Aggregator
Pharma firm Inotiv discloses data breach after ransomware attack
Рабочий эксплойт для взлома React выложен на GitHub — миллионы серверов Next.js в зоне поражения
G.O.S.S.I.P 阅读推荐 2025-12-05 编译器优化嘉年华
Defensie valt voor Limburg
新闻 | 团队受邀参加联合国AI欺骗风险研讨会并作发言
Russian Calisto Hackers Target NATO Research Sectors with ClickFix Malicious Code
Russian-backed threat actors continue their sophisticated cyber espionage operations against Western institutions through advanced phishing tactics. Calisto, a Russia-nexus intrusion set attributed to the Russian FSB’s Center 18 for Information Security (military unit 64829), has emerged as a persistent threat targeting NATO research entities and strategic organizations. The group has expanded its attack scope to […]
The post Russian Calisto Hackers Target NATO Research Sectors with ClickFix Malicious Code appeared first on Cyber Security News.
长期限制热量摄入能减缓大脑衰老
Louvre to Bolster Its Security, Issues €57m Public Tender
Cloudflare объявила войну искусственному интеллекту и почему это касается каждого сайта
DDoS L4 vs L7: разница, которую должен знать каждый администратор
CISA Adds One Known Exploited Vulnerability to Catalog
Updated December 9, 2025: Check for signs of potential compromise on all internet accessible REACT instances after applying mitigations. For more information, see React Blog: Critical Security Vulnerability in React Server Components.
CISA has added one new vulnerability to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation.
- CVE-2025-55182 Meta React Server Components Remote Code Execution Vulnerability
This type of vulnerability is a frequent attack vector for malicious cyber actors and poses significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the KEV Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of KEV Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.