Aggregator
.NET 一款通过核心进程转储凭据的工具
4 months 1 week ago
Evolved Exploits Call for AI-Driven ASRM + XDR
4 months 1 week ago
AI-driven insights for managing emerging threats and minimizing organizational risk
Jon Clay
2024 NIST Password Guidelines: Enhancing Security Practices
4 months 1 week ago
The NIST password guidelines have come a long way, adapting to the forever changing cybersecurity
How I Used Learning in Public to Feed My Curiosity
4 months 1 week ago
“Learning in public is the ultimate act of transparency and generosity.”— Austin KleonWho am I?I
CVE-2007-3523 | Groupeclan.free.fr XCMS 1.1 Module/Galerie.php Lang path traversal (EDB-4131 / XFDB-35191)
4 months 1 week ago
A vulnerability was found in Groupeclan.free.fr XCMS 1.1. It has been rated as critical. This issue affects some unknown processing of the file Module/Galerie.php. The manipulation of the argument Lang leads to path traversal.
The identification of this vulnerability is CVE-2007-3523. The attack may be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
Should You Try v0, Webcrumbs or Both?
4 months 1 week ago
As a front-end developer, you must have heard of Vercel. It’s famous in the developer community for
CVE-2010-2973 | Apple iOS up to 4.0.1 access control (EDB-14538 / XFDB-60856)
4 months 1 week ago
A vulnerability was found in Apple iOS up to 4.0.1. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to improper access controls.
The identification of this vulnerability is CVE-2010-2973. It is possible to launch the attack on the local host. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2007-3515 | Sweetphp TotalCalendar 2.402 view_event.php id sql injection (EDB-4130 / XFDB-35189)
4 months 1 week ago
A vulnerability classified as very critical has been found in Sweetphp TotalCalendar 2.402. This affects an unknown part of the file view_event.php. The manipulation of the argument id leads to sql injection.
This vulnerability is uniquely identified as CVE-2007-3515. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com
US proposes ban on connected vehicle tech from China, Russia
4 months 1 week ago
Today, the Biden administration announced new proposed measures to defend the United States' national security from potential threats linked to connected vehicle technologies originating from China and Russia. [...]
Sergiu Gatlan
2024 ByteCTF大师赛 writeup by Mini-Venom
4 months 1 week ago
CVE-2016-6909 | Fortinet FortiOS up to 4.1.10/4.2.12/4.3.8 Cookie Parser memory corruption (Advisory 138387 / EDB-40276)
4 months 1 week ago
A vulnerability, which was classified as very critical, has been found in Fortinet FortiOS up to 4.1.10/4.2.12/4.3.8. This issue affects some unknown processing of the component Cookie Parser. The manipulation leads to memory corruption.
The identification of this vulnerability is CVE-2016-6909. The attack may be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2007-5180 | Ohesa Emlak Portali detay.asp sql injection (EDB-30626 / XFDB-36877)
4 months 1 week ago
A vulnerability was found in Ohesa Emlak Portali. It has been rated as critical. Affected by this issue is some unknown functionality of the file detay.asp. The manipulation of the argument Emlak leads to sql injection.
This vulnerability is handled as CVE-2007-5180. The attack may be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2007-3524 | Ripe Website Manager admin_header.php level privileges management (EDB-4129 / XFDB-35188)
4 months 1 week ago
A vulnerability was found in Ripe Website Manager. It has been classified as critical. This affects an unknown part of the file admin/includes/admin_header.php. The manipulation of the argument level leads to improper privilege management.
This vulnerability is uniquely identified as CVE-2007-3524. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2001-0136 | ProFTPD 1.2.0rc2 Command USER/SIZE resource management (EDB-241 / Nessus ID 14866)
4 months 1 week ago
A vulnerability was found in ProFTPD 1.2.0rc2. It has been classified as problematic. This affects an unknown part of the component Command Handler. The manipulation of the argument USER/SIZE leads to improper resource management.
This vulnerability is uniquely identified as CVE-2001-0136. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2016-6935 | Adobe Creative Cloud Desktop Application up to 3.8.0 on Windows unquoted search path (Nessus ID 94055 / ID 370153)
4 months 1 week ago
A vulnerability classified as critical has been found in Adobe Creative Cloud Desktop Application up to 3.8.0 on Windows. This affects an unknown part. The manipulation leads to unquoted search path.
This vulnerability is uniquely identified as CVE-2016-6935. It is possible to launch the attack on the local host. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2014-6966 | parentlink West Bend School District 4.0.500 X.509 Certificate cryptographic issues (VU#582497)
4 months 1 week ago
A vulnerability was found in parentlink West Bend School District 4.0.500. It has been rated as critical. This issue affects some unknown processing of the component X.509 Certificate Handler. The manipulation leads to cryptographic issues.
The identification of this vulnerability is CVE-2014-6966. The attack needs to be initiated within the local network. There is no exploit available.
vuldb.com
What Is Noise-Down Automation?
4 months 1 week ago
Explained: What is Noise-Down Automation and how does it benefit security teams?
The post What Is Noise-Down Automation? appeared first on D3 Security.
The post What Is Noise-Down Automation? appeared first on Security Boulevard.
Walker Banerd
Keynote | Behind the Screens: Decrypting the Ransomware Diaries
4 months 1 week ago
SANS Digital Forensics and Incident Response
CVE-2024-45612 | Contao CMS up to 4.13.48/5.3.14/5.4.2 Canonical Tag injection
4 months 1 week ago
A vulnerability was found in Contao CMS up to 4.13.48/5.3.14/5.4.2. It has been declared as problematic. This vulnerability affects unknown code of the component Canonical Tag Handler. The manipulation leads to injection.
This vulnerability was named CVE-2024-45612. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com