CVE-2018-20104
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any...
Nvidia targets insider attacks with digital fingerprinting technology
Nvidia today announced that a digital lab playground for its latest security offering is now available, letting users try out an AI-powered system designed to...
Attackers exploiting critical flaw in many Zoho ManageEngine products
Users of on-premises deployments of Zoho ManageEngine products should make sure they have patches applied for a critical remote code execution vulnerability that attackers have...
python-rq-1.12.0-1.el8
FEDORA-EPEL-2023-1d186ca718 Packages in this update: python-rq-1.12.0-1.el8 Update description: Security fix for CVE-2022-35977 Read More
After data breach put their lives at risk, US releases 3000 immigrants seeking asylum
Imagine you're an immigrant, who has fled your home country for the United States due to fear of being persecuted and tortured. What you definitely...
US Supreme Court leak investigation highlights weak and ineffective risk management strategy
The Supreme Court of the United States (SCOTUS) has announced that its investigation to find the insider who leaked a draft opinion of the Dobbs...
Hackers Deploy Open-Source Tool Sliver C2, Replacing Cobalt Strike, Metasploit
Sliver is gaining popularity due to its modular capabilities and cross-platform support Read More
Two Vulnerabilities Found in Galaxy App Store
Both issues reportedly affected only Samsung devices running Android 12 and below Read More
Most Federal Agencies Ignored GAO’s Cybersecurity Recommendations
Out of the 335 public recommendations issued since 2010, 190 still needed to be implemented Read More
CVE-2022-0316
The WeStand WordPress theme before 2.1, footysquare WordPress theme, aidreform WordPress theme, statfort WordPress theme, club-theme WordPress theme, kingclub-theme WordPress theme, spikes WordPress theme, spikes-black...