Aggregator
CVE-2024-43168 | Unbound up to 1.19.3 config_file.c cfg_mark_ports heap-based overflow (Nessus ID 207902)
CVE-2008-2125 | Musicbox 2.3.6/2.3.7 viewalbums.php artistId sql injection (EDB-5560 / XFDB-42259)
CVE-2008-2128 | CMS Faethon 2.2 mainpath code injection (EDB-5558 / XFDB-42376)
CVE-2008-2135 | VisualShapers ezContents 2.0.0 showdetails.php article sql injection (EDB-5559 / XFDB-42260)
CVE-2008-2127 | CMS Faethon 2.2 Ultimate search.php what cross site scripting (EDB-5558 / XFDB-42258)
CVE-2008-2132 | Systementor PostcardMentor step1.asp cat_fldAuto sql injection (EDB-5556 / XFDB-42256)
CVE-2008-2225 | gameCMS gameCMS Lite 1.0 index.php systemId sql injection (EDB-5555 / XFDB-42251)
CVE-2008-6652 | Insanevisions OneCMS 2.5 asd.php sitename sql injection (EDB-5557 / XFDB-42255)
X 的竞争对手 Bluesky 两天增加 120 万新用户
Black Suit
RtsPer.sys: как крохотный драйвер едва не стал глобальной угрозой
Ваш номер уже в сети? Как утечки 2024 года затронули каждого россиянина
Phishing Attacks Snare Security, IT Leaders
Despite 80% of IT leaders expressing confidence that their organization won’t fall for phishing attacks, nearly two-thirds admitted they’ve clicked on phishing links themselves. This overconfidence is coupled with concerning behaviors, as 36% of IT leaders have disabled security measures on their systems, undermining organizational defenses. These were among the chief results of an Arctic..
The post Phishing Attacks Snare Security, IT Leaders appeared first on Security Boulevard.
Detection Engineering Is Broken: Here’s How You Fix It
Detection Engineering Is Broken: Here’s How You Fix It
CVE-2023-0905 | SourceCodester Employee Task Management System 1.0 changePasswordForEmployee.php improper authentication (EDB-51285)
Biden-Harris Administration Announces Preliminary Terms with Hemlock Semiconductor to Significantly Expand U.S. Production Capacity of Semiconductor-Grade Polysilicon
CISA Adds One Known Exploited Vulnerability to Catalog
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2024-9537 ScienceLogic SL1 Unspecified Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.