Russian APT28 Exploits Outlook Bug to Access Exchange
A prolific Russian state-sponsored APT group is actively exploiting a known vulnerability in Outlook to access email accounts in Exchange...
A prolific Russian state-sponsored APT group is actively exploiting a known vulnerability in Outlook to access email accounts in Exchange...
The UK’s financial regulator has warned UK households struggling with the high cost of living to be on the lookout...
Global law enforcers have arrested just over 1000 individuals suspected of money laundering, and identified thousands more, in a new...
Brand impersonation in cyber-attacks has reached new levels of sophistication, a recent research article by Abnormal Security has highlighted. Traditionally observed in...
Security researchers have uncovered a surge in deceptive Android loan apps since the beginning of 2023. These applications, posing as legitimate...
The LockBit ransomware strain continues to be the primary digital extortion threat to all regions, and almost all industries globally,...
Legal experts have warned that a “landmark” ruling by the European Court of Justice (ECJ) could have major financial ramifications...
Security researchers have identified a new threat involving cracked applications distributed by unauthorized websites, concealing a Trojan-Proxy designed to compromise...
A substantial 78% of CISOs have expressed concerns about the current unmanageability of application security (AppSec) attack surfaces, emphasizing the...
CISA Adds Two Known Exploited Vulnerabilities to Catalog CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based...
Apple Releases Security Updates for Multiple Products Apple has released security updates to address vulnerabilities within Safari, macOS Sonoma, iOS,...
CISA Removes One Known Exploited Vulnerability From Catalog CISA is continually collaborating with partners across government and the private sector....
CISA and Partners Release Joint Advisory on IRGC-Affiliated Cyber Actors Exploiting PLCs Today, CISA, the Federal Bureau of Investigation (FBI),...
Multiple Vulnerabilities Affecting Web-Based Court Case and Document Management Systems CISA has assisted a researcher with coordinating the disclosure of...
CISA Releases Joint Guide for Software Manufacturers: The Case for Memory Safe Roadmaps Today, as part of the Secure by...
CISA Adds Four Known Exploited Vulnerabilities to Catalog CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based...
CISA Adds Two Known Exploited Vulnerabilities to Catalog CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based...
CISA Releases Two Industrial Control Systems Advisories CISA released two Industrial Control Systems (ICS) advisories on December 5, 2023. These...
CISA Releases Advisory on Threat Actors Exploiting CVE-2023-26360 Vulnerability in Adobe ColdFusion Today, CISA released a Cybersecurity Advisory (CSA), Threat...
PassBreaker is a command-line password cracking tool developed in Python. It allows you to perform various password cracking techniques such...
CISA Releases Joint Guide for Software Manufacturers: The Case for Memory Safe Roadmaps Today, as part of the Secure by...
Company Name: b'LinkedIn' Company HackerOne URL: https://hackerone.com/linkedin Submitted By:b'marvelmaniac'Link to Submitters Profile:https://hackerone.com/b'marvelmaniac' Report Title:b'CSRF that makes any linkedin user follow...
Company Name: b'curl' Company HackerOne URL: https://hackerone.com/curl Submitted By:b'nyymi'Link to Submitters Profile:https://hackerone.com/b'nyymi' Report Title:b'CVE-2023-46218: cookie mixed case PSL bypass'Report Link:https://hackerone.com/reports/2212193Date...
Company Name: b'LinkedIn' Company HackerOne URL: https://hackerone.com/linkedin Submitted By:b'marvelmaniac'Link to Submitters Profile:https://hackerone.com/b'marvelmaniac' Report Title:b'CSRF that makes any user send invitations...