Aggregator
QNAP fixed NAS backup zero-day demonstrated at Pwn2Own Ireland 2024
5 months ago
QNAP fixed critical zero-day CVE-2024-50388 which was demonstrated against a TS-464 NAS device during the Pwn2Own Ireland 2024 competition. QNAP addressed a critical zero-day vulnerability, tracked as CVE-2024-50388, which was exploited by white hat hackers against a TS-464 NAS device during the recent Pwn2Own Ireland 2024 hacking competition. The flaw is an OS command injection […]
Pierluigi Paganini
CVE-2023-23752 | Joomla up to 4.2.7 Webservice Endpoint access control (EDB-51334)
5 months ago
A vulnerability was found in Joomla up to 4.2.7. It has been rated as critical. This issue affects some unknown processing of the component Webservice Endpoint. The manipulation leads to improper access controls.
The identification of this vulnerability is CVE-2023-23752. The attack can only be initiated within the local network. Furthermore, there is an exploit available.
vuldb.com
GitHub Copilot 将支持 Claude 3.5 和 Gemini 模型
5 months ago
GitHub Copilot 此前只使用 OpenAI 的 GPT 模型,未来几周它将加入 Anthropic 的 Claude 3.5 Sonnet 和 Google 的 Gemini 1.5 Pro 模型。首先加入的是 Claude 3.5,之后是 Gemini。它原先使用的 OpenAI 的 GPT 模型也将引入推理性能更强大的 GPT o1-preview 和 o1-mini。不同模型在特定任务可能有更好的表现,GitHub CEO Thomas Dohmke 表示没有一种大模型能统治所有使用情景。用户可以通过 Copilot Chat 的 Web 和 VS Code 界面选择使用不同的大模型。
How Security Automation Platforms Streamline SOC Operations
5 months ago
Automation: The Catalyst for Effective Threat Detection Engineering It is no secret that security
Konni APT Hackers Attacking Organizations with New Spear-Phishing Tactics
5 months ago
The notorious Konni Advanced Persistent Threat (APT) group has intensified its cyber assault on organizations using sophisticated spear-phishing tactics. Known for its stealth and precision, Konni has been active since 2014, primarily targeting regions like Russia and South Korea. Recent reports from cybersecurity firm ThreatBook have highlighted the group’s latest operations, highlighting their evolving strategies […]
The post Konni APT Hackers Attacking Organizations with New Spear-Phishing Tactics appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Divya
CVE-2008-3118 | PHPmotion 1.0/2.0 play.php vid sql injection (EDB-5938 / XFDB-43376)
5 months ago
A vulnerability classified as critical was found in PHPmotion 1.0/2.0. Affected by this vulnerability is an unknown functionality of the file play.php. The manipulation of the argument vid leads to sql injection.
This vulnerability is known as CVE-2008-3118. The attack can be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-3498 | Netshinesoftware Com Netinvoice 1.2.0 index.php cid sql injection (EDB-5939 / Nessus ID 33272)
5 months ago
A vulnerability, which was classified as critical, was found in Netshinesoftware Com Netinvoice 1.2.0. This affects an unknown part of the file index.php. The manipulation of the argument cid leads to sql injection.
This vulnerability is uniquely identified as CVE-2008-3498. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-6734 | Keller Web Admin Kwa 0.94 action path traversal (EDB-5940 / XFDB-43373)
5 months ago
A vulnerability classified as critical was found in Keller Web Admin Kwa 0.94. This vulnerability affects unknown code. The manipulation of the argument action leads to path traversal.
This vulnerability was named CVE-2008-6734. The attack can be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-2874 | Softbizscripts Softbiz Jokes / Funny Pics Script index.php sbjoke_id sql injection (EDB-5934 / XFDB-43359)
5 months ago
A vulnerability, which was classified as critical, has been found in Softbizscripts Softbiz Jokes and Funny Pics Script. Affected by this issue is some unknown functionality of the file index.php. The manipulation of the argument sbjoke_id leads to sql injection.
This vulnerability is handled as CVE-2008-2874. The attack may be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-3117 | PHPmotion 1.0/2.0 File Upload update_profile.php input validation (EDB-5938 / XFDB-43375)
5 months ago
A vulnerability classified as critical has been found in PHPmotion 1.0/2.0. Affected is an unknown function of the file update_profile.php of the component File Upload. The manipulation leads to improper input validation.
This vulnerability is traded as CVE-2008-3117. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-3497 | MyPHP CMS 0.3.1 pages.php pid sql injection (EDB-5937 / XFDB-43358)
5 months ago
A vulnerability, which was classified as critical, has been found in MyPHP CMS 0.3.1. Affected by this issue is some unknown functionality of the file pages.php. The manipulation of the argument pid leads to sql injection.
This vulnerability is handled as CVE-2008-3497. The attack may be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-7167 | Sami Ekblad Page Manager 2006-02-04 File Upload upload.php access control (EDB-5936 / XFDB-43356)
5 months ago
A vulnerability classified as critical was found in Sami Ekblad Page Manager 2006-02-04. Affected by this vulnerability is an unknown functionality of the file upload.php of the component File Upload. The manipulation leads to improper access controls.
This vulnerability is known as CVE-2008-7167. The attack can be launched remotely. Furthermore, there is an exploit available.
vuldb.com
万物互联新时代,威努特助力企业一站式安全用网
5 months ago
一文解析威努特企业办公及室外无线网络解决方案。
Lumma и Amadey: дуэт троянцев маскируется под обычную капчу
5 months ago
QR-коды и ложные инструкции запускают скрытые процессы на устройствах.
北约多国网络指挥官谈网络空间中的军事角色
5 months ago
智能化软件开发微访谈·第三十五期 神经符号融合软件
5 months ago
将于11月5日(周二)晚上8点在“智能化软件工程沙龙”微信群举行
接口文档下的渗透测试
5 months ago
这是 酒仙桥六号部队 的第 89 篇文章。全文共计1978个字,预计阅读时长7分钟。接口文档背景随着前后端分离架构的优势越来越明显,前后端分离的应用场景也越来越广,如今前后端分离已成为互联网项目开发的
CVE-2016-2331 | Syslink SL-1000 M2M Modular Gateway up to 01A Web Interface credentials management (VU#822980)
5 months ago
A vulnerability, which was classified as critical, has been found in Syslink SL-1000 M2M Modular Gateway up to 01A. This issue affects some unknown processing of the component Web Interface. The manipulation leads to credentials management.
The identification of this vulnerability is CVE-2016-2331. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2016-2230 | OpenELEC/RasPlex SSH Service credentials management (ID 453 / VU#544527)
5 months ago
A vulnerability was found in OpenELEC and RasPlex. It has been declared as very critical. This vulnerability affects unknown code of the component SSH Service. The manipulation leads to credentials management.
This vulnerability was named CVE-2016-2230. The attack can be initiated remotely. There is no exploit available.
It is recommended to apply restrictive firewalling.
vuldb.com