Biztonsági szemle

2025. Máj. 30.
Biztonsági szemle
Apache Tomcat security defenses potentially evaded with CGI servlet bug
Cyber Security News reports that malicious actors could exploit a new low-severity vulnerability in Apache Tomcat's CGI servlet, tracked as CVE-2025-46701, to circumvent security configuration under certain conditions.

2025. Máj. 30.
Biztonsági szemle
Fullscreen BitM intrusions possible with Safari flaw
Apple's Safari web browser was discovered to have a Fullscreen API security issue, which could be abused to enable fullscreen browser-in-the-middle intrusions concealing the address bar of the parent window, reports BleepingComputer.

2025. Máj. 30.
Biztonsági szemle
PureHVNC RAT distributed via job lures in new phishing attack
Malicious job offers from fashion and beauty brands Bershka, John Hardy, Fragrance Du Bois, and Dear Klairs have been used to deploy the PureHVNC remote access trojan as part of a multi-stage phishing campaign last year, GBHackers News reports.

2025. Máj. 30.
Biztonsági szemle
Corrupted headers conceal novel Windows RAT
Identification and analysis efforts have been evaded for weeks by a new Windows remote access trojan through the use of corrupted Disk Operating System and Portable Executable headers, which could have provided more insights regarding the executable...

2025. Máj. 30.
Biztonsági szemle
NetBird malware spread in advanced finance exec-targeted spear-phishing
Investment, banking, energy, and insurance organizations around the world are having their chief financial officers and other finance executives subjected to a spear-phishing campaign distributing the NetBird malware, reports GBHackers News.

2025. Máj. 30.
Biztonsági szemle
Sajtószemle – 2025. 22. hét
A 2025. 22. hetére vonatkozó hírválogatás, amely az NBSZ NKI által 2025.05.23. és 2025.05.29. között kezelt incidensek statisztikai adatait is tartalmazza.

2025. Máj. 30.
Biztonsági szemle
'Everest Group' Extorts Global Orgs via SAP's HR Tool
In addition to Coca-Cola, entities in Abu Dhabi, Jordan, Namibia, South Africa, and Switzerland are experiencing extortion attacks, all involving stolen SAP SuccessFactor data.

2025. Máj. 30.
Biztonsági szemle
ISC Stormcast For Friday, May 30th, 2025 https://isc.sans.edu/podcastdetail/9472, (Fri, May 30th)
(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License.

2025. Máj. 30.
Biztonsági szemle
Usage of "passwd" Command in DShield Honeypots, (Fri, May 30th)
DShield honeypots [1] receive different types of attack traffic and the volume of that traffic can change over time. I've been collecting data from a half dozen honeypots for a little over a year to make comparisons. This...

2025. Máj. 30.
Biztonsági szemle
The million-dollar CISO: Report reveals high pay, low satisfaction
More than a third of CISOs at Fortune 200-level organizations report considering a job change.

2025. Máj. 30.
Biztonsági szemle
From Code Red to Rust: Microsoft's Security Journey
At this year's Build developer conference, Microsoft reflected on what the company learned about securing features and writing secure code in the early 2000s.

2025. Máj. 29.
Biztonsági szemle
NSA, CISA Urge Organizations to Secure Data Used in AI Models
New guidance includes a list of 10 best practices to protect sensitive data throughout the AI life cycle, as well as tips to address supply chain and data-poisoning risks.
Oldalszámozás
- Előző oldal ‹‹
- 56. oldal
- Következő oldal ››