Exploit details for max severity Cisco IOS XE flaw now public
Technical details about a maximum-severity Cisco IOS XE WLC arbitrary file upload flaw tracked as CVE-2025-20188 have been made publicly available, bringing us closer to a working exploit.
Top counter antivirus service disrupted in global takedown | CyberScoop
AVCheck and related crypting services helped cybercriminals make malware difficult to detect and confirm that malware could slip through various antivirus tools undetected, officials said.
Hospitals in Maine, New Hampshire limit services after cyberattack on Catholic health org
Three hospitals run by Catholic healthcare organization Covenant Health are dealing with a cyberattack that forced the facilities to shut off all access to data systems.
US intelligence employee arrested for alleged double-dealing of classified info | CyberScoop
The 28-year-old, who’d been employed by the Defense Intelligence Agency since 2019, specialized in insider threats and had top secret security clearance, officials said.
Hackers are exploiting critical flaw in vBulletin forum software
Two critical vulnerabilities affecting the open-source forum software vBulletin have been discovered, with one confirmed to be actively exploited in the wild.
Senators call on Trump admin to reinstate cyber review board for Salt Typhoon investigation
Several Senate Democrats called on Homeland Security Secretary Kristi Noem to reestablish the Cyber Safety Review Board (CSRB) so it could continue looking into China-linked hacks.
Police takes down AVCheck site used by cybercriminals to scan malware
An international law enforcement operation has taken down AVCheck, a service used by cybercriminals to test whether their malware is detected by commercial antivirus software before deploying it in the wild.
Comment des hackers chinois ont transformé Google Calendar en centre de pilotage de cyberattaques
Google Threat Intelligence dévoile une campagne de cyberattaques inédite orchestrée par le groupe chinois APT41. Leur arme secrète ? Google Calendar, détourné pour servir de centre de commande et de contrôle à distance. Explications. C'est un rapport publié le 28 mai par Google Threat Intelligence qui alerte une
Getting Exposure Management Right: Insights from 500 CISOs
Pentesting isn't just about finding flaws — it's about knowing which ones matter. Pentera's 2025 State of Pentesting report uncovers which assets attackers target most, where security teams are making progress, and which exposures still fly under the radar. Focus on reducing breach impact, not just breach count.
Germany doxxes Conti ransomware and TrickBot ring leader
The Federal Criminal Police Office of Germany (Bundeskriminalamt or BKA) claims that Stern, the leader of the Trickbot and Conti cybercrime gangs, is a 36-year-old Russian named Vitaly Nikolaevich Kovalev.
IA générative : Comment Zalando a sécurisé son assistant mode
En octobre 2024, Zalando a déployé un assistant dopé à l'IA générative sur ses 25 marchés, offrant des conseils mode personnalisés. Florence...-Cybersécurité
Huawei aurait pour objectif de graver des puces 3 nm dès 2026 : un exploit pour la Chine
Huawei chercherait à graver des puces en 3 nm dès l'année prochaine, grâce à une nouvelle technologie de gravure. L'objectif : arrêter de dépendre du bon vouloir des États-Unis qui peuvent bloquer les entreprises chinoises. Cela sera-t-il suffisant pour rattraper des entreprises américaines ? Le retour de Trump au
Les États-Unis craignent un usage militaire des puces américaines en Chine
Washington frappe un nouveau coup dans la guerre des semi-conducteurs : les États-Unis imposent depuis fin mai des restrictions inédites sur l’exportation des logiciels de conception de puces électroniques vers la Chine. Un geste qui vise à préserver la suprématie technologique occidentale et à empêcher Pékin
Identity & Access Management (IAM) is all about managing identities and access in the cloud. Key principles include least privilege and segregation of duties.
This report contains statistics on vulnerabilities and published exploits, along with an analysis of the most noteworthy vulnerabilities we observed in the first quarter of 2025.