Aggregator
SecWiki News 2025-12-18 Review
"Алло, матка? Это эмбрион. Я свой, не убивайте" — беременность начинается с молекулярных переговоров, а не вторжения
Schietverbod 120mm mortieren opgeheven
AI聊天工具正悄然影响青少年情感与社会发展
Патча нет, но паниковать рано: Как защитить свой сайт на Bitrix прямо сейчас
Crypto theft in 2025: North Korean hackers continue to dominate
When they strike cryptocurrency-related targets, North Korean hacking groups are increasingly aiming for large services where a single breach can move serious money, a new Chainalysis report on crypto theft in 2025 revealed. “North Korean hackers stole $2.02 billion in cryptocurrency in 2025, a 51% year-over-year increase, pushing their all-time total to $6.75 billion despite fewer attacks,” the company says. How are they achieveing this? For years, a big part of their playbook involved placing … More →
The post Crypto theft in 2025: North Korean hackers continue to dominate appeared first on Help Net Security.
NIS2 compliance: How to get passwords and MFA right
Google выкатила сверхбыструю Gemini 3 Flash, которая дышит в спину GPT-5.2
【喜报】《情报杂志》再次入围 “最具国际影响力学术期刊”,进入全国社科期刊TOP2%
【情报】从美国国会和国务院资金预算分析美国对外援助项目变化趋势
HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution
CISA Adds ASUS Embedded Malicious Code Vulnerability to KEV List Following Active Exploitation
CISA has added a new ASUS vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, signaling urgent risk for affected users and organizations. The flaw, tracked as CVE-2025-59374, affects ASUS Live Update, a utility commonly used to deliver firmware and software updates to ASUS devices. According to the advisory, specific ASUS Live Update clients were distributed with embedded malicious […]
The post CISA Adds ASUS Embedded Malicious Code Vulnerability to KEV List Following Active Exploitation appeared first on Cyber Security News.
奥斯卡奖直播从 2029 年起从 ABC 转到 YouTube
5 лет одиночества. 40 км по марсианскому аду. Внеземная жизнь найдена. Perseverance не остановится до 2031
HPE OneView Software Vulnerability Let Attackers Execute Remote Code
A critical security alert warns customers about a severe vulnerability in HPE OneView Software that could allow remote attackers to execute arbitrary code without authentication. The flaw, tracked as CVE-2025-37164, carries a CVSS severity score of 10.0, indicating maximum critical risk. Attribute Details CVE ID CVE-2025-37164 Product HPE OneView Software Vulnerability Type Remote Code Execution […]
The post HPE OneView Software Vulnerability Let Attackers Execute Remote Code appeared first on Cyber Security News.
Apiiro unveils AI SAST built on deep code analysis to eliminate false positives
Apiiro introduced Apiiro AI SAST, a new approach to static application security testing (SAST) that automates code risk detection, validation and fixes with the precision and cognitive process of an expert application security engineer. Grounded in Apiiro’s patented Deep Code Analysis (DCA), Apiiro AI-SAST combines call flow, data flow and reachability analysis with AI reasoning to eliminate false positives, validate exploitable risks, and fix true business risks. AI coding assistants have increased code delivery by … More →
The post Apiiro unveils AI SAST built on deep code analysis to eliminate false positives appeared first on Help Net Security.
Cisco Unified Contact Center Express Vulnerabilities Enables Remote Code Execution Attacks
A critical security advisory addressing multiple severe vulnerabilities in Cisco Unified Contact Center Express (Unified CCX). That could allow unauthenticated remote attackers to execute arbitrary commands and compromise affected systems. The vulnerabilities were disclosed on November 5, 2025, with the advisory updated on November 13, 2025. Two distinct vulnerabilities have been identified in the Java […]
The post Cisco Unified Contact Center Express Vulnerabilities Enables Remote Code Execution Attacks appeared first on Cyber Security News.
CVE-2025-14889 | Campcodes Advanced Voting Management System 1.0 Password /admin/voters_edit.php ID improper authorization
Microsoft Confirms Recent Windows 11 24H2/25H2 and Server 2025 Update Breaks RemoteApp Connections
Microsoft has officially acknowledged a disruptive bug in its latest Windows updates, confirming that the November 2025 non-security preview update KB5070311 (OS builds 26200.7309 and 26100.7309) and subsequent patches are causing RemoteApp connection failures in Azure Virtual Desktop (AVD) environments. The issue primarily affects enterprise users running Windows 11 versions 24H2 and 25H2, as well […]
The post Microsoft Confirms Recent Windows 11 24H2/25H2 and Server 2025 Update Breaks RemoteApp Connections appeared first on Cyber Security News.