Aggregator
CVE-2022-44363 | Tenda i21 1.0.0.14 /goform/setSnmpInfo buffer overflow
CVE-2022-44365 | Tenda i21 1.0.0.14 /goform/setSysPwd stack-based overflow
CVE-2022-44366 | Tenda i21 1.0.0.14 /goform/setDiagnoseInfo buffer overflow
CVE-2022-45673 | Tenda AC6 15.03.05.19 fromSysToolRestoreSet cross-site request forgery
CVE-2022-45674 | Tenda AC6 15.03.05.19 fromSysToolReboot cross-site request forgery
Client-Side Security Breach Alert: Blue Shield of California Exposes 4.7 Million Members’ Health Data Through Web Analytics Configuration
by Source Defense A recent incident at Blue Shield of California highlights the critical importance of client-side security controls when implementing third-party scripts on healthcare websites. The nonprofit health plan has disclosed a significant data breach affecting 4.7 million members, stemming from a misconfiguration of Google Analytics on their web properties between April 2021 and
The post Client-Side Security Breach Alert: Blue Shield of California Exposes 4.7 Million Members’ Health Data Through Web Analytics Configuration appeared first on Source Defense.
The post Client-Side Security Breach Alert: Blue Shield of California Exposes 4.7 Million Members’ Health Data Through Web Analytics Configuration appeared first on Security Boulevard.
CVE-2023-4112 | PHP Jabbers Shuttle Booking Software 1.0 /index.php cross site scripting (ID 173930 / EDB-51648)
CVE-2023-4113 | PHP Jabbers Service Booking Script 1.0 /index.php index cross site scripting (ID 173931 / EDB-51649)
CVE-2023-4114 | PHP Jabbers Night Club Booking Software 1.0 /index.php index cross site scripting (ID 173932 / EDB-51650)
CVE-2023-4116 | PHP Jabbers Taxi Booking 2.0 /index.php index cross site scripting (ID 173937 / EDB-51652)
CVE-2023-4115 | PHP Jabbers Cleaning Business 1.0 /index.php index cross site scripting (ID 173936 / EDB-51651)
CVE-2019-0227 | Oracle Agile PLM Framework 37689 Web Services server-side request forgery (EDB-46682)
CVE-2009-3444 | e107 CMS up to 0.7.2 email.php cross site scripting (EDB-9825 / BID-36517)
Verizon DBIR Report: Small Businesses Identified as Key Targets in Ransomware Attacks
Verizon Business’s 2025 Data Breach Investigations Report (DBIR), released on April 24, 2025, paints a stark picture of the cybersecurity landscape, drawing from an analysis of over 22,000 security incidents, including 12,195 confirmed data breaches. The report identifies credential abuse (22%) and exploitation of vulnerabilities (20%) as the predominant initial attack vectors, with a 34% […]
The post Verizon DBIR Report: Small Businesses Identified as Key Targets in Ransomware Attacks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Alleged Sale of Access to Multiple Unidentified Companies in Chile
«И это совсем не больно»: 40% тихоходок остались довольны первыми в мире нано-тату
Lazarus APT Targets Organizations by Exploiting One-Day Vulnerabilities
A recent cyber espionage campaign by the notorious Lazarus Advanced Persistent Threat (APT) group, tracked as “Operation SyncHole,” has compromised at least six South Korean organizations across software, IT, financial, semiconductor, and telecommunications sectors since November 2024. According to detailed research, the attackers employed a combination of watering hole attacks and exploited vulnerabilities in widely […]
The post Lazarus APT Targets Organizations by Exploiting One-Day Vulnerabilities appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Alleged Sale of Unauthorized Admin Access to Unidentified Online Course Platform in Madagascar
Randall Munroe’s XKCD ‘Tennis Balls’
via the comic artistry and dry wit of Randall Munroe, creator of XKCD
The post Randall Munroe’s XKCD ‘Tennis Balls’ appeared first on Security Boulevard.