Aggregator
390,000 WordPress accounts stolen from hackers in supply chain attack
4 months 1 week ago
A threat actor tracked as MUT-1244 has stolen over 390,000 WordPress credentials in a large-scale, year-long campaign targeting other threat actors using a trojanized WordPress credentials checker. [...]
Sergiu Gatlan
【资源】反帝国主义阵线
4 months 1 week ago
今天给大家介绍一个网站“反帝国主义阵线”。
【资源】反帝国主义阵线
4 months 1 week ago
环境异常 当前环境异常,完成验证后即可继续访问。 去验证
Teaching Kids About Bitcoin Can Ensure Its Legacy Goes On
4 months 1 week ago
I am writing a book for High School kids titled ‘Mathematics and Bitcoin’.The focus is teaching Math
一日一技:为什么我很讨厌LangChain
4 months 1 week ago
一说到RAG或者Agent,很多人就会想到LangChan或者LlamaIndex,他们似乎觉得这两个东西是大模型应用开发的标配。但对我来说,我特别讨厌这两个东西。因为这两个东西就
Track Location
4 months 1 week ago
“Password Era is Ending,” Microsoft to Delete 1 Billion Passwords
4 months 1 week ago
Microsoft has announced that it is currently blocking an astounding 7,000 password attacks every second, nearly double the rate from just a year ago. This surge in cyber threats underscores the urgent need for more robust authentication methods, with passkeys emerging as a promising solution. The tech giant has also reported a 146% year-over-year increase […]
The post “Password Era is Ending,” Microsoft to Delete 1 Billion Passwords appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Gurubaran
2025 年的世界将是什么样的?他们这样说
4 months 1 week ago
极客公园创新大会 2025 第一天圆满收官!(撒花🎉)
今年获得最多的资本支持,投入了最多资源的创业者们,都在忙什么?
大模型能够在哪些领域最先产生突破?
人形机器人还有多久能够落到实地?
自动驾驶大战何时尘埃落定?
来自不同领域的嘉宾登台极客公园创新大会,和我们分享他们过去一年“敢想敢做”的成果,一起来看看他们的精彩见解!
明天,来自不同领域的超级个体,过去一年的优秀产品负责人,还将继续登台,分享他们对未来的洞见。
更多精彩,关注极客公园,我们不见不散!
2025 年的世界将是什么样的?他们这样说
4 months 1 week ago
CVE-2024-50084 | Linux Kernel up to 6.6.57/6.11.4 vcap_api_encode_rule_test use after free (20b5342de51b/170792097bb2/217a3d98d1e9 / Nessus ID 213018)
4 months 1 week ago
A vulnerability, which was classified as critical, was found in Linux Kernel up to 6.6.57/6.11.4. Affected is the function vcap_api_encode_rule_test. The manipulation leads to use after free.
This vulnerability is traded as CVE-2024-50084. The attack can only be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-49934 | Linux Kernel up to 6.10.13/6.11.2 HugeTLB Page dump_mapping memory corruption (f92b8829c6e7/ef921bc72328/7f7b850689ac / Nessus ID 213018)
4 months 1 week ago
A vulnerability, which was classified as critical, has been found in Linux Kernel up to 6.10.13/6.11.2. Affected by this issue is the function dump_mapping of the component HugeTLB Page Handler. The manipulation leads to memory corruption.
This vulnerability is handled as CVE-2024-49934. The attack needs to be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-50004 | Linux Kernel up to 6.10.13/6.11.2 AMD Display Privilege Escalation (945dc25eda88/4010efc85168/0d5e5e8a0aa4 / Nessus ID 213018)
4 months 1 week ago
A vulnerability has been found in Linux Kernel up to 6.10.13/6.11.2 and classified as problematic. This vulnerability affects unknown code of the component AMD Display. The manipulation leads to Privilege Escalation.
This vulnerability was named CVE-2024-50004. The attack needs to be approached within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-49989 | Linux Kernel up to 6.6.54/6.10.13/6.11.2 AMD Display 0010:__slab_free+0x152/0x2f0 double free (Nessus ID 213018)
4 months 1 week ago
A vulnerability, which was classified as critical, was found in Linux Kernel up to 6.6.54/6.10.13/6.11.2. Affected is the function 0010:__slab_free+0x152/0x2f0 of the component AMD Display. The manipulation leads to double free.
This vulnerability is traded as CVE-2024-49989. The attack needs to be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-49921 | Linux Kernel up to 6.11.2 AMD Display null pointer dereference (5b35bf1a82eb/be1fb44389ca / Nessus ID 213018)
4 months 1 week ago
A vulnerability has been found in Linux Kernel up to 6.11.2 and classified as critical. This vulnerability affects unknown code of the component AMD Display. The manipulation leads to null pointer dereference.
This vulnerability was named CVE-2024-49921. The attack needs to be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-49912 | Linux Kernel up to 6.1.112/6.6.54/6.10.13/6.11.2 AMD Display planes_changed_for_existing_stream null pointer dereference (Nessus ID 213018)
4 months 1 week ago
A vulnerability was found in Linux Kernel up to 6.1.112/6.6.54/6.10.13/6.11.2 and classified as critical. Affected by this issue is the function planes_changed_for_existing_stream of the component AMD Display. The manipulation leads to null pointer dereference.
This vulnerability is handled as CVE-2024-49912. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-52920 | Linux Kernel bpf is_jmp_point comparison (41f6f64e6999 / Nessus ID 213018)
4 months 1 week ago
A vulnerability was found in Linux Kernel and classified as problematic. Affected by this issue is the function is_jmp_point of the component bpf. The manipulation leads to incorrect comparison.
This vulnerability is handled as CVE-2023-52920. The attack needs to be done within the local network. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-26596 | Linux Kernel up to 6.7.1 netdev_priv null pointer dereference (dbd909c20c11/844f104790bd / Nessus ID 213018)
4 months 1 week ago
A vulnerability was found in Linux Kernel up to 6.7.1. It has been declared as critical. Affected by this vulnerability is the function netdev_priv. The manipulation leads to null pointer dereference.
This vulnerability is known as CVE-2024-26596. The attack needs to be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-52778 | Linux Kernel up to 6.1.63/6.5.12/6.6.2 net/mptcp/protocol.c __mptcp_move_skbs_from_subflow+0x2604/0x26e0 memory corruption (Nessus ID 213018)
4 months 1 week ago
A vulnerability classified as critical has been found in Linux Kernel up to 6.1.63/6.5.12/6.6.2. This affects the function __mptcp_move_skbs_from_subflow+0x2604/0x26e0 of the file net/mptcp/protocol.c. The manipulation leads to memory corruption.
This vulnerability is uniquely identified as CVE-2023-52778. The attack needs to be approached within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
need help tracking
4 months 1 week ago