Aggregator
Recent Veeam Vulnerability Exploited In Ransomware Attacks
11 months 1 week ago
Лазейки в Veeam: Akira и Fog атакуют корпоративные данные
11 months 1 week ago
Резервные копии компаний оказались под прицелом вымогателей.
CVE-2023-39363 | Vyer 0.2.15/0.2.16/0.3.0 authorization (GHSA-5824-cm3x-3c38)
11 months 1 week ago
A vulnerability, which was classified as problematic, has been found in Vyer 0.2.15/0.2.16/0.3.0. This issue affects some unknown processing. The manipulation leads to incorrect authorization.
The identification of this vulnerability is CVE-2023-39363. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-25929 | MultiVendorX Product Catalog Enquiry for WooCommerce Plugin up to 5.0.5 on WordPress authorization
11 months 1 week ago
A vulnerability was found in MultiVendorX Product Catalog Enquiry for WooCommerce Plugin up to 5.0.5 on WordPress. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to missing authorization.
This vulnerability was named CVE-2024-25929. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-45317 | SonicWALL SMA1000 12.4.x server-side request forgery (SNWLID-2024-0017)
11 months 1 week ago
A vulnerability classified as critical has been found in SonicWALL SMA1000 12.4.x. Affected is an unknown function. The manipulation leads to server-side request forgery.
This vulnerability is traded as CVE-2024-45317. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-7514 | Comments Import & Export Plugin up to 2.3.7 on WordPress path traversal
11 months 1 week ago
A vulnerability was found in Comments Import & Export Plugin up to 2.3.7 on WordPress and classified as critical. This issue affects some unknown processing. The manipulation leads to path traversal.
The identification of this vulnerability is CVE-2024-7514. The attack may be initiated remotely. There is no exploit available.
vuldb.com
慢雾:貔貅盘防范指南
11 months 1 week ago
本文将分析貔貅盘的常见手段及特征,帮助用户识别貔貅盘,避免资金受损。
CVE-2024-9592 | Easy PayPal Gift Certificate Plugin up to 1.2.3 on WordPress wpppgc_plugin_options cross-site request forgery
11 months 1 week ago
A vulnerability has been found in Easy PayPal Gift Certificate Plugin up to 1.2.3 on WordPress and classified as problematic. This vulnerability affects unknown code. The manipulation of the argument wpppgc_plugin_options leads to cross-site request forgery.
This vulnerability was named CVE-2024-9592. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-9860 | Bridge Core Plugin up to 3.3 on WordPress Demo Import authorization
11 months 1 week ago
A vulnerability, which was classified as critical, was found in Bridge Core Plugin up to 3.3 on WordPress. This affects an unknown part of the component Demo Import. The manipulation leads to missing authorization.
This vulnerability is uniquely identified as CVE-2024-9860. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-9821 | Bot for Telegram on WooCommerce Plugin up to 1.2.4 on WordPress Telegram Bot Token information disclosure
11 months 1 week ago
A vulnerability, which was classified as problematic, has been found in Bot for Telegram on WooCommerce Plugin up to 1.2.4 on WordPress. Affected by this issue is some unknown functionality of the component Telegram Bot Token Handler. The manipulation leads to information disclosure.
This vulnerability is handled as CVE-2024-9821. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-8530 | Schneider Electric Data Center Expert up to 8.1.1.3 logcaptures Archive missing authentication (SEVD-2024-282-01)
11 months 1 week ago
A vulnerability classified as problematic was found in Schneider Electric Data Center Expert up to 8.1.1.3. Affected by this vulnerability is an unknown functionality of the component logcaptures Archive Handler. The manipulation leads to missing authentication.
This vulnerability is known as CVE-2024-8530. The attack can be launched remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-9002 | Schneider Electric Easergy Studio up to 9.3.1 privileges management (SEVD-2024-282-03)
11 months 1 week ago
A vulnerability classified as critical has been found in Schneider Electric Easergy Studio up to 9.3.1. Affected is an unknown function. The manipulation leads to improper privilege management.
This vulnerability is traded as CVE-2024-9002. Local access is required to approach this attack. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
ISO 27001 – 2013 vs 2022: Changes, Transition & More
11 months 1 week ago
Information and digital security frameworks like FedRAMP, CMMC, and ISO 27001 are not static documents. They provide a static framework for your business to comply with and achieve, but that framework is only valid for so long. Several different forces are in play to ensure that the stipulations and security measures outlined in these frameworks […]
The post ISO 27001 – 2013 vs 2022: Changes, Transition & More appeared first on Security Boulevard.
Max Aulakh
CVE-2023-42133 | PAX POS Terminal prior 11.1.61_20240226 on Android default permission
11 months 1 week ago
A vulnerability was found in PAX POS Terminal on Android. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to incorrect default permissions.
The identification of this vulnerability is CVE-2023-42133. An attack has to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-8531 | Schneider Electric Data Center Expert Versions 8.1.1.3 and prior signature verification (SEVD-2024-282-01)
11 months 1 week ago
A vulnerability was found in Schneider Electric Data Center Expert Versions 8.1.1.3 and prior. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to improper verification of cryptographic signature.
This vulnerability was named CVE-2024-8531. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-6657 | Silabs EFR32 BLE SDK up to 7.1.1/8.0.0 incorrect synchronization
11 months 1 week ago
A vulnerability was found in Silabs EFR32 BLE SDK up to 7.1.1/8.0.0. It has been classified as problematic. This affects an unknown part. The manipulation leads to incorrect synchronization.
This vulnerability is uniquely identified as CVE-2024-6657. The attack needs to be done within the local network. There is no exploit available.
vuldb.com
Конец эпохи PPTP и L2TP: устаревшие протоколы уходят из Windows Server
11 months 1 week ago
Microsoft переходит на современные протоколы и улучшает безопасность соединений.
CVE-2024-8970 | GitLab Community Edition/Enterprise Edition up to 17.2.8/17.3.4/17.4.1 Pipeline authorization (Issue 490916)
11 months 1 week ago
A vulnerability was found in GitLab Community Edition and Enterprise Edition up to 17.2.8/17.3.4/17.4.1 and classified as problematic. Affected by this issue is some unknown functionality of the component Pipeline Handler. The manipulation leads to incorrect authorization.
This vulnerability is handled as CVE-2024-8970. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-9164 | GitLab Enterprise Edition up to 17.2.8/17.3.4/17.4.1 Pipeline missing authentication (Issue 493946)
11 months 1 week ago
A vulnerability has been found in GitLab Enterprise Edition up to 17.2.8/17.3.4/17.4.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the component Pipeline Handler. The manipulation leads to missing authentication.
This vulnerability is known as CVE-2024-9164. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com