Aggregator
CVE-2024-9313 | Canonical Authd up to 0.3.4 Broker improper authentication (GHSA-x5q3-c8rm-w787)
CVE-2024-47561 | Apache Avro Java SDK up to 1.11.3 Schema Parser deserialization
CVE-2024-47554 | Apache Commons IO up to 2.13.x org.apache.commons.io.input.XmlStreamReader resource consumption
UniShadowTrade: глобальная афера оставила пользователей без сбережений
Солнце шалит: новый взрыв грозит нарушить работу технологий на Земле 3-5 октября
.NET 一款体积极小用于规避WAF的Shell
.NET 一款通过管道模拟传递哈希的工具
.NET 一款提权工具:Sharp4PetitPotato
.NET 回顾 | 一款反序列化漏洞的白名单工具
Фото-революция от Microsoft: Paint и Photos с ИИ-функциями
Northern Ireland Police to Pay £750,000 Fine Following Data Breach
The Police Service of Northern Ireland (PSNI) has been ordered to pay a £750,000 fine following a significant data breach last year. The breach involved the accidental release of the personal details of 9,400 officers and staff. Despite representations to the Information Commissioner’s Office (ICO) to reduce the penalty, the fine remains unchanged. Details of […]
The post Northern Ireland Police to Pay £750,000 Fine Following Data Breach appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CISA Releases Three Industrial Control Systems Advisories
CISA released three Industrial Control Systems (ICS) advisories on October 3, 2024. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-24-277-01 TEM Opera Plus FM Family Transmitter
- ICSA-24-277-02 Subnet Solutions Inc. PowerSYSTEM Center
- ICSA-24-277-03 Delta Electronics DIAEnergie
CISA encourages users and administrators to review newly released ICS advisories for technical details and mitigations.
CISA Adds One Known Exploited Vulnerability to Catalog
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2024-45519 Synacor Zimbra Collaboration Command Execution Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
Cybersecurity Spending on the Rise, But Security Leaders Still Feel Vulnerable
CeranaKeeper: как китайские киберакулы опустошают сети Юго-Восточной Азии
Патч или крах: эксплуатация уязвимости Zimbra уже началась
Legit Posture Score empowers security teams to measure and manage their AppSec posture
Legit Security launched its new “Legit Posture Score,” delivering a dynamic, comprehensive, and fully transparent ASPM rating system. Now security teams can proactively measure and manage their AppSec posture instantly with a holistic score that eliminates security scanning siloes and continuously assesses all associated risks, policies, and controls across today’s sprawling software development lifecycle (SDLC). Security leaders today struggle simply to see, let alone act or improve on, their application security postures. They’re left with … More →
The post Legit Posture Score empowers security teams to measure and manage their AppSec posture appeared first on Help Net Security.