Security Bulletin

3 Apr 2025
Biztonsági szemle
Google Quick Share Bug Bypasses Allow Zero-Click File Transfer
Google addresses patch bypasses for CVE-2024-38272 and CVE-2024-38271, part of the previously announced "QuickShell" silent RCE attack chain against Windows users.

3 Apr 2025
Biztonsági szemle
Israel Enters 'Stage 3' of Cyber Wars With Iran Proxies
While Israel and Iranian proxies fight it out IRL, their conflict in cyberspace has developed in parallel. These days attacks have decelerated, but advanced in sophistication.

3 Apr 2025
Biztonsági szemle
ISC Stormcast For Thursday, April 3rd, 2025 https://isc.sans.edu/podcastdetail/9392, (Thu, Apr 3rd)
(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License.

3 Apr 2025
Biztonsági szemle
Exploring Statistical Measures to Predict URLs as Legitimate or Intrusive [Guest Diary], (Wed, Apr 2nd)
[This is a Guest Diary by Gregory Weber, an ISC intern as part of the SANS.edu BACS program]

2 Apr 2025
Biztonsági szemle
CISA warns of critical flaws in industrial control systems
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is sounding the alarm over a series of high-risk vulnerabilities present in industrial control systems

2 Apr 2025
Biztonsági szemle
DPRK 'IT Workers' Pivot to Europe for Employment Scams
By using fake references and building connections with recruiters, some North Korean nationals are landing six-figure jobs that replenish DPRK coffers.

2 Apr 2025
Biztonsági szemle
SolarWinds Adds Incident Management Tool From Squadcast
The IT service management and observability tools company acquired Squadcast last month and is adding the automated incident response platform to the SolarWinds portfolio.

2 Apr 2025
Biztonsági szemle
Microsoft touts bug finds from Security Copilot
Twenty bugs in GRUB2, U-boot and Barebox were found in an AI-assisted process.

2 Apr 2025
Biztonsági szemle
In Salt Typhoon's Wake, Congress Mulls Potential Options
While the House Committee on Government Reform was looking for retaliatory options, cybersecurity experts pointed them toward building better defenses.

2 Apr 2025
Biztonsági szemle
New PCI DSS Rules Say Merchants on Hook for Compliance, Not Providers
Merchants and retailers will now face penalties for not being compliant with PCI DSS 4.0.1, and the increased security standards make it clear they cannot transfer compliance responsibility to third-party service providers.

2 Apr 2025
Biztonsági szemle
Threat actor using vishing, MS QuickAssist and Teams can potentially drop ransomware
The bad actor’s TTPs closely align to the Storm-1811 threat group identified last year by Microsoft, say Ontinue researchers.

2 Apr 2025
Biztonsági szemle
Surge in Scans for Juniper "t128" Default User, (Wed, Apr 2nd)
Last week, I noticed a surge in scans for the username "t128". This username, accompanied by the password "128tRoutes," is a well-known default account for Juniper's Session Smart Networking Platform (or "SSR" for "Session Smart Routing")...
Pagination
- Previous page ‹‹
- Page 27
- Next page ››