CVE-2021-20401
Summary: IBM QRadar SIEM 7.3 and 7.4 contains hard-coded credentials, such as a password or cryptographic key, which it uses...
Summary: IBM QRadar SIEM 7.3 and 7.4 contains hard-coded credentials, such as a password or cryptographic key, which it uses...
Summary: IBM QRadar SIEM 7.3 and 7.4 may vulnerable to a XML External Entity Injection (XXE) attack when processing XML...
Summary: IBM QRadar SIEM 7.3 and 7.4 contains hard-coded credentials, such as a password or cryptographic key, which it uses...
Most of our readers are well aware of the fact that the big tech corporations, especially those that run social...
In two recent projects, threat actors using BazarBackdoor used an unusual combination of lures, tactics, and networks to target corporate...
Cloud Communications Company ‘Twilio’ has posted a blog on Tuesday and unfolded that its small number of users' emails have...
Belgium's national public sector network Belnet suffered a massive DDoS (distributed denial of service) attack on Tuesday that paralyzed internet...
Positive Technologies head Yury Maksimov positively assessed the impact of sanctions against the company on its plans to go public....
A research team at Northeastern University finds vulnerabilities and code defects. It does it by detecting when a programmer uses...
Windows rootkits, especially those operating in kernel space, are pieces of malware infamous for their near absolute power in the...
Features:Scan a mounted filesystem for threats right away Or gather a system baseline before an incident, for extra threat hunting...
The idea is to "translate" Windows OS privileges to a path leading to: administrator, integrity and/or confidentiality threat, availability threat,...
Chinese military unit PLA Unit 61419 is suspected to be involved in cyber-espionage campaigns against multiple antivirus companies. Researchers from...
A taste of the latest release of QakBot – one of the most popular and mediatic trojan bankers active since...
Cisco fixed critical flaws in SD-WAN vManage and HyperFlex HX software that could allow creating admin accounts, and executing commands...
Summary: HomeAutomation 3.3.2 suffers from an authenticated OS command execution vulnerability using custom command v0.1 plugin. This can be exploited...
Summary: HomeAutomation 3.3.2 is affected by Cross Site Request Forgery (CSRF). The application interface allows users to perform certain actions...
Summary: libyara/re.c in the regexp module in YARA 3.5.0 allows remote attackers to cause a denial of service (stack consumption)...
Summary: In the macho_parse_file functionality in macho/macho.c of YARA 3.11.0, command_size may be inconsistent with the real size. A specially...
Proofpoint offices in Toronto, Canada. (Raysonho @ Open Grid Scheduler / Scalable Grid Engine, CC0, via Wikimedia Commons)Researchers issued a...
A recent cyberattack has forced The Alaska Court System (ACS) to temporarily discontinue its online services to the public including...
FireEye, the intelligence-led security company, published the FireEye Mandiant M-Trends 2021 report. The FireEye-owned forensic specialist’s M-Trends 2021 report was...
The press service of the Russian Ministry of Internal Affairs reported that employees of the department have been using a...
According to many press reports and the San Diego Union-Tribune, the San Diego-based Scripps Health still tries to assemble certain...