Aggregator
Storage & Data Protection Trends & Innovations To Watch in 2025
9 months 1 week ago
It’s all about the data. One thing is clear. The “business value” of data continues to grow, makin
Exploiting Exchange PowerShell After ProxyNotShell: Part 1 - MultiValuedProperty
9 months 1 week ago
In this article, part one of the series, I describe the
CVE-2024-23441 | VirusBlokAda Vba32 Antivirus 3.36.0 IOCTL Vba32m64.sys resource consumption
9 months 1 week ago
A vulnerability classified as problematic has been found in VirusBlokAda Vba32 Antivirus 3.36.0. Affected is an unknown function in the library Vba32m64.sys of the component IOCTL Handler. The manipulation leads to resource consumption.
This vulnerability is traded as CVE-2024-23441. Local access is required to approach this attack. There is no exploit available.
vuldb.com
CVE-2023-22819 | Western Digital My Cloud OS/My Cloud Home & Duo up to 5.27.160/9.5.1-103 resource consumption
9 months 1 week ago
A vulnerability, which was classified as problematic, has been found in Western Digital My Cloud OS and My Cloud Home & Duo up to 5.27.160/9.5.1-103. This issue affects some unknown processing. The manipulation leads to resource consumption.
The identification of this vulnerability is CVE-2023-22819. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-2180 | Zemana AntiLogger 2.74.204.664 IOCTL Code zam64.sys information disclosure
9 months 1 week ago
A vulnerability classified as problematic was found in Zemana AntiLogger 2.74.204.664. This vulnerability affects unknown code in the library zam64.sys of the component IOCTL Code Handler. The manipulation leads to information disclosure.
This vulnerability was named CVE-2024-2180. An attack has to be approached locally. There is no exploit available.
vuldb.com
CVE-2024-2760 | Bkav Home v7816 Build 2403161130 IOCTL BkavSDFlt.sys memory leak
9 months 1 week ago
A vulnerability was found in Bkav Home v7816 Build 2403161130 and classified as problematic. Affected by this issue is some unknown functionality in the library BkavSDFlt.sys of the component IOCTL Handler. The manipulation leads to memory leak.
This vulnerability is handled as CVE-2024-2760. The attack needs to be approached locally. There is no exploit available.
vuldb.com
CVE-2024-22441 | HPE Cray System Management Software up to 1.3.2 PALS improper authentication
9 months 1 week ago
A vulnerability, which was classified as critical, was found in HPE Cray System Management Software up to 1.3.2. This affects an unknown part of the component PALS. The manipulation leads to improper authentication.
This vulnerability is uniquely identified as CVE-2024-22441. The attack can only be done within the local network. There is no exploit available.
vuldb.com
CVE-2024-6148 | Citrix Workspace App Global App Configuration Service default permission (CTX678037)
9 months 1 week ago
A vulnerability classified as critical was found in Citrix Workspace App. This vulnerability affects unknown code of the component Global App Configuration Service. The manipulation leads to incorrect default permissions.
This vulnerability was named CVE-2024-6148. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Microchip Technology says employee contact info stolen by hackers during cyberattack
9 months 1 week ago
Employee contact information and hashed passwords were stolen by hackers who breached the systems o
Hacker trap: Fake OnlyFans tool backstabs cybercriminals, steals passwords
9 months 1 week ago
error code: 1106
LABScon23 Replay | They Spilled Oil in My Health-Boosting Smoothie
9 months 1 week ago
OilRig is a well-known Iran-aligned cyberespionage group, allegedly under the MOIS (Ministry of Int
CVE-2011-4613 | X.Org up to 1.4 on Linux access control (EDB-18040 / Nessus ID 57504)
9 months 1 week ago
A vulnerability has been found in X.Org up to 1.4 on Linux and classified as critical. This vulnerability affects unknown code. The manipulation leads to improper access controls.
This vulnerability was named CVE-2011-4613. Local access is required to approach this attack. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Cicada ransomware – what you need to know
9 months 1 week ago
What is the Cicada ransomware?Cicada (also known as Cicada3301) is sophisticated ransomware written
CVE-1999-0215 | SGI IRIX up to 6.4 Routed privileges management (19981004-01-PX / EDB-20805)
9 months 1 week ago
A vulnerability was found in SGI IRIX up to 6.4. It has been classified as critical. Affected is an unknown function of the component Routed. The manipulation leads to improper privilege management.
This vulnerability is traded as CVE-1999-0215. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Use of Predator spyware rebounds after a dip from Biden sanctions, researchers say
9 months 1 week ago
The powerful commercial surveillance tool Predator may have taken a beating in March when U.S. offi
Gli uomini possono fare tutto (settembre 2024)
9 months 1 week ago
In altro post ho avuto modo di citare Gianna Detoni. La conosco di nome, ho letto e apprezzato altri
ASUS RT-AC3200 3.0.0.4.382.50010 Command Injection
9 months 1 week ago
© 2024 Packet Storm. All rights reserved.
What Is the Shared Fate Model?
9 months 1 week ago
New threats, an overburdened workforce, and regulatory pressures mean cloud service providers need a more resilient model than the shared responsibility framework. That's where "shared fate" comes in.
Edge Editors
Clam AntiVirus Toolkit 1.4.1
9 months 1 week ago
Clam AntiVirus Toolkit 1.4.1Posted Sep 5, 2024Authored by Tomasz