Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
20 résultats taggé code  ✕
Fire In The Hole, We’re Breaching The Vault - Commvault Remote Code Execution (CVE-2025-34028) https://labs.watchtowr.com/fire-in-the-hole-were-breaching-the-vault-commvault-remote-code-execution-cve-2025-34028/
25/04/2025 09:30:37
QRCode
archive.org
thumbnail

We've previously, publicly and privately, analysed vulnerabilities in various ‘Backup and Replication’ platforms, including those offered by Veeam and NAKIVO - both of which have struggled to avoid scrutiny and in some cases, even opting to patch issues silently.

However, we’re glad to see that sense prevails - kudos to NAKIVO for acknowledging CVE-2024-48248 from our previous research and publicly responding to a new XXE vulnerability (CVE-2025-32406).

Backup and Replication solutions have become prime targets for ransomware operators for logical reasons — Veeam, for instance, has already seen widespread exploitation in the wild.

watchtowr EN 2025 Commvault Remote Code Execution CVE-2025-34028
Europcar GitLab breach exposes data of up to 200,000 customers https://www.bleepingcomputer.com/news/security/europcar-gitlab-breach-exposes-data-of-up-to-200-000-customers/
07/04/2025 06:40:01
QRCode
archive.org
thumbnail

A hacker breached the GitLab repositories of multinational car-rental company Europcar Mobility Group and stole source code for Android and iOS applications, as well as some personal information belonging to up to 200,000 users.
#Android #Breach #Code #Computer #Data #Europcar #GitLab #InfoSec #Security #Source #iOS

Android Code Europcar GitLab Data Security iOS Breach Computer Source InfoSec
GorillaBot: Technical Analysis and Code Similarities with Mirai https://any.run/cybersecurity-blog/gorillabot-malware-analysis/
26/03/2025 21:34:54
QRCode
archive.org
thumbnail

Discover technical analysis of GorillaBot, a new malware variant based on the original code of the Mirai botnet.

any.run EN 2025 GorillaBot analysis Mirai code
'Operation Digital Eye' Attack Targets European IT Orgs https://www.darkreading.com/cyberattacks-data-breaches/operation-digital-eye-attack-targets-european-it-orgs
10/12/2024 12:16:03
QRCode
archive.org
thumbnail

A Chinese threat actor infiltrated several IT and security companies in a bring-your-own VS code, with an eye to carrying out a supply-chain-based espionage attack.

darkreading EN 2024 Cyberattacks Data-Breaches Application-Security bring-your-own VS code EU
Python Crypto Library Updated to Steal Private Keys https://blog.phylum.io/python-crypto-library-updated-to-steal-private-keys/
29/11/2024 23:18:25
QRCode
archive.org
thumbnail

Yesterday, Phylum's automated risk detection platform discovered that the PyPI package aiocpa was updated to include malicious code that steals private keys by exfiltrating them through Telegram when users initialize the crypto library. While the attacker published this malicious update to PyPI, they deliberately kept the package's GitHub repository clean

phylum EN 2024 Python Crypto Library PyPI malicious code aiocpa Supply-chain-attack
Ivanti warns of three more CSA zero-days exploited in attacks https://www.bleepingcomputer.com/news/security/ivanti-warns-of-three-more-csa-zero-days-exploited-in-attacks/
08/10/2024 18:24:32
QRCode
archive.org
thumbnail

American IT software company Ivanti has released security updates to fix three new Cloud Services Appliance (CSA) zero-days tagged as actively exploited in attacks.

bleepingcomputer EN 2024 Bypass Ivanti Code Command Actively Remote Services Exploited Injection Execution Security Zero-Day CSA Cloud Appliance CVE-2024-9379 CVE-2024-9380 CVE-2024-9381
Exploitable PoC Released for CVE-2024-38077: 0-Click RCE Threatens All Windows Servers https://securityonline.info/exploitable-poc-released-for-cve-2024-38077-0-click-rce-threatens-all-windows-servers/
13/08/2024 17:43:45
QRCode
archive.org
thumbnail

Security researchers have detailed and published a PoC exploit code for a critical vulnerability, designated as CVE-2024-38077 (CVSS 9.8)

securityonline EN 2024 CVE-2024-38077 RCE PoC exploit code
Exploiting pfsense Remote Code Execution – CVE-2022-31814 https://laburity.com/exploiting-pfsense-remote-code-execution-cve-2022-31814/
13/08/2024 13:50:49
QRCode
archive.org
thumbnail

Greetings everyone, In this write-up, we will be exploring the interesting exploitation that has been done against the pfsense CVE-2022-31814. What is pfsense? pfSense software is a FreeBSD-based operating system designed to install and configure a firewall that can be easily configured via the web interface and installed on any PC. With all of the

laburity.com en 2024 pfsense Remote Code Execution CVE-2022-31814
Critical Cisco bug lets hackers add root users on SEG devices https://www.bleepingcomputer.com/news/security/critical-cisco-bug-lets-hackers-add-root-users-on-seg-devices/amp/
19/07/2024 09:06:31
QRCode
archive.org
thumbnail

Cisco has fixed a critical severity vulnerability that lets attackers add new users with root privileges and permanently crash Security Email Gateway (SEG) appliances using emails with malicious attachments.

Tracked as CVE-2024-20401, this arbitrary file write security flaw in the SEG content scanning and message filtering features is caused by an absolute path traversal weakness that allows replacing any file on the underlying operating system.

bleepingcomputer EN 2024 Code InfoSec Execution Path Gateway Denial DoS Remote Cisco RCE CVE-2024-20401 SEG
Binance Code and Internal Passwords Exposed on GitHub for Months https://www.404media.co/binance-internal-code-and-passwords-exposed-on-github-for-months/
31/01/2024 15:35:12
QRCode
archive.org
thumbnail

A takedown request said the GitHub account was “hosting and distributing leaks of internal code which poses significant risk to BINANCE.”

404media EN 2024 Binance Code GitHub Exposed
Qlik Sense Remote Code Execution Technical Exploitation - https://www.praetorian.com/blog/qlik-sense-technical-exploit/
01/12/2023 11:00:17
QRCode
archive.org
thumbnail

Deep technical details of how we combined HTTP request tunneling and path traversal vulnerabilities to permit unauthorized RCE in Qlik Sense.

praetorian EN 2023 exploit Qlik Sense Remote Code Execution technical details
CVE-2023-38146: Arbitrary Code Execution via Windows Themes https://exploits.forsale/themebleed/
14/09/2023 12:31:15
QRCode
archive.org

This is a fun bug I found while poking around at weird Windows file formats. It's a kind of classic Windows style vulnerability featuring broken signing, sketchy DLL loads, file races, cab files, and Mark-of-the-Web silliness. It was also my first experience submitting to the MSRC Windows bug bounty since leaving Microsoft in April of 2022.

exploits.forsale EN 2023 CVE-2023-38146 Arbitrary Code Execution themebleed Windows Themes
Code Vulnerabilities Put Proton Mails at Risk https://www.sonarsource.com/blog/code-vulnerabilities-leak-emails-in-proton-mail/
07/09/2023 23:42:58
QRCode
archive.org
thumbnail

The Sonar Research team discovered critical code vulnerabilities in Proton Mail, Skiff and Tutanota. This post covers the technical details of the XSS vulnerability in Proton Mail.

sonarsource EN 2023 Code Vulnerabilities ProtonMail XSS Tutanota
CVE-2023-38408: Remote Code Execution in OpenSSH’s forwarded ssh-agent https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent
20/07/2023 11:18:06
QRCode
archive.org
thumbnail

The Qualys Threat Research Unit (TRU) has discovered a remote code execution vulnerability in OpenSSH's forwarded ssh-agent. This vulnerability allows a remote…

qualys EN 2023 OpenSSH remote code execution vulnerability ssh-agent
BlackLotus UEFI Bootkit Source Code Leaked on GitHub https://www.securityweek.com/blacklotus-uefi-bootkit-source-code-leaked-on-github/?utm_source=substack&utm_medium=email
15/07/2023 13:56:38
QRCode
archive.org
thumbnail

The source code for the BlackLotus UEFI bootkit has been shared publicly on GitHub, albeit with several modifications compared to the original malware.

Designed specifically for Windows, the bootkit emerged on hacker forums in October last year, being advertised with APT-level capabilities such as secure boot and user access control (UAC) bypass and the ability to disable security applications and defense mechanisms on victim systems.

securityweek EN 2023 BlackLotus UEFI Bootkit Source Code Leaked GitHub
Process Mockingjay: Echoing RWX In Userland To Achieve Code Execution https://www.securityjoes.com/post/process-mockingjay-echoing-rwx-in-userland-to-achieve-code-execution
27/06/2023 15:04:59
QRCode
archive.org
thumbnail

Our research team is committed to continuously identifying potential security vulnerabilities and techniques that threat actors may exploit to bypass existing security controls. In this blog post, our team is detailing on a comprehensive research specifically focused on process injection techniques utilized by attackers to deceive robust security products integrated into the security stack, such as EDRs and XDRs. Throughout the blog post, we will delve into various process injection techniques e

securityjoes EN 2023 Mockingjay EDR bypass technique RWX Code Execution
Malicious App Developer Remains on Google Play https://gizmodo.com/google-play-phishing-malicious-apps-1849731818
03/11/2022 07:11:03
QRCode
archive.org
thumbnail

A report shows four Bluetooth-centered apps by the same developer have been downloaded 1 million times combined while containing malicious code.

gizmodo EN google-play malicious code app Bluetooth-centered
Intel Confirms Alder Lake BIOS Source Code Leak https://www.tomshardware.com/news/intel-confirms-6gb-alder-lake-bios-source-code-leak-new-details-emerge
10/10/2022 08:31:57
QRCode
archive.org
thumbnail

Intel confirms that 6GB of proprietary BIOS source code for its Alder Lake processors was leaked to the public.

tomshardware EN 202 Alder Lake BIOS Source Code Leak Intel
Cybercriminals who breached Nvidia issue one of the most unusual demands ever https://arstechnica.com/information-technology/2022/03/cybercriminals-who-breached-nvidia-issue-one-of-the-most-unusual-demands-ever/
06/03/2022 18:43:49
QRCode
archive.org
thumbnail

Chipmaker has until Friday to comply or see its crown-jewel source code released.

Nvidia 2022 EN ransom demands code arstechnica
Malware now using stolen NVIDIA code signing certificates https://www.bleepingcomputer.com/news/security/malware-now-using-stolen-nvidia-code-signing-certificates/
06/03/2022 10:28:17
QRCode
archive.org
thumbnail

Threat actors are using stolen NVIDIA code signing certificates to sign malware to appear trustworthy and allow malicious drivers to be loaded in Windows.

This week, NVIDIA confirmed that they suffered a cyberattack that allowed threat actors to steal employee credentials and proprietary data.

bleepingcomputer Nvidia certificates malware EN 2022 code signing
4259 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio