Aggregator
白帽一百祝大家除夕快乐 | 文末抽奖
4 months 3 weeks ago
白帽一百祝大家除夕快乐 | 文末抽奖
4 months 3 weeks ago
白帽一百祝大家除夕快乐转发此文章到朋友圈,不可设置分组屏蔽,领奖前不可删除!
DeepSeek's New AI Model Shakes American Tech Industry
4 months 3 weeks ago
AI Startup's R1 Model Draws Praise and Skepticism
An open reasoning model from Chinese artificial intelligence startup DeepSeek has the tech industry assessing its potential impact as shares of U.S. technology mainstays plummeted in trading on Monday. Hangzhou-based DeepSeek released its R1 model on Jan. 20.
An open reasoning model from Chinese artificial intelligence startup DeepSeek has the tech industry assessing its potential impact as shares of U.S. technology mainstays plummeted in trading on Monday. Hangzhou-based DeepSeek released its R1 model on Jan. 20.
SonicWall's Zero-Day Provokes Patch Alerts
4 months 3 weeks ago
Preauthentication Deserialization Flaw Could Result in Remote Code Execution
Software vendors and national security agencies are urging immediate patching of a critical SonicWall flaw days after the security device manufacturer disclosed that hackers are actively exploiting a zero-day. The flaw doesn't require user authentication.
Software vendors and national security agencies are urging immediate patching of a critical SonicWall flaw days after the security device manufacturer disclosed that hackers are actively exploiting a zero-day. The flaw doesn't require user authentication.
Nursing Home, Rehab Chain Says Hack Affects Nearly 70,000
4 months 3 weeks ago
RansomHub Theft Hit Patients of 2 Dozen HCF Facilities and Home Healthcare Unit
A chain of more than two dozen skilled nursing and rehabilitation facilities is notifying tens of thousands of patients whose information was compromised in a hacking incident last fall. Russian-speaking cybercriminal gang RansomHub claims to have published 250GB of data stolen in the heist.
A chain of more than two dozen skilled nursing and rehabilitation facilities is notifying tens of thousands of patients whose information was compromised in a hacking incident last fall. Russian-speaking cybercriminal gang RansomHub claims to have published 250GB of data stolen in the heist.
Swedish Authorities Seize Vessel in Cable Sabotage Probe
4 months 3 weeks ago
Undersea Cable Damage in Baltic Sparks Concerns of Russian 'Shadow Fleet' Activity
Swedish authorities seized a vessel in the Baltic Sea as part of a criminal investigation into sabotage of an undersea cable between Sweden and Latvia after a series of regional cable disruptions, including one involving suspected Russian shadow fleet activity, raising security concerns.
Swedish authorities seized a vessel in the Baltic Sea as part of a criminal investigation into sabotage of an undersea cable between Sweden and Latvia after a series of regional cable disruptions, including one involving suspected Russian shadow fleet activity, raising security concerns.
ZDI-CAN-26288: Sony
4 months 3 weeks ago
A CVSS score 8.8 AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Synacktiv' was reported to the affected vendor on: 2025-01-28, 36 days ago. The vendor is given until 2025-05-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
ZDI-CAN-26281: Apple
4 months 3 weeks ago
A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative' was reported to the affected vendor on: 2025-01-28, 36 days ago. The vendor is given until 2025-05-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
ZDI-CAN-26283: Sony
4 months 3 weeks ago
A CVSS score 7.5 AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by '@ExLuck99' was reported to the affected vendor on: 2025-01-28, 36 days ago. The vendor is given until 2025-05-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
ZDI-CAN-26290: Sony
4 months 3 weeks ago
A CVSS score 7.5 AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2025-01-28, 36 days ago. The vendor is given until 2025-05-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
ZDI-CAN-26358: Microsoft
4 months 3 weeks ago
A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Simon Zuckerbraun - Trend Micro Zero Day Initiative' was reported to the affected vendor on: 2025-01-28, 36 days ago. The vendor is given until 2025-05-28 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
CVE-2024-22029 | Apache Tomcat up to 9.0.84 permission assignment
4 months 3 weeks ago
A vulnerability was found in Apache Tomcat up to 9.0.84. It has been classified as critical. Affected is an unknown function. The manipulation leads to incorrect permission assignment.
This vulnerability is traded as CVE-2024-22029. An attack has to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-8914 | haibasoft Thanh Toán Quét Mã QR Code Tự Động Plugin up to 2.0.1 on WordPress wp_kses_allowed_html onclick cross site scripting
4 months 3 weeks ago
A vulnerability has been found in haibasoft Thanh Toán Quét Mã QR Code Tự Động Plugin up to 2.0.1 on WordPress and classified as problematic. This vulnerability affects the function wp_kses_allowed_html. The manipulation of the argument onclick leads to cross site scripting.
This vulnerability was named CVE-2024-8914. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2020-10370 | BlueZ Spectra denial of service
4 months 3 weeks ago
A vulnerability classified as problematic was found in BlueZ. Affected by this vulnerability is an unknown functionality. The manipulation leads to denial of service.
This vulnerability is known as CVE-2020-10370. The attack needs to be done within the local network. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-50313 | Siemens Mendix Runtime prior 10.16.0 race condition (ssa-914892)
4 months 3 weeks ago
A vulnerability classified as problematic was found in Siemens Mendix Runtime. This vulnerability affects unknown code. The manipulation leads to race condition.
This vulnerability was named CVE-2024-50313. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2022-20685 | Cisco Cyber Vision Modbus Preprocessor integer overflow (cisco-sa-snort-dos-9D3hJLuj)
4 months 3 weeks ago
A vulnerability, which was classified as critical, was found in Cisco Cyber Vision, Firepower Threat Defense Software and UTD SNORT IPS Engine Software. Affected is an unknown function of the component Modbus Preprocessor. The manipulation leads to integer overflow.
This vulnerability is traded as CVE-2022-20685. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-35244 | Sharp/Toshiba Tec MFP hard-coded credentials
4 months 3 weeks ago
A vulnerability, which was classified as very critical, has been found in Sharp/Toshiba Tec MFP. Affected by this issue is some unknown functionality. The manipulation leads to hard-coded credentials.
This vulnerability is handled as CVE-2024-35244. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-36248 | Sharp/Toshiba Tec MFP hard-coded credentials
4 months 3 weeks ago
A vulnerability, which was classified as critical, was found in Sharp/Toshiba Tec MFP. This affects an unknown part. The manipulation leads to hard-coded credentials.
This vulnerability is uniquely identified as CVE-2024-36248. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-38014 | Microsoft Windows up to Server 2022 23H2 Installer privileges management
4 months 3 weeks ago
A vulnerability was found in Microsoft Windows. It has been classified as critical. Affected is an unknown function of the component Installer. The manipulation leads to improper privilege management.
This vulnerability is traded as CVE-2024-38014. An attack has to be approached locally. Furthermore, there is an exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com