Aggregator
Everest
9 months 2 weeks ago
cohenido
Everest
9 months 2 weeks ago
cohenido
Everest
9 months 2 weeks ago
cohenido
Microsoft Patch Tuesday, November 2024 Edition
9 months 2 weeks ago
Microsoft today released updates to plug at least 89 security holes in its Windows oper
Embargo
9 months 2 weeks ago
cohenido
RA World
9 months 2 weeks ago
cohenido
Thousands of EOL D-Link Routers Vulnerable to Password Change Attacks
9 months 2 weeks ago
In a critical security disclosure, it has been revealed that thousands of end-of-life (EOL) D-Link DSL-6740C routers are vulnerable to password change attacks. The vulnerability tracked as CVE-2024-11068 has been rated as critical by the TWCERT/CC, with an alarming CVSS score of 9.8. The affected routers, no longer supported by D-Link as of January 15, 2024, are […]
The post Thousands of EOL D-Link Routers Vulnerable to Password Change Attacks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Divya
为何1/3企业安全事件源头没法追溯,审视网络安全管理的6大漏洞
9 months 2 weeks ago
许多CSO对其所在组织近期遭遇的安全事件原因可能一无所知,就算同样的网络攻击再来一遍,他们可能还是跟第一次一样 […]
aqniu
首届“数证杯”电子数据取证分析大赛报名启动;Epson打印机设备曝严重安全漏洞,攻击者可创建恶意管理员账户 | 牛览
9 months 2 weeks ago
新闻速览 •工信部:发展低空产业 安全是重要前提 •首届“数证杯”电子数据取证分析大赛报名启动 •新型勒索软件 […]
aqniu
微软计划年底前移除 Windows 11 的 Mail 和 Calendar 应用
9 months 2 weeks ago
微软计划年底前停止支持 Windows 11 的 Mail、Calendar 和 People 应用,现有用户将转移到新的 Outlook for Windows 应用。Windows Mail、Calendar 和 People 应用的终止支持日期为 12 月 31 日。微软警告,停止支持后未转移到新 Outlook 的用户将无法再发送和接收电子邮件。新的 Outlook for Windows 应用于今年 8 月进入 GA 阶段,它也将最终取代桌面版 Outlook。对微软 Outlook 不感冒的用户也可以尝试开源替代 Thunderbird。
CVE-2023-52464 | Linux Kernel up to 6.7.1 thunderx thunderx_edac.c thunderx_ocx_com_threaded_isr out-of-bounds (Nessus ID 210815)
9 months 2 weeks ago
A vulnerability was found in Linux Kernel up to 6.7.1. It has been classified as problematic. Affected is the function thunderx_ocx_com_threaded_isr of the file drivers/edac/thunderx_edac.c of the component thunderx. The manipulation leads to out-of-bounds read.
This vulnerability is traded as CVE-2023-52464. The attack can only be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-26589 | Linux Kernel up to 4.19/5.15.147/6.1.74/6.6.13/6.7.1 BPF check_flow_keys_access out-of-bounds (Nessus ID 210815)
9 months 2 weeks ago
A vulnerability has been found in Linux Kernel up to 4.19/5.15.147/6.1.74/6.6.13/6.7.1 and classified as problematic. This vulnerability affects the function check_flow_keys_access of the component BPF. The manipulation leads to out-of-bounds read.
This vulnerability was named CVE-2024-26589. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-52455 | Linux Kernel up to 6.6.13/6.7.1 iommu pfn_hi buffer overflow (98b8a550da83/5e23e283910c/bb57f6705960 / Nessus ID 210815)
9 months 2 weeks ago
A vulnerability has been found in Linux Kernel up to 6.6.13/6.7.1 and classified as critical. Affected by this vulnerability is the function pfn_hi of the component iommu. The manipulation leads to buffer overflow.
This vulnerability is known as CVE-2023-52455. The attack can only be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-52462 | Linux Kernel up to 5.10.208/5.15.147/6.1.74/6.6.13/6.7.1 BPF is_spilled_reg stack-based overflow (Nessus ID 210815)
9 months 2 weeks ago
A vulnerability was found in Linux Kernel up to 5.10.208/5.15.147/6.1.74/6.6.13/6.7.1. It has been declared as critical. This vulnerability affects the function is_spilled_reg of the component BPF. The manipulation leads to stack-based buffer overflow.
This vulnerability was named CVE-2023-52462. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-26011 | Fortinet FortiManager Packets missing authentication (FG-IR-24-032 / Nessus ID 210868)
9 months 2 weeks ago
A vulnerability classified as critical has been found in Fortinet FortiManager, FortiSwitchManager, FortiPAM, FortiProxy, FortiPortal and FortiOS. Affected is an unknown function of the component Packets Handler. The manipulation leads to missing authentication.
This vulnerability is traded as CVE-2024-26011. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-36509 | Fortinet FortiWeb up to 6.3.23/7.0.10/7.2.10/7.4.3/7.6.0 Log Access Event Page exposure of sensitive system information to an unauthorized control sphere (FG-IR-24-180 / Nessus ID 210870)
9 months 2 weeks ago
A vulnerability was found in Fortinet FortiWeb up to 6.3.23/7.0.10/7.2.10/7.4.3/7.6.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Log Access Event Page. The manipulation leads to exposure of sensitive system information to an unauthorized control sphere.
This vulnerability is known as CVE-2024-36509. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-36513 | Fortinet FortiClientWindows up to 6.4.10/7.0.12/7.2.4 LUA Auto Patch Script privilege context switching error (FG-IR-24-144 / Nessus ID 210876)
9 months 2 weeks ago
A vulnerability was found in Fortinet FortiClientWindows up to 6.4.10/7.0.12/7.2.4. It has been rated as critical. Affected by this issue is some unknown functionality of the component LUA Auto Patch Script Handler. The manipulation leads to privilege context switching error.
This vulnerability is handled as CVE-2024-36513. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-40592 | Fortinet FortiClientMac up to 6.4.10/7.0.10/7.2.4/7.4.0 on macOS signature verification (FG-IR-24-022 / Nessus ID 210875)
9 months 2 weeks ago
A vulnerability, which was classified as critical, was found in Fortinet FortiClientMac up to 6.4.10/7.0.10/7.2.4/7.4.0 on macOS. Affected is an unknown function. The manipulation leads to improper verification of cryptographic signature.
This vulnerability is traded as CVE-2024-40592. Local access is required to approach this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Microsoft Exchange adds warning to emails abusing spoofing flaw
9 months 2 weeks ago
error code: 1106