Aggregator
CVE-2024-10417 | code-projects Blood Bank Management System 1.0 /file/delete.php bid sql injection
CVE-2017-2450 | Apple watchOS up to 3.1 CoreText out-of-bounds (HT207602 / Nessus ID 99264)
SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 17
Website Terms of Use
Security Affairs newsletter Round 495 by Pierluigi Paganini – INTERNATIONAL EDITION
CVE-2003-1247 | Positive H-Sphere 2.3 Rc3 memory corruption (EDB-22128 / XFDB-11003)
CVE-2002-1386 | Ehud Gavron Tracesroute 6.0/6.1/6.1.1 hostname memory corruption (Nessus ID 15091 / XFDB-10608)
CVE-2008-2689 | BrowserCRM 5.002.00 bcrm_pub_root code injection (EDB-5757 / XFDB-42922)
CVE-2008-2692 | Com Yvcomment up to 1.4 on Joomla index.php ArticleID sql injection (EDB-5755 / XFDB-42920)
CVE-2008-6108 | GWM Galatolo WebManager 1.0 result.php key cross site scripting (EDB-5758)
CVE-2008-7178 | XOOPS Uploader 1.1 index.php filename path traversal (EDB-5756 / XFDB-42925)
CVE-2008-2695 | phpInv 0.8.0 entry.php action path traversal (EDB-5754 / XFDB-42926)
简单讲解README|自述文件常规语法的使用
CVE-2012-6096 | Nagios Core 3.4.3 history.cgi process_cgivars host_name/scv_description memory corruption (ID 1076350 / EDB-24084)
Orchestrating Success: How Rehearsals in Music Mirror Cybersecurity Resiliency
Being a part of a wind band for over a decade has taught me something fundamental: the power of consistent rehearsal. Whether it’s preparing for a big concert or ensuring we’re ready for every subtle cue, rehearsals are about more than just hitting the right notes. They’re about building muscle memory, syncing with others, and […]
The post Orchestrating Success: How Rehearsals in Music Mirror Cybersecurity Resiliency appeared first on CybeReady.
The post Orchestrating Success: How Rehearsals in Music Mirror Cybersecurity Resiliency appeared first on Security Boulevard.
CVE-2014-3437 | Symantec Endpoint Protection Manager 12.1 XML xml external entity reference (File 129000 / EDB-35181)
CVE-2002-1316 | iPlanet Web Server up to 4.x SP11 Admin Server dir cross site scripting (XFDB-10693 / BID-6203)
CVE-2017-2450 | Apple iOS up to 10.2 CoreText out-of-bounds (HT207617 / EDB-40961)
HackTheBox Mist [CVE-2024-9405 + PetitPotam Attack + shadow credential + s4u impersonat + reading GMSA password + abusing AddKeyCredentialLink + exploiting ADCS ESC 13 twice]
本文是Insane难度的HTB Mist机器的域渗透部分,其中CVE-2024-9405 + PetitPotam Attack + shadow credential + s4u impersonat + reading GMSA password + abusing AddKeyCredentialLink + exploiting ADCS ESC 13 twice等域渗透提权细节是此box的特色,主要参考0xdf’s blog Mist walkthrough记录这篇博客加深记忆和理解,及供后续做深入研究查阅,备忘。