Aggregator
Adobe ColdFusion Any File Read Vulnerability (CVE-2024-53961)
11 months 3 weeks ago
Overview Recently, NSFOCUS CERT detected that Adobe issued a security announcement and fixed any file read vulnerability in Adobe ColdFusion (CVE-2024-53961). Due to improper restrictions on pathnames in Adobe ColdFusion, unauthenticated attackers can bypass the application’s restrictions to read files or directories outside of the restricted directory. As a result, sensitive information may be disclosed […]
The post Adobe ColdFusion Any File Read Vulnerability (CVE-2024-53961) appeared first on NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks..
The post Adobe ColdFusion Any File Read Vulnerability (CVE-2024-53961) appeared first on Security Boulevard.
NSFOCUS
Adobe ColdFusion Any File Read Vulnerability (CVE-2024-53961)
11 months 3 weeks ago
OverviewRecently, NSFOCUS CERT detected that Adobe issued a security announcement and fixed any
CVE-2017-8849 | smb4k up to 2.0.0 DBUS Service input validation (FEDORA-2017-2cc18e2b3b / EDB-42053)
11 months 3 weeks ago
A vulnerability was found in smb4k up to 2.0.0. It has been rated as critical. This issue affects some unknown processing of the component DBUS Service. The manipulation leads to improper input validation.
The identification of this vulnerability is CVE-2017-8849. Local access is required to approach this attack. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2017-9232 | Juju up to 1.25.11/2.0.3/2.1.2 Unix Domain Socket access control (USN-3300-1 / EDB-44023)
11 months 3 weeks ago
A vulnerability classified as critical has been found in Juju up to 1.25.11/2.0.3/2.1.2. Affected is an unknown function of the component Unix Domain Socket Handler. The manipulation leads to improper access controls.
This vulnerability is traded as CVE-2017-9232. An attack has to be approached locally. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
英伟达在RTX 5070/5070 Ti中配备12GB和16GB显存 其中5070 Ti接近5080
11 months 3 weeks ago
CVE-2013-3436 | Cisco IOS Group Encrypted Transport VPN Group Domain of Interpretation access control (CSCui07698 / ID 43302)
11 months 3 weeks ago
A vulnerability was found in Cisco IOS. It has been declared as critical. Affected by this vulnerability is the function Group Domain of Interpretation of the component Group Encrypted Transport VPN. The manipulation leads to improper access controls.
This vulnerability is known as CVE-2013-3436. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2013-3437 | Cisco Unified Operations Manager sql injection (Alert 30153 / Nessus ID 102978)
11 months 3 weeks ago
A vulnerability was found in Cisco Unified Operations Manager. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to sql injection.
This vulnerability was named CVE-2013-3437. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2013-3466 | Cisco Secure Access Control System up to 4.2.1.15 EAP-FAST Authentication Module improper authentication (cisco-sa-20130828-acs / Nessus ID 69926)
11 months 3 weeks ago
A vulnerability was found in Cisco Secure Access Control System up to 4.2.1.15. It has been rated as very critical. Affected by this issue is some unknown functionality of the component EAP-FAST Authentication Module. The manipulation leads to improper authentication.
This vulnerability is handled as CVE-2013-3466. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2013-3463 | Cisco ASA up to 9.1.2 Idle Timeout access control (ID 43312 / SBV-41363)
11 months 3 weeks ago
A vulnerability was found in Cisco ASA up to 9.1.2. It has been declared as problematic. This vulnerability affects unknown code of the component Idle Timeout Handler. The manipulation leads to improper access controls.
This vulnerability was named CVE-2013-3463. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2013-3478 | Apptha Video Gallery Plugin up to 1.6 index.php playid sql injection (ID 12883 / XFDB-84239)
11 months 3 weeks ago
A vulnerability was found in Apptha Video Gallery Plugin up to 1.6 and classified as critical. This issue affects some unknown processing of the file index.php. The manipulation of the argument playid leads to sql injection.
The identification of this vulnerability is CVE-2013-3478. The attack may be initiated remotely. There is no exploit available.
vuldb.com
CVE-2013-3485 | Lulusoftware Soda PDF 5.1.183.10520 dwmapi.dll Local Privilege Escalation (ID 121385 / XFDB-86353)
11 months 3 weeks ago
A vulnerability, which was classified as critical, was found in Lulusoftware Soda PDF 5.1.183.10520. This affects an unknown part in the library dwmapi.dll. The manipulation leads to Local Privilege Escalation.
This vulnerability is uniquely identified as CVE-2013-3485. An attack has to be approached locally. There is no exploit available.
vuldb.com
CVE-2013-3481 | B-e-soft Artweaver Plus up to 3.1.3 memory corruption (Nessus ID 72397 / ID 121870)
11 months 3 weeks ago
A vulnerability has been found in B-e-soft Artweaver Plus up to 3.1.3 and classified as very critical. This vulnerability affects unknown code. The manipulation leads to memory corruption.
This vulnerability was named CVE-2013-3481. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
【研究报告】澳大利亚与太平洋国家达成协议以遏制我国影响力
11 months 3 weeks ago
俄罗斯国防部揭露:美国在非洲秘密建立生物实验室网络
11 months 3 weeks ago
【研究报告】澳大利亚与太平洋国家达成协议以遏制我国影响力
11 months 3 weeks ago
环境异常 当前环境异常,完成验证后即可继续访问。 去验证
俄罗斯国防部揭露:美国在非洲秘密建立生物实验室网络
11 months 3 weeks ago
2024年12月24日俄罗斯武装部队辐射、化学和生物防护部队 (RChBZ) 举行了第一次简报会。会议主题为美国在非洲的军事生物活动。图:RChBZ部队副总司令阿列克谢·维克托罗维奇·尔蒂谢夫少将。此
Apache Traffic Control 中的严重 SQL 注入漏洞 CVSS 评分为 9.9
11 months 3 weeks ago
error code: 521
Apache Traffic Control 中的严重 SQL 注入漏洞 CVSS 评分为 9.9
11 months 3 weeks ago
Apache 软件基金会 (ASF) 已发布安全更新来修复流量控制中的一个严重安全漏洞,如果成功利用该漏洞,攻击者可以在数据库中执行任意结构化查询语言 (SQL) 命令。 该 SQL 注入漏洞的编号为CVE-2024-45387,在 CVSS 评分系统中的评分为 9.9 分(满分 10.0 分)。 项目维护人员在一份公告中表示:“Apache Traffic Control <= 8.0.1、>= 8.0.0 中的 Traffic Ops 中存在一个 SQL 注入漏洞,允许具有‘管理员’、‘联合’、‘操作’、‘门户’或‘指导’角色的特权用户通过发送特制的 PUT 请求对数据库执行任意 SQL 。 ” Apache Traffic Control是内容分发网络 (CDN) 的开源实现。它于 2018 年 6 月被AS宣布为顶级项目 (TLP)。 腾讯云鼎安全实验室研究员罗远发现并报告了该漏洞。该漏洞已在 Apache Traffic Control 8.0.2 版本中得到修复。 此次开发正值 ASF解决了Apache HugeGraph-Server (CVE-2024-43441) 1.0 至 1.3 版本中的身份验证绕过漏洞。1.5.0 版本中已发布了针对该缺陷的修复程序。 它还发布了针对 Apache Tomcat(CVE-2024-56337)中一个重要漏洞的补丁,该漏洞可能在某些条件下导致远程代码执行(RCE)。 建议用户将其实例更新到软件的最新版本,以防范潜在威胁。 转自军哥网络安全读报,原文链接:https://mp.weixin.qq.com/s/AlMi5CgBPNhmkSF0h-fhzQ 封面来源于网络,如有侵权请联系删除
内容转载
CVE-2015-3105 | Adobe Flash Player up to 18.0.0.x memory corruption (APSB15-11 / EDB-37448)
11 months 3 weeks ago
A vulnerability was found in Adobe Flash Player up to 18.0.0.x. It has been classified as critical. Affected is an unknown function. The manipulation leads to memory corruption.
This vulnerability is traded as CVE-2015-3105. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com