Aggregator
RansomHub
10 months ago
cohenido
RansomHub
10 months ago
cohenido
CVE-2024-50599 | Synacor Zimbra Collaboration Suite 8.8.15 Webmail Calendar Endpoint cross site scripting
10 months ago
A vulnerability classified as problematic was found in Synacor Zimbra Collaboration Suite 8.8.15. This vulnerability affects unknown code of the component Webmail Calendar Endpoint. The manipulation leads to cross site scripting.
This vulnerability was named CVE-2024-50599. The attack can be initiated remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-10975 | HashiCorp Nomad/Nomad Enterprise up to 1.9.1 Container Storage Interface authorization
10 months ago
A vulnerability classified as critical has been found in HashiCorp Nomad and Nomad Enterprise up to 1.9.1. This affects an unknown part of the component Container Storage Interface Handler. The manipulation leads to incorrect authorization.
This vulnerability is uniquely identified as CVE-2024-10975. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-10007 | GitHub Enterprise Server up to 3.11.16/3.12.10/3.13.5/3.14.2 link following
10 months ago
A vulnerability was found in GitHub Enterprise Server up to 3.11.16/3.12.10/3.13.5/3.14.2. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to link following.
This vulnerability is handled as CVE-2024-10007. Local access is required to approach this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Newpark Resources, Inc. Has Filed Form 8-K Due to a Cybersecurity Incident
10 months ago
Form: https://www.sec.gov/Archives/edgar/data/71829/000007182924000111/nr-20241029.htm
On October 29, 2024, the Company detected a ransomware cybersecurity incident (“Incident”) in which an unauthorized third party gained access to certain of the Company’s internal information systems. Upon detection, the Company activated its
Dark Web Informer
Canada Closes TikTok Offices, Citing National Security
10 months ago
Questions remain over what a corporate ban will achieve, since Canadians will still be able to use the app.
Nate Nelson, Contributing Writer
CVE-2015-8770 | RoundCube up to 1.0.7/1.1.3 rcmail_output_html.php set_skin path traversal (Advisory 135274 / EDB-39245)
10 months ago
A vulnerability was found in RoundCube up to 1.0.7/1.1.3 and classified as critical. Affected by this issue is the function set_skin of the file program/include/rcmail_output_html.php. The manipulation of the argument _skin leads to path traversal.
This vulnerability is handled as CVE-2015-8770. The attack may be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
EvilMorocco Hacktivism Defaced the Website of Carly Info
10 months ago
EvilMorocco Hacktivism Defaced the Website of Carly Info
Dark Web Informer
CVE-2007-2524 | OTRS cross site scripting (EDB-29962 / Nessus ID 27379)
10 months ago
A vulnerability was found in OTRS. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting.
This vulnerability is known as CVE-2007-2524. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Max-Critical Cisco Bug Enables Command-Injection Attacks
10 months ago
Though Cisco reports of no known malicious exploitation attempts, but thanks to a CVSS 10 out of 10 security vulnerability (CVE-2024-20418) three of its wireless access points are vulnerable to remote, unauthenticated cyberattacks.
Dark Reading Staff
CVE-2015-2917 | Securifi Almond HTTP Header X-Frame-Options input validation (VU#906576)
10 months ago
A vulnerability classified as critical has been found in Securifi Almond. Affected is an unknown function of the component HTTP Header Handler. The manipulation of the argument X-Frame-Options leads to improper input validation.
This vulnerability is traded as CVE-2015-2917. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2014-0226 | Oracle HTTP Server 10.1.3.5.0/11.1.1.7.0/12.1.2.0/12.1.3.0 Web Listener mod_status.c lua_ap_scoreboard_worker race condition (EDB-34133 / Nessus ID 78331)
10 months ago
A vulnerability was found in Oracle HTTP Server 10.1.3.5.0/11.1.1.7.0/12.1.2.0/12.1.3.0. It has been classified as critical. Affected is the function lua_ap_scoreboard_worker of the file modules/generators/mod_status.c of the component Web Listener. The manipulation leads to race condition.
This vulnerability is traded as CVE-2014-0226. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Defending Your Directory: An Expert Guide to Securing Active Directory Against DCSync Attacks
10 months ago
CVE-2015-3542 | phpoffice PHPExcel up to 1.8.0 xml external entity reference
10 months ago
A vulnerability was found in phpoffice PHPExcel up to 1.8.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to xml external entity reference.
This vulnerability is known as CVE-2015-3542. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2019-20460 | Epson Expression Home XP255 20.08.FM10I8 POST Request cross-site request forgery
10 months ago
A vulnerability was found in Epson Expression Home XP255 20.08.FM10I8. It has been classified as problematic. Affected is an unknown function of the component POST Request Handler. The manipulation leads to cross-site request forgery.
This vulnerability is traded as CVE-2019-20460. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2019-20462 | Alecto IVM-100 2019-11-12 Serial Interface information disclosure
10 months ago
A vulnerability was found in Alecto IVM-100 2019-11-12 and classified as problematic. This issue affects some unknown processing of the component Serial Interface. The manipulation leads to information disclosure.
The identification of this vulnerability is CVE-2019-20462. It is possible to launch the attack on the physical device. There is no exploit available.
vuldb.com
CVE-2019-20461 | Alecto IVM-100 2019-11-12 UDP Protocol improper authentication
10 months ago
A vulnerability has been found in Alecto IVM-100 2019-11-12 and classified as problematic. This vulnerability affects unknown code of the component UDP Protocol Handler. The manipulation leads to improper authentication.
This vulnerability was named CVE-2019-20461. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2019-20472 | One2Track 2019-12-08 empty password in configuration file
10 months ago
A vulnerability, which was classified as problematic, was found in One2Track 2019-12-08. This affects an unknown part. The manipulation leads to empty password in configuration file.
This vulnerability is uniquely identified as CVE-2019-20472. The attack can only be initiated within the local network. There is no exploit available.
vuldb.com