Aggregator
CVE-2009-4822 | Kasseler CMS 1.3.4 index.php cross site scripting (EDB-10581 / XFDB-54953)
5 months 3 weeks ago
A vulnerability classified as problematic was found in Kasseler CMS 1.3.4. Affected by this vulnerability is an unknown functionality of the file index.php. The manipulation leads to cross site scripting.
This vulnerability is known as CVE-2009-4822. The attack can be launched remotely. Furthermore, there is an exploit available.
vuldb.com
得克萨斯州州长签署法案,将比特币纳入官方储备
5 months 3 weeks ago
安全客
North Korean Hackers as Recruiters Attacking Developers With 35 New Malicious npm Packages
5 months 3 weeks ago
North Korean threat actors have launched a sophisticated supply chain attack campaign, embedding 35 malicious npm packages across 24 compromised accounts to target software developers through an elaborate recruitment deception. The campaign, identified as an extension of the ongoing “Contagious Interview” operation, represents a significant escalation in state-sponsored cyber espionage tactics targeting the open-source software […]
The post North Korean Hackers as Recruiters Attacking Developers With 35 New Malicious npm Packages appeared first on Cyber Security News.
Tushar Subhra Dutta
欧洲领导人担心他们过于依赖美国技术
5 months 3 weeks ago
安全客
Interlock
5 months 3 weeks ago
You must login to view this content
cohenido
英国广播公司(BBC)扬言要起诉 Perplexity 滥用人工智能
5 months 3 weeks ago
安全客
伊朗证实关闭互联网以保护国家免受网络攻击
5 months 3 weeks ago
安全客
报告警告复杂的 DDoS 攻击活动将使全球银行陷入瘫痪
5 months 3 weeks ago
安全客
BreachForums hacking forum operators reportedly arrested in France
5 months 3 weeks ago
The French police have reportedly arrested five operators of the BreachForum cybercrime forum, a website used by cybercriminals to leak and sell stolen data that exposed the sensitive information of millions. [...]
Bill Toulas
WordPress Motors 主题漏洞被大规模利用来劫持管理员账户
5 months 3 weeks ago
安全客
Интернет превратился в рентген для силовых структур. Просвечивает всех насквозь
5 months 3 weeks ago
Загружаешь фото — получаешь досье. Когда официальные данные работают против системы.
INC
5 months 3 weeks ago
You must login to view this content
cohenido
CVE-2007-3182 | Calendarix cal_footer.inc.php leftfooter cross site scripting (EDB-30232 / XFDB-35045)
5 months 3 weeks ago
A vulnerability was found in Calendarix. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file cal_footer.inc.php. The manipulation of the argument leftfooter leads to basic cross site scripting.
This vulnerability is known as CVE-2007-3182. The attack can be launched remotely. Furthermore, there is an exploit available.
vuldb.com
Ransomware attack contributed to patient’s death, says Britain’s NHS
5 months 3 weeks ago
A cybercrime group's attack against a London-based pathology service last year was one of the "contributing factors" in the death of a patient, U.K. officials said.
CVE-2024-51982 | Printer Service Port 9100 FORMLINES improper validation of syntactic correctness of input (EUVD-2024-54702)
5 months 3 weeks ago
A vulnerability has been found in Brother Industries/FUJIFILM Business Innovation/RICOH Printer and classified as critical. Affected by this vulnerability is an unknown functionality of the component Service Port 9100. The manipulation of the argument FORMLINES leads to improper validation of syntactic correctness of input.
This vulnerability is known as CVE-2024-51982. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-51981 | Printer WS-Addressing server-side request forgery (EUVD-2024-54701)
5 months 3 weeks ago
A vulnerability was found in Brother Industries/FUJIFILM Business Innovation/RICOH/Toshiba Tec Printer. It has been declared as critical. This vulnerability affects unknown code of the component WS-Addressing. The manipulation leads to server-side request forgery.
This vulnerability was named CVE-2024-51981. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-51980 | Printer Web Service server-side request forgery (EUVD-2024-54700)
5 months 3 weeks ago
A vulnerability was found in Brother Industries/FUJIFILM Business Innovation/RICOH/Toshiba Tec Printer. It has been classified as critical. This affects an unknown part of the component Web Service. The manipulation leads to server-side request forgery.
This vulnerability is uniquely identified as CVE-2024-51980. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-51979 | Printer HTTP Service/HTTPS Service/IPP Service Origin header stack-based overflow (EUVD-2024-54699)
5 months 3 weeks ago
A vulnerability was found in Brother Industries/FUJIFILM Business Innovation/RICOH Printer. It has been rated as critical. This issue affects some unknown processing of the component HTTP Service/HTTPS Service/IPP Service. The manipulation of the argument Origin header leads to stack-based buffer overflow.
The identification of this vulnerability is CVE-2024-51979. The attack may be initiated remotely. There is no exploit available.
vuldb.com
威胁者据称出售针对 FortiOS 的 FortiGate API 漏洞工具
5 months 3 weeks ago
安全客