Aggregator
伏魔挑战赛.NET赛道 | 分享一款启动任意系统进程的免杀WebShell
8 months ago
CVE-2002-0863 | Microsoft Windows 2000/XP RDP missing encryption (VU#865833 / Nessus ID 11146)
8 months ago
A vulnerability classified as critical has been found in Microsoft Windows 2000/XP. This affects an unknown part of the component RDP Handler. The manipulation leads to missing encryption of sensitive data.
This vulnerability is uniquely identified as CVE-2002-0863. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2002-0724 | Microsoft Windows NT 4.0/2000 SMB SMB_COM_TRANSACTION Packet memory corruption (VU#250635 / Nessus ID 11300)
8 months ago
A vulnerability was found in Microsoft Windows NT 4.0/2000. It has been declared as critical. This vulnerability affects unknown code of the component SMB Handler. The manipulation as part of SMB_COM_TRANSACTION Packet leads to memory corruption.
This vulnerability was named CVE-2002-0724. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2002-0720 | Microsoft Windows 2000 Network Connection Manager privileges management (MS02-042 / Nessus ID 11091)
8 months ago
A vulnerability was found in Microsoft Windows 2000. It has been classified as critical. Affected is an unknown function of the component Network Connection Manager. The manipulation leads to improper privilege management.
This vulnerability is traded as CVE-2002-0720. It is possible to launch the attack on the local host. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2002-0694 | Microsoft Windows NT 4.0/2000/XP CHM File memory corruption (MS02-055 / Nessus ID 11147)
8 months ago
A vulnerability was found in Microsoft Windows NT 4.0/2000/XP. It has been rated as very critical. This issue affects some unknown processing of the component CHM File Handler. The manipulation leads to memory corruption.
The identification of this vulnerability is CVE-2002-0694. The attack may be initiated remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
Smuggling payloads and tools in, using WIM images
8 months ago
We often hear of attackers bringing in their payloads via virtual drive images (f.ex. vhd,vhdx)
An X user claimed a 7-Zip zero-day vulnerability, but 7-Zip’s creator says is a fake
8 months ago
An X user claimed a 7-Zip zero-day vulnerability, but 7-Zip’s creator says is a fake
An X user claimed a 7-Zip zero-day vulnerability, but 7-Zip’s creator says is a fake
8 months ago
An X user using the handle @NSA_Employee39 disclosed a zero-day vulnerability in the open-source file archive software 7-Zip. A verified X account, @NSA_Employee39, claimed to disclose a zero-day vulnerability in the open-source file archive software 7-Zip. The X user announced it would be “dropping 0days all this week,” starting with an arbitrary code execution vulnerability […]
Pierluigi Paganini
CVE-2012-3438 | GraphicsMagick 1.3.16 Magick_png_malloc proper memory corruption (Bug 844105 / Nessus ID 74944)
8 months ago
A vulnerability was found in GraphicsMagick 1.3.16. It has been classified as problematic. Affected is the function Magick_png_malloc. The manipulation of the argument proper leads to memory corruption.
This vulnerability is traded as CVE-2012-3438. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2012-3466 | GNOME gnome-keyring 3.4.0/3.4.1 gkd-gpg-agent-ops.c gpg-cache-method idle/timeout access control (Bug 683655 / Nessus ID 74740)
8 months ago
A vulnerability, which was classified as critical, has been found in GNOME gnome-keyring 3.4.0/3.4.1. This issue affects the function gpg-cache-method of the file gkd-gpg-agent-ops.c. The manipulation of the argument idle/timeout leads to improper access controls.
The identification of this vulnerability is CVE-2012-3466. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2012-3445 | Red Hat libvirt 0.9.13 virTypedParameterArrayClear resource management (RHSA-2012:1202 / Nessus ID 74713)
8 months ago
A vulnerability was found in Red Hat libvirt 0.9.13. It has been declared as problematic. Affected by this vulnerability is the function virTypedParameterArrayClear. The manipulation leads to improper resource management.
This vulnerability is known as CVE-2012-3445. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2012-3479 | GNU Emacs 23.2/23.3/23.4/24.1 Remote Code Execution (USN-1586-1 / Nessus ID 74780)
8 months ago
A vulnerability was found in GNU Emacs 23.2/23.3/23.4/24.1. It has been classified as critical. This affects an unknown part. The manipulation leads to Remote Code Execution.
This vulnerability is uniquely identified as CVE-2012-3479. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
制造业数字化转型怎么转?官方实施指南解读+下载
8 months ago
工信部等三部门联合印发《制造业企业数字化转型实施指南》。
制造业数字化转型怎么转?官方实施指南解读+下载
8 months ago
制造业数字化转型是运用数字技术对制造业研发生产全流程和产业链供应链各环节进行改造升级和价值重塑的过程,是制造业高质量发展的关键路径。当前,我国制造业数字化转型正由概念普及向规模化推广演进,企业“不愿转
派早报:英伟达收购 Run:ai、大我发布墨水屏手机等
8 months ago
你可能错过的新鲜事英伟达收购 AI 公司 Run:ai12 月 30 日,英伟达已完成对以色列 AI 初创公司 Run:ai 的收购。欧盟委员会在 12 月早些时候无附加条件地批准了这笔 7 亿美
CVE-2024-12833 | Paessler PRTG Network Monitor SNMP cross site scripting (ZDI-24-1736)
8 months ago
A vulnerability was found in Paessler PRTG Network Monitor. It has been declared as problematic. This vulnerability affects unknown code of the component SNMP. The manipulation leads to cross site scripting.
This vulnerability was named CVE-2024-12833. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-6914 | WSO2 API Manager improper authentication (ZDI-24-1740)
8 months ago
A vulnerability was found in WSO2 API Manager. It has been classified as critical. This affects an unknown part. The manipulation leads to improper authentication.
This vulnerability is uniquely identified as CVE-2024-6914. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-7074 | WSO2 API Manager SynapseArtifactUploaderAdmin unrestricted upload (ZDI-24-1741)
8 months ago
A vulnerability was found in WSO2 API Manager and classified as critical. Affected by this issue is the function SynapseArtifactUploaderAdmin. The manipulation leads to unrestricted upload.
This vulnerability is handled as CVE-2024-7074. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-56801 | InfotelGLPI tasklists up to 2.0.3 sql injection (GHSA-c6fw-xw9x-gwjw)
8 months ago
A vulnerability has been found in InfotelGLPI tasklists up to 2.0.3 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection.
This vulnerability is known as CVE-2024-56801. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com