Several vulnerabilities have been fixed in the popular AI code editor Cursor AI. The bugs allowed for the stealthy modification of configuration MCP files and the execution of arbitrary code without the user’s request or approval.
CONTINUE READING 🡒 SonicWall Investigates 0-Day Vulnerability in Its Products Amid Surge in…
SonicWall has warned its customers to disable SSL VPN because in recent weeks, ransomware attackers have been exploiting a potential vulnerability in SonicWall’s 7th generation firewalls.
CONTINUE READING 🡒 Vulnerabilities in Qualcomm Components Used in Targeted Attacks Fixed in…
Google has released August security updates for Android, which include patches for six vulnerabilities. Two of these issues are related to Qualcomm components and have already been used in targeted attacks.
CONTINUE READING 🡒 Geek’s Desktop: No Icons, Drag-and-Drop, or Floating Windows
Have you ever wondered what kind of desktop die-hard Linux enthusiasts use, those who spend most of their time in the terminal? You know, the ones who write a shell script for every little task and look…
CONTINUE READING 🡒 PXA Stealer Stole 200,000 Passwords and 4 Million Cookies
Analysts from Beazley Security and SentinelOne have warned about a campaign distributing an updated version of the PXA Stealer infostealer, written in Python. According to the researchers, the stealer has already compromised over 4,000 victims across 62…
CONTINUE READING 🡒 Cisco User Data Stolen from Cisco[.]com
Representatives from Cisco reported that unknown attackers stole user information from Cisco[.]com as a result of a vishing attack (phone-based phishing) targeted at one of the employees.
CONTINUE READING 🡒 Linux Backdoor ‘Plague’ Evaded Detection for Over a Year
Researchers from Nextron Systems discovered new malware for Linux that remained undetected for over a year. It allows attackers to maintain persistent access via SSH and bypass authentication on compromised systems.
CONTINUE READING 🡒 Exploring firewalld: A Simple and Powerful Firewall for Linux to…
There are numerous articles dedicated to configuring a firewall using iptables in Linux, and given the topic's popularity, many more are likely to be written. While basic configurations are relatively straightforward, things get complicated with complex networks…
CONTINUE READING 🡒 Android Trojan PlayPraetor Infected Over 11,000 Devices
Experts from Cleafy discovered a new Android Trojan called PlayPraetor. According to their data, it has already infected over 11,000 devices, with more than 2,000 new infections recorded each week.
CONTINUE READING 🡒 Anthropic Accuses OpenAI Developers of Using Claude
Representatives of Anthropic stated that they revoked OpenAI’s access to the Claude API because the ChatGPT developers were found to be in violation of the service’s terms of use and allegedly used Claude in the development of…
CONTINUE READING 🡒 Understanding File Inclusion and Path Traversal: Two Fundamental Web Vulnerabilities
File Inclusion and Path Traversal vulnerabilities are among the most critical issues in web security, as they allow attackers to read and execute files. In this article, we will start by examining how these vulnerabilities work and…
CONTINUE READING 🡒 AI-Generated npm Package Stole Cryptocurrency and Was Downloaded 1,500 Times
Experts from the company Safety discovered a malicious package in npm, generated using AI, which concealed malware designed to steal cryptocurrency wallet data.
CONTINUE READING 🡒 Mozilla Warns Extension Developers About Phishing Attacks
Representatives from Mozilla warn extension developers about an active phishing campaign aimed at hacking accounts on the official AMO platform (addons.mozilla.org).
CONTINUE READING 🡒 10 Compelling Reasons to Choose Arch Linux: Embracing Minimalism with…
We felt that writing about installing and configuring Arch Linux was a bit passé and redundant. So, we decided to take a different approach and discuss why this system exists in the first place and why millions…
CONTINUE READING 🡒 Google Tool Allowed Removal of Pages from Search Results
Journalists discovered that the Refresh Outdated Content tool allowed anyone to remove specific pages from Google search results. As a result, negative articles about the CEO of a major tech company in San Francisco disappeared from the…
CONTINUE READING 🡒 Microsoft Offers Up to $40,000 for .NET Vulnerabilities
Microsoft expands its bug bounty program for .NET and raises the maximum reward to $40,000 for certain bugs in .NET and ASP.NET Core.
CONTINUE READING 🡒 Pi-hole Data Leak Caused by Vulnerability in WordPress Plugin
The developers of the popular ad blocker Pi-hole warned that the names and email addresses of everyone who donated to the project were exposed due to a bug in the GiveWP plugin for WordPress.
CONTINUE READING 🡒 Understanding Active Directory Terminology: Navigating the Forest and Trees
Upon first encountering terms like "forest," "trees," and related "trust relationships," it's natural to feel a bit intimidated. The same goes for Active Directory itself, which has a reputation for being one of Microsoft's most complex technologies.…
CONTINUE READING 🡒 Kali Linux Can Now Run in Containers on macOS
The developers of Kali Linux report that Kali can now be run in a virtualized container on macOS Sequoia using Apple’s new containerization system.
CONTINUE READING 🡒 Some Shortened goo[.]gl Links Will Continue to Work
Previously, Google developers promised that in 2025 the link shortening service goo[.]gl would cease operations entirely, and all shortened links would stop functioning. However, the company revised this decision following numerous requests from users.
CONTINUE READING 🡒