Aggregator
混合战争:以伊战争中的网络攻击、黑客行动主义和虚假信息
5 months 3 weeks ago
以伊冲突彰显“字节和叙事”在战争中与“炸弹和导弹”同等重要。
【安全圈】严重安全警报:OpenVPN Windows 驱动曝缓冲区溢出漏洞,可致系统崩溃
5 months 3 weeks ago
关键词安全漏洞OpenVPN 在 Windows 系统上的核心驱动程序 ovpn-dco-win 被发现存在严
【安全圈】暴力即服务?欧洲加紧打击利用加密应用招募青少年成为“杀手”的犯罪趋势
5 months 3 weeks ago
关键词网络犯罪近日,欧洲执法机构联合展开行动,打击一种令人震惊的新型犯罪形式:利用加密社交平台招募未成年人实施
【安全圈】Cloudflare拦截史上最大DDoS攻击:7.3 Tbps洪流45秒内狂泻37.4 TB
5 months 3 weeks ago
关键词网络攻击2025年5月中旬,网络安全巨头 Cloudflare 成功阻挡了一次有史以来最大规模的分布式拒
【安全圈】以军被曝用AI生成3.7万人“杀戮名单”,20秒识别即开火引发国际震惊
5 months 3 weeks ago
关键词人工智能据央视国际时讯援引以色列媒体《+972网络杂志》4月3日报道,以色列国防军在本轮巴以冲突中使用了
Hackers Allegedly Selling Intelbras Router 0-Day Exploit on Dark Web Forums
5 months 3 weeks ago
A threat actor has reportedly put up for sale a previously unknown, or “zero-day,” exploit targeting Intelbras routers on dark web forums, raising significant concerns among cybersecurity professionals and end users. The alleged exploit leverages an undisclosed vulnerability, potentially enabling attackers to gain remote access or even full control over affected devices. Alleged Sale Sparks […]
The post Hackers Allegedly Selling Intelbras Router 0-Day Exploit on Dark Web Forums appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Divya
CVE-2018-6370 | NeoRecruit 4.1 on Joomla all-offers/ sql injection (EDB-44123)
5 months 3 weeks ago
A vulnerability classified as critical has been found in NeoRecruit 4.1 on Joomla. This affects an unknown part of the file all-offers/. The manipulation leads to sql injection.
This vulnerability is uniquely identified as CVE-2018-6370. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2017-7228 | Xen 4.4/4.5/4.6/4.7/4.8 Memory access control (EDB-41870 / Nessus ID 99377)
5 months 3 weeks ago
A vulnerability was found in Xen 4.4/4.5/4.6/4.7/4.8. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to improper access controls (Memory).
The identification of this vulnerability is CVE-2017-7228. Local access is required to approach this attack. Furthermore, there is an exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
减肥显著提升一个人的自尊水平
5 months 3 weeks ago
一项新研究发现,患者在接受减重手术后的一年内,自尊得分翻了一番多。研究指出,减重手术后,患者的自尊得分从33.6上升到77.5,飙升131%。自尊得分范围从0到100,评分越高表明患者自尊水平和生活质量越高。尽管存在性别、年龄、种族或减重手术类型等人口统计学差异,但减重似乎促进了自尊水平的提高,减重最多的人得分最高。研究作者称,“了解与肥胖相关的体重污名和心理社会因素对于提供‘全人照护’至关重要。虽然这些因素不应该成为接受减重手术的决定性因素,但它们应该是与患者对话的重要部分。”研究还发现体重污名与抑郁、焦虑、饮食失调和自卑等相关。在肥胖成年人群体中,体重歧视的概率为19%~42%,BMI较高的人和女性被体重歧视的可能性更高。
Хакеры нашли уязвимость в картинке. И вывели $43 000, пока никто не понял, что происходит
5 months 3 weeks ago
Сайт для отслеживания крипты оказался инструментом её кражи.
AI 如何影响印度的呼叫中心行业
5 months 3 weeks ago
印度的呼叫中心行业从业者逾 300 万人,产值 2800 亿美元。AI 所带来的服务自动化会对这个行业产生多大的影响?AI 聊天机器人或虚拟智能体能完成基本的客户服务任务,如处理密码重置或余额更新,它们还能编写代码、翻译电子邮件、引导患者,分析信用卡、抵押贷款和保险的申请。印度外包巨头 Tata Consultancy Services CEO K Krithivasan 称,一年内对呼叫中心的需求将会降至最低。布鲁金斯学会发现,86% 的客户服务任务有“高度自动化潜力”。国际货币基金组织警告,印度逾四分之一的就业岗位会“高度曝光”给 AI。虽然 AI 可能会淘汰部分工作,但也会创造新的工作岗位。Teleperformance 等公司雇佣了数千印度数据标注员,为 AI 系统标注数据。
CVE-2024-3511 | WSO2 Enterprise Integrator Management Console authorization (EUVD-2024-32097)
5 months 3 weeks ago
A vulnerability, which was classified as problematic, was found in WSO2 Enterprise Integrator, API Manager, Identity Server as Key Manager, Identity Server, Open Banking AM, Open Banking IAM and Carbon User Manager Kernel. Affected is an unknown function of the component Management Console. The manipulation leads to incorrect authorization.
This vulnerability is traded as CVE-2024-3511. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Google Adds Multi-Layered Defenses to Secure GenAI from Prompt Injection Attacks
5 months 3 weeks ago
Google has revealed the various safety measures that are being incorporated into its generative artificial intelligence (AI) systems to mitigate emerging attack vectors like indirect prompt injections and improve the overall security posture for agentic AI systems.
"Unlike direct prompt injections, where an attacker directly inputs malicious commands into a prompt, indirect prompt injections
The Hacker News
行业 | 中国电科发布“衡”系列安全解决方案与“量铠”抗量子密码系列产品
5 months 3 weeks ago
6月20日,中国电科网络安全创新发展大会暨电科日活动在京举办,重磅推出“衡”系列安全解决方案和“量铠”抗量子密码系列产品。
聚焦 | 第五届数字安全大会在京召开
5 months 3 weeks ago
6月21日,以“新安全 新价值”为主题的第五届数字安全大会在北京召开。
行业 | 志翔智慧电力赋能,“身边安全隐患”及时察知
5 months 3 weeks ago
近年来,国家和地方政府一直在推动电动车及其电池的安全技术规范,出台了多个关于电动自行车安全治理管控的政策法规。但电动自行车仍是安全隐患“重灾区”。对此,志翔科技智慧电力技术给出了解决方案——志翔电动自行车电池安全检测和入户充电监测预警系统。
论坛·原创 | 开源人工智能治理的全球实践及路径选择
5 months 3 weeks ago
本文借鉴欧盟、美国和国际组织对开源人工智能的治理经验,为我国开源人工智能的有序发展、利用开源人工智能推动前沿科技创新和构建负责任的开源人工智能生态体系提供参考。
Zyxel Devices Hit by Active Exploits Targeting CVE-2023-28771 Vulnerability
5 months 3 weeks ago
Zyxel users beware: A critical remote code execution flaw (CVE-2023-28771) in Zyxel devices is under active exploitation by a Mirai-like botnet. GreyNoise observed a surge on June 16, targeting devices globally.
Deeba Ahmed
CVE-2025-52936 | yrutschle sslh up to 2.2.1 link following
5 months 3 weeks ago
A vulnerability was found in yrutschle sslh up to 2.2.1. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to link following.
The identification of this vulnerability is CVE-2025-52936. An attack has to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com