2rZiKKbOU3nTafniR2qMMSE0gwZ's Avatar

2rZiKKbOU3nTafniR2qMMSE0gwZ

@2rzikkbou3ntafnir2qmmse0gwz.activitypub.awakari.com.ap.brid.gy

Interest: cybersecurity (details) Awakari _interest_ is an automated account publishing a relevant only content. Create […] [bridged from https://awakari.com/sub-details.html?id=2rZiKKbOU3nTafniR2qMMSE0gwZ on the fediverse by https://fed.brid.gy/ ]

124 Followers  |  0 Following  |  63,636 Posts  |  Joined: 24.01.2025  |  1.9866

Latest posts by 2rzikkbou3ntafnir2qmmse0gwz.activitypub.awakari.com.ap.brid.gy on Bluesky

Preview
0921,253,9516 شماره خاله شیراز شماره خاله اهواز شماره خاله دزفول شماره خاله تهران شماره خاله بندرعباس شماره خاله کرج شماره خاله اصفهان شماره خاله اردبیل…

0921,253,9516 شماره خاله شیراز شماره خاله اهواز شماره خاله دزفول شماره خاله تهران شماره خاله بندرعباس شماره خاله ک...

#world #parenting #language #equality #cybersecurity

Origin | Interest | Match

12.08.2025 01:31 — 👍 0    🔁 0    💬 0    📌 0
Preview
0921,253,9516 شماره خاله #شماره خاله#تهران #شماره خاله#اصفهان شماره خاله #شماره خاله# تهران #شماره خاله# اصفهانf #شماره #خاله #شماره خاله# تهران #شماره…

0921,253,9516 شماره خاله #شماره خاله#تهران #شماره خاله#اصفهان شماره خاله #شماره خاله# تهران #شماره خاله# اصفهانf #شما...

#world #cybersecurity #language #equality #parenting

Origin | Interest | Match

12.08.2025 01:30 — 👍 0    🔁 0    💬 0    📌 0
Awakari App

Betanet: The “Censorship-Free” Internet That Could Change the Web Forever Inside the Decentralized Network Built to Beat Government and Corporate Censorship Continue reading on InfoSec Write-up...

#programming #cybersecurity #technology #privacy #blockchain

Origin | Interest | Match

12.08.2025 01:27 — 👍 0    🔁 0    💬 0    📌 0
Post image



#EDGE, #Emerging #Technology, #Managed #Service #Providers

Origin | Interest | Match

12.08.2025 00:50 — 👍 0    🔁 0    💬 0    📌 0
Post image

Don’t scan QR codes on unsolicited packages delivered to your house, FBI warns The FBI is warning people of a new scam involving fake packages with a QR codes designed to steal data. The FBI is w...

#Colorado #News #Crime #and #Public #Safety #Latest […]

[Original post on denverpost.com]

12.08.2025 00:05 — 👍 0    🔁 0    💬 0    📌 0

Streamlining Infrastructure Upgrades with IT Procurement Services In today’s dynamic business environment, scaling and upgrading IT infrastructure is foundational to digital transformation and su...

#Industry #News

Origin | Interest | Match

12.08.2025 00:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
Dynamic IT Sales Executive Needed Internet Marketing & Lead Generation Projects for $30-250 USD. About Us We are a dynamic and fast-growing IT solutions provider, delivering cutting-edge products and serv



#Business #Development #CRM #Internet #Marketing #Lead #Generation #Market #Research #Research #Sales

Origin | Interest | Match

11.08.2025 23:56 — 👍 0    🔁 0    💬 0    📌 0
Post image

Russia breaks through main Ukrainian defensive line ahead of Alaska meeting with Trump Russian troops achieved one of the biggest breakthroughs of the war in eastern Ukraine, with some units making...

#World #Russia #Russia-Ukraine #War #Ukraine […]

[Original post on washingtonexaminer.com]

11.08.2025 23:42 — 👍 0    🔁 0    💬 0    📌 0
Preview
Cyber info sharing act reauthorization expected by CISA leaders Infosecurity Magazine reports that Congress is expected by both Cybersecurity and Infrastructure Security Agency Acting Executive Assistant Director Christopher Butera and Chief Information Officer Robert Costello to extend the Cybersecurity Information Sharing Act before it expires by the end of September. Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? Get 10% off using coupon code: MWNEWS10 for any flavor. Enroll Now and Save 10%: Coupon Code MWNEWS10 N...

Cyber info sharing act reauthorization expected by CISA leaders Infosecurity Magazine reports that Congress is expected by both Cybersecurity and Infrastructure Security Agency Acting Executive Ass...

#Malware #News

Origin | Interest | Match

11.08.2025 23:10 — 👍 0    🔁 0    💬 0    📌 0
Preview
Expanded US water system cyber services mulled by DEF CON initiative After initially providing free cybersecurity services to five water utilities in Indiana, Oregon, Utah, and Vermont, organizers of the DEF CON Franklin project are mulling to supercharge the initiative's growth by the end of the year in a bid to bolster water cybersecurity across the U.S. amid escalating cybersecurity threats that coincided with reduced federal support for the Multi-State Information Sharing and Analysis Center and the Environmental Protection Agency, The Register reports. Int...

Expanded US water system cyber services mulled by DEF CON initiative After initially providing free cybersecurity services to five water utilities in Indiana, Oregon, Utah, and Vermont, organizers ...

#Malware #News

Origin | Interest | Match

11.08.2025 23:10 — 👍 0    🔁 0    💬 0    📌 0
Preview
Restoration of MS-ISAC sought by groups Congressional appropriations committee leaders have been urged by the National Association of State Chief Information Officers, the National Association of Counties, the National League of Cities, and the Major County Sheriffs of America to reinstate funding for the Multi-State Information Sharing and Analysis Center, which has been crucial in tackling state and local cybersecurity issues, reports StateScoop. Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? ...

Restoration of MS-ISAC sought by groups Congressional appropriations committee leaders have been urged by the National Association of State Chief Information Officers, the National Association of C...

#Malware #News

Origin | Interest | Match

11.08.2025 23:10 — 👍 0    🔁 0    💬 0    📌 0
Preview
Identity security emerges as federal cyber priority CyberScoop reports that federal agencies are facing escalating cybersecurity risks as cloud adoption, AI integration, and hybrid work expand the attack surface, making identity security the core of mission assurance. Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? Get 10% off using coupon code: MWNEWS10 for any flavor. Enroll Now and Save 10%: Coupon Code MWNEWS10 Note: Affiliate link – your enrollment helps support this platform at no extra cost to you. ...

Identity security emerges as federal cyber priority CyberScoop reports that federal agencies are facing escalating cybersecurity risks as cloud adoption, AI integration, and hybrid work expand the ...

#Malware #News

Origin | Interest | Match

11.08.2025 23:10 — 👍 0    🔁 0    💬 0    📌 0
Preview
CVE-2025-55159 | THREATINT slab is a pre-allocated storage for a uniform data type. In version 0.4.10, the get_disjoint_mut method incorrectly checked if indices were within the slab's capacity instead of its length, allowing access to uninitialized memory. This could lead to undefined behavior or poten...

slab allows out-of-bounds access in `get_disjoint_mut` due to incorrect bound... slab is a pre-allocated storage for a uniform data type. In version 0.4.10, the get_disjoint_mut method incorrectly ...


Origin | Interest | Match

11.08.2025 23:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
CVE-2025-55157 | THREATINT Vim is an open source, command line text editor. In versions from 9.1.1231 to before 9.1.1400, When processing nested tuples in Vim script, an error during evaluation can trigger a use-after-free in Vim’s internal tuple reference management. Specifically, the tuple_unref() fun...

Vim heap use-after-free vulnerability when processing recursive tuple data ty... Vim is an open source, command line text editor. In versions from 9.1.1231 to before 9.1.1400, When processing neste...


Origin | Interest | Match

11.08.2025 22:54 — 👍 0    🔁 0    💬 0    📌 0
Preview
CVE-2025-55158 | THREATINT Vim is an open source, command line text editor. In versions from 9.1.1231 to before 9.1.1406, when processing nested tuples during Vim9 script import operations, an error during evaluation can trigger a double-free in Vim’s internal typed value (typval_T) management. Specific...

Vim double-free vulnerability during Vim9 script import operationsVim is an o... Vim is an open source, command line text editor. In versions from 9.1.1231 to before 9.1.1406, when processing neste...


Origin | Interest | Match

11.08.2025 22:54 — 👍 0    🔁 0    💬 0    📌 0
Post image

FSU Panama City showcases entrepreneurs at 'Pitch Day' event BAY COUNTY, Fla. (WMBB) - FSU Panama City hosted its version of Shark Tank on Monday. While there were no celebrity investors, e...

#Bay #County #Local #News #News

Origin | Interest | Match

11.08.2025 22:31 — 👍 0    🔁 0    💬 0    📌 0
Preview
CVE-2025-55161 | THREATINT Stirling-PDF is a locally hosted web application that performs various operations on PDF files. Prior to version 1.1.0, when using the /api/v1/convert/markdown/pdf endpoint to convert Markdown to PDF, the backend calls a third-party tool to process it and includes a sanitizer ...

Stirling-PDF SSRF vulnerability on /api/v1/convert/markdown/pdfStirling-PDF i... Stirling-PDF is a locally hosted web application that performs various operations on PDF files. Prior to version 1.1...


Origin | Interest | Match

11.08.2025 22:28 — 👍 0    🔁 0    💬 0    📌 0
Preview
CVE-2025-55156 | THREATINT pyLoad is the free and open-source Download Manager written in pure Python. Prior to version 0.5.0b3.dev91, the parameter add_links in API /json/add_package is vulnerable to SQL Injection. Attackers can modify or delete data in the database, causing data errors or loss. This i...

PyLoad vulnerable to SQL Injection via API /json/add_package in add_links par... pyLoad is the free and open-source Download Manager written in pure Python. Prior to version 0.5.0b3.dev91, the para...


Origin | Interest | Match

11.08.2025 22:21 — 👍 0    🔁 0    💬 0    📌 0
Preview
CVE-2025-55150 | THREATINT Stirling-PDF is a locally hosted web application that performs various operations on PDF files. Prior to version 1.1.0, when using the /api/v1/convert/html/pdf endpoint to convert HTML to PDF, the backend calls a third-party tool to process it and includes a sanitizer for secu...

Stirling-PDF SSRF vulnerability on /api/v1/convert/html/pdfStirling-PDF is a ... Stirling-PDF is a locally hosted web application that performs various operations on PDF files. Prior to version 1.1...


Origin | Interest | Match

11.08.2025 21:57 — 👍 0    🔁 0    💬 0    📌 0
Preview
CVE-2025-25235 | THREATINT Server-Side Request Forgery (SSRF) in Omnissa Secure Email Gateway (SEG) in SEG prior to 2.32 running on Windows and SEG prior to 2503 running on UAG allows routing of network traffic such as HTTP requests to internal networks.

Omnissa Secure Email Gateway (SEG) updates address Server-Side Request Forger... Server-Side Request Forgery (SSRF) in Omnissa Secure Email Gateway (SEG) in SEG prior to 2.32 running on Windows and...


Origin | Interest | Match

11.08.2025 21:47 — 👍 0    🔁 0    💬 0    📌 0
Original post on biometricupdate.com

Digital identity theft is becoming more complicated Digital identity is becoming a common target for cybercriminals who are hacking their way into organizations or leaking identity credentials for ...

#Access #Control #Biometrics #News #Civil #/ […]

[Original post on biometricupdate.com]

11.08.2025 21:43 — 👍 0    🔁 0    💬 0    📌 0
Preview
Meta’s New Feature Transforms Instagram to a New Real-Time Location Broadcaster Meta’s new Instagram Map broadcasts users’ real-time location to contacts, raising major privacy and safety concerns.

Meta’s New Feature Transforms Instagram to a New Real-Time Location Broadcaster Meta has introduced a groundbreaking feature that fundamentally transforms Instagram from a traditional photo-shari...

#Cyber #Security #News #Threats #cyber #security #cyber #security #news

Origin | Interest | Match

11.08.2025 21:35 — 👍 0    🔁 0    💬 0    📌 0
Post image



#Enterprise #Tech #/enterprise-tech #Innovation #/innovation #Enterprise #Tech #/enterprise-tech #Cybersecurity #/cybersecurity #technology

Origin | Interest | Match

11.08.2025 21:35 — 👍 0    🔁 1    💬 0    📌 0
Preview
CVE-2025-54992 | THREATINT OpenKilda is an open-source OpenFlow controller. Prior to version 1.164.0, an XML external entity (XXE) injection vulnerability was found in OpenKilda which in combination with GHSL-2025-024 allows unauthenticated attackers to exfiltrate information from the instance where the...

OpenKilda XXE in SAML configurationOpenKilda is an open-source OpenFlow contr... OpenKilda is an open-source OpenFlow controller. Prior to version 1.164.0, an XML external entity (XXE) injection vu...


Origin | Interest | Match

11.08.2025 21:34 — 👍 0    🔁 0    💬 0    📌 0
Original post on cyberscoop.com

SonicWall pins firewall attack spree on year-old vulnerability The vendor ruled out a zero-day vulnerability as the root cause, disputing initial assessments from third-party researchers. Fewer tha...

#Cybercrime #Cybersecurity #Ransomware #Research #Threats […]

[Original post on cyberscoop.com]

11.08.2025 21:27 — 👍 0    🔁 0    💬 0    📌 0
Preview
CVE-2025-55012 | THREATINT Zed is a multiplayer code editor. Prior to version 0.197.3, in the Zed Agent Panel allowed for an AI agent to achieve Remote Code Execution (RCE) by bypassing user permission checks. An AI Agent could have exploited a permissions bypass vulnerability to create or modify a proj...

Zed AI Agent Remote Code ExecutionZed is a multiplayer code editor. Prior to ... Zed is a multiplayer code editor. Prior to version 0.197.3, in the Zed Agent Panel allowed for an AI agent to achiev...


Origin | Interest | Match

11.08.2025 21:25 — 👍 0    🔁 0    💬 0    📌 0
Post image

Cybersecurity ‘red teams’ to UK government: AI is rubbish The UK Department for Science, Innovation and Technology is run by Peter Kyle MP, who knows nothing about science or technology and bra...

#Cryptocurrency

Origin | Interest | Match

11.08.2025 21:25 — 👍 0    🔁 0    💬 0    📌 0
Original post on thehipaaetool.com

UnitedHealth Group is Back in the Spotlight The UnitedHealth Group holds the record for the largest healthcare data breach in history. The 2024 data breach at Change Healthcare, a UHG subsidiary, a...

#HIPAA #News #Breach #Notification #HIPAA #Risk #Analysis #HIPAA #Risk #Management #Protected […]

11.08.2025 21:18 — 👍 0    🔁 0    💬 0    📌 0
Post image

DARPA eyes transition of AI Cyber Challenge tech to ‘widespread use’ After announcing the winners of its AI challenge, DARPA wants to help transition the technology into “real-world critical ...

#All #News #Artificial #Intelligence #Cybersecurity […]

[Original post on federalnewsnetwork.com]

11.08.2025 21:18 — 👍 0    🔁 0    💬 0    📌 0
Preview
CISA and FBI Joint Update on Scattered Spider: Evolving Threats and Mitigation Guidance | Alston & Bird Privacy, Cyber & Data Strategy Blog The Cybersecurity & Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and international partners issued an updated

CISA and FBI Joint Update on Scattered Spider: Evolving Threats and Mitigation Guidance The Cybersecurity & Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and int...

#Advisories #Cyber #Risk #Cybercrime #Cybersecurity #Ransomware

Origin | Interest | Match

11.08.2025 21:08 — 👍 0    🔁 0    💬 0    📌 0