Biztonsági szemle

2025. Feb. 13.
Biztonsági szemle
Buffer overflow vulnerability elimination in software sought by feds
Such "unforgivable" memory safety issues, which have been observed in Microsoft, Ivanti, and VMware vCenter instances, could be circumvented with the utilization of safe and up-to-date coding languages, including Go, Rust, and Swift, according to the...

2025. Feb. 13.
Biztonsági szemle
Trend Micro purchase reportedly sought by private equity firms
Aside from Advent International, Bain Capital, and EQT AB, KKR has also expressed wanting to take Trend Micro private, according to sources close to the matter.

2025. Feb. 13.
Biztonsági szemle
Doxbin allegedly hit by retaliatory breach
Such an intrusion was claimed to have resulted in the erasure of user accounts and the locking of administrative accounts, with Tooda hackers alleging the release of Doxbin admins' personal information and a blacklist of individuals who had paid for...

2025. Feb. 13.
Biztonsági szemle
Unsecured Mars Hydro database exposes 2.7 billion records
Such a database not only contained Wi-Fi network names and credentials, device IDs, IP addresses, and email addresses but also other sensitive logging, monitoring, and error records for IoT devices around the world, according to an investigation by...

2025. Feb. 13.
Biztonsági szemle
Michigan's Sault Tribe impacted by ransomware
Sault Tribe — which is the biggest federally-recognized Native American tribe in Michigan — not only had to cancel all scheduled primary care, radiology, and dental appointments but also stop gaming operations across all its Kewadin Casinos, as well...

2025. Feb. 13.
Biztonsági szemle
Unimicron purportedly subjected to Sarcoma ransomware attack
Despite confirming that its China-based subsidiary Unimicron Technology (Shenzhen) Corp., had been disrupted by a ransomware intrusion on Jan. 30, Unimicron did not disclose being subjected to a data breach as it noted an ongoing investigation into...

2025. Feb. 13.
Biztonsági szemle
Immigration-themed phishing attack uncovered
Attacks involved the delivery of malicious emails warning travelers of potential denied entry due to incomplete immigration requirements that include a link redirecting to a fake government portal-spoofing website facilitating login credential and...

2025. Feb. 13.
Biztonsági szemle
Active exploitation of years-old ThinkPHP, ownCloud bugs spike
After being exploited in Chinese cyberattacks since October 2023, the ThinkPHP Framework local file inclusion flaw, tracked as CVE-2022-47945, has been targeted by 572 unique IP addresses, according to an analysis from GreyNoise.

2025. Feb. 13.
Biztonsági szemle
Multi-year global attack campaign conducted by Sandworm subgroup
Initial compromise has been followed with either malicious JavaScript code injections for credential theft, LocalOlive web shell delivery for further payload retrieval, or remote access software distribution for additional compromise.

2025. Feb. 13.
Biztonsági szemle
PowerShell exploited in new Kimsuky intrusions
After establishing trust with targets through the spoofing of a South Korean government official, Kimsuky — also known as APT43, ARCHIPELAGO, Black Banshee, Velvet Chollima, and Thallium — proceeded to distribute spear-phishing emails with a PDF...
2025. Feb. 13.
Biztonsági szemle
Siemens SIPROTEC 5
As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT...
2025. Feb. 13.
Biztonsági szemle
CISA Adds One Known Exploited Vulnerability to Catalog
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-57727 SimpleHelp Path Traversal Vulnerability These types of vulnerabilities are frequent attack vectors for...
Oldalszámozás
- Előző oldal ‹‹
- 275. oldal
- Következő oldal ››