Aggregator
Daily Dose of Dark Web Informer - November 7th, 2024
9 months 3 weeks ago
This daily article is intended to make it easier for those who want to stay updated with my regular posts. Any subscriber-only content will be clearly marked at the end of the link.
Dark Web Informer
每日安全动态推送(24/11/7)
9 months 3 weeks ago
• 微软SharePoint远程代码执行漏洞Microsoft SharePoint Remote Code Execution Vulnerability本次事件关注的是影响微软SharePoin
CVE-2024-47182 | amir20 dozzle up to 8.5.2 weak hash (GHSA-w7qr-q9fh-fj35 / Nessus ID 210390)
9 months 3 weeks ago
A vulnerability classified as problematic was found in amir20 dozzle up to 8.5.2. Affected by this vulnerability is an unknown functionality. The manipulation leads to use of weak hash.
This vulnerability is known as CVE-2024-47182. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-8975 | Grafana Alloy up to 1.3.2/1.4.0-rc.1 on Windows unquoted search path (Nessus ID 210390)
9 months 3 weeks ago
A vulnerability has been found in Grafana Alloy up to 1.3.2/1.4.0-rc.1 on Windows and classified as critical. This vulnerability affects unknown code. The manipulation leads to unquoted search path.
This vulnerability was named CVE-2024-8975. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-35947 | Gradle up to 7.6.1/8.1.x path traversal (GHSA-84mw-qh6q-v842 / Nessus ID 210474)
9 months 3 weeks ago
A vulnerability, which was classified as critical, has been found in Gradle up to 7.6.1/8.1.x. Affected by this issue is some unknown functionality. The manipulation leads to path traversal.
This vulnerability is handled as CVE-2023-35947. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-30156 | Varnish Cache/Enterprise HTTP/2 Broke Window Attack control flow (Nessus ID 210477)
9 months 3 weeks ago
A vulnerability classified as problematic was found in Varnish Cache and Enterprise. This vulnerability affects unknown code of the component HTTP2 Handler. The manipulation leads to incorrect control flow.
This vulnerability was named CVE-2024-30156. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-43805 | Jupyterlab cross site scripting (GHSA-9q39-rmj3-p4r2 / Nessus ID 210465)
9 months 3 weeks ago
A vulnerability was found in Jupyterlab. It has been classified as problematic. This affects an unknown part. The manipulation leads to cross site scripting.
This vulnerability is uniquely identified as CVE-2024-43805. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-47460 | HPE Instant AOS-10 CLI Service command injection (Nessus ID 210481)
9 months 3 weeks ago
A vulnerability classified as critical was found in HPE Aruba Networking Access Point, Instant AOS-8 and Instant AOS-10. Affected by this vulnerability is an unknown functionality of the component CLI Service. The manipulation leads to command injection.
This vulnerability is known as CVE-2024-47460. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-42509 | HPE Instant AOS-10 CLI Service command injection (Nessus ID 210481)
9 months 3 weeks ago
A vulnerability has been found in HPE Aruba Networking Access Point, Instant AOS-8 and Instant AOS-10 and classified as very critical. This vulnerability affects unknown code of the component CLI Service. The manipulation leads to command injection.
This vulnerability was named CVE-2024-42509. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2022-40897 | PyPA setuptools up to 65.3.0 HTML Package Handler/PackageIndex Page resource consumption (Nessus ID 210487)
9 months 3 weeks ago
A vulnerability classified as problematic was found in PyPA setuptools up to 65.3.0. Affected by this vulnerability is an unknown functionality of the component HTML Package Handler/PackageIndex Page. The manipulation leads to resource consumption.
This vulnerability is known as CVE-2022-40897. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2022-40897 | Oracle PeopleSoft Enterprise PeopleTools 8.59/8.60 Porting denial of service (Nessus ID 210487)
9 months 3 weeks ago
A vulnerability, which was classified as critical, was found in Oracle PeopleSoft Enterprise PeopleTools 8.59/8.60. Affected is an unknown function of the component Porting. The manipulation leads to denial of service.
This vulnerability is traded as CVE-2022-40897. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-39544 | Juniper Junos OS Evolved prior 23.2R2-EVO Command Line Interface default permission (JSA88106 / Nessus ID 210491)
9 months 3 weeks ago
A vulnerability classified as problematic has been found in Juniper Junos OS Evolved. Affected is an unknown function of the component Command Line Interface. The manipulation leads to incorrect default permissions.
This vulnerability is traded as CVE-2024-39544. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-48878 | Zoho ManageEngine ADManager Plus up to 7241 Archived Audit Report sql injection (Nessus ID 210490)
9 months 3 weeks ago
A vulnerability was found in Zoho ManageEngine ADManager Plus up to 7241. It has been rated as critical. This issue affects some unknown processing of the component Archived Audit Report. The manipulation leads to sql injection.
The identification of this vulnerability is CVE-2024-48878. The attack may be initiated remotely. There is no exploit available.
vuldb.com
Breaking Down Earth Estries' Persistent TTPs in Prolonged Cyber Operations
9 months 3 weeks ago
Discover how Earth Estries employs a diverse set of tactics, techniques, and tools, including malware such as Zingdoor and Snappybee, for its campaigns.
Ted Lee
CVE-2004-1705 | Citadel UX 5.90/5.91/6.07/6.08/6.23 Authentication Username memory corruption (EDB-370 / Nessus ID 13856)
9 months 3 weeks ago
A vulnerability, which was classified as critical, has been found in Citadel UX 5.90/5.91/6.07/6.08/6.23. This issue affects some unknown processing of the component Authentication. The manipulation of the argument Username leads to memory corruption.
The identification of this vulnerability is CVE-2004-1705. The attack may be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2015-4138 | Blue Coat SSL Visibility Appliance up to 3.8.3 WebUI Cookie information disclosure (VU#498348)
9 months 3 weeks ago
A vulnerability classified as problematic was found in Blue Coat SSL Visibility Appliance up to 3.8.3. This vulnerability affects unknown code of the component WebUI. The manipulation leads to information disclosure (Cookie).
This vulnerability was named CVE-2015-4138. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
第107篇:国*攻防比赛中一个多层嵌套的java内存马的反混淆解密分析过程
9 months 3 weeks ago
CVE-2008-4662 | LokiCMS 0.3.4 admin.php language path traversal (EDB-6744 / XFDB-45843)
9 months 3 weeks ago
A vulnerability has been found in LokiCMS 0.3.4 and classified as critical. Affected by this vulnerability is an unknown functionality of the file admin.php. The manipulation of the argument language leads to path traversal.
This vulnerability is known as CVE-2008-4662. The attack can be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-6186 | RaidenFTPD 2.4 memory corruption (EDB-6742 / BID-31741)
9 months 3 weeks ago
A vulnerability classified as very critical has been found in RaidenFTPD 2.4. This affects an unknown part. The manipulation leads to memory corruption.
This vulnerability is uniquely identified as CVE-2008-6186. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com