Smashing Security podcast #329: Pornhub, Barbie dolls, and can you trust a free TV?
Just how much do porn websites know about your sexual peccadillos? How are Barbie dolls involved in identity scams? And would you trust a completely...
yt-dlp-2023.06.22-1.fc38
FEDORA-2023-6b68ed8725 Packages in this update: yt-dlp-2023.06.22-1.fc38 Update description: Update to 2023.06.22. Fixes rhbz#2216612. Update to 2023.06.21. Fixes rhbz#2216612. Read More
Phony Valentines: Online Dating Scams and How to Spot Them
Sarah didn’t see it coming. A single mom in her late 40s, “Sarah” was especially lonely after her divorce (name changed to protect her identity)....
CVE-2020-23452
A cross-site scripting (XSS) vulnerability in Selenium Grid v3.141.59 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the...
What is the difference between incident response & threat hunting?
The content of this post is solely the responsibility of the author. AT&T does not adopt or endorse any of the views, positions, or information...
CVE-2020-25969
gnuplot v5.5 was discovered to contain a buffer overflow via the function plotrequest(). Read More
Nagoya Port Faces Disruption After Ransomware Attack
Container import and export operations via trailer transportation have been temporarily halted Read More
High-Severity Flaws Fixed in Firefox 115 Update
One of them, CVE-2023-37201, involved a use-after-free issue in WebRTC certificate generation Read More
Sophisticated Email Attacks Target Cryptocurrency Wallets
Discovered by Kaspersky, the campaign delivered 85,000 scam emails during the spring of 2023 Read More
USN-6204-1: CPDB vulnerability
Seth Arnold discovered that CPDB incorrectly handled certain characters. An attacker could possibly use this issue to cause a crash or execute arbitrary code. Read...