Aggregator
Mac OS - need application logs
8 months ago
So, this is a weird situation. A friend took an exam using one of those lockdown so
给DevOps加点料:融入安全性的DevSecOps
8 months ago
从前,安全防护只是特定团队的责任,在开发的最后阶段才会介入。当开发周期长达数月、甚至数年时,这样做没什么问题;但是现在,这种做法现在已经行不通了。采用 DevOps 可以有效推进快速频繁的开发周期(有
给DevOps加点料:融入安全性的DevSecOps
8 months ago
在开发和运维紧密结合的基础上再强调了Security,强调必须为 DevOps 计划打下扎实的安全基础。
哔哩哔哩修改大会员使用协议 限制登录的设备数量 超出数量可能会被取消权益
8 months ago
#科技资讯 哔哩哔哩修改大会员使用协议,限制登录的设备数量,超出限制后可能会被中止服务乃至取消大会员权益。新协议侧重点应该也是打击密码共享,至少暂时来看还不会对家庭成员之间共享使用产生
お知らせ:JPCERT/CC Eyes「あなたではなく組織の財産を狙うLinkedIn経由のコンタクトにご用心」
8 months ago
bore: modern, simple TCP tunnel in Rust
8 months ago
bore A modern, simple TCP tunnel in Rust that exposes local ports to a remote server, bypassing standard NAT connection firewalls. That’s all it does: no more and no less. # On your local machine...
The post bore: modern, simple TCP tunnel in Rust appeared first on Penetration Testing Tools.
ddos
What Is a Gliimly Application Server?
8 months ago
Every Gliimly application is built as both an application server and a command-line program. You can
CVE-2014-8686 | CodeIgniter up to 2.1.x mcrypt Extension cryptographic issues (ID 130609 / EDB-36264)
8 months ago
A vulnerability, which was classified as critical, has been found in CodeIgniter up to 2.1.x. This issue affects some unknown processing of the component mcrypt Extension. The manipulation leads to cryptographic issues.
The identification of this vulnerability is CVE-2014-8686. The attack may be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-41666 | argoproj argo-cd up to 2.9.20/2.10.15/2.11.6 privileges management (GHSA-v8wx-v5jq-qhhw)
8 months ago
A vulnerability, which was classified as critical, has been found in argoproj argo-cd up to 2.9.20/2.10.15/2.11.6. This issue affects some unknown processing. The manipulation leads to improper privilege management.
The identification of this vulnerability is CVE-2024-41666. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-8809 | Cohesive Networks VNS3 command injection (ZDI-24-1233)
8 months ago
A vulnerability was found in Cohesive Networks VNS3. It has been rated as very critical. Affected by this issue is some unknown functionality. The manipulation leads to command injection.
This vulnerability is handled as CVE-2024-8809. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2017-11076 | Qualcomm Snapdragon Automobile up to _High_Med_2016 VP9 Decoding out-of-range pointer offset
8 months ago
A vulnerability was found in Qualcomm Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear. It has been classified as critical. Affected is an unknown function of the component VP9 Decoding. The manipulation leads to use of out-of-range pointer offset.
This vulnerability is traded as CVE-2017-11076. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2016-10394 | Qualcomm Snapdragon Wired Infrastructure and Networking MDM9206/MDM9607/SD 835/SD 845/SD 850 xbl_sec improper authentication
8 months ago
A vulnerability classified as critical was found in Qualcomm Snapdragon Wired Infrastructure and Networking MDM9206/MDM9607/SD 835/SD 845/SD 850. This vulnerability affects unknown code of the component xbl_sec. The manipulation leads to improper authentication.
This vulnerability was named CVE-2016-10394. Local access is required to approach this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2017-15832 | Qualcomm Snapdragon Mobile MDM9206/MDM9607/SD 835/SD 845/SD 850 WLAN Host Driver input validation
8 months ago
A vulnerability, which was classified as critical, has been found in Qualcomm Snapdragon Mobile MDM9206/MDM9607/SD 835/SD 845/SD 850. This issue affects some unknown processing of the component WLAN Host Driver. The manipulation leads to improper input validation.
The identification of this vulnerability is CVE-2017-15832. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2017-17772 | Qualcomm Snapdragon Mobile up to SD 850 802.11 Frame buffer over-read
8 months ago
A vulnerability, which was classified as very critical, was found in Qualcomm Snapdragon Mobile up to SD 850. Affected is an unknown function of the component 802.11 Frame Handler. The manipulation leads to buffer over-read.
This vulnerability is traded as CVE-2017-17772. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2017-18153 | Qualcomm Snapdragon Connectivity/Snapdragon Mobile use after free
8 months ago
A vulnerability has been found in Qualcomm Snapdragon Connectivity and Snapdragon Mobile 630 Mobile Platform/636 Mobile Platform/9206 LTE Modem/APQ8017/AR6003 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to use after free.
This vulnerability is known as CVE-2017-18153. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-10917 | Eclipse Open J9 up to 0.47.0 JNI GetStringUTFLength integer overflow (Issue 47 / Nessus ID 212060)
8 months ago
A vulnerability, which was classified as problematic, was found in Eclipse Open J9 up to 0.47.0. Affected is the function GetStringUTFLength of the component JNI Handler. The manipulation leads to integer overflow.
This vulnerability is traded as CVE-2024-10917. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-9202 | Eclipse Dataspace Components up to 0.9.0 Connector authorization (ID 35)
8 months ago
A vulnerability classified as problematic was found in Eclipse Dataspace Components up to 0.9.0. Affected by this vulnerability is an unknown functionality of the component Connector. The manipulation leads to missing authorization.
This vulnerability is known as CVE-2024-9202. The attack can be launched remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
NativeBypassCredGuard: Bypass Credential Guard
8 months ago
Native Bypass CredGuard NativeBypassCredGuard is a tool designed to bypass Credential Guard by patching WDigest.dll using only NTAPI functions (exported by ntdll.dll). It is available in two flavours: C# and C++. The tool locates...
The post NativeBypassCredGuard: Bypass Credential Guard appeared first on Penetration Testing Tools.
ddos
Do Secure-By-Design Pledges Come With Stickers? - Ivanti Connect Secure RCE (CVE-2025-0282) - watchTowr Labs
8 months ago