Aggregator
Цифровое бессмертие: ИИ оживил личность основателя Panasonic
8 months 3 weeks ago
3000 архивных записей получают новую жизнь, чтобы передать философию Коносукэ Мацуcиты потомкам.
CVE-2007-4389 | 2wire 2071 Router 3.7.1 Mapping xslt cross-site request forgery (EDB-31013 / XFDB-36044)
8 months 3 weeks ago
A vulnerability was found in 2wire 2071 Router 3.7.1. It has been classified as critical. This affects an unknown part of the file xslt of the component Mapping. The manipulation leads to cross-site request forgery.
This vulnerability is uniquely identified as CVE-2007-4389. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com
最后的冲刺,争夺火线平台年终分红!
8 months 3 weeks ago
股东们,逼自己最后冲刺一把,瓜分更多年度现金分红
最后的冲刺,争夺火线平台年终分红!
8 months 3 weeks ago
股东们,逼自己最后冲刺一把,瓜分更多年度现金分红
最后的冲刺,争夺火线平台年终分红!
8 months 3 weeks ago
股东们,逼自己最后冲刺一把,瓜分更多年度现金分红
最后的冲刺,争夺火线平台年终分红!
8 months 3 weeks ago
股东们,逼自己最后冲刺一把,瓜分更多年度现金分红
最后的冲刺,争夺火线平台年终分红!
8 months 3 weeks ago
股东们,逼自己最后冲刺一把,瓜分更多年度现金分红
最后的冲刺,争夺火线平台年终分红!
8 months 3 weeks ago
股东们,逼自己最后冲刺一把,瓜分更多年度现金分红
MITRE 发布 2024 年最危险的 25 个软件弱点
8 months 3 weeks ago
MITRE 表示:“这些漏洞通常很容易发现和利用,但可能会导致可利用的漏洞,使对手能够完全接管系统、窃取数据或阻止应用程序运行。”
《Cool~现实版“韩商言”战队来了!》
8 months 3 weeks ago
Microsoft Fixes AI, Cloud, and ERP Security Flaws; One Exploited in Active Attacks
8 months 3 weeks ago
Microsoft has addressed four security flaws impacting its artificial intelligence (AI), cloud, enterprise resource planning, and Partner Center offerings, including one that it said has been exploited in the wild.
The vulnerability that has been tagged with an "Exploitation Detected" assessment is CVE-2024-49035 (CVSS score: 8.7), a privilege escalation flaw in partner.microsoft[.]com.
"An
The Hacker News
CVE-2024-50357 | Century Systems FutureNet NXR-G050 up to firmware versions 21.15.7/later but 21.15.8 REST-API incorrect provision of specified functionality
8 months 3 weeks ago
A vulnerability was found in Century Systems FutureNet NXR-G110, FutureNet NXR-G060 and FutureNet NXR-G050 up to firmware versions 21.15.7/later but 21.15.8. It has been declared as very critical. Affected by this vulnerability is an unknown functionality of the component REST-API. The manipulation leads to incorrect provision of specified functionality.
This vulnerability is known as CVE-2024-50357. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
警惕APT-C-01(毒云藤)组织的钓鱼攻击
8 months 3 weeks ago
我们在日常威胁狩猎中观察到该组织持续活动,其模仿官方网站制作钓鱼网页进行定向钓鱼,当受害者访问这类网站时会自动下恶意载荷,该载荷会进一步加载Sliver RAT进行窃密和远程控制行动
警惕APT-C-01(毒云藤)组织的钓鱼攻击
8 months 3 weeks ago
我们在日常威胁狩猎中观察到该组织持续活动,其模仿官方网站制作钓鱼网页进行定向钓鱼,当受害者访问这类网站时会自动下恶意载荷,该载荷会进一步加载Sliver RAT进行窃密和远程控制行动
警惕APT-C-01(毒云藤)组织的钓鱼攻击
8 months 3 weeks ago
我们在日常威胁狩猎中观察到该组织持续活动,其模仿官方网站制作钓鱼网页进行定向钓鱼,当受害者访问这类网站时会自动下恶意载荷,该载荷会进一步加载Sliver RAT进行窃密和远程控制行动
Firefox 打包格式从 .tar.bz2 切换到 .tar.xz
8 months 3 weeks ago
Mozilla 宣布,Firefox 的 Linux 二进制版本打包格式从 .tar.bz2 切换到 .tar.xz。这一改变将减少下载的文件容量缩短解压缩时间。Firefox 的 .tar.xz 包平均比 .tar.bz2 包小 25%,意味着能更快完成下载,节省时间和带宽。此外 tar.xz 包解压所需时间只需要 .tar.bz2 的二分之一。Mozilla 解释说,选择.tar.xz 而不是 Zstandard (.zst)的原因是虽然 Zstandard 解压更快,但压缩率低于 .tar.xz,而且 Linux 发行版基本都支持 .tar.xz,兼容性更胜一筹。
UK Justice System Failing Cybercrime Victims, Cyber Helpline Finds
8 months 3 weeks ago
A report from the charity the Cyber Helpline found that 98% of cyber enabled crimes result in no further action from the police or justice system
Exxon Mobil vs экоактивисты: как хакеры перевернули борьбу за экологию
8 months 3 weeks ago
Детективы и утечки данных помогли компании победить в суде.
YouTube предупредил россиян: видео о VPN подлежат удалению
8 months 3 weeks ago
Роскомнадзор усиливает давление на платформу.