Aggregator
FINRA Warns of Rising Risks as Third-Party Cyberattacks Threaten Financial Services
3 months ago
September 25, 2024 3 Minute Read
CVE-2010-1797 | Apple iOS up to 4.x CFF Font Parser memory corruption (HT4291 / EDB-14538)
3 months ago
A vulnerability was found in Apple iOS up to 4.x. It has been declared as critical. This vulnerability affects unknown code of the component CFF Font Parser. The manipulation leads to memory corruption.
This vulnerability was named CVE-2010-1797. The attack can be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
cobaltstrike权限维持 - 渗透测试中心
3 months ago
1.注册表启动注意:优先用这种方式来进行权限维持task.exe是CS生成的后门文件,这里后门文件可以对其做免杀隐藏文件shell attrib C:\Windows\task.exe +s +h注册表启动后门文件shell reg add HKLM\SOFTWARE\Microsoft\Windo
渗透测试中心
Mimikatz的使用及免杀方向(过360,火狐和WindowsDefinder) - 渗透测试中心
3 months ago
一. Mimikatz加修改注册表绕过LSA保护(暂不考虑EDR和WD)Mimikatz原理:Mimikatz通过逆向获取存储在lsass.exe进程中的明文登录密码。(lsass.exe用于本地安全和登陆策略)。首先使用Mimikatz抓取时必须是管理员权限,在win10,win11,win201
渗透测试中心
《刺客信条:影》推迟到 2025 年 2 月发售
3 months ago
以日本为背景的《刺客信条》系列最新作品《刺客信条:影》推迟到 2025 年 2 月 14 日发售,它原计划的发售时间是 2024 年 11 月 15 日。育碧给出的理由是《Star Wars Outlaws》发售过程中的教训促使它决定投入更多时间打磨游戏。《Star Wars Outlaws》发售时被指存在很多 bug。《刺客信条:影》是《刺客信条》系列首次以日本为背景的开放世界游戏,玩家将扮演历史上的黑人武士弥助以及女忍者奈绪江,体验战国时代的日本。育碧表示,新游戏不再采用季票模式,预购玩家将会免费获得第一个 DLC,将同步发布 Steam 版本。
CVE-2016-5700 | F5 BIG-IP up to 11.5.1 HF10 Proxy/SOCKS access control (SOL35520031 / Nessus ID 93839)
3 months ago
A vulnerability classified as very critical has been found in F5 BIG-IP up to 11.5.1 HF10. Affected is an unknown function of the component Proxy/SOCKS. The manipulation leads to improper access controls.
This vulnerability is traded as CVE-2016-5700. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Data of 3,191 congressional staffers leaked in the dark web
3 months ago
The personal information of over 3,000 congressional staffers was leaked on the dark web following a major cyberattack on the U.S. Capitol. The personal information of approximately 3,191 congressional staffers has been leaked on the dark web, according to new research from internet security firm Proton and Constella Intelligence. The leaked data includes passwords, IP […]
Pierluigi Paganini
ZDI-CAN-25276: Ashlar-Vellum
3 months ago
A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Rocco Calvi (@TecR0c) with TecSecurity' was reported to the affected vendor on: 2024-09-26, 67 days ago. The vendor is given until 2025-01-24 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
ZDI-CAN-25336: Logsign
3 months ago
A CVSS score 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Abdessamad Lahlali and Smile Thanapattheerakul of Trend Micro' was reported to the affected vendor on: 2024-09-26, 67 days ago. The vendor is given until 2025-01-24 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
ZDI-CAN-25252: Ashlar-Vellum
3 months ago
A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Rocco Calvi (@TecR0c) with TecSecurity' was reported to the affected vendor on: 2024-09-26, 67 days ago. The vendor is given until 2025-01-24 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
ZDI-CAN-25435: PDF-XChange
3 months ago
A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Mat Powell of Trend Micro Zero Day Initiative' was reported to the affected vendor on: 2024-09-26, 67 days ago. The vendor is given until 2025-01-24 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
ZDI-CAN-25240: Ashlar-Vellum
3 months ago
A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Rocco Calvi (@TecR0c) with TecSecurity' was reported to the affected vendor on: 2024-09-26, 67 days ago. The vendor is given until 2025-01-24 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
ZDI-CAN-25264: Ashlar-Vellum
3 months ago
A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Rocco Calvi (@TecR0c) with TecSecurity' was reported to the affected vendor on: 2024-09-26, 67 days ago. The vendor is given until 2025-01-24 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
ZDI-CAN-25094: NoMachine
3 months ago
A CVSS score 6.7 AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2024-09-26, 67 days ago. The vendor is given until 2025-01-24 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
ZDI-CAN-25254: Ashlar-Vellum
3 months ago
A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Rocco Calvi (@TecR0c) with TecSecurity' was reported to the affected vendor on: 2024-09-26, 67 days ago. The vendor is given until 2025-01-24 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
ZDI-CAN-25433: PDF-XChange
3 months ago
A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Mat Powell of Trend Micro Zero Day Initiative' was reported to the affected vendor on: 2024-09-26, 67 days ago. The vendor is given until 2025-01-24 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
ZDI-CAN-25348: Ashlar-Vellum
3 months ago
A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Rocco Calvi (@TecR0c) with TecSecurity' was reported to the affected vendor on: 2024-09-26, 67 days ago. The vendor is given until 2025-01-24 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
ZDI-CAN-25434: PDF-XChange
3 months ago
A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Mat Powell of Trend Micro Zero Day Initiative' was reported to the affected vendor on: 2024-09-26, 67 days ago. The vendor is given until 2025-01-24 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
CVE-2016-5703 | phpMyAdmin up to 4.4.15.6/4.6.2 Central Column Query central_columns.lib.php sql injection (Nessus ID 91888 / ID 11681)
3 months ago
A vulnerability has been found in phpMyAdmin up to 4.4.15.6/4.6.2 and classified as very critical. This vulnerability affects unknown code in the library libraries/central_columns.lib.php of the component Central Column Query Handler. The manipulation leads to sql injection.
This vulnerability was named CVE-2016-5703. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com