Aggregator
CVE-2012-3450 | PHP up to 5.4.3 memory corruption (Bug 769785 / EDB-37566)
8 months 4 weeks ago
A vulnerability has been found in PHP and classified as problematic. This vulnerability affects unknown code. The manipulation leads to memory corruption.
This vulnerability was named CVE-2012-3450. The attack can be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
RansomHub
8 months 4 weeks ago
cohenido
RansomHub
8 months 4 weeks ago
cohenido
DEF CON 32 – Iconv, Set The Charset To RCE Exploiting glibc To Hack The PHP Engine
8 months 4 weeks ago
Author/Presenter: Charles Fox
Our sincere appreciation to DEF CON, and the Presenters/Authors for publishing their erudite DEF CON 32 content. Originating from the conference’s events located at the Las Vegas Convention Center; and via the organizations YouTube channel.
The post DEF CON 32 – Iconv, Set The Charset To RCE Exploiting glibc To Hack The PHP Engine appeared first on Security Boulevard.
Marc Handelman
Windows kernel bug now exploited in attacks to gain SYSTEM privileges
8 months 4 weeks ago
CISA has warned U.S. federal agencies to secure their systems against ongoing attacks targeting a high-severity Windows kernel vulnerability. [...]
Sergiu Gatlan
[Control systems] Siemens security advisory (AV24-719)
8 months 4 weeks ago
Canadian Centre for Cyber Security
CVE-2024-53677 - Vulnerability impacting Apache Struts 2
8 months 4 weeks ago
Canadian Centre for Cyber Security
Malicious ads push Lumma infostealer via fake CAPTCHA pages
8 months 4 weeks ago
A large-scale malvertising campaign distributed the Lumma Stealer info-stealing malware through fake CAPTCHA verification pages that prompt users to run PowerShell commands to verify they are not a bot. [...]
Bill Toulas
suicid Claims to have Leaked the Data of KreyolCuisine
8 months 4 weeks ago
suicid Claims to have Leaked the Data of KreyolCuisine
Dark Web Informer - Cyber Threat Intelligence
Kairos
8 months 4 weeks ago
cohenido
Ubuntu security advisory (AV24-718)
8 months 4 weeks ago
Canadian Centre for Cyber Security
CVE-2024-53376: CyberPanel Authenticated RCE < 2.3.8
8 months 4 weeks ago
CVE-2024-53376: CyberPanel Authenticated RCE < 2.3.8
Dark Web Informer - Cyber Threat Intelligence
The Education Industry: Why Its Data Must Be Protected
8 months 4 weeks ago
The sector must prioritize comprehensive data protection strategies to safeguard PII in an aggressive threat environment.
Vichai Levy
CVE-2024-12653 | FabulaTech USB over Network 6.0.6.1 IOCT ftusbbus2.sys 0x22040C null pointer dereference
8 months 4 weeks ago
A vulnerability classified as problematic has been found in FabulaTech USB over Network 6.0.6.1. Affected is the function 0x22040C in the library ftusbbus2.sys of the component IOCT Handler. The manipulation leads to null pointer dereference.
This vulnerability is traded as CVE-2024-12653. Local access is required to approach this attack. Furthermore, there is an exploit available.
The vendor was contacted early about this disclosure but did not respond in any way.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2024-12654 | FabulaTech USB over Network 6.0.6.1 IOCT ftusbbus2.sys 0x220408 null pointer dereference
8 months 4 weeks ago
A vulnerability classified as problematic was found in FabulaTech USB over Network 6.0.6.1. Affected by this vulnerability is the function 0x220408 in the library ftusbbus2.sys of the component IOCT Handler. The manipulation leads to null pointer dereference.
This vulnerability is known as CVE-2024-12654. Attacking locally is a requirement. Furthermore, there is an exploit available.
The vendor was contacted early about this disclosure but did not respond in any way.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2024-0032 | Google Android 11/12/12L/13/14 FileSystemProvider.java queryChildDocuments access control
8 months 4 weeks ago
A vulnerability classified as problematic has been found in Google Android 11/12/12L/13/14. This affects the function queryChildDocuments of the file FileSystemProvider.java. The manipulation leads to improper access controls.
This vulnerability is uniquely identified as CVE-2024-0032. An attack has to be approached locally. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-0023 | Google Android 11/12/12L/13/14 Codec2BufferUtils.cpp ConvertRGBToPlanarYUV out-of-bounds write
8 months 4 weeks ago
A vulnerability, which was classified as critical, has been found in Google Android 11/12/12L/13/14. This issue affects the function ConvertRGBToPlanarYUV of the file Codec2BufferUtils.cpp. The manipulation leads to out-of-bounds write.
The identification of this vulnerability is CVE-2024-0023. Local access is required to approach this attack. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-11834 | PlexTrac up to 2.8.0 File path traversal
8 months 4 weeks ago
A vulnerability was found in PlexTrac up to 2.8.0. It has been classified as critical. This affects an unknown part of the component File Handler. The manipulation leads to path traversal.
This vulnerability is uniquely identified as CVE-2024-11834. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-55638 | Drupal up to 7.101/10.2.10/10.3.8 dynamically-determined object attributes (sa-core-2024-008)
8 months 4 weeks ago
A vulnerability, which was classified as problematic, has been found in Drupal up to 7.101/10.2.10/10.3.8. This issue affects some unknown processing. The manipulation leads to dynamically-determined object attributes.
The identification of this vulnerability is CVE-2024-55638. Access to the local network is required for this attack to succeed. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com