Aggregator
CVE-2024-35548 | Mybatis Plus up to 3.5.5 sql injection
CVE-2023-31456 | Fluid Topics Platform up to 4.2 server-side request forgery
CVE-2024-38286 | Apache Tomcat up to 9.0.89/10.1.24/11.0.0-M20 TLS Handshake resource consumption (Nessus ID 208063)
CVE-2024-36485 | Zoho ManageEngine ADAudit Plus up to 8121 Technician Reports Option sql injection
CVE-2024-51990 | martinvonz jj up to 0.22.x Git Repository path traversal (GHSA-88h5-6w7m-5w56)
CVE-2024-10027 | WP Booking Calendar Plugin up to 10.6.2 on WordPress Setting cross site scripting
CVE-2024-30140 | HCL BigFix Compliance 2.0.11 Web Page Cache redirect (KB0117197)
CVE-2024-30142 | HCL BigFix Compliance 2.0.11 Session Cookie missing secure attribute (KB0117197)
CVE-2024-30141 | HCL BigFix Compliance 2.0.11 information exposure (KB0117197)
UK Regulator Urges Stronger Data Protection in AI Recruitment Tools
Cisco Desk Phone Series Vulnerability Lets Remote Attacker Access Sensitive Information
A significant vulnerability (CVE-2024-20445) has been discovered in Cisco Desk Phone 9800 Series, IP Phone 7800 and 8800 Series, and Video Phone 8875 that could allow remote, unauthenticated attackers to access sensitive information. This vulnerability, classified under CWE-200 (Exposure of Sensitive Information to an Unauthorized Actor), is due to improper storage of sensitive information within the web […]
The post Cisco Desk Phone Series Vulnerability Lets Remote Attacker Access Sensitive Information appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CVE-2016-1853 | Apple Mac OS X up to 10.11.4 Tcl User information disclosure (HT206567 / Nessus ID 91228)
特斯拉不再做的「科技日」,被小鹏玩明白了
Система оценки IT-навыков может интегрироваться с «Госуслугами»
Subverting LLM Coders
Really interesting research: “An LLM-Assisted Easy-to-Trigger Backdoor Attack on Code Completion Models: Injecting Disguised Vulnerabilities against Strong Detection“:
Abstract: Large Language Models (LLMs) have transformed code com-
pletion tasks, providing context-based suggestions to boost developer productivity in software engineering. As users often fine-tune these models for specific applications, poisoning and backdoor attacks can covertly alter the model outputs. To address this critical security challenge, we introduce CODEBREAKER, a pioneering LLM-assisted backdoor attack framework on code completion models. Unlike recent attacks that embed malicious payloads in detectable or irrelevant sections of the code (e.g., comments), CODEBREAKER leverages LLMs (e.g., GPT-4) for sophisticated payload transformation (without affecting functionalities), ensuring that both the poisoned data for fine-tuning and generated code can evade strong vulnerability detection. CODEBREAKER stands out with its comprehensive coverage of vulnerabilities, making it the first to provide such an extensive set for evaluation. Our extensive experimental evaluations and user studies underline the strong attack performance of CODEBREAKER across various settings, validating its superiority over existing approaches. By integrating malicious payloads directly into the source code with minimal transformation, CODEBREAKER challenges current security measures, underscoring the critical need for more robust defenses for code completion...
The post Subverting LLM Coders appeared first on Security Boulevard.
11月11日起!13项网络安全国家标准开始实施
CleanShot X – 专业 Mac 截图、录屏神器,双11限时 8 折优惠中
CISA Adds Four Known Exploited Vulnerabilities to Catalog
CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2024-43093 Android Framework Privilege Escalation Vulnerability
- CVE-2024-51567 CyberPanel Incorrect Default Permissions Vulnerability
- CVE-2019-16278 Nostromo nhttpd Directory Traversal Vulnerability
- CVE-2024-5910 Palo Alto Expedition Missing Authentication Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
CISA Releases Three Industrial Control Systems Advisories
CISA released three Industrial Control Systems (ICS) advisories on November 7, 2024. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-24-312-01 Beckhoff Automation TwinCAT Package Manager
- ICSA-24-312-02 Delta Electronics DIAScreen
- ICSA-24-312-03 Bosch Rexroth IndraDrive
CISA encourages users and administrators to review newly released ICS advisories for technical details and mitigations.
This product is provided subject to this Notification and this Privacy & Use policy.