Phishing Campaigns Use SVB Collapse to Harvest Crypto
Experts warn users to be on their guard Read More
10 Ways B2B companies can improve mobile security
The content of this post is solely the responsibility of the author. AT&T does not adopt or endorse any of the views, positions, or information...
cutter-re-2.2.0-1.fc37 rizin-0.5.1-1.fc37
FEDORA-2023-6bdc769313 Packages in this update: cutter-re-2.2.0-1.fc37 rizin-0.5.1-1.fc37 Update description: rebase rizin to v0.5.1 and cutter-re to 0.2.0 Read More
cutter-re-2.2.0-1.fc38 rizin-0.5.1-1.fc38.2
FEDORA-2023-af305bed3d Packages in this update: cutter-re-2.2.0-1.fc38 rizin-0.5.1-1.fc38.2 Update description: rebase rizin to v0.5.1 and cutter-re to 0.2.0 Read More
USN-5953-1: IPython vulnerabilities
It was discovered that IPython incorrectly processed REST API POST requests. An attacker could possibly use this issue to launch a cross-site request forgery (CSRF)...
Microsoft Patches Two Zero Days This Month
They include one likely exploited by Russian-linked threat actors Read More
Trustwave teams up with Trellix for better managed security
Managed cybersecurity vendor Trustwave said Tuesday that it will be partnering with extended detection and response company Trellix for a combined XDR/MDR offering. MDR, as...
ZDI-23-235: Unity Technologies Unity Editor DAE File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Unity Technologies Unity Editor. User interaction is required to exploit this vulnerability...
ZDI-23-236: Unity Technologies Unity Editor SKP File Parsing Use-After-Free Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Unity Technologies Unity Editor. User interaction is required to exploit this vulnerability...
ZDI-23-237: Unity Technologies Unity Editor SKP File Parsing Use-After-Free Information Disclosure Vulnerability
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Unity Technologies Unity Editor. User interaction is required to exploit this vulnerability...