Aggregator
Microsoft blocks Windows 11 24H2 on some Intel PCs over BSOD issues
CVE-2014-7327 | magzter Macau Business 3 X.509 Certificate cryptographic issues (VU#582497)
如何使用 pip 安装 requirements.txt 文件中的依赖包,以及如何生成 requirements.txt
Alert: Adobe Commerce and Magento Stores Under Attack from CosmicSting Exploit
Роботы разрушили мир: что нас ждёт в «The Electric State»?
CISA Adds One Known Exploited Vulnerability to Catalog
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2024-29824 Ivanti Endpoint Manager (EPM) SQL Injection Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
Biden-Harris Administration to Invest up to $100 Million to Accelerate R&D and AI Technologies for Sustainable Semiconductor Materials
Trinity
Microsoft warns of Windows 11 24H2 gaming performance issues
CosmicSting: как 4275 онлайн-магазинов были захвачены за считанные секунды
Оценить риск инсульта за три минуты? Маленький гаджет-спаситель у вас в кармане
TI Lookup: Real-World Use Cases from a Malware Researcher
Editor’s note: The current article is authored by Anna Pham (also known as RussianPanda), a threat intelligence researcher. You can find her latest research and insights on X, LinkedIn, and her blog. ANY.RUN introduced Threat Intelligence Lookup in February 2024, followed by the YARA Search in April 2024. This article will explore both services and […]
The post TI Lookup: Real-World Use Cases <br>from a Malware Researcher appeared first on ANY.RUN's Cybersecurity Blog.
Critical Zimbra RCE vulnerability under mass exploitation (CVE-2024-45519)
Attackers are actively exploiting CVE-2024-45519, a critical Zimbra vulnerability that allows them to execute arbitrary commands on vulnerable installations. Proofpoint’s threat researchers say that the attacks started on September 28 – several weeks after Zimbra developers released patches for CVE-2024-45519 and other flaws, and a day after ProjectDiscovery’s analysts published a detailed technical write-up about the vulnerability and a PoC exploit to demonstrate the potential for local exploitation. Other researchers have published PoCs on GitHub … More →
The post Critical Zimbra RCE vulnerability under mass exploitation (CVE-2024-45519) appeared first on Help Net Security.
5 Must-Have Tools for Effective Dynamic Malware Analysis
Погружение в 0.0.0.0 Day: как «нулевой» IP-адрес позволяет взломать локальную сеть
Подводный киборг: исследователи скрестили биологию и электронику в одном робо-скате
ISC Stormcast For Wednesday, October 2nd, 2024 https://isc.sans.edu/podcastdetail/9162, (Wed, Oct 2nd)
Europe Begins Drafting AI Code of Practice
The European Commission appointed a 13 member team to draft the general purpose artificial intelligence code of practice mandated by the AI Act. The commission on Monday announced four working groups that will oversee drafting of the rules.