Aggregator
Perl & PHP Vulns, Fuzzing & Parsers, Protecting Multi-Hosted Tenants, Secure Design - ASW #303
10 months 4 weeks ago
Welcome to the Security Weekly Podcast Network, your all-in-one so
CISA Warns of Active Exploitation in SolarWinds Help Desk Software Vulnerability
10 months 4 weeks ago
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a critical security flaw impacting SolarWinds Web Help Desk (WHD) software to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation.
Tracked as CVE-2024-28987 (CVSS score: 9.1), the vulnerability relates to a case of hard-coded credentials that could be abused to gain
The Hacker News
Periods - Do Women Really Need Them?
10 months 4 weeks ago
Menstruation is not a women’s issue; it’s a societal issue.- Jennifer Weiss-Wolf, author and activ
api漏洞系列-API权限升级
10 months 4 weeks ago
api漏洞系列-API权限升级前言 声明:文章中涉及的程序(方法)可能带有攻击性,仅供安全研究与教学之用,读者将其信息做其他用途,由用户承担全部法律及连带责任,文章作者不承担任何法律及连带责任。主要逻
Nearly 400 US healthcare institutions hit with ransomware over last year, Microsoft says
10 months 4 weeks ago
The scale of the ransomware problem has grown significantly over the last year, with hundreds of he
お知らせ:CyberNewsFlash「Check Point Software Technologies社製品のVPN機能における情報漏えいの脆弱性(CVE-2024-24919)について」(更新)
10 months 4 weeks ago
Darknet Forum Post Offers Access to CRM System of a Major Israeli Marketing Firm
10 months 4 weeks ago
cohenido
Resilience over reliance: Preparing for IT failures in an unpredictable digital world
10 months 4 weeks ago
No IT system — no matter how advanced – is completely immune to failure. The promise of a digital ring of steel may sound attractive, but can it protect you against hardware malfunctions? Software bugs? Unexpected environmental conditions? Cybersecurity threats? Human error? And that’s just for starters. As Gartner explained last year in How to Prepare for Cloud Outages: “All systems are subject to failure. We cannot purchase hardware that never breaks, we cannot build … More →
The post Resilience over reliance: Preparing for IT failures in an unpredictable digital world appeared first on Help Net Security.
Help Net Security
MEXC Exchange Leads In Global Memecoin Listings With Over 240 Pairs
10 months 4 weeks ago
SINGAPORE, Singapore, October 15th, 2024/Chainwire/--Popular Memecoins continue to play an influenti
Startups of the Year 2024: YellowMay - Innovating the Insurance Industry
10 months 4 weeks ago
Welcome to HackerNoon’s Startups of The Year 2024 interview series, spotlighting startups from arou
Finland seizes servers of 'Sipultie' dark web drugs market
10 months 4 weeks ago
error code: 1106
Outlook Forensic Toolbox Helps Access Deleted Messages
10 months 4 weeks ago
What can a forensic expert find in an Outlook data file? Ca
CVE-2023-30577 | AMANDA up to 3.5.3 runtar.c argument injection (GHSA-crrw-v393-h5q3)
10 months 4 weeks ago
A vulnerability, which was classified as problematic, has been found in AMANDA up to 3.5.3. This issue affects some unknown processing of the file runtar.c. The manipulation leads to argument injection.
The identification of this vulnerability is CVE-2023-30577. The attack needs to be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-3997 | Splunk SOAR up to 6.0.2 Web Endpoint neutralization for logs (SVD-2023-0702)
10 months 4 weeks ago
A vulnerability has been found in Splunk SOAR up to 6.0.2 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Web Endpoint. The manipulation leads to improper output neutralization for logs.
This vulnerability is known as CVE-2023-3997. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-36281 | Harrison Chase LangChain 0.0.171 JSON File load_prompt code injection (Issue 4394)
10 months 4 weeks ago
A vulnerability was found in Harrison Chase LangChain 0.0.171 and classified as critical. Affected by this issue is some unknown functionality of the component JSON File Handler. The manipulation of the argument load_prompt leads to code injection.
This vulnerability is handled as CVE-2023-36281. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2023-4571 | Splunk IT Service Intelligence up to 4.13.2/4.15.2 ANSI Escape neutralization for logs (SVD-2023-0810)
10 months 4 weeks ago
A vulnerability has been found in Splunk IT Service Intelligence up to 4.13.2/4.15.2 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component ANSI Escape Handler. The manipulation leads to improper output neutralization for logs.
This vulnerability is known as CVE-2023-4571. An attack has to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-29075 | Autodesk AutoCAD PRT File Parser out-of-bounds write (ZDI-23-1436)
10 months 4 weeks ago
A vulnerability was found in Autodesk AutoCAD. It has been rated as critical. Affected by this issue is some unknown functionality of the component PRT File Parser. The manipulation leads to out-of-bounds write.
This vulnerability is handled as CVE-2023-29075. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2023-45363 | MediaWiki up to 1.35.11/1.39.4/1.40.0 ApiPageSet.php denial of service
10 months 4 weeks ago
A vulnerability was found in MediaWiki up to 1.35.11/1.39.4/1.40.0. It has been declared as problematic. This vulnerability affects unknown code of the file ApiPageSet.php. The manipulation leads to denial of service.
This vulnerability was named CVE-2023-45363. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-45463 | Netis N3Mv2 1.0.1.865 FUN_0040dabc hostName denial of service
10 months 4 weeks ago
A vulnerability was found in Netis N3Mv2 1.0.1.865. It has been declared as problematic. This vulnerability affects the function FUN_0040dabc. The manipulation of the argument hostName leads to denial of service.
This vulnerability was named CVE-2023-45463. The attack needs to be approached within the local network. There is no exploit available.
vuldb.com