Aggregator
Infostealers Tied to Stolen AI and Defense Credentials
9 months 3 weeks ago
Information-Stealing Malware Continues to Feed Markets for Stolen Credentials
Defense sector and military agency employees, and artificial intelligence service users, all show signs of having been infected by information-stealing malware, as the market for buying and selling stolen credentials continues to thrive, experts warn.
Defense sector and military agency employees, and artificial intelligence service users, all show signs of having been infected by information-stealing malware, as the market for buying and selling stolen credentials continues to thrive, experts warn.
Menlo Buys CDR Vendor Votiro to Protect Collaboration Tools
9 months 3 weeks ago
CDR, DLP Provider Will Help Safeguard Cloud-Based Applications, Collaboration Tools
Menlo Security bought a data and file security vendor led by a longtime IBM executive to secure cloud-based applications and collaboration tools. Votiro's CDR and DLP tools will neutralize threats in real time and facilitate AI-driven data protection without disrupting user workflows.
Menlo Security bought a data and file security vendor led by a longtime IBM executive to secure cloud-based applications and collaboration tools. Votiro's CDR and DLP tools will neutralize threats in real time and facilitate AI-driven data protection without disrupting user workflows.
Military Health Firm Pays $11.2M to Settle Cyber Fraud Case
9 months 3 weeks ago
DOJ Says Contractor Falsely Claimed to Meet Critical Cyber Requirements
A military health benefits administrator has agreed to pay $11.2 million to settle allegations that the company falsely certified compliance with cybersecurity requirements - including patch management - for three years in a contract with the U.S. Department of Defense.
A military health benefits administrator has agreed to pay $11.2 million to settle allegations that the company falsely certified compliance with cybersecurity requirements - including patch management - for three years in a contract with the U.S. Department of Defense.
South Korea Keeps DeepSeek AI Chatbot Off App Stores
9 months 3 weeks ago
Regulators Cite Privacy Concerns Over DeepSeek's Data Collection Practices
The Personal Information Protection Commission, South Korea's data protection regulator, has directed Chinese artificial intelligence company DeepSeek AI to withdraw its chatbot application from official app stores pending an inquiry into the chatbot's compliance with data protection rules.
The Personal Information Protection Commission, South Korea's data protection regulator, has directed Chinese artificial intelligence company DeepSeek AI to withdraw its chatbot application from official app stores pending an inquiry into the chatbot's compliance with data protection rules.
Insight Partners, VC Giant, Falls to Social Engineering
9 months 3 weeks ago
The startup incubator and PR firm with holdings in more than 70 cybersecurity firms has announced a data breach with as-yet-unknown effects.
Tara Seals, Managing Editor, News, Dark Reading
Russian Groups Target Signal Messenger in Spy Campaign
9 months 3 weeks ago
These sorts of attacks reveal growing adversary interest in secure messaging apps used by high-value targets for communication, Google says.
Jai Vijayan, Contributing Writer
网络钓鱼即服务平台 Darcula 现已支持自动生成针对任何品牌的钓鱼工具包
9 months 3 weeks ago
Darcula PhaaS 推出新版本,支持自动生成任何品牌的钓鱼工具包,克隆合法网站并窃取数据。Netcraft警告其易用性将大幅增加钓鱼攻击量,威胁全球网络安全!
Russia-linked APTs target Signal messenger
9 months 3 weeks ago
Russia-linked threat actors exploit Signal ‘s “linked devices” feature to hijack accounts, per Google Threat Intelligence Group. Google Threat Intelligence Group (GTIG) researchers warn of multiple Russia-linked threat actors targeting Signal Messenger accounts used by individuals of interest to Russian intelligence. The experts speculate that the tactics, techniques, and procedures used to target Signal will […]
Pierluigi Paganini
CVE-2024-52995 | Adobe Substance3D Sampler up to 4.5.1 heap-based overflow (apsb24-100 / Nessus ID 212762)
9 months 3 weeks ago
A vulnerability, which was classified as critical, was found in Adobe Substance3D Sampler up to 4.5.1. Affected is an unknown function. The manipulation leads to heap-based buffer overflow.
This vulnerability is traded as CVE-2024-52995. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-52996 | Adobe Substance3D Sampler up to 4.5.1 heap-based overflow (apsb24-100 / Nessus ID 212762)
9 months 3 weeks ago
A vulnerability has been found in Adobe Substance3D Sampler up to 4.5.1 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to heap-based buffer overflow.
This vulnerability is known as CVE-2024-52996. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-52997 | Adobe Photoshop Desktop up to 26.0 use after free (apsb24-101)
9 months 3 weeks ago
A vulnerability was found in Adobe Photoshop Desktop up to 26.0 and classified as critical. Affected by this issue is some unknown functionality. The manipulation leads to use after free.
This vulnerability is handled as CVE-2024-52997. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-49513 | Adobe PDFL Software Development Kit up to 21.0.0.5 out-of-bounds write (apsb24-98)
9 months 3 weeks ago
A vulnerability was found in Adobe PDFL Software Development Kit up to 21.0.0.5. It has been classified as critical. This affects an unknown part. The manipulation leads to out-of-bounds write.
This vulnerability is uniquely identified as CVE-2024-49513. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-53956 | Adobe Premiere Pro up to 24.6.3/25.0 heap-based overflow (apsb24-104)
9 months 3 weeks ago
A vulnerability was found in Adobe Premiere Pro up to 24.6.3/25.0. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to heap-based buffer overflow.
This vulnerability was named CVE-2024-53956. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-49543 | Adobe InDesign Desktop up to 18.5.4/19.5 stack-based overflow (apsb24-97)
9 months 3 weeks ago
A vulnerability classified as critical has been found in Adobe InDesign Desktop up to 18.5.4/19.5. Affected is an unknown function. The manipulation leads to stack-based buffer overflow.
This vulnerability is traded as CVE-2024-49543. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-53957 | Adobe Substance3D Painter up to 10.1.1 heap-based overflow (apsb24-105 / Nessus ID 213007)
9 months 3 weeks ago
A vulnerability was found in Adobe Substance3D Painter up to 10.1.1. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to heap-based buffer overflow.
The identification of this vulnerability is CVE-2024-53957. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CISA and FBI: Ghost ransomware breached orgs in 70 countries
9 months 3 weeks ago
CISA and the FBI said attackers deploying Ghost ransomware have breached victims from multiple industry sectors across over 70 countries, including critical infrastructure organizations. [...]
Sergiu Gatlan
CVE-2023-1086 | Preview Link Generator Plugin up to 1.0.3 on WordPress Plugin Activation cross-site request forgery
9 months 3 weeks ago
A vulnerability was found in Preview Link Generator Plugin up to 1.0.3 on WordPress and classified as problematic. Affected by this issue is some unknown functionality of the component Plugin Activation Handler. The manipulation leads to cross-site request forgery.
This vulnerability is handled as CVE-2023-1086. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2023-0660 | Smart Slider Plugin up to 3.5.1.13 on WordPress cross site scripting
9 months 3 weeks ago
A vulnerability classified as problematic was found in Smart Slider Plugin up to 3.5.1.13 on WordPress. This vulnerability affects unknown code. The manipulation leads to cross site scripting.
This vulnerability was named CVE-2023-0660. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2023-0501 | Insurance Service Plugin up to 2.1.3 on WordPress Activation cross-site request forgery
9 months 3 weeks ago
A vulnerability was found in Insurance Service Plugin up to 2.1.3 on WordPress. It has been classified as problematic. This affects an unknown part of the component Activation Handler. The manipulation leads to cross-site request forgery.
This vulnerability is uniquely identified as CVE-2023-0501. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com