Aggregator
CVE-2025-39201 | Hitachi Energy MicroSCADA X SYS600 up to 10.6 Notify Service default permission (EUVD-2025-19004)
CVE-2025-1718 | Hitachi Energy Relion 670/650 and SAM600-IO up to 2.2.6.3 unusual condition
CVE-2025-3092 | Helmholz/MB connect line myREX24/myREX24.virtual/mbCONNECT24/mymbCONNECT24 observable response discrepancy (VDE-2025-035 / EUVD-2025-19011)
CVE-2025-3091 | MB connect line/Helmholz mbCONNECT24/mymbCONNECT24/myREX24/myREX24.virtual prior 2.16.5 authorization (VDE-2025-035 / EUVD-2025-19010)
CVE-2025-39202 | Hitachi Energy MicroSCADA X SYS600 up to 10.6 Monitor Pro Interface privileges management (EUVD-2025-19003)
CVE-2025-2403 | Hitachi Energy Relion 670/650 and SAM600-IO 2.2.2.6/2.2.3.7/2.2.4.4/2.2.5.6/2.2.6.2 Line Distance Communication Module allocation of resources (EUVD-2025-19005)
Погладь, покорми, швырни об стену — новый Тамагочи для латентных садистов
CVE-2025-39203 | Hitachi Energy MicroSCADA X SYS600 up to 10.6 IEC 61850 integrity check (EUVD-2025-19002)
Social engineering and Signal chats led to new Russian malware attacks, Ukraine says
十年十二问:2025
The Security Fallout of Cyberattacks on Government Agencies
Cyberattacks against government agencies are escalating at an alarming pace. From state departments to small municipal offices, public sector organizations have become prime targets for ransomware, credential theft, and increasingly sophisticated supply chain attacks. What once were isolated breaches have evolved into systemic risks threatening public safety, economic stability, and national security. Behind this surge […]
The post The Security Fallout of Cyberattacks on Government Agencies appeared first on Security Boulevard.
Akira
You must login to view this content
OPPO Clone Phone Weak WiFi Hotspot Exposes Sensitive Data
A critical security vulnerability has been discovered in OPPO’s Clone Phone feature that could expose sensitive user data through inadequately secured WiFi hotspots. The vulnerability, designated CVE-2025-27387, affects ColorOS 15.0.2 and earlier versions, presenting a high-severity risk with a CVSS score of 7.4 out of 10. Security researcher FlorianDraschbache identified this flaw in May 2025, […]
The post OPPO Clone Phone Weak WiFi Hotspot Exposes Sensitive Data appeared first on Cyber Security News.
Oh! Canada Added to List of Nations Targeted in Salt Typhoon Telecom Spree
Три ядерных объекта, один DDoS и бесконечная месть — Иран показал, как воюют в 2025-м
Xiaomi’s Interoperability App Vulnerability Let Hackers Gain Unauthorized Access to the Victim’s Device
A severe security vulnerability has been discovered in Xiaomi’s interoperability application, potentially exposing millions of users to unauthorized device access. The vulnerability, assigned CVE-2024-45347, carries a severe CVSS score of 9.6, indicating its high-risk nature for affected users. Attackers can exploit this vulnerability to bypass authentication mechanisms and gain complete unauthorized access to victim devices […]
The post Xiaomi’s Interoperability App Vulnerability Let Hackers Gain Unauthorized Access to the Victim’s Device appeared first on Cyber Security News.
DataKrypto and Tumeryk Join Forces to Deliver World’s First Secure Encrypted Guardrails for AI LLMs and SLMs
DataKrypto and Tumeryk join forces to deliver world’s first secure encrypted guardrails for AI LLMs and SLMs.
The post DataKrypto and Tumeryk Join Forces to Deliver World’s First Secure Encrypted Guardrails for AI LLMs and SLMs appeared first on Security Boulevard.
New Guidance Released for Reducing Memory-Related Vulnerabilities
Today, CISA, in partnership with the National Security Agency (NSA), released a joint guide on reducing memory-related vulnerabilities in modern software development.
Memory safety vulnerabilities pose serious risks to national security and critical infrastructure. Adopting memory safe languages (MSLs) offers the most comprehensive mitigation against this class of vulnerabilities and provides built-in safeguards that enhance security by design.
CISA’s Secure by Design program advocates for integrating proactive security measures throughout the software development lifecycle, with MSLs as a central component. Consistent support for MSLs underscores their benefits for national security and resilience by reducing exploitable flaws before products reach users.
This joint guide outlines key challenges to adopting MSLs, offers practical approaches for overcoming them, and highlights important considerations for organizations seeking to transition toward more secure software development practices. Organizations in academia, U.S. government, and private industry are encouraged to review this guidance and support adoption of MSLs.
In addition to the product published today, CISA and the NSA previously released the joint guide, The Case for Memory Safe Roadmaps. To learn more about memory safety, visit Secure by Design on CISA.gov.
Please share your thoughts with us via our anonymous product survey; we welcome your feedback.
CISA Releases Eight Industrial Control Systems Advisories
CISA released eight Industrial Control Systems (ICS) advisories on June 24, 2025. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-25-175-01 Kaleris Navis N4 Terminal Operating System
- ICSA-25-175-02 Delta Electronics CNCSoft
- ICSA-25-175-03 Schneider Electric Modicon Controllers
- ICSA-25-175-04 Schneider Electric EVLink WallBox
- ICSA-25-175-05 ControlID iDSecure On-Premises
- ICSA-25-175-06 Parsons AccuWeather Widget
- ICSA-25-175-07 MICROSENS NMP Web+
- ICSA-19-029-02 Mitsubishi Electric MELSEC-Q Series PLCs (Update B)
CISA encourages users and administrators to review newly released ICS advisories for technical details and mitigations.