Aggregator
CVE-2025-8502 | code-projects Online Medicine Guide 1.0 /changepass.php ups sql injection (EUVD-2025-23470)
CVE-2025-53537 | OISF libhtp up to 0.5.50 suricata.yaml memory leak (EUVD-2025-22472)
CVE-2024-31401 | Cybozu Garoon up to 5.15.2 cross site scripting
CVE-2024-8156 | significant-gravitas autogpt up to 0.5.0 Pull Request workflow-checker.yml code injection
CVE-2024-6324 | GitLab Community Edition/Enterprise Edition up to 17.5.4/17.6.2/17.7.0 algorithmic complexity (Issue 468914 / Nessus ID 213595)
CVE-2024-12431 | GitLab Community Edition/Enterprise Edition up to 17.5.4/17.6.2/17.7.0 Public Project authorization (Nessus ID 213577)
CVE-2024-4853 | Wireshark up to 3.6.22/4.0.14/4.2.4 editcap mismatched memory management routines (ID 19724 / Nessus ID 207910)
Dell security advisory (AV25-479)
台积电指控前雇员窃取 2 纳米芯片技术机密
Откуда в космосе свет? Первая молекула Вселенной пробудилась, чтобы рассказать нам правду
Surge in Cyber Attacks Targeting AI Infrastructure as Critical Vulnerabilities Emerge
Security researchers discovered 28 distinct zero-day vulnerabilities, seven of which were expressly directed at artificial intelligence infrastructure, in a startling discovery made during the 2025 Pwn2Own Berlin event, which was organized by Trend Micro’s Zero Day Initiative. This inaugural AI category focused on developer toolkits, vector databases, and model management frameworks, highlighting the fragility of […]
The post Surge in Cyber Attacks Targeting AI Infrastructure as Critical Vulnerabilities Emerge appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
ExtraHop helps SOCs connect the dots with identity-driven detection
ExtraHop unveiled new innovations to accelerate incident response, offering an understanding of cyberattacks by linking disparate detections to compromised identities. As threat actors increasingly weaponize user identities to carry out their attacks, exploiting identity directory services like Active Directory and leveraging stolen credentials, security analysts struggle to understand their movements. Without knowing who is behind a suspicious action, they cannot connect the dots of an attack’s progression or accurately assess the full scope of a … More →
The post ExtraHop helps SOCs connect the dots with identity-driven detection appeared first on Help Net Security.
Chinese Smishing Campaigns Compromise up to 115 Million US Payment Cards
Cymulate’s new platform turns threat validation into smarter defense
Cymulate announced the new Cymulate Exposure Management Platform, which validates, prioritizes and optimizes the entire security ecosystem – continuously. The new Cymulate platform unifies exposure data and integrates threat validation results to accelerate existing SecOps, detection engineering and exposure management workflows. The new Cymulate Exposure Management Platform prioritizes remediation action by correlating data from multiple vulnerability scanners and exposure discovery tools with proof of exploitability from threat validation and compensating security controls. To prioritize threats, … More →
The post Cymulate’s new platform turns threat validation into smarter defense appeared first on Help Net Security.
New Streamlit Vulnerability Allows Hackers to Launch Cloud Account Takeover Attacks
A critical vulnerability in Streamlit, the popular open-source framework for building data applications, enables attackers to conduct cloud account takeover attacks. The flaw, discovered in February 2025, exploits weaknesses in Streamlit’s st.file_uploader component to bypass file type restrictions and gain unauthorized access to cloud instances running Streamlit applications. The vulnerability demonstrates how seemingly minor components […]
The post New Streamlit Vulnerability Allows Hackers to Launch Cloud Account Takeover Attacks appeared first on Cyber Security News.
科学家研发出一种效力与吗啡相当但无严重副作用的止痛药
Manifest AI Risk turns weeks of model vetting into two clicks
Manifest Cyber introduced Manifest AI Risk, the latest module part of the Manifest Platform, designed to help security and compliance teams secure their AI supply chains. The Manifest Platform is already used by Fortune 500 companies and critical government agencies. With the launch of AI Risk, Manifest delivers a solution designed specifically for AI transparency at enterprise scale, addressing the gap left by traditional security vendors and AI startups who either treat AI as separate … More →
The post Manifest AI Risk turns weeks of model vetting into two clicks appeared first on Help Net Security.