Aggregator
Malicious Pull Request Targets 6,000+ Developers via Vulnerable Ethcode VS Code Extension
1 month 2 weeks ago
Cybersecurity researchers have flagged a supply chain attack targeting a Microsoft Visual Studio Code (VS Code) extension called Ethcode that has been installed a little over 6,000 times.
The compromise, per ReversingLabs, occurred via a GitHub pull request that was opened by a user named Airez299 on June 17, 2025.
First released by 7finney in 2022, Ethcode is a VS Code extension that's used to
The Hacker News
Protect Client-Side Code and Certify the Authenticity of Data Collection
1 month 2 weeks ago
David S�n�cal
Why SRE Pipelines Break at Remote Sites (and How to Fix Them)
1 month 2 weeks ago
If you know what “o11y” is, you probably know what a site reliability engineer (SRE) does. Maybe you are one. Observability pipelines help SREs monitor and understand system behavior by using data such as metrics, events, logs, and traces (MELT) and Golden Signals. But as information technology (IT) infrastructure...
Anthony Cote
Over 500 Scattered Spider Phishing Domains Poised to Target Multiple Industries
1 month 2 weeks ago
Check Point discovered around 500 suspected Scattered Spider phishing domains, suggesting the group is preparing to expand its targeting
G.O.S.S.I.P 阅读推荐 2025-07-08 Google视角下的Android设备指纹采集风险
1 month 2 weeks ago
面向全球视角,看看到底多少APP在收集你的设备指纹信息!
Technical Analysis of Ducex: Packer of Triada Android Malware
1 month 2 weeks ago
这篇文章分析了Triada恶意软件中的高级Android打包工具Ducex,其通过加密函数、XOR加密字符串、反调试机制及检测分析工具(如Frida)来混淆分析和隐藏payload。
Incel brother screams at the PC 24/7 so Ineed a way to make wi-fi unusable PLEASE
1 month 2 weeks ago
一个15岁男孩沉迷于电脑游戏,严重影响了哥哥的生活。哥哥尝试各种方法都无法阻止弟弟的行为,最终考虑通过干扰Wi-Fi来解决问题。
Lateral Movement with code execution in the context of active user sessions
1 month 2 weeks ago
/r/netsec 是一个由社区管理的信息安全技术聚合平台,旨在为安全从业者、学生、研究人员和黑客提供有价值的内容,帮助他们从大量信息中提取关键信号。
New Attack on TLS: Opossum attack
1 month 2 weeks ago
/r/netsec 是一个由社区管理的技术信息安全内容聚合平台,旨在为安全从业者、学生、研究人员和黑客提供有价值的信息。
【重保情报资讯】2025-07-08
1 month 2 weeks ago
登录tix.qq.com获取更多资讯
SRC漏洞挖掘之“嫂子开门,我是我哥”
1 month 2 weeks ago
No.0前言在一次日常的漏洞挖掘过程中,在一个微信小程序中本来毫无头绪的时候,在巧合之下点开了另外一个小程序
Technical Analysis of Ducex: Packer of Triada Android Malware
1 month 2 weeks ago
Many have probably heard of the modular malware for mobile devices called Triada. Even nine years after its first mention in 2016, it remains one of the most advanced Android trojans out there. Recently, our team at ANY.RUN came across an interesting sample of this malicious software. The sample in question was embedded in a […]
The post Technical Analysis of Ducex: Packer of Triada Android Malware appeared first on ANY.RUN's Cybersecurity Blog.
ANY.RUN
Остаётся ли в тайне ваш диалог с LLM? Как защитить данные при работе с ИИ
1 month 2 weeks ago
Вебинар 9 июля в 11:00 — что делают LLM с вашими данными и как избежать утечек.
CVE-2024-54092 | Siemens Industrial Edge Device Kit API Endpoint weak authentication (ssa-634640)
1 month 2 weeks ago
A vulnerability was found in Siemens Industrial Edge Device Kit, Industrial Edge Own Device, Industrial Edge Virtual Device, SCALANCE LPE9413, SIMATIC IPC BX-39A Industrial Edge Device, SIMATIC IPC BX-59A Industrial Edge Device, SIMATIC IPC127E Industrial Edge Device, SIMATIC IPC227E Industrial Edge Device, SIMATIC IPC427E Industrial Edge Device and SIMATIC IPC847E Industrial Edge Device. It has been classified as very critical. Affected is an unknown function of the component API Endpoint. The manipulation leads to weak authentication.
This vulnerability is traded as CVE-2024-54092. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-30174 | Siemens SIMATIC PCS neo out-of-bounds (ssa-614723)
1 month 2 weeks ago
A vulnerability, which was classified as critical, has been found in Siemens SIMATIC PCS neo, SINEC NMS, SINEMA Remote Connect, Totally Integrated Automation Portal and User Management Component. This issue affects some unknown processing. The manipulation leads to out-of-bounds read.
The identification of this vulnerability is CVE-2025-30174. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-30175 | Siemens SIMATIC PCS neo up to 4.0/4.x out-of-bounds write (ssa-614723)
1 month 2 weeks ago
A vulnerability, which was classified as critical, was found in Siemens SIMATIC PCS neo, SINEC NMS, SINEMA Remote Connect, Totally Integrated Automation Portal and User Management Component up to 4.0/4.x. Affected is an unknown function. The manipulation leads to out-of-bounds write.
This vulnerability is traded as CVE-2025-30175. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-30176 | Siemens SIMATIC PCS neo out-of-bounds (ssa-614723)
1 month 2 weeks ago
A vulnerability has been found in Siemens SIMATIC PCS neo, SINEC NMS, SINEMA Remote Connect, Totally Integrated Automation Portal and User Management Component and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to out-of-bounds read.
This vulnerability is known as CVE-2025-30176. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-40576 | Siemens SCALANCE LPE9403 dcpd null pointer dereference (ssa-327438)
1 month 2 weeks ago
A vulnerability, which was classified as problematic, has been found in Siemens SCALANCE LPE9403. Affected by this issue is some unknown functionality of the component dcpd. The manipulation leads to null pointer dereference.
This vulnerability is handled as CVE-2025-40576. The attack needs to be done within the local network. There is no exploit available.
vuldb.com
CVE-2025-40577 | Siemens SCALANCE LPE9403 dcpd out-of-bounds (ssa-327438)
1 month 2 weeks ago
A vulnerability, which was classified as problematic, was found in Siemens SCALANCE LPE9403. This affects an unknown part of the component dcpd. The manipulation leads to out-of-bounds read.
This vulnerability is uniquely identified as CVE-2025-40577. The attack needs to be initiated within the local network. There is no exploit available.
vuldb.com