A Python client for the Global CVE Allocation System. - gcve-eu/gcve


-
Security @lemmy.ml Cedric @lemmy.ml A Python client for the Global CVE Allocation System.
github.com GitHub - gcve-eu/gcve: A Python client for the Global CVE Allocation System.The Global CVE (GCVE) allocation system is a new, decentralized approach to vulnerability identification and numbering, designed to improve flexibility, scalability, and autonomy for participating entities.
This client can be integrated into software such as Vulnerability-Lookup to provide core GCVE functionalities by adhering to the Best Current Practices.
It can also be used as a standalone command-line tool.Examples of usage
As a command line tool
First install the gcve client:
bash
$ python -m pip install --user pipx $ python -m pipx ensurepath $ pipx install gcve installed package gcve 0.6.0, installed using Python 3.13.0 These apps are now globally available - gcve done! ✨ 🌟 ✨
Pulling the registry locally
-
Security @lemmy.ml Cedric @lemmy.ml GCVE: Global CVE Allocation System
The Global CVE (GCVE) allocation system is a new, decentralized approach to vulnerability identification and numbering, designed to improve flexibility, scalability, and autonomy for participating entities.
While remaining compatible with the traditional CVE system, GCVE introduces GCVE Numbering Authorities (GNAs). GNAs are independent entities that can allocate identifiers without relying on a centralised block distribution system or rigid policy enforcement.
-
Security @lemmy.ml Arthur Besse @lemmy.ml www.theregister.com Homeland Security funding for CVE program expiresUpdated: Because vulnerability management has nothing to do with national security, right?
cross-posted from: https://lemmy.ml/post/28680239
-
Security @lemmy.ml ☆ Yσɠƚԋσʂ ☆ @lemmy.ml Google fixes two Android zero-day bugs actively exploited by hackers
techcrunch.com Google fixes two Android zero-day bugs actively exploited by hackers | TechCrunchThe most severe security bug can be exploited without user interaction, per Google.
-
Security @lemmy.ml Zerush @lemmy.ml Hacker hacked hackers
Andi's Writeup
The Everest ransomware gang's dark web leak site was hacked and defaced on April 7, 2025, with attackers replacing the content with the message "Don't do crime CRIME IS BAD xoxo from Prague"[1]. The site subsequently went offline and displayed an "Onion site not found" error[1].
Flare Senior Threat Intelligence Researcher Tammy Harper suggested the breach likely exploited vulnerabilities in the site's WordPress template[1]. The attack disrupted Everest's operations, which had evolved since 2020 from data theft extortion to include ransomware deployment and selling network access to other cybercriminals[2].
Prior to the breach, Everest had claimed over 230 victims on its leak site, including recent attacks on cannabis retailer STIIIZY and increased targeting of U.S. healthcare organizations in 2024[1][3]. The group operated as both a ransomware outfit and initial access broker, selling compromised network access to other threat act
-
Security @lemmy.ml maltfield @lemmy.ml Why OAuth MUST share access token with 3rd party?!?
Why does Stripe require OAuth tokens to pass through a third party server?
Can someone who understands OAuth better than me explain to me why Stripe REQUIRES that their OAuth Access Keys get shared with a third party?
I've tried RTFM, but my biggest hangup is that the OAuth docs appear describe a very different situation than mine. They usually describe a user agent (web browser) as the client. And they talk about "your users" as if I have a bunch of users that I'm going to be fetching access keys for.
Nah, this is server <--> server. I have a server. Stripe has a server. I am one user. All I need is ONE API key for ONE account. But I'm forced to use OAuth. It doesn't seem appropriate, and it's especially concerning that the "flow" requires the (non-expiring!) Access Token to be shared with a third party server. Why?!?
I recently learned that Stripe has been pushing OAuth (branded as "Stripe Connect") to its integration apps as the "more secure" solution, compared to Restricted API
-
Security @lemmy.ml ☆ Yσɠƚԋσʂ ☆ @lemmy.ml hackread.com Twitter (X) Hit by 2.8 Billion Profile Data Leak in Alleged Insider JobFollow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
-
Security @lemmy.ml ☆ Yσɠƚԋσʂ ☆ @lemmy.ml brusselssignal.eu Messaging app Signal threatens to leave France over anti-encryption demandsMeredith Whittaker, president of US messaging app Signal, has threatened to pull it out of France over a proposed law where the government has demanded the ability to look into private chats.
-
Security @lemmy.ml Cedric @lemmy.ml Regularly updated Hugging Face datasets and models for software vulnerabilities
huggingface.co CIRCL (Computer Incident Response Center Luxembourg)CIRCL is the CERT (Computer Emergency Response Team/Computer Security Incident Response Team) for the private sector, communes and non-governmental entities in Luxembourg.
-
Security @lemmy.ml Cedric @lemmy.ml LLMs + Vulnerability-Lookup: What We’re Testing and Where We’re Headed
www.vulnerability-lookup.org LLMs + Vulnerability-Lookup: What We're Testing and Where We're HeadedEveryone’s talking about AI, NLP and LLMs these days, and, to be honest, so are we! Recently, we’ve been exploring how LLMs can help us make sense of the massive amount of vulnerability data we collect and improve vulnerability management—while always remembering that AI is just a tool, not a soluti...
-
Security @lemmy.ml Arthur Besse @lemmy.ml two OpenSSH vulnerabilities fixed: one allowed MITM against clients which had enabled
VerifyHostKeyDNS
, the other allowed pre-auth DoSblog.qualys.com Qualys TRU Discovers Two Vulnerabilities in OpenSSH: CVE-2025-26465 & CVE-2025-26466 | QualysThe Qualys Threat Research Unit (TRU) has identified two vulnerabilities in OpenSSH. The first, tracked as CVE-2025-26465, allows an active machine-in-the-middle attack on the OpenSSH client when the…
from the OpenSSH 9.9p2 release announcement:
undefined
This release fixes two security bugs. Security ======== * Fix CVE-2025-26465 - ssh(1) in OpenSSH versions 6.8p1 to 9.9p1 (inclusive) contained a logic error that allowed an on-path attacker (a.k.a MITM) to impersonate any server when the VerifyHostKeyDNS option is enabled. This option is off by default. * Fix CVE-2025-26466 - sshd(8) in OpenSSH versions 9.5p1 to 9.9p1 (inclusive) is vulnerable to a memory/CPU denial-of-service related to the handling of SSH2_MSG_PING packets. This condition may be mitigated using the existing PerSourcePenalties feature. Both vulnerabilities were discovered and demonstrated to be exploitable by the Qualys Security Advisory team. We thank them for their detailed review of OpenSSH.
-
Security @lemmy.ml Cedric @lemmy.ml Vulnerability-Lookup 2.6.0 Released — Advanced monitoring tools for administrators of Vulnerability-Lookup instances
www.vulnerability-lookup.org Vulnerability-Lookup 2.6.0 releasedVulnerability-Lookup 2.6.0 Released — Advanced monitoring tools for administrators of Vulnerability-Lookup instances. This release includes new features, better monitoring, improvements and fixes. What’s New Centralized monitoring service This feature adds log and process heartbeat reporting...
This release of Vulnerability-Lookup includes new features, better monitoring, improvements and fixes.
What's New
Centralized monitoring service
This feature adds log and process heartbeat reporting to a Valkey datastore, enabling centralized monitoring of Vulnerability-Lookup’s system health and its various components.
(#106)This new feature is essential for monitoring our expanding suite of tools used to collect vulnerability-related information.

Stay ahead with hourly, daily, or weekly alerts for new or updated vulnerabilities affecting the vendors and products you care about. Notifications come in both HTML and plain text, with CSV attachments detailing vulnerabilities, sightings, and comments. (#101)
The notification management interface
Future releases will allow users to create notifications by specifying just a vendor, o
-
Security @lemmy.ml Arthur Besse @lemmy.ml AMD Zen 1 through Zen 4 CPUs use an insecure hash function in the signature validation for microcode updates; researchers released a proof of concept update which makes the RDRAND instruction return 4
github.com AMD: Microcode Signature Verification Vulnerability### Summary Google Security Team has identified a security vulnerability in some AMD Zen-based CPUs. This vulnerability allows an adversary with local administrator privileges (ring 0 from outside...