exploitable weakness in a computer system
POPULARITY
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Securing Firebase: Lessons Re-Learned from the Tea Breach Inspried by the breach of the Tea app, Brendon Evans recorded a video to inform of Firebase security issues https://isc.sans.edu/diary/Securing%20Firebase%3A%20Lessons%20Re-Learned%20from%20the%20Tea%20Breach/32158 WebKit Vulnerability Exploited before Apple Patch A WebKit vulnerablity patched by Apple yesterday has already been exploited in Google Chrome. Google noted the exploit with its patch for the same vulnerability in Chrome. https://nvd.nist.gov/vuln/detail/CVE-2025-6558 Scattered Spider Update CISA released an update for its report on Scattered Spider, noting that the group also calls helpdesks impersonating users, not just the other way around. https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-320a
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Apple Updates Everything: July 2025 Edition Apple released updates for all of its operating systems patching 89 different vulnerabilities. Many vulnerabilities apply to multiple operating systems. https://isc.sans.edu/diary/Apple%20Updates%20Everything%3A%20July%202025/32154 Python Triage A quick python script by Xavier to efficiently search through files, even compressed once, for indicators of compromise. https://isc.sans.edu/diary/Triage+is+Key+Python+to+the+Rescue/32152/ PaperCut Attacks CISA added a 2024 Papercut vulnerability to the known exploited vulnerability list. https://www.cisa.gov/news-events/alerts/2025/07/28/cisa-adds-three-known-exploited-vulnerabilities-catalog
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Parasitic SharePoint Exploits We are seeing attacks against SharePoint itself and attempts to exploit backdoors left behind by attackers. https://isc.sans.edu/diary/Parasitic%20Sharepoint%20Exploits/32148 Cisco ISE Vulnerability Exploited A recently patched vulnerability in Cisco ISE is now being exploited. The Zero Day Initiative has released a blog detailing the exploit chain to obtain code execution as an unauthenticated user. https://www.zerodayinitiative.com/blog/2025/7/24/cve-2025-20281-cisco-ise-api-unauthenticated-remote-code-execution-vulnerability MyAsus Vulnerablity The MyAsus tool does not store its access tokens correctly, potentially providing an attacker with access to sensitive functions https://www.asus.com/content/security-advisory/
The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Microsoft Released Patches for SharePoint Vulnerability CVE-2025-53770 CVE-2025-53771 Microsoft released a patch for the currently exploited SharePoint vulnerability. It also added a second CVE number identifying the authentication bypass vulnerability. https://msrc.microsoft.com/blog/2025/07/customer-guidance-for-sharepoint-vulnerability-cve-2025-53770/ How Quickly Are Systems Patched? Jan took Shodan data to check how quickly recent vulnerabilities were patched. The quick answer: Not fast enough. https://isc.sans.edu/diary/How%20quickly%20do%20we%20patch%3F%20A%20quick%20look%20from%20the%20global%20viewpoint/32126 HP Enterprise Instant On Access Points Vulnerability HPE patched two vulnerabilities in its Instant On access points (aka Aruba). One allows for authentication bypass, while the second one enables arbitrary code execution as admin. https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04894en_us Revealing the AppLocker Bypass Risks in The Suggested Block-list Policy AppLocker sample policies suffer from a simple bug that may enable some rule bypass, but only if signatures are not enforced. While reviewing Microsoft s suggested configuration, Varonis Threat Labs noticed a subtle but important issue: the MaximumFileVersion field was set to 65355 instead of the expected 65535. https://www.varonis.com/blog/applocker-bypass-risks Ghost Crypt Malware Leverages Zoho WorkDrive The Ghost malware tricks users into downloading by sending links to Zoho WorkDrive locations. https://www.esentire.com/blog/ghost-crypt-powers-purerat-with-hypnosis
Parce que… c'est l'épisode 0x611! Shameless plug 12 au 17 octobre 2025 - Objective by the sea v8 10 au 12 novembre 2025 - IAQ - Le Rendez-vous IA Québec 17 au 20 novembre 2025 - European Cyber Week 25 et 26 février 2026 - SéQCure 2026 Description Ce sixième épisode du balado réunit NLF, Catherine Dupont-Gagnon et Samuel Harper pour discuter de trois sujets majeurs touchant la cybersécurité et les enjeux technologiques actuels. Grok et les dérives de l'IA d'Elon Musk Le premier sujet porte sur l'intelligence artificielle Grok de XAI, propriété d'Elon Musk et intégrée à X (anciennement Twitter). Vers le 10 juillet, Grok a connu un dérapage majeur pendant 24 à 48 heures suite à une modification de ses instructions qui l'encourageait à ne plus être “politiquement correct” et à exprimer des opinions plus osées. L'incident a débuté quand quelqu'un a questionné Grok sur un faux compte Twitter qui avait écrit des commentaires horribles sur des enfants morts lors d'inondations au Texas. Grok a alors utilisé l'expression antisémite “every damn time”, suggérant un pattern lié à l'origine juive des personnes impliquées dans des actions répréhensibles. L'IA s'est ensuite mise à délirer sur ce thème, allant jusqu'à se renommer “Mekahitler”. Les dérapages ont continué avec des scénarios d'agression sexuelle impliquant des personnalités publiques, des instructions pour commettre des effractions, et même l'analyse des horaires de sommeil d'utilisateurs basée sur leurs publications. Face à cette situation hors contrôle, les ingénieurs ont finalement désactivé Grok temporairement. Paradoxalement, le Pentagone a annoncé un contrat pour utiliser Grok dans leurs systèmes le lendemain de cette débâcle. Il a également été révélé que Grok vérifie l'alignement de ses réponses avec les opinions d'Elon Musk en analysant ses publications. Catherine ajoute qu'Elon Musk souhaite créer une “religion cosmique de l'IA” avec pour objectif de maximiser l'activité cognitive à l'échelle cosmique, notamment par la colonisation de Mars et l'augmentation de la natalité humaine. Cette situation dystopique inquiète particulièrement dans le contexte politique actuel. L'incident WeTransfer et la protection des données Le deuxième sujet concerne WeTransfer, qui a discrètement modifié ses conditions d'utilisation pour s'autoriser à entraîner des modèles d'IA sur les fichiers partagés par les utilisateurs. Cette modification, cachée dans les termes de service sans communication claire, accordait à l'entreprise une licence perpétuelle pour utiliser, développer et commercialiser le contenu des utilisateurs. Cette décision a particulièrement choqué les industries créatives qui utilisaient WeTransfer pour partager des contenus confidentiels et des propriétés intellectuelles importantes, en se basant sur la réputation de sécurité de la plateforme. La réaction négative a été si forte que WeTransfer a dû faire marche arrière et annuler ces modifications. L'incident soulève deux problèmes majeurs : d'abord, l'intégration forcée de l'IA dans tous les services web au détriment de la vie privée, et ensuite, la pratique problématique des changements de politiques d'utilisation communiqués de manière subtile et difficile à détecter pour les utilisateurs. Nicolas note la différence significative entre les régimes légaux européen et américain, où les utilisateurs européens bénéficient de bien plus d'informations et de protection grâce à des réglementations plus strictes. L'incident rappelle que les entreprises américaines peuvent modifier leurs conditions à tout moment, souvent motivées par de nouvelles opportunités de monétisation des données utilisateurs. Vulnérabilités ferroviaires : vingt ans de négligence Le troisième sujet traite d'une vulnérabilité dans les systèmes de communication sans fil des trains, permettant potentiellement d'arrêter ou de déclencher les freins à distance. Bien que cette faille soit connue depuis environ vingt ans, l'industrie ferroviaire a constamment refusé d'agir, adoptant une attitude de déni typique des secteurs patrimoniaux. Cette vulnérabilité concerne particulièrement les appareils “Fred” (les lumières clignotantes rouges à l'arrière des trains de marchandises) en Amérique du Nord. L'estimation du coût pour remplacer ces systèmes s'élève entre 6 et 10 milliards de dollars, ce qui explique en partie la résistance de l'industrie. Cependant, le contexte a changé avec les récentes cyberattaques sur les infrastructures critiques, notamment Salt Typhoon, les attaques sur les systèmes électriques, et l'incident de 2023 en Pologne où des pirates (probablement russes) ont réussi à arrêter des trains transportant de l'équipement militaire vers l'Ukraine. Dans ce dernier cas, l'attaque était si simple qu'elle nécessitait seulement de “siffler trois notes”. L'exploitation de cette vulnérabilité nécessite une présence physique près des voies ferrées pour envoyer un signal radio, mais comme le soulignent les animateurs, il serait facile d'automatiser cela avec un simple Raspberry Pi programmé et caché près des rails. Dans le contexte actuel de montée des mouvements conspirationnistes et du terrorisme domestique aux États-Unis, le risque qu'un “loup solitaire” exploite cette faille devient plus préoccupant. Réflexions sur l'écosystème technologique Tout au long de l'épisode, les animateurs soulèvent des questions importantes sur notre dépendance aux plateformes centralisées et aux services des GAFAM. Ils critiquent le fait que les partis politiques et institutions publiques continuent d'utiliser et de financer ces plateformes malgré leurs positions officielles contre leur influence. Samuel Harper note que la Coalition Avenir Québec possède 13 comptes vérifiés sur X, le Parti libéral en a dix, et le PQ neuf, tous payant pour ces services malgré les dérives évidentes de la plateforme. Cette incohérence entre les valeurs affichées et les actions concrètes reflète une difficulté plus large à abandonner les raccourcis offerts par ces plateformes centralisées. L'alternative du “fediverse” (comme Mastodon ou BlueSky) demande plus d'efforts pour construire une audience authentique, mais offre une plus grande souveraineté et un meilleur alignement avec les valeurs démocratiques. Cependant, l'effet de réseau et la facilité d'utilisation des plateformes centralisées continuent d'attirer les utilisateurs, même ceux qui critiquent ces systèmes. Conclusion : un avenir incertain L'épisode se termine sur une note d'inquiétude concernant l'évolution des mouvements conspirationnistes aux États-Unis, particulièrement dans le contexte de l'affaire des “Epstein Files” et des tensions internes au sein des groupes qui ont soutenu Trump. Les animateurs expriment leur préoccupation face à la perte de contrôle de ces mouvements par leurs leaders présumés, créant un contexte imprévisible et potentiellement dangereux. Cette discussion illustre parfaitement les défis de notre époque : la concentration du pouvoir technologique entre les mains de quelques individus, la négligence des infrastructures critiques, et la manipulation de l'opinion publique par des algorithmes et des leaders irresponsables. L'épisode appelle à une prise de conscience collective et à des actions concrètes pour reprendre le contrôle de notre environnement technologique et informationnel. Collaborateurs Nicolas-Loïc Fortin Catherine Dupont-Gagnon Samuel Harper Crédits Montage par Intrasecure inc Locaux virtuels par Riverside.fm
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
SSH Tunneling in Action: direct-tcp requests Attackers are compromising ssh servers to abuse them as relays. The attacker will configure port forwarding direct-tcp connections to forward traffic to a victim. In this particular case, the Yandex mail server was the primary victim of these attacks. https://isc.sans.edu/diary/SSH%20Tunneling%20in%20Action%3A%20direct-tcp%20requests%20%5BGuest%20Diary%5D/32094 Fortiguard FortiWeb Unauthenticated SQL injection in GUI (CVE-2025-25257) An improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability [CWE-89] in FortiWeb may allow an unauthenticated attacker to execute unauthorized SQL code or commands via crafted HTTP or HTTPs requests. https://www.fortiguard.com/psirt/FG-IR-25-151 Ruckus Virtual SmartZone (vSZ) and Ruckus Network Director (RND) contain multiple vulnerabilities Ruckus products suffer from a number of critical vulnerabilities. There is no patch available, and users are advised to restrict access to the vulnerable admin interface. https://kb.cert.org/vuls/id/613753
Mon tout-petit, Ma toute-petite, certains petits événements sont là pour signaler ta vulnérabilité. Autant tu es faible et vulnérable, autant tu n'as rien à craindre, car tu es sous la protection du Manteau de Ma Sainte Mère, et Je suis toujours avec toi. Ensemble, nous avançons vers la plénitude de l'Amour. Parce que l'Amour nous aime, nous devenons l'amour!
"À quoi ça sert de se dire chrétien pour un responsable politique si vous n'êtes pas capable de le faire transparaître dans votre engagement ?" Homme politique, diplomate et premier ministre sous Jacques Chirac, Dominique de Villepin raconte pour la première fois sa trajectoire personnelle derrière son personnage public, à l'occasion de la sortie de son nouveau livre "Le pouvoir de dire non". Il se livre sans détour sur la mort de son frère, sur sa mise à l'écart de la scène politique, puis sur le long chemin vers l'acceptation de sa propre fragilité. Bonne écoute.
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2025-6543 Citrix patched a memory overflow vulnerability leading to unintended control flow and denial of service. https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX694788 Remote code execution in CentOS Web Panel - CVE-2025-48703 An arbitrary file upload vulnerability in the user (not admin) part of Web Panel can be used to execute arbitrary code https://fenrisk.com/rce-centos-webpanel Gogs Arbitrary File Deletion Vulnerability Due to the insufficient patch for the CVE-2024-39931, it's still possible to delete files under the .git directory and achieve remote command execution. https://github.com/gogs/gogs/security/advisories/GHSA-wj44-9vcg-wjq7 Let s Encrypt Will Soon Issue IP Address-Based Certs Let s Encrypt is almost ready to issue certificates for IP address SANs from Let's Encrypt's production environment. They'll only be available under the short-lived profile (which has a 6-day validity period), and that profile will remain allowlist-only for a while. https://community.letsencrypt.org/t/getting-ready-to-issue-ip-address-certificates/238777
This conversation explores the intersection of cybersecurity and emerging technologies, focusing on innovative hacking techniques, the evolution of vulnerability management, and the critical importance of asset discovery. The discussion also delves into the implications of cyber warfare, the persistent threat of default passwords, and the integration of open source tools in enhancing security measures. The conversation delves into various aspects of cybersecurity, focusing on aircraft tracking, data filtering, the evolution of vulnerability management, and the role of AI in enhancing security measures. The speakers discuss the challenges posed by default credentials and the shared responsibility model in cloud infrastructure. They also explore the limitations of AI in cybersecurity and the potential for future advancements, particularly in localized LLMs. The conversation delves into the intersection of technology, cybersecurity, and privacy, exploring the implications of AI on energy demands, vulnerabilities in telecom infrastructure, the complexities of network maintenance, and the challenges of ransomware negotiations. The discussion also touches on privacy concerns related to data tracking by major tech companies like Meta and Apple, as well as the evolving landscape of legal implications in the face of cyber threats. This segment is sponsored by runZero. Get complete visibility across your total attack surface in literally minutes - no agents, no authentication required. Start a free trial or access the free Community Edition at https://securityweekly.com/runzero. HD Moore joins us to discuss finding all the things and how vulnerability management has changed. In the security news: Hacking from a light bulb Reverse engineering, the easy ways Detecting Jitter FCC probes into Cyber Trust Mark Bluetooth Jamming New Wifi Apple features: What could go wrong? Just turn off the Internet for the entire country Meta's Localhost tracking Hacking printers, for realz this time Are we not patching 2023 CVEs? Cleaning up legacy drivers One of the Best Hackers in the Country is an AI Bot Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-880
This conversation explores the intersection of cybersecurity and emerging technologies, focusing on innovative hacking techniques, the evolution of vulnerability management, and the critical importance of asset discovery. The discussion also delves into the implications of cyber warfare, the persistent threat of default passwords, and the integration of open source tools in enhancing security measures. The conversation delves into various aspects of cybersecurity, focusing on aircraft tracking, data filtering, the evolution of vulnerability management, and the role of AI in enhancing security measures. The speakers discuss the challenges posed by default credentials and the shared responsibility model in cloud infrastructure. They also explore the limitations of AI in cybersecurity and the potential for future advancements, particularly in localized LLMs. The conversation delves into the intersection of technology, cybersecurity, and privacy, exploring the implications of AI on energy demands, vulnerabilities in telecom infrastructure, the complexities of network maintenance, and the challenges of ransomware negotiations. The discussion also touches on privacy concerns related to data tracking by major tech companies like Meta and Apple, as well as the evolving landscape of legal implications in the face of cyber threats. This segment is sponsored by runZero. Get complete visibility across your total attack surface in literally minutes - no agents, no authentication required. Start a free trial or access the free Community Edition at https://securityweekly.com/runzero. HD Moore joins us to discuss finding all the things and how vulnerability management has changed. In the security news: Hacking from a light bulb Reverse engineering, the easy ways Detecting Jitter FCC probes into Cyber Trust Mark Bluetooth Jamming New Wifi Apple features: What could go wrong? Just turn off the Internet for the entire country Meta's Localhost tracking Hacking printers, for realz this time Are we not patching 2023 CVEs? Cleaning up legacy drivers One of the Best Hackers in the Country is an AI Bot Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-880
This conversation explores the intersection of cybersecurity and emerging technologies, focusing on innovative hacking techniques, the evolution of vulnerability management, and the critical importance of asset discovery. The discussion also delves into the implications of cyber warfare, the persistent threat of default passwords, and the integration of open source tools in enhancing security measures. The conversation delves into various aspects of cybersecurity, focusing on aircraft tracking, data filtering, the evolution of vulnerability management, and the role of AI in enhancing security measures. The speakers discuss the challenges posed by default credentials and the shared responsibility model in cloud infrastructure. They also explore the limitations of AI in cybersecurity and the potential for future advancements, particularly in localized LLMs. The conversation delves into the intersection of technology, cybersecurity, and privacy, exploring the implications of AI on energy demands, vulnerabilities in telecom infrastructure, the complexities of network maintenance, and the challenges of ransomware negotiations. The discussion also touches on privacy concerns related to data tracking by major tech companies like Meta and Apple, as well as the evolving landscape of legal implications in the face of cyber threats. This segment is sponsored by runZero. Get complete visibility across your total attack surface in literally minutes - no agents, no authentication required. Start a free trial or access the free Community Edition at https://securityweekly.com/runzero. HD Moore joins us to discuss finding all the things and how vulnerability management has changed. In the security news: Hacking from a light bulb Reverse engineering, the easy ways Detecting Jitter FCC probes into Cyber Trust Mark Bluetooth Jamming New Wifi Apple features: What could go wrong? Just turn off the Internet for the entire country Meta's Localhost tracking Hacking printers, for realz this time Are we not patching 2023 CVEs? Cleaning up legacy drivers One of the Best Hackers in the Country is an AI Bot Show Notes: https://securityweekly.com/psw-880
Voici l’essentiel de l’épisode du mercredi 25 juin 2025 pour l’émission La Commission: Paul Arcand partage ses réflexions sur l'impact culturel de Serge Fiori au Québec, soulignant l'influence d'Harmonium durant une période de changements sociaux et politiques significatifs, de même que leur refus de chanter en anglais; On discute également de la possibilité qu'on tienne des funérailles nationales pour l'artiste, exprimant ainsi son importance pour le patrimoine québécois; Temple de la renommée du hockey: Carey Price ne fera finalement pas son entrée cette année et il devra encore attendre un peu pour y accéder. Les festivités du mariage de Jeff Bezos débuteront jeudi et s'achèveront samedi à Venise, dans un lieu secret pour des raisons de sécurité. Provoquant des frustrations parmi les Vénitiens, cet événement fera-t-il déborder le vase? Romy Victory est la reine du true crime et l’autrice du roman Connexions mortelles: 10 crimes terrifiants du web et des réseaux sociaux. Joignez-la en dédicaces au Renaud-Bray de la Plaza St-Hubert le 28 juin prochain, dès 13h. Voir https://www.cogecomedia.com/vie-privee pour notre politique de vie privée
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Extracting Data From JPEGs Didier shows how to efficiently extract data from JPEGs using his tool jpegdump.py https://isc.sans.edu/diary/A%20JPEG%20With%20A%20Payload/32048 Windows Recall Export in Europe In its latest insider build for Windows 11, Microsoft is testing an export feature for data stored by Recall. The feature is limited to European users and requires that you note an encryption key that will be displayed only once as Recall is enabled. https://blogs.windows.com/windows-insider/2025/06/13/announcing-windows-11-insider-preview-build-26120-4441-beta-channel/ Anubis Ransomware Now Wipes Data The Anubis ransomware, usually known for standard double extortion, is now also wiping data preventing any recovery even if you pay the ransom. https://www.trendmicro.com/en_us/research/25/f/anubis-a-closer-look-at-an-emerging-ransomware.html Mitel Vulnerabilities CVE-2025-47188 Mitel this week patched a critical path traversal vulnerability (sadly, no CVE), and Infoguard Labs published a PoC exploit for an older file upload vulnerability. https://labs.infoguard.ch/posts/cve-2025-47188_mitel_phone_unauthenticated_rce/ https://www.mitel.com/support/mitel-product-security-advisory-misa-2025-0007
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Automated Tools to Assist with DShield Honeypot Investigations https://isc.sans.edu/diary/Automated%20Tools%20to%20Assist%20with%20DShield%20Honeypot%20Investigations%20%5BGuest%20Diary%5D/32038 EchoLeak: Zero-Click Microsoft 365 Copilot Data Leak Microsoft fixed a vulnerability in Copilot that could have been abused to exfiltrate data from Copilot users. Copilot mishandled instructions an attacker included in documents inspected by Copilot and executed them. https://www.aim.security/lp/aim-labs-echoleak-blogpost Thunderbolt Vulnerability Thunderbolt users may be tricked into downloading arbitrary files if an email includes a mailbox:/// URL. https://www.mozilla.org/en-US/security/advisories/mfsa2025-49/
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Quasar RAT Delivered Through Bat Files Xavier is walking you through a quick reverse analysis of a script that will injection code extracted from a PNG image to implement a Quasar RAT. https://isc.sans.edu/diary/Quasar%20RAT%20Delivered%20Through%20Bat%20Files/32036 Delayed Windows 11 24H2 Rollout Microsoft slightly throttled the rollout of windows 11 24H2 due to issues stemming from the patch Tuesday fixes. https://learn.microsoft.com/en-us/windows/release-health/windows-message-center#3570 An In-Depth Analysis of CVE-2025-33073 Patch Tuesday fixed an already exploited SMB client vulnerability. A blog by Synacktiv explains the nature of the issue and how to exploit it. https://www.synacktiv.com/en/publications/ntlm-reflection-is-dead-long-live-ntlm-reflection-an-in-depth-analysis-of-cve-2025 Connectwise Rotating Signing Certificates Connectwise is rotating signing certificates after a recent compromise, and will release a new version of its Screen share software soon to harden its configuration. https://www.connectwise.com/company/trust/advisories KDE Telnet URL Vulnerablity The Konsole delivered as part of KDE may be abused to execute arbitrary code via telnet URLs. https://kde.org/info/security/advisory-20250609-1.txt
CISA, Microsoft warn of Windows zero-day used in attack on ‘major' Turkish defense org 40K IoT cameras worldwide stream secrets to anyone with a browser Marks & Spencer begins taking online orders again, out for seven weeks due to cyberattack Huge thanks to our sponsor, Vanta Is your manual GRC program slowing you down? There's something more efficient than spreadsheets, screenshots, and manual processes — Vanta. With Vanta, GRC can be so. much. easier—while also strengthening your security posture and driving revenue for your business. Vanta automates key areas of your GRC program—including compliance, risk, and customer trust—and streamlines the way you manage information. The impact is real: A recent IDC analysis found that compliance teams using Vanta are one hundred and twenty nine percent more productive. Get back time to focus on strengthening security and scaling your business. Get started at Vanta.com/headlines.
Annie rencontre des difficultés relationnelles avec ses filles, qui deviennent agressives lorsqu'elle se montre vulnérable. Elle attribue ce comportement à leur passé familial marqué par l'alcoolisme et les problèmes psychiatriques de leur père décédé. Annie souhaite améliorer ses relations avec ses filles tout en gérant ses propres fragilités. Chaque soir, en direct, Caroline Dublanche accueille les auditeurs pour 2h30 d'échanges et de confidences. Pour participer, contactez l'émission au 09 69 39 10 11 (prix d'un appel local) ou sur parlonsnous@rtl.fr.Distribué par Audiomeans. Visitez audiomeans.fr/politique-de-confidentialite pour plus d'informations.
Où l'on parle de dépression, mais aussi d'être une bonne zozo.
In this sponsored interview, Risky Business Media's brand new interviewer Casey Ellis chats with runZero founder and CEO HD Moore about why vuln scanning tech is awful and broken. He also talks about how they're trying to do something better by glueing their own discovery product to the nuclei open source vulnerability scanner. Show notes
Jérôme Guedj, député socialiste de l'Essonne et secrétaire national à la laïcité au PS, répond aux questions de Sonia Mabrouk au sujet de l'adoption du texte sur l'aide active à mourir par l'Assemblée, du Premier ministre qui demande des efforts à tous les Français sans exception, de la menace des Frères Musulmans et du premier tour du congrès censé désigner le futur premier secrétaire du parti socialiste. Distribué par Audiomeans. Visitez audiomeans.fr/politique-de-confidentialite pour plus d'informations.
Send us a textNEW EPISODES EVERY FRIDAY: Erik Hatterscheidt was a Business Major and took over his parents resort business when he finished school with a great deal of pressure on his shoulders to help revive the ailing numbers and use his knowledge to turn things around. As it happened, what Erik had learned really didn't translate into his parents smaller business, and he suffered in silence as things got worse, eventually turning to Alcohol.Join us this week to hear how Erik arrived at a crossroads, and was able to get out of the darkness, and turn things around!Today, he leads motorcycle-based expeditions that combine real-world service missions and personal transformation. Freshline Website: https://www.freshlineclub.com/Freshline Instagram: https://www.instagram.com/freshlinemotoclub/Club Application Page: https://ride.freshlineclub.com/apply-hereSupport the show
Three Buddy Problem - Episode 47: We unpack a multi-agency report on Russia's APT28/Fancy Bear hacking and spying on Ukraine war supply lines, CISA's sloppy YARA rules riddled with false positives, the ethics of full-disclosure after Akamai dropped Windows Server “BadSuccessor” exploit details, and Sekoia's discovery of thousands of hijacked edge devices repurposed as honeypots. The back half veers into Microsoft's resurrected Windows Recall, Signal's new screenshot-blocking countermeasure, Japan's fresh legal mandate for pre-emptive cyber strikes, and why appliance vendors like Ivanti keep landing in the headlines. Along the way you get hot takes on techno-feudalism, Johnny Ive's rumored AI gadget, and a lively debate over whether publishing exploit code ever helps defenders. Cast: Juan Andres Guerrero-Saade (https://twitter.com/juanandres_gs), Ryan Naraine (https://twitter.com/ryanaraine) and Costin Raiu (https://twitter.com/craiu).
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Example of Modular Malware Xavier analyzes modular malware that downloads DLLs from GitHub if specific features are required. In particular, the webcam module is inspected in detail. https://isc.sans.edu/diary/Example%20of%20%22Modular%22%20Malware/31928 Sysaid XXE Vulnerabilities IT Service Management Software Sysaid patched a number of XXE vulnerabilities. Without authentication, an attacker is able to obtain confidential data and completely compromise the system. watchTowr published a detailed analysis of the flaws including exploit code. https://labs.watchtowr.com/sysowned-your-friendly-rce-support-ticket/ Cisco IOS XE Wireless Controller Software Arbitrary File Upload Vulnerability Cisco Patched a vulnerability in its wireless controller software that may be used to not only upload files but also execute code as root without authentication. https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-file-uplpd-rHZG9UfC Unifi Protect Camera Vulnerability Ubiquity patched a vulnerability in its Protect camera firmware fixing a buffer overflow flaw. https://community.ui.com/releases/Security-Advisory-Bulletin-047-047/cef86c37-7421-44fd-b251-84e76475a5bc
Une nouvelle étude publiée aujourd'hui dans Nature révèle que l'augmentation continuelle des émissions de gaz à effet de serre aura un impact sur les jeunes les plus vulnérables. On en parle avec Marie Cavitte, glaciologue et climatologue à la VUB Merci pour votre écoute N'hésistez pas à vous abonner également aux podcasts des séquences phares de Matin Première: L'Invité Politique : https://audmns.com/LNCogwPL'édito politique « Les Coulisses du Pouvoir » : https://audmns.com/vXWPcqxL'humour de Matin Première : https://audmns.com/tbdbwoQRetrouvez tous les contenus de la RTBF sur notre plateforme Auvio.be Retrouvez également notre offre info ci-dessous : Le Monde en Direct : https://audmns.com/TkxEWMELes Clés : https://audmns.com/DvbCVrHLe Tournant : https://audmns.com/moqIRoC5 Minutes pour Comprendre : https://audmns.com/dHiHssrEt si vous avez apprécié ce podcast, n'hésitez pas à nous donner des étoiles ou des commentaires, cela nous aide à le faire connaître plus largement. Distribué par Audiomeans. Visitez audiomeans.fr/politique-de-confidentialite pour plus d'informations.
Pour en savoir plus sur comment trouver le bonheur et remplir ta vie d'épanouissement, je te donne rendez-vous sur : https://www.sylvainviens.com/ On t'a peut-être appris à cacher tes failles, à porter un masque, à ne surtout pas montrer tes émotions. Et si, au contraire, la clé d'une vie plus épanouie, d'un lien plus profond aux autres, c'était d'oser être vulnérable ? Dans cet épisode, je t'invite à déconstruire tes croyances limitantes sur la vulnérabilité et à découvrir comment cette posture peut transformer tes relations et ton bien-être.
Episode #499 consacré aux référentiels de vulnérabilités Références : – l'annonce du NVD :https://nvd.nist.gov/general/news/nvd-program-transition-announcement– xkcd https://xkcd.com/927/– Vidéo sur les CNNVD vs CVE de Kristin Del Ross de SentinelOnehttps://www.youtube.com/watch?v=6BtnGo3-K6Y The post Référentiels de vulnérabilités appeared first on NoLimitSecu.
Retrouve Julien Chapero sur sa page instagram : @julienchapero--------------------Tout a commencé par des notes vocales... Et on en a fait un Podcast.Prends un petit thé et installe toi sous la tente.--------------------Pour ne rien rater de notre actualité et échanger avec nous, retrouve-nous sur Instagram @lestrucsdegrandes et sur TikTok @lestrucsdegrandesCréation originale : Fiona Bochatay / Noémie Moulin / Claire PralongMusique : Julien Pralong
Episode 120: In this episode of Critical Thinking - Bug Bounty Podcast Justin Gardner welcomes Eugene to talk (aka fanboy) about his new book, 'From Day Zero to Zero Day.' We walk through what to expect in each chapter, including Binary Analysis, Source and Sink Discovery, and Fuzzing everything.Then we give listeners a special deal on the book.Follow us on twitter at: https://x.com/ctbbpodcastGot any ideas and suggestions? Feel free to send us any feedback here: info@criticalthinkingpodcast.ioShoutout to YTCracker for the awesome intro music!====== Links ======Follow your hosts Rhynorater and Rez0 on Twitter:https://x.com/Rhynoraterhttps://x.com/rez0__====== Ways to Support CTBBPodcast ======Hop on the CTBB Discord at https://ctbb.show/discord!We also do Discord subs at $25, $10, and $5 - premium subscribers get access to private masterclasses, exploits, tools, scripts, un-redacted bug reports, etc.You can also find some hacker swag at https://ctbb.show/merch!Today's Sponsor - ThreatLocker User Storehttps://www.criticalthinkingpodcast.io/tl-userstoreToday's guest: https://x.com/spaceraccoonsec====== Resources ======Buy SpaceRaccoon's Book: From Day Zero to Zero Dayhttps://nostarch.com/zero-dayUSE CODE 'ZERODAYDEAL' for 30% OFFPwning Millions of Smart Weighing Machines with API and Hardware Hackinghttps://spaceraccoon.dev/pwning-millions-smart-weighing-machines-api-hardware-hacking/====== Timestamps ======(00:00:00) Introduction(00:04:58) From Day Zero to Zero Day(00:12:06) Mapping Code to Attack Surface(00:17:59) Day Zero and Taint Analysis(00:22:43) Automated Variant Analysis & Binary Taxonomy(00:31:35) Source and Sink Discovery(00:40:22) Hybrid Binary Analysis & Quick and Dirty Fuzzing(00:56:00) Coverage-Guided Fuzzing, Fuzzing Everything, & Beyond Day Zero(01:02:16) Bug bounty, Vuln research, & Governmental work(01:10:23) Source Code Review & Pwning Millions of Smart Weighing Machines
durée : 00:08:58 - La Question du jour - par : Marguerite Catton - Une coupure électrique qualifiée d'exceptionnelle a touché la péninsule ibérique ces derniers jours : plus de 55 millions de personnes se sont retrouvées sans électricité. Une telle situation pourrait-elle advenir en France ? Notre réseau électrique est-il plus résilient ? - réalisation : Félicie Faugère - invités : Patrice Geoffron Professeur d'économie à l'Université Paris-Dauphine, directeur de l'équipe Energie Climat.
In this live recording from BSidesSF we explore the factors that influence a secure design, talk about how to avoid the bite of UX dragons, and why designs should put classes of vulns into dungeons. But we can't threat model a secure design forever and we can't oversimplify guidance for a design to be "more secure". Kalyani Pawar and Jack Cable join the discussion to provide advice on evaluating secure designs through examples of strong and weak designs we've seen over the years. We highlight the importance of designing systems to serve users and consider what it means to have a secure design with a poor UX. As we talk about the strategy and tactics of secure design, we share why framing this as a challenge in preventing dangerous errors can help devs make practical engineering decisions that improve appsec for everyone. Resources https://owasp.org/Top10/A042021-InsecureDesign/ https://dl.acm.org/doi/10.5555/1251421.1251435 https://www.threatmodelingmanifesto.org https://www.ietf.org/rfc/rfc9700.html https://www.cisa.gov/resources-tools/resources/secure-by-design Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw-328
In this live recording from BSidesSF we explore the factors that influence a secure design, talk about how to avoid the bite of UX dragons, and why designs should put classes of vulns into dungeons. But we can't threat model a secure design forever and we can't oversimplify guidance for a design to be "more secure". Kalyani Pawar and Jack Cable join the discussion to provide advice on evaluating secure designs through examples of strong and weak designs we've seen over the years. We highlight the importance of designing systems to serve users and consider what it means to have a secure design with a poor UX. As we talk about the strategy and tactics of secure design, we share why framing this as a challenge in preventing dangerous errors can help devs make practical engineering decisions that improve appsec for everyone. Resources https://owasp.org/Top10/A042021-InsecureDesign/ https://dl.acm.org/doi/10.5555/1251421.1251435 https://www.threatmodelingmanifesto.org https://www.ietf.org/rfc/rfc9700.html https://www.cisa.gov/resources-tools/resources/secure-by-design Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw-328
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Honeypot Iptables Maintenance and DShield-SIEM Logging In this diary, Jesse is talking about some of the tasks to maintain a honeypot, like keeping filebeats up to date and adjusting configurations in case your dynamic IP address changes https://isc.sans.edu/diary/Honeypot%20Iptables%20Maintenance%20and%20DShield-SIEM%20Logging/31876 XRPL.js Compromised An unknown actor was able to push malicious updates of the XRPL.js library to NPM. The library is officially recommended for writing Riple (RPL) cryptocurrency code. The malicious library exfiltrated secret keys to the attacker https://www.aikido.dev/blog/xrp-supplychain-attack-official-npm-package-infected-with-crypto-stealing-backdoor https://github.com/XRPLF/xrpl.js/security/advisories/GHSA-33qr-m49q-rxfx Cisco Equipment Affected by Erlang/OTP SSH Vulnerability Cisco published an advisory explaining which of its products are affected by the critical Erlang/OTP SSH library vulnerability https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
It's 2025, so why are malicious advertising URLs still going strong? Phishing attacks continue to take advantage of Google s advertising services. Sadly, this is still the case for obviously malicious links, even after various anti-phishing services flag the URL. https://isc.sans.edu/diary/It%27s%202025...%20so%20why%20are%20obviously%20malicious%20advertising%20URLs%20still%20going%20strong%3F/31880 ChatGPT Fingerprinting Documents via Unicode ChatGPT apparently started leaving fingerprints in texts, which it creates by adding invisible Unicode characters like non-breaking spaces. https://www.rumidocs.com/newsroom/new-chatgpt-models-seem-to-leave-watermarks-on-text Asus AI Cloud Security Advisory Asus warns of a remote code execution vulnerability in its routers. The vulnerability is related to the AI Cloud feature. If your router is EoL, disabling the feature will mitigate the vulnerability https://www.asus.com/content/asus-product-security-advisory/ PyTorch Vulnerability PyTorch fixed a remote code execution vulnerability exploitable if a malicious model was loaded. This issue was exploitable even with the weight_only=True" setting selected https://github.com/pytorch/pytorch/security/advisories/GHSA-53q9-r3pm-6pq6
Pour le quatrième épisode du Side Quest Podcast, rencontrez Gaël Rageade, illustrateur spécialisé dans l'imagerie du prestige et de l'élégance. Pour rejoindre la communauté Sens Créatif et bénéficier des autres épisodes bonus du Side Quest Podcast, soutenez-nous sur PATREON et rejoignez notre communauté sur DISCORD !NOTES ET RESSOURCESGaël Rageadehttps://gael-illustrations.com/https://www.instagram.com/gael_rageade_illustrations/SENS CREATIFEPISODESMENTORINGLA QUÊTENEWSLETTERINSTAGRAMYOUTUBETIIMETiime, c'est le logiciel de facturation 100% gratuit qui gère vos devis et factures en 2 minutes !CREDITSinterview + montage Jérémie Claeysgénérique Octopodz (music production) ©2025production Jérémie Claeys + Laurent Bazart pour SENS CREATIF ©2019-2025 Accédez à des tonnes de bonus en rejoignant le Patate Club sur Patreon ! Hébergé par Acast. Visitez acast.com/privacy pour plus d'informations.
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
RedTail: Remnux and Malware Management A description showing how to set up a malware analysis in the cloud with Remnux and Kasm. RedTail is a sample to illustrate how the environment can be used. https://isc.sans.edu/diary/RedTail%2C%20Remnux%20and%20Malware%20Management%20%5BGuest%20Diary%5D/31868 Critical Erlang/OTP SSH Vulnerability Researchers identified a critical vulnerability in the Erlang/OTP SSH library. Due to this vulnerability, SSH servers written in Erlang/OTP allow arbitrary remote code execution without prior authentication https://www.openwall.com/lists/oss-security/2025/04/16/2 Brickstorm Analysis An analysis of a recent instance of the Brickstorm backdoor. This backdoor used to be more known for infecting Linux systems, but now it also infects Windows. https://www.nviso.eu/blog/nviso-analyzes-brickstorm-espionage-backdoor https://blog.nviso.eu/wp-content/uploads/2025/04/NVISO-BRICKSTORM-Report.pdf OpenAI GPT 4.1 Controversy OpenAI released its latest model, GPT 4.1, without a safety report and guardrails to prevent malware creation. https://opentools.ai/news/openai-stirs-controversy-with-gpt-41-release-lacking-safety-report
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Online Services Again Abused to Exfiltrate Data Attackers like to abuse free online services that can be used to exfiltrate data. From the originals , like pastebin, to past favorites like anonfiles.com. The latest example is gofile.io. As a defender, it is important to track these services to detect exfiltration early https://isc.sans.edu/diary/Online%20Services%20Again%20Abused%20to%20Exfiltrate%20Data/31862 OpenSSH 10.0 Released OpenSSH 10.0 was released. This release adds quantum-safe ciphers and the separation of authentication services into a separate binary to reduce the authentication attack surface. https://www.openssh.com/releasenotes.html#10.0p1 Apache Roller Vulnerability Apache Roller addressed a vulnerability. Its CVSS score of 10.0 appears inflated, but it is still a vulnerability you probably want to address. https://lists.apache.org/thread/4j906k16v21kdx8hk87gl7663sw7lg7f CVE Funding Changes Mitre s government contract to operate the CVE system may run out tomorrow. This could lead to a temporary disruption of services, but the system is backed by a diverse board of directors representing many large companies. It is possible that non-government funding sources may keep the system afloat for now. https://www.cve.org/
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Exploring Statistical Measures to Predict URLs as Legitimate or Intrusive Using frequency analysis, and training the model with honeypot data as well as log data from legitimate websites allows for a fairly simple and reliable triage of web server logs to identify possible malicious activity. https://isc.sans.edu/diary/Exploring%20Statistical%20Measures%20to%20Predict%20URLs%20as%20Legitimate%20or%20Intrusive%20%5BGuest%20Diary%5D/31822 Critical Unexploitable Ivanti Vulnerability Exploited CVE-2025-22457 In February, Ivanti patched CVE-2025-22457. At the time, the vulnerability was not considered to be exploitable. Mandiant now published a blog disclosing that the vulnerability was exploited as soon as mid-march https://cloud.google.com/blog/topics/threat-intelligence/china-nexus-exploiting-critical-ivanti-vulnerability/ WinRAR MotW Vulnerability CVE-2025-31334 WinRAR patched a vulnerability that would not apply the Mark of the Web correctly if a compressed file included symlinks. This may make it easier to trick a victim into executing code downloaded from a website. https://nvd.nist.gov/vuln/detail/CVE-2025-31334 Microsoft Warns of Tax-Related Scam With the US personal income tax filing deadline only about a week out, Microsoft warns of commonly deployed scams that they are observing related to income tax filings https://www.microsoft.com/en-us/security/blog/2025/04/03/threat-actors-leverage-tax-season-to-deploy-tax-themed-phishing-campaigns/ Oracle Breach Update https://www.bloomberg.com/news/articles/2025-04-02/oracle-tells-clients-of-second-recent-hack-log-in-data-stolen
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Static Analysis of GUID Encoded Shellcode Didier explains how to decode shell code embeded as GUIDs in malware, and how to feed the result to his tool 1768.py which will extract Cobal Strike configuration information from the code. https://isc.sans.edu/diary/Static%20Analysis%20of%20GUID%20Encoded%20Shellcode/31774 SAMLStorm: Critical Authentication Bypass in xml-crypto and Node.js libraries xml-crypto, a library use in Node.js applications to decode XML and support SAML, has found to parse comments incorrectly leading to several SAML vulnerabilities. https://workos.com/blog/samlstorm One PUT Request to Own Tomcat: CVE-2025-24813 RCE is in the Wild A just made public deserialization vulnerablity in Tomcat is already being exploited. Contributing to the rapid exploit release is the similarity of this vulnerability to other Java deserializtion vulnerabilities. https://lab.wallarm.com/one-put-request-to-own-tomcat-cve-2025-24813-rce-is-in-the-wild/ CVE-2025-24813 CSS Abuse for Evasion and Tracking Attackers are using cascading stylesheets to evade detection and enable more stealthy tracking of users https://blog.talosintelligence.com/css-abuse-for-evasion-and-tracking/
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
File Hashes Analysis with Power BI Guy explains in this diary how to analyze Cowrie honeypot file hashes using Microsoft's BI tool and what you may be able to discover using this tool. https://isc.sans.edu/diary/File%20Hashes%20Analysis%20with%20Power%20BI%20from%20Data%20Stored%20in%20DShield%20SIEM/31764 Apache Camel Vulnerability Apache released two patches for Camel in close succession. Initially, the vulnerability was only addressed for headers, but as Akamai discovered, it can also be exploited via query parameters. This vulnerability is trivial to exploit and leads to arbitrary code execution. https://www.akamai.com/blog/security-research/march-apache-camel-vulnerability-detections-and-mitigations Juniper Patches Junos Vulnerability Juniper patches an already exploited vulnerability in JunOS. However, to exploit the vulnerability, and attacker already needs privileged access. By exploiting the vulnerability, an attacker may completely compromised the device. https://supportportal.juniper.net/s/article/2025-03-Out-of-Cycle-Security-Bulletin-Junos-OS-A-local-attacker-with-shell-access-can-execute-arbitrary-code-CVE-2025-21590?language=en_US AMI Security Advisory AMI patched three vulnerabilities. One of the, an authentication bypass in Redfish, allows for a complete system compromise without authentication and is rated with a CVSS score of 10.0. https://go.ami.com/hubfs/Security%20Advisories/2025/AMI-SA-2025003.pdf
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Shellcode Encoded in UUIDs Attackers are using UUIDs to encode Shellcode. The 128 Bit (or 16 Bytes) encoded in each UUID are converted to shell code to implement a cobalt strike beacon https://isc.sans.edu/diary/Shellcode%20Encoded%20in%20UUIDs/31752 Moxa CVE-2024-12297 Expanded to PT Switches Moxa in January first releast an update to address a fronted authorizaation logic disclosure vulnerability. It now updated the advisory and included the PT series switches as vulenrable. https://www.moxa.com/en/support/product-support/security-advisory/mpsa-241408-cve-2024-12297-frontend-authorization-logic-disclosure-vulnerability-identified-in-pt-switches Opentext Insufficently Protected Credentials https://portal.microfocus.com/s/article/KM000037455?language=en_US Livewire Volt API vulnerability https://github.com/livewire/volt/security/advisories/GHSA-v69f-5jxm-hwvv
Ibrahim Maalouf, est un musicien hors pair mais également professeur. Dans l'épisode (lien en dessous) nous avons parlé de mille choses mais je voulais vous faire ressortir cet extrait pour parler du lien profond entre improvisation et vulnérabilité.Dans ce moment, il explique pourquoi improviser, c'est comme se regarder dans un miroir, sans filtre, sans masque. Il faut accepter de se voir tel que l'on est, avec nos forces et nos failles. Un exercice difficile, mais essentiel pour être sincère dans sa musique – et peut-être même dans sa vie.Nous parlons aussi de la transmission : comment enseigner cette capacité à lâcher prise, notamment à des musiciens de haut niveau ? Ibrahim partage une approche surprenante : il apprend à ses élèves à se tromper volontairement, car l'erreur est le point de départ de la créativité.Enfin, il nous invite à une réflexion plus large sur l'universalité et le vivre-ensemble. Pour lui, l'improvisation est bien plus qu'une technique musicale, c'est un art de la connexion, un moyen de réunir des personnes aux parcours et aux cultures différentes.Un moment que j'espère inspirant qui nous questionne sur notre rapport à l'authenticité, à la perfection et à la manière dont nous interagissons avec le monde. Suggestion d'épisode à écouter : #236 Comment réussir à improviser sa vie? avec Ibrahim Maalouf (https://audmns.com/EQamRPM)
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Common Crawl includes Common Leaks The "Common Crawl" dataset, a large dataset created by spidering website, contains as expected many API keys and other secrets. This data is often used to train large language models https://trufflesecurity.com/blog/research-finds-12-000-live-api-keys-and-passwords-in-deepseek-s-training-data Github Repositories Exposed by Copilot As it is well known, Github's Copilot is using data from public GitHub repositories to train it's model. However, it appears that repositories who were briefly left open and later made private have been included as well, allowing Copilot users to retrieve files from these repositories. https://www.lasso.security/blog/lasso-major-vulnerability-in-microsoft-copilot MITRE Caldera Framework Allows Unauthenticated Code Execution The MITRE Caldera adversary emulation framework allows for unauthenticted code execution by allowing attackers to specify compiler options https://medium.com/@mitrecaldera/mitre-caldera-security-advisory-remote-code-execution-cve-2025-27364-5f679e2e2a0e modsecurity Rule Bypass Attackers may bypass the modsecurity web application firewall by prepending encoded characters with 0. https://github.com/owasp-modsecurity/ModSecurity/security/advisories/GHSA-42w7-rmv5-4x2j
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Attacker of of Ephemeral Ports Attackers often use ephermeral ports to reach out to download additional resources or exfiltrate data. This can be used, with care, to detect possible compromises. https://isc.sans.edu/diary/%5BGuest%20Diary%5D%20Malware%20Source%20Servers%3A%20The%20Threat%20of%20Attackers%20Using%20Ephemeral%20Ports%20as%20Service%20Ports%20to%20Upload%20Data/31710 Compromised Visal Studio Code Extension downloaded by Millions Amit Assaraf identified a likely compromised Visual Studio Code theme that was installed by millions of potential victims. Amit did not disclose the exact malicious behaviour, but is asking for victims to contact them for details. https://medium.com/@amitassaraf/a-wolf-in-dark-mode-the-malicious-vs-code-theme-that-fooled-millions-85ed92b4bd26 ByBit Theft Due to Compromised Developer Workstation ByBit and Safe{Wallet} disclosed that the record breaking ethereum theft was due to a compromised Safe{Wallet} developer workstation. A replaced JavaScript file targeted ByBit and altered a transaction signed by ByBit. https://x.com/benbybit/status/1894768736084885929 https://x.com/safe/status/1894768522720350673 PoC for NAKIVO Backup Replication Vulnerability This vulnerability allows the compromise of NAKIVO backup systems. The vulnerability was patched silently in November, and never disclosed by NAKIVO. Instead, WatchTowr now disloses details including a proof of concept exploit. https://labs.watchtowr.com/the-best-security-is-when-we-all-agree-to-keep-everything-secret-except-the-secrets-nakivo-backup-replication-cve-2024-48248/ OpenH264 Vulnerability https://github.com/cisco/openh264/security/advisories/GHSA-m99q-5j7x-7m9x rsync vulnerability exploited https://www.cisa.gov/known-exploited-vulnerabilities-catalog
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Unfurl Update Released Unfurl released an Update fixing a few bugs and adding support to decode BlueSky URLs. https://isc.sans.edu/diary/Unfurl%20v2025.02%20released/31716 Google Confirms GMail To Ditch SMS Code Authentication Google no longer considers SMS authentication save enough for GMail. Instead, it pushes users to use Passkeys, or QR code based app authentication https://www.forbes.com/sites/daveywinder/2025/02/23/google-confirms-gmail-to-ditch-sms-code-authentication/ Beware of Paypal New Address Feature Abuse Attackers are using "address change" e-mails to send links to phishing sites or trick users into calling fake tech support phone numbers. Attackers are just adding the malicious content as part of the address. The e-mail themselves are legitimate PayPal emails and will pass various spam and phishing filters. https://www.bleepingcomputer.com/news/security/beware-paypal-new-address-feature-abused-to-send-phishing-emails/ Exim SQL Injection Vulnerability Exim, with sqlite support and ETRN enabled, is vulnerable to a simple SQL injection exploit. A PoC has been released https://www.exim.org/static/doc/security/CVE-2025-26794.txt https://github.com/OscarBataille/CVE-2025-26794? XMLlib patches https://gitlab.gnome.org/GNOME/libxml2/-/issues/847 https://gitlab.gnome.org/GNOME/libxml2/-/issues/828 0-Day in Parallels https://jhftss.github.io/Parallels-0-day/
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
PCAPs or It Didn't Happen: Exposing an Old Netgear Vulnerability Still Active in 2025 [Guest Diary] https://isc.sans.edu/diary/PCAPs%20or%20It%20Didn%27t%20Happen%3A%20Exposing%20an%20Old%20Netgear%20Vulnerability%20Still%20Active%20in%202025%20%5BGuest%20Diary%5D/31638 RCE Vulnerablity in AI Development Platform Lightning AI Noma Security discovered a neat remote code execution vulnerability in Lightning AI. This vulnerability is exploitable by tricking a logged in user into clicking a simple link. https://noma.security/noma-research-discovers-rce-vulnerability-in-ai-development-platform-lightning-ai/ Canon Laser Printers and Small Office Multifunctional Printer Vulnerabilities Canon fixed three different vulnerablities affecting various laser and small office multifunctional printers. These vulnerabilities may lead to remote code execution, and there are some interesting exploit opportunities https://www.usa.canon.com/support/canon-product-advisories/service-notice-regarding-vulnerability-measure-against-buffer-overflow-for-laser-printers-and-small-office-multifunctional-printers Deepseek ClickHouse Database Leak https://www.wiz.io/blog/wiz-research-uncovers-exposed-deepseek-database-leak