Aggregator
BianLian
10 months 1 week ago
cohenido
RansomHub
10 months 1 week ago
cohenido
BianLian
10 months 1 week ago
cohenido
安全研究员的macOS配置完全指南
10 months 1 week ago
安全研究员的macOS配置完全指南
10 months 1 week ago
CVE-2015-8421 | Adobe Flash Player up to 11.2.202.548/18.0.0.261/19.0.0.245 use after free (APSB15-32 / EDB-39045)
10 months 1 week ago
A vulnerability, which was classified as critical, has been found in Adobe Flash Player up to 11.2.202.548/18.0.0.261/19.0.0.245. Affected by this issue is some unknown functionality. The manipulation leads to use after free.
This vulnerability is handled as CVE-2015-8421. The attack may be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2015-8420 | Adobe Flash Player up to 11.2.202.548/18.0.0.261/19.0.0.245 use after free (APSB15-32 / EDB-39044)
10 months 1 week ago
A vulnerability classified as critical was found in Adobe Flash Player up to 11.2.202.548/18.0.0.261/19.0.0.245. Affected by this vulnerability is an unknown functionality. The manipulation leads to use after free.
This vulnerability is known as CVE-2015-8420. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
The HackerNoon Newsletter: Polymarket Explained: How Blockchain Prediction Markets Are Shaping the Future of Forecasting (11/9/2024)
10 months 1 week ago
DEF CON 32 – Taming the Beast: Inside Llama 3 Red Team Process
10 months 1 week ago
Authors/Presenters: Aaron “d
CVE-2024-7059 | Genetec Security Center prior 5.12.2.1 externally-controlled input to select classes or code
10 months 1 week ago
A vulnerability classified as critical was found in Genetec Security Center. Affected by this vulnerability is an unknown functionality. The manipulation leads to use of externally-controlled input to select classes or code.
This vulnerability is known as CVE-2024-7059. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2015-6036 | QNAP Signage Station up to 2.0.0 authentication spoofing (VU#444472 / Nessus ID 90201)
10 months 1 week ago
A vulnerability classified as critical was found in QNAP Signage Station up to 2.0.0. Affected by this vulnerability is an unknown functionality. The manipulation leads to authentication bypass by spoofing.
This vulnerability is known as CVE-2015-6036. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2015-8422 | Adobe Flash Player up to 11.2.202.548/18.0.0.261/19.0.0.245 use after free (APSB15-32 / EDB-39046)
10 months 1 week ago
A vulnerability classified as critical has been found in Adobe Flash Player up to 11.2.202.548/18.0.0.261/19.0.0.245. Affected is an unknown function. The manipulation leads to use after free.
This vulnerability is traded as CVE-2015-8422. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
知识星球寻找 PMF 的过程
10 months 1 week ago
2018 年,公司现金水位最低的时候,账上只剩 930 万,不够花一年
Debian Security Advisory 5806-1
10 months 1 week ago
-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA512- --------------------------------------------------
Debian Security Advisory 5805-1
10 months 1 week ago
-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA512- --------------------------------------------------
Red Hat Security Advisory 2024-8700-03
10 months 1 week ago
The following advisory data is extracted from:https://security.access.redhat.com/data/csaf/v2/advi
CVE-2015-8424 | Adobe Flash Player up to 11.2.202.548/18.0.0.261/19.0.0.245 use after free (APSB15-32 / EDB-39048)
10 months 1 week ago
A vulnerability was found in Adobe Flash Player up to 11.2.202.548/18.0.0.261/19.0.0.245. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to use after free.
The identification of this vulnerability is CVE-2015-8424. The attack may be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
李跳跳真实好友5.0内测版发布,悄然找出删除你的微信好友[Android]
10 months 1 week ago
Mazda Connect flaws allow to hack some Mazda vehicles
10 months 1 week ago
Multiple vulnerabilities in the infotainment unit Mazda Connect could allow attackers to execute arbitrary code with root access. Trend Micro’s Zero Day Initiative warned of multiple vulnerabilities in the Mazda Connect infotainment system that could allow attackers to execute code with root privileges. This occurs due to improper input sanitization in the Mazda Connect CMU, […]
Pierluigi Paganini