![]() |
Description: The letters mimic typical ransom notes and threaten to delete or leak compromised data if payments aren't made, though none of the organizations that received them had active ransomware attacks.
March 5th, 2025 (4 months ago)
|
![]() |
Description: Microsoft warns that Chinese cyber-espionage threat group 'Silk Typhoon' has shifted its tactics, now targeting remote management tools and cloud services in supply chain attacks that give them access to downstream customers. [...]
March 5th, 2025 (4 months ago)
|
![]() |
Description: Microsoft Threat Intelligence has identified a shift in tactics by Silk Typhoon, a Chinese state-sponsored cyber-espionage group, which is now targeting IT supply chain providers, including remote management tools and cloud applications. By exploiting unpatched applications and leveraging stolen credentials, the group gains access to downstream customer environments, enabling extensive cyber-espionage activities. This development follows …
The post Microsoft: Chinese Hackers “Silk Typhoon” Now Target the IT Supply Chain appeared first on CyberInsider.
March 5th, 2025 (4 months ago)
|
![]() |
Description: Brutespray: Bruteforcing from various scanner output - Automatically attempts default creds on found services
March 5th, 2025 (4 months ago)
|
![]() |
Description: The program, called ‘safe place for science,’ offers American scientists funding to continue their research in France.
March 5th, 2025 (4 months ago)
|
![]() |
Description: Cybercriminals have been coercing YouTube creators into distributing malware by threatening them with channel takedowns over fraudulent copyright claims. According to a Kaspersky report, attackers targeted content creators who posted videos on bypassing internet restrictions, forcing them to share links to malware-infected files disguised as legitimate tools. The campaign, which has primarily impacted Russian users, …
The post YouTubers Blackmailed With Channel Bans to Promote Malware in Videos appeared first on CyberInsider.
March 5th, 2025 (4 months ago)
|
CVE-2025-23410 |
Description: When uploading organism or sequence data via the web interface,
GMOD Apollo
will unzip and inspect the files and will not check for path
traversal in supported archive types.
CVSS: CRITICAL (9.3) EPSS Score: 0.07% SSVC Exploitation: none
March 5th, 2025 (4 months ago)
|
CVE-2025-20208 |
Description: A vulnerability in the web-based management interface of Cisco TelePresence Management Suite (TMS) could allow a low-privileged, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
This vulnerability is due to insufficient input validation by the web-based management interface. An attacker could exploit this vulnerability by inserting malicious data in a specific data field in the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
CVSS: MEDIUM (4.6) EPSS Score: 0.04%
March 5th, 2025 (4 months ago)
|
CVE-2025-20206 |
Description: A vulnerability in the interprocess communication (IPC) channel of Cisco Secure Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected device if the Secure Firewall Posture Engine, formerly HostScan, is installed on Cisco Secure Client.
This vulnerability is due to insufficient validation of resources that are loaded by the application at run time. An attacker could exploit this vulnerability by sending a crafted IPC message to a specific Cisco Secure Client process. A successful exploit could allow the attacker to execute arbitrary code on the affected machine with SYSTEM privileges. To exploit this vulnerability, the attacker must have valid user credentials on the Windows system.
CVSS: HIGH (7.1) EPSS Score: 0.01% SSVC Exploitation: none
March 5th, 2025 (4 months ago)
|
CVE-2024-11035 |
Description: Carbon Black Cloud Windows Sensor, prior to 4.0.3, may be susceptible to an Information Leak vulnerability, which s a type of issue whereby sensitive information may b exposed due to a vulnerability in software.
CVSS: LOW (2.5) EPSS Score: 0.02%
March 5th, 2025 (4 months ago)
|