Aggregator
ViewState再现漏洞:行业内又一款知名的 .NET 分析工具爆出反序列化漏洞
4 months 3 weeks ago
CVE-2024-46998 | baserCMS up to 5.1.1 Edit Email Form Settings cross site scripting (GHSA-p3m2-mj3j-j49x)
4 months 3 weeks ago
A vulnerability was found in baserCMS up to 5.1.1 and classified as problematic. Affected by this issue is some unknown functionality of the component Edit Email Form Settings. The manipulation leads to cross site scripting.
This vulnerability is handled as CVE-2024-46998. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-9607 | 10Web Social Post Feed Plugin up to 1.2.9 on WordPress cross site scripting
4 months 3 weeks ago
A vulnerability, which was classified as problematic, was found in 10Web Social Post Feed Plugin up to 1.2.9 on WordPress. This affects an unknown part. The manipulation leads to cross site scripting.
This vulnerability is uniquely identified as CVE-2024-9607. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-8025 | Nikon NEF Codec Thumbnail Provider heap-based overflow (ZDI-24-1422)
4 months 3 weeks ago
A vulnerability was found in Nikon NEF Codec and classified as critical. This issue affects some unknown processing of the component Thumbnail Provider. The manipulation leads to heap-based buffer overflow.
The identification of this vulnerability is CVE-2024-8025. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-10327 | Okta Verify 9.25.1/9.27.0 on iOS Push Notification ContextExtension improper authentication
4 months 3 weeks ago
A vulnerability, which was classified as critical, has been found in Okta Verify 9.25.1/9.27.0 on iOS. This issue affects the function ContextExtension of the component Push Notification Handler. The manipulation leads to improper authentication.
The identification of this vulnerability is CVE-2024-10327. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-47879 | OpenRefine up to 3.8.2 cross-site request forgery (GHSA-3jm4-c6qf-jrh3 / Nessus ID 215187)
4 months 3 weeks ago
A vulnerability was found in OpenRefine up to 3.8.2. It has been classified as problematic. This affects an unknown part. The manipulation leads to cross-site request forgery.
This vulnerability is uniquely identified as CVE-2024-47879. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-10148 | Awesome Buttons Plugin up to 1.0 on WordPress Shortcode cross site scripting
4 months 3 weeks ago
A vulnerability has been found in Awesome Buttons Plugin up to 1.0 on WordPress and classified as problematic. This vulnerability affects unknown code of the component Shortcode Handler. The manipulation leads to cross site scripting.
This vulnerability was named CVE-2024-10148. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-47880 | OpenRefine up to 3.8.2 Header Content-Type cross site scripting (GHSA-79jv-5226-783f / Nessus ID 215187)
4 months 3 weeks ago
A vulnerability was found in OpenRefine up to 3.8.2. It has been rated as problematic. This issue affects some unknown processing of the component Header Handler. The manipulation of the argument Content-Type leads to cross site scripting.
The identification of this vulnerability is CVE-2024-47880. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Qilin ransomware gang claimed responsibility for the Lee Enterprises attack
4 months 3 weeks ago
The Qilin ransomware group claims responsibility for attacking the newspaper Lee Enterprises, stealing 350GB of data. The Qilin ransomware group claimed responsibility for the recent cyberattack on Lee Enterprises, which impacted dozens of local newspapers. Lee Enterprises, Inc. is a publicly traded American media company. It publishes 79 newspapers in 25 states, and more than […]
Pierluigi Paganini
CVE-2001-0280 | Seattle Lab SLMail Server 3.0.2421 Command VRFY/EXPN memory corruption (EDB-20647 / Nessus ID 10620)
4 months 3 weeks ago
A vulnerability, which was classified as critical, has been found in Seattle Lab SLMail Server 3.0.2421. Affected by this issue is some unknown functionality of the component Command Handler. The manipulation of the argument VRFY/EXPN leads to memory corruption.
This vulnerability is handled as CVE-2001-0280. The attack may be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
AliyunCTF2025 题解之 Jtools Fury 反序列化利用分析
4 months 3 weeks ago
AliyunCTF2025 题解之 Jtools Fury 反序列化利用分析
4 months 3 weeks ago
AliyunCTF2025 题解之 Jtools Fury 反序列化利用分析
4 months 3 weeks ago
AliyunCTF2025 题解之 Jtools Fury 反序列化利用分析
4 months 3 weeks ago
AliyunCTF2025 题解之 Jtools Fury 反序列化利用分析
4 months 3 weeks ago
AliyunCTF2025 题解之 Jtools Fury 反序列化利用分析
4 months 3 weeks ago
AliyunCTF2025 题解之 Jtools Fury 反序列化利用分析
4 months 3 weeks ago
Threat Attack Weekly - February 23 to March 2nd
4 months 3 weeks ago
Threat Attack Weekly - February 23 to March 2nd
Dark Web Informer - Cyber Threat Intelligence
RAID数据恢复深度解析:如何通过$MFT与分区结构重建Windows磁盘阵列
4 months 3 weeks ago
RAID数据丢失怎么办?学会分析Windows磁盘分区与文件系统,让你的RAID恢复更高效!