Aggregator
RansomHub
8 months 2 weeks ago
cohenido
Machine Learning in Cyber Security: Harnessing the Power of Five AI Tribes
8 months 2 weeks ago
Learn about the five key machine learning approaches outlined in the best selling AI book, The Master Algorithm, and their use cases in the field of cybersecurity.
The post Machine Learning in Cyber Security: Harnessing the Power of Five AI Tribes appeared first on D3 Security.
The post Machine Learning in Cyber Security: Harnessing the Power of Five AI Tribes appeared first on Security Boulevard.
Shriram Sharma
RansomHub
8 months 2 weeks ago
cohenido
RansomHub
8 months 2 weeks ago
cohenido
US National Security Officials Brief Telecom Executives
8 months 2 weeks ago
National Security Officials Share Intelligence on a Cyberespionage Campaign
The White House on Friday hosted U.S. telecommunications executives to review the country's cyber resilience posture and share intelligence pertaining to China's "significant cyberespionage campaign targeting the sector," which the FBI continues to probe.
The White House on Friday hosted U.S. telecommunications executives to review the country's cyber resilience posture and share intelligence pertaining to China's "significant cyberespionage campaign targeting the sector," which the FBI continues to probe.
Randall Munroe’s XKCD ‘Arizona Chess’
8 months 2 weeks ago
via the comic humor & dry wit of Randall Munroe, creator of XKCD
The post Randall Munroe’s XKCD ‘Arizona Chess’ appeared first on Security Boulevard.
Marc Handelman
Леса против нейтрино: как обычные деревья станут детекторами сверхмощных космических частиц
8 months 2 weeks ago
Как природа превращается в исследовательскую лабораторию.
Red Hat security advisory (AV24-677)
8 months 2 weeks ago
Canadian Centre for Cyber Security
New York Secures $11.3m from Insurance Firms in Data Breach Settlement
8 months 2 weeks ago
New York State has agreed a $11.3m settlement from two insurance firms following the breach of the personal data of over 120,000 drivers in the state
CVE-2015-3406 | Module::Signature up to 0.73 PGP Signature Parser numeric conversion (usn-2607-1 / Nessus ID 83099)
8 months 2 weeks ago
A vulnerability was found in Module::Signature up to 0.73. It has been rated as critical. Affected by this issue is some unknown functionality of the component PGP Signature Parser. The manipulation leads to incorrect conversion between numeric types.
This vulnerability is handled as CVE-2015-3406. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2015-3436 | Zarafa Collaboration Platform up to 7.1.12/7.2.0 ECServer.cpp link following (Nessus ID 84027 / ID 123616)
8 months 2 weeks ago
A vulnerability, which was classified as problematic, was found in Zarafa Collaboration Platform up to 7.1.12/7.2.0. Affected is an unknown function of the file provider/server/ECServer.cpp. The manipulation leads to link following.
This vulnerability is traded as CVE-2015-3436. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2009-4792 | Karl Core CMS 1.1.4 memid sql injection (EDB-8309 / BID-34292)
8 months 2 weeks ago
A vulnerability, which was classified as critical, has been found in Karl Core CMS 1.1.4. Affected by this issue is some unknown functionality. The manipulation of the argument memid leads to sql injection.
This vulnerability is handled as CVE-2009-4792. The attack may be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2015-3451 | XML::LibXML up to 2.118 _clone xml external entity reference (USN-2592-1 / Nessus ID 83251)
8 months 2 weeks ago
A vulnerability classified as critical was found in XML::LibXML up to 2.118. Affected by this vulnerability is the function _clone. The manipulation leads to xml external entity reference.
This vulnerability is known as CVE-2015-3451. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2009-1210 | Wireshark up to 0.10.9 format string (EDB-8308 / Nessus ID 67871)
8 months 2 weeks ago
A vulnerability classified as very critical has been found in Wireshark up to 0.10.9. This affects an unknown part. The manipulation leads to format string.
This vulnerability is uniquely identified as CVE-2009-1210. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2009-4798 | Diskos CMS 6 Administration side.asp kat sql injection (EDB-8307 / XFDB-49510)
8 months 2 weeks ago
A vulnerability was found in Diskos CMS 6. It has been rated as critical. Affected by this issue is some unknown functionality of the file side.asp of the component Administration. The manipulation of the argument kat leads to sql injection.
This vulnerability is handled as CVE-2009-4798. The attack may be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2009-4799 | Diskos CMS 6 access control (EDB-8307 / XFDB-49511)
8 months 2 weeks ago
A vulnerability classified as problematic has been found in Diskos CMS 6. This affects an unknown part. The manipulation leads to improper access controls.
This vulnerability is uniquely identified as CVE-2009-4799. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2009-4796 | glFusion 1.0.0/1.0.1/1.1.0/1.1.1/1.1.2 listfactory.class.php ExecuteQueries sql injection (EDB-8302 / XFDB-49498)
8 months 2 weeks ago
A vulnerability was found in glFusion 1.0.0/1.0.1/1.1.0/1.1.1/1.1.2. It has been classified as critical. Affected is the function ExecuteQueries of the file private/system/classes/listfactory.class.php. The manipulation leads to sql injection.
This vulnerability is traded as CVE-2009-4796. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2009-1229 | Arcadwy Arcade Script cookie sql injection (EDB-8304 / XFDB-49500)
8 months 2 weeks ago
A vulnerability has been found in Arcadwy Arcade Script and classified as critical. This vulnerability affects unknown code. The manipulation of the argument cookie leads to sql injection.
This vulnerability was named CVE-2009-1229. The attack can be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
Ubuntu security advisory (AV24-676)
8 months 2 weeks ago
Canadian Centre for Cyber Security