Aggregator
Anthropic Hits $183B Valuation With $13B Raise
1 week 1 day ago
Claude Creators Ride Wave of AI Momentum With Updated Valuation
Anthropic raised $13 billion in fresh capital, bringing its post-money valuation to $183 billion. A Series F round was co-led by Iconiq, Fidelity Management & Research Company and Lightspeed Venture Partners, with participation from a slew of institutional investors and sovereign wealth funds.
Anthropic raised $13 billion in fresh capital, bringing its post-money valuation to $183 billion. A Series F round was co-led by Iconiq, Fidelity Management & Research Company and Lightspeed Venture Partners, with participation from a slew of institutional investors and sovereign wealth funds.
ODNI Cuts to Threat Sharing Raise Fears of Weakened Defenses
1 week 1 day ago
Intel Chief Tulsi Gabbard Will Ax a Cyberthreat Sharing Hub, Citing Redundancy
Director of National Intelligence Tulsi Gabbard said the decision to eliminate the Cyber Threat Intelligence Integration Center was meant to remove redundancies and save taxpayer money, though analysts warn the move could leave a major gap in federal threat information sharing.
Director of National Intelligence Tulsi Gabbard said the decision to eliminate the Cyber Threat Intelligence Integration Center was meant to remove redundancies and save taxpayer money, though analysts warn the move could leave a major gap in federal threat information sharing.
EU Court Preserves EU-US Data Privacy Framework
1 week 1 day ago
The EU General Court Gives Victory to Backers of Trans-Atlantic Data Flows
The European Union General Court on Wednesday dismissed a plea by a French politician to annul the legal framework underpinning commercial data flows across the Atlantic, rejecting claims that a U.S. intelligence agency oversight body is not independent of the federal government.
The European Union General Court on Wednesday dismissed a plea by a French politician to annul the legal framework underpinning commercial data flows across the Atlantic, rejecting claims that a U.S. intelligence agency oversight body is not independent of the federal government.
Dutch Lab Cancer Screening Hack Balloons to 941,000 Victims
1 week 1 day ago
Ransomware Gang Nova Poised to Leak Patient Data, Lab Stays Mum on Negotiations
With ransomware gang Nova threatening to leak patient data on the darkweb, a Dutch laboratory that performs cervical cancer tests for a government screening program is mum about the ransom negotiations, but it says the cyberattack in July has affected 941,000 patients.
With ransomware gang Nova threatening to leak patient data on the darkweb, a Dutch laboratory that performs cervical cancer tests for a government screening program is mum about the ransom negotiations, but it says the cyberattack in July has affected 941,000 patients.
Japan, South Korea Take Aim at North Korean IT Worker Scam
1 week 1 day ago
With the continued success of North Korea's IT worker scams, Asia-Pacific nations are working with private firms to blunt the scheme's effectiveness.
Robert Lemos, Contributing Writer
NepCTF2025 各个方向wp
1 week 1 day ago
NepCTF2025
利用ASPM在大型证券企业实现应用运行态安全观测|证券行业专刊3·安全村
1 week 1 day ago
构建更加坚实的安全防线,
利用ASPM在大型证券企业实现应用运行态安全观测|证券行业专刊3·安全村
1 week 1 day ago
当前环境出现异常,需完成验证后才能继续访问。
CVE-2025-9592 | itsourcecode Apartment Management System 1.0 /report/bill_info.php vid sql injection
1 week 1 day ago
A vulnerability has been found in itsourcecode Apartment Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /report/bill_info.php. Performing manipulation of the argument vid results in sql injection.
This vulnerability is known as CVE-2025-9592. Remote exploitation of the attack is possible. Furthermore, an exploit is available.
vuldb.com
CVE-2025-9593 | itsourcecode Apartment Management System 1.0 unit_status_info.php usid sql injection
1 week 1 day ago
A vulnerability was found in itsourcecode Apartment Management System 1.0 and classified as critical. Impacted is an unknown function of the file /report/unit_status_info.php. Executing manipulation of the argument usid can lead to sql injection.
This vulnerability is handled as CVE-2025-9593. The attack can be executed remotely. Additionally, an exploit exists.
vuldb.com
CVE-2025-9594 | itsourcecode Apartment Management System 1.0 complain_info.php vid sql injection
1 week 1 day ago
A vulnerability was found in itsourcecode Apartment Management System 1.0. It has been classified as critical. The affected element is an unknown function of the file /report/complain_info.php. The manipulation of the argument vid leads to sql injection.
This vulnerability is uniquely identified as CVE-2025-9594. The attack is possible to be carried out remotely. Moreover, an exploit is present.
vuldb.com
CVE-2025-9595 | code-projects Student Information Management System 1.0 /login.php uname cross site scripting
1 week 1 day ago
A vulnerability was found in code-projects Student Information Management System 1.0. It has been declared as problematic. The impacted element is an unknown function of the file /login.php. The manipulation of the argument uname results in cross site scripting.
This vulnerability was named CVE-2025-9595. The attack may be performed from remote. In addition, an exploit is available.
vuldb.com
CVE-2025-9596 | itsourcecode Sports Management System 1.0 /login.php User sql injection
1 week 1 day ago
A vulnerability was found in itsourcecode Sports Management System 1.0. It has been rated as critical. This affects an unknown function of the file /login.php. This manipulation of the argument User causes sql injection.
The identification of this vulnerability is CVE-2025-9596. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2025-55202 | Opencast up to 17.6/18.0 UI Config path traversal
1 week 1 day ago
A vulnerability was found in Opencast up to 17.6/18.0. It has been classified as problematic. The affected element is an unknown function of the component UI Config Module. Performing manipulation results in relative path traversal.
This vulnerability is identified as CVE-2025-55202. The attack can be initiated remotely. There is not any exploit available.
Upgrading the affected component is recommended.
vuldb.com
CVE-2025-9724 | Portabilis i-Educar up to 2.10 educar_nivel_ensino_cad.php nm_nivel/descricao cross site scripting (EUVD-2025-26292)
1 week 1 day ago
A vulnerability described as problematic has been identified in Portabilis i-Educar up to 2.10. This impacts an unknown function of the file /intranet/educar_nivel_ensino_cad.php. Executing manipulation of the argument nm_nivel/descricao can lead to cross site scripting.
This vulnerability is tracked as CVE-2025-9724. The attack can be launched remotely. Moreover, an exploit is present.
vuldb.com
CVE-2025-9723 | Portabilis i-Educar up to 2.10 educar_tipo_regime_cad.php nm_tipo cross site scripting (EUVD-2025-26290)
1 week 1 day ago
A vulnerability marked as problematic has been reported in Portabilis i-Educar up to 2.10. This affects an unknown function of the file /intranet/educar_tipo_regime_cad.php. Performing manipulation of the argument nm_tipo results in cross site scripting.
This vulnerability is identified as CVE-2025-9723. The attack can be initiated remotely. Additionally, an exploit exists.
vuldb.com
CVE-2025-9720 | Portabilis i-Educar up to 2.10 Cadastrar tabela de arredondamento Page edit Nome cross site scripting (EUVD-2025-26287)
1 week 1 day ago
A vulnerability categorized as problematic has been discovered in Portabilis i-Educar up to 2.10. Impacted is an unknown function of the file /module/TabelaArredondamento/edit of the component Cadastrar tabela de arredondamento Page. The manipulation of the argument Nome results in cross site scripting.
This vulnerability was named CVE-2025-9720. The attack may be performed from remote. In addition, an exploit is available.
vuldb.com
CVE-2025-9721 | Portabilis i-Educar up to 2.10 edit nome/formulaMedia cross site scripting (EUVD-2025-26289)
1 week 1 day ago
A vulnerability identified as problematic has been detected in Portabilis i-Educar up to 2.10. The affected element is an unknown function of the file /module/FormulaMedia/edit. This manipulation of the argument nome/formulaMedia causes cross site scripting.
The identification of this vulnerability is CVE-2025-9721. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2025-9722 | Portabilis i-Educar up to 2.10 educar_tipo_ocorrencia_disciplinar_cad.php nm_tipo/descricao cross site scripting (EUVD-2025-26288)
1 week 1 day ago
A vulnerability labeled as problematic has been found in Portabilis i-Educar up to 2.10. The impacted element is an unknown function of the file /intranet/educar_tipo_ocorrencia_disciplinar_cad.php. Such manipulation of the argument nm_tipo/descricao leads to cross site scripting.
This vulnerability is referenced as CVE-2025-9722. It is possible to launch the attack remotely. Furthermore, an exploit is available.
vuldb.com