Aggregator
RansomHub
AutoCanada says ransomware attack "may" impact employee data
CVE-2016-6384 | Cisco IOS/IOS XE H.323 Message Validator resource management (cisco-sa-20160928-h323 / ID 316037)
Congressional Staffers’ Data Leaked on Dark Web: Report
The personal information of almost 3,200 Capitol Hill staffers, including passwords and IP addresses, were leaked on the dark web by an unidentified bad actor after some victims used their work email addresses to sign up for online services, according to reports.
The post Congressional Staffers’ Data Leaked on Dark Web: Report appeared first on Security Boulevard.
CVE-2004-2017 | Turbotraffictrader C 1.0 Control Panel link cross site scripting (EDB-24122 / XFDB-16164)
BianLian
CVE-2024-40859 | Apple macOS up to 14.7 permission
CVE-2024-44189 | Apple macOS up to 14.7 access control
CVE-2024-44184 | Apple iOS/iPadOS permission
CVE-2024-44190 | Apple macOS up to 13.6/14.6 File path traversal
CVE-2024-44186 | Apple macOS up to 14.7 access control
Kansas Water Plant Pivots to Analog After Cyber Event
CVE-2014-6989 | Germanwings 2.1.13 X.509 Certificate cryptographic issues (VU#582497)
Cicada3301
Google Chrome security advisory (AV24-539)
CVE-2007-3649 | hp Photo Digital Imaging Activex Control 2.1.0.556 ActiveX Control hpqvwocx.dll second path traversal (EDB-4155 / XFDB-35288)
CrowdStrike Gets Grilled By U.S. Lawmakers Over Faulty Software Update
In what has become an annual ritual between Silicon Valley and the Beltway, a House subcommittee pressed a tech company over a glitch. And the company promised to do better. During a hearing Tuesday, federal lawmakers reacted with measured outrage at CrowdStrike Inc.’s software outage that wreaked havoc with key sectors of the global digital..
The post CrowdStrike Gets Grilled By U.S. Lawmakers Over Faulty Software Update appeared first on Security Boulevard.