CVE-2014-125094
A vulnerability classified as problematic was found in phpMiniAdmin up to 1.8.120510. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross...
Seized Genesis malware market’s infostealers infected 1.5 million computers
Infamous hacker marketplace Genesis, which was taken down this week by an international law enforcement operation involving 17 countries, was selling access to millions of...
ffmpeg-5.0.3-1.fc36
FEDORA-2023-1e24db98a6 Packages in this update: ffmpeg-5.0.3-1.fc36 Update description: New release with bug fixes across the tree Contains security fixes for CVE-2022-48434 and CVE-2022-3109. Read More
Default static key in ThingsBoard IoT platform can give attackers admin access
Developers of ThingsBoard, an open-source platform for managing IoT devices that's used in various industry sectors, have fixed a vulnerability that could allow attackers to...
CIS Benchmarks April 2023 Update
Here is an overview of the CIS Benchmarks that the Center for Internet Security updated or released for April 2023. Read More
CVE-2020-19678
Directory Traversal vulnerability found in Pfsense v.2.1.3 and Pfsense Suricata v.1.4.6 pkg v.1.0.1 allows a remote attacker to obtain sensitive information via the file parameter...
Ukrainian hackers spend $25,000 of pro-Russian blogger’s money on sex toys
A pro-Russian blogger who raised $25,000 for drones to assist Russian troops fighting in Ukraine, has received a huge delivery of sex toys instead. Read...
A fireside chat with four CISOs about how they secure their cybersecurity firms from attack
On Tuesday 11 April, I'll be joined by the CISOs of security firms Wiz, Rubrik, Noname, and Abnormal, for a friendly chat about how they...
Threat Actors Increasingly Use Telegram For Phishing Purposes
The findings come from cybersecurity experts at Kaspersky Read More
USN-6003-1: Emacs vulnerability
Xi Lu discovered that Emacs did not properly handle certain inputs. An attacker could possibly use this issue to execute arbitrary commands. Read More