Aggregator
招聘|小米招聘安全合规工程师
招聘|小米招聘安全合规工程师
招聘|小米招聘安全合规工程师
招聘|小米招聘安全合规工程师
招聘|小米招聘安全合规工程师
Microsoft Finally Patches 2-Year-Old Windows Kernel Security Flaw
Microsoft has released a critical patch for a 2-year-old Windows kernel security vulnerability. This vulnerability, identified as CVE-2025-24983, allows attackers to exploit a weakness in the Windows Win32 Kernel Subsystem, leading to an elevation of privilege. The patch comes after extensive research by security experts, who first detected the exploit in the wild in March […]
The post Microsoft Finally Patches 2-Year-Old Windows Kernel Security Flaw appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Why Critical MongoDB Library Flaws Won't See Mass Exploitation
GitHub Uncovers New ruby-saml Vulnerabilities Allowing Account Takeover Attacks
诚邀渠道合作伙伴共启新征程
Rust后门样本加载与传播方式演变过程分析
Thinking about the security of AI systems
Nieuwe regeling stimuleert praktijkgericht defensieonderzoek
There's a hole in my bucket
The problems with patching
CISA Adds Two Known Exploited Vulnerabilities to Catalog
CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2025-24201 Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability
- CVE-2025-21590 Juniper Junos OS Improper Isolation or Compartmentalization Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
CISA Releases Thirteen Industrial Control Systems Advisories
CISA released thirteen Industrial Control Systems (ICS) advisories on March 13, 2025. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-25-072-01 Siemens Teamcenter Visualization and Tecnomatrix Plant Simulation
- ICSA-25-072-02 Siemens SINEMA Remote Connect Server
- ICSA-25-072-03 Siemens SIMATIC S7-1500 TM MFP
- ICSA-25-072-04 Siemens SiPass integrated AC5102/ACC-G2 and ACC-AP
- ICSA-25-072-05 Siemens SINAMICS S200
- ICSA-25-072-06 Siemens SCALANCE LPE9403
- ICSA-25-072-07 Siemens SCALANCE M-800 and SC-600 Families
- ICSA-25-072-08 Siemens Tecnomatix Plant Simulation
- ICSA-25-072-09 Siemens OPC UA
- ICSA-25-072-10 Siemens SINEMA Remote Connect Client
- ICSA-25-072-11 Siemens SIMATIC IPC Family, ITP1000, and Field PGs
- ICSA-25-072-12 Sungrow iSolarCloud Android App and WiNet Firmware
- ICSMA-25-072-01 Philips Intellispace Cardiovascular (ISCV)
CISA encourages users and administrators to review newly released ICS advisories for technical details and mitigations.