Latest CyberSec News by @thecyberpicker

Latest CyberSec News by @thecyberpicker

31200 bookmarks
Custom sorting
Face à la menace américaine, l’Europe rêve de remplacer Visa et Mastercard
Face à la menace américaine, l’Europe rêve de remplacer Visa et Mastercard
Christine Lagarde, la présidente de la Banque centrale européenne, somme l'Union européenne de concevoir son propre réseau de paiement indépendant des géants américains. Aujourd'hui, une fraction de nos paiements va directement dans les poches de Visa et Mastercard. Avec ses surtaxes douanières, Donald Trump a
·numerama.com·
Face à la menace américaine, l’Europe rêve de remplacer Visa et Mastercard
A WinRAR Flaw Could Allow MotW Security Bypass
A WinRAR Flaw Could Allow MotW Security Bypass
WinRAR patched the MotW bypass flaw with the latest 7.11 release, alongside other bug fixes, urging users to update.
·latesthackingnews.com·
A WinRAR Flaw Could Allow MotW Security Bypass
ChurchCRM 5.9.1 - SQL Injection
ChurchCRM 5.9.1 - SQL Injection
ChurchCRM 5.9.1 - SQL Injection. CVE-2024-39304 . webapps exploit for PHP platform
·exploit-db.com·
ChurchCRM 5.9.1 - SQL Injection
DocsGPT 0.12.0 - Remote Code Execution
DocsGPT 0.12.0 - Remote Code Execution
DocsGPT 0.12.0 - Remote Code Execution. CVE-2025-0868 . webapps exploit for Python platform
·exploit-db.com·
DocsGPT 0.12.0 - Remote Code Execution
Patch Tuesday, April 2025 Edition
Patch Tuesday, April 2025 Edition
Microsoft today released updates to plug at least 121 security holes in its Windows operating systems and software, including one vulnerability that is already being exploited in the wild. Eleven of those flaws earned Microsoft's most-dire "critical" rating, meaning malware…
·krebsonsecurity.com·
Patch Tuesday, April 2025 Edition
s of spyware targeting Uyghur, Tibetan and Taiwanese groups
s of spyware targeting Uyghur, Tibetan and Taiwanese groups
The U.K.’s National Cyber Security Centre and international cybersecurity and intelligence agencies on Wednesday said hackers are deploying two forms of previously identified spyware to snoop on Uyghur, Tibetan and Taiwanese individuals and civil society organizations.
·therecord.media·
s of spyware targeting Uyghur, Tibetan and Taiwanese groups
Microsoft: Zero-day bug used in ransomware attacks on US real estate firms
Microsoft: Zero-day bug used in ransomware attacks on US real estate firms
Microsoft published a blog post on Tuesday about the bug alongside its larger Patch Tuesday release, detailing how hackers exploited the vulnerability and used a strain of malware called PipeMagic before deploying ransomware on victims.
·therecord.media·
Microsoft: Zero-day bug used in ransomware attacks on US real estate firms
Tech experts recommend full steam ahead on US export controls for AI | CyberScoop
Tech experts recommend full steam ahead on US export controls for AI | CyberScoop
Technology experts pressed Congress to maintain export controls on semiconductor chips and other technologies, telling lawmakers Tuesday that the restrictions are among the most effective strategies to slow China and other rival countries in the AI race
·cyberscoop.com·
Tech experts recommend full steam ahead on US export controls for AI | CyberScoop
Fake Microsoft Office add-in tools push malware via SourceForge
Fake Microsoft Office add-in tools push malware via SourceForge
Threat actors are abusing SourceForge to distribute fake Microsoft add-ins that install malware on victims' computers to both mine and steal cryptocurrency.
·bleepingcomputer.com·
Fake Microsoft Office add-in tools push malware via SourceForge
Microsoft fixes auth issues on Windows Server, Windows 11 24H2
Microsoft fixes auth issues on Windows Server, Windows 11 24H2
Microsoft has fixed a known issue causing authentication problems when Credential Guard is enabled on systems using the Kerberos PKINIT pre-auth security protocol.
·bleepingcomputer.com·
Microsoft fixes auth issues on Windows Server, Windows 11 24H2
Exploitation of CLFS zero-day leads to ransomware activity
Exploitation of CLFS zero-day leads to ransomware activity
Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC) have discovered post-compromise exploitation of a newly discovered zero-day vulnerability in the Windows Common Log File System (CLFS) against a small number of targets. Microsoft released security updates to address the vulnerability, tracked as CVE 2025-29824, on April 8, 2025.
·microsoft.com·
Exploitation of CLFS zero-day leads to ransomware activity