Aggregator
【安全圈】研究人员曝光利用 Microsoft Visio 文件的两步式网络钓鱼技术
2 months 1 week ago
【安全圈】黑客在瑞士发放纸质钓鱼邮件来传播恶意软件
2 months 1 week ago
【安全圈】QQ/TIM大面积崩溃 有人发恶意代码到群里 请清理群聊记录
2 months 1 week ago
Apache Traffic Server 在最新版本中修补关键漏洞
2 months 1 week ago
安全客
$25 млн за голос: как ИИ помогает обходить защиту банков
2 months 1 week ago
Наступила новая эра кибермошенничества, где преступники могут ограбить банк, не выходя из дома.
Fake Discount Sites Exploit Black Friday to Hijack Shopper Information
2 months 1 week ago
A new phishing campaign is targeting e-commerce shoppers in Europe and the United States with bogus pages that mimic legitimate brands with the goal of stealing their personal information ahead of the Black Friday shopping season.
"The campaign leveraged the heightened online shopping activity in November, the peak season for Black Friday discounts. The threat actor used fake discounted products
The Hacker News
PXA Stealer: 新恶意软件以欧洲和亚洲各国政府和教育机构为目标
2 months 1 week ago
安全客
传英伟达Blackwell旗舰芯片存在过热因而更改机架设计 可能会导致推迟发货
2 months 1 week ago
JSP3/2.0.14
CVE-2003-0060 | MIT Kerberos 5-1.2.1/5-1.2.2/5-1.2.3/5-1.2.4 Key Distribution Center format string (VU#787523 / Nessus ID 11512)
2 months 1 week ago
A vulnerability was found in MIT Kerberos 5-1.2.1/5-1.2.2/5-1.2.3/5-1.2.4. It has been rated as critical. This issue affects some unknown processing of the component Key Distribution Center. The manipulation leads to format string.
The identification of this vulnerability is CVE-2003-0060. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2003-0146 | NetPBM 9.20 integer coercion (VU#630433 / Nessus ID 14020)
2 months 1 week ago
A vulnerability was found in NetPBM 9.20 and classified as critical. Affected by this issue is some unknown functionality. The manipulation leads to integer coercion error.
This vulnerability is handled as CVE-2003-0146. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2003-0178 | IBM Lotus Domino Web Server up to 6.0.0 PresetFields memory corruption (VU#206361 / Nessus ID 11386)
2 months 1 week ago
A vulnerability classified as very critical has been found in IBM Lotus Domino Web Server up to 6.0.0. Affected is an unknown function. The manipulation of the argument PresetFields leads to memory corruption.
This vulnerability is traded as CVE-2003-0178. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2003-0175 | SGI IRIX up to 6.5.20 denial of service (VU#142228 / XFDB-12241)
2 months 1 week ago
A vulnerability has been found in SGI IRIX up to 6.5.20 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to denial of service.
This vulnerability is known as CVE-2003-0175. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2002-2153 | Oracle Application Server 4.0.8 PL/SQL Module format string (VU#467555 / Nessus ID 57619)
2 months 1 week ago
A vulnerability has been found in Oracle Application Server 4.0.8 and classified as critical. Affected by this vulnerability is an unknown functionality of the component PL/SQL Module. The manipulation leads to format string.
This vulnerability is known as CVE-2002-2153. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2003-0026 | ISC DHCPD 3.0/3.0.1 Error hostname memory corruption (VU#284857 / Nessus ID 13992)
2 months 1 week ago
A vulnerability has been found in ISC DHCPD 3.0/3.0.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the component Error Handler. The manipulation of the argument hostname leads to memory corruption.
This vulnerability is known as CVE-2003-0026. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
谷歌Gemini AI 聊天机器人不断让用户“去死”
2 months 1 week ago
近日,一个在美国密歇根州的大学生用谷歌Gemini AI做作业,想写一篇关于老龄化带来的挑战及其应对方法的小论文,结果和AI一番交流下来,Gemini竟然先对人类一顿贬低,最后多次对这名学生说“请去死吧!”一名美国学生经历的“机械觉醒”事件根据Reddit用户u/dhersie的说法,他们的朋友在2024年11月13日使用Gemini AI想要获得关于“老龄化面临的挑战和解决方案”的问题内容时,遭
CVE-2024-10217 & CVE-2024-10218: TIBCO Hawk 面临重大安全风险
2 months 1 week ago
安全客
CVE-2015-6305 | Cisco AnyConnect Secure Mobility Client on Windows DLL Path untrusted search path (EDB-38289 / Nessus ID 86302)
2 months 1 week ago
A vulnerability was found in Cisco AnyConnect Secure Mobility Client on Windows. It has been classified as critical. Affected is an unknown function of the component DLL Path Handler. The manipulation leads to untrusted search path.
This vulnerability is traded as CVE-2015-6305. Attacking locally is a requirement. Furthermore, there is an exploit available.
vuldb.com
CVE-2015-6322 | Cisco AnyConnect Secure Mobility Client 3.1(0)/4.0(0)/4.1(0) IPC Command access control (Nessus ID 87894 / ID 124194)
2 months 1 week ago
A vulnerability was found in Cisco AnyConnect Secure Mobility Client 3.1(0)/4.0(0)/4.1(0). It has been rated as critical. This issue affects some unknown processing of the component IPC Command Handler. The manipulation leads to improper access controls.
The identification of this vulnerability is CVE-2015-6322. It is possible to launch the attack on the local host. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2015-6325 | Cisco ASA 1000V/5000 DNS Response resource management (cisco-sa-20151021-asa-dns1 / Nessus ID 93529)
2 months 1 week ago
A vulnerability has been found in Cisco ASA 1000V/5000 and classified as critical. This vulnerability affects unknown code of the component DNS Response Handler. The manipulation leads to improper resource management.
This vulnerability was named CVE-2015-6325. The attack can be initiated remotely. There is no exploit available.
vuldb.com