Aggregator
实力认证!360入选国家工业信息安全漏洞库技术组成员单位
实力认证!360入选国家工业信息安全漏洞库技术组成员单位
实力认证!360入选国家工业信息安全漏洞库技术组成员单位
实力认证!360入选国家工业信息安全漏洞库技术组成员单位
Medusa Ransomware Attacks Surge 42% with Advanced Tools & Tactics
Medusa ransomware attacks have seen a significant increase, rising by 42% between 2023 and 2024, with a further escalation in early 2025. This surge is attributed to the group Spearwing, which operates Medusa as a ransomware-as-a-service (RaaS) model. Spearwing and its affiliates are known for conducting double extortion attacks, where they steal data before encrypting […]
The post Medusa Ransomware Attacks Surge 42% with Advanced Tools & Tactics appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CVE-2017-11695 | Network Security Services lib/dbm/src/hash.c alloc_segs memory corruption (ID 143735 / 13315:769f9ae07b10)
CVE-2017-11696 | Network Security Services lib/dbm/src/hash.c __hash_open memory corruption (ID 143735 / 13315:769f9ae07b10)
CVE-2019-12383 | Tor Browser up to 8.0.0 UI Button Fingerprint information disclosure (ID 24056 / Nessus ID 232039)
CVE-2023-43898 | Nothings stb 2.28 Pic File stbi__convert_format null pointer dereference (Nessus ID 232041)
CVE-2017-11697 | Network Security Services hash.c __hash_open memory corruption (ID 143735 / 13315:769f9ae07b10)
CVE-2017-17917 | Ruby on Rails up to 5.1.4 where id sql injection (Nessus ID 232046)
CVE-2018-7455 | Foo Labs Xpdf 4.00 JPXStream.cc JPXStream::readTilePart PDF File out-of-bounds (Nessus ID 232047)
CVE-2018-8101 | Foo Labs Xpdf 4.00 JPXStream.cc inverseTransformLevel memory corruption (Nessus ID 232044)
CVE-2018-18457 | Foo Labs Xpdf 4.00 PDF File Stream.cc DCTStream::readScan null pointer dereference (Nessus ID 232043)
CVE-2018-7175 | Foo Labs Xpdf 4.00 readCodestream null pointer dereference (Nessus ID 232049 / ID 277720)
CVE-2018-7453 | Foo Labs Xpdf 4.00 AcroForm.cc AcroForm::scanField PDF File resource management (Nessus ID 232050)
CVE-2018-8107 | Foo Labs Xpdf 4.00 JPXStream.cc JPXStream::close memory corruption (Nessus ID 232048)
CVE-2018-16369 | Foo Labs Xpdf 4.00 XRef.cc XRef::fetch PDF File resource management (Nessus ID 232050)
Peaklight Malware Targets Users to Steal Credentials, Browser History, and Financial Data
Peaklight malware has emerged as a significant threat, designed to steal sensitive information from compromised endpoints. This information stealer is often distributed through underground channels and is sometimes offered as a Malware-as-a-Service (MaaS), making it a continuously evolving and potent threat capable of bypassing conventional security measures. Peaklight’s primary goal is to exfiltrate sensitive data, […]
The post Peaklight Malware Targets Users to Steal Credentials, Browser History, and Financial Data appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.