Aggregator
CVE-2023-6090 | Mollie Payments for WooCommerce Plugin up to 7.3.11 on WordPress unrestricted upload
CVE-2024-1434 | Jordy Meow Media Alt Renamer Plugin up to 0.0.1 on WordPress cross site scripting
CVE-2024-27668 | flusity CMS 2.33 Custom Blocks cross site scripting
CVE-2024-25731 | Elink Smart eSmartCam App 2.1.5 on Android hard-coded key
CVE-2024-22252 | VMware ESXi/Workstation/Fusion/Cloud Foundation XHCI USB Controller use after free (VMSA-2024-0006)
CVE-2024-2211 | Gophish 0.12.1 cross site scripting
CVE-2024-24765 | IceWhaleTech CasaOS-UserService up to 0.4.6 User Avatar Image information disclosure
CVE-2023-27786 | tcpprep 4.4.3 macinstring denial of service (Issue 782 / Nessus ID 214723)
CVE-2024-51687 | Platform.ly Official Plugin up to 1.1.3 on WordPress cross-site request forgery
CVE-2024-8961 | wpdevteam Essential Addons for Elementor Plugin up to 6.0.7 on WordPress nomore_items_text cross site scripting
CVE-2024-11240 | IBPhoenix ibWebAdmin up to 1.0.2 Banco de Dados Tab /database.php db_login_role cross site scripting
CVE-2024-11243 | code-projects Online Shop Store 1.0 /signup.php m2 cross site scripting
CVE-2024-11246 | code-projects Farmacia 1.0 /adicionar-cliente.php nome/cpf/dataNascimento cross site scripting
CVE-2024-11247 | SourceCodester Online Eyewear Shop 1.0 Inventory Page Master.php?f=save_product brand cross site scripting
Машины против хакеров: кто победит в цифровой войне?
Искусственные белки обрели свободу выбора
Aembit Earns SOC 2 Type II Recertification for Ongoing Security and Compliance
2 min readThis certification validates our ongoing commitment to protecting customer data and maintaining rigorous security controls.
The post Aembit Earns SOC 2 Type II Recertification for Ongoing Security and Compliance appeared first on Aembit.
The post Aembit Earns SOC 2 Type II Recertification for Ongoing Security and Compliance appeared first on Security Boulevard.
A Threat Actor is Selling Mi6 Windows Stealer
Researchers Uncover $1.4B in Sensitive Data Tied to ByBit Hack by Lazarus Group
In a significant breakthrough, cybersecurity firm Silent Push has uncovered sensitive infrastructure tied to the Lazarus Group, a North Korean state-sponsored Advanced Persistent Threat (APT). This discovery sheds light on the group’s involvement in the historic $1.4 billion cryptocurrency heist targeting ByBit, one of the largest thefts in crypto history. The investigation revealed that the […]
The post Researchers Uncover $1.4B in Sensitive Data Tied to ByBit Hack by Lazarus Group appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.