Aggregator
1.2 млрд за 1.5 месяца: PT NGFW масштабируется под любые бизнес-задачи
9 months ago
За полтора месяца 45 компаний выбрали новый межсетевой экран PT NGFW.
Goodbye passwords? Enterprises ramping up passkey adoption
9 months ago
87% of companies have, or are in the midst of, rolling out passkeys with goals tied to improved user experience, enhanced security, and compliance, according to the FIDO Alliance. Key findings Enterprises understand the value of passkeys for workforce sign-ins. Most decision makers (87%) report deploying passkeys at their companies. Of these, 47% report rolling out a mix of device-bound passkeys (on physical security keys and/or cards) and synced passkeys (synced securely across the user’s … More →
The post Goodbye passwords? Enterprises ramping up passkey adoption appeared first on Help Net Security.
Help Net Security
Apple security advisory (AV25-133)
9 months ago
Canadian Centre for Cyber Security
CVE-2024-42816 | fastapi-admin 0.1.4 Create Product Product Name cross site scripting
9 months ago
A vulnerability classified as problematic has been found in fastapi-admin 0.1.4. Affected is an unknown function of the component Create Product Handler. The manipulation of the argument Product Name leads to cross site scripting.
This vulnerability is traded as CVE-2024-42816. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-6019 | Music Request Manager Plugin up to 1.3 on WordPress cross site scripting
9 months ago
A vulnerability was found in Music Request Manager Plugin up to 1.3 on WordPress and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting.
The identification of this vulnerability is CVE-2024-6019. The attack may be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-7816 | Gixaw Chat Plugin up to 1.0 on WordPress cross-site request forgery
9 months ago
A vulnerability was found in Gixaw Chat Plugin up to 1.0 on WordPress. It has been classified as problematic. Affected is an unknown function. The manipulation leads to cross-site request forgery.
This vulnerability is traded as CVE-2024-7816. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-7820 | ILC Thickbox Plugin up to 1.0 on WordPress Setting cross-site request forgery
9 months ago
A vulnerability was found in ILC Thickbox Plugin up to 1.0 on WordPress. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Setting Handler. The manipulation leads to cross-site request forgery.
This vulnerability is known as CVE-2024-7820. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-7861 | Misiek Paypal Plugin up to 1.1.20090324 on WordPress cross-site request forgery
9 months ago
A vulnerability was found in Misiek Paypal Plugin up to 1.1.20090324 on WordPress. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross-site request forgery.
This vulnerability is handled as CVE-2024-7861. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-7860 | Simple Headline Rotator PLugin up to 1.0 on WordPress cross-site request forgery
9 months ago
A vulnerability classified as problematic has been found in Simple Headline Rotator PLugin up to 1.0 on WordPress. This affects an unknown part. The manipulation leads to cross-site request forgery.
This vulnerability is uniquely identified as CVE-2024-7860. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
SecWiki News 2025-03-12 Review
9 months ago
利用合法 RMM 工具的网络攻击数量攀升
9 months ago
安全客
长时间玩游戏对幸福感影响不大
9 months ago
长时间玩游戏并不意味着生活、情绪或心理健康出现了问题。英国牛津大学的研究人员调查了 703 名美国成年人长时间玩任天堂 Switch 游戏对幸福感的影响,这些玩家在 150 款游戏中玩了超过 140,000 小时。分析显示,游戏时长并不能预测心理健康、情绪或生活满意度。但游戏如何融入生活则与玩家的心理健康相关。
CVE-2025-1984 | Xerox Desktop Print Experience up to 8.4 privileges management
9 months ago
A vulnerability was found in Xerox Desktop Print Experience up to 8.4. It has been classified as critical. This affects an unknown part. The manipulation leads to improper privilege management.
This vulnerability is uniquely identified as CVE-2025-1984. An attack has to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-25566 | SoftEtherVPN 5.02.5187 UnixMemoryAlloc memory leak
9 months ago
A vulnerability was found in SoftEtherVPN 5.02.5187 and classified as problematic. Affected by this issue is the function UnixMemoryAlloc. The manipulation leads to memory leak.
This vulnerability is handled as CVE-2025-25566. Access to the local network is required for this attack. There is no exploit available.
vuldb.com
HPE security advisory (AV25-132)
9 months ago
Canadian Centre for Cyber Security
CVE-2025-25565 | SoftEther VPN 5.02.5187 Command.c PtMakeCert/PtMakeCert2048 buffer overflow
9 months ago
A vulnerability has been found in SoftEther VPN 5.02.5187 and classified as critical. Affected by this vulnerability is the function PtMakeCert/PtMakeCert2048 of the file Command.c. The manipulation leads to buffer overflow.
This vulnerability is known as CVE-2025-25565. The attack needs to be initiated within the local network. There is no exploit available.
vuldb.com
CVE-2025-25711 | dtp.ae tNexus Airport View 2.8 API Endpoint updateUser ProfileID Privilege Escalation
9 months ago
A vulnerability, which was classified as critical, was found in dtp.ae tNexus Airport View 2.8. Affected is an unknown function of the file /tnexus/rest/admin/updateUser of the component API Endpoint. The manipulation of the argument ProfileID leads to Privilege Escalation.
This vulnerability is traded as CVE-2025-25711. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2025-1683 | 1E Client up to 24.4/25.0/25.2 Nomad Module link following
9 months ago
A vulnerability, which was classified as critical, has been found in 1E Client up to 24.4/25.0/25.2. This issue affects some unknown processing of the component Nomad Module. The manipulation leads to link following.
The identification of this vulnerability is CVE-2025-1683. Local access is required to approach this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-26260 | plentico plenti up to 0.7.16 svelte File /postLocal unrestricted upload
9 months ago
A vulnerability classified as critical was found in plentico plenti up to 0.7.16. This vulnerability affects unknown code of the file /postLocal of the component svelte File Handler. The manipulation leads to unrestricted upload.
This vulnerability was named CVE-2025-26260. The attack can be initiated remotely. There is no exploit available.
vuldb.com