Aggregator
CVE-2025-0881 | Codezips Gym Management System 1.0 saveroutine.php rname sql injection
CVE-2024-50330 | Ivanti Endpoint Manager up to 2022 SU5/2024 sql injection (Nessus ID 211458)
Blue Shield Leaked Health Info of 4.7M patients with Google Ads
Blue Shield of California has disclosed a significant data breach affecting 4.7 million members, representing the majority of its nearly 6 million customers. The health insurance provider revealed that protected health information (PHI) was inadvertently shared with Google’s advertising platforms over a nearly three-year period due to a misconfiguration of Google Analytics on the company’s […]
The post Blue Shield Leaked Health Info of 4.7M patients with Google Ads appeared first on Cyber Security News.
SonicWall SSLVPN Flaw Allows Hackers to Crash Firewalls Remotely
SonicWall has issued an urgent advisory (SNWLID-2025-0009) warning of a high-severity vulnerability in its SSLVPN Virtual Office interface that enables unauthenticated attackers to remotely crash firewalls, causing widespread network disruptions. Tracked as CVE-2025-32818, this flaw carries a CVSS v3 score of 7.5 and affects dozens of firewall models across its Gen7 and TZ80 product lines. The […]
The post SonicWall SSLVPN Flaw Allows Hackers to Crash Firewalls Remotely appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Настройки iPhone для параноиков: как добиться максимальной защиты личных данных
Exposed and unaware: The state of enterprise security in 2025
The Edgescan 2025 Vulnerability Statistics Report offers a data-rich snapshot of the global cybersecurity landscape, drawing from thousands of assessments and penetration tests conducted in 2024. Now in its 10th year, the report analyzes full-stack security trends across industries, highlighting common vulnerabilities, patching delays, and risk hotspots. With insights into exploit availability, attack surface exposure, and remediation timelines, it equips organizations with the data they need to make smarter, risk-based decisions. The report highlights a … More →
The post Exposed and unaware: The state of enterprise security in 2025 appeared first on Help Net Security.
Google 强迫部分远程工作员工回办公室工作否则面临解雇
DslogdRAT Malware Installed in Ivanti Connect Secure
Microsoft to Offer Rewards Up to $30,000 for AI Vulnerabilities
Microsoft has launched an expanded bug bounty program offering rewards of up to $30,000 for researchers who identify critical vulnerabilities in AI systems within its Dynamics 365 and Power Platform products. The initiative, announced by Microsoft Security Response, aims to strengthen security in enterprise AI by incentivizing ethical hackers to uncover potential weaknesses before malicious […]
The post Microsoft to Offer Rewards Up to $30,000 for AI Vulnerabilities appeared first on Cyber Security News.
Hackers Use 1000+ IP Addresses to Target Ivanti VPN Vulnerabilities
A sweeping wave of suspicious online activity is putting organizations on alert as hackers ramp up their efforts to probe vulnerabilities in Ivanti Connect Secure (ICS) and Ivanti Pulse Secure (IPS) VPN systems. Cybersecurity firm GreyNoise has identified a dramatic nine-fold increase in suspicious scanning activity, suggesting coordinated reconnaissance that could foreshadow future exploitation. According […]
The post Hackers Use 1000+ IP Addresses to Target Ivanti VPN Vulnerabilities appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
常安论坛2025年大会日程全揭晓(附特邀嘉宾名单)
常安论坛2025年大会日程全揭晓(附特邀嘉宾名单)
Why Container Security Experts Are in Such High Demand
Container security experts skilled in AI-driven defense tools are becoming critical as organizations rely more on containerized applications. These experts must contend with ephemeral workloads, secure CI/CD pipelines and implement real-time anomaly detection to protect cloud-native environments.
Meta Fined 200 Million Euros for its 'Pay or Consent' Model
European regulators said Facebook conducted an end run around privacy regulations by requiring users to pay a monthly subscription fee or else accept that their personal data would be fed to advertisers. The European Commission fined the social media giant 200 million euros.
Kelly Benefits Notifying Nearly 264,000 of Data Theft Hack
Kelly Benefits is notifying nine large clients and nearly 264,000 individuals that their sensitive personal information was potentially compromised in a December data theft incident. The tally of affected people has climbed eight-fold since the company’s first estimate earlier this month.
Health System Pays Feds $600K to Settle HIPAA Breach Case
A regional healthcare network with three California hospitals serving Los Angeles and Orange Counties has agreed to pay federal regulators $600,000 and implement a corrective action plan to resolve potential HIPAA violations identified during an investigation into a 2019 phishing breach.
Chainguard Raises $356M to Protect Open-Source Supply Chain
Chainguard’s $356 million Series D haul will help it push beyond securing containers to protecting virtual machines and language libraries. CEO Dan Lorenc says customers want security that scales with open-source adoption, especially amid rising software supply chain threats.