Aggregator
【安全圈】因连续三年曝数据泄露,运营商 T-Mobile 被处以 1575 万美元罚款
4 months ago
【安全圈】一次App更新差点要了这家老牌公司的命
4 months ago
【安全圈】ChatGPT 曝严重漏洞,聊天记录黑客随意看,网友:本地运行也没用
4 months ago
Files tab in NetworkMiner Professional
4 months ago
The PCAP file analyzed in this video is pwned-se_150312_outgoing.pcap, which is a snippet of the 4.4 GB Hands-on Network Forensics dataset from FIRST 2015 (slides). See our NetworkMiner Professional tutorial videos for more tips and hints.
Erik Hjelmvik
Microsoft Alert: New INC Ransomware Targets US Healthcare
4 months ago
As per a recent Microsoft alert, a threat actor with malicious financial motives has been observed leveraging a new INC ransomware strain to target the health sector in the United States (US). In this article, we’ll dive into the details and determine who the threat actor is and how such attacks are carried out. Let’s […]
The post Microsoft Alert: New INC Ransomware Targets US Healthcare appeared first on TuxCare.
The post Microsoft Alert: New INC Ransomware Targets US Healthcare appeared first on Security Boulevard.
Wajahat Raja
Police arrested four new individuals linked to the LockBit ransomware operation
4 months ago
An international police operation led to the arrest of four individuals linked to the LockBit ransomware group, including a developer. Europol, the UK, and the US law enforcement authorities announced a new operation against the LockBit ransomware gang. The police arrested an alleged LockBit developer at France’s request while vacationing outside Russia and two individuals […]
Pierluigi Paganini
Arc browser launches bug bounty program after fixing RCE bug
4 months ago
error code: 1106
INTEGRITY-178: секретное оружие Трампа против цифровых атак
4 months ago
Green Hills Software предлагает защиту, проверенную АНБ.
VDB-279050 | Backdoor.Win32.Benju.a missing authentication
4 months ago
A vulnerability was found in Backdoor.Win32.Benju.a and classified as critical. Affected by this issue is some unknown functionality. The manipulation leads to missing authentication.
The attack may be launched remotely. Furthermore, there is an exploit available.
It is recommended to apply restrictive firewalling.
vuldb.com
CVE-2024-9429 | code-projects Restaurant Reservation System 1.0 /filter2.php from/to sql injection
4 months ago
A vulnerability has been found in code-projects Restaurant Reservation System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /filter2.php. The manipulation of the argument from/to leads to sql injection.
This vulnerability is known as CVE-2024-9429. The attack can be launched remotely. Furthermore, there is an exploit available.
The initial researcher advisory only mentions the parameter "from" to be affected. But it must be assumed that parameter "to" is affected as well.
vuldb.com
CVE-2024-9333 | M-Files Connector for Copilot up to 24.9.2 Access Control List permissions
4 months ago
A vulnerability, which was classified as critical, was found in M-Files Connector for Copilot up to 24.9.2. Affected is an unknown function of the component Access Control List Handler. The manipulation leads to preservation of permissions.
This vulnerability is traded as CVE-2024-9333. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Submit #416704: Backdoor.Win32.Benju.a Vulnerability 88922242e8805bfbc5981e55fdfadd71 88922242e8805bfbc5981e55fdfadd71 : Unauthenticated Remote Command Execution [Accepted]
4 months ago
Submit #416704 / VDB-279050
malvuln
CVE-2024-7315 | Migration, Backup, Staging Plugin up to 0.9.105 on WordPress Filename random values
4 months ago
A vulnerability, which was classified as problematic, has been found in Migration, Backup, Staging Plugin up to 0.9.105 on WordPress. This issue affects some unknown processing of the component Filename Handler. The manipulation leads to insufficiently random values.
The identification of this vulnerability is CVE-2024-7315. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Submit #416904: code-projects.org Restaurant Reservation System V1.0 SQL Injection [Accepted]
4 months ago
Submit #416904 / VDB-279049
CVE-2024-9174 | M-Files Hubshare 3.3.10.9/3.3.11.3/5.0.3.8/5.0.6.0 Social Module cross site scripting
4 months ago
A vulnerability classified as problematic was found in M-Files Hubshare 3.3.10.9/3.3.11.3/5.0.3.8/5.0.6.0. This vulnerability affects unknown code of the component Social Module. The manipulation leads to basic cross site scripting.
This vulnerability was named CVE-2024-9174. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-33662 | Portainer up to 2.20.1 AesEncrypt cryptographic issues (ID 11737)
4 months ago
A vulnerability classified as problematic has been found in Portainer up to 2.20.1. This affects the function AesEncrypt. The manipulation leads to cryptographic issues.
This vulnerability is uniquely identified as CVE-2024-33662. The attack needs to be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
I’m a professional
4 months ago
I received this email today.tldr; I am not selling my soul.From: Microso
CVE-2024-45186 | FileSender up to 2.48 Template injection
4 months ago
A vulnerability was found in FileSender up to 2.48. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Template Handler. The manipulation leads to injection.
This vulnerability is handled as CVE-2024-45186. The attack needs to be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-21530 | cocoon up to 0.3.x Encryption nonce re-use (ID 22)
4 months ago
A vulnerability was found in cocoon up to 0.3.x. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Encryption. The manipulation leads to reusing a nonce.
This vulnerability is known as CVE-2024-21530. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com