Aggregator
RansomHub
5 months 2 weeks ago
cohenido
Panel Discussion | Unsolved Problems in Application Security
5 months 2 weeks ago
Securing the Heart of Your Business: The Role of Application Security in Cyber Defense
5 months 2 weeks ago
New York Financial Regulator Publishes AI Safety Guidance
5 months 2 weeks ago
Agency Details AI Cybersecurity Risks, Prevention, Mitigation Strategies
Financial regulators with the state of New York on Wednesday published guidance to help organizations identify and mitigate cybersecurity threats related to artificial intelligence. The New York State Department of Financial Services said it's not imposing new requirements.
Financial regulators with the state of New York on Wednesday published guidance to help organizations identify and mitigate cybersecurity threats related to artificial intelligence. The New York State Department of Financial Services said it's not imposing new requirements.
Cryptohack Roundup: Feds Arrest Alleged SEC X Account Hacker
5 months 2 weeks ago
Also: Radiant Capital Hack and TD Bank Secrecy Act Guilty Plea
This week, an arrest in the U.S. SEC X account hack, a Radiant Capital hack, market manipulation charges on 18 entities, Bitfinex update, Forcount promoter sentenced, Mt. Gox pushed repayment, an alleged fraudster fled, SEC charged Cumberland and TD Bank pleased guilty to BSA violations.
This week, an arrest in the U.S. SEC X account hack, a Radiant Capital hack, market manipulation charges on 18 entities, Bitfinex update, Forcount promoter sentenced, Mt. Gox pushed repayment, an alleged fraudster fled, SEC charged Cumberland and TD Bank pleased guilty to BSA violations.
3 Longtime Health Centers Report Hacks Affecting 740,000
5 months 2 weeks ago
Data Thefts, Leaks Follow Continuing Trend in Healthcare: Expert
A network of family health centers, a public medical center and a plastic surgery practice with nearly 180 years of combined service are among the latest healthcare groups reporting major data theft incidents to regulators. The three hacks affected nearly 740,000 patients and employees.
A network of family health centers, a public medical center and a plastic surgery practice with nearly 180 years of combined service are among the latest healthcare groups reporting major data theft incidents to regulators. The three hacks affected nearly 740,000 patients and employees.
Breach Roundup: Brazilian Police Arrest USDoD
5 months 2 weeks ago
Also: Internet Archive Limps Back Online, Beware Kerbertoasing and Passkey Takeup
This week, Brazilian police arrested USDoD, Internet Archive is recovering, a Microsoft warning over Kerberoasting and of mounting phishing attacks, Google touted memory safety efforts, Volkswagen said no harm after ransomware attack, and Amazon reported over 175 million customers using passkeys.
This week, Brazilian police arrested USDoD, Internet Archive is recovering, a Microsoft warning over Kerberoasting and of mounting phishing attacks, Google touted memory safety efforts, Volkswagen said no harm after ransomware attack, and Amazon reported over 175 million customers using passkeys.
官方通报“境外企业以汽车智驾为由非法测绘”,多方连夜回应
5 months 2 weeks ago
一则国家安全部的泄密提醒引来诸多企业回应。10月16日,国家安全部微信公众号发文称,近年来,随着国家安全机关加大对非法测绘活动的打击力度,部分境外组织逐步转向与国内企业开展所谓项目合作逃避监管,非法采
Setting Safari to always prompt for download location on macOS Sequoia
5 months 2 weeks ago
Home > macOS, Management Profiles, Safari > Setting Safari to always prompt for download loc
The Evolution of Automated Browser Detection: A Cat & Mouse Game
5 months 2 weeks ago
Automated browser detection has changed dramatically throughout the years as bot developers seek easier ways to bypass detection, and bot protection vendors find new ways to identify and stop bots.
The post The Evolution of Automated Browser Detection: A Cat & Mouse Game appeared first on Security Boulevard.
Eloi Bahuet
CVE-2007-4930 | AXIS 207w Network Camera server cross-site request forgery (EDB-30587 / BID-25678)
5 months 2 weeks ago
A vulnerability, which was classified as problematic, has been found in AXIS 207w Network Camera. This issue affects some unknown processing. The manipulation of the argument server leads to cross-site request forgery.
The identification of this vulnerability is CVE-2007-4930. The attack may be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
Russia-linked RomCom group targeted Ukrainian government agencies since late 2023
5 months 2 weeks ago
Russia-linked threat actor RomCom targeted Ukrainian government agencies and Polish entities in cyber attacks since late 2023. Cisco Talos researchers observed Russia-linked threat actor RomCom (aka UAT-5647, Storm-0978, Tropical Scorpius, UAC-0180, UNC2596) targeting Ukrainian government agencies and Polish entities in a new wave of attacks since at least late 2023. In the recent attacks, RomCom […]
Pierluigi Paganini
CVE-2011-0671 | Microsoft Windows resource management (Nessus ID 53391 / ID 90701)
5 months 2 weeks ago
A vulnerability classified as critical was found in Microsoft Windows. This vulnerability affects unknown code. The manipulation leads to improper resource management.
This vulnerability was named CVE-2011-0671. Attacking locally is a requirement. There is no exploit available.
vuldb.com
CVE-2011-1271 | Microsoft .NET Framework 3.5 SP1/3.5.1/4.0 Access Restriction access control (MS11-044 / Nessus ID 55124)
5 months 2 weeks ago
A vulnerability was found in Microsoft .NET Framework 3.5 SP1/3.5.1/4.0. It has been rated as critical. Affected by this issue is some unknown functionality of the component Access Restriction. The manipulation leads to improper access controls.
This vulnerability is handled as CVE-2011-1271. The attack may be launched remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2011-1282 | Microsoft Windows Client/Server Run-Time Subsystem unspecified memory corruption (Nessus ID 55572 / ID 90719)
5 months 2 weeks ago
A vulnerability was found in Microsoft Windows. It has been classified as critical. Affected is the function unspecified of the component Client/Server Run-Time Subsystem. The manipulation leads to memory corruption.
This vulnerability is traded as CVE-2011-1282. Local access is required to approach this attack. There is no exploit available.
vuldb.com
CVE-2011-1881 | Microsoft Windows null pointer dereference (Nessus ID 55570 / ID 90718)
5 months 2 weeks ago
A vulnerability was found in Microsoft Windows. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to null pointer dereference.
This vulnerability was named CVE-2011-1881. Local access is required to approach this attack. There is no exploit available.
vuldb.com
CVE-2012-0003 | Microsoft Windows 7/Server 2003/Server 2008/Vista/XP Multimedia Library winmm.dll MIDI File memory corruption (MS12-004 / EDB-18426)
5 months 2 weeks ago
A vulnerability was found in Microsoft Windows 7/Server 2003/Server 2008/Vista/XP. It has been classified as very critical. This affects an unknown part in the library winmm.dll of the component Multimedia Library. The manipulation as part of MIDI File leads to memory corruption.
This vulnerability is uniquely identified as CVE-2012-0003. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2012-1867 | Microsoft Windows 7/Server 2003/Server 2008/Vista/XP True Type Fonts resource management (MS12-041 / Nessus ID 59459)
5 months 2 weeks ago
A vulnerability, which was classified as critical, was found in Microsoft Windows 7/Server 2003/Server 2008/Vista/XP. Affected is an unknown function of the component True Type Fonts. The manipulation leads to improper resource management.
This vulnerability is traded as CVE-2012-1867. The attack needs to be approached locally. Furthermore, there is an exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2012-1879 | Microsoft Internet Explorer 6/7/8/9 insertAdjacentText Elements code injection (MS12-037 / EDB-19777)
5 months 2 weeks ago
A vulnerability was found in Microsoft Internet Explorer 6/7/8/9 and classified as critical. This issue affects some unknown processing of the component insertAdjacentText Elements Handler. The manipulation leads to code injection.
The identification of this vulnerability is CVE-2012-1879. The attack may be initiated remotely. Furthermore, there is an exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com