Aggregator
CVE-2008-3161 | IBM Maximo 4.1/5.2 cross site scripting (EDB-32046 / XFDB-43730)
8 months 4 weeks ago
A vulnerability, which was classified as problematic, has been found in IBM Maximo 4.1/5.2. This issue affects some unknown processing. The manipulation leads to cross site scripting.
The identification of this vulnerability is CVE-2008-3161. The attack may be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
CISA and FBI Raise Alerts on Exploited Flaws and Expanding HiatusRAT Campaign
8 months 4 weeks ago
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added two security flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild.
The list of flaws is below -
CVE-2024-20767 (CVSS score: 7.4) - Adobe ColdFusion contains an improper access control vulnerability that could allow an attacker to access or modify restricted
The Hacker News
CISA and FBI Raise Alerts on Exploited Flaws and Expanding HiatusRAT Campaign
8 months 4 weeks ago
Network Security / IoT SecurityThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) on
Other iPhones
8 months 4 weeks ago
苹果HomeKit出现安全漏洞被间谍机构利用 目前具体漏洞细节尚未公布
8 months 4 weeks ago
最新的Windows内核漏洞,可获system权限
8 months 4 weeks ago
该漏洞具体是在 Windows 的 ks.sys 驱动中存在的 "不受信任的指针解引用" 漏洞 (CWE-822)。
最新的Windows内核漏洞,可获system权限
8 months 4 weeks ago
主站 分类 漏洞 工具 极客
CVE-2005-2700 | mod_ssl up to 2.8.24 SSLVerifyClient Remote Code Execution (RHSA-2005:608 / VU#744929)
8 months 4 weeks ago
A vulnerability classified as critical has been found in mod_ssl. Affected is the function SSLVerifyClient. The manipulation leads to Remote Code Execution.
This vulnerability is traded as CVE-2005-2700. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2005-2710 | RealNetworks RealPlayer up to 10.0.5.756 Error Message format string (VU#361181 / EDB-1232)
8 months 4 weeks ago
A vulnerability was found in RealNetworks RealPlayer up to 10.0.5.756. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Error Message Handler. The manipulation leads to format string.
This vulnerability is known as CVE-2005-2710. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to replace the affected component with an alternative.
vuldb.com
CVE-2005-2270 | Mozilla Firefox up to 1.0.4 memory corruption (VU#652366 / Nessus ID 21949)
8 months 4 weeks ago
A vulnerability classified as critical was found in Mozilla Firefox up to 1.0.4. Affected by this vulnerability is an unknown functionality. The manipulation leads to memory corruption.
This vulnerability is known as CVE-2005-2270. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2005-2451 | Cisco IOS 12.x IPv6 Stack denial of service (VU#930892 / Nessus ID 19771)
8 months 4 weeks ago
A vulnerability was found in Cisco IOS 12.x and classified as critical. Affected by this issue is some unknown functionality of the component IPv6 Stack. The manipulation leads to denial of service.
This vulnerability is handled as CVE-2005-2451. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Investigating the Transit 5B-5/E-5 Satellite: The oldest satellite still transmitting
8 months 4 weeks ago
December 17, 2024Transi
CVE-2005-1275 | ImageMagick up to 6.2.1 pnm.c readpnmimage heap-based overflow (EDB-25527 / Nessus ID 19125)
8 months 4 weeks ago
A vulnerability classified as critical has been found in ImageMagick. Affected is the function readpnmimage of the file pnm.c. The manipulation leads to heap-based buffer overflow.
This vulnerability is traded as CVE-2005-1275. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
The shifting security landscape: 2025 predictions and challenges
8 months 4 weeks ago
As the borderless threat ecosystem poses new challenges for companies and governments worldwide, CISA’s 2025-2026 International Plan aims to address this problem. CISA’s plan calls for integrated cyber defense across borders, addressing the complex, global cybersecurity challenges that businesses, governments and consumers face.
The post The shifting security landscape: 2025 predictions and challenges appeared first on Help Net Security.
Help Net Security
TikTok 请求最高法院阻止针对它的禁令
8 months 4 weeks ago
TikTok 周一请求最高法院阻止针对它的禁令,称美国国会通过的 TikTok 禁令侵犯了宪法第一修正案赋予其的权利,也侵犯了其 1.7 亿美国用户的权利。TikTok 禁令获得了美国共和党和民主党的广泛支持,拜登总统在今年春天签署了该法案,法案要求 TikTok 母公司字节跳动必须在 2025 年 1 月 19 日之前将 TikTok 在美资产出售给一家非中国公司,否则 TikTok 将在美国下架。美国议员称,中国政府对本国企业有着广泛的权力,它可以要求字节跳动提供美国人的敏感信息或者利用 TikTok 传播有利于它的信息。议员们称,Facebook 和 YouTube 等美国平台在中国被封禁,TikTok 本身也不允许在中国使用。TikTok 表示,在 1 月 19 日前将其美国资产出售给一家非中国公司在法律、技术或财务上都是不可行的。
TikTok 请求最高法院阻止针对它的禁令
8 months 4 weeks ago
CVE-2018-10662 | AXIS IP Camera Interface access control (EDB-45100 / Nessus ID 117882)
8 months 4 weeks ago
A vulnerability, which was classified as critical, has been found in AXIS IP Camera. Affected by this issue is some unknown functionality of the component Interface. The manipulation leads to improper access controls.
This vulnerability is handled as CVE-2018-10662. The attack may be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
【家常菜】芹菜炒牛肉的完美做法:提升牛肉嫩滑,芹菜爽脆的秘诀
8 months 4 weeks ago
哈喽,大家好!今天中午做了个芹菜炒牛肉。本文就和大家分享这道从小吃到大的家常美味——芹菜炒牛肉的做法。这道菜看似简单,但要炒得美味可口,秘诀在于如何让牛肉嫩滑,芹菜爽脆。在这篇文章中,我会告诉大家如何
[教程] iOS 18.2 Safari已支持导入和导出书签/扩展/密码等 下面是详细使用方法
8 months 4 weeks ago