Aggregator
Black Suit
2 months 2 weeks ago
cohenido
CVE-2024-49039 | Microsoft Windows up to Server 2025 Task Scheduler improper authentication (Nessus ID 210863)
2 months 2 weeks ago
A vulnerability was found in Microsoft Windows and classified as very critical. This issue affects some unknown processing of the component Task Scheduler. The manipulation leads to improper authentication.
The identification of this vulnerability is CVE-2024-49039. An attack has to be approached locally. Furthermore, there is an exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
RansomHub
2 months 2 weeks ago
cohenido
CVE-2024-4577 RCE Exploit; PHP CGI Argument Injection
2 months 2 weeks ago
CVE-2024-4577 RCE Exploit; PHP CGI Argument Injection
Dark Web Informer
RansomHub
2 months 2 weeks ago
cohenido
DEF CON 32 – Manipulating Shim And Office For Code Injection
2 months 2 weeks ago
Authors/Presenters: Ron Ben-Yizhak, David Shandalov
Our sincere appreciation to DEF CON, and the Presenters/Authors for publishing their erudite DEF CON 32 content. Originating from the conference’s events located at the Las Vegas Convention Center; and via the organizations YouTube channel.
The post DEF CON 32 – Manipulating Shim And Office For Code Injection appeared first on Security Boulevard.
Marc Handelman
Botnet exploits GeoVision zero-day to install Mirai malware
2 months 2 weeks ago
A malware botnet is exploiting a zero-day vulnerability in end-of-life GeoVision devices to compromise and recruit them for likely DDoS or cryptomining attacks. [...]
Bill Toulas
CVE-2008-6535 | Paypalestores PayPal eStores Access Restriction admin/settings.php NewAdmin access control (EDB-7367 / XFDB-47203)
2 months 2 weeks ago
A vulnerability, which was classified as critical, was found in Paypalestores PayPal eStores. Affected is an unknown function of the file admin/settings.php of the component Access Restriction. The manipulation of the argument NewAdmin leads to improper access controls.
This vulnerability is traded as CVE-2008-6535. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-5565 | Dinkumsoft DL PayCart up to 1.34 cross-site request forgery (EDB-7365 / SA33038)
2 months 2 weeks ago
A vulnerability classified as critical has been found in Dinkumsoft DL PayCart up to 1.34. This affects an unknown part. The manipulation leads to cross-site request forgery.
This vulnerability is uniquely identified as CVE-2008-5565. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-5567 | Bonzacart Bonza Cart up to 1.10 cross-site request forgery (EDB-7366 / SA33037)
2 months 2 weeks ago
A vulnerability, which was classified as critical, has been found in Bonzacart Bonza Cart up to 1.10. This issue affects some unknown processing. The manipulation leads to cross-site request forgery.
The identification of this vulnerability is CVE-2008-5567. The attack may be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-5568 | Ipn-mate IPN Pro 3 up to 1.44 cross-site request forgery (EDB-7364 / SA33039)
2 months 2 weeks ago
A vulnerability, which was classified as critical, was found in Ipn-mate IPN Pro 3 up to 1.44. Affected is an unknown function. The manipulation leads to cross-site request forgery.
This vulnerability is traded as CVE-2008-5568. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-5587 | phpPgAdmin up to 4.2.1 Libraries libraries/lib.inc.php _language path traversal (EDB-7363 / Nessus ID 74596)
2 months 2 weeks ago
A vulnerability has been found in phpPgAdmin up to 4.2.1 and classified as problematic. Affected by this vulnerability is an unknown functionality in the library libraries/lib.inc.php of the component Libraries. The manipulation of the argument _language leads to path traversal.
This vulnerability is known as CVE-2008-5587. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
A Threat Actor is Allegedly Selling Access to an Unidentified Energy Company in South America
2 months 2 weeks ago
A Threat Actor is Allegedly Selling Access to an Unidentified Energy Company in South America
Dark Web Informer
Bitfinex hacker Ilya Lichtenstein was sentenced to 5 years in prison
2 months 2 weeks ago
Bitfinex hacker, Ilya Lichtenstein, who stole 1 billion worth of Bitcoins from Bitfinex in 2016, has been sentenced to five years in prison. “Ilya Lichtenstein was sentenced today to five years in prison for his involvement in a money laundering conspiracy arising from the hack and theft of approximately 120,000 bitcoin from Bitfinex, a global […]
Pierluigi Paganini
CVE-2001-1428 | Beck IPC IPC@CHIP Embedded-Webserver FTP/Telnet Service hard-coded credentials (VU#426459 / XFDB-6597)
2 months 2 weeks ago
A vulnerability classified as critical has been found in Beck IPC IPC@CHIP Embedded-Webserver. This affects an unknown part of the component FTP/Telnet Service. The manipulation leads to hard-coded credentials.
This vulnerability is uniquely identified as CVE-2001-1428. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to apply restrictive firewalling.
vuldb.com
CVE-2001-1430 | Cayman 3220-H DSL Router 1.0 hard-coded credentials (VU#557136 / Nessus ID 10724)
2 months 2 weeks ago
A vulnerability was found in Cayman 3220-H DSL Router 1.0 and classified as critical. This issue affects some unknown processing. The manipulation leads to hard-coded credentials.
The identification of this vulnerability is CVE-2001-1430. The attack may be initiated remotely. There is no exploit available.
It is recommended to add further authentication.
vuldb.com
CVE-2001-1431 | Nokia Firewall Appliance 3.3/3.4/3.4.1 SYN Defender information disclosure (VU#258731 / XFDB-8293)
2 months 2 weeks ago
A vulnerability was found in Nokia Firewall Appliance 3.3/3.4/3.4.1. It has been classified as problematic. This affects an unknown part of the component SYN Defender. The manipulation leads to information disclosure.
This vulnerability is uniquely identified as CVE-2001-1431. It is possible to initiate the attack remotely. There is no exploit available. Due to its background and reception, this vulnerability has an historic impact.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2001-1429 | Midnight Commander 4.5.1 mcedit Text File memory corruption (VU#203203 / XFDB-10630)
2 months 2 weeks ago
A vulnerability has been found in Midnight Commander 4.5.1 and classified as problematic. This vulnerability affects unknown code of the component mcedit. The manipulation as part of Text File leads to memory corruption.
This vulnerability was named CVE-2001-1429. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2001-1432 | Cherokee httpd up to 0.2.7 Web Server path traversal (VU#464827 / Nessus ID 15621)
2 months 2 weeks ago
A vulnerability was found in Cherokee httpd up to 0.2.7 and classified as critical. This issue affects some unknown processing of the component Web Server. The manipulation leads to path traversal.
The identification of this vulnerability is CVE-2001-1432. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com