Aggregator
关注 | 数据安全与区块链专题会议顺利举行
2 months 2 weeks ago
关注 | 青年科学家专题研讨会顺利举行
2 months 2 weeks ago
ToxicPanda Android banking trojan targets Europe and LATAM, with a focus on Italy
2 months 2 weeks ago
The ToxicPanda Android malware has infected over 1,500 devices, enabling attackers to perform fraudulent banking transactions. Cleafy researchers spotted a new Android banking malware, dubbed ToxicPanda, which already infected over 1,500 Android devices. The ToxicPanda malware shares some bot command similarities with the TgToxic trojan family was observed spreading in Southeast Asia. However, the malicious […]
Pierluigi Paganini
G.O.S.S.I.P 阅读推荐 2024-11-05 勿在浮沙筑高台
2 months 2 weeks ago
此hash非彼hash
CVE-2024-45519 - Zimbra Postjournal Exploit Setup
2 months 2 weeks ago
CVE-2024-45519 - Zimbra Postjournal Exploit Setup
Dark Web Informer
CVE-2019-2774 | Oracle MySQL Server up to 5.7.26/8.0.16 Optimizer access control (Nessus ID 210323)
2 months 2 weeks ago
A vulnerability was found in Oracle MySQL Server up to 5.7.26/8.0.16. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Optimizer. The manipulation leads to improper access controls.
This vulnerability is known as CVE-2019-2774. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-2796 | Oracle MySQL Server up to 8.0.16 Optimizer input validation (Nessus ID 210323)
2 months 2 weeks ago
A vulnerability was found in Oracle MySQL Server up to 8.0.16. It has been rated as critical. Affected by this issue is some unknown functionality of the component Optimizer. The manipulation leads to improper input validation.
This vulnerability is handled as CVE-2019-2796. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-2802 | Oracle MySQL Server up to 8.0.16 Optimizer access control (Nessus ID 210323)
2 months 2 weeks ago
A vulnerability classified as critical has been found in Oracle MySQL Server up to 8.0.16. This affects an unknown part of the component Optimizer. The manipulation leads to improper access controls.
This vulnerability is uniquely identified as CVE-2019-2802. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-2757 | Oracle MySQL Server up to 5.7.26/8.0.16 Optimizer access control (Nessus ID 210323)
2 months 2 weeks ago
A vulnerability was found in Oracle MySQL Server up to 5.7.26/8.0.16. It has been classified as critical. Affected is an unknown function of the component Optimizer. The manipulation leads to improper access controls.
This vulnerability is traded as CVE-2019-2757. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-52428 | Connect2id Nimbus JOSE+JWT up to 9.37.1 JWE p2c Header resource consumption (Issue 526 / Nessus ID 210339)
2 months 2 weeks ago
A vulnerability has been found in Connect2id Nimbus JOSE+JWT up to 9.37.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component JWE p2c Header Handler. The manipulation leads to resource consumption.
This vulnerability is known as CVE-2023-52428. Access to the local network is required for this attack to succeed. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-8698 | Red Hat Build of Keycloak SAML Signature signature verification (Nessus ID 210339)
2 months 2 weeks ago
A vulnerability was found in Red Hat Build of Keycloak, JBoss Enterprise Application Platform and Single Sign-On and classified as problematic. Affected by this issue is some unknown functionality of the component SAML Signature Handler. The manipulation leads to improper verification of cryptographic signature.
This vulnerability is handled as CVE-2024-8698. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-8883 | Red Hat Build of Keycloak Redirect URI redirect (Nessus ID 210339)
2 months 2 weeks ago
A vulnerability was found in Red Hat Build of Keycloak, JBoss Enterprise Application Platform and Single Sign-On. It has been classified as problematic. This affects an unknown part of the component Redirect URI Handler. The manipulation leads to open redirect.
This vulnerability is uniquely identified as CVE-2024-8883. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-29736 | Apache CXF up to 3.5.8/3.6.3/4.0.4 WADL Stylesheet server-side request forgery (Nessus ID 210342)
2 months 2 weeks ago
A vulnerability was found in Apache CXF up to 3.5.8/3.6.3/4.0.4. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component WADL Stylesheet Handler. The manipulation leads to server-side request forgery.
This vulnerability is known as CVE-2024-29736. The attack needs to be approached within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-41172 | Apache CXF up to 3.6.3/4.0.4 CXF HTTP Client memory allocation (Nessus ID 210339)
2 months 2 weeks ago
A vulnerability classified as problematic has been found in Apache CXF up to 3.6.3/4.0.4. This affects an unknown part of the component CXF HTTP Client. The manipulation leads to uncontrolled memory allocation.
This vulnerability is uniquely identified as CVE-2024-41172. The attack can only be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-21195 | Oracle BI Publisher 7.0.0.0.0/7.6.0.0.0/12.2.1.4.0 Layout Templates improper authorization (Nessus ID 210343)
2 months 2 weeks ago
A vulnerability, which was classified as critical, was found in Oracle BI Publisher 7.0.0.0.0/7.6.0.0.0/12.2.1.4.0. Affected is an unknown function of the component Layout Templates. The manipulation leads to improper authorization.
This vulnerability is traded as CVE-2024-21195. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-21254 | Oracle BI Publisher 7.0.0.0.0/7.6.0.0.0/12.2.1.4.0 Web Server Privilege Escalation (Nessus ID 210343)
2 months 2 weeks ago
A vulnerability, which was classified as very critical, has been found in Oracle BI Publisher 7.0.0.0.0/7.6.0.0.0/12.2.1.4.0. This issue affects some unknown processing of the component Web Server. The manipulation leads to Privilege Escalation.
The identification of this vulnerability is CVE-2024-21254. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-2314 | IOVisor BPF Compiler Collection on Linux Kernel Header kbuild_helper.cc KBuildHelper::get_flags temp file (Nessus ID 210348)
2 months 2 weeks ago
A vulnerability has been found in IOVisor BPF Compiler Collection on Linux and classified as problematic. This vulnerability affects the function KBuildHelper::get_flags of the file src/cc/frontends/clang/kbuild_helper.cc of the component Kernel Header Handler. The manipulation leads to insecure temporary file.
This vulnerability was named CVE-2024-2314. It is possible to launch the attack on the local host. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
Defending Your Directory: An Expert Guide to Combating Kerberoasting in Active Directory
2 months 2 weeks ago
The Ultimate Cybersecurity Checklist for Protecting Your Business
2 months 2 weeks ago
From startups to global enterprises, every organization is a potential cyberattack target in today’s interconnected business environment. According to Verizon’s 2024 Data Breach Report, in 2024, vulnerability exploitation experienced 180% growth vs 2023. Finding a comprehensive cybersecurity checklist to address these growing needs can feel like a daunting task. The fallout of a cyber incident...
The post The Ultimate Cybersecurity Checklist for Protecting Your Business appeared first on Hyperproof.
The post The Ultimate Cybersecurity Checklist for Protecting Your Business appeared first on Security Boulevard.
Hyperproof Team