Aggregator
CVE-2007-3461 | elkagroup Image Gallery 1.0 property.php pid sql injection (EDB-4114 / XFDB-35090)
3 months 3 weeks ago
A vulnerability was found in elkagroup Image Gallery 1.0. It has been classified as critical. Affected is an unknown function of the file property.php. The manipulation of the argument pid leads to sql injection.
This vulnerability is traded as CVE-2007-3461. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2024-47226 | NetBox 4.0.x Configuration History /core/config-revisions/ Add Action Top banner cross site scripting (Replaced by VDB-252191)
3 months 3 weeks ago
A vulnerability was found in NetBox 4.0.x. It has been classified as problematic. This affects the function Add Action of the file /core/config-revisions/ of the component Configuration History. The manipulation of the argument Top banner leads to cross site scripting.
This vulnerability is uniquely identified as CVE-2024-47226. It is possible to initiate the attack remotely. There is no exploit available.
The real existence of this vulnerability is still doubted at the moment.
It is recommended to upgrade the affected component.
The analysis of our data team indicates that this CVE might be a duplicate of CVE-2024-0948.
vuldb.com
CVE-2024-0948 | NetBox up to 3.7.0 Home Page Configuration /core/config-revisions cross site scripting (Duplicate CVE-2024-47226 / Replaces VDB-278259)
3 months 3 weeks ago
A vulnerability, which was classified as problematic, has been found in NetBox up to 3.7.0. This issue affects some unknown processing of the file /core/config-revisions of the component Home Page Configuration. The manipulation with the input <<h1 onload=alert(1)>>test</h1> leads to cross site scripting.
The identification of this vulnerability is CVE-2024-0948. The attack may be initiated remotely. Furthermore, there is an exploit available.
The real existence of this vulnerability is still doubted at the moment. The vendor was contacted early about this disclosure but did not respond in any way.
Our investigation indicates that a second CVE-2024-47226 was assigned to this entry.
vuldb.com
CVE-2024-47227 | iRedAdmin up to 2.5 order_name cross site scripting
3 months 3 weeks ago
A vulnerability was found in iRedAdmin up to 2.5 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation of the argument order_name leads to cross site scripting.
This vulnerability is handled as CVE-2024-47227. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-43989 | Firsh Justified Image Grid Plugin up to 4.6.1 on WordPress server-side request forgery
3 months 3 weeks ago
A vulnerability has been found in Firsh Justified Image Grid Plugin up to 4.6.1 on WordPress and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to server-side request forgery.
This vulnerability is known as CVE-2024-43989. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-43996 | ElementsKit Pro Plugin up to 3.6.0 on WordPress path traversal
3 months 3 weeks ago
A vulnerability, which was classified as critical, was found in ElementsKit Pro Plugin up to 3.6.0 on WordPress. Affected is an unknown function. The manipulation leads to path traversal.
This vulnerability is traded as CVE-2024-43996. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CrowdStrike到底能帮我们实现什么?
3 months 3 weeks ago
本着不偏不倚的态度,文章主要结合自身经历,以解决实际问题为主要方向。
CVE-2024-44048 | wpWax Product Carousel Slider & Grid Ultimate for WooCommerce Plugin path traversal
3 months 3 weeks ago
A vulnerability, which was classified as critical, has been found in wpWax Product Carousel Slider & Grid Ultimate for WooCommerce Plugin up to 1.9.10 on WordPress. This issue affects some unknown processing. The manipulation leads to path traversal.
The identification of this vulnerability is CVE-2024-44048. The attack may be initiated remotely. There is no exploit available.
vuldb.com
CVE-2007-3460 | EVA-Web 2.2 index.php3 perso file inclusion (EDB-4112 / XFDB-35091)
3 months 3 weeks ago
A vulnerability was found in EVA-Web 2.2 and classified as critical. This issue affects some unknown processing of the file index.php3. The manipulation of the argument perso leads to file inclusion.
The identification of this vulnerability is CVE-2007-3460. The attack may be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
Hacktivist group Twelve is back and targets Russian entities
3 months 3 weeks ago
Hacktivist group Twelve is back and targets Russian entities to destroy critical assets and disrupt their operations. The hacktivist group Twelve has been active since at least April 2023, it was formed in the wake of the conflict between Russia and Ukraine. The threat actor focuses on destroying critical assets, disrupting target business, and stealing […]
Pierluigi Paganini
CVE-2007-3459 | Civiltech Avax Vector Activex 1.3 ActiveX Control avaxswf.dll privileges management (EDB-4110 / XFDB-35089)
3 months 3 weeks ago
A vulnerability has been found in Civiltech Avax Vector Activex 1.3 and classified as critical. This vulnerability affects unknown code in the library avaxswf.dll of the component ActiveX Control. The manipulation leads to improper privilege management.
This vulnerability was named CVE-2007-3459. The attack can be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
Цифровой передел: как российские платформы осваивают территорию YouTube
3 months 3 weeks ago
VK Video захватывает 39% аудитории.
CVE-2007-3493 | Nctsoft Products NCTWavChunksEditor2.dll 2.6.1.148 ActiveX Control nctwavchunkseditor2.dll CreateFile privileges management (EDB-4109 / XFDB-35081)
3 months 3 weeks ago
A vulnerability, which was classified as critical, was found in Nctsoft Products NCTWavChunksEditor2.dll 2.6.1.148. This affects the function CreateFile in the library nctwavchunkseditor2.dll of the component ActiveX Control. The manipulation leads to improper privilege management.
This vulnerability is uniquely identified as CVE-2007-3493. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com
BlazCTF 2024
3 months 3 weeks ago
Name: BlazCTF 2024 (an BlazCTF event.)
Date: Sept. 21, 2024, 1 a.m. — 23 Sept. 2024, 01:00 UTC [add to calendar]
Format: Jeopardy
On-line
Offical URL: https://ctf.blaz.ai/
Rating weight: 25.00
Event organizers: FuzzLand
Date: Sept. 21, 2024, 1 a.m. — 23 Sept. 2024, 01:00 UTC [add to calendar]
Format: Jeopardy
On-line
Offical URL: https://ctf.blaz.ai/
Rating weight: 25.00
Event organizers: FuzzLand
百密一疏!你是否败给了“最土”的攻击方式(ATO)?
3 months 3 weeks ago
Chinese Hackers Exploit GeoServer Flaw to Target APAC Nations with EAGLEDOOR Malware
3 months 3 weeks ago
A suspected advanced persistent threat (APT) originating from China targeted a government organization in Taiwan, and possibly other countries in the Asia-Pacific (APAC) region, by exploiting a recently patched critical security flaw impacting OSGeo GeoServer GeoTools.
The intrusion activity, which was detected by Trend Micro in July 2024, has been attributed to a threat actor dubbed Earth Baxia
The Hacker News
CVE-2014-6947 | Iversemedia Archie Comics 1.07 X.509 Certificate cryptographic issues (VU#582497)
3 months 3 weeks ago
A vulnerability, which was classified as critical, has been found in Iversemedia Archie Comics 1.07. This issue affects some unknown processing of the component X.509 Certificate Handler. The manipulation leads to cryptographic issues.
The identification of this vulnerability is CVE-2014-6947. The attack needs to be initiated within the local network. There is no exploit available.
vuldb.com
Certainly: Open-source offensive security toolkit
3 months 3 weeks ago
Certainly is an open-source offensive security toolkit designed to capture extensive traffic across various network protocols in bit-flip and typosquatting scenarios. Built-in protocols: DNS, HTTP(S), IMAP(S), SMTP(S). “The reason why we created Certainly was to simplify the process of capturing and collecting requests that devices send to domains they where not intended to. By listening on multiple ports and protocols and leveraging a unique approach that certainly holds a new incoming session and, if needed, … More →
The post Certainly: Open-source offensive security toolkit appeared first on Help Net Security.
Mirko Zorz
CVE-2017-15291 | TP-LINK TL-MR3220 Wireless MAC Filter Description cross site scripting (EDB-43023 / ID 103301)
3 months 3 weeks ago
A vulnerability has been found in TP-LINK TL-MR3220 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Wireless MAC Filter. The manipulation of the argument Description leads to cross site scripting.
This vulnerability is known as CVE-2017-15291. The attack can be launched remotely. Furthermore, there is an exploit available.
vuldb.com