Aggregator
Cactus
10 months 1 week ago
cohenido
CVE-2015-3897 | Bonita BPM Portal up to 6.5.2 themeResource location path traversal (Advisory 132237 / EDB-37260)
10 months 1 week ago
A vulnerability was found in Bonita BPM Portal up to 6.5.2. It has been declared as problematic. This vulnerability affects unknown code of the file bonita/portal/themeResource. The manipulation of the argument location leads to path traversal.
This vulnerability was named CVE-2015-3897. The attack can be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
4 миллиарда лет назад Ганимед пережил удар, способный уничтожить Землю
10 months 1 week ago
Новые данные раскрывают последствия катастрофы на спутнике Юпитера.
CVE-2024-45678 | Yubico YubiKey/YubiHSM ECDSA Secret Key timing discrepancy
10 months 1 week ago
A vulnerability was found in Yubico YubiKey and YubiHSM. It has been classified as problematic. This affects an unknown part of the component ECDSA Secret Key Handler. The manipulation leads to observable timing discrepancy.
This vulnerability is uniquely identified as CVE-2024-45678. It is possible to launch the attack on the physical device. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-45391 | Tina CMS up to 1.6.1 Command Line Interface tina-lock.json information disclosure
10 months 1 week ago
A vulnerability was found in Tina CMS up to 1.6.1 and classified as problematic. Affected by this issue is some unknown functionality of the file tina-lock.json of the component Command Line Interface. The manipulation leads to information disclosure.
This vulnerability is handled as CVE-2024-45391. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
API Attack Surface: How to secure it and why it matters
10 months 1 week ago
Managing an organization’s attack surface is a complex problem involving asset discovery, vulnerability analysis, and continuous monitoring. There are multiple well-defined solutions to secure the attack surface, such as extended detection and response (EDR or XDR), security information & event management (SIEM), and security orchestration, automation & response (SOAR); despite that, these tools often do [...]
The post API Attack Surface: How to secure it and why it matters appeared first on Wallarm.
The post API Attack Surface: How to secure it and why it matters appeared first on Security Boulevard.
Ben Dus
CVE-2024-45390 | blakeembrey js-template up to 1.1.x code injection
10 months 1 week ago
A vulnerability has been found in blakeembrey js-template up to 1.1.x and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to code injection.
This vulnerability is known as CVE-2024-45390. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-45389 | CloudCannon pagefind up to 1.1.0 document.currentScript.src cross site scripting
10 months 1 week ago
A vulnerability, which was classified as problematic, was found in CloudCannon pagefind up to 1.1.0. Affected is an unknown function. The manipulation of the argument document.currentScript.src leads to cross site scripting.
This vulnerability is traded as CVE-2024-45389. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-4629 | Red Hat Keycloak Bruteforce Protection improper enforcement of a single, unique action
10 months 1 week ago
A vulnerability, which was classified as problematic, has been found in Red Hat Keycloak, JBoss Enterprise Application Platform and Single Sign-On. This issue affects some unknown processing of the component Bruteforce Protection. The manipulation leads to improper enforcement of a single, unique action.
The identification of this vulnerability is CVE-2024-4629. The attack may be initiated remotely. There is no exploit available.
vuldb.com
Verkada Agrees to $2.95M Civil Penalty With US FTC
10 months 1 week ago
Cloud-Based Security Camera Firm Pledges Better Security in US FTC Settlement
A California security camera company agreed to pay a $2.95 million civil penalty and implement a security program after hackers in 2021 accessed video from 150,000 internet-connected security cameras, including from devices placed inside psychiatric hospitals and women's health clinics.
A California security camera company agreed to pay a $2.95 million civil penalty and implement a security program after hackers in 2021 accessed video from 150,000 internet-connected security cameras, including from devices placed inside psychiatric hospitals and women's health clinics.
3 Men Plead Guilty to Running Service That Bypasses MFA
10 months 1 week ago
Automated Service Helped Subscribers Trick Victims Into Sharing One-Time Codes
Three men have pleaded guilty to running OTPAgency, a subscription service for fraudsters designed to automatically phone targets and trick them into sharing the one-time codes criminals need to log into their bank accounts. The service targeted more than 12,500 individuals over its 18-month run.
Three men have pleaded guilty to running OTPAgency, a subscription service for fraudsters designed to automatically phone targets and trick them into sharing the one-time codes criminals need to log into their bank accounts. The service targeted more than 12,500 individuals over its 18-month run.
Halliburton Says Hackers Stole Data
10 months 1 week ago
Firm Says It Is Still 'Evaluating the Nature and Scope of the Information'
Oil service giant Halliburton told U.S. federal regulators Tuesday that hackers stole data after the firm acknowledged "unauthorized activity" on its networks in late August. The incident "caused disruptions and limitation of access to portions of the company's business applications," the firm said.
Oil service giant Halliburton told U.S. federal regulators Tuesday that hackers stole data after the firm acknowledged "unauthorized activity" on its networks in late August. The incident "caused disruptions and limitation of access to portions of the company's business applications," the firm said.
Zyxel warns of critical OS command injection flaw in routers
10 months 1 week ago
Zyxel has released security updates to address a critical vulnerability impacting multiple models of its business routers, potentially allowing unauthenticated attackers to perform OS command injection. [...]
Bill Toulas
CVE-2024-45180 | SquaredUp DS for SCOM 6.2.1.11104 cross site scripting
10 months 1 week ago
A vulnerability classified as problematic was found in SquaredUp DS for SCOM 6.2.1.11104. This vulnerability affects unknown code. The manipulation leads to cross site scripting.
This vulnerability was named CVE-2024-45180. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-42901 | LimeSurvey 6.5.12 CSV File injection
10 months 1 week ago
A vulnerability classified as problematic has been found in LimeSurvey 6.5.12. This affects an unknown part of the component CSV File Handler. The manipulation leads to injection.
This vulnerability is uniquely identified as CVE-2024-42901. The attack can only be done within the local network. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-41435 | YugabyteDB 2.21.1.0 insert into buffer overflow (Issue 22967)
10 months 1 week ago
A vulnerability was found in YugabyteDB 2.21.1.0. It has been rated as critical. Affected by this issue is some unknown functionality. The manipulation of the argument insert into leads to buffer overflow.
This vulnerability is handled as CVE-2024-41435. The attack needs to be approached within the local network. There is no exploit available.
vuldb.com
CVE-2024-43413 | Xibo CMS up to 4.0.x Data Entry Page cross site scripting (GHSA-pfxp-vxh7-2h9f)
10 months 1 week ago
A vulnerability was found in Xibo CMS up to 4.0.x. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Data Entry Page. The manipulation leads to cross site scripting.
This vulnerability is known as CVE-2024-43413. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-41436 | ClickHouse 24.3.3.102 evaluateConstantExpressionImpl buffer overflow (Issue 65520)
10 months 1 week ago
A vulnerability was found in ClickHouse 24.3.3.102. It has been classified as critical. Affected is the function DB::evaluateConstantExpressionImpl. The manipulation leads to buffer overflow.
This vulnerability is traded as CVE-2024-41436. Access to the local network is required for this attack. There is no exploit available.
vuldb.com
CVE-2024-45307 | onesoft-sudo sudobot up to 9.26.6 improper authorization (GHSA-crgg-w3rr-r9h4)
10 months 1 week ago
A vulnerability was found in onesoft-sudo sudobot up to 9.26.6 and classified as critical. This issue affects some unknown processing. The manipulation leads to improper authorization.
The identification of this vulnerability is CVE-2024-45307. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com