CVE-2022-48469
There is a traffic hijacking vulnerability in Huawei routers. Successful exploitation of this vulnerability can cause packets to be hijacked by attackers. Read More
CVE-2022-48330
A Huawei sound box product has an out-of-bounds write vulnerability. Attackers can exploit this vulnerability to cause buffer overflow. Affected product versions include:FLMG-10 versions FLMG-10...
USN-6170-1: Podman vulnerabilities
It was discovered that Podman incorrectly handled certain images. An attacker could possibly use this issue to pull an untrusted image. Read More
The Dangers of Artificial Intelligence
Over the decades, Hollywood has depicted artificial intelligence (AI) in multiple unsettling ways. In their futuristic settings, the AI begins to think for itself, outsmarts...
USN-6156-2: SSSD regression
USN-6156-1 fixed a vulnerability in SSSD. In certain environments, not all packages ended up being upgraded at the same time, resulting in authentication failures when...
The CSO guide to top security conferences
There is nothing like attending a face-to-face event for career networking and knowledge gathering, and we don’t have to tell you how helpful it can...
Barracuda Zero-Day Exploited by Chinese Actor
Mandiant lifts the lid on new espionage campaign Read More
Cyber-Criminals Are Using Mining Pools to Launder Crypto
Chainalysis claims threat actors are using these services like mixers Read More
A vulnerability in MOVEit Transfer Could Allow for Elevated Privileges and Unauthorized Access
A Vulnerability has been discovered in Progress Moveit Transfer, which could allow for could allow for elevated privileges and unauthorized access. MOVEit Transfer is a...
#InfosecurityEurope: How DORA Will Force Financial Firms to Adopt Cyber Resilience
Many discussions within the cyber community are shifting from cybersecurity to cyber resilience. The EU's Digital Operational Resilience Act is the first regulation to embrace...