Aggregator
Approximately 5% of all Adobe Commerce and Magento online stores, or 4,275 in absolute numbers, have been hacked in "CosmicSting" attacks. [...]
CVE-2014-7354 | magzter Penumbra eMag 3 X.509 Certificate cryptographic issues (VU#582497)
11 months 4 weeks ago
A vulnerability was found in magzter Penumbra eMag 3. It has been classified as critical. Affected is an unknown function of the component X.509 Certificate Handler. The manipulation leads to cryptographic issues.
This vulnerability is traded as CVE-2014-7354. The attack needs to be initiated within the local network. There is no exploit available.
vuldb.com
News alert: SquareX shows how Google’s MV3 standard falls short, putting millions at risk
11 months 4 weeks ago
Singapore, Oct. 3, 2024, CyberNewswire — At DEF CON 32, the SquareX research team delivered a hard-hitting presentation titled Sneaky Extensions: The MV3 Escape Artists where they shared their findings on how malicious browser extensions are bypassing Google’s latest standard … (more…)
The post News alert: SquareX shows how Google’s MV3 standard falls short, putting millions at risk first appeared on The Last Watchdog.
The post News alert: SquareX shows how Google’s MV3 standard falls short, putting millions at risk appeared first on Security Boulevard.
cybernewswire
Daniel Stori’s Turnoff.US: ‘Terminal Password Typing’
11 months 4 weeks ago
via the inimitable Daniel Stori at Turnoff.US!
The post Daniel Stori’s Turnoff.US: ‘Terminal Password Typing’ appeared first on Security Boulevard.
Marc Handelman
Google Adds New Pixel Security Features to Block 2G Exploits and Baseband Attacks
11 months 4 weeks ago
Google has revealed the various security guardrails that have been incorporated into its latest Pixel devices to counter the rising threat posed by baseband security attacks.
The cellular baseband (i.e., modem) refers to a processor on the device that's responsible for handling all connectivity, such as LTE, 4G, and 5G, with a mobile phone cell tower or base station over a radio interface.
"This
The Hacker News
Pixel's Proactive Approach to Security: Addressing Vulnerabilities in Cellular Modems
11 months 4 weeks ago
Edward Fernandez
CVE-2014-7353 | JAZAN 24 1 X.509 Certificate cryptographic issues (VU#582497)
11 months 4 weeks ago
A vulnerability was found in JAZAN 24 1 and classified as critical. This issue affects some unknown processing of the component X.509 Certificate Handler. The manipulation leads to cryptographic issues.
The identification of this vulnerability is CVE-2014-7353. The attack needs to be done within the local network. There is no exploit available.
vuldb.com
CVE-2014-7352 | India's Anthem 1 X.509 Certificate cryptographic issues (VU#582497)
11 months 4 weeks ago
A vulnerability has been found in India's Anthem 1 and classified as critical. This vulnerability affects unknown code of the component X.509 Certificate Handler. The manipulation leads to cryptographic issues.
This vulnerability was named CVE-2014-7352. The attack can only be initiated within the local network. There is no exploit available.
vuldb.com
国庆福利 | 星球免费名额赠送+知识星球优惠券放送
11 months 4 weeks ago
CVE-2007-4715 | Weblogicnet es_desp.php files_dir code injection (EDB-4352 / XFDB-36409)
11 months 4 weeks ago
A vulnerability, which was classified as critical, was found in Weblogicnet. This affects an unknown part of the file es_desp.php. The manipulation of the argument files_dir leads to code injection.
This vulnerability is uniquely identified as CVE-2007-4715. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com
A Threat Actor is Allegedly Selling RDWeb Access of an Unidentified Company in the USA
11 months 4 weeks ago
A Threat Actor is Allegedly Selling RDWeb Access of an Unidentified Company in the USA
Dark Web Informer
Litespeed Cache Plugin Flaw Allows XSS Attack, Update Now
11 months 4 weeks ago
The new LiteSpeed Cache flaw (CVE-2024-47374) allows unauthenticated code injection across more than six million active installations
Fraudsters imprisoned for scamming Apple out of 6,000 iPhones
11 months 4 weeks ago
Two Chinese nationals were sentenced to prison for scamming Apple out of more than $2.5 million after exchanging over 6,000 counterfeit iPhones for authentic ones. [...]
Sergiu Gatlan
Infosec horoscopes: Astrology for SOC teams
11 months 4 weeks ago
Zodiac-inspired predictions, advice, and resources for security operations center (SOC) teams and other infosec professionals
Susannah Clark Matt
An Era of DDoS Hacktivism
11 months 4 weeks ago
NETSCOUT’s 1H 2024 DDoS Threat Intelligence Report delivers critical intelligence essential for both daily network operations and high-level strategic decision-making. This report underscores the growing complexity of distributed denial-of-service (DDoS) threats, including a notable increase in both attack frequency...
Gary Sockrider
CVE-2022-26133 | Atlassian Bitbucket Data Center up to 7.6.13/7.17.5/7.18.3/7.19.3 Java SharedSecretClusterAuthenticator deserialization
11 months 4 weeks ago
A vulnerability was found in Atlassian Bitbucket Data Center up to 7.6.13/7.17.5/7.18.3/7.19.3. It has been declared as critical. This vulnerability affects the function SharedSecretClusterAuthenticator of the component Java Handler. The manipulation leads to deserialization.
This vulnerability was named CVE-2022-26133. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-37427 | Aruba EdgeConnect SD-WAN Orchestrator Web-based Management Interface Privilege Escalation (ARUBA-PSA-2023-012)
11 months 4 weeks ago
A vulnerability classified as critical was found in Aruba EdgeConnect SD-WAN Orchestrator. Affected by this vulnerability is an unknown functionality of the component Web-based Management Interface. The manipulation leads to Privilege Escalation.
This vulnerability is known as CVE-2023-37427. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-6688 | GitLab Community Edition/Enterprise Edition 16.11.0/16.11.1 Google Chat Message resource consumption (Issue 434854)
11 months 4 weeks ago
A vulnerability classified as critical has been found in GitLab Community Edition and Enterprise Edition 16.11.0/16.11.1. This affects an unknown part of the component Google Chat Message Handler. The manipulation leads to resource consumption.
This vulnerability is uniquely identified as CVE-2023-6688. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-2454 | GitLab Community Edition/Enterprise Edition up to 16.9.6/16.10.4/16.11.1 Pins Endpoint resource consumption (Issue 450405)
11 months 4 weeks ago
A vulnerability, which was classified as critical, has been found in GitLab Community Edition and Enterprise Edition up to 16.9.6/16.10.4/16.11.1. This issue affects some unknown processing of the component Pins Endpoint. The manipulation leads to resource consumption.
The identification of this vulnerability is CVE-2024-2454. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-2651 | GitLab Community Edition/Enterprise Edition up to 16.9.6/16.10.4/16.11.1 Markdown resource consumption (Issue 450830)
11 months 4 weeks ago
A vulnerability, which was classified as critical, was found in GitLab Community Edition and Enterprise Edition up to 16.9.6/16.10.4/16.11.1. Affected is an unknown function of the component Markdown Handler. The manipulation leads to resource consumption.
This vulnerability is traded as CVE-2024-2651. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com