents a significant evolution in attack methodologies, as threat actors increasingly turn to non-traditional file formats to bypass conventional security defenses. The campaign […]
The post New Malware Attack Leverages SVGs, Email Attachments to Deliver XWorm and Remcos RAT appeared first on Cyber Security News.
What Are The Takeaways From The Scattered LAPSUS $Hunters Statement?
The well-known group of cybercriminals called Scattered Lapsus$ Hunters released a surprising farewell statement on BreachForums. This manifesto, a mix of confession and strategic deception, offers vital insights into the changing landscape of modern cybercrime and the increasing pressure from global law enforcement agencies. The statement reveals sophisticated operational security practices that extend far beyond […]
The post What Are The Takeaways From The Scattered LAPSUS $Hunters Statement? appeared first on Cyber Security News.