Aggregator
亚洲中产在变胖
7 months 4 weeks ago
WHO 的调查显示,截至 2022 年,泰国约有 15.4% 的成年人肥胖。在东南亚国家中,肥胖率仅次于马来西亚。世界肥胖联盟的计算显示,2000 年以来,泰国成年人肥胖率的上升居世界第四,仅次于老挝、越南和马尔代夫。随着生活越来越富裕,中产阶级的肥胖日趋成为问题,这些疾病正在蔓延。在泰国,肥胖的蔓延导致医疗费用膨胀。政府从 20 年前就开始提供“全民覆盖”,即以可负担的费用向所有人提供适当的保健医疗,每年公共预算的 17% 用于医疗。经济学家估算,由于肥胖相关的健康恶化,泰国经济遭受每年 121.4 亿泰铢的负面影响。WHO 的数据显示,在中国从 2010 年到 2022 年,肥胖者的比率增加了一倍以上,达到 8.3%。官方统计显示,在中国、日本、韩国和新加坡,男性肥胖的倾向明显高于女性。另一方面,在印度,肥胖主要集中在女性身上。印度的女性很少像其他国家那样在家庭之外工作。
14 стран требуют от Таиланда действий против торговцев людьми
7 months 4 weeks ago
Сотни иностранцев попали в рабство на пограничной реке Мои.
Palo Alto Releases Patch for PAN-OS DoS Flaw — Update Immediately
7 months 4 weeks ago
Firewall Security / VulnerabilityPalo Alto Networks has disclosed a high-severity vulnerability im
Palo Alto Releases Patch for PAN-OS DoS Flaw — Update Immediately
7 months 4 weeks ago
Palo Alto Networks has disclosed a high-severity vulnerability impacting PAN-OS software that could cause a denial-of-service (DoS) condition on susceptible devices.
The flaw, tracked as CVE-2024-3393 (CVSS score: 8.7), impacts PAN-OS versions 10.X and 11.X, as well as Prisma Access running PAN-OS versions 10.2.8 and later or prior to 11.2.3. It has been addressed in PAN-OS 10.1.14-h8, PAN-OS
The Hacker News
CVE-2024-12978 | code-projects Job Recruitment 1.0 /_parse/_all_edits.php add_req jid/limit sql injection
7 months 4 weeks ago
A vulnerability has been found in code-projects Job Recruitment 1.0 and classified as critical. This vulnerability affects the function add_req of the file /_parse/_all_edits.php. The manipulation of the argument jid/limit leads to sql injection.
This vulnerability was named CVE-2024-12978. The attack can be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2016-6542 | iTrack Web API input validation (VU#974055 / BID-93875)
7 months 4 weeks ago
A vulnerability, which was classified as problematic, has been found in iTrack. Affected by this issue is some unknown functionality of the component Web API. The manipulation leads to improper input validation.
This vulnerability is handled as CVE-2016-6542. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2016-6557 | Asus RP-AC52 up to 1.0.1.1s Web Interface Request cross-site request forgery (VU#763843 / BID-93596)
7 months 4 weeks ago
A vulnerability was found in Asus RP-AC52 up to 1.0.1.1s and classified as critical. Affected by this issue is some unknown functionality of the component Web Interface. The manipulation as part of Request leads to cross-site request forgery.
This vulnerability is handled as CVE-2016-6557. The attack may be launched remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2016-6558 | Asus RP-AC52 1.0.1.1s Web Interface apply.cgi system Parameter command injection (VU#763843 / BID-93596)
7 months 4 weeks ago
A vulnerability was found in Asus RP-AC52 1.0.1.1s. It has been classified as critical. This affects the function system of the file apply.cgi of the component Web Interface. The manipulation as part of Parameter leads to command injection.
This vulnerability is uniquely identified as CVE-2016-6558. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2016-6562 | ShoreTel Mobility Client App 9.1.3.109 on iOS/Android SSL Certificate Validator certificate validation (VU#475907 / BID-95224)
7 months 4 weeks ago
A vulnerability was found in ShoreTel Mobility Client App 9.1.3.109 on iOS/Android. It has been declared as critical. This vulnerability affects unknown code of the component SSL Certificate Validator. The manipulation leads to improper certificate validation.
This vulnerability was named CVE-2016-6562. The attack can be initiated remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2016-9482 | PHP FormMail Generator admin.php?mod=admin&func=panel improper authentication (VU#494015 / BID-94778)
7 months 4 weeks ago
A vulnerability was found in PHP FormMail Generator and classified as critical. This issue affects some unknown processing of the file /admin.php?mod=admin&func=panel. The manipulation leads to improper authentication.
The identification of this vulnerability is CVE-2016-9482. The attack may be initiated remotely. There is no exploit available.
vuldb.com
CVE-2016-9483 | PHP FormMail Generator phpfmg_filman_download deserialization (VU#494015 / BID-94778)
7 months 4 weeks ago
A vulnerability was found in PHP FormMail Generator. It has been classified as critical. Affected is the function phpfmg_filman_download. The manipulation leads to deserialization.
This vulnerability is traded as CVE-2016-9483. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2016-9484 | PHP FormMail Generator path traversal (VU#494015 / BID-94778)
7 months 4 weeks ago
A vulnerability was found in PHP FormMail Generator. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to path traversal.
This vulnerability is known as CVE-2016-9484. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2016-9487 | EpubCheck 4.0.1 XML Data EPUB File xml external entity reference (VU#779243 / BID-94864)
7 months 4 weeks ago
A vulnerability classified as critical was found in EpubCheck 4.0.1. This vulnerability affects unknown code of the component XML Data Handler. The manipulation as part of EPUB File leads to xml external entity reference.
This vulnerability was named CVE-2016-9487. An attack has to be approached locally. There is no exploit available.
vuldb.com
CVE-2016-6578 | CodeLathe FileCloud up to 13.0.0.32841 cross-site request forgery (VU#865216 / BID-95426)
7 months 4 weeks ago
A vulnerability has been found in CodeLathe FileCloud up to 13.0.0.32841 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery.
This vulnerability was named CVE-2016-6578. The attack can be initiated remotely. There is no exploit available.
vuldb.com
Стеклянные бусины возрастом возрастом 120 млн лет переписывают историю Луны
7 months 4 weeks ago
Наука наконец нашла объяснение загадочной находке Чанъэ-5.
新年将至,用这些 App 和数字留住 2024
7 months 4 weeks ago
时光飞逝,岁月如梭。又到了 2024 年底,今年你过得怎么样呢。一如往年,我们又给各位读者整理了各种数字服务与 App 的年度报告。今年的报告比前几年的丰富许多,新增了出行与轨迹方面的数据报告,一如既
CVE-2021-30030 | Remote Clinic 2.0 register-patient.php Full Name cross site scripting (EDB-49795)
7 months 4 weeks ago
A vulnerability was found in Remote Clinic 2.0 and classified as problematic. Affected by this issue is some unknown functionality of the file register-patient.php. The manipulation of the argument Full Name leads to cross site scripting.
This vulnerability is handled as CVE-2021-30030. The attack may be launched remotely. Furthermore, there is an exploit available.
vuldb.com
FICORA and Kaiten Botnets Exploit Old D-Link Vulnerabilities for Global Attacks
7 months 4 weeks ago
Cybersecurity researchers are warning about a spike in malicious activity that involves roping vuln
FICORA and Kaiten Botnets Exploit Old D-Link Vulnerabilities for Global Attacks
7 months 4 weeks ago
Cybersecurity researchers are warning about a spike in malicious activity that involves roping vulnerable D-Link routers into two different botnets, a Mirai variant dubbed FICORA and a Kaiten (aka Tsunami) variant called CAPSAICIN.
"These botnets are frequently spread through documented D-Link vulnerabilities that allow remote attackers to execute malicious commands via a GetDeviceSettings
The Hacker News