Aggregator
【安全圈】入侵已隔离的网络系统,这家APT组织怎么做到的?
11 months ago
【安全圈】新型僵尸网络针对 100 个国家发起 30 万次 DDoS 攻击
11 months ago
【安全圈】微软 Word 曝“神奇Bug”,这样命名会直接删除文件
11 months ago
USENIX NSDI ’24 – QuickUpdate: A Real-Time Personalization System For Large-Scale Recommendation Models
11 months ago
Ramezani, Fan Wang, Zeliang Chen, Yue Dong, Maomao Ding, Zhiwei Zhao, Zhengyu Zhang, Ellie Wen, Assaf Eisenman
Our sincere thanks to USENIX, and the Presenters & Authors for publishing their superb 21st USENIX Symposium on Networked Systems Design and Implementation (NSDI '24) content, placing the organizations enduring commitment to Open Access front and center. Originating from the conference’s events situated at the Hyatt Regency Santa Clara; and via the organizations YouTube channel.
The post USENIX NSDI ’24 – QuickUpdate: A Real-Time Personalization System For Large-Scale Recommendation Models appeared first on Security Boulevard.
Marc Handelman
《人类被黑客入侵》
11 months ago
近日,一起大规模的数据泄露事件震动了网络安全界。名为“HikkI-Chan”的黑客在臭名昭著的Breach Forums上泄露了超过3.9亿VK用户的个人信息。
Palo Alto Networks warns of firewall hijack bugs with public exploit
11 months ago
Palo Alto Networks warned customers today to patch security vulnerabilities (with public exploit code) that can be chained to let attackers hijack PAN-OS firewalls. [...]
Sergiu Gatlan
3 More Ivanti Cloud Vulns Exploited in the Wild
11 months ago
The security bugs were found susceptible to exploitation in connection to the previously disclosed, critical CVE-2024-8963 vulnerability in the security vendor's Cloud Services Appliance (CSA).
Dark Reading Staff
攻防演练实录 | 360助力某能源企业安全运营实战“自动驾驶”
11 months ago
攻防演练交上满分答卷
От метеоритов до CO2: ученые раскрывают истинные причины катастроф прошлого
11 months ago
Новые данные ставят под сомнение существующие теории о причинах массовых вымираний.
CVE-2024-47816 | miraheze ImportDump improper ownership management (5c91dfc)
11 months ago
A vulnerability was found in miraheze ImportDump. It has been rated as critical. Affected by this issue is some unknown functionality. The manipulation leads to improper ownership management.
This vulnerability is handled as CVE-2024-47816. The attack may be launched remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-47812 | miraheze ImportDump Special:RequestImportQueue Page cross site scripting (d054b95)
11 months ago
A vulnerability was found in miraheze ImportDump. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Special:RequestImportQueue Page. The manipulation leads to cross site scripting.
This vulnerability is known as CVE-2024-47812. The attack can be launched remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-47815 | miraheze IncidentReporting Special:IncidentReports Page LocalSettings.php cross site scripting (43896a4)
11 months ago
A vulnerability was found in miraheze IncidentReporting. It has been classified as problematic. Affected is an unknown function of the file LocalSettings.php of the component Special:IncidentReports Page. The manipulation leads to cross site scripting.
This vulnerability is traded as CVE-2024-47815. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-43610 | Microsoft Copilot Studio information disclosure
11 months ago
A vulnerability was found in Microsoft Copilot Studio and classified as problematic. This issue affects some unknown processing. The manipulation leads to information disclosure.
The identification of this vulnerability is CVE-2024-43610. The attack may be initiated remotely. There is no exploit available.
This product is a managed service. It is not possible for users to maintain vulnerability countermeasures themselves.
vuldb.com
CVE-2024-46307 | Sparkshop 1.16 Payment Logic behavioral workflow
11 months ago
A vulnerability has been found in Sparkshop 1.16 and classified as problematic. This vulnerability affects unknown code of the component Payment Logic. The manipulation leads to enforcement of behavioral workflow.
This vulnerability was named CVE-2024-46307. The attack can only be initiated within the local network. There is no exploit available.
vuldb.com
CVE-2024-9473 | Palo Alto GlobalProtect App up to 5.1/6.1/6.2.4/6.3 on Windows repair unnecessary privileges
11 months ago
A vulnerability, which was classified as critical, was found in Palo Alto GlobalProtect App up to 5.1/6.1/6.2.4/6.3 on Windows. This affects the function repair. The manipulation leads to execution with unnecessary privileges.
This vulnerability is uniquely identified as CVE-2024-9473. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-9470 | Palo Alto Cortex XSOAR up to 6.12.0 exposure of sensitive system information to an unauthorized control sphere
11 months ago
A vulnerability, which was classified as problematic, has been found in Palo Alto Cortex XSOAR up to 6.12.0. Affected by this issue is some unknown functionality. The manipulation leads to exposure of sensitive system information to an unauthorized control sphere.
This vulnerability is handled as CVE-2024-9470. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-9467 | Palo Alto Expedition up to 1.2.95 cross site scripting
11 months ago
A vulnerability classified as problematic was found in Palo Alto Expedition up to 1.2.95. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting.
This vulnerability is known as CVE-2024-9467. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-42988 | CTFd up to 3.7.2 solves access control
11 months ago
A vulnerability classified as problematic has been found in CTFd up to 3.7.2. Affected is an unknown function of the file /api/v1/challenges//solves. The manipulation leads to improper access controls.
This vulnerability is traded as CVE-2024-42988. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-47813 | bytecodealliance wasmtime up to 21.0.1/22.0.0/23.0.2/24.0.0/25.0.1 wasmtime::Engine toctou (GHSA-7qmx-3fpx-r45m)
11 months ago
A vulnerability was found in bytecodealliance wasmtime up to 21.0.1/22.0.0/23.0.2/24.0.0/25.0.1. It has been rated as problematic. This issue affects the function wasmtime::Engine. The manipulation leads to time-of-check time-of-use.
The identification of this vulnerability is CVE-2024-47813. It is possible to launch the attack on the local host. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com