CVE-2021-34055
jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u. Read More
Black Basta Ransomware Attacks Linked to FIN7 Threat Actor
The hacker behind a tool used by Black Basta had access to the source code used by FIN7 Read More
Geopolitics plays major role in cyberattacks, says EU cybersecurity agency
The ongoing Russia-Ukraine conflict has resulted in an increase in hacktivist activity in the past year, with state-sponsored threat actors targeting 128 governmental organizations in...
LockBit Claims Ransomware Attack on Continental
The ransomware gang made the announcement on its leak site Read More
BEC Group Crimson Kingsnake Linked to 92 Malicious Domains
The group impersonated 19 law firms and debt collection agencies in the US, UK and Australia Read More
NSA on Supply Chain Security
The NSA (together with CISA) has published a long report on supply-chain security: “Securing the Software Supply Chain: Recommended Practices Guide for Suppliers.“: Prevention is...
vim-9.0.828-1.fc35
FEDORA-2022-3d354ef0fb Packages in this update: vim-9.0.828-1.fc35 Update description: Security fix for CVE-2022-3705 2139842 - vim upgrade broke :! for displaying terminal output Read More
“Disturbing” Rise in Nation State Activity, Microsoft Reports
The proportion of cyber-attacks perpetrated by nation states targeting critical infrastructure jumped from 20% to 40% Read More
CVE-2021-41574
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn. Further investigation showed that it was not a vulnerability....
CVE-2021-34686
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn. Further investigation showed that it was not a vulnerability....