Aggregator
Efficient API Interaction And Consumption With Laravel: A Beginner's Guide
CVE-2009-1872 | Adobe ColdFusion up to 8.1 searchlog.cfm startRow cross site scripting (EDB-33169 / Nessus ID 42340)
如何使用VeilTransfer评估和提升组织的数据安全态势
Technical debt of C:\Windows\System path
September 2024 Patch Tuesday forecast: Downgrade is the new exploit
I asked for a calm August 2024 Patch Tuesday in last month’s forecast article and that came to pass. The updates released were limited to the regular operating systems and all forms of Office applications. Six zero-day vulnerabilities were announced, with five in the operating systems and one in the Office applications. There were 63 CVEs addressed in the Windows 10 operating systems and associated servers and 55 CVEs addressed in Windows 11. Overall, it … More →
The post September 2024 Patch Tuesday forecast: Downgrade is the new exploit appeared first on Help Net Security.
CVE-2024-44956 | Linux Kernel up to 6.10.4 preempt_fence_work_func deadlock (458bb83119df/3cd1585e5790)
CVE-2024-44948 | Linux Kernel up to 6.10.4 mtrr_save_state state issue
CVE-2024-44953 | Linux Kernel up to 6.10.4 scsi kworker/0 ufshcd_rpm_get_sync deadlock (f13f1858a28c/3911af778f20)
CVE-2024-44954 | Linux Kernel up to 6.10.4 line6 Privilege Escalation
Microsoft removes revenge porn from Bing search using new tool
Human firewalls are essential to keeping SaaS environments safe
Businesses run on SaaS solutions: nearly every business function relies on multiple cloud-based tech platforms and collaborative work tools like Slack, Google Workspace apps, Jira, Zendesk and others. We recently surveyed security leaders and CISOs on top data security priorities and challenges. We discovered that over 70% work in organizations using 50 or more SaaS solutions, and nearly a third of the respondents reported their organization’s SaaS environments include 200 or more apps. With so … More →
The post Human firewalls are essential to keeping SaaS environments safe appeared first on Help Net Security.
JVN: 複数のキングソフト製品におけるパストラバーサルの脆弱性
RansomHub
The Next Generation of On-Chain Perpetual Futures Trading: A Conversation With Brian Purcell
Respotter: Open-source Responder honeypot
Respotter is an open-source honeypot designed to detect attackers when they launch Responder within your environment. This application identifies active instances of Responder by exploiting its behavior when responding to any DNS query. Respotter leverages LLMNR, mDNS, and NBNS protocols to query a non-existent hostname (default: Loremipsumdolorsitamet). If any of these requests receive a response, Responder is likely operating on your network. Respotter can send webhooks to Slack, Teams, or Discord. It also supports sending … More →
The post Respotter: Open-source Responder honeypot appeared first on Help Net Security.
离线图生图、自动旋转屏,联想刚发了新一代 AIPC
一年亏 50 亿美元,传 OpenAI 考虑涨价 100 倍
Pavel Durov Criticizes Outdated Laws After Arrest Over Telegram Criminal Activity
研究人员发现 SQL 注入可绕过机场 TSA 安全检查
安全研究人员发现了 FlyCASS 中的漏洞,FlyCASS 是一项第三方网络服务,一些航空公司使用它来管理已知机组人员 (KCM) 计划和驾驶舱进入安全系统 (CASS)。
KCM 是一项运输安全管理局 (TSA) 计划,允许飞行员和乘务员跳过安全检查,而 CASS 允许授权飞行员在旅行时使用驾驶舱中的折叠座椅。
KCM 系统通过在线平台验证航空公司员工的证件。该过程包括扫描 KCM 条形码或输入员工编号,然后与航空公司的数据库进行交叉核对以授予访问权限,而无需进行安全检查。同样,CASS 系统在飞行员需要通勤或旅行时验证他们是否有权进入驾驶舱折叠座椅。
研究人员发现 FlyCASS 的登录系统容易受到 SQL 注入攻击,这种漏洞可让攻击者插入 SQL 语句进行恶意数据库查询。通过利用此漏洞,他们可以以参与的航空公司 Air Transport International 的管理员身份登录,并在系统内操纵员工数据。
他们添加了一个虚构的员工“Test TestOnly”,并授予该帐户访问 KCM 和 CASS 的权限,这实际上使他们能够“跳过安全检查,然后进入商用客机的驾驶舱”。
据了解,目前任何具备 SQL 注入基本知识的人都可以登录该网站,并将任何人添加到 KCM 和 CASS,这样他们既可以跳过安全检查,又可以进入商用客机的驾驶舱。
意识到问题的严重性后,研究人员立即开始了披露流程,并于 2024 年 4 月联系了相关机构。他们承认了漏洞的严重性,并确认 FlyCASS 已于 2024 年 5 月 7 日与 KCM/CASS 系统断开连接,作为预防措施。
不久之后,FyCASS 上的漏洞得到了修复。然而,在进一步协调安全披露漏洞时却遭到了抵制。
TSA 新闻办公室还向研究人员发送了一份声明,否认该漏洞的影响,声称该系统的审查过程将防止未经授权的访问。在得到研究人员的通知后,TSA 还悄悄地从其网站上删除了与其声明相矛盾的信息。
该漏洞可能会导致更广泛的安全漏洞,例如更改现有的 KCM 成员资料以绕过对新成员的任何审查程序。
研究人员的报告发布后,另一位研究人员发现,FlyCASS 似乎在 2024 年 2 月遭受了 MedusaLocker 勒索软件攻击,Joe Sandbox 分析显示了加密文件和勒索信。
今年 4 月,TSA 获悉一份报告称,第三方数据库中存在一个漏洞,其中包含航空公司机组人员信息,通过对该漏洞的测试,一个未经验证的姓名被添加到了数据库的机组人员名单中。目前,政府数据或系统没有受到损害,这些活动也没有对交通安全造成影响。
截止到发稿前,TSA 已制定程序来验证机组人员的身份,只有经过验证的机组人员才被允许进入机场的安全区域。