#VulnerabilityDisclosure

2025-12-07

It's been a bit quiet over the last 24 hours, so it'll be a short post today, but we do have some positive news from Portugal regarding legal protections for security researchers. Let's dive in:

Portugal's New Cybercrime Law Protects Security Researchers 🛡️

- Portugal has updated its cybercrime law, introducing a legal safe harbour for security researchers who identify and responsibly disclose vulnerabilities.
- This exemption applies under strict conditions, including the sole purpose of improving cybersecurity, immediate reporting to affected parties and the CNCS, and avoiding disruptive or harmful techniques like DoS, social engineering, or data alteration.
- The move aligns Portugal with other nations like Germany and the US, which have also introduced similar protections to encourage ethical hacking and proactive vulnerability discovery without fear of legal repercussions.

🤖 Bleeping Computer | bleepingcomputer.com/news/secu

#CyberSecurity #InfoSec #BugBounty #EthicalHacking #VulnerabilityDisclosure #CyberLaw #Portugal #RegulatoryUpdate

2025-11-25

A 21-year-old cybersecurity entrepreneur in Russia has been arrested on treason charges, reportedly after publicly criticizing the Max messaging platform and raising concerns about new anti-cybercrime legislation.

With the case classified, details remain unclear - but the situation underscores the challenges faced by researchers operating in tightly regulated environments.

💬 What protections should security researchers have?
Follow @technadu for continuous global InfoSec coverage.

#InfoSec #Cybersecurity #DigitalRights #SecurityResearch #VulnerabilityDisclosure #TechNews

Russia arrests young cybersecurity entrepreneur on treason charges
2025-11-06

The Day I Found an Unsecured FTP — A Responsible Disclosure Story
This responsible disclosure article documents the discovery of an unsecured FTP service during security reconnaissance targeting a specific domain. **Vulnerability Type**: Unsecured FTP service with information disclosure and improper access controls. **Reconnaissance Process**: The researcher used assetfinder for subdomain discovery, identified target.example domain, performed DNS lookup resolving to 203.0.113.45, then conducted nmap service enumeration revealing FTP, SMTP(S), MySQL, POP3, and HTTP services. **Security Flaw**: The FTP service accepted connections and exposed directory listings even without valid authentication credentials, allowing unauthorized information disclosure. **Technical Details**: The researcher connected using basic FTP client commands and observed that while authentication was technically required, the service leaked directory contents and allowed informational commands (ls, dir, pwd) without proper validation. **Responsible Approach**: The researcher practiced ethical disclosure by stopping at observation, taking redacted screenshots, and avoiding destructive exploitation techniques. They focused on documenting the misconfiguration for responsible reporting rather than accessing sensitive data. **Impact**: Exposed directory structures could reveal system architecture, file naming conventions, or sensitive data paths, potentially facilitating further attacks or reconnaissance. **Mitigation**: Proper FTP configuration should disable anonymous access, implement strict authentication requirements, restrict directory visibility, and ensure least-privilege access controls with proper file system permissions. Regular security audits of exposed services are essential. #infosec #BugBounty #Cybersecurity #ResponsibleDisclosure #FTPSecurity #VulnerabilityDisclosure
medium.com/@H4RUK7/the-day-i-f

2025-10-14

When two firms uncover the same flaw, who really deserves the credit? A battle between FuzzingLabs and Gecko Security is shaking up CVE attribution—and it might change the game for cybersecurity. Read the full story.

thedefendopsdiaries.com/who-ge

#vulnerabilitydisclosure
#cvecredit
#cybersecurityethics
#infosec
#securityresearch

2025-07-30

It's been a busy 24 hours in the cyber world with significant updates on recent breaches, new threat intelligence, a shift in vulnerability disclosure, and some big news in the M&A space. Let's dive in:

Recent Cyber Attacks and Breaches ⚠️

- The SafePay ransomware group has set an August 1st deadline to leak 3.5 TB of data allegedly stolen from Ingram Micro, suggesting the distributor did not pay the ransom despite previously stating they had contained the incident.
- Hundreds of pharmacies in Russia, including major chains Stolichki and Neofarm, were shut down by a cyberattack disrupting payments and medication reservations, with Moscow's Family Doctor clinic network also affected. No group has claimed responsibility, but the targeting of medical services has been condemned in darknet forums.
- The city of Saint Paul, Minnesota, declared a state of emergency after a "deliberate, coordinated, digital attack" on its information infrastructure, prompting the Governor to activate the National Guard; online payments and city Wi-Fi remain disrupted.
- Discount retailer Dollar Tree has denied claims by the INC ransomware gang that its systems were attacked, stating the 1.2 TB of exfiltrated data likely belongs to the defunct 99 Cents Only Stores, whose leases and intellectual property Dollar Tree acquired.

🕵🏼 The Register | go.theregister.com/feed/www.th
🗞️ The Record | therecord.media/cyberattack-sh
🕵🏼 The Register | go.theregister.com/feed/www.th
🗞️ The Record | therecord.media/dollar-tree-di

New Threat Research and Decryptors 🛡️

- Avast has released a free decryptor for victims of FunkSec ransomware, a short-lived operation (Dec 2024-March 2025) that reportedly used AI for about 20% of its operations, including creating tools and phishing templates.
- SentinelOne researchers have uncovered over 10 patents for offensive cybersecurity technologies filed by Shanghai Firetech, a Chinese company linked to Beijing's Silk Typhoon campaign (and Hafnium), including tools for "intelligent home appliances analysis" and remote evidence collection from Apple devices, suggesting broader surveillance capabilities.

🗞️ The Record | therecord.media/funksec-ransom
🗞️ The Record | therecord.media/patents-silk-t

Vulnerability Disclosure Policy Update 🔒

- Google Project Zero is changing its vulnerability disclosure policy to publicly announce bugs within one week of privately reporting them to vendors, aiming to address the "upstream patch gap" where fixes are available but not yet integrated by downstream dependents. The public notice will not include technical details or proof-of-concept code.

🗞️ The Record | therecord.media/google-project

Threat Landscape Commentary 📈

- IBM's 20th annual Cost of a Data Breach Report reveals the average cost of a breach in the US jumped 9% to a record $10.22 million, while the global average fell 9% to $4.44 million, driven by higher regulatory fines and detection costs in the US. Faster detection (241 days average) is helping reduce global costs, but healthcare remains the most impacted industry.
- The same IBM report highlights that 13% of organisations experienced security incidents involving AI models or applications, with 97% lacking proper AI access controls and 87% having no AI governance policies, indicating attackers are already exploiting this gap.

🤫 CyberScoop | cyberscoop.com/ibm-cost-data-b
🗞️ The Record | therecord.media/ibm-data-breac
🕵🏼 The Register | go.theregister.com/feed/www.th

Regulatory Issues and Changes 🏛️

- CISA has finally agreed to release its unclassified 2022 report on US telecommunications network insecurity, following sustained pressure from Senator Ron Wyden, who had blocked the nomination of Sean Plankey for CISA director until the report's release.
- CISA is facing a tight deadline to publish the final rule for the Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA) by October, with concerns raised that the agency is unlikely to meet it due to a lack of prioritisation and public statements since January.

🕵🏼 The Register | go.theregister.com/feed/www.th
🤫 CyberScoop | cyberscoop.com/cisa-sean-plank

Government Staffing and Program Changes 🇺🇸

- Sean Plankey's nomination to direct CISA has advanced out of committee to the full Senate, bringing him closer to confirmation after months of delays. Concerns remain about potential personnel cuts, with contracts for over 100 staff in CISA's Joint Cyber Defense Collaborative (JCDC) reportedly allowed to expire.

🗞️ The Record | therecord.media/plankey-advanc

Industry News: Mergers & Acquisitions 🤝

- Palo Alto Networks is set to acquire identity security firm CyberArk for approximately $25 billion in its largest acquisition to date, aiming to expand into the identity security market, particularly for managing privileged access for human and machine identities, including AI agents.

🤫 CyberScoop | cyberscoop.com/palo-alto-netwo
🗞️ The Record | therecord.media/palo-alto-netw
🕵🏼 The Register | go.theregister.com/feed/www.th

#CyberSecurity #ThreatIntelligence #Ransomware #DataBreach #AIsecurity #VulnerabilityDisclosure #CISA #CyberArk #PaloAltoNetworks #InfoSec #CyberAttack #IncidentResponse

Be APIbeapi
2025-05-15

Wordfence est désormais la première source mondiale d’intelligence sur les vulnérabilités WordPress, devant NVD, GitHub ou WPScan. Leur méthode de disclosure responsable et leur veille poussée renforcent tout l’écosystème.

wordfence.com/blog/2025/04/wor

Phillemon CEH | CTHwardenshield
2025-04-30

🚨 Critical RCE vulnerability puts thousands of GeoServer instances at risk.
If exploited, attackers can execute arbitrary code remotely—jeopardizing sensitive geospatial data and infrastructure.
Stay informed. Stay protected.

🔗 wardenshield.com/critical-remo

Open Vulnerability Reportovr@infosec.exchange
2025-04-27

@sergedroz @gcve Hello, thank you for your question.

Both OVR and GCVE share the same goal: strengthening global vulnerability coordination.

However, from what I understand, GCVE is still based on individual instances that could fail without true redundancy.
Additionally, GCVE is maybe not really neutral due to its structure and affiliations.

OVR is developing a fully decentralized and resilient concept — not just for vulnerabilities, but also preparing for SBOM integration and considering upcoming legal requirements (e.g., cybersecurity regulations).

Our vision is an open, neutral, and community-based ecosystem that can survive political risks, technical outages, and grow sustainably with the global community.

Further information will follow in the next few days.

#CyberSecurity #VulnerabilityDisclosure #Decentralization #SBOM #OpenStandards #OVRFoundation #Resilience #DigitalSecurity
#CVE #OVR #GCVE #security #it #community

Open Vulnerability Reportovr@infosec.exchange
2025-04-23

🛡️ Something special is coming soon.

The OVR Foundation is launching its website shortly.

We’re building an open, decentralized standard for vulnerability reporting — because global security should never rely on one country or institution.

Stay tuned and follow. A more resilient future starts here.

#CyberSecurity #OpenStandards #DecentralizedWeb #OVR #FOSS #VulnerabilityDisclosure #InfoSec #Fediverse #CVE #Mitre #Vulnerability #decentralized

PPC Landppcland
2024-12-24

Cloudflare launches free Security.txt generator to boost website security: New tool simplifies vulnerability disclosure process, aligning with industry standards for enhanced web security practices. ppc.land/cloudflare-launches-f

2024-11-13

Killing Filecoin nodes - By Simone Monica
In January, we identified and reported a vulnerability in the Lot... blog.trailofbits.com/2024/11/1 #vulnerabilitydisclosure #blockchain

:donor: [Sága]$ :blinking_cursor:lancercryptid@infosec.town
2024-07-09

Use a #Linksys Velop Pro 6E or Velop Pro 7 mesh router? Your Wi-Fi credentials have been sent plaintext to US Amazon servers for at least 7 months.

stackdiary.com/linksys-velop-routers-send-wi-fi-passwords-in-plaintext-to-us-servers/

#networking #vulnerabilitydisclosure

Alexandre Dulaunoyadulau@infosec.exchange
2024-06-14

We are still at the stage where the ISO standards body sells the document behind a paywall, and it cannot be redistributed.

#paywall #standard #infosec #vulnerability #vulnerabilitydisclosure #cvd #iso #ietf

ISO/IEC 30111:2019 Information technology — Security techniques — Vulnerability handling processes

Maybe it's time to use IETF to publish such standard and not ISO.

ISO/IEC 30111:2019 Information technology — Security techniques — Vulnerability handling processes behind a paywall...
2024-03-08

Out of the kernel, into the tokens - By Max Ammann and Emilio López
Our application security team leaves no stone untur... blog.trailofbits.com/2024/03/0 #vulnerabilitydisclosure #applicationsecurity #linux

2024-02-20

Breaking the shared key in threshold signature schemes - By Fredrik Dahlgren
Today we are disclosing a denial-of-service vulnerability that affect... blog.trailofbits.com/2024/02/2 #vulnerabilitydisclosure #cryptography

CWE ProgramCWE_Program
2024-01-22

NEW CWE PODCAST —
Listen to Przemyslaw Roguski of talk @ how Red Hat uses , especially the View; why mapping to CWE root cause weaknesses is important in ; CWE in the ; & so much more!

youtu.be/T73dfE2iLyw?si=MobvPs

Listen to the CWE Podcast -- "Red Hat's CWE Journey" -- on our YouTube Channel
2024-01-16

LeftoverLocals: Listening to LLM responses through leaked GPU local memory - By Tyler Sorensen and Heidy Khlaaf
We are disclosing LeftoverLocals: a vulnerabili... blog.trailofbits.com/2024/01/1 #vulnerabilitydisclosure #machinelearning

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst