Aggregator
思杰修复 NetScaler ADC 和 Gateway 中的严重漏洞
CVE-2025-36537 | TeamViewer Full Client/Host MSI Rollback permission (TV-2025-1002 / EUVD-2025-19030)
CVE-2025-49797 | Brother Industries/Toshiba Tec Driver Installer on Windows file access (EUVD-2025-19089)
Beware the Hidden Risk in Your Entra Environment
CVE-2024-57077 | utils-extend up to 1.0.8 lib.extend prototype pollution (EUVD-2024-53520)
CVE-2024-57080 | vxe-table 4.8.10 lib.install prototype pollution (EUVD-2024-53523)
CVE-2024-57081 | underscore-contrib 0.3.0 lib.fromQuery prototype pollution (EUVD-2024-53524)
CVE-2024-57082 | rpldy uploader 1.8.1 lib.createUploader prototype pollution (EUVD-2024-53525)
CVE-2024-57078 | cli-util 1.1.27 lib.merge prototype pollution (EUVD-2024-53521)
CVE-2024-57084 | dot-properties 1.0.1 lib.parse prototype pollution (EUVD-2024-53526)
How to Tame Your Multi-Cloud Attack Surface with Pentesting
Let’s face it most organizations aren’t using just one cloud provider anymore. Maybe your dev team loves AWS. Your analytics team prefers GCP. And someone else decided Azure was better...
The post How to Tame Your Multi-Cloud Attack Surface with Pentesting appeared first on Strobes Security.
The post How to Tame Your Multi-Cloud Attack Surface with Pentesting appeared first on Security Boulevard.
CVE-2005-4823 | HP HTTP Server up to 5.0 memory corruption (Nessus ID 17997 / ID 86772)
CVE-2005-4805 | Sun Java System Application Server 7.x JSP Source Code information disclosure (ID 86721 / SBV-12987)
CVE-2005-4799 | YaPIG 0.92b/0.93u/0.94u/0.95/0.95b view.php cross site scripting (Nessus ID 19515 / ID 12200)
CVE-2005-4838 | Apache Jakarta Tomcat up to 5.5.6 Messenger functions.jsp cross site scripting (Nessus ID 43840 / ID 86780)
CVE-2006-0001 | Microsoft Publisher 2000/2002/2003 PUB File memory corruption (MS06-054 / VU#406236)
APT Attackers Leverage Microsoft ClickOnce to Run Malware as Trusted Applications
The Trellix Advanced Research Center has exposed a highly sophisticated Advanced Persistent Threat (APT) malware campaign dubbed “OneClik,” specifically targeting the energy, oil, and gas sectors. This operation, which exhibits traits potentially linked to Chinese-affiliated threat actors, employs phishing attacks and exploits Microsoft ClickOnce a .NET deployment technology meant for self-updating applications to execute malicious […]
The post APT Attackers Leverage Microsoft ClickOnce to Run Malware as Trusted Applications appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.