Aggregator
CVE-2024-49011 | Microsoft SQL Server 2016/2017/2019 Native Client heap-based overflow (Nessus ID 211472)
CVE-2024-49012 | Microsoft SQL Server 2016/2017/2019 Native Client heap-based overflow (Nessus ID 211472)
Стерильные нейтрино остаются неуловимыми
A Threat Actor Claims to be Selling VPN Access to Argentina Government
CVE-2024-21151 | Oracle Solaris Operating System 11 Filesystem denial of service (Nessus ID 216909)
Bangladesh Civilian Force Targeted the Website of Indian Air Force
Executive Perspectives, Episode 5, Meagan Fitzsimmons
In the latest episode of Axio’s Executive Insight Series, CEO Scott Kannry spoke with Meagan Fitzsimmons, Chief Compliance and ESG Officer of a Fortune 500 logistics company. Their conversation offered
Read MoreThe post Executive Perspectives, Episode 5, Meagan Fitzsimmons appeared first on Axio.
The post Executive Perspectives, Episode 5, Meagan Fitzsimmons appeared first on Security Boulevard.
Microsoft names cybercriminals behind AI deepfake network
CVE-2010-5024 | CuteSITE CMS 1.2.3/1.5.0 user_id sql injection (EDB-34096 / BID-40612)
CVE-2024-49013 | Microsoft SQL Server 2016/2017/2019 Native Client heap-based overflow (Nessus ID 211472)
CVE-2024-49014 | Microsoft SQL Server 2016/2017/2019 Native Client double free (Nessus ID 211472)
CVE-2024-49015 | Microsoft SQL Server 2016/2017/2019 Native Client heap-based overflow (Nessus ID 211472)
CVE-2024-49016 | Microsoft SQL Server 2016/2017/2019 Native Client use after free (Nessus ID 211472)
CVE-2024-49017 | Microsoft SQL Server 2016/2017/2019 Native Client heap-based overflow (Nessus ID 211472)
CVE-2024-49018 | Microsoft SQL Server 2016/2017/2019 Native Client numeric truncation error (Nessus ID 211472)
Lotus Blossom Hacker Group Uses Dropbox, Twitter, and Zimbra for C2 Communications
The Lotus Blossom hacker group, also known as Spring Dragon, Billbug, or Thrip, has been identified leveraging legitimate cloud services like Dropbox, Twitter, and Zimbra for command-and-control (C2) communications in their cyber espionage campaigns. Cisco Talos researchers attribute these sophisticated operations to the group with high confidence, citing the use of a custom backdoor family […]
The post Lotus Blossom Hacker Group Uses Dropbox, Twitter, and Zimbra for C2 Communications appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.