Tootfinder

Opt-in global Mastodon full text search. Join the index!

@adulau@infosec.exchange
2025-05-22 18:12:59

The VLAI severity model is doing great with #Ivanti ;-)
#vulnerability #cybersecurity #opensource

= vulnerability.circl.lu C
5: vulnerability p—
-lookup a

CVE-2025-4427 (GCVE-0-2025-

4427)

Vulnerability from cvelistvb

Published

2025-05-13 15:45

Modified

2025-05-21 03:55

Severity ?

5.3 (Medium) -

CVSS:3.1/AV:N/AC:L/PRIN/UIIN/S:U/C:L/IIN/A:

N

VLAI Severity ?

EPSS score ?

61.10% (0.98181)

Summary

An authentication bypass in the API

component of lvanti Endpoint Manager

Mobile 12.5.0.0 and prior allows attackers to

access protected resources without proper

credentials via the…
@bogo@hapyyr.com
2025-05-15 14:53:10

#cybersecurity

@geant@mstdn.social
2025-04-08 16:12:21

🛡️ DAY 1 at GÉANT #SecurityDays | “Trust is Everything”
An inspiring start in Prague with 150 participants! Alf Moens opened on the shifting #cybersecurity landscape shaped by #AI & geopolitics.…

@deepthoughts10@infosec.exchange
2025-06-09 17:53:33

And this is why I read the comments sections on all of @… articles 😄 #cybersecurity

Brian Krebs smacking someone down in his comments section
@ErikJonker@mastodon.social
2025-06-10 07:43:52

Voor de liefhebbers. Nederland loopt achter bij de implementatie van NIS2, lees er meer over in deze beslisnota.
#cybersecurity

@bogo@hapyyr.com
2025-05-30 08:00:02

Behold :) My new #cybersecurity talk is ready and you can see it in the best events around you.
Title: The archetypes of the attackers.
Summary: This talk will lead you on a journey to discover the archetypes of attackers, the tools they use, their motivations for targeting what you've built, and how a geopolitical shift can alter their interest in your resources.

@deepthoughts10@infosec.exchange
2025-06-08 22:58:32

Microsoft has a new blog post on securing your organization against the Golden SAML attack. I wasn't familiar with this attack and learned that it only applies to organizations who use a delegated IdP like Active Directory Federation Services (ADFS). If you use ADFS, this should be on your reading list. #cybersecurity

@deepthoughts10@infosec.exchange
2025-06-01 20:40:10

DNSFilter, a #cybersecurity vendor I'm not very familiar with, published their Q1 2025 Threat Report. I think it's always good to review these reports from a #threatintel perspective.
Here's their list of TLD's with domains most likely to be malicious:
.tf

@alwynispat@mastodon.sg
2025-04-12 14:24:02

Is there a self hosted Just In Time (JIT) PAM service?
#AskFedi #JIT #SelfHost #HomeLab #Cybersecurity

@deepthoughts10@infosec.exchange
2025-05-30 22:31:16

This is awesome!
#cybersecurity
From: @…

@deepthoughts10@infosec.exchange
2025-05-28 12:50:37

LAUNDRY BEAR
#cybersecurity
From: @…
infose…

@deepthoughts10@infosec.exchange
2025-05-28 00:57:38

Often disrupting a single link in the infection chain can prevent malware from landing on a system. This is, of course, the Kill Chain concept. You can kill two links in the Katz Stealer chain by blocking msbuild.exe and cmstp.exe, neither of which are used by most people.
#cybersecurity
From: @…

@deepthoughts10@infosec.exchange
2025-05-28 00:34:38

Ever hear of the legitimate file sharing service files.catbox[.]moe? It’s really uncommon and you should probably block it in your environment.
Read Palo Alto’s overview of a DarkCloud Steamer campaign that makes use of a catbox.moe file share to distribute its payload here.
#cybersecurity #threatintel

@alwynispat@mastodon.sg
2025-04-01 02:51:08

ATM PINs leaked! Check if yours is on the list.
#Cybersecurity #DataLeak
limewire.com/d/tLQTy#P2blMeIL1

@deepthoughts10@infosec.exchange
2025-05-23 20:47:30

Another good deep dive into how some of these #ClickFix campaigns work, with #ioc included
#cybersecurity
From: @…

@deepthoughts10@infosec.exchange
2025-06-06 02:15:55

Has anyone ever tried to trick malware into thinking the host it’s running on is in Russia? For example, reverse engineering and then spoofing the ip-api.com api to always return “RU” on your network. This seems like the kind of trickery that @… would try. 😃