Aggregator
Submit #561764: phpgurukul Blood Bank & Donor Management System V2.4 SQL Injection [Accepted]
Submit #561760: AlanBinu007 Spring-Boot-Advanced-Projects v3.1.3 Path Traversal [Accepted]
Submit #561746: PHPGurukul COVID19 Testing Management System V1.0 SQL Injection [Accepted]
Submit #561737: sourcecodester Online Eyewear Shop Website v1.0 SQL Injection [Accepted]
Submit #561552: long2ice fastapi-admin 0.1.4 Cross Site Scripting (XSS) [Duplicate]
CVE-2018-11444 | EasyService Billing 1.0 jobcard-ongoing.php q sql injection (EDB-44765)
Cybercriminals Deceive Tenants into Redirecting Rent Payments to Fraudulent Accounts
In a sophisticated business email compromise (BEC) scheme, cybercriminals are targeting tenants with fraudulent requests to redirect rent payments to attacker-controlled bank accounts. The campaign primarily focuses on French-speaking victims in France and occasionally Canada, exploiting the anxiety associated with potential missed rent payments to manipulate targets into immediate action without proper verification. The attacks […]
The post Cybercriminals Deceive Tenants into Redirecting Rent Payments to Fraudulent Accounts appeared first on Cyber Security News.
Meta Unveils New Advances in AI Security and Privacy Protection
CVE-2022-0967 | star7th showdoc up to 2.10.3 File Upload cross site scripting (EDB-50941)
CVE-2021-40734 | Adobe Audition up to 14.4 SVG File Parser memory corruption (apsb21-92 / Nessus ID 209482)
CVE-2021-40735 | Adobe Audition up to 14.4 memory corruption (apsb21-92 / Nessus ID 209482)
CVE-2021-40766 | Adobe Character Animator up to 4.4 out-of-bounds (apsb21-95 / Nessus ID 209377)
CVE-2021-40769 | Adobe Character Animator up to 4.4 out-of-bounds (apsb21-95 / Nessus ID 209377)
CVE-2021-40739 | Adobe Audition up to 14.4 M4A File Parser memory corruption (apsb21-92 / Nessus ID 209482)
CVE-2021-40736 | Adobe Audition up to 14.4 memory corruption (apsb21-92 / Nessus ID 209482)
CVE-2021-40738 | Adobe Audition up to 14.4 WAV File Parser memory corruption (apsb21-92 / Nessus ID 209482)
CISA Releases Two Industrial Control Systems Advisories
CISA released two Industrial Control Systems (ICS) advisories on May 1, 2025. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-25-121-01 KUNBUS GmbH Revolution Pi
- ICSMA-25-121-01 MicroDicom DICOM Viewer
CISA encourages users and administrators to review newly released ICS advisories for technical details and mitigations.
CISA Adds Two Known Exploited Vulnerabilities to Catalog
CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2024-38475 Apache HTTP Server Improper Escaping of Output Vulnerability
- CVE-2023-44221 SonicWall SMA100 Appliances OS Command Injection Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.