Aggregator
CVE-2023-36747 | GTKWave 3.3.115 fstReaderIterBlocks2 len heap-based overflow (TALOS-2023-1793 / Nessus ID 251155)
CISA Adds One Known Exploited Vulnerability to Catalog
CISA has added one new vulnerability to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation.
- CVE-2025-54948 Trend Micro Apex One OS Command Injection Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the KEV Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of KEV Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
NIST Awards Over $1.8 Million to Small Businesses Advancing AI, Semiconductors, Additive Manufacturing and More
NIST Guidelines Can Help Organizations Detect Face Photo Morphs, Deter Identity Fraud
CVE-2003-0319 | Smartmax Mailmax 5.0.10.8 IMAP Server SELECT memory corruption (Nessus ID 11637 / ID 50068)
为什么「游戏」是 AI 陪伴落地的好场景?
WarLock Ransomware group Claims Breach at Colt Telecom and Hitachi
Физики впервые смогли вычислить топологическую энтропию запутанности для крупных квантовых систем
国密sm系列算法加解密小工具
DOJ Seizes $2.8 Million, Indicts Alleged Zeppelin Ransomware Operator
U.S. authorities seized $2.8 million crypto and $70,000 from Ianis Aleksandrovich Antropenko, who they say used the Zeppelin ransomware to attack companies in the United States and elsewhere and then laundered the cryptocurrency used to pay the ransoms through a crypto mixer and by exchanging it for cash.
The post DOJ Seizes $2.8 Million, Indicts Alleged Zeppelin Ransomware Operator appeared first on Security Boulevard.
macOS Lockdown Mode: A DFIR Odyssey
Microsoft: Recent Windows updates may fail to install via WUSA
【安全圈】俄罗斯黑客组织 EncryptHub 利用 MSC EvilTwin 漏洞部署 Fickle Stealer 恶意软件
【安全圈】Windows 11 24H2 安全更新引发 SSD/HDD 故障与潜在数据损坏
【安全圈】研究发现数百个 TeslaMate 部署泄露特斯拉车主敏感数据
【安全圈】知名HR软件Workday遭数据泄露,第三方系统被攻陷
New Ghost-Tapping Attacks Target Apple Pay and Google Pay Users’ Linked Cards
Chinese-speaking cybercriminals are using ghost-tapping techniques to take advantage of Near Field Communication (NFC) relay tactics in a sophisticated evolution of payment card fraud. They are mainly targeting mobile payment services such as Apple Pay and Google Pay. This attack vector involves relaying stolen payment card credentials from compromised devices to mules’ burner phones, enabling […]
The post New Ghost-Tapping Attacks Target Apple Pay and Google Pay Users’ Linked Cards appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.