Toute l'actualité de la Cybersécurité
Microsoft Entra Design Lets Guest Users Gain Azure Control, Researchers Say
2025-05-28 20:27:55
Researchers reveal how guest accounts with billing roles can create Azure subscriptions inside external tenants, gaining unexpected Owner access and opening hidden privilege risks.
New PumaBot botnet brute forces SSH credentials to breach devices
2025-05-28 19:59:38
A newly discovered Go-based Linux botnet malware named PumaBot is brute-forcing SSH credentials on embedded IoT devices to deploy malicious payloads. [...]
USN-7544-1: Setuptools vulnerability
2025-05-28 19:34:54
It was discovered that setuptools did not properly sanitize paths. An
attacker could possibly use this issue to write files to arbitrary
locations on the filesystem.
Cybercrime To Cost The World .2 Trillion Annually By 2031
2025-05-28 18:49:37
Cyber Rica is the world's third largest economy. Sponsored by Secure Anchor – David Braue, Editor-at-Large Melbourne, Australia – May 28, 2025 Cybercrime is predicted to cost the world .5 trillion...
Interlock ransomware gang deploys new NodeSnake RAT on universities
2025-05-28 18:14:01
The Interlock ransomware gang is deploying a previously undocumented remote access trojan (RAT) named NodeSnake against educational institutes for persistent access to corporate networks. [...]
The Windows Registry Adventure #8: Practical exploitation of hive memory corruption
2025-05-28 18:09:00
Posted by Mateusz Jurczyk, Google Project Zero
In the previous blog post, we focused on the general security analysis of the registry and how to effectively approach finding vulnerabilities in it. Here,...
Implementing Secure by Design Principles for AI
2025-05-28 18:00:00
Harnessing AI's full transformative potential safely and securely requires more than an incremental enhancement of existing cybersecurity practices. A Secure by Design approach represents the best path...
Czech Republic accuses China's APT31 of a cyberattack on its Foreign Ministry
2025-05-28 17:49:45
The Czech government condemned China after linking cyber espionage group APT31 to a cyberattack on its critical infrastructure. The Czech government strongly condemned China after the cyber espionage...
Pakistan Arrests 21 in ‘Heartsender' Malware Service
2025-05-28 17:41:47
Authorities in Pakistan have arrested 21 individuals accused of operating "Heartsender," a once popular spam and malware dissemination service that operated for more than a decade. The main clientele...
Deepfake-posting man faces huge 0,000 fine
2025-05-28 17:40:56
A man is facing a 0,000 AU fine after he published deepfake images of prominent Australian women on the now-defunct MrDeepfakes...
Zanubis Android Malware Harvests Banking Credentials and Executes Remote Commands
2025-05-28 17:32:00
The Zanubis Android banking Trojan has evolved into a highly sophisticated threat, initially targeting financial institutions in Peru before expanding its scope to virtual cards and cryptocurrency wallets....
3 SOC Metrics Improved With Sandbox Analysis
2025-05-28 17:23:57
SOC teams are flooded with alerts, but what really matters is how quickly they can detect, investigate, and respond. When traditional tools fall short, sandbox analysis offers a clear view into real threat...
Fake AI Video Tool Ads on Facebook, LinkedIn Spread Infostealers
2025-05-28 17:23:52
Mandiant Threat Defense uncovers a campaign where Vietnam-based group UNC6032 tricks users with malicious social media ads for…
Fake AI video generator tools lure in Facebook and LinkedIn users to deliver malware
2025-05-28 17:15:04
Cybercriminals are using text-to-video-AI tools to lure victims to fake websites that deliver malware like infostealers and Trojans.
Cybercriminals Are Turning Ordinary Citizens Into Money Mules in a New ‘Rent-a-Bank-Account' Scam
2025-05-28 17:05:00
Cybercriminals are exploiting vulnerable individuals by transforming them into unwitting money mules through a sophisticated fraud known as the ‘rent-a-bank-account' scam. This scam involves fraudsters...
Botnet hacks 9,000+ ASUS routers to add persistent SSH backdoor
2025-05-28 16:44:36
Over 9,000 ASUS routers are compromised by a novel botnet dubbed "AyySSHush" that was also observed targeting SOHO routers from Cisco, D-Link, and Linksys. [...]
Dark Partners cybercrime gang fuels large-scale crypto heists
2025-05-28 16:39:13
A sprawling network of fake AI, VPN, and crypto software download sites is being used by the "Dark Partner" threat actors to conduct a crypto theft attacks worldwide. [...]
Worldwide Operation Shuts Down Hundreds of Ransomware Servers and Domains, Ending Key Attack Infrastructure
2025-05-28 16:37:00
Law enforcement and judicial officials, working together with Europol and Eurojust, have dealt a devastating blow to the worldwide ransomware ecosystem in a historic international operation. From May...
Microsoft ouvre Windows Update à toutes les applications
2025-05-28 16:32:34
L’actualisation des applications dans Windows peut être une tâche particulièrement fastidieuse. Depuis plusieurs années, (...)
Apple Blocked 2 million Malicious App & Billion in Fraudulent Transactions
2025-05-28 16:10:00
Apple has strengthened the App Store as a bulwark of confidence, a remarkable testament to its commitment to customer safety. According to the company's annual fraud analysis, over the past five years,...
DragonForce Ransomware Actors Exploits RMM Tools to Gain Access to Organizations
2025-05-28 15:47:00
Sophos Managed Detection and Response (MDR) successfully responded to a sophisticated targeted attack orchestrated by threat actors leveraging DragonForce ransomware. The attackers gained unauthorized...
Malware Hidden in AI Models on PyPI Targets Alibaba AI Labs Users
2025-05-28 15:44:09
ReversingLabs discovers new malware hidden inside AI/ML models on PyPI, targeting Alibaba AI Labs users. Learn how attackers…
Cellcom Restores Regional Mobile Services After Cyberattack
2025-05-28 15:33:33
Customers in parts of Wisconsin and Michigan could not make calls or send text messages for nearly a week after an incident on May 14, and service is still intermittent in some areas.
Cwallet Launches Next-Gen Wallet and CozyCard Redesign: Elevating Crypto to Real-World Spending
2025-05-28 15:30:04
Cwallet launches a next-gen wallet with seamless social logins, low fees, and fiat on-ramps. Paired with the redesigned CozyCard, users can now spend crypto like cash worldwide—with no credit checks....
Les menaces de sécurité post-quantique encore négligées en France
2025-05-28 15:24:44
Fin 2024 l'Anssi publiait deux études sur les solutions et prestations de services dans le domaine du chiffrement post quantique. (...)
Earth Lamia Hackers Exploits Vulnerabilities in Web Applications to Attack Multiple Industries
2025-05-28 15:22:00
Cybersecurity researchers at Trend Research have uncovered the aggressive operations of Earth Lamia, an Advanced Persistent Threat (APT) group with a China-nexus, targeting organizations across Brazil,...
Signal bloque les captures d'écran de Windows Recall
2025-05-28 15:13:22
Malgré avoir revu sa copie plusieurs fois, l’application Recall de Microsoft basée sur l'IA continue à faire parler d’elle. (...)
Evertz SDN Vulnerabilities Enable Unauthenticated Arbitrary Command Execution
2025-05-28 15:01:31
A newly disclosed critical vulnerability (CVE-2025-4009) in Evertz's Software Defined Video Network (SDVN) product line exposes a wide range of broadcasting infrastructure to unauthenticated remote...
The Future of Cybersecurity – Trends Shaping the Industry
2025-05-28 15:00:00
As digital transformation accelerates across industries, the cybersecurity landscape is changing. 2025 marks a pivotal moment, with organizations worldwide facing increasingly sophisticated cyber threats,...
Russian APT28 Hackers Attacking NATO-aligned Organizations to Steal Sensitive Data
2025-05-28 14:55:00
Russia's GRU-backed APT28, widely known as Fancy Bear, has intensified its cyber espionage campaign against NATO-aligned organizations. Active since at least 2007, this notorious threat actor has been...
XenServer VM Tools for Windows Vulnerability Let Attackers Execute Arbitrary Code
2025-05-28 14:47:36
Three critical vulnerabilities in XenServer VM Tools for Windows allow attackers to execute arbitrary code and escalate privileges within guest operating systems. The flaws, identified as CVE-2025-27462,...
XenServer Windows VM Tools Flaw Enables Attackers to Run Arbitrary Code
2025-05-28 14:43:56
Citrix has issued a high-severity security bulletin addressing multiple vulnerabilities—CVE-2025-27462, CVE-2025-27463, and CVE-2025-27464—affecting XenServer VM Tools for Windows. These vulnerabilities...
USN-7542-1: Kerberos vulnerability
2025-05-28 14:41:26
It was discovered that Kerberos allowed the usage of weak cryptographic
standards. An attacker could possibly use this issue to expose sensitive
information.
This update introduces the allow_rc4 and...
Czechia blames China for Ministry of Foreign Affairs cyberattack
2025-05-28 14:39:25
The Czech Republic says the Chinese-backed APT31 hacking group was behind cyberattacks targeting the country's Ministry of Foreign Affairs and critical infrastructure organizations. [...]
Threat Actors Weaponize Fake AI-Themed Websites to Deliver Python-based infostealers
2025-05-28 14:30:00
Mandiant Threat Defense has uncovered a malicious campaign orchestrated by the threat group UNC6032, which capitalizes on the global fascination with artificial intelligence (AI). Since at least mid-2024,...
251 Malicious IPs Attacking Cloud-Based Devices Leveraging 75 Exposure Points
2025-05-28 14:28:50
A highly coordinated reconnaissance campaign that deployed 251 malicious IP addresses in a single-day operation targeting cloud-based infrastructure. The attack, which occurred on May 8, 2025, demonstrated...
USN-7543-1: libsoup vulnerabilities
2025-05-28 14:27:53
Jan Różański discovered that libsoup incorrectly handled certain headers
when sending HTTP/2 requests over TLS. An attacker could possibly use this
issue to cause a denial of service. This issue only...
Threat Actors Impersonate Fake Docusign Notifications To Steal Corporate Data
2025-05-28 14:12:59
Cybercriminals have increasingly targeted Docusign, the popular electronic signature platform, to orchestrate sophisticated phishing campaigns aimed at stealing corporate credentials and sensitive data....
New PumaBot targets Linux IoT surveillance devices
2025-05-28 14:01:56
PumaBot targets Linux IoT devices, using SSH brute-force attacks to steal credentials, spread malware, and mine crypto. Darktrace researchers discovered a new botnet called PumaBot targets Linux-based...
Accelerating Neural Networks: The Power of Quantization
2025-05-28 14:00:04
Quantization is a powerful technique widely used in machine learning to reduce the memory footprint and computational requirements of neural networks. It converts floating-point numbers into lower-precision...
Incident Response Planning – Preparing for Data Breaches
2025-05-28 14:00:00
As the digital threat landscape intensifies and new technologies reshape business operations, cybersecurity budgeting in 2025 will be significantly transformed. Organizations worldwide are increasing...
Why Take9 Won't Improve Cybersecurity
2025-05-28 14:00:00
The latest cybersecurity awareness campaign asks users to pause for nine seconds before clicking — but this approach misplaces responsibility and ignores the real problems of system design.
93+ Billion Stolen Users' Cookies Flooded by Hackers on the Dark Web
2025-05-28 13:59:48
Security researchers have uncovered a significant cybercrime operation involving 93.7 billion stolen browser cookies circulating on dark web marketplaces, representing a 74% increase from the previous...
WordPress TI WooCommerce Wishlist Plugin Vulnerability Exposes 100,000+ Websites To Cyberattack
2025-05-28 13:48:25
A critical security vulnerability in the popular TI WooCommerce Wishlist plugin has left over 100,000 WordPress websites exposed to potential cyberattacks, with security researchers warning of imminent...
Hackers Exploit SimpleHelp RMM Tool to Deploy DragonForce Ransomware
2025-05-28 13:40:25
Cybercriminals leveraged critical vulnerabilities in remote monitoring software to breach a managed service provider and attack multiple customers. Cybersecurity researchers at Sophos have revealed details...
New warning issued over toll fee scams
2025-05-28 13:34:29
A renewed warning about toll fee scams has gone out. This time it comes from the DMVs of several US states.
Zscaler Expands AI-Driven Security Operations with Red Canary Acquisition
2025-05-28 13:22:17
Zscaler Inc. announced on May 27, 2025, a definitive agreement to acquire Red Canary, a leading Managed Detection and Response (MDR) company, in a strategic move to enhance its AI-powered security operations...
Microsoft introduces new Windows backup tool for businesses
2025-05-28 13:09:15
Microsoft has introduced Windows Backup for Organizations, a new backup tool for enterprises that simplifies backups and makes the transition to Windows 11 easier. [...]
Have Your Say: Dark Reading Seeks Your Input
2025-05-28 13:08:37
Dark Reading is offering its readers the opportunity to tell us how we're doing via a new survey.
App Store Security: Apple stops B in fraud in 2024 alone, B over 5 years
2025-05-28 13:06:47
Apple blocked over B in fraud in 5 years, including B in 2024, stopping scams from deceptive apps to fake payment schemes on the App Store. In the past five years alone, Apple says it has blocked...
Fine-tuned GPT-3.5 Performance for Explanatory Feedback
2025-05-28 13:00:04
Explore scVI and LDVAE, two prominent variational autoencoder-based models for scRNA-seq dimensionality reduction, highlighting their approaches to count data, batch effects, and library size.
Key Takeaways from the Take Command Summit 2025: Customer Panel on Future-Proofing VM Programs
2025-05-28 13:00:00
Learn how security leaders are evolving VM into exposure management. Get key takeaways from the Take Command 2025 customer panel. Watch on demand.
Broader Talent Pool Helps Governments Combat Cyberattacks
2025-05-28 12:39:02
This week in cybersecurity from the editors at Cybercrime Magazine Sausalito, Calif. – May 28, 2025 – Read the full story in American City & County The cost of cybercrime is predicted to hit approximately .5...
Ubuntu 7541-1: GNU C Library
2025-05-28 12:36:25
GNU C Library could be made to crash or run programs if it processed specially crafted dynamically shared library.
Cut Security Costs by Building It Into Your Software from Day One
2025-05-28 12:34:39
Security shouldn't be an afterthought—start early, align with security teams, automate repetitive tasks, and communicate clearly to cut costs, avoid rework, and build secure software efficiently.
SUSE: 2025:01715-1 important: python-setuptools
2025-05-28 12:30:45
* bsc#1243313 Cross-References: * CVE-2025-47273
SUSE: 2025:01716-1 moderate: mariadb
2025-05-28 12:30:43
* bsc#1243356 Cross-References: * CVE-2025-21490
SUSE: 2025:01717-1 important: gstreamer-plugins-bad
2025-05-28 12:30:40
* bsc#1242809 Cross-References: * CVE-2025-3887
GPT Prompting Performance: Explanatory Feedback for Tutor Praise
2025-05-28 12:30:07
We evaluate GPT-3.5 and GPT-4's performance in identifying praise components via prompting, revealing M-IoU scores and human satisfaction levels for automated feedback.
Zscaler Announces Deal to Acquire Red Canary
2025-05-28 12:23:49
The August acquisition will bring together Red Canary's extensive integration ecosystem with Zscaler's cloud transaction data to deliver an AI-powered security operations platform.
Modified Intersection over Union (M-IoU) for Sequence Labeling Evaluation
2025-05-28 12:15:07
We introduce M-IoU, a novel metric for sequence labeling tasks, designed to flexibly evaluate model performance by accounting for additional identified praise tokens in explanatory feedback.
Microsoft wants Windows to update all software on your PC
2025-05-28 12:15:03
Microsoft has introduced a new update orchestration platform built on the existing Windows Update infrastructure, which aims to unify the updating system for all apps, drivers, and system components on...
Revive Your Old PC & Fortify Your System with FunOS
2025-05-28 12:10:31
If you've been staring at an aging Windows 10 PC that's slowed to a crawl, you might be feeling a little stuck. Do you give in and replace your perfectly functional hardware just because it can't keep...
GPT Models for Sequence Labeling: Prompt Engineering & Fine-tuning
2025-05-28 12:00:03
Explore how our study utilizes prompt engineering and fine-tuning strategies to adapt GPT-3.5 and GPT-4 models for identifying praise components in tutor responses via sequence labeling.
Apple blocked over billion in App Store fraud in five years
2025-05-28 10:18:34
Apple says it blocked over billion in fraudulent App Store transactions over the last five years, with over billion in potentially fraudulent sanctions prevented in 2024 alone. [...]
Zanubis in motion: Tracing the active evolution of the Android banking malware
2025-05-28 10:00:38
A comprehensive historical breakdown of Zanubis' changes, including RC4 and AES encryption, credentials stealing and new targets in Peru, provided by Kaspersky GReAT experts.
New Phishing Campaign Uses DBatLoader to Drop Remcos RAT: What Analysts Need to Know
2025-05-28 09:19:15
Disclosure: This article was provided by ANY.RUN. The information and analysis presented are based on their research and findings.
USN-7541-1: GNU C Library vulnerability
2025-05-28 09:18:52
It was discovered that the GNU C Library incorrectly search LD_LIBRARY_PATH
to determine which library to load when statically linked setuid binary
calls dlopen. A local attacker could possibly use this...
Crooks use a fake antivirus site to spread Venom RAT and a mix of malware
2025-05-28 09:02:46
Researchers found a fake Bitdefender site spreading the Venom RAT by tricking users into downloading it as antivirus software. DomainTools Intelligence (DTI) researchers warn of a malicious campaign using...
Check Point to Acquire Veriti to Transform Threat Exposure Management
2025-05-28 08:59:59
Check Point Software has announced a definitive agreement to acquire Veriti Cybersecurity, the first fully automated, multi-vendor pre-emptive threat exposure and mitigation platform. The acquisition...
USN-7540-1: Linux kernel (Raspberry Pi) vulnerabilities
2025-05-28 08:55:48
Chenyuan Yang discovered that the CEC driver driver in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly...
USN-7539-1: Linux kernel (Raspberry Pi) vulnerabilities
2025-05-28 08:35:07
Chenyuan Yang discovered that the CEC driver driver in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly...
Criticism of ‘AI-Sounding' Writing Overlooks Deeper Cultural Biases
2025-05-28 08:31:43
At Our AI, we never use AI tools to directly generate articles. Instead, we use them to search for sources and assist us in our process of data synthesis. I've been writing for several years now, and...
Digital Advertising in 2025 is a Pyramid Scheme
2025-05-28 08:26:26
Digital advertising in 2025 is a pyramid scheme, and you're not the villain for opting out. The real problem isn't users dodging ads, it's the lazy, bloated model that made skipping them a necessity....
USN-7510-7: Linux kernel vulnerabilities
2025-05-28 08:19:25
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
...
Achieve 100x Speedups in Graph Analytics Using Nx-cugraph
2025-05-28 08:17:15
NetworkX is a powerhouse for graph analytics in Python, beloved for its ease of use and vast community. As graphs grow, its pure-Python nature can lead to performance bottlenecks. Enter `nx-cugraph`,...
How to Personalize Touchpad Gestures for a Seamless Windows 11 Experience!
2025-05-28 08:17:10
How to configure Touchpad Gestures on Windows 11. The most commonly used fingers in the three-finger gesture are the Point Finger, the Middle Finger, and the Ring Finger. On Windows 11, Gestures are refined...
A Digital Nomad's Guide to Ethical Hedonism (in South America's #1 Vice City)
2025-05-28 08:10:40
In Medellin, Colombia, people drink beer, do cocaine, and hit the clubs until 3:00am. The city has legalized prostitution and is known for its high-quality cocaine. The sober life can be orders of magnitude...
USN-7513-4: Linux kernel (HWE) vulnerabilities
2025-05-28 08:07:10
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- RISC-V architecture;
...
Iranian Man pleaded guilty to role in Robbinhood Ransomware attacks
2025-05-28 07:54:08
Iranian man pleads guilty to role in Baltimore ransomware attack tied to Robbinhood, admitting to computer and wire fraud conspiracy. Iranian national Sina Gholinejad pleaded guilty to his role in a Robbinhood...
USN-7521-3: Linux kernel vulnerabilities
2025-05-28 07:53:47
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
...
INE Security and RedTeam Hacker Academy Announce Partnership to Advance Cybersecurity Skills in the Middle East
2025-05-28 07:44:04
Cary, North Carolina, 28th May 2025, CyberNewsWire
INE Security and RedTeam Hacker Academy Announce Partnership to Advance Cybersecurity Skills in the Middle East on Latest Hacking News | Cyber Security...
0 Bounty: Shopify Referrer Leak: Hijacking Storefront Access with a Single Token
2025-05-28 04:55:38
Referrer Header Leaks + Iframe Injection = Storefront Password BypassContinue reading on InfoSec Write-ups »
Extracting saved passwords in Chrome using python
2025-05-28 04:54:45
Source: https://www.metacompliance.com/cyber-security-terminology/malwareIntroductionIn the evolving landscape of cybersecurity threats, information-stealing malware (infostealers) have increased in popularity....
Profiler: Your Digital Detective Platform
2025-05-28 04:54:26
Have you ever wanted to know more about a strange email or phone number? Or maybe check if someone online is who they claim to be? In today's world, having the skills to find information online is super...
Hacking Insights: Gaining Access to University of Hyderabad Ganglia Dashboard
2025-05-28 04:53:55
Welcome Everyone to Another WriteupRecently while surfing the Infosec Twitter I came across a Post which mentioned Ganglia Dashboard . Had no Idea what it is so curiosity peaked in as usual :)What...
Part 3: How to Become a Pentester in 2025: Programming & Scripting Foundations for pentester
2025-05-28 04:53:18
Learn Python, Bash, and C Sharp fundamentals for pentesters in 2025: step-by-step knowledge maps, YouTube channel recommendations.Image from: https://imgflip.com/i/1roz9I used to believe coding was a...
0 Bounty: for HTTP Reset Password Link in Mattermost
2025-05-28 04:51:27
How an Unsecured Protocol in a Critical Workflow Opened the Door for Network-Based Account TakeoversContinue reading on InfoSec Write-ups »
Day 5: DOM XSS in jQuery anchor href attribute sink using location.search
2025-05-28 04:51:12
Day 5: DOM XSS in jQuery anchor href attribute sink using location.search source: Zero to Hero Series — PortswiggerHi, my fellow hackers. This is Rayofhope. I have over 5 years of experience and...
Exploiting Web Cache Poisoning with X-Host Header Using Param Miner
2025-05-28 04:50:53
[Write-up] Web Cache Poisoning Using an Unknown Header.Continue reading on InfoSec Write-ups »
Header Injection to Hero: How I Hijacked Emails and Made the Server Sing
2025-05-28 04:50:31
Hey there!😁Continue reading on InfoSec Write-ups »
Indian Police Arrest Cybercrime Gang Copycats of Myanmar Biz Model
2025-05-28 03:30:00
The region offers attractive conditions: a large pool of tech workers, economic disparity, and weak enforcement of cybercrime laws — all of which attract businesses legitimate and shady.
List of 16 new domains
2025-05-28 00:00:00
.fr 770-casinos[.fr] (registrar: INWX GmbH)
accor-ibis[.fr] (registrar: IONOS SE)
betclic-france[.fr] (registrar: NETIM)
billetterie-cowboycartertour[.fr] (registrar: EPAG Domainservices GmbH)
caisse-desdepots[.fr]...
Multiples vulnérabilités dans les produits Mozilla (28 mai 2025)
28/05/2025
De multiples vulnérabilités ont été découvertes dans les produits Mozilla. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni...
Multiples vulnérabilités dans Google Chrome (28 mai 2025)
28/05/2025
De multiples vulnérabilités ont été découvertes dans Google Chrome. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Multiples vulnérabilités dans Citrix et Xen (28 mai 2025)
28/05/2025
De multiples vulnérabilités ont été découvertes dans Citrix et Xen. Elles permettent à un attaquant de provoquer une élévation de privilèges.
Vulnérabilité dans Traefik (28 mai 2025)
28/05/2025
Une vulnérabilité a été découverte dans Traefik. Elle permet à un attaquant de provoquer un contournement de la politique de sécurité.
Multiples vulnérabilités dans Curl (28 mai 2025)
28/05/2025
De multiples vulnérabilités ont été découvertes dans Curl. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et un contournement de la politique de sécurité....