Aggregator
京东外卖「崩」上热搜,超 20 分钟全免单;OpenAI:有意收购 Chrome;拼多多、淘宝、京东将取消「仅退款」|极客早知道
7 months 2 weeks ago
苹果移除 Apple Intelligence 页面「现已可用」标签;
微软对绩效不佳员工使出一系列「组合拳」:
两年内不得调岗或再聘;航旅纵横:五一假期国内航线机票预订量同比增长约 33%
Weekly Report: JPCERT/CCが2025年1月-3月分の「JPCERT/CC 活動四半期レポート」などを公開
7 months 2 weeks ago
JPCERT/CCは、2025年1月から3月分の「JPCERT/CC 活動四半期レポート」「JPCERT/CC インシデント報告対応レポート」「ソフトウェア等の脆弱性関連情報に関する届出状況」を公開しました。JPCERT/CCの国内外の活動に加え、報告を受けたインシデントの統計や事例などについてまとめています。参考資料としてご活用ください。
Russian Infrastructure Plays Crucial Role in North Korean Cybercrime Operations
7 months 2 weeks ago
In this blog entry, we discuss how North Korea's significant role in cybercrime – including campaigns attributed to Void Dokkaebi – is facilitated by extensive use of anonymization networks and the use of Russian IP ranges.
Feike Hacquebord
9X Surge in Ivanti Connect Secure Scanning Activity
7 months 2 weeks ago
GreyNoise observed a 9X spike in suspicious scanning activity targeting Ivanti Connect Secure or Ivanti Pulse Secure VPN systems. More than 230 unique IPs probed ICS/IPS endpoints. This surge may indicate coordinated reconnaissance and possible preparation for future exploitation.
GreyNoise Uncovers Unique Risks From Resurgent Cybersecurity Vulnerabilities
7 months 2 weeks ago
Attackers from every corner of the internet are exploiting a uniquely dangerous class of cyber flaws: resurgent vulnerabilities. GreyNoise’s latest research breaks down these vulnerabilities — how they behave, why they’re dangerous, and what defenders and policymakers need to know to stay ahead.
威努特荣获石油和化工自动化行业科学技术奖!
7 months 2 weeks ago
基于国密算法的石油化工行业工业控制系统网络安全关键技术及应用。
CVE-2012-5105 | SQLiteManager 1.2.4 main.php nsextt cross site scripting (EDB-36510 / XFDB-72141)
7 months 2 weeks ago
A vulnerability classified as problematic was found in SQLiteManager 1.2.4. This vulnerability affects unknown code of the file main.php. The manipulation of the argument nsextt leads to cross site scripting.
This vulnerability was named CVE-2012-5105. The attack can be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2025-3637 | Moodle mod_data Module information disclosure
7 months 2 weeks ago
A vulnerability was found in Moodle. It has been rated as problematic. This issue affects some unknown processing of the component mod_data Module. The manipulation leads to information disclosure.
The identification of this vulnerability is CVE-2025-3637. The attack may be initiated remotely. There is no exploit available.
vuldb.com
CVE-2025-3636 | Moodle RSS Block improper authorization
7 months 2 weeks ago
A vulnerability was found in Moodle. It has been declared as critical. This vulnerability affects unknown code of the component RSS Block. The manipulation leads to improper authorization.
This vulnerability was named CVE-2025-3636. The attack needs to be done within the local network. There is no exploit available.
vuldb.com
CVE-2025-3635 | Moodle User Tours Manager cross-site request forgery
7 months 2 weeks ago
A vulnerability was found in Moodle. It has been classified as problematic. This affects an unknown part of the component User Tours Manager. The manipulation leads to cross-site request forgery.
This vulnerability is uniquely identified as CVE-2025-3635. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
CVE-2025-3634 | Moodle MFA improper authorization
7 months 2 weeks ago
A vulnerability was found in Moodle and classified as critical. Affected by this issue is some unknown functionality of the component MFA. The manipulation leads to improper authorization.
This vulnerability is handled as CVE-2025-3634. The attack can only be done within the local network. There is no exploit available.
vuldb.com
CVE-2025-3628 | Moodle Assignment Submission Search information disclosure
7 months 2 weeks ago
A vulnerability has been found in Moodle and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Assignment Submission Search. The manipulation leads to information disclosure.
This vulnerability is known as CVE-2025-3628. The attack needs to be approached within the local network. There is no exploit available.
vuldb.com
CVE-2025-3627 | Moodle Multi-Factor Authentication information disclosure
7 months 2 weeks ago
A vulnerability, which was classified as problematic, was found in Moodle. Affected is an unknown function of the component Multi-Factor Authentication. The manipulation leads to information disclosure.
This vulnerability is traded as CVE-2025-3627. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2025-3625 | Moodle MFA Email Factor Revoke Action resource injection
7 months 2 weeks ago
A vulnerability, which was classified as critical, has been found in Moodle. This issue affects some unknown processing of the component MFA Email Factor Revoke Action. The manipulation leads to improper control of resource identifiers.
The identification of this vulnerability is CVE-2025-3625. Access to the local network is required for this attack. There is no exploit available.
vuldb.com
CVE-2025-1054 | UiCore Elements Plugin up to 1.0.16 on WordPress Widget cross site scripting
7 months 2 weeks ago
A vulnerability classified as problematic was found in UiCore Elements Plugin up to 1.0.16 on WordPress. This vulnerability affects unknown code of the component Widget. The manipulation leads to cross site scripting.
This vulnerability was named CVE-2025-1054. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2025-39445 | Super Store Finder Plugin up to 7.2 on WordPress sql injection
7 months 2 weeks ago
A vulnerability classified as critical has been found in Super Store Finder Plugin up to 7.2 on WordPress. This affects an unknown part. The manipulation leads to sql injection.
This vulnerability is uniquely identified as CVE-2025-39445. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
CVE-2025-3530 | Simple Shopping Cart Plugin up to 5.1.2 on WordPress Product Price product_tmp_two external control of assumed-immutable web parameter
7 months 2 weeks ago
A vulnerability was found in Simple Shopping Cart Plugin up to 5.1.2 on WordPress. It has been rated as critical. Affected by this issue is some unknown functionality of the component Product Price Handler. The manipulation of the argument product_tmp_two leads to external control of assumed-immutable web parameter.
This vulnerability is handled as CVE-2025-3530. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2025-39404 | Social Sharing Plugin up to 3.3.73 on WordPress redirect
7 months 2 weeks ago
A vulnerability was found in Social Sharing Plugin up to 3.3.73 on WordPress. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to open redirect.
This vulnerability is known as CVE-2025-39404. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2025-32486 | ho3einie Material Dashboard Plugin up to 1.4.6 on WordPress publicAjaxHandler random values
7 months 2 weeks ago
A vulnerability was found in ho3einie Material Dashboard Plugin up to 1.4.6 on WordPress. It has been classified as critical. Affected is the function publicAjaxHandler. The manipulation leads to insufficiently random values.
This vulnerability is traded as CVE-2025-32486. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com