Aggregator
CVE-2013-6796 | Deeproot Linux DeepOfix 3.3 access control (ID 124054 / EDB-29706)
CVE-2013-1662 | VMware Workstation/Player on Debian Linux Mount /usr/bin/vmware-mount access control (VMSA-2013-0010 / EDB-27938)
Why Choose Home Assistant?
CVE-2000-0336 | OpenLDAP 1.2.7/1.2.8/1.2.9/1.2.10 /usr/tmp/ symlink (EDB-19946 / Nessus ID 61801)
CVE-2012-6272 | Dell OpenManage Server Administrator 7.1.0.1 topic cross site scripting (VU#950172 / EDB-38179)
CVE-2018-12617 | qemu-ga 2.12.50 QMP Command qga/commands-posix.c qmp_guest_file_read integer overflow (USN-3826-1 / EDB-44925)
“清朗·网络平台算法典型问题治理”专项行动中的排名算法
Weekly Update 428
I wouldn't say this is a list of my favourite breaches from this year as that's a bit of a disingenuous term, but oh boy were there some memorable ones. So many of the incidents I deal with are relatively benign in terms of either the
CVE-2016-1560 | ExaGrid up to 4.8 hard-coded credentials (ID 136634 / EDB-41680)
15 SpyLoan Android apps found on Google Play had over 8 million installs
CVE-2014-7186 | GNU Bash up to 3.2.48 redir_stack memory corruption (USN-2364-1 / EDB-34860)
Ransomware Developer Mikhail Matveev Arrested in Russia
Russian authorities have arrested Mikhail Matveev, a notorious Russian hacker linked to multiple ransomware attacks worldwide. Matveev, who was also known by online aliases such as Wazawaka, Uhodiransomwar, m1x, and Boriselcin, was detained in Kaliningrad, Russia, following an investigation into his alleged cybercrimes. According to a RIA Novosti source, the Kaliningrad Interior Ministry and the […]
The post Ransomware Developer Mikhail Matveev Arrested in Russia appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.