Aggregator
浅析-从系统调用到自定义堆栈
8 hours 53 minutes ago
从理论到实践,从系统调用到自定义堆栈
从零开始手搓C2框架
8 hours 53 minutes ago
一步一步构建出C2,毫无保留!
记一次SRC高危逻辑漏洞挖掘
9 hours 1 minute ago
置空鉴权字段不仅仅在登录口,在查询处,鉴权处都是很经典的思路如jwt置空加密字段,个人信息置空回显站点全部信息,最简单的思路往往能造成最致命的问题
UltraViolet Cyber Acquires Application Security Testing Service from Black Duck
9 hours 5 minutes ago
UltraViolet Cyber has acquired the application security testing services arm of Black Duck Software as part of an effort to expand the scope of the managed security services it provides. Company CEO Ira Goldstein said this addition to its portfolio will provide penetration testing, red teaming, threat modeling, cloud and container risk assessments, architecture risk..
The post UltraViolet Cyber Acquires Application Security Testing Service from Black Duck appeared first on Security Boulevard.
Michael Vizard
第十届上海市大学生网络交全大赛Web&数据安全全解(全网首发)
9 hours 5 minutes ago
第十届上海市大学生网络交全大赛Web&数据安全全解
Salesloft: March GitHub repo breach led to Salesforce data theft attacks
9 hours 7 minutes ago
Salesloft says attackers first breached its GitHub account in March, leading to the theft of Drift OAuth tokens later used in widespread Salesforce data theft attacks in August. [...]
Bill Toulas
Everest
9 hours 9 minutes ago
You must login to view this content
cohenido
Ubuntu security advisory (AV25-571)
9 hours 10 minutes ago
Canadian Centre for Cyber Security
CVE-2025-52161 | Scholl Communications AG Weblication CMS 019.004.000.000 cross site scripting (EUVD-2025-27142)
9 hours 20 minutes ago
A vulnerability was found in Scholl Communications AG Weblication CMS 019.004.000.000. It has been rated as problematic. The impacted element is an unknown function. The manipulation leads to cross site scripting.
This vulnerability is traded as CVE-2025-52161. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
CVE-2025-55998 | Smart Search & Filter Shopify App 1.0 filter cross site scripting
9 hours 21 minutes ago
A vulnerability was found in Smart Search & Filter Shopify App 1.0. It has been declared as problematic. The affected element is an unknown function. Executing manipulation of the argument filter can lead to cross site scripting.
This vulnerability appears as CVE-2025-55998. The attack may be performed from remote. There is no available exploit.
vuldb.com
CVE-2025-40928 | MLEHMANN JSON::XS up to 4.03 on Perl heap-based overflow
9 hours 21 minutes ago
A vulnerability was found in MLEHMANN JSON::XS up to 4.03 on Perl. It has been classified as critical. Impacted is an unknown function. Performing manipulation results in heap-based buffer overflow.
This vulnerability is reported as CVE-2025-40928. The attack is possible to be carried out remotely. No exploit exists.
Upgrading the affected component is recommended.
vuldb.com
CVE-2025-40930 | PJUHASZ JSON::SIMD up to 1.06 on Perl heap-based overflow
9 hours 21 minutes ago
A vulnerability was found in PJUHASZ JSON::SIMD up to 1.06 on Perl and classified as critical. This issue affects some unknown processing. Such manipulation leads to heap-based buffer overflow.
This vulnerability is documented as CVE-2025-40930. The attack can be executed remotely. There is not any exploit available.
It is suggested to upgrade the affected component.
vuldb.com
CVE-2025-40929 | RURBAN Cpanel::JSON::XS up to 4.39 on Perl heap-based overflow
9 hours 22 minutes ago
A vulnerability has been found in RURBAN Cpanel::JSON::XS up to 4.39 on Perl and classified as critical. This vulnerability affects unknown code. This manipulation causes heap-based buffer overflow.
This vulnerability is registered as CVE-2025-40929. Remote exploitation of the attack is possible. No exploit is available.
The affected component should be upgraded.
vuldb.com
CVE-2025-59033 | Microsoft Windows up to Server 2025 WDAC Policy incomplete blacklist (EUVD-2025-27143)
9 hours 22 minutes ago
A vulnerability, which was classified as critical, was found in Microsoft Windows up to Server 2025. This affects an unknown part of the component WDAC Policy. The manipulation results in incomplete blacklist.
This vulnerability is cataloged as CVE-2025-59033. The attack may be launched remotely. There is no exploit available.
The existence of this vulnerability is still disputed at present.
vuldb.com
CVE-2022-50238 | Microsoft Windows On-Endpoint Vulnerable Driver incomplete blacklist
9 hours 24 minutes ago
A vulnerability, which was classified as critical, has been found in Microsoft Windows. Affected by this issue is some unknown functionality of the component On-Endpoint Vulnerable Driver Handler. The manipulation leads to incomplete blacklist.
This vulnerability is listed as CVE-2022-50238. The attack must be carried out locally. There is no available exploit.
The actual existence of this vulnerability is currently in question.
vuldb.com
GitHub Account Compromise Led to Salesloft Drift Breach Affecting 22 Companies
9 hours 24 minutes ago
Salesloft has revealed that the data breach linked to its Drift application started with the compromise of its GitHub account.
Google-owned Mandiant, which began an investigation into the incident, said the threat actor, tracked as UNC6395, accessed the Salesloft GitHub account from March through June 2025. So far, 22 companies have confirmed they were impacted by a supply chain breach.
"With
The Hacker News
CVE-2025-10123 | D-Link DIR-823X up to 250416 set_static_leases sub_415028 Hostname command injection
9 hours 26 minutes ago
A vulnerability classified as critical was found in D-Link DIR-823X up to 250416. Affected by this vulnerability is the function sub_415028 of the file /goform/set_static_leases. Executing manipulation of the argument Hostname can lead to command injection.
This vulnerability is tracked as CVE-2025-10123. The attack can be launched remotely. Moreover, an exploit is present.
vuldb.com
2025年网络安全技能竞赛“观安杯”管理运维赛 WEB/PWN wp
9 hours 27 minutes ago
2025年网络安全技能竞赛“观安杯”管理运维赛 WEB/PWN wp
CVE-2025-10122 | Maccms10 2025.1000.4050 Database.php rep where sql injection
9 hours 28 minutes ago
A vulnerability classified as critical has been found in Maccms10 2025.1000.4050. Affected is the function rep of the file application/admin/controller/Database.php. Performing manipulation of the argument where results in sql injection.
This vulnerability is identified as CVE-2025-10122. The attack can be initiated remotely. Additionally, an exploit exists.
vuldb.com