Aggregator
CVE-2006-3890 | WinZip 7.0/8.0/8.1/9.0/10.0 FileView ActiveX Control stack-based overflow (VU#225217 / EDB-2785)
CVE-2006-3869 | Microsoft Internet Explorer up to 6 on Win 2000 HTTP 1.1 Compression heap-based overflow (VU#821156 / ID 100037)
CVE-2006-3864 | Microsoft Office 2000/2003/2004/Xp Value Read code injection (MS06-062 / VU#176556)
AI Privacy Policies: Unveiling the Secrets Behind ChatGPT, Gemini, and Claude
AI Privacy Policies: Unveiling the Secrets Behind ChatGPT, Gemini, and Claude
Do you ever read the privacy policy of your favorite AI tools like ChatGPT, Gemini, or Claude? In this episode, Scott Wright and Tom Eston discuss the critical aspects of these policies, comparing how each AI engine handles your personal data. They explore the implications of data usage, security, and privacy in AI, with insights […]
The post AI Privacy Policies: Unveiling the Secrets Behind ChatGPT, Gemini, and Claude appeared first on Shared Security Podcast.
The post AI Privacy Policies: Unveiling the Secrets Behind ChatGPT, Gemini, and Claude appeared first on Security Boulevard.
GitHub CISO on security strategy and collaborating with the open-source community
In this Help Net Security, Alexis Wales, CISO at GitHub, discusses how GitHub embeds security into every aspect of its platform to protect millions of developers and repositories, ensuring it remains a trustworthy platform for building secure software.
The post GitHub CISO on security strategy and collaborating with the open-source community appeared first on Help Net Security.
洞察 | 美国播客二十年:播客定义不只一种
CVE-2007-3670 | Mozilla Firefox up to 2.0.0.5 firefoxurl URI cross site scripting (MFSA2007-23 / VU#358017)
CVE-2005-3995 | Sobexsrv 1.0.0 Pre3 obexsrv.c -S memory corruption (EDB-1355 / BID-15692)
CVE-2006-3811 | Mozilla Firefox 1.5/1.5.0.1/1.5.0.2/1.5.0.3/1.5.0.4 FireMenuItemActiveEvent integer coercion (MFSA2006-55 / VU#527676)
CVE-2006-3812 | Mozilla Firefox 1.5/1.5.0.1/1.5.0.2/1.5.0.3/1.5.0.4 chrome URI integer coercion (MFSA2006-56 / VU#398492)
CVE-2006-3810 | Mozilla Firefox 1.5/1.5.0.1/1.5.0.2/1.5.0.3/1.5.0.4 JavaScript XPCNativeWrapper integer coercion (MFSA2006-54 / VU#911004)
CVE-2006-4956 | Neosys Neon WebMail up to 5.7 in_name cross site scripting (EDB-28610 / XFDB-29091)
CVE-2012-4870 | FreePBX 2.9 /index_amp.php context cross site scripting (Unofficial Patch / EDB-18649)
销售数据表明英特尔的新CPU可能确实比较垃圾 AMD 9800X3D在德国销量爆棚
Chainsaw: Open-source tool for hunting through Windows forensic artefacts
Chainsaw is an open-source first-response tool for quickly detecting threats in Windows forensic artefacts, including Event Logs and the MFT file. It enables fast keyword searches through event logs and identifies threats using built-in Sigma detection and custom detection rules. Chainsaw features Hunt for threats using Sigma detection rules and custom detection rules Search and extract forensic artefacts by string matching and regex patterns Create execution timelines by analyzing Shimcache artefacts and enriching them with … More →
The post Chainsaw: Open-source tool for hunting through Windows forensic artefacts appeared first on Help Net Security.
33,542 Ivanti Connect Secure Instances Exposed as Exploitation of CVE-2025-0282 Unfolds
A critical security vulnerability, CVE-2025-0282, has been identified and exploited in the wild, affecting Ivanti Connect Secure, Policy Secure, and Neurons for ZTA gateways. This stack-based buffer overflow vulnerability, rated with a CVSS score of 9.0, allows unauthenticated attackers to execute arbitrary code remotely. The flaw impacts versions of Ivanti Connect Secure prior to 22.7R2.5, […]
The post 33,542 Ivanti Connect Secure Instances Exposed as Exploitation of CVE-2025-0282 Unfolds appeared first on Cyber Security News.